The Department of Homeland Security (DHS) has identified combatting cyber threats from the People's Republic of China (PRC) as its primary infrastructure security goal through 2025.

DHS Priority on Cyber Threats from China

DHS released a memo outlining its top 'priority risk areas' for critical infrastructure, emphasizing the need to address threats posed by China. This initiative underscores a comprehensive societal approach to protect critical infrastructure from external risks.

US Is 15 Years Behind China in Developing High-Tech Nuclear Power, New Report Says
A report highlights a significant gap between the United States (US) and China in developing high-tech nuclear power.
(Photo : PEDRO PARDO/AFP via Getty Images)

In addition to countering Chinese threats, DHS's priorities include managing risks associated with artificial intelligence and emerging technologies, reducing vulnerabilities in supply chains, preparing for climate change impacts on critical infrastructure, and addressing reliance on satellite-based services and communications. 

DHS Secretary Alejandro Mayorkas emphasized the critical role of safeguarding infrastructure, stating it is crucial for national security, economic security, and public safety. 

Both the federal government and intelligence community regard China as a primary threat to national security, specifically highlighting concerns over China's capability and readiness to launch cyberattacks on US infrastructure. 

The memo also raises alarms about additional risks from other malicious 'gray zone' activities, such as financial investments, traditional espionage methods, and insider threats.

In April, FBI Director Christopher Wray cautioned that hackers affiliated with the Chinese government had infiltrated vital US infrastructure and were poised to strike at a critical juncture. 

Speaking at the Vanderbilt Summit on Modern Conflict and Emerging Threats, Wray disclosed that cyber operatives associated with the Volt Typhoon group had breached multiple American firms operating in the telecommunications, energy, and water industries.

Read Also: Chinese Threat Actor Goldfactory Deploys Android-Banking Malware Through Deepfakes

DHS Initiatives, Plans for Mitigation

In 2020, the DHS formed a China Working Group to tackle the escalating concerns surrounding China's disruptive actions in trade, cybersecurity, immigration, and intellectual property, as stated by then-acting DHS Secretary Wolf.

DHS developed a detailed plan to tackle China's security threats. This plan covers various issues, including illegal immigration and protecting American inventions from copying. DHS also wants to increase trade with countries like India and Taiwan to make more computer chips. 

They're also focused on defending America's important systems, like electricity and water, from attacks by Chinese hackers.

Last year, DHS started a 90-day "PRC Threats Sprint" to improve its fight against cyberattacks from China. It's also using its powers to catch people from China who come to America to spy, steal ideas, or harm people who disagree with its government.

In 2013, the House Homeland Security Committee's cybersecurity subcommittee convened to address threats to US infrastructure posed by China, Russia, and Iran.

Recently, congressional actions targeting China, such as efforts to force TikTok to sever ties with its Beijing-based parent company, reflect heightened national security apprehensions.

This month, the House Committee on Homeland Security pushed forward legislation to prevent DHS from purchasing batteries from six Chinese companies.

Related Article: Chinese Hackers Allegedly Attack US Water Systems, Ports, Power Grid

Written by Inno Flores

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion