Critical Infrastructure Security

We must act urgently to protect critical infrastructure

Share
Critical infrastructure

During my 34-year career in the U.S. Intelligence and Foreign Affairs Communities, I have never seen the number of threats facing our country as I do today. 

The United States and its allies are faced with serious and highly complex threats to our national security from both foreign and domestic sources and State and Non-State actors.  And if we study the history of warfare, both ancient and modern, we must understand that in almost any armed conflict our enemies will seek to attack America’s Critical Infrastructure to achieve their objectives. 

Further, the history of both the Cold War, and more recent events, which have seen the extensive reemergence of direct covert influence threats waged against the U.S., demonstrates that attacks against Critical Infrastructure extend beyond physical attacks, but also include the ongoing threat of espionage, ideological warfare, propaganda and, of course, cyber-attacks against Infrastructure targets designed to undermine or even cripple our country. 

Recent attacks against our Critical Infrastructure include the attacks of 11 September 2001, which involved a highly complex attack against the U.S. Financial Sector and National Command authority in multiple locations and was designed to cripple the U.S. economy. 

The 2014/2015 Cyber-attacks launched against the U.S. Office of Personnel Management (OPM) by the People’s Republic of China (PRC) are another example of a recent large scale operation launched against the U.S. Infrastructure by a foreign advisory. 

During the U.S. Presidential elections in 2016, the Russian Federation (RF) used its Intelligence and Security Services to launch aggressive cyber-attacks against U.S. political parties and politicians and the voting systems of many U.S. states and combined these operations with a well-planned Active Measures (i.e. propaganda) operation designed to undermine confidence in the U.S. political system and amply pre-existing ideological differences between the Democratic and Republican parties and their supporters. Russian hackers against attacked the U.S. Critical Infrastructure in 2021, when they launched a ransomware attack against the Colonial Pipeline which was a direct assault against America’s Energy Infrastructure, and another wake up call for Americans regarding the vulnerability of our Nation’s Critical Infrastructure. .

Beyond these recent examples of attacks, Americans should remember that during the Second World War our enemies planned, and in some cases, executed, lethal attacks against U.S. Infrastructure targets, including ports, defense industry targets and even planned attacks against the Hoover Dam in Nevada. Later, during the Cold War, the Soviet Committee for State Security (KGB) also planned to conduct a series of sabotage operations inside the U.S., targeting targets like Dams, Military Bases and oil pipleline inside of the U.S. The KGB, of course, also planned the same types of operations against U.S. targets overseas as part of their war time planning to disrupt and undermine the United States and its allies. Americans must also recognize that since 24 February 2022, the Russian military campaign against Ukraine has resulted in the deliberate targeting and destruction of up to 80 percent of Ukraine’s energy infrastructure and current estimates indicate that 60 percent of all Russian air strikes launched against Ukraine have been focused on civilian targets. 

This example is a serious and important reminder that even in today’s “modern” world, adversaries like Vladimir Putin’s Russia, will focus attacks against Civilian Infrastructure, including hospitals, schools, railway lines, ports, Communication centers and transmission lines, Energy targets, including Nuclear Reactors, Financial targets and government and military leaders. Like Osama Bin Ladin’s Al-Qa’ida, Putin’s Russian Armed Forces and Intelligence and Security Services are focused on terrorizing their opponents in Ukraine into submission and Americans must accept that this type of warfare can be waged against our own country in the future, making it essential that the United States take immediate action to better protect our Critical Infrastructure and Technology.

Of course, while the U.S. faces a large number of threats from external actors, we must also remember that it is critical to protect our Nation’s Infrastructure from National Disasters, future Pandemics and from domestic threats that, while not created abroad, can be easily exploited by others to harm the U.S. Realistically, I believe it is important to recognize that the U.S. was not well prepared to handle the COVID-19 pandemic which had a serious negative impact on our Medical and Health sectors, the U.S. Education system, government services at the Federal, State and local levels and the morale and cohesion of the American people.  While I am not an expert and cannot comment on whether COVID 19 was a natural phenomenon or somehow related to a man-made virus, I believe our Nation’s enemies tried to exploit the pandemic to undermine and harm our country.  Sadly, they may do the same in the future to try to exploit Natural Disasters.

After dedicating 34 years of my life to service to our country in the CIA, with the U.S. Army and Department of State, after retiring I wanted to continue to find a way to continue to share my experiences and background to better protect our country. During career, especially after 9/11, I saw how critical collaboration is among U.S. Government partners at the Federal, State and local level, is to mission success.  Further, I am convinced that in today’s highly complex and dangerous world, the U.S. Law Enforcement and Intelligence organizations cannot successfully identify and disrupt current and future threats to our nation without the help and partnership with the private sector.  It is extremely important that Americans be educated on the threats facing our Critical Infrastructure and that the U.S. Government welcome the incredible talent and expertise that exists outside of Government agencies to better handle the requirements associated with protecting our nation. This is one of the reasons I accepted the invitation to join Institute for Critical Infrastructure Technology (ICIT) as a Sr. Director, Geopolitics and Global Threat Assessments.  In my assessment, ICIT plays a pivotal role in bringing together Government and Private Sector leaders and empowering them to tackle the very difficult challenges our nation faces today. 

ICIT is also well placed to help educate Americans on the threats we face and tools available to counter threats.  Thus, I’m an thankful to be part of such an important organization at such a significant point in our nation’s history and look forward to working with the team at ICIT and all of our partners to advance the interests of U.S. National Security and protection of America’s Critical Infrastructure and Technology. 

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.