NJOHSP: Homegrown Violent Extremists, White Racially Motivated Extremists and Cyber Attacks Remain NJ’s Highest Threats in 2023

The New Jersey Statehouse and Capitol Building In Trenton

NJOHSP: Homegrown Violent Extremists, White Racially Motivated Extremists and Cyber Attacks Remain NJ’s Highest Threats in 2023


HAMILTON, NJ – 
Homegrown violent extremists, white racially motivated extremists and cyber attacks remain the highest threats to New Jersey in 2023, according to the New Jersey Office of Homeland Security and Preparedness’ latest Threat Assessment.

The 15th annual assessment, released Feb. 24, analyzes the State’s threat landscape to guide counterterrorism, cybersecurity and resiliency efforts in the year ahead.

The 2023 report details activities from homegrown violent extremists, domestic extremists and foreign terrorist organizations, in addition to highlighting cybersecurity and critical infrastructure threats.

Analysts added a new threat category, “Abortion-Related Extremists,” to this most recent assessment to encompass both pro-life and pro-choice extremists.

“The threat landscape in New Jersey, throughout the nation and the world continues to evolve as we observe ideological convergences among extremists,” said NJOHSP Director Laurie R. Doran. “My office will face these challenges head-on and with the same resolve demonstrated in the past. While we cannot stop every attack, we can reduce the risks through the identification of potential physical and cyber threats, by sharing information and intelligence with our many partners and educating and engaging the public to optimize preparedness strategies.”

2023 NJOHSP Threat Assessment Overview

  • HVEs and WRMEs remain the most prominent threats to New Jersey in 2023.
  • Among domestic threat actors, abortion-related, anarchist, anti-government, black racially motivated, militia and sovereign citizen extremists pose a moderate threat. There were 27 domestic extremist incidents in 2022 to include attacks, threats, plots and weapons stockpiling. Lone offenders, who identify with varying ideologies, used their personal grievances against religious groups, minorities and law enforcement to justify violence and spread hateful rhetoric.
  • Domestic and foreign threat actors will likely leverage mainstream and alternative social media platforms and encrypted messaging applications in an attempt to radicalize and motivate sympathizers, spread disinformation, encourage attacks and sow discord among the general public.
  • Foreign terrorist organizations will likely pose a low threat to New Jersey; however, they remain dedicated to combating the United States and exploiting global events to encourage HVEs to attack the Homeland and support efforts overseas.
  • The overall cyber threat to the State remains high. NJOHSP’s New Jersey Cybersecurity and Communications Integration Cell warns that ransomware will likely be a costly and impactful cyber threat, along with persistent targeting of user account credentials and concerns related to supply chain vulnerabilities that cyber threat actors can exploit.
  • Critical infrastructure threats remain a concern as domestic extremists prioritize attacking soft targets due to their easy accessibility and limited security measures. New Jersey’s soft targets include festivals, shopping centers, schools, houses of worship and transportation systems.

“See Something, Say Something”

Following the assessment’s release, NJOHSP continues to emphasize the importance of the “See Something, Say Something” campaign.

Anyone who observes suspicious activity should immediately report it to local law enforcement or to NJOHSP’s Counterterrorism Watch Desk by calling 866-4-SAFE-NJ or emailing tips@njohsp.gov.

For more information and to view the 2023 Threat Assessment, visit njohsp.gov/analysis/2023-threat-assessment.

###

(Visited 353 times, 1 visits today)

Comments are closed.

News From Around the Web

The Political Landscape