Thursday, December 29, 2011

Announcing a New “If You See Something, Say Something™” Partnership with the National Hockey League (NHL)

Posted by Secretary Napolitano

Today, the Department joined the National Hockey League (NHL) to unveil a new partnership that expands the “If You See Something, Say Something™” campaign.

On Monday, the Philadelphia Flyers will face off against the New York Rangers in the NHL Winter Classic in one of the most-watched games of the season. Fans at Citizens Bank Park in Philadelphia will see “If You See Something, Say Something™” messages and graphics before and during the game. Safety messaging will be printed on the back of NHL Winter Classic credentials for staff, players, and volunteers. There will also be “If You See Something, Say Something™” advertisements throughout Philadelphia at airports and gas stations, and on buses, trains and billboards.

Our message is simple: if you see something that doesn’t look right—an unattended bag or package, a person behaving in a suspicious manner, a vehicle that seems out of place—report it to the authorities. This partnership is another example of how DHS and our nation’s sports leagues are working together to protect our country.

Hometown security is the key to homeland security. Time and again, we have seen the value of public vigilance in thwarting terrorism and crime, including foiled plots against Times Square in May 2010, a Martin Luther King Day parade route in Washington state last year, and more recently, at the Ft. Hood Army Base in Texas. Each of these plots could have ended differently—and tragically—had someone not reported suspicious activity to authorities.

Security is a shared responsibility and each citizen has a role to play in identifying and reporting suspicious activities and threats. Through efforts like “If You See Something, Say Something™”, we can engage everyone, including hockey fans, in our homeland security efforts.

Learn more about the “If You See Something, Say Something™” campaign.

Wednesday, December 28, 2011

DHS U Visa Law Enforcement Certification Resource Guide

Posted by Louis F. Quijas, Assistant Secretary for the Office for State and Local Law Enforcement and January Contreras, Citizenship and Immigration Services Ombudsman

Last week, the Department of Homeland Security (DHS) released the U Visa Law Enforcement Certification Resource Guide. This guide is a new tool being made available to law enforcement officials to support investigations and prosecutions involving qualified immigrant victims of crime. Included in the guide is information about U visa requirements, the law enforcement certification process, and answers to frequently asked questions from law enforcement agencies. In a department-wide effort, DHS is providing this guide in response to requests for more guidance from law enforcement officials and domestic violence advocates alike.

In our roles, we hear about the challenges in ensuring that all victims of crime, regardless of immigration status, can step forward to report a crime. Congress created the U nonimmigrant visa specifically to address this with the passage of the Victims of Trafficking and Violence Protection Act (including the Battered Immigrant Women's Protection Act) in October 2000 (TVPA). This legislation strengthened the ability of law enforcement agencies to investigate and prosecute cases of domestic violence, sexual assault, human trafficking and other crimes, while also protecting qualified victims of crimes. In the TVPA, Congress noted one of the reasons for creating the U visa: All women and children who are victims of these crimes committed against them in the United States must be able to report these crimes to law enforcement and fully participate in the investigation of the crimes committed against them and the prosecution of the perpetrators of such crimes.

Along with unprecedented efforts by U.S. Citizenship and Immigration Services to make training and related resources more accessible to state and local law enforcement officials, and field guidance issued by Immigration Customs and Enforcement, this Guide is one more part of DHS efforts to support victims and law enforcement through the protections established in the TVPA.

Thursday, December 22, 2011

A Day in the Life of DHS, with CNN’s Erin Burnett

Posted by Secretary Janet Napolitano

As we approach the end of the year, I’d like to highlight some of the significant steps we have taken in 2011 to guard against terrorism, secure the nation's borders, engage in smart enforcement of our immigration laws, safeguard and secure cyberspace, prepare for, respond to and recover from disasters, and mature and strengthen the homeland security enterprise.

On Monday, I visited DHS components in the National Capital Region with CNN’s Erin Burnett to highlight our operations, and meet with our employees on the frontlines.  We had the opportunity to see firsthand the work that DHS employees are doing every day to keep our nation safe and secure.
Secretary Napolitano speaks with CNN's Erin Burnett at Washington Dulles International Airport
At Washington Dulles International Airport, we saw how the Transportation Security Administration’s new risk-based security measures strengthen security while expediting the checkpoint process for travelers, and also saw the kinds of prohibited items our officers find every day, from firearms to concealed weapons.
Secretary Napolitano is shown a prohibited item at a TSA checkpoint
Following this, we moved to the Customs and Border Protection (CBP) checkpoint at Dulles, where CBP officers demonstrated the Global Entry program, designed to expedite customs processing for low-risk travelers through rigorous background checks, and also saw contraband and fraudulent documents seized at the airport.
Secretary Napolitano meets with members of Virginia Task Force 1 (VA-TF1), who deploy to support the response needs of state and local officials at disaster sites around the country
Later, at a FEMA facility in Virginia, we met with members of FEMA’s Incident Management Assistance Team and Fairfax Urban Search and Rescue Team, who have deployed to support the needs of state and local officials in response to disasters throughout the country, including Hurricane Irene and the severe storms that struck Alabama this past spring.  And at Immigration and Customs Enforcement’s Cyber Crimes Center, we saw how our agents are working to identify cyber crime activity, and protect victims. 
Secretary Napolitano visits the Homeland Security Investigations (HSI) Cyber Crimes Center
We concluded the tour at the Secret Service’s James J. Rowley Training Center, where our agents participated in a training exercise involving a simulated live attack on a motorcade, and briefed us on the Secret Service’s efforts to detect counterfeit currency and remove it from circulation.

These operations represent some of the many ways the men and women of DHS are working every day to protect our country and the American people.  To read more about the progress made in 2011, visit our website.  As we move into the new year, I want to thank all DHS employees, and our many partners across the country and around the world, for their tireless efforts every day to strengthen the safety, security, and resilience of our nation.

Wednesday, December 21, 2011

Understanding the Making of a Terrorist: DHS Funds Vital Research by MD University Center of Excellence

Posted by Matthew Clark, Director, Office of University Programs, DHS Science & Technology Directorate

Last week, the Department of Homeland Security’s (DHS) Science and Technology Directorate (S&T) awarded $3.6 million to the National Consortium for the Study of Terrorism and Responses to Terrorism (START), as part of our Centers of Excellence (COE) Program. START’s work is critical to our efforts of to expand scientific understanding of the human causes and consequences of terrorism.

This funding allows START researchers to build upon its existing knowledge to address crucial issues related to terrorist behavior, violent extremism, and counterterrorism. Maintaining financial support for the COEs such as START and the others will ensure an enduring and useful capability in homeland security research for the nation today, and for generations to come.

START began in 2005 and was the first DHS S&T COE to focus on behavioral and social science. Based at the University of Maryland, START researchers from more than 40 institutions worldwide will use the new grant to explore the social, behavioral and cultural factors that influence violent extremism, including political, financial and religious causes while examining the emergence and operations of domestic terrorists and how they interact with law enforcement strategies, community initiatives and government policies. In addition, START also collects and codes terrorist data so that it can be incorporated into behavioral models that can be used to inform homeland security decision making.

Leveraging the expertise of academia is key to  S&T’s strategy to support the Department’s mission. Through the COE Program, universities and private sector partners pursue a mixed portfolio of basic and applied research addressing both short- and long-term homeland security needs.

Traveling this Holiday Season? Beware of Identity Theft.

Posted by the Stop.Think.Connect. ™ Campaign

With the holiday season in full swing, the Department of Homeland Security’s Stop.Think.Connect.™  Campaign reminds travelers to be vigilant with their electronic devices. While many rely on these devices for travel arrangements, directions, and communication, identity thieves may try to take advantage of unsuspecting victims on the go.

Follow these simple steps from the United States Computer Emergency Readiness Team  to protect yourself and your personal information while traveling:
  • Password protect your devices - This year, travelers lost 11,000 mobile devices at the busiest U.S. airports.
  • Be aware of your surroundings - Make sure that no one can see you type your passwords or see any sensitive information on your screen
  • Turn Bluetooth off if you’re not using it - Cyber criminals have the know-how to pair their Bluetooth device with yours to steal personal information.
  • Be wary of Wi-Fi networks - Only connect over secure networks.
  • Back up your files - To avoid losing valuable information, make backups of important files and store the backups in a separate location.
 
Cybersecurity is a shared responsibility and each of us has a role to play. For more basic tips to stay safe this holiday season, visit www.dhs.gov/stopthinkconnect.

Wednesday, December 14, 2011

Working Together as a Nation to Counter Violent Extremism

Posted by John Cohen, Deputy Counterterrorism Coordinator and Senior Advisor to the Secretary

The Obama Administration has now released its Strategic Implementation Plan for Empowering Local Partners to Prevent Violent Extremism in the United States. This represents a milestone in our Nation’s effort to work together collaboratively to keep our communities safe and secure.

At DHS, our approach to countering violent extremism (CVE) emphasizes the strength of local communities. As part of our CVE efforts, DHS works closely with our international, federal, community, state, local, and tribal partners. You can learn more about our work here.

One important focus of this work is to better understand behaviors, tactics, and indicators that of terrorist activity. Specifically, DHS takes a three pronged approach to CVE:

  1. Support and coordinate efforts to better understand the phenomenon of violent extremism, including assessing the threat it poses to the Nation as a whole and within specific communities;
  2. Bolster efforts to catalyze and support non-governmental, community-based programs, and strengthen relationships with communities that may be targeted for recruitment by violent extremists; and
  3. Disrupt and deter recruitment or individual mobilization through support for local law enforcement programs, including information-driven, community-oriented policing efforts that for decades have proven effective in preventing violent crime.

This effort is based on the simple but powerful premise that our homeland security begins with hometown security. Indeed, we believe that well-informed and -equipped families, communities, and local institutions represent the best defense against terrorist ideologies.

We must all be part of the effort to keep our families and communities, our businesses, our social networks, and our places of meeting and worship, secure and resilient.

Tuesday, December 13, 2011

Working with Our International Law Enforcement Partners to Address Today’s Global Threats

Posted by FLETC Director Connie Patrick

Last month, at the 18th INTERPOL Training Symposium, held November 28-30, in Antalya, Turkey, I had the distinct honor of being named the Chair of the INTERPOL Group of Experts on Police Training (IGEPT), which is comprised of law enforcement training experts from Argentina, Australia, Botswana, Canada, Egypt, France, Germany, Hungary, India, Turkey, the United Kingdom and the U.S. INTERPOL is the world’s largest international police organization, with more than 190 member countries.

During the symposium, I spoke about the Federal Law Enforcement Training Center’s (FLETC) Women in Law Enforcement Leadership Training Program, which is helping promote women’s leadership in law enforcement (read my recent blog post on the training program here). I was also joined by FLETC Assistant Director Dominick Braccio, FLETC Assistant Director Michael Hanneld, and FLETC Deputy Assistant Director Valerie Atkins, who spoke about law enforcement, ethics, research, and emerging technology for police.

In today’s world, we need to train our local police officers to address not only criminal activity from our communities, but also transnational threats. We also need to equip our law enforcement with technology that enables sharing of critical police information and best practices with foreign counterparts.

Here at FLETC, we recognize the vital role that training plays in maintaining and developing effective law enforcement, both nationally and internationally. This is why I have been engaging our partners at the IGEPT since its inception in 2009, working to standardize and promote training for law enforcement.

For more than 40 years, FLETC has worked to provide those who protect our nation with effective training and state-of-the-art facilities and equipment. Together with INTERPOL and our law enforcement partners around the world, we are working to provide our men and women on the front lines with the tools they need to address the threats we all face.

Monday, December 12, 2011

Announcing the Release of the Blueprint for a Secure Cyber Future

Posted by Secretary Janet Napolitano

Today, I’m proud to announce the release of the Blueprint for a Secure Cyber Future: The Cybersecurity Strategy for the Homeland Security Enterprise. The Blueprint calls for a coordinated effort across the homeland security community to respond to evolving cyber threats. This strategy provides a framework for a cyberspace that enables innovation and prosperity, advances our economic interests, and national security, and integrates privacy and civil liberties protections into the Department’s cybersecurity activities.

Today in cyberspace, the Nation faces a myriad of threats from criminals to nation-states. This Blueprint outlines an integrated approach to enable the homeland security community to leverage existing capabilities and promote technological advances that make government, the private sector and the public safer, more secure, and more resilient online. Specific actions outlined in the strategy range from hardening critical networks and prosecuting cybercrime to raising public awareness and training a national cybersecurity workforce.

Cybersecurity is a shared responsibility, and each of us has a role to play. In today’s interconnected world, emerging cyber threats require the engagement of our entire society including government and law enforcement, the private sector, and members of the public. In preparing this strategy, the Department benefited from the constructive engagement of representatives from state and local governments, industry, academia, non-governmental organizations, and many dedicated individuals from across the country. As we implement this strategy, DHS will continue to work with partners across the homeland security enterprise to implement the goals outlined in the Blueprint.

Visit our website to download the Blueprint for a Secure Cyber Future and for more information about the Department’s role in protecting our nation’s cyberspace.

Expanding our “If You See Something, Say Something™” Message to the Hispanic Community

Posted by Secretary Janet Napolitano

Today I joined law enforcement partners from the Hispanic American Police Command Officers Association, the National Latino Peace Officers Association, and the Washington, D.C. Metropolitan Police Department to launch our Spanish-language Public Service Announcements (PSAs) in support of the “If You See Something, Say Something™” campaign.

At DHS, we often say that homeland security begins with hometown security. It begins with our state and local law enforcement partners, businesses, communities, and individual citizens all working together to identify potential threats and report suspicious activity to the appropriate authorities.

Time and again, we have seen the value of public vigilance in thwarting terrorism and crime, including foiled plots against Times Square in May 2010, an MLK day parade route in Washington state last year, and more recently, the Fort Hood Army Base.

One way we have promoted the “If You See Something, Say Something™” campaign is by airing PSAs on television and radio encouraging individuals to report suspicious activity – a suspicious bag or package, someone who is acting in a suspicious manner, or a vehicle that seems out of place – to authorities.

We want to reach as many people as possible with these messages because every person and every community has a role to play. And that’s why today we released Spanish-language versions of the PSAs to help us more directly engage our Hispanic law enforcement partners and our nation’s Hispanic community, one of the largest and fastest growing populations in our country.

I’d like to thank the law enforcement organizations that joined us today and all those who are contributing to this effort across the country. We are pleased to have their support in ensuring our nation’s safety and security, and we are going to continue to support them, including by urging Congress to pass the American Jobs Act, which would provide $5 billion in assistance to state and local communities to create or save thousands of police and firefighter jobs.

The new Spanish-language PSAs will be airing in seven states, Washington, D.C., and Puerto Rico. Watch the “If You See Something, Say Something™” PSAs in Spanish.

Estamos ampliando nuestro mensaje de la campaña “Si ve algo, diga algo" a la comunidad latina

Publicado por la secretaria Janet Napolitano

Hoy me reuní con agencias de la ley de la Asociación de Comandantes Hispanos de la Policía (Hispanic American Police Command Officers Association o HAPCOA), la Asociación Nacional de Agentes Latinos de la Paz (National Latino Peace Officers Association o NLPOA) y el Departamento Metropolitano de Policía de Washington D.C. (Washington D.C. Metropolitan Police Department), a fin de apoyar conjuntamente el lanzamiento de nuestros anuncios de servicio público en español de la campaña “Si ve algo, diga algo".

En el DHS, a menudo decimos que la seguridad del territorio comienza con la seguridad local. Comienza con nuestros colegas de las agencias estatales y locales de la ley, negocios, comunidades y ciudadanos individuales, quienes colaboran para identificar amenazas potenciales y reportar actividades sospechosas a las debidas agencias de la ley.

Una y otra vez hemos visto el valor de un público alerta para desbaratar actos terroristas y criminales, incluidos los frustrados atentados contra Times Square en mayo del 2010, un desfile el día de Martin Luther King Jr. en el estado de Washington el año pasado y, recientemente, en la Base Militar de Fort Hood.

Una de las maneras en que hemos promovido la campaña “Si ve algo, diga algo" es al trasmitir anuncios de servicio público por radio y televisión que alientan a las personas a denunciar ante las autoridades actividades sospechosas, ya sea un bolso o paquete sospechoso, alguien que actúa de manera sospechosa o un vehículo que parece estar fuera de lugar.

Queremos trasmitir estos mensajes al mayor número posible de personas, porque cada persona y comunidad debe hacer su parte. Por eso, hoy hemos dado a conocer las versiones en español de los anuncios de servicio público para ayudarnos a promover más directamente la participación de nuestros colegas hispanos en las agencias de la ley y la comunidad hispana de la nación, uno de los grupos más numerosos y de más rápido crecimiento del país.

Me gustaría agradecerles a las organizaciones de la ley que nos han acompañado hoy y todos aquellos que están contribuyendo a este esfuerzo en todo el país. Nos complace contar con su respaldo para garantizar la seguridad y protección de nuestro país, y vamos a continuar apoyándolos, lo que incluye instar al Congreso a que apruebe la Ley de Empleos Estadounidenses (American Jobs Act), que proporcionaría $5,000 millones en asistencia a las comunidades estatales y locales para generar o preservar miles de empleos de policías y bomberos.

Los nuevos anuncios de servicio público en español se trasmitirán en siete estados, Washington, D.C., y Puerto Rico. Vea los anuncios de servicio público en español de "Si ve algo, diga algo".

Air and See

Posted by Warren Stern, Director of the Domestic Nuclear Detection Office

Last month, at a testing ground near Las Vegas, DHS’ Domestic Nuclear Detection Office (DNDO) hosted three dozen state and local law enforcement officials from around the country for a two-week training program as part of the Gryphon test campaign, which evaluates the performance of commercially-available airborne radiation detection systems (ARDS).

helicopter
Las Vegas Metropolitan Police Department’s helicopter with externally-mounted airborne radiation detection system.

Federal, state, local and tribal government agencies are using or considering purchasing these helicopter- and airplane-mounted detection systems, which could help to detect illegal and dangerous nuclear materials. The Gryphon test campaign is designed to help operators on the front lines make better use of their existing equipment and inform future procurement decisions.

Splitting their time between the classroom and the air, participants spent the first week learning the basics of the detection systems and data analysis, as well as how to perform four types of flight patterns when searching for radiation sources. In the second week, state and local authorities participated in a variety of exercise scenarios in flight, operating the detection systems to locate and identify nuclear source material. One scenario included flying over a commercial district in search of nuclear source material hidden in a single building and calling in a ground response team to locate and identify the material.

During the test campaign, DNDO also invited federal, state, local and international partners to participate in an observation day for the Gryphon test, which included a tour of our Radiological/Nuclear Countermeasures Test and Evaluation Complex (RNCTEC) at the Department of Energy’s Nevada National Security Site. Observers learned about the facility and DNDO’s testing program, and were embedded with the ground response teams during exercise scenarios.

Thursday, December 8, 2011

Cooperating with Our Canadian Partners to Expand our Economies and Ensure Security

Posted by Secretary Janet Napolitano

Last February, President Obama and Canadian Prime Minister Harper released the Beyond the Border declaration, articulating a shared vision in which our countries work together to address threats at the earliest point possible, while facilitating the legitimate movement of people, goods, and services across our shared border. 

With the announcement this week of the Beyond the Border Action Plan, the President and Prime Minister have outlined the specific steps necessary to achieve the security and economic competitiveness goals outlined in that shared vision.

The United States and Canada enjoy the largest bilateral trade and investment relationship in the world.  For decades Americans and Canadians have stood shoulder-to-shoulder protecting our shared values and interests, working together to counter transnational criminal organizations, secure our shared border, and promote economic growth. 

The Beyond the Border Action Plan builds on this foundation: to expand our economies, spur job growth, and enhance our shared security. For example, our countries will strengthen our global competitiveness by aligning and coordinating security systems for goods and cargo, expanding trusted trader programs, and decongesting key border crossings that add time and cost to production by developing joint facilities and programs to move inspections away from the border. 

Together with our Canadian partners, we will ensure greater security and efficiency for the legitimate movement of people, goods, and services between our two nations.  At the same time, we will continue to create jobs and promote economic growth while safeguarding the safety and security of both our countries, as we have done for decades as strong partners, friends, and neighbors.

Read more about the Beyond the Border Action Plan.

Tuesday, December 6, 2011

PPD-8: National Preparedness System Description Announced

Posted by: Craig Fugate, Administrator, FEMA 

We first talked about the Presidential Policy Directive on National Preparedness last March and since then we have released the National Preparedness Goal outlining the capabilities necessary to prevent, protect against, mitigate, respond to, and recover from the threats and hazards that pose the greatest risk to the nation.

Today, we took the next step in our ongoing efforts to work together to improve for a wide range of these threats and hazards, such as acts of terrorism, cyber attacks, pandemics and catastrophic natural disasters, by releasing a description of the National Preparedness System. What makes this preparedness system unique is that it involves the whole community – individuals, businesses, community- and faith-based organizations, schools and all levels of government. We recognize that the nation will be most prepared for threats and hazards when we work together and the National Preparedness System outlines the approach, resources and tools for achieving that goal.

The system has six main components for improving our preparedness:

  • Identifying and assessing risks;
  • Estimating capability requirements;
  • Building or sustaining capabilities;
  • Developing and implementing plans to deliver those capabilities;
  • Validating and monitoring progress made towards achieving the National Preparedness Goal; and
  • Reviewing and updating efforts to promote continuous improvement.

Each of these components calls for specific actions that we can take to improve our national preparedness. The first component, for example, will create a common way to assess risks, so we can more fully understand all of the risks that communities face. This clear view will help us figure out how best to work together to ensure we’re making wise decisions to keep people safe from harm.

With the National Preparedness System description released, we will now focus on the details of how we will achieve our National Preparedness Goal. Over the next few months, we will continue to work with the entire community to determine roles and responsibilities as well as develop frameworks to support the coordination needed to effectively deliver the core capabilities outlined in the goal. Those coordination points will be detailed in a series of national frameworks and interagency operational plans. In addition to the recently released National Disaster Recovery Framework, frameworks will be developed for prevention, protection and mitigation as well as updates made to the National Response Framework. Federal interagency operational plans will also be developed for all five frameworks. As with the previous steps in this process, we look forward to incorporating input from the whole community as we work to strengthen our nation’s resilience to all hazards.

To read the system description or learn more about Presidential Policy Directive 8: National Preparedness, visit www.fema.gov/ppd8.

Secretary Napolitano in Dubai and Recap of International Trip

Posted by Public Affairs

Today, Secretary Napolitano finished her six-day international trip in Dubai, United Arab Emirates (UAE) meeting with senior UAE officials to discuss continued collaboration between our two nations on joint security initiatives.

The Secretary’s six-day international trip started in Paris, where she joined her counterparts from France, Germany, Italy, Poland, Spain, and the United Kingdom at the G6+1 Ministerial Meeting to discuss collaborative efforts to combat transnational crime, secure cyberspace and ensure a more safe, secure and resilient global supply chain.

Following Paris, Secretary Napolitano traveled to Qatar to sign a bilateral aviation security agreement and meet with senior Qatari officials to discuss continued collaboration and increased security initiatives between the United States and Qatar.

Yesterday, Secretary Napolitano was in Abu Dhabi where she met with international counterparts and delivered remarks to law enforcement officials from over 20 participating nations at the Gulf States Global Police Symposium, underscoring the importance of international policing and security partnerships. While in the UAE, Secretary Napolitano also met with UAE Minister of Interior Lt. Gen. Sheikh Saif Bin Zayed Al Nahyan to discuss the facilitation of legitimate trade and travel. 

International security and the security of our homeland are inextricably linked. Today, the very nature of travel, trade, and commerce means that one vulnerability or gap anywhere across the globe has the ability to impact security thousands of miles away. That means our security must be a shared responsibility—among governments, the private sector, individuals and communities.

Follow us on Facebook and Twitter for the latest.

Monday, December 5, 2011

Secretary Napolitano in Abu Dhabi

Posted by DHS Public Affairs

Secretary Napolitano was in Abu Dhabi today, meeting Abu Dhabi Crown Prince General Sheikh Mohamed Bin Zayed Al Nahyan, to promote air traffic security through United Arab Emirates (UAE) participation in the U.S. Immigration Advisory Program, as a first step toward the establishment of a passenger Pre-Clearance pilot program. The Secretary also met with UAE Minister of Interior Lt. Gen. Sheikh Saif Bin Zayed Al Nahyan to discuss the facilitation of legitimate trade and travel.

While in Abu Dhabi, Secretary Napolitano also joined U.S. Immigration and Customs Enforcement (ICE) Director John Morton and Los Angeles County Sheriff Lee Baca at the Gulf States Global Police Symposium—where she highlighted the Department’s partnerships with the international law enforcement community. 

Yesterday, Secretary Napolitano met with Minister of State for Interior Affairs Sheikh Abdullah bin Nasser bin Khalifa Al Thani in Qatar, and signed a bilateral aviation security agreement, building on previous discussions to strengthen our ability to combat transnational crime and other threats through enhanced information sharing while facilitating travel and international commerce.

Check back here on the blog tomorrow as we wrap the trip up, and follow us on Facebook and Twitter for the latest.

Friday, December 2, 2011

DHS issues Draft Environmental Justice Strategy for Public Comment

Posted by Alice Hill, Senior Counselor to the Secretary, and Margo Schlanger, Officer for Civil Rights and Civil Liberties

The Department of Homeland Security (DHS) is pleased to announce the release for public comment of our draft Environmental Justice Strategy. This draft strategy outlines DHS’s approach to incorporating environmental justice into the homeland security missions most applicable to environmental justice considerations.

DHS is committed to meeting the goals of Executive Order 12898, “Federal Actions to Address Environmental Justice in Minority Populations and Low-Income Populations” and the interagency Memorandum of Understanding on Environmental Justice and Executive Order 12898 -- which state that participating federal agencies should take into account environmental justice considerations as part of their policies, programs and activities.

We invite you to comment on the draft strategy. Please send your comments via e-mail to Environmental.Justice@hq.dhs.gov by Friday, January 13, 2012. DHS will then review those comments and finalize the strategy, while continuing our ongoing dialogue with stakeholders.

The draft Strategy is being released in coordination with several other federal agencies who, along with DHS, participate in an Interagency Working Group on Environmental Justice. Within DHS, offices and components throughout the Department have actively participated in the creation of the strategy and in the Department’s ongoing work on environmental justice.

As we work every day to help keep our nation safe, we are mindful of the impact of our activities on individuals and communities. We look forward to continuing this dialogue with stakeholders and the public on incorporating environmental justice practices into our homeland security efforts.

Read the draft DHS Environmental Justice Strategy.

Strong International Partnerships -- Securing our Communities and our Economies

Posted by Secretary Janet Napolitano

Today, I had the opportunity to meet with business representatives at the American Chamber of Commerce (AmCham) in Paris.  We discussed security challenges impacting companies in the U.S. and France, and ways that the public and private sectors in both of our countries can continue to work together to address shared threats.

In today’s world, our systems of trade, travel, and communication are more connected than ever before, and the movement of people, goods, and ideas never stops.  While this creates tremendous opportunities, it also brings additional security challenges that require increased international collaboration.

We are working closely with businesses and associations, like AmCham, to strengthen the global travel and trade networks upon which our communities and economies rely.

For example, we are working with private sector partners domestically and internationally to strengthen cybersecurity and protect intellectual property rights.  In addition, just last month, we held the first joint table top exercise with our EU counterparts to enhance international collaboration on cyber incident response.
U.S.

Immigration and Customs Enforcement (ICE) also works with our international partners to seize and destroy counterfeit goods, shut down websites that sell these goods, and dismantle transnational smuggling operations.  In fact, just a few days ago, on one of the busiest online shopping days of the year, ICE and our partners shut down 150 websites selling counterfeit goods.

At the heart of all our international efforts is a firm commitment to continue to build a more secure and resilient nation, while maintaining the open flow of commerce, travel, and ideas.  We are pleased to be working with our international counterparts, both within and outside of government, to improve security across global travel, commerce and cyberspace for the benefit of citizens around the world.

Read more about DHS' international efforts.

Thursday, December 1, 2011

Recognizing Critical Infrastructure Protection Month

Posted by Suzanne Spaulding, Deputy Under Secretary for the National Protection & Programs Directorate

Yesterday, President Obama declared December National Critical Infrastructure Protection Month. Our Nation’s critical infrastructure includes everything from power plants, chemical facilities and cyber networks to bridges and highways, stadiums and shopping malls, as well as the federal buildings where millions of Americans work and visit each day.

Protecting these assets is a shared responsibility. As required by the National Infrastructure Protection Plan, The Department of Homeland Security leads this effort  through a framework of public-private partnerships in close collaboration with the 18 critical infrastructure sectors, which include federal, state, and local governments as well as private sector infrastructure owners and operators.

Since September 11th, DHS has made great strides to improve the security and resiliency of national critical infrastructure. One of the most significant developments has been the linking of physical and cyber infrastructure.  Businesses, governments, and individuals all rely on a vast and interdependent network of physical and cyber systems.  At DHS, we continue to work with industry to identify and mitigate threats to the industrial control systems that operate everything from the power supply to water filtration.

An aware and vigilant public is a critical part of securing critical infrastructure. As Secretary Napolitano has said, “Homeland security starts with hometown security and everyone has a role to play.”  The Department’s "If You See Something, Say Something™" campaign is a simple and effective program to raise public awareness of suspicious behavior and to emphasize the importance of reporting such activity to the proper state and local law enforcement authorities.

Throughout this month, the Department will reach out to our partners and the public to raise awareness of what we can all do to protect and improve the resiliency of the nation’s vast array of critical assets and systems. It will take all of us working together to ensure these resources remain strong for the next generation.

Follow the Department’s critical infrastructure protection and resilience programs at www.dhs.gov/criticalinfrastructure.

Secretary Napolitano at the G6+1 in Paris

Posted by Public Affairs

Secretary Napolitano was in Paris today as part of a six-day international trip, joining her counterparts from France, Germany, Italy, Poland, Spain, and the United Kingdom at the G6+1 Ministerial Meeting to discuss collaborative efforts to combat transnational crime, secure cyberspace and ensure a more safe, secure and resilient global supply chain.

During her bilateral discussions, the Secretary underscored the inextricable link between international security and the security of our homeland. In today's world, the very nature of travel, trade, and commerce means that one vulnerability or gap anywhere across the globe has the ability to affect economic activity thousands of miles away.


Tomorrow, the Secretary and Attorney General Eric Holder will meet with French Minister of the Interior Claude Guéant to reiterate DHS’s commitment to strengthening aviation security and information sharing to combat terrorism while facilitating trade and tourism.

The Secretary will also deliver remarks on the importance of strong international security partnerships at the Institut des Hautes Études de Défense Nationale (IHEDN). Secretary Napolitano will then travel to Qatar and the United Arab Emirates on Dec. 3-6 to meet with her counterparts and join U.S. Immigration and Customs Enforcement (ICE) Director John Morton and Los Angeles County Sheriff Lee Baca at the Gulf States Global Police Symposium. At the Symposium, the Secretary will deliver remarks on DHS’s role in international law enforcement efforts. Check back here on the blog for more updates as the trip continues and follow us on Facebook and Twitter for the latest.