comparemela.com

Card image cap

Military nominations, none of which are controversial. Is there any objection to that . If not, since a quorum is not present, but i asked committee to consider the 4,158 pending nominations, of these nominations, 503 nominations are two days short of the committees requirement. The nominations be in committee for seven days, i recommend the committee waive the sevenday rule to permit the nomination of these officers before the senate goes out for the october recess. Is there a motion to favorably report these 4,158 nominations to the senate . So moved. Is there a second . Second. All in favor . Aye. I thank the committee. We wouldnt want to go out for a long time without these pending nominations, none of which are in any way controversial. And i think that there was a cyber attack on admiral rogers automobile which accounts for him being late this morning. Well have a full investigation. Hes joking. Mr. Secretary, we welcome you and admiral rogers, and well begin with you, mr. Secretary. Chairman mccann, Ranking Member reid. Thank you for inviting us on encryption. With your permission ive submitted a longer written statement and would ask it be made part of todays record. If youll hold for a minute, secretary lettre, i forgot my own Opening Statements. I wondered about that. I thought you were going to spare us. Probably should, given the calendar, but, could i just, ill go ahold and hold you secretary lettre. Encryption has become ubiquitous across the Counter Terrorism fight. Messaging applications developed by some of our most Innovative Companies to create a safe haven where they can operate with near secrecy and at arms length from enforcement. From syria to San Bernardino to paris to brussels to perhaps even orlando, isil has utilized encrypted communications that just a few years ago were limited to a select few of the worlds premiere military services. This is a complex and differ problem with no easy solutions. We must balance our National Security needs and the rights of our citizens. We must also recognize that authoritarian regimes are eager to get encrypted software so they can further their own agendas. And ignoring like the white house has done is also not an option. I look forward to hearing how the use of encryption by terrorist organizations is impacting your ability to protect and prevent future attacks and how the proliferation of encryption alters the way you do business at the nsa and cybermiral roger frequently spoken about the dual hat. Last year you told this committee, quote, i will strongly recommend to anyone who asks that we remain in the dual hat relationship, this is simply the right thing to do for now as the white house reiterated in late 2013. You stated that it might not be a prm nents solution but it is a good solution given where we are. Were you asked again in our hearing earlier this year and you reaffirmed the need to keep the two organizations tightly aligned. Thats why im troubled by recent reports that the Obama Administration may be trying to prematurely trying to break the dual hat before president obama leaves office. On friday it was reported that secretary of Defense Ash Carter and James Clapper have backed a plan to separate Cyber Command and the nsa. Here we go again. Another major policy matter has apparent lay bely been decided consultation whatsoever between the white house and the department of defense or this committee. I urged secretary carter to provide this committee and this congress the details of the plan and his reason for supporting. I will hope he will explain what has changed since the last time the administration rejected this idea in 2013. And while im sure the phrase predecisional is written somewhere in our witnesss briefing papers, i would remind them that this committee does not take well to being stone walled while their colleagues in the administration leak information to the press. Even if this decision has not been made, our witnesses should still be able to provide substantive analysis on the consequences of separating the dual hat for our National Security and for taxpayers. Let me be very clear. I do not believe rushing to separate the dual hat in the final months of an administration is appropriate, given the very serious challenges we face in cyberspace and the failure of this administration to develop an effective deterrence policy. Therefore, if a decision is prematurely made, to separate nsa and Cyber Command, i will object to the confirmation of any individual nominated by the president to replace the director of the National Security agency if that person is not also nominated to be the commander of Cyber Command. This committee and this chairman are tired of the way that congress in general and this committee is treated by this administration. These issues present larger concerns about whether the department is appropriately organized to manage the defensive and offensive requirements of the sicyber commission. We know the Department Faces challenges in recruiting and retaining top talent. We know that the system hinders Technological Advancement and has eroded our technologicy aic superiority. Both russia and china have leveraged cyber to systematically pillage certain technologies, create uncertainty in our networks and demonstrate capability. Make no mistake, they are the first movers in the cyber domain, and they have put us on the defensive, but the administration has consistently failed to provide a meaningful response. The latest media reporting that russia may try to undermine our electoral process underscores this point. Russia is using cyber to undermine American National interests, and now it appears our democracy could be the next target. And the administrations response to a mere warning from the secretary of state of defense . Is that the best the United States can do . Despite this committees numerous requests for a cyber deterrence framework, the administration has failed to present any meaningful strategy. Instead, it is evidently distracted itself with debates over the dual hat. Instead of shaping the limits of acceptable behavior in cyberspace, the administration instead has allowed russia and china to write the playbook. As a result, this administration has left the United States vulnerable. I look forward to hearing more about the Cyber Operations against isil and the challenges, opportunities and constraints you are facing on the cyber front, senator reid. Thank you very much, i will join you in welcoming the secretary and admiral rogers back to the committee. Thank you for your service. This is a Third Committee hearing foocussed on the encryption issue and its impact on National Security. The rapid growth of sophisticated applications and extremely secure physical Access Controls to smartphones and computers has an adverse impact on Law Enforcement agencies at all levels and impairs the ability Intelligence Community to detect and counter Cyber Threats to the nation. At the same time, this Security Technology helps to protect individuals, corporations and the government against seeker crime, espionage, terrorism and aggressi aggression. While fbi director comey has talked about the danger of going dark, Michael Chertoff has advised against and these experts argue that cyber vul ner bts are the greatest threats to the public and National Security and this debate undisclosed the difficulty we all face and must deal with very quickly, because its growing, as the chairmans testimony indicates, its a growing threat to our National Security and our Law Enforcement. Major problem for Law Enforcement at this juncture is gaining access to data and physical devices in their control, where physical access is rarely applicable. Or to gain Remote Access to devices when they are turned on and communicating. And the latter set of problems is not qualitatively new, and i will ask in questioning whether theyre more manageable than these Law Enforcement issues. Another area i hope we are able to discuss today is the issue that the chairman brought up, the issue of Cyber Command. I understand the administration is considering whether it is the right time to elevate it to a unified command and if they should terminate the socalled dual hat arrangement. Additional issues, especially whether the director of nsa should be a civilian rather than an officer. While i know that is difficult, i will welcome any of your thoughts or considerations on these important issues. Another area i know is of interest to the committee and difficult to comment on publicly is several applications of hacking by outside actors. Again, that is a very critical issue and one that were very much involved and interested in. Thank you for your service and thank you for your appearance today. Now secretary. Chairman mccain and Ranking Member reed, with your permission, i have a written statement that is a little longer than my Opening Statement here, and id ask that it be made part of my record. I would like to underscore three points. The department of defense seeks strong encryption and ensuring the Key Data Systems remain secure and impenetrable to our adversaries today and well into the future. The departments support for the use of strong encryption goes well beyond its obvious military value. For example, commercial Encryption Technology is not only essential to u. S. Economic security and competitiveness, but the Department Demands on our commercial contractors to help protect National Security systems. Research and Development Data related to our weapons systems. Classified and Sensitive Information and Service Members and Department Civilians personally identifiable information and health records. Second, we are concerned about adversaries, particularly terrorist actors, using technology innovation, including ubiquitous information. It is compounded by the pace and scope of change, not only in the threat environment but also in associated technologies. Our adversaries are constantly searching, looking and adopting new and widelyavailable, encryption capabilities. With terrorist groups such as the Islamic State of iraq and the levant, isil, leveraging such technology to recruit, plan and conduct operations. Our concern grows as some parts of the Communication Technology industry move toward encryption systems that providers themselves are incapable of unencrypting, even when served with lawful requests for government to do so for Law Enforcement or National Security needs. This presents a unique policy challenge, one that requires that we carefully review how we manage the tradeoffs inherent in protecting our value, which include individual privacy as well as our support for u. S. Companies ability to innovate and compete in the Global Economy and also protecting our citizens from those who mean to do us grave harm. Third, the department is working with other parts of the government and the private sector to seek appropriate slubss on these issues now. We need to strengthen our partnership with the private sector, finding ways to protect our systems against our adversaries cyberattacks and at the same time finding innovative and broadly acceptable ways to address knnefarious actors. Even while we must avoid introducing any unintentional weaknesses, or hurting or Global Economic competitiveness. Mr. Chairman, the department is committed to the resiliency of our data and networks and to defending the u. S. At home and abroad. An ongoing dialog with congress and other departments and agencies and the private sector is absolutely critical as we Work Together to confront and overcome the security challenges associated with encryption. I appreciate the committees interest in the issues, grateful for the dialog and i look forward to your questions. Chairman mccain, Ranking Member reed and members of the committee. Thank you for the opportunity to appear before you today to discuss the Current Communications environment, including strong encryption and cyber challenges. When we last met on the 12th of july in a closed session, i outlined several of those challenges, and i look forward to further discussion so the American People are provided the greatest amount of information possible on these important topics. Of course some aspects of what we do must remain classified to protect National Security. So for today i will limit my discussion to those in the public doumaidomain. I by encryption, it is random data. It is generated by mathematical algorithm and uses some secret information normally called a key. Without the key, you cant undo the encryption. Nsa through its insurance mission sets the encryption standards within the department of defense. We understand encryption. We rely on it ourselves and set the standards for others in the u. S. Government to use it properly to protect National Security systems. At the same time, we acknowlecke encryption imposes a challenge. As you well know, the threat environment, both in cyberspace and in the physical world is constantly evolving, and we must keep pace in order to ibuprofen policymakers and war fighters the intelligence they need to help keep us safe. Terrorists and other adversary techniques continue to involve. They use the same internet, the same mobile communication devices, the same software and applications and the same social media platforms that lawabiding citizens around the world use. The trend is clear. The adversaries continue to get better at protecting their communications, including through the use of strong encryption. Excuse me. I want to take this opportunity to assure you and the American People that the nsa has not stood still in response to this changing threat environment. We are making investments in technologies and capabilities to help us address this challenge. And last year we started a process to help better position ourselves to face these challenges. As good as nsa is at foreign intelligence and its Information Assurance mission, the world will continue to change, and the goal is therefore to change as well so we will be as effective tomorrow as we are today. The nation counts on nsa to achieve insights into what is happening in the world around us, what should be of concern to our nations security and the wellbeing of our citizens and friends and allies. We are watching sophisticated adversaries change their communication profiles in ways that enable them to hide information relating to their involvement in things such as criminal behavior, terrorist planning, malicious sign irintrusions and even cyberattacks. Right now Technology Enables them to communicate in a way that is increasingly problematic for nsa and others to acquire critical foreign intelligence needed to protect the nation or for Law Enforcement individuals to defend our nation from criminal activity. The question then becomes so whats the best way to deal with this . Encryption is foundational to the future. The challenge becomes, given that premise, what is the best way for us to ensure the protection of information, the privacy and Civil Liberties of our citizens and the production of the foreign. Translator intelligence. Youve also asked me to talk about organizational structure. As i have said before, i do not believe that malicious cyber activity can only or must be deterred by cyber activity. Our nation can use other domains as well as using the hall of nation approach. All instruments of power should be considered. And with regard to our organizational structure, u. S. Cyber command is well along in building our Mission Force, deploying teams to defend the networks that undergird d. O. D. Operations to support Combatant Commanders worldwide and to bolster d. O. D. I ask that my previouslysubmitted written statement be part of the record and i look forward to your questions, sir. Thank you very much, add mural. Is it still your professional advice that maintaining the dual hat at this time is in our best security interest . Yes. General dempsey said that cyber is one area do you agree with that as secretary . I do agree that cyber, that the cyber threat is one of the greatest challenges we face. Admiral . Yes. Russian activity, reporting hacking on our electoral process, i find it interesting that one of the two states or seems to be evidence of is the state of arizona. What can you tell us about the russian activity and reported hacking on our electoral process, and to you think this is acceptable . Admiral rogers . Sir, this is an Ongoing Investigation in the public unclassified forum im not going to be able to provide you specifics. This continues to be an issue of great focus for the foreign Intelligence Community, attempting to generate insights as to what foreign nations are doing in this area. Ifs tts the first time we seen attempted interference in elections in the United States of america, isnt it, admiral . Im not going to characterize this activity, if its a foreign nation state or not. Do you have anything to add to that . I would underscore that these are activities that the government is taking quite seriously, the fbi and Homeland Security has an active investigation under way. Do we have a strategy how to respond to this interference in the elections in the United States of america . To we have a policy as to what actions be taken, mr. Secretary . In this particular instance, senator, the government is intending to rely on the results of the investigation being led by the bureau im asking you, do we have a policy. And the answer is no. Admiral rogers, is the wall street journal article yesterday. New tricks by isis to track a sophisticated opponent, goes on to talk about how incredibly sophisticated some of their work was in preparation for these attacks, electronic silences. When they did communicate, called or sent text messages. Location, cheap burner phones, et cetera. What do you think about this kind of activity, admiral . Isil remains the most adaptive target ive ever worked in 35 years as an intelligence professional, sir. So its not a leap of the imagination to think that this kind of activity and planning further attacks on the United States is taking place as we speak . Yes, sir. Admiral rogers and mr. Secretary, do you believe theres a legislative solution that can address some of these challenges were talking about . Senator, from my view, the legislative route is not something that we think is the best way to go at this time. New legal and regulatory approaches are not as potentially productive as a robust dialogseeking in collaboration with the private sector. I agree. And unless there is a policy about what the United States actions will be in the case of a threat, in the case of actual attack, in the case of other aspects of this challenge were on, then youre going to see legislation. Right now, there is no policy. There is no policy that you can describe to me as to what we would do about an impending attack or what we would do about an attack. So theres a vacuum there. So if you dont act, then i guarantee you the congress will act. A admiral rogers, it was recently reported that twitter barred data miner from accessing its real time stream of tweets, because of its work for u. S. Intelligence agencies. According to an article in the wall street journal, this service gave the u. S. Intelligence community an alert about the paris attack shortly before they began to unfold last november. And they first notified clients brlts brussels attacks ten minutes ahead. It also appears twitter will continue to allow information to be sold for use in the private sector, not just the government. Help me out. He. I wish i could, senator. I am perplexed by their approach in this instance. So we have a situation where excuse me. [ phone interruption ] we have a situation where we have the ability to detect terror attacks using organizations such as data miner and yet, in order for us to anticipate these attacks, we have to have certain information, and twitter is refusing to allow them to have information which literally could prevent attacks on the United States of america . Is that, is that the situation here, admiral . Yes, sir. And at the same time, still willing to provide that information to others for business purposes. For sale. For sale, for revenue. What do you think we ought to do about people like that besides exposing them for what they are . Clearly, i wish i had better understanding, and perhaps theres insights im not aware of. Im the first to acknowledge i dont understand it. So shame on them. Senator reed. Thank you very much, mr. Chairman. And one of the issues on the last line of questioning highlighted quite a bit is what used to be the domain of nation state sophisticated research, development, application of products are now done commercially, all across the globe. I mean, some of these encryption devices were just adapted by isil. They werent developed by isil, but theyve been very effective. So were in a race, not just against another nation state, were in a race against technological innovation that is widespread and is relatively inexpensive, in terms of the commitment you have to make to develop a product. Is that a fair assessment, admiral rogers . Yes, sir. I often use the phrase cyber is the great equalizer. It doesnt take tens of thousands of dollars in investment. And it uses a set of things available dwloebly to actors. So its incumbent upon us to approach it not as weve done in the past, a nation state and countering their technology, but with much more, you know, innovative approach, so let me ask both you and the secretary, what is this new innovative approach to counter this new decentralized, disaggregated, relatively inexpensive ability to upset our very expensive and elaborate systems, both platforms and intelligence systems. Senator, just make a couple of broad points on this. The most important thing we need to do in the department of defense is reach out to any and all partners that can help us find solutions. For example, the departments Senior Leadership has invested heavily in conversations with leadership across the u. S. Technology sector. To really seek a dialog about how we can come up with Innovative Solutions to address the dynamics youve raised, which include a quick and agile set of add ver saur eyes being able to adapt to new technologies themselves and leveraging those technologies to conduct Global Messaging that advancing their interests. Weve got to find a way to outpace that, and we believe we can do that by tapping into the best ingenuity that the American Private sector has to offer. The other thing were trying to do at an operational revel, whi level, which i agree with marr sell is i have important. Guys are dealing with a whole new ecosystem out there. Weve got to bore into that ecosystem. Dont focus on one particular application. Think more broadly, about the host of actors out there and about how that i cant get into specifics in an open forum, but looking at it more deeply, not just the one particular app used by one particular target. If weigh lo look at this as an ecosystem, we will find more vulnerabilities in those that the actors are depending on. I think the approach, it touches on the issues raised by the chairman, if these large technological players or civilian potential partners refuse to cooperate, then that is, could be detrimental to National Security. We have to find a way, either to convince them or otherwise get them to cooperate, because i, my sense is without it that we will not be able to deal with this issue, is that fair . It is from my perspective. Partnerships is going to be incredibly foundational to the future here. Just a final point. Theres been some discussion about having sort of a key to these encryption, so that, you know, the proverbial back door so that government could get in, et cetera. Opponents of that are have sucked that not only government could get in but other bad actors could get in. Is that a solution that causes more problem . Or is that a real solution . Senator, from a policy perspective, were in favor of strong encryption. We benefit from it ourselves, so anything that looks like a back door is not something we would like to pursue. The important thing, i think, is on a case by case basis, for institutions like the department of defense and other Key Stakeholders to have a rich die logue, case by case with key industry players to see what kinds of solutions can be brought to bear, given the imperative to also balance privacy and Civil Liberties for our public as well as to ensure the competitiveness of our economic players. Thank you. Senator, if you will indulge me one second. I want to go back to this election in arizona. Is it possible that russians could somehow harm the electoral process in my home state of arizona . Senator, let me plead ignorance on the state of the electoral system in the state of arizona. Is there a possible scenario where they could disrupt the Voting Results in the upcoming election . I think there are scenarios where you could see capability applied in particular areas. I dont have strong knowledge on the 50 states. One thing i see is nthat the structure is so disparate. Its not one nationwide, singleintegrated structure. That tends to help us defensively here. But if ist is a concern. Yes, sir. Senator . Thank you. And thank you for putting this subject before us today. I have a number of questions concerning how we respond to an attack on civilian fl infrastructure. I know the chairmans already raised the question of a policy. What is the role of the department of defense with regard to an attack on civilian Critical Infrastructure. Is there a preemptive responsibility that the department of defense has to protect civilian infrastructure . Senator, from a policy perspective at d. O. D. , we have three main missions. One is to dpeefd the Defense Department and its networks. The second is to support our commanders in providing military options in support of their plans and operations that relate to cyber, and the third is that when called upon by the president and the National Command leadership, to support broader efforts that might be brought to bear in the case of an attack on u. S. Critical infrastructure. Has that occurred . Has that request occurred yet . Well, the request typically, would come in, in a specific instance of an attack. So in the case of an attack on a civilian infrastructure how long would it take from the time that the attack is initiated until the time that the damage is done . Milliseconds . It really depends on the circumstances of the attack, but it can be pretty quick in the case of a cyber attack, yes. So how in the world would we expect the president of the United States, even if its not at 3 00 in the morning, to respond in time to give you permission to protect critical civilian infrastructure if you already dont have a plan in place. Or do you have a plan in place. Right, and there, at the policy level, there has been a multiyear effort to develop that how to respond to attacks. Either youve got one in place today or you do not. Do you have a plan in place today to respond to an attack on critical civilian infrastructure . I, i brief elieve we do have plan in place, senator, in july, for example, the president approved something called the president ial policy directive on cyber incident coordination, ppd41 which lays out a framework for an interagency effort to respond to attacks on our infrastructure. So you would not have to wait for a president ial directive to protect Critical Infrastructure today. Thats right. There are a whole host of operational implications that need to follow from that. Each agency has worked through which capabilities it has to bear. And in the department of defense we look very quickly to the capabilities of u. S. Central command. Can we protect infrastructure . Do i have the capability to protect Critical Infrastructure . Yes, sir. In the news youve all heard about the discussions regarding secretary clintons use of the email systems and so thoforth. One of the things that concerns me, and id like you to put this in perspective for me if you could. One of the ways we lose information or in which data that is private, confidential classified is released is not necessarily through an unfriendly actors getting ahold of or breaking into our encrypted information but simply human error. And individuals within government who have access to classified or confidential information or information which is classified at a higher category than that. Could you talk to us an a little bit about what the responsibility is and whose responsibility it is to actually train or to give information to individuals who are either elected, appointed or hired by the government to make sure that they understand the differences between the categories. Between whether a c means that its alphabetical order or it is confidential or in a classified setting. Whose responsibility is it within the governmental layout to see that that is appropriately dissim nated and that remedial instructions are provided if there is a break. Where does that fit . Senator the questions around cyber hygiene, essentially and how to protect yourself against i. T. Intrusions and and so forth is one part of the practices that the associated i. T. Security managers have responsibility for educating Government Employees at all levels. There are also aspects around the handling of classified information that flow from Security Policies and procedures and those are typically handled by departments, security experts. Department by department . Typically so, yes, sir. Who oversees that information or the delivery of that information, your agency . For d. O. D. Employees, my office yooversees the security setting standards. Thank you. Senator nelson . Admiral, i have often thought of our act to protect ourselves in cyber as that we are almost really like the standoff in the nuclear assured mutual destruction. It gets more complicated with this, because we have nonstate actors. But could you give us an example in this open setting, and if required, then in a classified setting, of where we have been attacked and we showed them that the return hit is going to be so hard that it deters them from hitting in the future . Again, i cant get into details in an open forum, but i would suggest the response to the sony hack in 2014 as an example. And is that in the Public Domain . In the sense that we publicly acknowledge the events, who did it and we publicly discussed the steps were going to take in response to it, and we also highlighted at the time, and if this activity continues, we are prepared to do more at the time and place of our choosing. And the specifics of that, will that have to be in a classified setting . No, in a sense that in this case we chose to use the economic lever. It goes to one of the comments i made in my Opening Statements. One of the things, i realize i work the operational piece of much of this, but i always encourage people, think more broadly than cyber, when thinking deterrence, think more broadly than cyber. Just because an entity comes at us in cyber, that doesnt mean that our response has to ought maltically fall back in that we have to respond in kind. Ive tried to make the argument, as have others, we need to play to all the strengths of our nation. So in the sony case for example we collectively from a policy right and i think thats smart. You have a menu of things but when you get right down to tit for tat we could absolutely with our attacks shutdown a number of things. We could cause significant challenging to an opponent. Im not going to get into the specifics but yes. Right so do we see that that is actually creating a mutually assured destruction . Convincing someone that the benefit doesnt out weigh the cost or convincing an actor that even if you were to do this and succeed what well bring back against you in response to this doesnt merit you doing this. You ought to think hard and fast before you do this and i have said this multiple times publicly before, the challenge we have right now is i think for a variety of reasons, some, not all, some actors have not yet come to the conclusion that theres a significant price to pay for aggressive actions on their part in the cyber arena. Id like to follow with you in the classified setting how we might respond to some of those actors . In the private sector, do we have the cooperation that we need to tackle these encryption challenges . At an operational level my answer would be no in the sense that my sense is i look at this problem set and i see multiple parties spending a lot of time talking about what they cant do or what cant be done and i wish we spent more time thinking about well what could we do . Even as i acknowledge i think theres multiple parts to this conversation. What can we do is not necessarily the same thing as what should we do . And those are two important parts of this conversation that we need to help. And the encryption thing does trouble all of us. Aside from encryption. What other Technology Trends are shaping the way that the department does business . From a cyber perspective were very much interested in Artificial Intelligence machine learning. How can we cocyber at scale at speed. Were just going to make this a largely Human Capital approach to doing business. That is a losing strategy. It will be resource intensive and very slow so that is a big area of focus for us. In addition were constantly reaching out. The capability created out in Silicon Valley its got a separate but related overall id say good but every once in awhile you run into a situation where you go cant we just step back, sit down and talk to each other rather than these arbitrary how you cant do this, cant do that, we wont do this and wont do that. I understand that. Thank you. Thanks to both of you better being here. I also appreciate your commitment to protecting the rights that we hold dear as americans and our security this issue cuts to the heart of a lot of things. The nature of the relationship between the American People and their National Government and to the heart of a number of features in the constitution and to safe guard the people and safe guard their eithers. I believe its an issue that congress and the executive branch have to approach with a great deal of brew dense. Either as a National Security issue on one hand or privacy issue on the other hand. We have to view it wholistically. Understand that we are about to find a resolution to this that respects all the interests at stake. Id like to start with you. On august 17th, the Washington Post reported and was mysteriously released causing concerns for Government Security and also for the security and integrity of the companies not notified by the nsa discovered in their system. So can you walk through this process that the nsa uses to determine vulnerability . Yeah. To determine when whether to what extent you should though the identify a private company of a security vulnerability that you have discovered and whether nsa will continue to with hold such information from those companies when theres clear concerns about the security of your system. Theres a agency started in 2014 that we continue to be a part of where as nsa and other entities, not just us, become aware of vulnerabilities. Those vulnerabilities that we dont think others are aware of where we assess whats the impact of dislosing or not disclo disclosing and overall this rate has been 93 or so. Its using this process since 2015. You continue to use that process. You do that on a case by case basis. Has there been an instance in which a u. S. Company suffered a breach because of a cyber vulnerability that you were aware of that nsa previously identified. I cant say totality of knowledge. Its understandable. On sunday, just this past sunday, the wall street journal published a report on the methods of isis. The methods that isis is using in which theres experts that concluded that low Tech Communications including things like face to face conversations and handwritten notes sometimes the use of burner phones have proven to be just as much of a problem for western intelligence officials as the use of high end encryption by our adversaries. Mr. Secretary i was wondering if i could get your sense on this r. The defense and intelligence km communities investing enough to address low tech terror methods like those up to the terrorist attacks and if we continue focussing on highly sophisticated incryption technology do we see a corresponding shift into these lower tech alternatives . You put your finger on an important point which is a need for a diverse set of intelligent collection capabilities and disciplines. Capabilities that go after the high end. Using the best of our technology available. But also capabilities that draw upon individual case officers. Area expertise, lack waj experti language expertise and pick up what is going on. And planning and plotding attacks against our allies. And we have been making investments to continue to improve the effectiveness and capacity of intelligence working with cia and that is a very important set of investments to be making. Senator, i think what that article highlights is the fact that we are watching isil use a multitiered strategy for how they convey information and insight that runs the entire gamet so for us as intelligence professionals we have to come up with a strategy and set of capabilities capable of working that spectrum. It cant be we spend all of our money focused on one thing. I dont think thats a Winning Strategy for us if that makes sense. I have a couple of other questions but my time is expired so ill submit those in writing. Thank you very much. Thank you mr. Chair. I want to continue along the line of questioning and there was a Worldwide Survey of encryption products. Looked at 865 hardware and Software Commercial encryption products available worldwide and about a third of those are developed in the u. S. And 2thirds were developed overseas. It begs the question if congress were to act on this issue or if congress were to compel some sort of built in back door to those kind of products would that in anyway effectively limit access to strong encryption projects . To our enemies . To working terrorist groups . As long as theyre widely available on the internet . So i think clearly any structure or any approach that we come up with here with with respect to encryption has to recognize that theres an International Dimension to it. Encryption doesnt recognize these boundaries that we have drawn in the form of borders. I dont know what the answer is but we have to think more broadly than one particular market so to speak. Given how easy it is to download an app on to your smartphone to do encryption of texting and getting really to senator lees question, does it beg the question of whether or not we have become overly reliant on signals intelligence generally . Are we investing enough in human intelligence. As to the point about individuals being able to download an app on to their mobile phones and smartphones that can avoid Law Enforcement or National Security coverage it really just underscores the imperative for a really rich and diverse set of conversations to be going on between government and at all players across the technology sector. Each company has a different Business Model which may or may not implemented end to end encryption and we need to be looking for solutions on a case by case basis that allows us to preserve our values including the ability to conduct Law Enforcement and National Security operations in service to the nation. One of the issues raised earlier was the idea of identifying vulnerabilities that may exist in operating systems and hardware. When there are vulnerabilities it means people will work for the u. S. Government as well as private citizens have data potentially. Has the administration ever considered some sort of reward structure for those sorts of vulnerabilities to be identified so they can plug the holes as they come up . I cant speak for the administration as a whole but we have done this twice now. You can argue in the program where we specifically tried to incentivize the discovery and sharing of vulnerabilities both to help the department as well as to help the commercial sector and trying to address them. Have you found that to be an effective strategy . Yes, sir. Youll see us in the coming months. This is something we want to continue. Do you think thats something that we should be looking at as a more whole government approach as well. Our experience is a positive one. Thats something that has come up. Thank you. Thank you. I know you have been talking about you. What do you see so broadly as i look out, its just the daytoday defense a global lay down and a different time and a different place. And the defense blt were not core design characters. So i have to give us the time to make the investments to build something better. Thats challenge number one. Im always thinking what are the vulnerabilities out there that i dont recognize yet that someone is exploiting. Number two i worry about most penetrations and networks to date have been about extracting information. Pulling the data. Whether its to manipulate outcomes what happens when its no longer just about data extraction but data manipulation and data integrity is called into question . As a military commander if i cant believe the tact car length picture that im using to make decisions designed to drive down risk and help me achieve the mission if what im seeing is a false representation and the choices im making are increasing the risk and not having positive out come data integrity or data manipulation concerns me. Not just a form to raise money or spread ideology but offers the opportunity to act as a Weapon System to employ capability on the global scale. Let me ask about that . Because i think one of the things that we continue to hear in terms of our Cyber Strategy and how this domain differs is that the attacks when they occur seem to come in some cases without much cost. So were getting hit from all different angles. Im not sure where or how and you cant do a smack down maybe but how do we raise the cost for adversaries attacking us in this domain. Obviously if were signaling we have the credibility but how do we raise the cost. Do you think we do need to raise the cost . Do you think in this domain that our adverse tears or potential adversaries think that they can take action and kind of get away with it . Do we need to signal how were going to respond . We need to show adversary capabilities. With a legal frame work. Have we cunha . Weve done it. You could also argue in the areas of hos stillty, syria, iraq, graphic, were doing things that clearly the poens would understand. We publicly knowledged we were doing that. In part that idea of publicly acknowledging the fact that we were using cyber as a capability to counter isil was to make sure that others are aware that the department of defense is investigating in these capabilities. Do you think were sending that signal to state actors in the cyber space. I hope so sir. Do you think we are. Youre in charge, right . It varies by the actor. Do the iranians fear we could retaliate. My sense is they have a sense for the capability. I cant get into a lot of specifics but my sense is that they have an awareness of capability and they have seen us use it. Let me ask this, it seems to me longer term. One of the biggest strategic advantages we have in this domain is our youth and their capabilities which far exceed probably everybody in this room. Given how smart they are and how they have grown up with it. What are we doing to make sure to try to recruit younger americans to, you know, be on the right side of the issue, to come serve their country in a really critical area where they have unique skill sets that a lot of us dont have. We do high school and Junior High School cyber camps that we partner with. We have relationships with with over 200 university across the United States because we realize that the work force that were looking to gain in the future is going to come for these pools. Theres something to be gained for people are helping to encourage the acquisition of these skills and knowledge that wasnt the case in the past. Thank you. Thank you for being here. Along the question there those that us that grew up in the noninternet age you can look around at some of us here in the audience and now all of this coming to fruition its confusing and troubling and concerning. With all of that being said we have concern over our food supply, our energy supply. The average person in america is concerned over whether they have children or grand children cyber bullying. Everything that goes on with the internet. You see the rise of terrorists and the great equalizer is the internet for them. They had nothing more than the will to do us wrong. What can we as senators on this committee or this body 535 of us concentrate and do to allow you to stream on this to make this work . Looks to me like it will take a company of volunteers around the country to recruit them but also if people are out there hacking us continuously are they able to interseed . Are they able to see whats going on . Are they able to report. Do you have a way to correct this information and what can we do to help . What can we do so something doesnt fall through the cracks. Ill take the first crack at it. Really the most important thing i think that we can all do are well suited to be able to do that. And that dialogue with the public with Civic Leaders and Industry Leaders about this challenge and the cyber challenge and what we face from individual to companies and governments and the acute threat from on going threat from terrorism and need to put our best foot forward in terms of violent extremist and recruit and persuade over the internetful so that dialogue with leaders to really impress upon corporate and Civic Leaders the need to view that as a shared problem and look for solutions. The question im asking the both of yall, if youre looking at us its a lack of money and always a money situation to a certain extent or is it where everyone is protecting their own territory . Is there a way that we can break through that . If youre going to be that agency, thats been one gathering point and one dispensing point and im understanding that some agencies are talking to each other. We have a situation where we dont have the private sector cooperating. San bernardino and apple and all of that comes to mind. This cant happen if we have people nothing else than the will to do us harm. We have to have the will to protect greater than the will to do harm. Im looking for just a way to help. I dont disagree with the statement yourself making. This is my take away. Ive been doing this for awhile now. Using the same structures and the same processes and expecting different outcomes is probably not going to get us where we want to be. So i think the challenge as were looking in the future is we can take the opportunity to step back and ask ourselves what do we immediate to be doing differently . The other thing marly as senators among the leaders of our nations, these are serious hard issue with a wide variety of perspectives and we have to get beyond this vilify kags of each other to roll up our sleeves and figure out how were going to make this work. Realizing theres multiple perspectives and a lot of different aspects of this. I speak to children as much as i can. We have the greatest military in the world. Our economy is greater than anyone in the world. Almost double the closest of china. Im not worried about the military or an economic take tps over of the United States of america. I worry every day about the cyber break down and the Cyber Security. How they can hack and whack at us and come at us different ways and if were not defending that and were not giving you the tools and were playing politics and being democrat and republican this is not a time to do that. Theres a group of us here that would love to step out and say how do we streamline this . How to we make sure that someone says we do this and thats what were looking for and hopefully that were here to help. Thank you for being here today. I want to foul up a little bit on the question which is really referring back to senator mccain and the twitter example that you used earlier. So how do we get some of those private Sector Companies to recognize that this is a shared challenge and that we have to Work Together . Do we need more legislation to address that and this is really a policy question for you. So is it that or is it meeting with folks . What do you think we need . Senator our view at this point in the tie log and debate is that legislation, that were forced to require a regulatory solution is not preferred at this point. And what we have found is that on a case by case basis when heeders from the executive branch have been able to have a very effective quite dialogue with leaders in industry that the nature of the conversation starts to shift in a couple of ways. One is industry and government Work Together proud ly on projects that protect the nation so reminding us of that rich history starts to put the conversation into a dialogue around Solutions Rather than being at odd with each other in an antagonistic way. The problems were trying to solve about the solutions that might have been brought to bear often we find we are able to come up with solutions that meet our Law Enforcement and National Security needs. The second thing is. Let me just im sorry to interrupt but has that worked with twitter in terms of the willingness of twitter to allow us to scrub some of the information that they have . As was mentioned earlier, to the best of my knowledge, twitters position hasnt changed on its level of cooperation with the u. S. Intelligence community. And you were not very successful with apple either; is that correct . Yes. So there are limits, certainly there are limits to that kind of a strategy. I appreciate what youre saying. I would always rather try to sit down and resolve the situation rather than pass legislation but right now we had mixed reviews of the opportunity to work collaboratively with the private sector to address this issue. Yeah, thats absolutely fair to say. Now the industry and private sector is very diverse. They have different Business Models which lead them in different positions as far as their ability and willingness to work closely with government on working our way through some of the Law Enforcement questions. So a case by case approach i think is what is absolutely needed. But as you pointed out we not successful in every case. I had the opportunity earlier this year to visit astonia which as we know was the first state subject to a massive cyberattack to russia. Are there lessons to be learned from examples that have experienced this or other businesses and are there lessons that were going to be taking from what happened in other places. And been to astonia twice in the past year. Im not going to get into specifics but we talked about creating relationships to try to build on that. The one comment i made also is what works in your construct may with not go to 355 million in the largest economy in the world but theres things that we can take away from this because you have to admire they sat down and decided this is a national imperative for them and they constantly ask themselves what is do we need to do to get where we want to be and how can the government help to be a primary driver. How can we harness the power of the government to restructure and help drive that. That aspect of it is very impressive to me. I would agree with that. I was very impressed with what i heard but to follow up on what youre saying, do you think they with reached the point where we believe this is a national imperty for the United States. Intellectually my senses, most people intuitively realize that. Its specific actions to drive broader change than we have done. Thank you. Thank you mr. Chairman. Thank you mr. Chairman. Thank you. Thank you for joining us today. During your testimony this committee in april you indicated that the department of defense is toward establishing 133 Cyber Mission force teams. With plans to be fully operational with the year 2018. My home state of texas and glad to see the air force is taking advantage between the Academy Industry and the military. Which exist. The combined efforts of the International Guard and active duty forces have played and will continue to play an integral role. I thank them for their hard work and you for your leadership to ensure that they have the right tools they need to train, to fight and admiral rogers would you provide an update and detail specific short falls that merit congressional systems . So the Cyber Mission for 6,187 individuals and 133 teams focused on three missions providing capability to provide commanders if you will with offensive capability and providing defensive capability to defend the dod Network Structure and also the mission set for us providing capability to help defend critical u. S. Infrastructure against significant act of cyber consequence if you will. Those 133 teams if you will break town into those three different missions. The first goal we had was ioc of the 133 teams by september of of 2016. That is three weeks from now. Two weeks or so from now. And i would compliment had services because this is one where i havent been the nicest individual at times about what dont we understand about this is a goal and a standard and were going to meet this. So were on rack track to do th. The next major milestone is at full Operational Capability by 30 september 2018 because our experience is that it takes about two years to get a team from the time we stand it up so the teams were finn i standing up this month at ioc we expect it to take us two years to get to full Operational Capability. The Biggest Challenges we continue to learn insights about tools and cyber defensive side. We need to continue to play more broadly. Trying to use a best of breed approach across the department where as we generate insights from capabilities that the individual services have. Nsa and other elements. Lets pick the best of breed and apply it more broadly. Lets not waste money. Everybody trying to do their own thing here. Investment in the persistent training environment actually simulate the networks that were going to defend and the networks that were going to operate on. Thats fundamental to the future for us. We cannot afford a model where we do major exercises and try to bring everybody together. Its a cost intensive approach to doing business. It shouldnt be the fundamental backbone. Cyber Situational Awareness is another area where i would argue we have got to be able to visualize this. Right now we just dont do that well. I prioritize it at a lower level and im first to acknowledge that. And take risks and tend to prioritize it and we need to increase the level of investment and were taking too much risk. Those are probably the three areas he to keep focused on and keep investing on. And the administration failed to respond because it determined that we immediate russias help in syria. If true, the Obama Administration will have effectively ignored the threats from an adversary that it is actively trying to influence the election process and will set a terrible precedent for our country going forward. Mr. Secretary, are these reports true and is this, in fact, it . Im not aware that the detail of that particular nbc story senator put im not aware of any linkage of these issues that i have seen in the policy discussions. The incidents that you described around apparent hacking related to our Electoral Systems is under an aggressive fbi investigation. So the u. S. Government can compose its own conclusions about what has occurred there and where the appropriate actions to take in response to the discussion that the committee has been having this morning. It will be their job to look at the facts around that investigation and conclusions from it. In order to inform policy choices about it. Its an argument that our systems would be declared Critical Infrastructure . Senator, that is an important question. I hi when we look at Critical Infrastructure across the country, we do need to consider the possibility of a tax on infrastructure causing significant consequences to the u. S. And there were scenarios where we can invision attacks having significant consequences. We really do need to consider that. Well, certainly those potential consequences. Admiral youre response was that this system is, i think by which i took it to mean local which is true every state has its own system. And of course they have consequences as well and are directed by collective information so they are vulnerable and not at the ballot box but at some point in the chain of collecting and asimulating that information. Isnt that troubling to you . I dont know the circumstance of arizona. Youre not going to be with the circumstance of connecticut but this is a Common Thread in our elective system and we have seen from some of these that they can have very severe impacts on these systems and they are largely unprotected right now. I think it raises a booder question of what is truly critical in the cyber world . We have tended to think we have tended to think along very traditional and industrial in many ways kind of lines and one of the things that i think that the events of the last few years are are highlighted to us is that for example we need to think about data in a whole different way and what are security in a Critical Infrastructure. And what are the leaders of our system of government. That issue being discussion about that. If you attack that and succeeded in destroying that you have destroyed democracy. Why reason we eqivocating here about this. Im sorry to interrupt. No, you took the words more eloquently out of my mouth. Theres not only a powerful argument but i understand that youre approaching it from a more abstract standpoint and i dont mean to interrupt but i would hope that there would be a move to designate the systems as Critical Infrastructure. And why dont you i know you were remarking on the nature of data. So my only point is if you looked at Critical Infrastructure from a data perspective, what are the key data driven decisions to tend to shape us as a nation. You come to a different conclusion about an election that structure for example that if it was Critical Infrastructure to us is primary industry thats my only play to you is this leads us to a different set of conclusions as to what is truly critical here and an election system is a good example of that. Well, my time has expired but i think that we really need a national on census that our electoral system, our system of choosing our leader as the chairman versus said very well. And the data are votes. The votes are individual citizens deciding who their leadership is going to be which is going to determine who sits in the chair you occupy right now and these chairs here and who makes these critical decisions. Nothing is more fundamental our financial system, our utilities, our system of health care all are Critical Infrastructure and i think that our system of electing and choosing leaders is. So thank you very much. Thank you. Thank you for coming in today and talking about Cyber Security and its impact on our National Security. Id like to address situations from the National Guard perspective. Im a former soldier in the iowa National Guard and i have been tracking the increasing Cyber Capabilities that both the army and the air National Guard are pringing to the table even in my home state of iowa but unfortunately it appears that the dod has not been tracking this as closely as i have. The department has not maintained a data base that identifies the cyber related Emergency Response capabilities as required by law. End quote. And this is alarming because in the National Guard we do have tremendous capabilities and were able to poll a number of the private sector Cyber Warriors into the guard. Thats their Part Time Job and we want to see that theyre being used to the fullest of their capabilities. How close is the dod to having a data base of all the National Guard Cyber Capabilities. My father was enlisted for 25 years. This was the world i knew as a child growing up so theyre something personally important to me. I just sat down with the team over the last week and were just reviewing the guard and reserve plan and the portion of the Mission Force piece. It is reflective. We have always maintained that as were building the capability that the structure we have to come up with has to go way beyond just the active piece here. That the guard and reserve have to be a critical piece of what we do here. Which is why if you look at what the airport is doing and if you look at the army for example theyre bringing online an additional 22 Cyber Protection teams. And guard and state missions and not the Cyber Mission force and they realize this investment. And take for action that pull the string and then apologize and appreciate that one team and theres a lot of capabilities that were simply not utilizing or considering when we look at that big picture. And our National Component and what kind of efforts can you assist with and what can we assist with . I feel comfortable with the Cyber Mission force. And what additional level and investment as a department and in a state structure do we think is appropriate over and above that. And whatever investments we make how do we make sure that theyre aligned with the broader department effort . So were working this as one team because we cant afford everybody out there doing their own thing. Thats not going to get us where we need to be. A agree. And then the cyber guard failed to focus on disaster scenarios in an area where the National Guard would be very helpful. And what efforts and again you may not be as much into National Guard but what efforts could you take. Not having read it im in disbelief because we call it cyber guard for a reason because its focused on how do we exercise on an annual basis the guard reserve and active component of the industry . I spend time with that exercise every year. We just did it in june some member of the committee came down and observed it. So i am perplexed by the premise but i havent seen the specifics. I think that demonstrates where we need to put a little more emphasis on our reserve Component Forces and tie those into our active duty component as well and really take advantage of the talent that exists out there and make sure that were exercising their capabilities. So thank you very much. Let me recognize. Im going to follow up with the senators comments. I just came to her and i had the opportunity to see the cyber unit at Jefferson Barracks in st. Louis and also the Cyber Warriors at the airlift wing both were remarkable. I was not aware and im not sure that youre aware of all the units and what their capabilities are and what youre doing and what the senator just said, what was remarkable about the guard unit in st. Louis is who these people were in their day jobs. Were talking about the very top level of Cyber Security at a fortune 500 company that has huge needs in this area. This guy knows more than a huge number of people that youre commanding within the active military in terms of both cyber offense and Cyber Defense and i realize this is a greater opportunity for our guard to recruit the people in the private sector since the vast majority of the set works that were supporting are, in fact, private networks and so i wanted to bring that up with you and talk to you about that and particularly about Homeland Security because the beauty of the guard is it is busy with domestic security as part of their mission because of the tag and the involvement of state governments whether its a Natural Disaster or other kinds of problems so penalizing the guard would make a great deal of sense and id like your comment on that. First of all a fwree wiagreee premise. Thats why its predicated as the idea. Its our ability to bring it all together. Its the ability to bring it together. In terms of who should be the fundamental lynch pen, before i get into publicly endorsing a particular strategy or solution this is one i want to make sure that we think our way through. Theres challenges if you do it at the guard or reserve only. Were using it to work large infrastructure plus what is the capability can bring to the floor much more locallized state and local level and thats an area clearly that is very optimized. Its not as optimized for it. Im sure one of our problems in this space is retaining active personnel because if they become very skilled in this area theres lots of lucrative opportunities in the private sector. Has there been any thought given to an active recruitment of these folks into the guard . As they move into the private sector for a lot more money and people not being able to tell them that. Retention on the active side is exceeding our expectations. That doesnt mean it wont change tomorrow, next week, next month. I will say since the guard is an air force and rv specific construct, i know both of those services in my discussion with my commanders from them talk about how do we make sure as were watching the work force transition out of the act of separate, retire senator cruz mentioned san antonio for instance. Ive seen several instances because theres such a large concentration where this is working well. Ill not sure howell its working in these areas where we dont have this large guard and then force if it will. So i just dont know. And theres a lot of pros and cons but one of these really challenged Cyber Warriors i was told one of them almost was removed because of sit ups. And what about the p. T. Requirement and what value is there to forming an elite cyber squad that is civilian as opposed to losing a really talented guy. Remember the law of armed conflict. Describes what civilians in uniforms can do so i generally remind people a lot of what had to do with what would the mission be that you gave that entity because theres some things that it physically cannot do. To date are there numbers where that is initial . Clearly. Not going to pretend for one minute but we have been able to retain people and still meet the requirements associated with a broader military without increasing capability. If that changes over time its one of the things i have talked about. We need to be mindful that we need to look about changing the rules that we currently operate and if the situation were to change thats one of the things i need to say. We need to look at a different set of standards or requirements if the situation were to change we would need to do that. I would urge that flexibility because this is going to be a growing part of our National Security. Right. Thank you. On behalf of the chairman id like to recognize senator cain. Thank you mr. Chairman. It seems to me the good news is that were the most layered society on earth. It gives us fantastic efficient sis and productive and advantages in many ways but the bad news is were the most wired society on earth which means were the most vulnerable. Admiral rogers youre familiar im sure with the ukraine hack of the grid in 2015. One of the things we learn sd that that hack was much less serious than it might have been because of some Technology Analog switches. Demetri had to throw a switch somewhere and relay. To we have lessons from that that we ought to be thinking . And thing about elections its hard to hack a paper ballot. Those kinds of things. Is that should we be examining that area . One of the lessons from the u. K. For example is not only the analog but also the components. It is leading to some things for example as a naval officer were teaching celestial navigation. I understand for the first time which we had stopped doing because we said to ourself we had automatted chart processes. So we acknowledge that there are things that well be able to look back in this current world were living in and say to ourselves perhaps some of the assumptions that we made are not going to prove to be accurate and ask ourselves what are the second and third order applications . What are we going to train . What skills do we need to have. We also need and Resources Committee to ask the National Labs to look at the ukraine situation and see if there are places where there could be analog switches or devices put in to deal with this issue. While this hearing was going on and i dont want to sound like this was a big production and about literally a minute and a half i downloaded telegram and telegram is an app as you know thats encrypted. I thought it was interesting. I looked at how it works. Its fully encrypted. Its in english, arabic, dutch, german, italian, korean, portuguese and spanish. It was started by two brothers from rush wrsia and based in be. This is the reality that we cant stop this. The idea is not realistic. I am in favor of having strong encryption that allows me to protect my personal data t. Challenge is we need to find a way to protect our nation and government leaders have been able to strike a very collaborative and cooperative dialogue with them in the tech sector. Individual players and executive versus been able to focus on finding solutions. But that worked well in the 20s when you were talking about the telephone system which was only within the country and we can deal with whatever but if you have a cloud based app that headquaters this in berlin and who knows what the data is. As hard as it is for us to believe theres places our power doesnt reach. We cant regulate something thats over in berlin. Thats a very good point. There will always be places across these sectors and these Technology Solutions that we may not be able to find a way forward. They may be the solution maybe elusive. It does require tous to think beyond encryption about how we can continue to go after National Security. The word innovation this is the World History of conflict is invention and reinvention. We need to get back to Old Fashioned human intelligence. And i think it was easy in a sense so you can pick up conversations. Now that thats no longer as easy we need to be thinking about what are the other techniques that we can use and it may be Old Fashioned intelligence and it may be also other hightech satellite or other things but we cant i think innovation is going to be a key to this. Thats absolutely right. We do need to build discipl arena, we know how effective it can be. We also know that Technology Trends are changing how we do. And we need to be able to adapt and invest in innovation and how we conduct our human intelligence as well. My time is up, but i will suggest big Data Analysis as one of those tools. Absolutely. Let me take your for your testimony today since there are no other colleagues here, i will call hearing adjourned, thank you. In any war in any time, weapons dictate tactics. Youve probably heard that civil war was fought with modern weapons and antiquated tactics, and thats not quite true. The civil war is actually an evolutionary war as both weapons and the men who employ those weapons learn different methods to fight with. Author david powell talks about military theories, battle tactics and formations during the civil war. Then at 9 00, military historian, michael nebert talks about his book potsdam about the meeting to negotiate the end of world war ii and the reconstruction of europe. The states of europe didnt interact enough. So the power in europe became a zero sum game. The way to solve the problem under this viewpoint was to merge europe together. Create a European Union and the phrases already out there so that france, germany, russia, poland dont see the events on continent. On sunday night at 8 00 eastern. The idea that american president s have always gotten the very best Health Care Available in in whatever euro they lived. I want to tell you that this is a charming myth and problems begin almost immediately with george washington. Parkway central librarian, on myths surrounding president s and their health. Hell talk about how doctors have contributed to president s death or saved them from dying without public knowledge. For complete American History tv schedule go to cspan. Org. Next, talking about the impact of immigration and wages on the u. S. , with a particular focus on the pay of lowskilled workers. This is hosted by the cato institute. Its an 1 45. Good morning everybody. Welcome to the cato institute. Im an immigration policy analyst here. If anything, this 2016 election will turn more on the candidates respected immigration positions than on any other. Donald trump, the republican nominee won his primary, primarily based on this topic for his support to reducing legal immigration, building a wall and deporting unlawful immigrants. On wednesday night, he delivered a major address on this topic in phoenix, very basically double downed on his positions, squashing the rumors that he was

© 2024 Vimarsana

comparemela.com © 2020. All Rights Reserved.