US intelligence concerned about enemies joining forces

WASHINGTON — For decades, the U.S. has been the number one target of hostile foreign intelligence agencies and military activities originating from Russia, China and numerous other nation-state adversaries.

But now, U.S. intelligence officials are concerned that those adversaries — in a bid to chip away at American global dominance — are joining forces to target the U.S.

Director of the Office National Intelligence (ODNI) Dan Coats told the workforce on Jan. 22, as he released the National Intelligence Strategy (NIS), that the nation faces “the most diverse and complex set of threats that we have ever seen.”

Coats said the challenges “span geopolitical competition, WMD proliferation, violent extremism, intra- and inter-state conflict, and regional instability.” Additionally, he said, “threats from cyberspace, and adversaries using emerging disruptive technologies,” are directed at almost every aspect of Americana.

On Jan. 29, during the Worldwide Threat Assessment (WTA) hearing, Coats told the Senate Select Committee on Intelligence (SSCI) that the composition of current threats the US faces is “a toxic mix of strategic competitors, regional powers, weak or failed states, and non-state actors using a variety of tools in overt and subtle ways to achieve their goals.”

But the most ominous concern for Coats “comes from those threats merging together with our adversaries joining forces and leveraging new technology.”

Russia and China appear to be working toward that goal.

In September of 2018, military forces from both nations conducted Vostok 2018, a combined military exercise in Eastern Russia. It featured more than 300,000 troops, 36,000 military vehicles, 1,000 aircraft and 80 ships was the biggest Russian military exercise since the Cold War.

A senior ODNI official told a group of reporters after Coats’ unveiling of the NIS, “What concerns us is when you see great powers combining to use strengths in ways that are not in our interests or not fair in terms of trade.”

Adversaries banding together against the U.S. is certainly not new, and veteran Washington politicians, like Senate Intelligence Committee Chair Richard Burr, are not surprised.

“The objective of our enemies has not changed. They want to see the United States weakened if not destroyed. They want to see us abandon our friends and our allies. They want to see us lessen our global presence. They want to see us squabble and divide.”

During the Worldwide Threat Assessment hearing, Burr noted that “their tools are different. I don’t need to remind anyone in the room when this country’s democracy was attacked in 2016, it wasn’t with a bomb or missile or point it was with social media accounts that any 13 year old can establish for free.”

There is already ample evidence that Russia and China individually are pouring resources into attacks on the US here in the homeland. Recent arrests and indictments of nationals from both countries suggest there’s been a recent wave of new activity.

But a top FBI official says this is actually a part of a sustained pattern of activity.

“In my opinion I believe the FBI feels strongly that it’s not that Russia and China have been raising the bar, they raised the bar several years ago, ” said Nancy McNamara, an assistant director at the FBI’s Washington field office.

McNamara indicated that the Russian and Chinese intelligence operations used to attack the U.S are unique, persistent and often very effective.

“We are already behind the curve so to speak. Both have very strong presence in the United States. Both have different types of operations and agendas,” McNamara said.

China, chasing the objectives of its “Made in China 2025” initiative, wants to achieve global dominance in many different disciplines, and according to McNamara, “seeks to surpass the U.S. as the world leader in industry and technology.”

In short, according a U.S. government source with knowledge of Chinese industrial espionage tactics, “the Chinese government attack modus operandus is to buy, or reverse engineer every U.S. product or technology it can’t. Those it can’t obtain that way, they’d simply steal.”

Russia, McNamara said, “has a slightly different objective.”

The arrest of former American University student and Russian national Maria Butina, who plead guilty to acting as an illegal agent of the Russian Federation in the U.S., unveiled a more sophisticated, stealthy Kremlin approach, which was to attack the U.S. from within.

Corroborating Coats’ concern that adversaries will join forces, McNamara said, “We also have to be very mindful of the fact that these countries [Russia and China] are often affiliated closely with other countries who are enemies of the United States, such as Iran.”

National Security officials say in addition to threats from old adversaries like Russia, China, North Korea, Iran, relatively new transnational terrorist groups and non-state actors are now armed with emerging technological capabilities and poised to attack the U.S. individually or together.

Burr says the U.S. needs to be prepared for almost anything.

“The enemies of this country aren’t going to take us on a straight up fight, because they know they’d lose. They’re going to keep finding new ways of attacking us. Ways that exploit the openness of our society and slip through the seams of a national security architecture designed for the Cold War. What this means is that we can’t afford to get complacent.”

Coats said at the WTA hearing, “the scale and scope of the various threats facing the United States and our immediate interests worldwide is likely to further intensify this year. It is increasingly a challenge to prioritize which threats are of greatest importance.”

The most important and likely target is the 2020 presidential election.

“We assess that foreign actors will view the 2020 US elections as an opportunity to advance their interests. We expect them to refine their capabilities and add new tactics as they learn from each other’s experiences and efforts in previous elections,” said Coats.

Staying ahead of the threats, according to Coats, follows three paths: integration, innovation and transparency.

“You must be integrated to harness the flow of talent and tools from across the intelligence community. We look for innovation to make us more agile so we can swiftly take the right people and the right technology and use them efficiently to advance our highest priorities. Through transparency, we will strengthen Americans’ faith that the intelligence community seeks the truth and speaks the truth,” said Coats.

J.J. Green

JJ Green is WTOP's National Security Correspondent. He reports daily on security, intelligence, foreign policy, terrorism and cyber developments, and provides regular on-air and online analysis. He is also the host of two podcasts: Target USA and Colors: A Dialogue on Race in America.

Federal News Network Logo
Log in to your WTOP account for notifications and alerts customized for you.

Sign up