The word is out in the international community. Under Joe Biden, America is weaker and an easy target for every kind of aggression you can imagine.
For months, drug cartels and coyotes have been raking in a fortune between the human trafficking and drug trades. Part of the reason why is American delusion regarding border security at the very top of our security apparatus.
About a month and a half ago, Department of Homeland Security (DHS) leader Alejandro Mayorkas claimed that there was no “so-called border crisis.” He would then quickly concede that America was on pace to encounter more illegals at the southwestern border than at any time in the last 20 years.
While even an immigration hardliner like myself will admit that many of the individuals entering America are legitimately women and children who are seeking asylum, I also realize there are a multitude of gang members, drug dealers and other criminals, all looking to bring Central American-style violence and crime into the neighborhoods we all inhabit.
This message of our weakened security posture has not only been disseminated to our direct south. In addition to America’s failure in protecting its physical borders, cybercriminals, who live beyond borders, have also received this very critical intelligence.
This was evident in the execution of this past weekend’s Colonial Pipeline ransomware attack. Despite the best attempts from members of the administration, including Commerce Secretary Gina Raimondo, to reassure the American people and Colonial itself, on Monday, White House officials were forced to embarrassingly admit that Colonial was not actively seeking the government’s help at this time.
This is perhaps the most alarming early detail in the early stages of the fallout. Even with the Biden administration’s vast resources, the victims are saying “thanks, but no thanks.”
The attack comes as the DOJ is just beginning a 120-day review of critical cybersecurity threats, according to Deputy Attorney General Lisa Monaco.
“We are launching this week, under my direction, a review of how the department is looking at exactly this set of challenges,” Monaco remarked in an event Germany last week. “We want to bring forth actionable recommendations in a 120-day time frame on what can we be doing better, working with our partners across borders, to address these threats.”
Among the issues being reviewed are supply chain attacks similar to the SolarWinds hack, the threat from countries including China and Russia, and new attacks centered on cryptocurrency.
Cryptocurrency has become an increasingly popular target among hackers, with several known malware types available that can harness the ability of a victim's computer to mine for cryptocurrency.
This has evolved recently, as hackers are now bypassing the mining phase of cryptocurrency, and going directly into victim’s digital wallets, or stealing funds held temporarily on computer clipboards.
The overall future of the Cybersecurity and Infrastructure Security Agency (CISA) is also a matter of confusion. Last month, Joe Biden nominated Jen Easterly, a former counterterrorism official at the National Security Agency (NSA), as the next director of the DHS subdivision, but she is still yet to be confirmed.
Easterly was at the NSA during a particularly tumultuous period cyberwise during the Obama administration. It came during another period when America seemed to be a target for foreign aggression.
A secret NSA map that was published during 2015 even noted where there were approximately “600 corporate, private or government victims of Chinese Cyber Espionage that were attacked over a five-year period.” These attacks extended to “all sectors of the U.S economy, including major firms like Google and Lockheed Martin, as well as the U.S. government and military,” according to reports from the time.
Then, there is the constant issue of Russian and Chinese attacks. A recent advisory from the U.K.’s National Cyber Security Centre (NCSC), alongside CISA and the FBI, detailed the activities of Russian Advanced Persistent Threat Group APT29 or Cozy Bear.
The advisory also described several procedures employed by the SVR, a Russian foreign intelligence agency. Meanwhile, China continues to rake in billions annually from cybercrime with impunity.
If DHS and CISA continue to provide the same porous defenses for America on the cyber-front as we are seeing on the border, the next three-plus years may prove to be among the most painful in American history.
Julio Rivera is a small business consultant, political activist, writer, and Editorial Director for Reactionary Times. He has been a regular contributor to Newsmax since 2016. His commentary has also appeared in The Hill, The Washington Times, LifeZette, The Washington Examiner, American Thinker, The Toronto Sun, PJ Media and more. Read Julio Rivera's Reports — More Here.
© 2025 Newsmax. All rights reserved.