This Brosnan Risk Consultants (BRC) Strategic Intelligence Briefing covers the period from October 25th to November 2nd, 2021 and discusses issues related to recent economic, political, socio-cultural, and/or environmental events that may have an effect on property, travel, commercial, logistical, medical, and retail security throughout the United States or other global markets.

At Brosnan, we believe that actionable intelligence is a cornerstone of providing the best security guard service in the nation. The Strategic Intelligence Briefing is developed by the Brosnan Intelligence Group (BIG) and is an example of the high-level Intelligence as a Service (IaaS) that Brosnan offers as part of our overall security packages. In our determination to excel as the best security guard company we set ourselves apart from other security services companies by providing our clients throughout the United States with products that are intended to arm them with actionable data that they need to make informed security-related and operational decisions throughout all levels their organizations. 

We hope you find value in the following Strategic Intelligence Briefing. If you would like to discuss opportunities for customized security briefings for your organization, please let us know here:

Get a Customized Intelligence Report

Concerns Related to Not Only China, But Also the U.S.

China-Zero-Day

Senior U.S. leaders are expressing concern related to not only the direction of China and its clear focus on usurping the U.S. by any means necessary, but also the waywardness of the U.S. at the present time. Former DCIA and Director of the NSA Michael Hayden recently expressed this concern during a small group discussion. He explained that while China represents the biggest challenge to the U.S. and the West at the present time, exacerbating this problem is his concern related to the U.S. He explained that for the first time he was worried, and he did not know what was going to happen to the U.S. In order to attempt to help, Hayden impressed on senior security officials the need for them to not only focus on China, but also to travel there and engage its leadership in a direct and decisive manner to illustrate intent and leadership.

This was echoed by other former U.S. security leaders, to include former NSA Director Keith Alexander. Alexander pointed out that over the last seven months China has entered into a $400 billion deal with Iran for resources, while committing to provide the Iranians with IT and military aid. He added that while discussing China’s strategic direction, President Xi referred to the fact that China would “bash heads and (there would be) bloodshed" vis-à-vis the U.S. and Taiwan, confirming China’s intent to use cyber as a tool of warfare.

In line with these concerns is the expanding effort by U.S. adversaries in the cyber realm. In particular, the Russians are believed to have even greater and more lethal cyber capabilities that have not been unleashed. These unseen traps, per senior officials, are the gambits that could lead to war, and must be the focus of the U.S. and the West to prevent a hot war from happening. However, in the interim, things will get worse – with governments, officials, companies, and individuals being the target of attacks from here on out.

In examining cyber-attacks to date in 2021, there have been no less than 150 underway, with 66 being zero-day attacks. (Note: A zero-day attack is a computer vulnerability either unknown to those who should be mitigating it or known but without a patch. These attacks leave victims susceptible to penetration by hackers.)

  • This is in contrast to 32 zero-day attacks for the whole of 2019.
  • Such attacks heretofore were only in the purview of nation-states, but not anymore; with criminal gangs (both supported by nations and independent) able to engage in such acts.
  • While we are starting to see the U.S. and the EU responding, it is unclear if these will be sustained efforts or how the adversaries will react. Such actions could lead to escalating attacks that exploit critical systems.

In this setting, the U.S. is playing a great deal of catch up. This is clearly illustrated by looking at academia. China’s strategy has been decades in the making. This not only includes paying tuition for large numbers of students, but also funding programs and professors. The U.S. has only recently woken up to this, with professors providing the Chinese with technology and insights being arrested or removed from their positions. However, this is not seen as the answer as the system has been fully penetrated by China’s methodical approach over the past generation. As such, efforts to change laws and address issues and threats head on are happening but are about five years behind China’s efforts.

All of this makes the struggles we are addressing in the near term that much more difficult, and with the overlay of domestic terrorism and hyper partisanship, the challenges facing the U.S. are becoming increasingly more significant – with adversaries taking full advantage of all these separate but interconnected pressures.

 

How is the National Security Apparatus Looking at Cyber?

In the evolving digital landscape, cyber threats are not viewed as a surprise to anyone. These threats are among the most significant the U.S. faces as they are part and parcel of not only the evolving Great Powers competition but also the myriad of other threats the U.S. faces daily. In this environment the main adversaries (Russia, China, Iran, and North Korea) are all capable and well resourced.

  • China: For China, it is the most formidable player. While the Russians have been getting the majority of the attention, the Chinese are as capable and more brazen. Not only do the Chinese have ties to criminal hackers, but their perspective is that this space is a zero-sum game. Leveraging their size and resources, the Chinese are able to saturate U.S. networks. This has resulted in many well-known hacks over the years, with the Chinese continuing to systematically steal PII and other information throughout. They are also able to leverage these capabilities informally via contactors in order to influence the political sphere – most evident in their efforts to place content in multiple languages on YouTube.

  • Russia: The Russians, in contrast to the Chinese, are engaged in a more complex undertaking in the cybersphere against the U.S. and the West. Cyber is seen as a tool to prosecute its national goals, with the SolarWinds hack an example of their capabilities and intentions.

  • Iran: Iran’s efforts are more specific and directed. Not as capable as the Chinese, but potentially as brazen as the Russians against the right targets, the Iranians are highly capable. Their focus has been on two areas: first, critical infrastructure (as evidenced by a recent attack against an Israeli water facility) and second, defense firms in the U.S. and Israel. One thing that the U.S. should not forget is that the Iranians still have not (in their minds) exacted revenge for the killing of IRGC General Qassem Soleimani. This should not be discounted given his dominant role in Iranian political and security life for a generation.

  • North Korea: The North Koreans have a great deal of experience disrupting critical infrastructure and business operations over the years. They have been and continue to pose a significant threat to the international business community with much of their focus on cybercrime being to gain funding for the regime. It is believed that in 2020 the North Koreans earned 30% of their GDP from this type of activity.

  • Cybercriminals: While not nation state actors, some are actively and tacitly supported by them. Their goals are primarily focused on extorting money, leveraging PII (health and personal information) to have their demands addressed. Ransomware is the latest manifestation of this trend, and it is being aggressively pursued for the simple reason that it works. As such, Ransomware as a service (RaaS) is being viewed by the national security apparatus as the biggest threat in cyber space at the present time, with its potential to cripple critical infrastructure both real and significant.

To address this, something that is often not seen, but highly active and engaged is the effort of the U.S. to strike back. While reports of significant hacks and threats are serious and concerning, what is not reported are the wins by the U.S. government – with senior officials noting that the path taken by hackers is a two-way street that provides opportunities for retribution.

China Taking Aggressive Steps to Expand its Influence

Senior officials have recently been learning more details related to Chinese efforts to not only expand their influence and capacity, but to do so via aggressively leveraging the Western economic system against itself. The details point to a massive surveillance and acquisition program using mystery investment funds, with the goal being to link China’s investment strategy to U.S. defense initiatives and China’s space goals, furthering its geopolitical and economic aspirations.

The fact that China has been linking itself to the U.S. military industrial complex for years is no secret. However, by leveraging mystery investment vehicles, the Chinese are looking to expand and broaden these efforts greatly. In the case of Japan, for instance, China has focused for years on gaining access via purchasing parts of companies. To date, these number more than 170 public Japanese firms, with China controlling some 5% of all the public securities in the country. These mystery investments are designed to remain under 5% of the equity in each company in order to avoid disclosure of fund ownership to Japanese regulators.

It is not only Japan that is subject to this strategy, but China also intends to export this to other countries as well. These investments are similarly able to provide the Chinese with unique ways to gain control and insights into the plans and intentions of companies from other countries. In one case, a Chinese investment fund, registered in Australia, acquired a 2.5% of a firm in Japan. Via this ownership stake, the Chinese fund was able to not only obtain strategic and sensitive internal information, but also exert influence in the company and among the other joint venture partners.

The concerns related to this type of activity are clear, as they not only compromise the integrity of these Western firms, but also could lead to the further exfiltration of intellectual property or other sensitive information/technology.

 

Where is China Focusing its Efforts?

We are all aware of the Chinese penchant for infiltrating countries and using this access to exfiltrate technology and intelligence in support of the state. Over the past two generations, the Chinese have built a foundation that it is currently looking to leverage two areas that will provide unprecedented access and control over much of the developing world: satellite ecommerce and new forms of energy delivery.

  • Satellite eCommerce Delivery System: Using debt financing, China is poised to build a multi-level eCommerce system that is engineered to bring dramatic increases in revenue to both the host countries (throughout Africa and the Middle East) and China. It will also use these strategies to embed itself into these nations. As a result of the system shifting over time, the U.S. and the EU will be forced to be fully engaged in selling technology and eCommerce goods and services in such Chinese-controlled markets. These services will be supported by a constellation of low-earth orbit satellites (13,000 total) currently being planned for by China by 2035.
  • Energy Delivery System: By 2065, China plans to deliver energy from space to these same targeted countries, and perhaps others. Utilizing technologies developed and patented in the U.S., the China strategy calls for massive arrays of solar panels attached to satellites in geosynchronous orbit to beam energy via microwave or other technologies to large receiving stations based on land and sea. By 2050, China plans to begin low-level wattage transmissions from space as a demonstration of this capability.

Intelligence as a Service

Sometimes referred to as a threat intelligence report, a strategic intelligence report is used to aggregate information into actionable data and adversary understanding. Brosnan Risk Consultants specializes in intelligence-driven, integrated risk management solutions that enable national and global organizations to operate throughout the world with confidence. Brosnan's world-class security services, threat intelligence products, innovative security technologies, and emergency response services help organizations to mitigate risk and protect their customers, employees, and assets.

Our Intelligence as a Service products can enable your organization to make operational, strategic, and/or tactical decisions by providing you with actionable data that has a high degree of relevancy and probability. This data often used to help steer our client’s out of harm’s way and protect their brands’ reputation.

Want to see how our Intelligence as a Service products can help your organization? Click the link below to learn how to get your custom Intelligence Report.

Strategic Intelligence Report: What is Threat Intelligence as a Service?

Thanks for reading!

 

Need some assistance? Let us know how we can help!

Please Contact Me Now!

 

John Franchi

Written by John Franchi

John Franchi is a retired Senior Intelligence Officer with the Central Intelligence Agency, with service both internationally and in Washington DC. John is a recognized expert in geopolitical and transnational issues, counter-terrorism, counterintelligence and cyber issues.

Latest Articles

13 Oct, 2023

Brosnan Investigations Group Help a Family Find Their Estranged Son

A frantic Mother and Father reached out to the Investigations Team with a request for assistance locating their grown son with whom the family had become...

Read More
20 Sep, 2023

Brosnan's EOC Hurricane Capabilities

The Brosnan EOC Provides Best-in-class Hurricane Response

Read More
30 May, 2023

Preparing for Political Unrest

With the recent announcement by Ron DeSantis that he is seeking the Republican nomination for the 2024 presidential election, the campaign season is...

Read More