ProJo: Langevin votes to end government shutdown

ProJo: Langevin votes to end government shutdown

By Journal Staff

WASHINGTON, D.C. — On their first day in the majority, House Democrats on Thursday night passed a plan to re-open the government without funding President Donald Trump’s promised border wall.

The office of U.S. Rep. James Langevin issued the following statement in justification of his vote:

“I am proud that our new Democratic majority wasted no time and voted to end the Trump shutdown on the opening day of the legislative session. Two years of one-party rule in Washington have brought us an unprecedented three government shutdowns, and it is past time to reopen our national parks, restore small business loans, and pay the federal law enforcement officers who are working to protect us today without compensation.

“If the President refuses to endorse these bills, all of which have been supported by Senate Republicans, he will only exacerbate the harm he has already inflicted on the American people and our economy. He cannot continue holding hundreds of thousands of federal workers and contractors hostage over an ineffective border wall that is opposed by the majority of Americans.

“I hope the President will come to his senses and consider the best interests of the American people. The Senate should advance this funding plan, and the President must sign it into law to reopen critical government services and restore much-needed economic certainty.”

ProJo: Langevin to preside as speaker pro tempore at opening session of Congress

ProJo: Langevin to preside as speaker pro tempore at opening session of Congress

By Journal Staff

WASHINGTON, D.C. — Rhode Island Congressman James Langevin will serve as speaker pro tempore of the U.S. House of Representatives for the opening session of the 116th Congress Thursday, according to a press release from his office.

“Presiding over the House of Representatives is an incredible privilege, and I am honored Speaker-designate [Nancy] Pelosi has given me the opportunity to take the gavel on opening day,” Langevin said. “The American people elected our new Democratic majority to enact a more positive and forward-looking agenda. Serving as Speaker pro tempore tomorrow reaffirms our commitment to creating a more inclusive government that works for everyone.”

Democrat Langevin, who is the first person with quadriplegia elected to Congress and has represented Rhode Island’s Second District since 2001, is the co-chair of the House Bipartisan Disabilities Caucus. He first took on the role in 2010 after a series of lifts were installed to make the speaker’s rostrum wheelchair-accessible. On that occasion, he presided over the House as the chamber considered a resolution in commemoration of the 20th anniversary of the Americans with Disabilities Act.

“As Speaker, when America marked the 20th anniversary of the landmark, bipartisan Americans with Disabilities Act, it was my honor to implement changes to our institution to make it possible for our colleagues with disabilities to preside over the House,” said Speaker-designate Pelosi. “Now, it is my great honor and joy to build on that progress by selecting Congressman Jim Langevin to serve as the first Speaker Pro Tempore of the new Congress. Together, we are proudly reaffirming a fundamental truth: that in our nation, we respect people for what they can do, not judge them for what they cannot do.”

According to his office, “Langevin will manage debate on the first day of the new Democratic majority and as the House prepares to vote to end the Trump shutdown.”

WJAR: Southern New England agencies feel effects of partial government shutdown

WJAR: Southern New England agencies feel effects of partial government shutdown

By Sam Read, NBC10 News

PROVIDENCE, R.I.– There’s been limited progress in Washington, D.C. when it comes to that partial government shutdown.

Jim Langevin, a Democrat and U.S. Representative for Rhode Island’s 2nd congressional district, told NBC 10 News the partial shutdown shouldn’t have happened.

“We had a compromise worked out that would have funded the government going forward until February,” said Langevin.

“President Trump did a turn around after a deal had been worked out,” said Langevin. “And he’s insisting there be 5 billion dollars in there for a boarder wall.”

Langevin said the proposed compromised bill between Democrats and Republicans included additional money to for border patrol.

“There were funds in the original compromise to make sure there were stronger border security measures the President has an artificial campaign promise that he feels the need to be tough on now,” said Langevin.

Funds for several federal departments and smaller agencies have now run out and people are out of work.

Roger Williams National Memorial is one place that’s been forced to close because of the partial shutdown.

The notice of the closure can be heard on its voicemail and its Facebook page.

“As a native Rhode Islander government service member myself it’s sad to see,” said Brandon Pearson. “I think it’s unfortunate this is my first time visiting here and I actually had no idea that was occurring.”

The partial shutdown won’t hinder holiday plans too much.

The United States Postal Service and airports are still open, there are several places that are not.

“I’m deeply concerned that there are approximately 800,000 people that are technically not working right now,not getting a paycheck right now right before Christmas,” said Langevin.

Rhode Island departments of both Health and Human services posted on social media they are not affected by the partial shutdown at this time.

Food banks that receive commodities from the USDA could be affected.

The following departments are affected by the partial shutdown:

  • Department of Homeland Security
  • Justice Department
  • State Department
  • Treasury Department (including IRS)
  • Interior Department
  • Department of Agriculture
  • Department of Housing and Urban Development
Politico: U.S., allies slam China for brazen cyberattacks as Trump administration indicts hackers

Politico: U.S., allies slam China for brazen cyberattacks as Trump administration indicts hackers

By Eric Geller

The Chinese government broke its promise to stop hacking U.S. businesses and stealing their trade secrets, the Trump administration declared Thursday, ratcheting up tensions between two of the world’s cyber superpowers and adding fuel to a trade war that has spooked global markets.

“China stands accused of engaging in criminal activity that victimizes individuals and companies in the United States, violates our laws, and departs from international norms of responsible state behavior,” Deputy Attorney General Rod Rosenstein said at a press conference.

To emphasize the point, the Justice Department on Thursday indicted two Chinese hackers for a long-running economic espionage campaign that resulted in the theft of hundreds of gigabytes of data from companies and government agencies.

Hours later, DHS and the State Department warned Beijing to “abide by its commitment to act responsibly in cyberspace” and said the U.S. would “take appropriate measures to defend our interests.”

Thursday’s actions confirm what private-sector cybersecurity researchers and U.S. intelligence officials have been saying for months: The 2015 agreement in which Beijing pledged to stop hacking U.S. companies for their valuable intellectual property is dead.

“The activity alleged in this indictment violates the commitment that China made to members of the international community,” Rosenstein said. “The evidence suggests that China may not intend to abide by its promises.”

The two Chinese hackers, Zhu Hua and Zhang Shilong, worked for a technology company in Tianjin, China, and “acted in association with” China’s Ministry of State Security, according to the indictment unsealed today in federal court in the Southern District of New York. They were part of a group that security researchers and the government have dubbed APT10, for “advanced persistent threat.”

The men participated in two parallel campaigns of digital intrusions, DOJ said. In the first operation, beginning in 2006, they hacked at least 45 companies and government agencies in at least 12 states and stole vast troves of data from firms in industries such as aviation, oil and natural gas, manufacturing, pharmaceuticals, and telecommunications.

In the second campaign, which began in 2014, they hacked “managed service providers,” which offer technology services to other companies, and stole data from manufacturing, consulting, healthcare, biotechnology, consumer electronics and other companies around the world.

The companies were located in Brazil, Canada, Finland, France, Germany, India, Japan, Sweden, Switzerland, the United Arab Emirates, the United Kingdom and the U.S., according to the indictment.

Prosecutors said that APT10’s “hacking operations evolved over time, demonstrating advances in overcoming network defenses, victim selection, and tradecraft.”

Also on Thursday, the United Kingdom issued statements blaming China’s government for sponsoring economic cyberattacks across the U.S., Europe and Asia.

Adam Segal, who leads the cyber program at the Council on Foreign Relations, praised the U.S. for building a global coalition against Beijing’s activities.

“Getting other countries to call China out is an important step,” he told POLITICO. The Trump administration, he added, is “likely to get more traction with Beijing when it is multilateral, not just the United States criticizing.”

Rep. Jim Langevin (D-R.I.), one of Congress’s most active lawmakers on cyber policy, agreed. “Collective international action, rather than going it alone, is the best way to make it clear to China that their actions are unacceptable,” he said in a statement.

At the press conference in Washington, Rosenstein said that the Chinese government “will find it difficult to pretend that it is not responsible for these actions.”

“In some cases, we know exactly who is sitting at the keyboard perpetrating these crimes in association with the Chinese government,” he said. “There is no free pass to violate American laws merely because they do so under the protection of a foreign state.”

But experts also expressed disappointment at the limited nature of Thursday’s actions. The indictments “fell short of the full punitive response that many in the administration were advocating,” said Paul Triolo, an expert on China and global technology issues at the Eurasia Group.

Treasury Secretary Steven Mnuchin and other “administration moderates … were able to prevail in their efforts to hold back the most punitive actions,” Triolo told POLITICO.

Chris Painter, who was the State Department’s top cyber diplomat from 2011 to 2017 and helped negotiate the 2015 agreement, said the Trump administration should make economic espionage central to the bilateral relationship.

“This cyber activity is only part of a larger set of issues with China,” he said, “and there needs to be consistent messaging that continuing this malicious activity is a roadblock to solving other issues between our countries.”

Segal, Painter and Langevin urged the U.S. and other Western countries to sanction the Chinese firms that benefited from Beijing’s cyber thefts.

“Chinese business leaders need to understand that if they make a Faustian pact with their government, they will not be welcome in the international community,” said Langevin.

Thursday’s actions mark the most aggressive turn in a months-long effort by the Trump administration to shine a spotlight on Beijing’s malicious cyber activity, especially its use of cyberattacks to steal U.S. intellectual property and hand it off to Chinese businesses.

In March, the Office of the U.S. Trade Representative issued a report on Chinese intellectual property theft that detailed Beijing’s decade-long campaign of “cyber intrusions into U.S. commercial networks targeting confidential business information held by U.S. firms.”

“Through these cyber intrusions, China’s government has gained unauthorized access to a wide range of commercially valuable business information, including trade secrets, technical data, negotiating positions and sensitive and proprietary internal communications,” the report said. “These acts, policies, or practices by the Chinese government are unreasonable or discriminatory and burden or restrict U.S. commerce.”

China is linked to more than 90 percent of DOJ’s economic espionage cases over the past seven years, as well as more than two-thirds of its trade secrets theft cases, Rosenstein said today.

Speaking after Rosenstein, FBI Director Christopher Wray told reporters that “no country poses a broader, more severe, long-term threat to our nation’s economy and cyber infrastructure than China.”

Intellectual property theft has long been a source of tension between the U.S. and China, the world’s two largest economies, and in 2015 the issue came to a head before a summit between Presidents Barack Obama and Xi Jinping.

Facing the threat of sanctions just as Xi and his high-level delegation were set to arrive in Washington, Beijing agreed to a deal that would ban the “cyber-enabled theft of intellectual property, including trade secrets or other confidential business information, with the intent of providing competitive advantages to companies or commercial sectors.” Xi and Obama announced the agreement from the Rose Garden following their summit.

Cybersecurity researchers saw a significant drop-off in Chinese intellectual property theft following the deal. But in recent years, as trade tensions escalated following Trump’s election, the hacking resumed its previous pace and expanded to new areas, including “dual-use” technology that has commercial and military applications, experts said.

“On the one hand the diplomatic agreement definitely worked, but on the other hand it established a narrow norm that Beijing has continued working around using all elements of national power to improve their economy at the expense of U.S. competitors,” Christopher Porter, chief intelligence strategist at the security firm FireEye, told POLITICO.

For a while, the U.S. government avoided directly accusing China of breaching the 2015 agreement. But that changed in recent months. In November, Rob Joyce, a senior NSA cybersecurity official, said it was “clear that they are well beyond the bounds” of the deal.

“We’ve certainly seen the behavior erode in the last year,” said Joyce, who previously served as Trump’s cyber coordinator in the White House. “And we’re very concerned with those troubling trends.”

On Oct. 30, the Justice Department announced charges against Chinese intelligence officers and their contract hackers for a five-year cyber campaign that targeted, among other things, the proprietary design for a jet engine.

“At the time of the intrusions,” the government said, “a Chinese state-owned aerospace company was working to develop a comparable engine for use in commercial aircraft manufactured in China and elsewhere.”

The indictment followed news that Belgian authorities had extradited to the U.S. a senior officer of China’s Ministry of State Security to face economic espionage charges, also related to aviation firms. Officials said it was the first U.S. extradition of a Chinese spy.

Another aspect of the counter-China offensive is a focus on the so-called supply chain, the complex and often opaque web of companies that design, produce and sell technology products and services.

U.S. intelligence officials worry the Chinese government will pressure its telecom giants, Huawei and ZTE, to manipulate the equipment they sell to Western countries for espionage and disruptive cyberattacks. The U.S. is trying to persuade its closest allies to stop using those companies’ products, but the effort has met with mixed results.

Washington is also concerned about Chinese cyberattacks on corporations and government agencies that host vast troves of Americans’ personal data, especially information — like security clearance applications and health records — that could help Beijing turn Americans into double agents.

The 2014 hack of the U.S. Office of Personnel Management, which compromised the records of 21.5 million current, former and prospective federal employees, was part of this campaign, officials have said. So too was the hack of the giant health insurer Anthem, disclosed in January 2015, which exposed more than 37.5 million patient records.

U.S. officials believe the massive Marriott data breach, which compromised as many as 500 million people’s information, was also part of this counterintelligence project. That hack, which the company disclosed on Nov. 30, included not only basic information like names, phone numbers and street addresses, but also passport numbers. Secretary of State Mike Pompeo publicly blamed China for the hack last week.

None of the OPM, Marriott or Anthem data have surfaced online, which would be unusual if it lay in the hands of garden-variety cyber criminals. The U.S. believes Beijing’s analysts are pouring over the data, trying to determine who is most susceptible to recruitment by China’s spy services.

Complicating efforts to reduce this type of hacking is the fact that the U.S. — along with every other country with an advanced cyber program — also conducts cyber espionage. Efforts to prosecute foreign government hackers for digital spycraft risk creating a norm that intelligence and national security officials see as unwise. In addition, other countries might try to charge NSA or CIA hackers using the U.S.’ rationale.

While China’s intelligence operations may perennially bedevil U.S. investigators, senior DOJ officials appeared confident Thursday that exposing Beijing’s economic espionage would yield results.

“Today’s charges mark an important step in revealing to the world China’s continued practice of stealing commercial data,” said Rosenstein.

ProJo: Saunderstown post office to be named for Army captain who died in Iraq

ProJo: Saunderstown post office to be named for Army captain who died in Iraq

By Journal Staff

PROVIDENCE, R.I. – President Donald Trump has signed into law a bill to rename a post office in Saunderstown after U.S. Army Capt. Matthew J. August, who was killed in Iraq in 2004.

The announcement was made by Sen. Jack Reed, who sponsored the Senate version of the bill. Rep. Jim Langevin sponsored the House version; the legislation was co-sponsored by Sen. Sheldon Whitehouse and Rep. David Cicilline.

August was 28 when his he was killed on Jan. 27, 2004. He was leading the 1st Engineer Battalion, 1st Infantry Division attached to the 82nd Airborne on a mission outside Baghdad when his convoy was ambushed and hit by improvised explosive devices and small-arms fire from insurgents.

August grew up in North Kingstown. graduated from Bishop Hendricken High School in 1993, and the U.S. Military Academy at West Point in 1997.

During his career, he earned the Army Commendation Medal; Army Achievement Medal – with two oak leaves; the National Defense Service Medal; and the Army Service and Overseas Service ribbons. He was posthumously awarded the Bronze Star; Purple Heart; Meritorious Service Medal; Iraqi Campaign and Global War on Terrorism Expeditionary medals; and Combat Action Badge.

A formal dedication ceremony for the Captain Matthew J. August Post Office, at 20 Ferry Rd., will be held at a date to be announced.

GoLocalProv: RIDOT to Expand Pell Bridge Project Following $20 Million Grant

GoLocalProv: RIDOT to Expand Pell Bridge Project Following $20 Million Grant

SOURCE: GoLocalProv News Team

The RIDOT has announced that they are expanding the Pell Bridge ramp project following a $20 million grant secured by Senator Jack Reed.

“We thank Senator Reed and the entire Rhode Island Congressional delegation [including Congressman Jim Langevin], U.S. Secretary of Transportation Elaine Chao and U.S. DOT for their efforts in providing additional funds for this project. It will allow us to do more work, and do it faster, and provide an improved roadway network for both Newport’s North End gateway and Pell Bridge gateway,” said RIDOT Director Peter Alviti Jr.

Governor Gina Raimondo added, “This federal grant will make a big impact on our efforts to increase the safety and efficiency of the Pell Bridge while opening up land for development. By reconfiguring the Pell ramps, we are creating space for new investment in science, technology, and innovation.”

Pell Bridge Project

The Pell Bridge Ramps Project will reconfigure the Pell Bridge ramps to provide quicker access to Newport town center and to relieve traffic backups on the bridge.

It also proposes a complete removal of the viaduct infrastructure over Admiral Kalbfus Road which will free up significant acreage of land for economic development in Newport.

With the new funds, the RIDOT is able to include a reconstruction of segments of J.T. Connell Highway in Newport and Coddington Highway in Newport and Middletown, which together serve as one of the main thoroughfares through Newport’s North End, and gateway to downtown Newport and the Naval Station Newport.

The total project area is approximately 50 acres, much of which is located in the Newport Resilience Innovation District.

The entire project is estimated to cost $66.1 million.

MeriTalk: New Bipartisan Bill to Authorize $10 Million for Cyber Education

MeriTalk: New Bipartisan Bill to Authorize $10 Million for Cyber Education

SOURCE: MeriTalk

WASHINGTON, D.C. – On Tuesday, Representatives Jim Langevin, D-R.I., and Glenn Thompson, R-Penn., introduced the Cybersecurity Education Integration Act, a bill that would establish a grant program to develop career and technical education (CTE) classes that include cybersecurity fundamentals.

“Whether in our hospitals or our power grid, vital systems are increasingly being connected to the Internet,” said Langevin. “We need to offer better training for the workers who deal with these systems on a day-to-day basis, particularly in safety critical industries where lives can be put in jeopardy by malicious cyber actors.”

The bill includes $10 million to establish a competitive grant program run by the Department of Education to provide grants up to $500,000 to partnerships of educational institutions and employers that commit to include cybersecurity in career and technical education. Applicants would need to describe which sector of critical infrastructure their program plans to train for, the workforce needs of that sector, the work-based learning opportunities available to program participants, and how the program would lead to a recognized postsecondary credential, among other criteria.

“We must ensure we’re protecting sensitive data and critical infrastructure from bad actors, and this bill is one step in the right direction,” said Thompson. “By enabling our next generation of learners to have the most sophisticated and comprehensive educational programs out there, we will be better prepared to protect our most critical systems and assets.”

The bill also requires the Department of Education to consult with the Department of Homeland Security and the National Institute of Standards and Technology to find the most pressing workforce needs in critical infrastructure.

The bill has been referred to the House Committee on Education and the Workforce for further consideration.

Federal News Network: Top House Armed Services Democrat wants oversight of new DoD cyber strategy

Federal News Network: Top House Armed Services Democrat wants oversight of new DoD cyber strategy

By Scott Maucione

With the Democrats taking control of the House starting in January, the likely-incoming chairman of the House Armed Services Emerging Threats and Capabilities Subcommittee is whittling down his priorities for the panel in the next legislative session. The top areas he wants to cover have a common thread that should come as no surprise: cyber.

Rep. Jim Langevin (D-R.I.) was just reelected to his tenth term in Congress, and is poised to take the gavel from current chairman, Rep. Joe Wilson (R-S.C.).

In an interview with Federal News Network, Langevin said cybersecurity, election security and keeping a watchful eye over the Trump administration’s new defense cyber policy are some of the most important topics the subcommittee will face in the coming year.

“We want to make sure they are held accountable and we are properly implementing these new strategies,” Langevin said.

DoD’s new cyber strategy, which was released in September, is much more “forward leaning” than strategies of the past, Langevin said. The strategy focuses on great power competition and also allows DoD to more readily conduct cyber operations in defense of the nation outside of its own networks.

What’s concerning is “the unintended consequences,” Langevin said. “If we are going to be more proactive in cyberspace, I think that can be a good thing, but working with allies and having international coordination is essential.”

To that point, Langevin criticized the administration’s decision to eliminate the cybersecurity coordinator at the State Department and the cybersecurity coordinator role on the National Security Council.

The Trump administration said it got rid of the roles in the NSC and State Department as part of an effort to cut back bureaucracy and streamline decision making.

“Big mistake,” Langevin said. “Cybersecurity is not just a U.S. problem or challenge; it’s an international problem and challenge that we need to work on together. Having an international focus and having someone at the State Department is going to help coordinate those cyber strategies and responses.”

While Langevin thinks international cooperation is imperative to the nation’s cybersecurity, he also thinks the government and private sector need to ramp up their communication about cyber threats.

“We are going to continue to track the implementation of the Cybersecurity Information Sharing Act of 2015,” Langevin said. “It has not lived up to its potential or what I certainly hoped we would accomplish in terms of sharing robust threat information, threat signatures and network speed. That has not happened at all to the level it needs to happen.”

Currently, only six companies are sharing cyber threat information with the government and about 200 are taking the information the government is offering, Langevin said.

“That just seems incomprehensible to that the numbers would be low, but that’s the reality and we have to do better,” Langevin said. He added that it is unclear why the companies are not signing up for the program.

“We need to get our arms around why and how we can incentivize more robust information sharing,” Langevin said. “The only way we are going to really effectively protect ourselves and the government is to properly inoculate ourselves when we know of a threat signature that could pose harm.”

Langevin is also planning on keeping a close eye on the delegation of authorities given to U.S. Cyber Command as it grows in its role as a full combatant command.

The congressman also stressed the need for a law that governs how quickly data breaches need to be reported. Currently each state has its own law about how quickly breaches need to be reported, Langevin wants a federal standard of 30 days.

Numbers around the 2020 Defense budget are already beginning to fly. Langevin said he agreed with Rep. Adam Smith (D-Wash.), who will likely chair the House Armed Services Committee, that the United States needs to specialize in certain areas and leave some slack for allies to pick up. That could have an effect on how big the Defense budget ends up.

Smith said Democrats will look at how they can, within a reasonable budget, manage risk while also prioritizing other factors that make a country “safe, secure and prosperous” like paying down debt and fixing infrastructure.

“The biggest problem I feel that we’ve had is, because we get this ‘Oh my God we have to cover everything [mindset],’ we wind up covering nothing well and that leaves the men and women who serve us in a position where they are not properly trained, properly equipped to meet all the missions we want them to meet,” he said. “It’s a complete impossibility to meet all the missions that we dream up.”

Langevin stated the sequestration caps for both defense and nondefense need to be lifted.