U.S. Joins U.K. to Seize LockBit Site, Disrupt Massive Ransomware Variant

“Today’s actions are another down payment on our pledge to continue dismantling the ecosystem fueling cybercrime by prioritizing disruptions and placing victims first,” said Deputy Attorney General Lisa Monaco. “Using all our authorities and working alongside partners in the United Kingdom and around the world, we have now destroyed the online backbone of the LockBit group, one of the world’s most prolific ransomware gangs.”
“Today’s actions are another down payment on our pledge to continue dismantling the ecosystem fueling cybercrime by prioritizing disruptions and placing victims first,” said Deputy Attorney General Lisa Monaco. “Using all our authorities and working alongside partners in the United Kingdom and around the world, we have now destroyed the online backbone of the LockBit group, one of the world’s most prolific ransomware gangs.” (Courtesy of Wikipedia)

The U.S. Department of Justice (DOJ) has partnered with the United Kingdom and international law enforcement partners in London today to announce the disruption of the LockBit ransomware group.

The LockBit ransomware group is one of the most active ransomware groups in the world that has targeted over 2,000 victims, received more than $120 million in ransom payments, and made ransom demands totaling hundreds of millions of dollars.

The U.K. National Crime Agency’s (NCA) Cyber Division, working in cooperation with the DOJ, the Federal Bureau of Investigation (FBI)*, and other international law enforcement partners, disrupted LockBit’s operations by seizing numerous public-facing websites LockBit was using to connect to the organization’s infrastructure and seizing control of servers used by LockBit administrators, thereby disrupting the ability of LockBit actors to attack and encrypt networks and extort victims by threatening to publish stolen data.

“For years, LockBit associates have deployed these kinds of attacks again and again across the United States and around the world. Today, U.S. and U.K. law enforcement are taking away the keys to their criminal operation,” said Attorney General Merrick B. Garland.

“And we are going a step further — we have also obtained keys from the seized LockBit infrastructure to help victims decrypt their captured systems and regain access to their data.

LockBit is not the first ransomware variant the Justice Department and its international partners have dismantled. It will not be the last.”

(The DOJ joined the United Kingdom and international law enforcement partners in London to announce the disruption of the LockBit ransomware group, one of the most active ransomware groups in the world that has targeted over 2,000 victims, received more than $120 million in ransom payments, and made ransom demands totaling hundreds of millions of dollars. Courtesy of The Justice Department and YouTube. Posted Feb 20, 2023.)

The FBI, international law enforcement partners, and the NCA have developed decryption capabilities that may enable hundreds of victims worldwide to restore systems encrypted using the LockBit ransomware variant.

Beginning today, victims targeted by this malware are encouraged to contact the FBI at https://lockbitvictims.ic3.gov/ to enable law enforcement to determine whether affected systems can be successfully decrypted.

“Today’s actions are another down payment on our pledge to continue dismantling the ecosystem fueling cybercrime by prioritizing disruptions and placing victims first,” said Deputy Attorney General Lisa Monaco.

“Using all our authorities and working alongside partners in the United Kingdom and around the world, we have now destroyed the online backbone of the LockBit group, one of the world’s most prolific ransomware gangs.”

“But our work does not stop here: together with our partners, we are turning the tables on LockBit — providing decryption keys, unlocking victim data, and pursuing LockBit’s criminal affiliates around the globe.”

LockBit members have executed attacks against more than 2,000 victims in the United States and around the world, making at least hundreds of millions of U.S. dollars in ransom demands and receiving over $120 million in ransom payments.
LockBit members have executed attacks against more than 2,000 victims in the United States and around the world, making at least hundreds of millions of U.S. dollars in ransom demands and receiving over $120 million in ransom payments.

The DOJ also unsealed an indictment obtained in the District of New Jersey charging Russian nationals Artur Sungatov and Ivan Kondratyev, also known as Bassterlord, with deploying LockBit against numerous victims throughout the United States, including businesses nationwide in the manufacturing and other industries, as well as victims around the world in the semiconductor and other industries.

Today, additional criminal charges against Kondratyev were unsealed in the Northern District of California related to his deployment in 2020 of ransomware against a victim located in California.

Finally, the DOJ also unsealed two search warrants issued in the District of New Jersey that authorized the FBI to disrupt multiple U.S.-based servers used by LockBit members in connection with the LockBit disruption.

As disclosed by those search warrants, those servers were used by LockBit administrators to host the so-called “StealBit” platform, a criminal tool used by LockBit members to organize and transfer victim data.

Christopher A. Wray, FBI Director
Christopher A. Wray, FBI Director

“Today, the FBI and our partners have successfully disrupted the LockBit criminal ecosystem, which represents one of the most prolific ransomware variants across the globe,” added FBI Director Christopher A. Wray.

“Through years of innovative investigative work, the FBI and our partners have significantly degraded the capabilities of those hackers responsible for launching crippling ransomware attacks against critical infrastructure and other public and private organizations around the world.”

“This operation demonstrates both our capability and commitment to defend our nation’s cybersecurity and national security from any malicious actor who seeks to impact our way of life. We will continue to work with our domestic and international allies to identify, disrupt, and deter cyber threats and to hold the perpetrators accountable.”

(The FBI has also developed decryption capabilities that may enable victims to restore systems encrypted using the LockBit ransomware variant. Victims targeted by this malware are encouraged to contact the FBI at https://lockbitvictims.ic3.gov/ to enable law enforcement to determine whether affected systems can be successfully decrypted. Courtesy of the FBI and YouTube. Posted on Posted Feb 20, 2023.)

According to the indictment obtained in the District of New Jersey, from as early as January 2021, Sungatov allegedly deployed LockBit ransomware against victim corporations and took steps to fund additional LockBit attacks against other victims. Sungatov allegedly deployed LockBit ransomware against manufacturing, logistics, insurance, and other companies in Minnesota, Indiana, Puerto Rico, Wisconsin, Florida, and New Mexico.

Additionally, as early as August 2021, Kondratyev similarly began to deploy LockBit against multiple victims allegedly. Kondratyev, operating under the online alias “Bassterlord,” allegedly deployed LockBit against municipal and private targets in Oregon, Puerto Rico, and New York, as well as additional targets in Singapore, Taiwan, and Lebanon.

Both Sungatov and Kondratyev are alleged to have joined in the global LockBit conspiracy, also alleged to have included Russian nationals Mikhail Pavlovich Matveev and Mikhail Vasiliev, as well as other LockBit members, to develop and deploy LockBit ransomware and to extort payments from victim corporations.

U.S. Attorney Philip R. Sellinger
U.S. Attorney Philip R. Sellinger

“Today’s indictment, unsealed as part of a global coordinated action against the most active ransomware group in the world, brings to five the total number of LockBit members charged by my office and our FBI and Computer Crime and Intellectual Property Section partners for their crimes,” said U.S. Attorney Philip R. Sellinger for the District of New Jersey.

“And, even with today’s disruption of LockBit, we will not stop there.”

“Our investigation will continue, and we remain as determined as ever to identify and charge all of LockBit’s membership — from its developers and administrators to its affiliates. We will put a spotlight on them as wanted criminals. They will no longer hide in the shadows.”

With the indictment unsealed today, five LockBit members have been charged for participating in the LockBit conspiracy.

  • In May 2023, two indictments were unsealed in Washington, D.C., and the District of New Jersey, charging Matveev with using different ransomware variants, including LockBit, to attack numerous victims throughout the United States, including the Washington, D.C., Metropolitan Police Department.

  • Matveev is currently the subject of a reward of up to $10 million through the U.S. Department of State’s Transnational Organized Crime Rewards Program, with information accepted through the FBI tip website at https://tips.fbi.gov.

  • In November 2022, a criminal complaint was filed in the District of New Jersey, charging Vasiliev for participating in the LockBit global ransomware campaign. Vasiliev, a dual Russian-Canadian national, is currently in custody in Canada awaiting extradition to the United States.

  • In June 2023, Russian national Ruslan Magomedovich Astamirov was charged with a criminal complaint in the District of New Jersey for his participation in the LockBit conspiracy, including his deployment of LockBit against victims in Florida, Japan, France, and Kenya. Astamirov is currently in custody in the United States, awaiting trial.

  • Kondratyev, according to the indictment obtained in the Northern District of California and unsealed today, is also charged with three criminal counts arising from his use of the Sodinokibi, also known as REvil, ransomware variant to encrypt data, exfiltrate victim information, and extort a ransom payment from a corporate victim based in Alameda County, California. 

The LockBit ransomware variant first appeared around January 2020 and, leading into today’s operation, had grown into one of the world’s most active and destructive variants.

LockBit members have executed attacks against more than 2,000 victims in the United States and around the world, making at least hundreds of millions of U.S. dollars in ransom demands and receiving over $120 million in ransom payments.

(For years, the cybercrime scene was dominated by Lockbit, the world’s largest and scariest ransomware gang. It attacked major companies and governments, leaked their secrets on the dark web, and attracted some of the most active freelance hackers. But LockBit’s reign over the cyber underworld seems to be coming to an end. Courtesy of CyberNews and YouTube. Posted on Dec 18, 2023.)

The LockBit ransomware variant, like other major ransomware variants, operates in the “ransomware-as-a-service” (RaaS) model, in which administrators, also called developers, design the ransomware, recruit other members — called affiliates — to deploy it, and maintain an online software dashboard called a “control panel” to provide the affiliates with the tools necessary to deploy LockBit.

Affiliates, in turn, identify and unlawfully access vulnerable computer systems, sometimes through hacking or purchasing stolen access credentials from others.

Using the control panel operated by the developers, affiliates then deploy LockBit within the victim computer system, allowing them to encrypt and steal data for which a ransom is demanded to decrypt or avoid publication on a public website maintained by the LockBit developers, often called a data leak site.

With LockBit’s website being seized by law enforcement, businesses should not become complacent with cybersecurity protection.

Daniel Hofmann, CEO, Hornetsecurity
Daniel Hofmann, CEO at Hornetsecurity

“The FBI and other agencies taking over LockBit’s website is a significant step in ensuring overall cybersecurity protection against ransomware,” shared Daniel Hofmann, CEO of 2023 ‘ASTORS’ Homeland Security Award Winner Hornetsecurity. Hornetsecurity took home the 2023 Gold ‘ASTORS’ Award for Best Phishing Defense Solutions with its Security Awareness Service**.

“Locking out LockBit not only curtails their operations but as well as their ‘affiliates’ globally.”

“These global efforts are a win to curbing cyberhacks, as the organization has ramped up high-profile attacks in the past year, but new and growing threats continue to loom. The rise of generative AI allows for easier, faster, and personalized cyberhacks, leaving businesses and companies of all sizes in all industries at risk.

“Continually improving cybersecurity protection, including implementing best cybersecurity practices, tools, and awareness training, is necessary to ensure vulnerable data is protected from innovative cyber threats.”

As noted above, victims of LockBit should contact the FBI at https://lockbitvictims.ic3.gov for further information.

Additional details on protecting networks against LockBit ransomware are available at StopRansomware.gov, which includes Cybersecurity and Infrastructure Security Agency (CISA)*** Advisories AA23-325A, AA23-165A, and AA23-075A.

  • The charge of intentionally conspiring to damage protected computers and transmit ransom demands is punishable by a maximum of five years in prison.

  • The charge of conspiring to commit wire fraud is punishable by a maximum of 20 years in prison.

  • Both charges are also punishable by a maximum fine of $250,000 or twice the gain or loss from the offense, whichever is greatest.

Law enforcement officials from 11 countries including the U.S. joined forces to disrupt the activities of major cybercrime group Lockbit, considered one of the most dreaded, most prolific and often most harmful team of cybercriminals. The U.S. Department of Justice says Lockbit made over $120 million by holding victims' data for ransom. (Screenshot courtesy of NSA and social media)
Law enforcement officials from 11 countries including the U.S. joined forces to disrupt the activities of major cybercrime group Lockbit, considered one of the most dreaded, most prolific and often most harmful team of cybercriminals. The U.S. Department of Justice says Lockbit made over $120 million by holding victims’ data for ransom. (Screenshot courtesy of NSA and social media)

The disruption announced today was the result of a joint operation between the FBI, NCA South West Regional Organised Crime Unit, the Gendarmerie Nationale Cyberspace Command in France, the Landeskriminalamt Schleswig-Holstein and the Bundeskriminalamt in Germany, Switzerland’s Federal Office of Police, Public Prosecutor’s Office of the Canton of Zurich, and Zurich Cantonal Police, the National Policy Agency in Japan, the Australian Federal Police, the Polismyndighetens in Sweden, Canada’s Royal Canadian Mounted Police, Politie Dienst Regionale Recherche Oost-Brabant of the Netherlands, the Poliisi of Finland, Eurojust, and Europol.

The FBI Newark Field Office‘s Cyber Crimes Task Force, led by Special Agent in Charge James E. Dennehy, is investigating the LockBit ransomware variant case.

The FBI Phoenix Division, the Jersey City Police Department, New Jersey State Police, Newark IRS Criminal Investigation, and international partners provided valuable assistance.

The government is represented by Assistant U.S. Attorneys Andrew M. Trombly, Vinay S. Limbachia, and David E. Malagold of the Cybercrime Unit in Newark, and DOJ Trial Attorneys Jessica C. Peck, and Jorge Gonzalez of the Computer Crime and Intellectual Property Section.

Additionally, the Department of the Treasury’s Office of Foreign Assets Control is designating Sungatov and Kondratyev for their roles in launching cyberattacks.

 

Cybersecurity and Infrastructure Security Agency (CISA) honored in Back to Back ‘ASTORS’ 

John Durkin, the Regional Director for Region 2 within the Cybersecurity and Infrastructure Security Agency, accepts the awards on behalf of Mr. Natarajan and CISA at the 2022 'ASTORS' Awards Ceremony and Banquet Luncheon in NYC.
John Durkin, the Regional Director for Region 2 within the Cybersecurity and Infrastructure Security Agency, accepts the 2022 CISA awards at the ‘ASTORS’ Awards Ceremony and Banquet Luncheon in NYC.

American Security Today’s Annual ‘ASTORS’ Awards, the preeminent U.S. Homeland Security Awards Program, now entering its Ninth Year, recognizes industry leaders of Physical and Border Security, Cybersecurity, Emergency Preparedness – Management and Response, Law Enforcement, First Responders as well as federal, state and municipal government agencies in the acknowledgment of their outstanding efforts to Keep our Nation Secure.

 

Cybersecurity and Infrastructure Security Agency (CISA) (First of Two)

Representatives of CISA’s CDM Program, including Richard Grabowski, Deputy Branch Chief, Capability Implementation and Acting Program Manager for the Continuous Diagnostics and Mitigation (CDM) Program within the Cybersecurity and Infrastructure Security Agency (CISA), Cybersecurity Division (third from right), accept one of two Excellence in Public Safety and Community Resilience awards in the 2023 ‘ASTORS’ Homeland Security and Excellence in Public Safety Awards Program in New York City at ISC East.
Representatives of DHS CISA and Elastic, including Richard Grabowski, Deputy Branch Chief, Capability Implementation, and Acting Program Manager for the CDM Program within the CISA Cybersecurity Division (third from right), accept one of two Excellence in Public Safety and Community Resilience Awards Honoring CISA in the 2023 ‘ASTORS’ Homeland Security and Excellence in Public Safety Awards Program in New York City at ISC East.

Excellence in Public Safety and Community Resilience

(Cybersecurity and Infrastructure Security Agency’s Continuous Diagnostics and Mitigation (CDM) Program is leading the effort to reduce cyber risk and provide visibility across the federal government. See how the CDM Program is delivering automated tools to federal agencies to strengthen their ability to monitor and manage the threat of cyber vulnerabilities. Courtesy of CISA and YouTube.)

 

Cybersecurity and Infrastructure Security Agency (CISA) (Second of Two)

Excellence in Public Safety and Community Resilience

  • Bomb Threat Preparedness & Response Training, and the
    C-IED Capabilities Assessments (CCA) Program

  • Improvised Explosive Devices (IED) remain a persistent threat globally. They kill, injure, and intimidate citizens, disrupt transportation and the flow of commerce, and pose a great threat to our deployed forces.

  • IEDs are one of the most accessible weapons to terrorists and criminals to damage critical infrastructure and inflict casualties. The tactics used in IED attacks evolve as our adversaries seek to overcome countermeasures. We must challenge ourselves to be more effective against these threats as we work together to ensure our nation’s safety, security, and prosperity.

  • CISA has been charged with a leading role in implementing the National Counter-IED (C-IED) policy, articulated through Presidential Policy Directive 17 (PPD-17): Countering IEDs. Through this leadership role, CISA is instrumental in aligning DHS and national C-IED efforts through centralized and effective coordination of ongoing programs. This results in better resource allocation within CISA and across DHS and our federal, state, local, tribal, territorial, and private sector partners.

  • To reduce risk to the nation’s critical infrastructure, CISA’s Office for Bombing Prevention (OBP) provides training, products, tools, and services to build nationwide C-IED core capabilities and enhance awareness of terrorist threats.

  • Through these offerings, CISA OBP seeks to enhance the nation’s ability to prevent, protect against, respond to, and mitigate the use of explosives against critical infrastructure, the private sector, and federal, state, local, tribal, and territorial entities.

  • These training, products, tools, and services are broken into five sub-topics: bomb threats, suspicious activity and items, IED awareness, protective measures, and planning and preparedness.

(Sean Haglund, Associate Director of the Office of Bombing Prevention, speaks on CISA’s role in enhancing the nation’s ability to prevent, protect against, respond to, and mitigate the use of explosives against critical infrastructure. Courtesy of CISA and YouTube.)

  • Bomb threats create significant operational and psychological impacts. It’s important to know what steps the public can take in the event of a bomb threat.

  • A plan to assess and respond to bomb threats can greatly reduce the impact.

  • CISA’s Office for Bombing Prevention (OBP) Training Program offers a series of Bomb Threat Preparedness & Response Trainings so you can learn more about various products, training offerings, and resources that help prepare and respond to a bomb threat.

  • CISA’s  Bomb Threat Preparedness and Response Course (AWR-903) provides participants with interactive exercises and case histories of what actually happened during bombing incidents to familiarize participants with the steps necessary to prepare for and respond to a bomb threat.

  • OBP offers bombing prevention training, free of charge, throughout the United States on multiple platforms. Courses cover topics that span the bombing prevention spectrum – and are organized into three levels of instruction: Awareness, Performance, and Management. 

  • To learn more, please visit https://www.cisa.gov/bomb-threats.

(Although a bomb threat may seem rare, it happens every day across the nation. Reacting quickly and safely to a bomb threat could save lives, including your own. Courtesy of CISA and YouTube.)

  • The Counter-Improvised Explosive Device (C-IED) Capabilities Assessments (CCA) Program systematically evaluates and analyzes public safety agencies and entities in a methodological assessment process.

  • The CCA Program, which provides two types of assessments, Unit-Level Assessment (ULA) and Community-Level Assessment (CLA), determines the specific capabilities and activities to address best IED risks and resource gaps found during the assessment process.

  • At its core, the CCA Program provides a complete picture of local and regional IED risks and sources identified gaps with the Office for Bombing Prevention’s (OBP) preparedness resources.

(CISA’s Office for Bombing Prevention develops and delivers a diverse suite of Counter-IED training for every learner. Watch this short video and discover many convenient and exciting bombing prevention training opportunities – free. Find out how you can sign up today. Courtesy of CISA and YouTube.)

 

Nominations are currently being accepted for the 2024 ‘ASTORS’ Homeland Security Awards Program at https://americansecuritytoday.com/ast-awards/.

Comprehensive List of Categories Include:

Access Control/ Identification Personal/Protective Equipment Law Enforcement Counter Terrorism
Perimeter Barrier/ Deterrent System Interagency Interdiction Operation Cloud Computing/Storage Solution
Facial/IRIS Recognition Body Worn Video Product Cyber Security
Video Surveillance/VMS Mobile Technology Anti-Malware
Audio Analytics Disaster Preparedness ID Management
Thermal/Infrared Camera Mass Notification System Fire & Safety
Metal/Weapon Detection Rescue Operations Critical Infrastructure
License Plate Recognition Detection Products COVID Innovations
Workforce Management Government Security Programs And Many Others to Choose From!

Don’t see a Direct Hit for your Product, Agency, or Organization?

Submit your category recommendation to Michael Madsen, AST Publisher, at mmadsen@americansecuritytoday.com.

Homeland Security remains at the forefront of our national conversation as we experience an immigration crisis along our southern border and crime rates that are dramatically higher than before the Pandemic across the United States.

CBP K9 Team Zaskya Steros and TYKE, with Commissioner Bill Bratton at the 2022 'ASTORS' Awards Luncheon.
CBP K9 Team Zaskya Steros and TYKE, with Commissioner Bill Bratton at the 2022 ‘ASTORS’ Awards Luncheon.

These challenges have become a national priority with an influx of investments in innovative new technologies and systems.

Enter American Security Today, the #1 publication and media platform in the Government Security and Homeland Security fields, with a circulation of over 75,000 readers and many tens of thousands more who visit our AST website at www.americansecuritytoday.com each month.

The pinnacle of the Annual ‘ASTORS’ Awards Program is the Annual ‘ASTORS’ Awards Ceremony Luncheon Banquetan exclusive, full-course plated meal event in the heart of New York City.

2022 ‘ASTORS’ Awards Luncheon

The continually evolving ‘ASTORS’ Homeland Security, Public Safety, and Government Excellence Awards Program will highlight the trail of Accomplished Women in Leadership in 2024.

So be on the lookout for exciting upcoming announcements of Speakers, Presenters, Book Signing Opportunities, and Attendees at the 2024 ‘ASTORS’ Awards Presentation Luncheon in November of 2024 in New York City!

The Annual ‘ASTORS’ Awards Ceremony and Banquet Luncheon provides extraordinary networking opportunities to open dialogs on potential public/private collaborations over a gourmet full-course plated meal. Shown here (back row left tor right) Customs and Border Protection (CBP) Canine Advisor Christopher Corneielle, Paul Kumpf CBP’s Deputy Assistant Director Field Operations, Rajant’s VP of Global Marketing Alice DiSanto, Liz Gyuris, and fellow ‘ASTORS’ Awards Champions representing IPVideo Corporation.
The Annual ‘ASTORS’ Awards Ceremony and Banquet Luncheon provides extraordinary networking opportunities to open dialogs on potential public/private collaborations over a gourmet full-course plated meal. Shown here (back row left tor right) Customs and Border Protection (CBP) Canine Advisor Christopher Corneielle, Paul Kumpf CBP’s Deputy Assistant Director Field Operations, Rajant’s VP of Global Marketing Alice DiSanto, Liz Gyuris, and fellow ‘ASTORS’ Awards Champions representing IPVideo Corporation.

In 2023, this exclusive sold-out event featured at ISC East, well over two hundred representatives of law enforcement, public safety, and industry leaders came together to honor the selfless service of those who stand on the front lines – and those who stand beside them – providing the capabilities and technologies to create a safer world for future generations.

ATF Director Steven Dettelbach delivers an impassioned keynote address on the epidemic of gun violence by illegal firearms taking place across the United States. Firearm injuries were the leading cause of death among children and teens ages 1-19 for the third year in a row he explained, and have doubled in the U.S. from 2021.
ATF DIRECTOR STEVEN DETTELBACH delivers an impassioned keynote address on the epidemic of GUN VIOLENCE BY ILLEGAL GUNS taking place across the United States. Firearm injuries were the LEADING CAUSE OF DEATH AMONG CHILDREN for the THIRD YEAR IN A ROW, he explained, and have DOUBLED in the U.S. since 2021.

Comprehensive collaborations between these private and public sectors have led to the development of innovative intelligence and technologies that serve to protect our Nation.

Steven Dettelbach, Director of the Bureau of Alcohol, Tobacco, Firearms (ATF) and Explosives, delivered the keynote address at the 2023 ‘ASTORS’ Homeland Security and Excellence in Public Safety Awards Ceremony and Banquet Luncheon.

Director Dettelbach spoke with passion on the epidemic of Gun Violence by Illegal Guns taking place across the United States, which results in over 125 deaths daily and impacting generations of families – leaving open chairs at holiday events.

Creative partnerships between private leaders in innovation such as NEC National Security Solutions President Dr. Kathleen Kiernan (at center), and Executive Chairman Bill Bratton of TENEO Risk Advisory (at right), working together with public sector change-makers like CBP Port Director Tenable Thomas for the Port of New York and Newark (at left), lead to ingenious intelligence and technologies that serve to protect our Nation.
Creative partnerships between private leaders in innovation such as NEC National Security Solutions President Dr. Kathleen Kiernan (at center), and Executive Chairman Bill Bratton of TENEO Risk Advisory (at right), working together with public sector change-makers like CBP Port Director Tenable Thomas for the Port of New York and Newark (at left), lead to ingenious intelligence and technologies that serve to protect our Nation.

Firearm injuries were the leading case of death for children for the third year in a row, he explained, and have doubled in the U.S. since 2021, levels that are simply intolerable.

Director Dettelbach lauded the strong partnerships with Federal, State, Local, and Tribal Policing that ATF has earned and relies upon to reduce violence and spoke with admiration as a former prosecutor on the selfless sense of mission and drive that is universal across the entire First Responder Community.

The prestigious Annual ‘ASTORS’ Homeland Security Awards Program highlights the most cutting-edge and forward-thinking security solutions coming onto the market today to ensure our readers have the information they need to stay ahead of the competition and keep our Nation safe – one facility, street, and city at a time.

As a Multi-Award Champion in the 2022 'ASTORS' Awards Program, U.S. Customs and Border Patrol Senior Executives joined us in the 2023 'ASTORS' Awards Ceremony, including at center left, Carolyn Fakury, CBP OFO Advisor; AST Editorial Director Tammy Waitt, TenaVel Thomas, Port Director of NY/Newark; and Dr. Kathleen Kiernan, President of NEC NSS.
As a MULTI-AWARD CHAMPION in the 2022 ‘ASTORS’ Awards Program, U.S. CUSTOMS AND BORDER PROTECTION (CBP) Senior Executives joined us in the 2023 ‘ASTORS’ AWARDS CEREMONY, including at center left, CAROLYN FAKURY, CBP OFO Advisor; AST Editorial Director Tammy Waitt; TENAVEL THOMAS, the PORT DIRECTOR of NY/NEWARK; and joined by DR. KATHLEEN KIERNAN, PRESIDENT of NEC NSS.

The ‘ASTORS’ was specifically designed to honor distinguished government and vendor solutions that deliver enhanced value, benefit, and intelligence to end-users in a variety of government, homeland security, enterprise, and public safety vertical markets.

(See a few highlights during the 2023 ‘ASTORS’ Homeland Security and Government Excellence Awards Ceremony and Banquet Luncheon in NYC during ISC East on November 16, 2023. Courtesy of AST, My Pristine Images, and Vimeo.)

The 2023 ‘ASTORS’ Awards Program was Proudly Sponsored by Platinum Event Sponsor: NEC National Security Systems (NSS)

NEC NSS

And Our RETURNING Premier Sponsors:

ATI Systems, Automatic Systems of America,

Guard Dog AI, IPVideo Corporation, Rajant Corporation, RX Global, SIMS Software, and American Security Today!

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old-school basics to what is Today – a fast-changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace and brings forward a fresh, compelling look and read with our customized digital publications that hold readers’ eyes throughout the story with cutting-edge editorials that provide solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

AST Digital Publications are distributed to over 75,000 qualified government and homeland security professionals in federal, state, local, and private security sectors.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches Private and public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture, and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from the Government at the federal, state, and local levels, as well as from private firms allied to the government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website, and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

FDNY Chief Leeb's leadership philosophy of training, teamwork, and mentorship inspired him to share the principles he's learned over his 40 years in the fire service in the "Cornerstones of Leadership: On and Off the Fireground: Training - Teamwork - Mentorship."
2023 ‘ASTORS’ Homeland Security Awards Luncheon attendees also received autographed copies of the New Best Seller “Cornerstones of Leadership: On and Off the Fireground: Training – Teamwork – Mentorship,” by FDNY Chief of Safety Frank Leeb.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants and Dams, Bridges and Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting and Concert Stadiums, our Nation’s Schools and Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

To learn more about ‘ASTORS’ Homeland Security Award Winners solutions, Be On the LookOut for the 2023 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2023 ‘A Year in Review.’

The Annual CHAMPIONS edition reviews ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firm’s products and services, including video interviews and more.

For example, please see the AST 2022 CHAMPIONS Edition.
For example, please see the AST 2022 CHAMPIONS Edition.

It will serve as your Go-To Source throughout the year for ‘The Best of 2023 Products and Services’ endorsed by American Security Today and can satisfy your agency’s and/or organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection, and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware, and Networking Security – to name a few), the 2023 ‘ASTORS’ CHAMPIONS EDITION will have WHAT YOU NEED to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It will also include featured guest editorial pieces from some of the security industry’s most respected leaders and recognized firms in the 2023 ‘ASTORS’ Awards Program.

For more information on All Things American Security Today, as well as the 2024 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.

 

*FBI Internet Crime Complaint Center (IC3) recognized in American Security Today’s Annual ‘ASTORS’ Homeland Security, Public Safety, and Government Excellence Awards Programs.

**Hornetsecurity won the 2023 Gold ‘ASTORS’ Award for Best Phishing Defense Solutions with its Security Awareness Service.

*** Cybersecurity and Infrastructure Security Agency (CISA) recognized in American Security Today’s 2023 ‘ASTORS’ Homeland Security, Public Safety, and Government Excellence Awards Programs.

Learn More…

New CISA HBOM Framework for Supply Chain Risk Management