[Congressional Bills 119th Congress]
[From the U.S. Government Publishing Office]
[S. 2342 Reported in Senate (RS)]
Calendar No. 120
119th CONGRESS
1st Session
S. 2342
To authorize appropriations for fiscal year 2026 for intelligence and
intelligence-related activities of the United States Government, the
Intelligence Community Management Account, and the Central Intelligence
Agency Retirement and Disability System, and for other purposes.
_______________________________________________________________________
IN THE SENATE OF THE UNITED STATES
July 17, 2025
Mr. Cotton, from the Select Committee on Intelligence, reported the
following original bill; which was read twice and placed on the
calendar
_______________________________________________________________________
A BILL
To authorize appropriations for fiscal year 2026 for intelligence and
intelligence-related activities of the United States Government, the
Intelligence Community Management Account, and the Central Intelligence
Agency Retirement and Disability System, and for other purposes.
Be it enacted by the Senate and House of Representatives of the
United States of America in Congress assembled,
SECTION 1. SHORT TITLE; TABLE OF CONTENTS.
(a) Short Title.–This Act may be cited as the “Intelligence
Authorization Act for Fiscal Year 2026”.
(b) Table of Contents.–The table of contents for this Act is as
follows:
Sec. 1. Short title; table of contents.
Sec. 2. Definitions.
TITLE I–INTELLIGENCE ACTIVITIES
Sec. 101. Authorization of appropriations.
Sec. 102. Classified Schedule of Authorizations.
Sec. 103. Increase in employee compensation and benefits authorized by
law.
Sec. 104. Limitation on transfer and reprogramming of funds.
TITLE II–CENTRAL INTELLIGENCE AGENCY RETIREMENT AND DISABILITY SYSTEM
Sec. 201. Authorization of appropriations.
TITLE III–INTELLIGENCE COMMUNITY MATTERS
Sec. 301. Unauthorized access to intelligence community property.
Sec. 302. Protection of Central Intelligence Agency facilities and
assets from unmanned aircraft.
Sec. 303. Modification of acquisition authorities.
Sec. 304. Strategies for enhancing jointness during modernization of
Common Processing, Exploitation, and
Dissemination systems.
Sec. 305. Annual survey of analytic objectivity among officers and
employees of elements of the intelligence
community.
Sec. 306. Annual training requirement and report regarding analytic
standards.
Sec. 307. Estimate of cost to ensure compliance with Intelligence
Community Directive 705.
Sec. 308. Amendments regarding Presidential appointments for
intelligence community positions.
Sec. 309. Strengthening of Office of Intelligence and Analysis of the
Department of the Treasury.
Sec. 310. Counterintelligence support for Department of the Treasury
networks and systems.
Sec. 311. Report on Director’s Initiatives Group personnel matters.
Sec. 312. Prohibition on availability of funds for certain activities
of the Overt Human Intelligence and Field
Intelligence Programs of the Office of
Intelligence and Analysis of the Department
of Homeland Security.
Sec. 313. Higher Education Act of 1965 special rule.
Sec. 314. Annual Central Intelligence Agency workplace climate
assessment.
Sec. 315. Report on sensitive commercially available information.
Sec. 316. Report on secure mobile communications systems available to
employees and of the intelligence
community.
Sec. 317. Plan for implementing an integrated system spanning the
intelligence community for accreditation of
sensitive compartmented information
facilities.
Sec. 318. Counterintelligence threats to United States space interests.
Sec. 319. Chaplain Corps and Chief of Chaplains of the Central
Intelligence Agency.
Sec. 320. Review by Inspectors General of reform efforts for special
access programs and controlled access
programs.
Sec. 321. Prohibition on contractors collecting or selling location
data of individuals at intelligence
community locations.
Sec. 322. Technical amendment to procurement authorities of Central
Intelligence Agency.
Sec. 323. Consolidation of reporting requirements applicable to All-
domain Anomaly Resolution Office.
Sec. 324. Establishing processes and procedures for protecting Federal
Reserve information.
Sec. 325. Plan to establish commercial geospatial intelligence data and
services program management office.
Sec. 326. Inspector General review of adequacy of policies and
procedures governing use of commercial
messaging applications by intelligence
community.
Sec. 327. Authority for National Security Agency to produce and
disseminate intelligence products.
Sec. 328. Conditions on procurement of telecommunications equipment by
intelligence community.
Sec. 329. Reforms to the Office of Intelligence and Analysis of the
Department of Homeland Security.
Sec. 330. Procedures regarding dissemination of nonpublicly available
information concerning United States
persons.
Sec. 331. Prohibiting discrimination in the intelligence community.
Sec. 332. Annual report on Federal Bureau of Investigation case data.
TITLE IV–INTELLIGENCE COMMUNITY EFFICIENCY AND EFFECTIVENESS
Sec. 401. Short title.
Sec. 402. Modification of responsibilities and authorities of the
Director of National Intelligence.
Sec. 403. Reforms relating to the Office of the Director of National
Intelligence.
Sec. 404. Appointment of Deputy Director of National Intelligence and
Assistant Directors of National
Intelligence.
Sec. 405. Reform of the National Intelligence Council and National
Intelligence Officers.
Sec. 406. Transfer of National Counterintelligence and Security Center
to Federal Bureau of Investigation.
Sec. 407. Redesignation and reform of National Counterterrorism Center.
Sec. 408. Transfer of National Counterproliferation and Biosecurity
Center.
Sec. 409. National Intelligence Task Forces.
Sec. 410. Repeal of various positions, units, centers, councils, and
offices.
Sec. 411. Limitation on use of Intelligence Community Management
Account funds for certain entities.
Sec. 412. Transfer of National Intelligence University.
TITLE V–MATTERS CONCERNING FOREIGN COUNTRIES
Subtitle A–Foreign Countries Generally
Sec. 501. Declassification of information relating to actions by
foreign governments to assist persons
evading justice.
Sec. 502. Enhanced intelligence sharing relating to foreign adversary
biotechnological threats.
Sec. 503. Threat assessment regarding unmanned aircraft systems at or
near the international borders of the
United States.
Sec. 504. Assessment of the potential effect of expanded partnerships
among western hemisphere countries.
Subtitle B–People’s Republic of China
Sec. 511. Countering Chinese Communist Party efforts that threaten
Europe.
Sec. 512. Prohibition on intelligence community contracting with
Chinese military companies engaged in
biotechnology research, development, or
manufacturing.
Sec. 513. Report on the wealth of the leadership of the Chinese
Communist Party.
Sec. 514. Assessment and report on investments by the People’s Republic
of China in the agriculture sector of
Brazil.
Sec. 515. Identification of entities that provide support to the
People’s Liberation Army.
Sec. 516. Establishing a China Economics and Intelligence cell to
publish China Economic Power Report.
Sec. 517. Modification of annual reports on influence operations and
campaigns in the United States by the
Chinese Communist Party.
Subtitle C–The Russian Federation
Sec. 521. Assessment of Russian destabilization efforts.
Sec. 522. Enforcing sanctions with respect to the shadow fleet of the
Russian Federation.
Subtitle D–Other Foreign Countries
Sec. 531. Plan to enhance counternarcotics collaboration, coordination,
and cooperation with the Government of
Mexico.
Sec. 532. Enhancing intelligence support to counter foreign adversary
influence in Sudan.
Sec. 533. Ukraine lessons learned working group.
Sec. 534. Improvements to requirement for monitoring of Iranian
enrichment of uranium-235.
Sec. 535. Duty to warn United States persons threatened by Iranian
lethal plotting.
TITLE VI–EMERGING TECHNOLOGIES
Sec. 601. Intelligence Community Technology Bridge Fund.
Sec. 602. Enhancing biotechnology talent within the intelligence
community.
Sec. 603. Enhanced intelligence community support to secure United
States genomic data.
Sec. 604. Ensuring intelligence community procurement of domestic
United States production of synthetic DNA
and RNA.
Sec. 605. Deployment of advanced nuclear technologies.
Sec. 606. Addressing intelligence gaps relating to outbound investment
screening for biotechnology.
Sec. 607. Additional functions and requirements of Artificial
Intelligence Security Center.
Sec. 608. Artificial intelligence development and usage by intelligence
community.
Sec. 609. High-impact artificial intelligence systems.
Sec. 610. Application of artificial intelligence policies of the
intelligence community to publicly
available models used for intelligence
purposes.
Sec. 611. Revision of interim guidance regarding acquisition and use of
foundation models.
Sec. 612. Strategy on intelligence coordination and sharing relating to
critical and emerging technologies.
TITLE VII–CLASSIFICATION REFORM AND SECURITY CLEARANCES
Sec. 701. Notification of certain declassifications.
Sec. 702. Elimination of cap on compensatory damages for retaliatory
revocation of security clearances and
access determinations.
Sec. 703. Establishing process parity for adverse security clearance
and access determinations.
Sec. 704. Reforms relating to inactive security clearances.
Sec. 705. Protection of classified information relating to budget
functions.
Sec. 706. Report on executive branch approval of access to classified
intelligence information outside of
established review processes.
TITLE VIII–WHISTLEBLOWERS
Sec. 801. Clarification of definition of employee for purposes of
reporting complaints or information to
Inspector General.
Sec. 802. Protections for whistleblower disclosures to office of
legislative or congressional affairs.
Sec. 803. Prohibition against disclosure of whistleblower identity as
act of reprisal.
Sec. 804. Improvements regarding urgent concerns submitted to
Inspectors General of the intelligence
community.
Sec. 805. Whistleblower protections relating to psychiatric testing or
examination.
TITLE IX–ANOMALOUS HEALTH INCIDENTS
Sec. 901. Standard guidelines for intelligence community to report and
document anomalous health incidents.
Sec. 902. Review and declassification of intelligence relating to
anomalous health incidents.
TITLE X–OTHER MATTERS
Sec. 1001. Declassification of intelligence and additional transparency
measures relating to the COVID-19 pandemic.
Sec. 1002. Counterintelligence briefings for members of the Armed
Forces.
Sec. 1003. Denial of visas to foreign nationals known to be
intelligence officers for accreditation to
multilateral diplomatic missions.
Sec. 1004. Policy toward certain agents of foreign governments.
Sec. 1005. Tour limits of accredited diplomatic and consular personnel
of certain nations in the United States.
Sec. 1006. Strict enforcement of travel protocols and procedures of
accredited diplomatic and consular
personnel of certain nations in the United
States.
Sec. 1007. Offenses involving espionage, procurement of citizenship or
naturalization unlawfully, or harboring or
concealing persons.
Sec. 1008. Identification of reallocable frequencies.
Sec. 1009. NEPA national security waivers for intelligence community
facilities.
Sec. 1010. Repeal of certain report requirements.
Sec. 1011. Review by Committee on Foreign Investment in the United
States of transactions in real estate near
intelligence community facilities.
Sec. 1012. Requiring penetration testing as part of the testing and
certification of voting systems.
Sec. 1013. Independent security testing and coordinated cybersecurity
vulnerability disclosure program for
election systems.
Sec. 1014. Church Committee historical intelligence records processing.
Sec. 1015. Foreign material acquisitions.
Sec. 1016. Prohibition on admittance to national laboratories and
nuclear weapons production facilities.
Sec. 1017. Extension of Cybersecurity Information Sharing Act of 2015.
SEC. 2. DEFINITIONS.
In this Act:
(1) Congressional intelligence committees.–The term
“congressional intelligence committees” has the meaning given
such term in section 3 of the National Security Act of 1947 (50
U.S.C. 3003).
(2) Intelligence community.–The term “intelligence
community” has the meaning given such term in such section.
TITLE I–INTELLIGENCE ACTIVITIES
SEC. 101. AUTHORIZATION OF APPROPRIATIONS.
Funds are hereby authorized to be appropriated for fiscal year 2026
for the conduct of the intelligence and intelligence-related activities
of the Federal Government.
SEC. 102. CLASSIFIED SCHEDULE OF AUTHORIZATIONS.
(a) Specifications of Amounts.–The amounts authorized to be
appropriated under section 101 for the conduct of the intelligence
activities of the Federal Government are those specified in the
classified Schedule of Authorizations prepared to accompany this Act.
(b) Availability of Classified Schedule of Authorizations.–
(1) Availability.–The classified Schedule of
Authorizations referred to in subsection (a) shall be made
available to the Committee on Appropriations of the Senate, the
Committee on Appropriations of the House of Representatives,
and to the President.
(2) Distribution by the president.–Subject to paragraph
(3), the President shall provide for suitable distribution of
the classified Schedule of Authorizations referred to in
subsection (a), or of appropriate portions of such Schedule,
within the executive branch of the Federal Government.
(3) Limits on disclosure.–The President shall not publicly
disclose the classified Schedule of Authorizations or any
portion of such Schedule except–
(A) as provided in section 601(a) of the
Implementing Recommendations of the 9/11 Commission Act
of 2007 (50 U.S.C. 3306(a));
(B) to the extent necessary to implement the
budget; or
(C) as otherwise required by law.
SEC. 103. INCREASE IN EMPLOYEE COMPENSATION AND BENEFITS AUTHORIZED BY
LAW.
Appropriations authorized by this Act for salary, pay, retirement,
and other benefits for Federal employees may be increased by such
additional or supplemental amounts as may be necessary for increases in
such compensation or benefits authorized by law.
SEC. 104. LIMITATION ON TRANSFER AND REPROGRAMMING OF FUNDS.
(a) Definition of National Intelligence Program.–In this section,
the term “National Intelligence Program” has the meaning given such
term in section 3 of the National Security Act of 1947 (50 U.S.C.
3003).
(b) Limitation.–None of the funds authorized to be appropriated by
this Act or otherwise made available for fiscal year 2026 for the
National Intelligence Program may–
(1) be available for transfer or reprogramming until such
funds have been made available under the National Intelligence
Program for purposes of section 102A(d) of the National
Security Act of 1947 (50 U.S.C. 3024(d)); or
(2) be transferred or reprogrammed, except as authorized by
such section 102A(d).
TITLE II–CENTRAL INTELLIGENCE AGENCY RETIREMENT AND DISABILITY SYSTEM
SEC. 201. AUTHORIZATION OF APPROPRIATIONS.
There is authorized to be appropriated for the Central Intelligence
Agency Retirement and Disability Fund $514,000,000 for fiscal year
2026.
TITLE III–INTELLIGENCE COMMUNITY MATTERS
SEC. 301. UNAUTHORIZED ACCESS TO INTELLIGENCE COMMUNITY PROPERTY.
(a) In General.–The National Security Act of 1947 (50 U.S.C. 3001
et seq.) is amended by adding at the end the following:
“SEC. 1115. UNAUTHORIZED ACCESS TO INTELLIGENCE COMMUNITY PROPERTY.
“(a) In General.–It shall be unlawful, within the jurisdiction of
the United States, without authorization to go upon any property that–
“(1) is under the jurisdiction of an element of the
intelligence community; and
“(2) has been clearly marked as closed or restricted.
“(b) Penalties.–Any person who violates subsection (a) shall–
“(1) in the case of the first offense, be fined under
title 18, United States Code, imprisoned not more than 180
days, or both;
“(2) in the case of the second offense, be fined under
such title, imprisoned not more than 3 years, or both; and
“(3) in the case of the third or subsequent offense, be
fined under such title, imprisoned not more than 10 years, or
both.”.
(b) Clerical Amendment.–The table of contents preceding section 2
of such Act is amended by adding at the end the following:
“Sec. 1115. Unauthorized access to intelligence community property.”.
SEC. 302. PROTECTION OF CENTRAL INTELLIGENCE AGENCY FACILITIES AND
ASSETS FROM UNMANNED AIRCRAFT.
The Central Intelligence Agency Act of 1949 (50 U.S.C. 3501 et
seq.) is amended by inserting after section 15 the following new
section (and conforming the table of contents at the beginning of such
Act accordingly):
“SEC. 15A. PROTECTION OF CERTAIN FACILITIES AND ASSETS FROM UNMANNED
AIRCRAFT.
“(a) Definitions.–In this section:
“(1) Appropriate committees of congress.–The term
`appropriate committees of Congress’ means–
“(A) the congressional intelligence committees;
“(B) the Committee on the Judiciary, the Committee
on Commerce, Science, and Transportation, the Committee
on Homeland Security and Governmental Affairs, and the
Subcommittee on Defense of the Committee on
Appropriations of the Senate; and
“(C) the Committee on the Judiciary, the Committee
on Transportation and Infrastructure, the Committee on
Homeland Security, and the Subcommittee on Defense of
the Committee on Appropriations of the House of
Representatives.
“(2) Budget.–The term `budget’, with respect to a fiscal
year, means the budget for that fiscal year that is submitted
to Congress by the President under section 1105(a) of title 31,
United States Code.
“(3) Congressional intelligence committees.–The term
`congressional intelligence committees’ has the meaning given
such term in section 3 of the National Security Act of 1947 (50
U.S.C. 3003).
“(4) Covered facility or asset.–The term `covered
facility or asset’ means property owned, leased, or controlled
by the Agency, property controlled and occupied by the Federal
Highway Administration located immediately adjacent to the
headquarters compound of the Agency, and property owned,
leased, or controlled by the Office of the Director of National
Intelligence where the property–
“(A) is identified as high-risk and a potential
target for unlawful unmanned aircraft activity by the
Director, in coordination with the Secretary of
Transportation, with respect to potentially impacted
airspace, through a risk-based assessment for purposes
of this section;
“(B) is located in the United States and beneath
airspace that is prohibited or restricted by the
Federal Aviation Administration;
“(C) is a property of which Congress has been
notified is covered under this paragraph; and
“(D) directly relates to one or more functions
authorized to be performed by the Agency, pursuant to
the National Security Act of 1947 (50 U.S.C. 3001) or
this Act.
“(5) Electronic communication.–The term `electronic
communication’ has the meaning given such term in section 2510
of title 18, United States Code.
“(6) Intercept.–The term `intercept’ has the meaning
given such term in section 2510 of title 18, United States
Code.
“(7) Oral communication.–The term `oral communication’
has the meaning given such term in section 2510 of title 18,
United States Code.
“(8) Radio communication.–The term `radio communication’
has the meaning given that term in section 3 of the
Communications Act of 1934 (47 U.S.C. 153).
“(9) Risk-based assessment.–The term `risk-based
assessment’ includes an evaluation of threat information
specific to a covered facility or asset and, with respect to
potential impacts on the safety and efficiency of the National
Airspace System and the needs of national security at each
covered facility or asset identified by the Director, an
evaluation of each of the following factors conducted in
coordination with the Secretary of Transportation and the
Administrator of the Federal Aviation Administration:
“(A) Potential impacts to safety, efficiency, and
use of the National Airspace System, including
potential effects on manned aircraft and unmanned
aircraft systems, aviation safety, airport operations,
infrastructure, and air navigation services relating to
the use of any system or technology for carrying out
the actions described in subsection (c)(1).
“(B) Options for mitigating any identified impacts
to the National Airspace System relating to the use of
any system or technology, including minimizing when
possible the use of any system or technology that
disrupts the transmission of radio or electronic
signals, for carrying out the actions described in
subsection (c)(1).
“(C) Potential consequences of the effects of any
actions taken under subsection (c)(1) to the National
Airspace System and infrastructure if not mitigated.
“(D) The ability to provide reasonable advance
notice to aircraft operators consistent with the safety
of the National Airspace System and the needs of
national security.
“(E) The setting and character of any covered
facility or asset, including whether it is located in a
populated area or near other structures, and any
potential for interference with wireless communications
or for injury or damage to persons or property.
“(F) Potential consequences to national security
if threats posed by unmanned aircraft systems or
unmanned aircraft are not mitigated or defeated.
“(10) United states.–The term `United States’ has the
meaning given that term in section 5 of title 18, United States
Code.
“(11) Unmanned aircraft; unmanned aircraft system.–The
terms `unmanned aircraft’ and `unmanned aircraft system’ have
the meanings given those terms in section 44801 of title 49,
United States Code.
“(12) Wire communication.–The term `wire communication’
has the meaning given such term in section 2510 of title 18,
United States Code.
“(b) Authority.–Notwithstanding section 46502 of title 49, United
States Code, or sections 32, 1030, and 1367 and chapters 119 and 206 of
title 18, United States Code, the Director may take, and may authorize
Agency personnel with assigned duties that include the security or
protection of people, facilities, or assets within the United States to
take–
“(1) such actions described in subsection (c)(1) that are
necessary to mitigate a credible threat (as defined by the
Director, in consultation with the Secretary of Transportation)
that an unmanned aircraft system or unmanned aircraft poses to
the safety or security of a covered facility or asset; and
“(2) such actions described in subsection (c)(3).
“(c) Actions.–
“(1) Actions described.–The actions described in this
paragraph are the following:
“(A) During the operation of the unmanned aircraft
system, detect, identify, monitor, and track the
unmanned aircraft system or unmanned aircraft, without
prior consent, including by means of intercept or other
access of a wire communication, an oral communication,
or an electronic communication used to control the
unmanned aircraft system or unmanned aircraft.
“(B) Warn the operator of the unmanned aircraft
system or unmanned aircraft, including by passive or
active and by direct or indirect physical, electronic,
radio, or electromagnetic means.
“(C) Disrupt control of the unmanned aircraft
system or unmanned aircraft, without prior consent,
including by disabling the unmanned aircraft system or
unmanned aircraft by intercepting, interfering, or
causing interference with wire, oral, electronic, or
radio communications used to control the unmanned
aircraft system or unmanned aircraft.
“(D) Seize or exercise control over the unmanned
aircraft system or unmanned aircraft.
“(E) Seize or otherwise confiscate the unmanned
aircraft system or unmanned aircraft.
“(F) Use reasonable force, if necessary, to seize
or otherwise disable, damage, or destroy the unmanned
aircraft system or unmanned aircraft.
“(2) Coordination.–The Director shall develop the actions
described in paragraph (1) in coordination with the Secretary
of Transportation.
“(3) Research, testing, training, and evaluation.–
“(A) In general.–The Director shall conduct
research, testing, training on, and evaluation of any
equipment, including any electronic equipment, to
determine the capability and utility of the equipment
prior to the use of the equipment for any action
described in paragraph (1).
“(B) Personnel.–Personnel and contractors who do
not have assigned duties that include the security or
protection of people, facilities, or assets may engage
in research, testing, training, and evaluation
activities pursuant to subparagraph (A).
“(4) FAA coordination.–The Director shall coordinate with
the Administrator of the Federal Aviation Administration on any
action described in paragraph (1) or (3) so the Administrator
may ensure that unmanned aircraft system detection and
mitigation systems do not adversely affect or interfere with
safe airport operations, navigation, air traffic services, or
the safe and efficient operation of the National Airspace
System.
“(d) Forfeiture.–Any unmanned aircraft system or unmanned
aircraft that is seized pursuant to subsection (b) as described in
subsection (c)(1) is subject to forfeiture to the United States.
“(e) Regulations and Guidance.–
“(1) Issuance.–The Director and the Secretary of
Transportation may each prescribe regulations, and shall each
issue guidance, to carry out this section.
“(2) Coordination.–
“(A) Requirement.–The Director shall coordinate
the development of guidance under paragraph (1) with
the Secretary of Transportation.
“(B) Aviation safety.–The Director shall
coordinate with the Secretary of Transportation and the
Administrator of the Federal Aviation Administration
before issuing any guidance, or otherwise implementing
this section, so the Administrator may ensure that
unmanned aircraft system detection and mitigation
systems do not adversely affect or interfere with safe
airport operations, navigation, air traffic services,
or the safe and efficient operation of the National
Airspace System.
“(f) Privacy Protection.–The regulations prescribed or guidance
issued under subsection (e) shall ensure that–
“(1) the interception or acquisition of, or access to, or
maintenance or use of, communications to or from an unmanned
aircraft system or unmanned aircraft under this section is
conducted in a manner consistent with the First and Fourth
Amendments to the Constitution of the United States and
applicable provisions of Federal law;
“(2) communications to or from an unmanned aircraft system
or unmanned aircraft are intercepted or acquired only to the
extent necessary to support an action described in subsection
(c);
“(3) records of such communications are maintained only
for as long as necessary, and in no event for more than 180
days, unless the Director determines that maintenance of such
records for a longer period–
“(A) is necessary for the investigation or
prosecution of a violation of law;
“(B) is necessary to fulfill a duty,
responsibility, or function of the Agency;
“(C) is required under Federal law; or
“(D) is for the purpose of any litigation; and
“(4) such communications are not disclosed outside the
Agency unless the disclosure–
“(A) is necessary to investigate or prosecute a
violation of law;
“(B) would support the Agency, the Department of
Defense, a Federal law enforcement, intelligence, or
security agency, a State, local, Tribal, or territorial
law enforcement agency, or other relevant person or
entity if such entity or person is engaged in a
security or protection operation;
“(C) is necessary to support a department or
agency listed in subparagraph (B) in investigating or
prosecuting a violation of law;
“(D) would support the enforcement activities of a
regulatory agency of the Federal Government in
connection with a criminal or civil investigation of,
or any regulatory, statutory, or other enforcement
action relating to, an action described in subsection
(b);
“(E) is necessary to protect against dangerous or
unauthorized activity by unmanned aircraft systems or
unmanned aircraft;
“(F) is necessary to fulfill a duty,
responsibility, or function of the Agency; or
“(G) is otherwise required by law.
“(g) Budget.–
“(1) In general.–The Director shall submit to the
congressional intelligence committees, the Subcommittee on
Defense of the Committee on Appropriations of the Senate, and
the Subcommittee on Defense of the Committee on Appropriations
of the House of Representatives, as a part of the budget
request of the Agency for each fiscal year after fiscal year
2026, a consolidated funding display that identifies the
funding source for the actions described in subsection (c)(1)
within the Agency.
“(2) Form.–Each funding display submitted pursuant to
paragraph (1) shall be in unclassified form, but may contain a
classified annex.
“(h) Semiannual Briefings and Notifications.–
“(1) Briefings.–Not later than 180 days after the date of
the enactment of the Intelligence Authorization Act for Fiscal
Year 2026 and semiannually thereafter, the Director shall
provide the appropriate committees of Congress a briefing on
the activities carried out pursuant to this section during the
period covered by the briefing.
“(2) Requirement.–Each briefing under paragraph (1) shall
be conducted jointly with the Secretary of Transportation.
“(3) Contents.–Each briefing under paragraph (1) shall
include, for the period covered by the briefing, the following:
“(A) Policies, programs, and procedures to
mitigate or eliminate the effects of the activities
described in paragraph (1) to the National Airspace
System and other critical national transportation
infrastructure.
“(B) A description of instances in which actions
described in subsection (c)(1) have been taken,
including all such instances that may have resulted in
harm, damage, or loss to a person or to private
property.
“(C) A description of the guidance, policies, or
procedures established to address privacy, civil
rights, and civil liberties issues affected by the
actions allowed under this section, as well as any
changes or subsequent efforts that would significantly
affect privacy, civil rights, or civil liberties.
“(D) A description of options considered and steps
taken to mitigate any identified effects on the
National Airspace System relating to the use of any
system or technology, including the minimization of the
use of any technology that disrupts the transmission of
radio or electronic signals, for carrying out the
actions described in subsection (c)(1).
“(E) A description of instances in which
communications intercepted or acquired during the
course of operations of an unmanned aircraft system or
unmanned aircraft were maintained for more than 180
days or disclosed outside the Agency.
“(F) How the Director and the Secretary of
Transportation have informed the public as to the
possible use of authorities under this section.
“(G) How the Director and the Secretary of
Transportation have engaged with Federal, State, local,
territorial, or Tribal law enforcement agencies to
implement and use such authorities.
“(H) An assessment of whether any gaps or
insufficiencies remain in statutes, regulations, and
policies that impede the ability of the Agency to
counter the threat posed by the malicious use of
unmanned aircraft systems and unmanned aircraft, and
any recommendations to remedy such gaps or
insufficiencies.
“(4) Form.–Each briefing under paragraph (1) shall be in
unclassified form, but may be accompanied by an additional
classified report.
“(5) Notification.–
“(A) In general.–Within 30 days of deploying any
new technology to carry out the actions described in
subsection (c)(1), the Director shall submit to the
congressional intelligence committees, the Subcommittee
on Defense of the Committee on Appropriations of the
Senate, and the Subcommittee on Defense of the
Committee on Appropriations of the House of
Representatives a notification of the deployment of
such technology.
“(B) Contents.–Each notification submitted
pursuant to subparagraph (A) shall include a
description of options considered to mitigate any
identified effects on the National Airspace System
relating to the use of any system or technology,
including the minimization of the use of any technology
that disrupts the transmission of radio or electronic
signals, for carrying out the actions described in
subsection (c)(1).
“(i) Rule of Construction.–Nothing in this section may be
construed–
“(1) to vest in the Director any authority of the
Secretary of Transportation or the Administrator of the Federal
Aviation Administration; or
“(2) to vest in the Secretary of Transportation or the
Administrator of the Federal Aviation Administration any
authority of the Director.
“(j) Termination.–The authority to carry out this section with
respect to the actions specified in subparagraphs (B) through (F) of
subsection (c)(1), shall terminate on the date set forth in section
210G(i) of the Homeland Security Act of 2002 (6 U.S.C. 124n(i)).
“(k) Scope of Authority.–Nothing in this section shall be
construed to provide the Director or the Secretary of Transportation
with additional authorities beyond those described in subsections (b)
and (d).”.
SEC. 303. MODIFICATION OF ACQUISITION AUTHORITIES.
(a) Other Transaction Authority.–
(1) Limitations on amounts.–Clause (ii) of section
102A(n)(6)(C) of the National Security Act of 1947 (50 U.S.C.
3024(n)(6)(C)) is amended to read as follows:
“(ii) Subject to section 4022(a)(2) of such title, an
individual to whom authority has been delegated under
subparagraph (B) may enter into transactions and agreements
(other than contracts, cooperative agreements, and grants)
under this paragraph to carry out basic, applied, and advanced
research projects and prototype projects in support of
intelligence activities, if–
“(I) for any transaction or agreement of the
National Security Agency or the National Reconnaissance
Office–
“(aa) the amount of the transaction or
agreement does not exceed $500,000,000; and
“(bb) for any transaction or agreement of
an amount in excess of $100,000,000 but not in
excess of $500,000,000, the Director of the
National Security Agency or the Director of the
National Reconnaissance Office, as the case may
be, notifies the congressional intelligence
committees at least 14 days prior to the
execution of the agreement or transaction that
such agreement or transaction is essential to
meet critical national security objectives; and
“(II) for any transaction or agreement of an
element of the intelligence community not specified in
clause (I), the amount of the transaction or agreement
does not exceed $100,000,000.”.
(2) Exercise of authority.–Section 102A(n)(6)(C) of the
National Security Act of 1947 (50 U.S.C. 3024(n)(6)(C)) is
amended by adding at the end the following:
“(viii) A head of an element of the intelligence community
may enter into follow-on production contracts and transactions
using any authority provided to such head by law (including
regulation).”.
(b) Definition of Major System.–Section 506A(e)(3) of the National
Security Act of 1947 (50 U.S.C. 3097(e)(3)) is amended by adding at the
end the following: “The Director may determine that the term `major
system’ does not include a software program.”.
SEC. 304. STRATEGIES FOR ENHANCING JOINTNESS DURING MODERNIZATION OF
COMMON PROCESSING, EXPLOITATION, AND DISSEMINATION
SYSTEMS.
(a) In General.–Not later than 180 days after the date of the
enactment of this Act, the Under Secretary of Defense for Intelligence
and Security shall–
(1) develop two strategies, one for the 2-year period
beginning on that date that is 180 days after the date of the
enactment of this Act and one for a long-term period, for the
use by the Department of Defense of the Distributed Common
Ground System (referred to in this section as the “system”),
or any successor system, that each include input from the
military departments, the combatant commands, and the joint
commands with regard to such system, including–
(A) new requirements that the system is intended to
satisfy;
(B) any planned investment or divestment;
(C) a justification for the plan of any military
department to replace service-managed components of the
system, including a description of how the plan will
enhance processing, exploitation, and dissemination
capability; and
(D) an explanation of how proposed changes to the
architecture of the system will improve the
functionality or interoperability of the system; and
(2) submit to the appropriate congressional committees a
copy of the strategies developed pursuant to paragraph (1).
(b) Appropriate Congressional Committees Defined.–In this section,
the term “appropriate congressional committees” means–
(1) the congressional intelligence committees;
(2) the Committee on Armed Services and the Subcommittee on
Defense of the Committee on Appropriations of the Senate; and
(3) the Committee on Armed Services and the Subcommittee on
Defense of the Committee on Appropriations of the House of
Representatives.
SEC. 305. ANNUAL SURVEY OF ANALYTIC OBJECTIVITY AMONG OFFICERS AND
EMPLOYEES OF ELEMENTS OF THE INTELLIGENCE COMMUNITY.
(a) In General.–Not less frequently than once each year, each head
of an element of the intelligence community specified in subsection (c)
shall–
(1) conduct a survey of analytic objectivity among officers
and employees of the element of the head who are involved in
the production of intelligence products; and
(2) submit to the congressional intelligence committees a
report on the findings of the head with respect to the most
recently completed survey under paragraph (1).
(b) Elements.–Each survey conducted pursuant to subsection (a)(1)
for an element of the intelligence community shall cover the following:
(1) Perceptions of the officers and employees regarding the
presence of bias or politicization affecting the intelligence
cycle.
(2) Types of intelligence products perceived by the
officers and employees as most prone to objectivity concerns.
(3) Whether objectivity concerns identified by responders
to the survey were otherwise raised with an analytic ombudsman
or appropriate entity.
(c) Elements of the Intelligence Community Specified.–The elements
of the intelligence community specified in this subsection are the
following:
(1) The National Security Agency.
(2) The Defense Intelligence Agency.
(3) The National Geospatial-Intelligence Agency.
(4) Each intelligence element of the Army, the Navy, the
Air Force, the Marine Corps, the Space Force, and the Coast
Guard.
(5) The Directorate of Intelligence of the Federal Bureau
of Investigation.
(6) The Office of Intelligence and Counterintelligence of
the Department of Energy.
(7) The Bureau of Intelligence and Research of the
Department of State.
(8) The Office of Intelligence and Analysis of the
Department of Homeland Security.
(9) The Office of Intelligence and Analysis of the
Department of the Treasury.
SEC. 306. ANNUAL TRAINING REQUIREMENT AND REPORT REGARDING ANALYTIC
STANDARDS.
Section 6312 of the James M. Inhofe National Defense Authorization
Act for Fiscal Year 2023 (50 U.S.C. 3364 note; Public Law 117-263) is
amended–
(1) by amending subsection (b) to read as follows:
“(b) Conduct of Training.–Training required pursuant to the
policy required by subsection (a) shall be a dedicated, stand-alone
training that includes instruction on avoiding political bias.”; and
(2) in subsection (d)(1)–
(A) by striking “number and themes of”; and
(B) by striking the period at the end and inserting
“, including the number and themes of such incidents
and a list of each intelligence product reported during
the preceding 1-year period to the Analytic Ombudsman
of the Office of the Director of National
Intelligence.”.
SEC. 307. ESTIMATE OF COST TO ENSURE COMPLIANCE WITH INTELLIGENCE
COMMUNITY DIRECTIVE 705.
(a) Estimate Required.–Not later than 180 days after the date of
the enactment of this Act, the Director of National Intelligence shall
submit to the congressional intelligence committees an estimate of the
amount of obligations expected to be incurred by the Federal Government
after the date of the enactment of this Act to ensure that all
sensitive compartmented information facilities of the intelligence
community are compliant with Intelligence Community Directive 705.
(b) Contents.–The estimate submitted pursuant to subsection (a)
shall include the following:
(1) The estimate described in subsection (a), disaggregated
by element of the intelligence community.
(2) An implementation plan to ensure compliance described
in such subsection.
(3) Identification of the administrative actions or
legislative actions that may be necessary to ensure such
compliance.
SEC. 308. AMENDMENTS REGARDING PRESIDENTIAL APPOINTMENTS FOR
INTELLIGENCE COMMUNITY POSITIONS.
(a) Appointment of Deputy Director of the Central Intelligence
Agency.–
(1) In general.–Section 104B(a) of the National Security
Act of 1947 (50 U.S.C. 3037(a)) is amended by inserting “, by
and with the advice and consent of the Senate” after
“President”.
(2) Effective date.–The amendment made by paragraph (1)
shall take effect on the first date after the date of the
enactment of this Act that the position of Deputy Director of
the Central Intelligence Agency becomes vacant.
(b) Appointment of Deputy Director of the National Security
Agency.–Section 2 of the National Security Agency Act of 1959 (50
U.S.C. 3602) is amended by adding at the end the following:
“(c) There is a Deputy Director of the National Security Agency,
who shall be appointed by the President, by and with the advice and
consent of the Senate.”.
(c) Appointment of Director of the Office of Intelligence and
Counterintelligence.–
(1) In general.–Section 215(c) of the Department of Energy
Organization Act (42 U.S.C. 7144b(c)) is amended to read as
follows:
“(c) Director.–
“(1) Appointment.–The head of the Office shall be the
Director of the Office of Intelligence and Counterintelligence,
who shall be appointed by the President, by and with the advice
and consent of the Senate. The Director of the Office shall
report directly to the Secretary.
“(2) Term.–
“(A) In general.–The Director shall serve for a
term of 6 years.
“(B) Reappointment.–The Director shall be
eligible for reappointment for one or more terms.
“(3) Qualifications.–The Director shall–
“(A) be an employee in the Senior Executive
Service, the Senior Intelligence Service, the Senior
National Intelligence Service, or any other Service
that the Secretary, in coordination with the Director
of National Intelligence, considers appropriate; and
“(B) have substantial expertise in matters
relating to the intelligence community, including
foreign intelligence and counterintelligence.”.
(2) Effective date.–The amendment made by this section
shall take effect on January 21, 2029.
(d) Appointment of Director of the National Counterterrorism
Center.–Section 119(b)(1) of the National Security Act of 1947 (50
U.S.C. 3056(b)(1)) is amended by striking “President, by and with the
advice and consent of the Senate” and inserting “Director of National
Intelligence”.
(e) Appointment of Director of the National Counterintelligence and
Security Center.–Section 902(a) of the Intelligence Authorization Act
for Fiscal Year 2003 (50 U.S.C. 3382a)) is amended by striking
“President, by and with the advice and consent of the Senate” and
inserting “Director of National Intelligence”.
(f) Appointment of General Counsel of the Office of the Director of
National Intelligence.–Section 103C(a) of the National Security Act of
1947 (50 U.S.C. 3028(a)) is amended by striking “by the President, by
and with the advice and consent of the Senate” and inserting “by the
Director of National Intelligence”.
(g) Appointment of General Counsel of the Central Intelligence
Agency.–Section 20(a) of the Central Intelligence Agency Act of 1949
(50 U.S.C. 3520(a)) is amended by striking “by the President, by and
with the advice and consent of the Senate” and inserting “by the
Director of the Central Intelligence Agency”.
SEC. 309. STRENGTHENING OF OFFICE OF INTELLIGENCE AND ANALYSIS OF THE
DEPARTMENT OF THE TREASURY.
(a) Improvements.–
(1) In general.–Section 311 of title 31, United States
Code, is amended to read as follows:
“Sec. 311. Office of Economic Intelligence and Security
“(a) Definitions.–In this section, the terms
`counterintelligence’, `foreign intelligence’, and `intelligence
community’ have the meanings given such terms in section 3 of the
National Security Act of 1947 (50 U.S.C. 3003).
“(b) Establishment.–There is established, within the Office of
Terrorism and Financial Intelligence of the Department of the Treasury,
the Office of Economic Intelligence and Security (in this section
referred to as the `Office’), which, subject to the availability of
appropriations, shall–
“(1) be responsible for the receipt, analysis, collation,
and dissemination of foreign intelligence and foreign
counterintelligence information relating to the operation and
responsibilities of the Department of the Treasury and other
Federal agencies executing economic statecraft tools that do
not include any elements that are elements of the intelligence
community;
“(2) provide intelligence support and economic analysis to
Federal agencies implementing United States economic policy,
including for purposes of global strategic competition; and
“(3) have such other related duties and authorities as may
be assigned by the Secretary for purposes of the
responsibilities described in paragraph (1), subject to the
authority, direction, and control of the Secretary, in
consultation with the Director of National Intelligence.
“(c) Assistant Secretary for Economic Intelligence and Security.–
The Office shall be headed by an Assistant Secretary, who shall be
appointed by the President, by and with the advice and consent of the
Senate. The Assistant Secretary shall report directly to the
Undersecretary for Terrorism and Financial Crimes.”.
(2) Clerical amendment.–The table of sections at the
beginning of chapter 3 of such title is amended by striking the
item relating to section 311 and inserting the following:
“Sec. 311. Office of Economic Intelligence and Security.”.
(3) Conforming amendment.–Section 3(4)(J) of the National
Security Act of 1947 (50 U.S.C. 3003(4)(J)) is amended by
striking “Office of Intelligence and Analysis” and inserting
“Office of Economic Intelligence and Security”.
(4) References.–Any reference in a law, regulation,
document, paper, or other record of the United States to the
Office of Intelligence and Analysis of the Department of the
Treasury shall be deemed a reference to the Office of Economic
Intelligence and Security of the Department of the Treasury.
(b) Strategic Plan and Effective Date.–
(1) Definition of appropriate committees of congress.–In
this subsection, the term “appropriate committees of
Congress” means–
(A) the congressional intelligence committees;
(B) the Committee on Banking, Housing, and Urban
Affairs and the Committee on Appropriations of the
Senate; and
(C) the Committee on Financial Services and the
Committee on Appropriations of the House of
Representatives.
(2) In general.–Subsection (a) shall take effect on the
date that is 180 days after the date on which the Secretary of
the Treasury submits to the appropriate committees of Congress
a 3-year strategic plan detailing the resources required by the
Department of the Treasury.
(3) Contents.–The strategic plan submitted pursuant to
paragraph (2) shall include the following:
(A) Staffing and administrative expenses planned
for the Department for the 3-year period beginning on
the date of the submittal of the plan, including
resourcing requirements for each office and division in
the Department during such period.
(B) Structural changes and resources, including
leadership structure and staffing, required to
implement subsection (a) during the period described in
subparagraph (A).
(c) Limitation.–None of the amounts appropriated or otherwise made
available before the date of the enactment of this Act for the Office
of Foreign Assets Control, the Financial Crimes Enforcement Network,
the Office of International Affairs, the Office of Tax Policy, or the
Office of Domestic Finance may be transferred or reprogrammed to
support the Office of Economic Intelligence and Security established by
section 311 of title 31, United States Code, as added by subsection
(a).
SEC. 310. COUNTERINTELLIGENCE SUPPORT FOR DEPARTMENT OF THE TREASURY
NETWORKS AND SYSTEMS.
(a) In General.–The head of the Office of Counterintelligence of
the Office of Intelligence and Analysis of the Department of the
Treasury shall implement policies and procedures that ensure
counterintelligence support–
(1) to all entities of the Department of the Treasury
responsible for safeguarding networks and systems; and
(2) for coordination between counterintelligence threat
mitigation activities and cyber network and system defense
efforts.
(b) Report.–Not later than 270 days after the date of the
enactment of this Act, the head described in subsection (a) shall
submit to the congressional intelligence committees a report on the
status of the implementation of such subsection.
SEC. 311. REPORT ON DIRECTOR’S INITIATIVES GROUP PERSONNEL MATTERS.
(a) Report Required.–Not later than 30 days after the date of the
enactment of this Act, the Director of National Intelligence shall
submit to the congressional intelligence committees a report on
personnel matters of the Director’s Initiatives Group.
(b) Contents.–The report submitted pursuant to subsection (a)
shall include the following:
(1) The process for hiring members of the Director’s
Initiatives Group.
(2) A list of personnel of such group, from the date of the
creation of the group, including a description of
responsibilities for each of the personnel.
(3) Funding sources for personnel of such group.
(4) A list of which personnel of such group received
security clearances and the process for receiving such security
clearances.
(c) Notice Regarding Actions Affecting National Intelligence
Program Resources.–Not later than 30 days before taking any action
affecting the resources of the National Intelligence Program (as
defined in section 3 of the National Security Act of 1947 (50 U.S.C.
3003)), the Director shall submit to the congressional intelligence
committees notice of the intent of the Director to take such action.
SEC. 312. PROHIBITION ON AVAILABILITY OF FUNDS FOR CERTAIN ACTIVITIES
OF THE OVERT HUMAN INTELLIGENCE AND FIELD INTELLIGENCE
PROGRAMS OF THE OFFICE OF INTELLIGENCE AND ANALYSIS OF
THE DEPARTMENT OF HOMELAND SECURITY.
(a) Definitions.–In this section:
(1) Covered activity.–The term “covered activity”
means–
(A) with respect to the Field Intelligence Program,
an interview for intelligence collection purposes with
any individual, including a United States person, who
has been criminally charged, arraigned, or taken into
the custody of a Federal, State, or local law
enforcement agency, but whose guilt with respect to
such criminal matters has not yet been adjudicated,
unless the Office of Intelligence and Analysis has
obtained the consent of the interviewee following
consultation with counsel;
(B) with respect to the Field Intelligence Program,
any collection targeting journalists in the performance
of their journalistic functions; and
(C) with respect to the Field Intelligence Program,
an interview for intelligence collection purposes with
a United States person where the Office of Intelligence
and Analysis lacks a reasonable belief based on facts
and circumstances that the United States person may
possess significant foreign intelligence (as defined in
section 3 of the National Security Act of 1947 (50
U.S.C. 3003)).
(2) Field intelligence program.–The term “Field
Intelligence Program” means the program established by the
Under Secretary of Homeland Security for Intelligence and
Analysis pursuant to Policy Instruction 907 of the Office of
Intelligence and Analysis, issued on June 29, 2016, and
subsequently renamed in a Policy Guidance Memorandum issued by
the Under Secretary of Homeland Security for Intelligence and
Analysis on December 24, 2024.
(3) Open source intelligence collection program.–The term
“Open Source Intelligence Collection Program” means the
program established by the Under Secretary of Homeland Security
for Intelligence and Analysis for the purpose of collecting
intelligence and information for potential production and
reporting in the form of Open Source Information Reports as
reflected in Policy Instruction 900 of the Office of
Intelligence and Analysis, issued on January 13, 2015, or any
successor program.
(4) United states person.–The term “United States
person” means–
(A) a United States citizen;
(B) an alien known by the Office of Intelligence
and Analysis to be a permanent resident alien;
(C) an unincorporated association substantially
composed of United States citizens or permanent
resident aliens; or
(D) a corporation incorporated in the United
States, except for a corporation directed and
controlled by a foreign government or governments.
(5) United states person information.–The term “United
States person information”–
(A) means information that is reasonably likely to
identify 1 or more specific United States persons; and
(B) may be either a single item of information or
information that, when combined with other available
information, is reasonably likely to identify 1 or more
specific United States persons.
(b) Prohibition on Availability of Funds for Covered Activities of
Field Intelligence Program and Open Source Intelligence Collection
Program.–None of the funds authorized to be appropriated by this Act
may be made available to the Office of Intelligence and Analysis of the
Department of Homeland Security to conduct a covered activity.
(c) Limitation on Personnel.–None of the funds authorized to be
appropriated by this Act may be used by the Office of Intelligence and
Analysis of the Department of Homeland Security to increase, above the
staffing level in effect on the day before the date of the enactment of
the Intelligence Authorization Act for Fiscal Year 2024 (division G of
Public Law 118-31), the number of personnel assigned to the Open Source
Intelligence Division who work exclusively or predominantly on domestic
terrorism issues.
(d) Rules of Construction.–
(1) Effect on other intelligence oversight.–Nothing in
this section shall be construed as limiting or superseding the
authority of any official within the Department of Homeland
Security to conduct legal, privacy, civil rights, or civil
liberties oversight of the intelligence activities of the
Office of Intelligence and Analysis.
(2) Sharing and receiving intelligence information.–
Nothing in this section shall be construed to prohibit, or to
limit the authority of personnel of the Office of Intelligence
and Analysis of the Department of Homeland Security from
sharing intelligence information with, or receiving information
from–
(A) foreign, State, local, Tribal, or territorial
governments (or any agency or subdivision thereof);
(B) the private sector; or
(C) other elements of the Federal Government,
including the components of the Department of Homeland
Security.
SEC. 313. HIGHER EDUCATION ACT OF 1965 SPECIAL RULE.
Section 135 of the Higher Education Act of 1965 (20 U.S.C. 1015d)
is amended–
(1) by redesignating subsections (c) and (d) as subsections
(d) and (e), respectively; and
(2) by inserting after subsection (b) the following:
“(c) Special Rule.–With respect to a member of a qualifying
Federal service who is an officer or employee of an element of the
intelligence community, the term `permanent duty station’, as used in
this section, shall exclude a permanent duty station that is within 50
miles of the headquarters facility of such element.”.
SEC. 314. ANNUAL CENTRAL INTELLIGENCE AGENCY WORKPLACE CLIMATE
ASSESSMENT.
Section 30 of the Central Intelligence Agency Act of 1949 (50
U.S.C. 3531) is amended by adding at the end the following:
“(d) Annual Agency Climate Assessment.–
“(1) In general.–Not less frequently than once every 365
days, the Director shall–
“(A) complete an Agency climate assessment–
“(i) that does not request any information
that would make an Agency employee or an Agency
employee’s position identifiable;
“(ii) for the purposes of–
“(I) preventing and responding to
sexual assault and sexual harassment;
and
“(II) examining the prevalence of
sexual assault and sexual harassment
occurring among the Agency’s workforce;
and
“(iii) that includes an opportunity for
Agency employees to express their opinions
regarding the manner and extent to which the
Agency responds to allegations of sexual
assault and complaints of sexual harassment,
and the effectiveness of such response; and
“(B) submit to the appropriate congressional
committees the findings of the Director with respect to
the climate assessment completed pursuant to
subparagraph (A).
“(2) Appropriate congressional committees defined.–In
this subsection, the term `appropriate congressional
committees’ means–
“(A) the Select Committee on Intelligence and the
Subcommittee on Defense of the Committee on
Appropriations of the Senate; and
“(B) the Permanent Select Committee on
Intelligence and the Subcommittee on Defense of the
Committee on Appropriations of the House of
Representatives.”.
SEC. 315. REPORT ON SENSITIVE COMMERCIALLY AVAILABLE INFORMATION.
(a) Definitions.–
(1) Commercially available information.–The term
“commercially available information” means–
(A) any data or other information of the type
customarily made available or obtainable and sold,
leased, or licensed to members of the general public or
to non-governmental entities for purposes other than
governmental purposes; or
(B) data and information for exclusive government
use knowingly and voluntarily provided by, procured
from, or made accessible by corporate entities on their
own initiative or at the request of a government
entity.
(2) Personally identifiable information.–The term
“personally identifiable information” means information that,
alone or when combined with other information regarding an
individual, can be used to distinguish or trace the identity of
such individual.
(3) Sensitive activities.–The term “sensitive
activities” means activities that, over an extended period of
time–
(A) establish a pattern of life;
(B) reveal personal affiliations, preferences, or
identifiers;
(C) facilitate prediction of future acts;
(D) enable targeting activities;
(E) reveal the exercise of individual rights and
freedoms, including the right to freedom of speech and
of the press, to free exercise of religion, to
peaceably assemble, including membership or
participation in organizations or associations, and to
petition the government; or
(F) reveal any other activity the disclosure of
which could cause substantial harm, embarrassment,
inconvenience, or unfairness to the United States
person who engaged in the activity.
(4) Sensitive commercially available information.–The term
“sensitive commercially available information”–
(A) means commercially available information that
is known or reasonably expected to contain–
(i) a substantial volume of personally
identifiable information regarding United
States persons; or
(ii) a greater than de minimis volume of
sensitive data;
(B) shall not include–
(i) newspapers or other periodicals;
(ii) weather reports;
(iii) books;
(iv) journal articles or other published
works;
(v) public filings or records;
(vi) documents or databases similar to
those described in clauses (i) through (v),
whether accessed through a subscription or
accessible free of cost; or
(vii) limited data samples made available
to elements of the intelligence community for
the purposes of allowing such elements to
determine whether to purchase the full dataset
and not accessed, retained, or used for any
other purpose.
(5) Sensitive data.–The term “sensitive data” means data
that–
(A)(i) captures personal attributes, conditions, or
identifiers that are traceable to 1 or more specific
United States persons, either through the dataset or by
correlating the dataset with other available
information; and
(ii) concerns the race or ethnicity,
political opinions, religious beliefs, sexual
orientation, gender identity, medical or
genetic information, financial data, or any
other data with respect to such specific United
States person or United States persons the
disclosure of which would have the potential to
cause substantial harm, embarrassment,
inconvenience, or unfairness to the United
States person or United States persons
described by the data; or
(B) captures the sensitive activities of 1 or more
United States persons.
(6) United states person.–The term “United States
person” means–
(A) a United States citizen or an alien lawfully
admitted for permanent residence to the United States;
(B) an unorganized association substantially
composed of United States citizens or permanent
resident aliens; or
(C) an entity organized under the laws of the
United States or of any jurisdiction within the United
States, with the exception of any such entity directed
or controlled by a foreign government.
(b) Report.–
(1) In general.–Not later than 60 days after the date of
the enactment of this Act, and annually thereafter, the head of
each element of the intelligence community shall submit to the
congressional intelligence committees a report on the access
to, collection, processing, and use of sensitive commercially
available information by the respective element.
(2) Contents.–
(A) In general.–For each dataset containing
sensitive commercially available information accessed,
collected, processed, or used by the element concerned
for purposes other than research and development, a
report required by paragraph (1) shall include the
following:
(i) A description of the nature and volume
of the sensitive commercially available
information accessed or collected by the
element.
(ii) A description of the mission or
administrative need or function for which the
sensitive commercially available information is
accessed or collected, and of the nature,
scope, reliability, and timeliness of the
dataset required to fulfill such mission or
administrative need or function.
(iii) A description of the purpose of the
access, collection, or processing, and the
intended use of the sensitive commercially
available information.
(iv) An identification of the legal
authority for the collection or access, and
processing of the sensitive commercially
available information.
(v) An identification of the source of the
sensitive commercially available information
and the persons from whom the sensitive
commercially available information was accessed
or collected.
(vi) A description of the mechanics of the
access, collection, and processing of the
sensitive commercially available information,
including the Federal entities that
participated in the procurement process.
(vii) A description of the method by which
the element has limited the access to and
collection and processing of the sensitive
commercially available information to the
maximum extent feasible consistent with the
need to fulfill the mission or administrative
need.
(viii) An assessment of whether the mission
or administrative need can be fulfilled if
reasonably available privacy-enhancing
techniques, such as filtering or anonymizing,
the application of traditional safeguards,
including access limitations and retention
limits, differential privacy techniques, or
other information-masking techniques, such as
restrictions or correlation, are implemented
with respect to information concerning United
States persons.
(ix) An assessment of the privacy and civil
liberties risks associated with accessing,
collecting, or processing the data and the
methods by which the element mitigates such
risks.
(x) An assessment of the applicability of
section 552a of title 5, United States Code
(commonly referred to as the “Privacy Act of
1974”), if any.
(xi) To the extent feasible, an assessment
of the original source of the data and the
method through which the dataset was generated
and aggregated, and whether any element of the
intelligence community previously accessed or
collected the same or similar sensitive
commercially available information from the
source.
(xii) An assessment of the quality and
integrity of the data, including, as
appropriate, whether the sensitive commercially
available information reflects any underlying
biases or inferences, and efforts to ensure
that any intelligence products created with the
data are consistent with the standards of the
intelligence community for accuracy and
objectivity.
(xiii) An assessment of the security,
operational, and counterintelligence risks
associated with the means of accessing or
collecting the data, and recommendations for
how the element could mitigate such risks.
(xiv) A description of the system in which
the data is retained and processed and how the
system is properly secured while allowing for
effective implementation, management, and
audit, as practicable, of relevant privacy and
civil liberties protections.
(xv) An assessment of security risks posed
by the system architecture of vendors providing
sensitive commercially available information or
access to such sensitive commercially available
information, access restrictions for the data
repository of each such vendor, and the
vendor’s access to query terms and, if any,
relevant safeguards.
(xvi) A description of procedures to
restrict access to the sensitive commercially
available information.
(xvii) A description of procedures for
conducting, approving, documenting, and
auditing queries, searches, or correlations
with respect to the sensitive commercially
available information.
(xviii) A description of procedures for
restricting dissemination of the sensitive
commercially available information, including
deletion of information of United States
persons returned in response to a query or
other search unless the information is assessed
to be associated or potentially associated with
the documented mission-related justification
for the query or search.
(xix) A description of masking and other
privacy-enhancing techniques used by the
element to protect sensitive commercially
available information.
(xx) A description of any retention and
deletion policies.
(xxi) A determination of whether
unevaluated data or information has been made
available to other elements of the intelligence
community or foreign partners and, if so,
identification of those elements or partners.
(xxii) A description of any licensing
agreements or contract restrictions with
respect to the sensitive commercially available
information.
(xxiii) A data management plan for the
lifecycle of the data, from access or
collection to disposition.
(xxiv) For any item required by clauses (i)
through (xxiii) that cannot be completed due to
exigent circumstances relating to collecting,
accessing, processing, or using sensitive
commercially available information, a
description of such exigent circumstances.
(B) Research and development data.–For each
dataset containing sensitive commercially available
information accessed, collected, processed, or used by
the element concerned solely for research and
development purposes, a report required by paragraph
(1) may be limited to a description of the oversight by
the element of such access, collection, process, and
use.
(c) Public Report.–The Director of National Intelligence shall
make available to the public, once every 2 years, a report on the
policies and procedures of the intelligence community with respect to
access to and collection, processing, and safeguarding of sensitive
commercially available information.
SEC. 316. REPORT ON SECURE MOBILE COMMUNICATIONS SYSTEMS AVAILABLE TO
EMPLOYEES AND OF THE INTELLIGENCE COMMUNITY.
(a) Report Required.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence shall
submit to the congressional intelligence committees a report on the
secure mobile communications systems available to employees and
officers of the intelligence community, disaggregated by element of the
intelligence community.
(b) Contents.–The report submitted pursuant to subsection (a)
shall include the following:
(1) The number of employees and officers of the
intelligence community using each secure mobile communications
system, disaggregated by element of the intelligence community
and by employee or officer level.
(2) An estimate of the expenditures incurred by the
intelligence community to develop and maintain the systems
described in subsection (a), disaggregated by system, element
of the intelligence community, year, and number of mobile
devices using or accessing the systems.
(3) A list of the capabilities of each system and the level
of classification for each.
(4) For each system described in subsection (a),
identification of the element of the intelligence community
that developed and maintains the system and whether that
element has service agreements with other elements of the
intelligence community for use of the system.
(5) Identification of any secure mobile communications
systems that are in development, the capabilities of such
systems, how far along such systems are in development, and an
estimate of when the systems will be ready for deployment.
(c) Form.–The report submitted pursuant to subsection (a) shall be
submitted in unclassified form, but may include a classified annex.
SEC. 317. PLAN FOR IMPLEMENTING AN INTEGRATED SYSTEM SPANNING THE
INTELLIGENCE COMMUNITY FOR ACCREDITATION OF SENSITIVE
COMPARTMENTED INFORMATION FACILITIES.
(a) Plan Required.–Not later than 180 days after the date of the
enactment of this Act, the Director of National Intelligence shall–
(1) develop a plan to implement an integrated tracking
system that spans the intelligence community for the
accreditation of sensitive compartmented information facilities
to increase transparency, track the status of accreditation,
and to reduce and minimize duplication of effort; and
(2) submit to the congressional intelligence committees the
plan developed pursuant to paragraph (1).
(b) Elements.–The plan required by subsection (a)(1) shall include
the following:
(1) An estimated cost of implementing the plan.
(2) A description for how applicants and cleared industry
could monitor the status of their sensitive compartmented
information facility accreditation.
(3) Guidelines for minimizing duplication of effort across
the intelligence community and the Department of Defense in the
accreditation process for sensitive compartmented information
facilities.
(4) Creation of a mechanism to track compliance with
Intelligence Community Directive 705 (relating to sensitive
compartmented information facilities), or successor directive.
(5) Proposed measures for increasing security against
adversary threats.
(6) A list of any administrative and legislative actions
that may be necessary to carry out the plan.
SEC. 318. COUNTERINTELLIGENCE THREATS TO UNITED STATES SPACE INTERESTS.
(a) Assessment of Counterintelligence Vulnerabilities of the
National Aeronautics and Space Administration.–
(1) In general.–Not later than 90 days after the date of
the enactment of this Act, the Director of National
Intelligence, in consultation with the Director of the Federal
Bureau of Investigation, shall submit to the appropriate
congressional committees an assessment of the
counterintelligence vulnerabilities of the National Aeronautics
and Space Administration.
(2) Elements.–The assessment required by paragraph (1)
shall include the following:
(A) An assessment of the vulnerability of the
security practices and facilities of the National
Aeronautics and Space Administration to efforts by
nation-state and non-nation-state actors to acquire
United States space technology.
(B) An assessment of the counterintelligence threat
posed by nationals of the Russian Federation at the
Johnson Space Center in Houston, Texas.
(C) Recommendations for how the National
Aeronautics and Space Administration can mitigate any
counterintelligence gaps identified under subparagraphs
(A) and (B).
(D) A description of efforts of the National
Aeronautics and Space Administration to respond to the
efforts of state sponsors of terrorism, other foreign
countries, and entities to illicitly acquire United
States satellites and related items as described in
reports submitted by the Director of National
Intelligence pursuant to section 1261 of the National
Defense Authorization Act for Fiscal Year 2013 (Public
Law 112-239).
(E) An evaluation of the effectiveness of the
efforts of the National Aeronautics and Space
Administration described in subparagraph (D).
(3) Cooperation by national aeronautics and space
administration.–The Administrator of the National Aeronautics
and Space Administration shall cooperate fully with the
Director of National Intelligence and the Director of the
Federal Bureau of Investigation in submitting the assessment
required by paragraph (1).
(4) Form.–The assessment required by paragraph (1) may be
submitted in unclassified form with a classified annex.
(5) Definition of appropriate congressional committees.–In
this subsection, the term “appropriate congressional
committees” means–
(A) the congressional intelligence committees;
(B) the Committee on Appropriations and the
Committee on Commerce, Science, and Transportation of
the Senate; and
(C) the Committee on Appropriations and the
Committee on Science, Space, and Technology of the
House of Representatives.
(b) Sunset.–Section 1261(e)(1) of the National Defense
Authorization Act for Fiscal Year 2013 (Public Law 112-239) is amended
by inserting “until December 31, 2026” after “thereafter”.
(c) Counterintelligence Support to Commercial Spaceports.–
(1) In general.–Not later than 60 days after the date of
the enactment of this Act, the head of the Counterintelligence
Division of the Federal Bureau of Investigation, in
coordination with the head of the Office of Private Sector of
the Federal Bureau of Investigation, shall–
(A) develop an assessment of the
counterintelligence risks to commercial spaceports; and
(B) distribute the assessment to–
(i) each field office of the Federal Bureau
of Investigation the area of responsibility of
which includes a federally licensed commercial
spaceport;
(ii) the leadership of each federally
licensed commercial spaceport; and
(iii) the congressional intelligence
committees.
(2) Classification.–The assessment required by paragraph
(1) shall be distributed at the lowest classification level
possible, but may include classified annexes at higher
classification levels.
SEC. 319. CHAPLAIN CORPS AND CHIEF OF CHAPLAINS OF THE CENTRAL
INTELLIGENCE AGENCY.
Section 26 of the Central Intelligence Agency Act of 1949 (50
U.S.C. 3527) is amended to read as follows:
“SEC. 26. CHAPLAIN CORPS AND CHIEF OF CHAPLAINS.
“(a) Establishment of Chaplain Corps.–There is in the Agency a
Chaplain Corps for the provision of spiritual and religious pastoral
services.
“(b) Chief of Chaplains.–The head of the Chaplain Corps shall be
the Chief of Chaplains, who shall be appointed by the Director and
report directly to the Director.
“(c) Global Presence, Services.–Chaplains of the Chaplain Corps
shall–
“(1) be located–
“(A) at the headquarters building of the Agency;
and
“(B) outside the United States in each region of
the regional mission centers of the Agency; and
“(2) travel as necessary to provide services to personnel
of the Agency where such personnel are located.
“(d) Staff.–
“(1) Employees.–The Chaplain Corps–
“(A) shall be staffed by full-time employees of
the Agency; and
“(B) shall not be staffed by any government
contractor.
“(2) Service.–
“(A) Exclusive role.–A member of the staff of the
Chaplain Corps shall serve exclusively in the member’s
role in the Chaplain Corps.
“(B) Not collateral duty.–Assignment to the
Chaplain Corps shall not be a collateral duty.
“(3) Appointment; compensation.–The Director may appoint
and fix the compensation of such staff of the Chaplain Corps as
the Director considers appropriate, except that the Director
may not provide basic pay to any member of the staff of the
Chaplain Corps at an annual rate of basic pay in excess of the
maximum rate of basic pay for grade GS-15 of the General
Schedule under section 5332 of title 5, United States Code.
“(4) Number of chaplains.–The ratio of chaplains of the
Chaplain Corps to personnel of the Agency shall be, to the
extent practicable, equal to the ratio of chaplains of the
Armed Forces to members of the Armed Forces.
“(5) Qualifications of chaplains.–Each chaplain of the
Chaplain Corps shall–
“(A) before being hired to the Chaplain Corps–
“(i) have had experience in chaplaincy or
the provision of pastoral care; and
“(ii) be board certified and licensed as a
chaplain by a national chaplaincy and pastoral
care organization or equivalent; and
“(B) maintain such certification while in the
Chaplain Corps.
“(e) Administration.–The Director shall–
“(1) reimburse members of the staff of the Chaplain Corps
for work-related travel expenses;
“(2) provide security clearances, including one-time read-
ins, to such members to ensure that personnel of the Agency can
seek unrestricted chaplaincy counseling; and
“(3) furnish such physical workspace at the headquarters
building of the Agency, and outside the United States in each
region of the regional missions centers of the Agency, as the
Director considers appropriate.
“(f) Privacy.–The Director shall implement privacy standards with
respect to the physical workspaces of the Chaplain Corps to ensure
privacy for individuals visiting such spaces.
“(g) Protection of Chaplain Corps.–The Director may not require a
chaplain of the Chaplain Corps to perform any rite, ritual, or ceremony
that is contrary to the conscience, moral principles, or religious
beliefs of such chaplain.
“(h) Certifications to Congress.–Not less frequently than
annually, the Director shall certify to Congress whether the chaplains
of the Chaplain Corps meet the qualifications described in subsection
(d)(5)(B).”.
SEC. 320. REVIEW BY INSPECTORS GENERAL OF REFORM EFFORTS FOR SPECIAL
ACCESS PROGRAMS AND CONTROLLED ACCESS PROGRAMS.
(a) Review Required.–
(1) In general.–The Inspector General of the Intelligence
Community and the Inspector General of the Department of
Defense (in this section referred to as the “Inspectors
General”) shall jointly conduct a review of the processes,
oversight, and management of the Department of Defense and the
Office of the Director of National Intelligence for special
access programs and controlled access programs, regardless of
funding source.
(2) Elements.–In carrying out paragraph (1), the
Inspectors General shall jointly review the following:
(A) The processes the Department of Defense and the
Office of the Director of National Intelligence follow
to create and maintain special access programs and
controlled access programs for personnel of the
Department and the intelligence community,
respectively.
(B) Reforms to the oversight and management of
special access programs and controlled access programs
at the Department of Defense and the Office of the
Director of National Intelligence, whether completed or
underway.
(C) The extent to which the policies of the
Department of Defense and the Office of the Director of
National Intelligence related to the oversight and
management of special access programs and controlled
access programs ensure that individuals with an
appropriate clearance and need-to-know gain access to
the programs and information they need to conduct their
missions while preventing unnecessary access.
(D) How integration and information sharing of
special access programs and controlled access programs
can be improved between compartmented systems, both
within and among the Department of Defense and the
intelligence community.
(E) Any challenges that may exist in the oversight
and management of special access programs and
controlled access programs.
(F) Any other matters related to the oversight and
management of special access programs and controlled
access programs the Inspectors General consider
relevant.
(b) Briefing and Report Required.–Not later than 180 days after
the date of the enactment of this Act, the Inspectors General shall
jointly–
(1) brief the congressional intelligence committees, the
Committee on Armed Services of the Senate, and the Committee on
Armed Services of the House of Representatives on the
preliminary findings of the review required by subsection (a);
and
(2) submit to such committees a report containing the
results of the review.
(c) Access.–The Secretary of Defense and the Director of National
Intelligence shall provide the Inspectors General timely access to any
documents and other information necessary to conduct the review
required by subsection (a).
SEC. 321. PROHIBITION ON CONTRACTORS COLLECTING OR SELLING LOCATION
DATA OF INDIVIDUALS AT INTELLIGENCE COMMUNITY LOCATIONS.
(a) Prohibition.–A contractor or subcontractor of an element of
the intelligence community, as a condition on contracting with an
element of the intelligence community, may not, while a contract or
subcontract for an element of the intelligence community is effective–
(1) collect, retain, or knowingly or recklessly facilitate
the collection or retention of location data from phones,
wearable fitness trackers, and other cellular-enabled or
cellular-connected devices located in any covered location,
regardless of whether service for such device is provided under
contract with an element of the intelligence community, except
as necessary for the provision of the service as specifically
contracted; or
(2) sell, monetize, or knowingly or recklessly facilitate
the sale of, location data described in paragraph (1) to any
individual or entity that is not an element of the intelligence
community.
(b) Covered Locations.–For purposes of subsection (a), a covered
location is any location described in section 202.222(a)(1) of title
28, Code of Federal Regulations, or successor regulations.
(c) Certification.–Not later than 60 days after the date of the
enactment of this Act, each head of an element of the intelligence
community shall require each contractor and subcontractor of the
element to submit to the head a certification as to whether the
contractor or subcontractor is in compliance with subsection (a).
(d) Treatment of Certifications.–The veracity of a certification
under subsection (c) shall be treated as “material” for purposes of
section 3729 of title 31, United States Code.
SEC. 322. TECHNICAL AMENDMENT TO PROCUREMENT AUTHORITIES OF CENTRAL
INTELLIGENCE AGENCY.
Section 3(a) of the Central Intelligence Agency Act of 1949 (50
U.S.C. 3503(a)) is amended by striking “3069” and inserting “3066”.
SEC. 323. CONSOLIDATION OF REPORTING REQUIREMENTS APPLICABLE TO ALL-
DOMAIN ANOMALY RESOLUTION OFFICE.
(a) Consolidation.–Section 413 of the Intelligence Authorization
Act for Fiscal Year 2022 (50 U.S.C. 3373a) is amended–
(1) in subsection (a), by striking “makes such data” and
all that follows through the period and inserting “make such
data available immediately, in a manner that protects
intelligence sources and methods, to the All-domain Anomaly
Resolution Office established under section 1683 of the
National Defense Authorization Act for Fiscal Year 2022 (50
U.S.C. 3373).”;
(2) by striking subsections (b) and (c); and
(3) by striking “(a) Availability of Data on Unidentified
Aerial Phenomena.–”.
(b) Section Heading.–The heading of such section is amended by
striking “unidentified aerial phenomena task force” and inserting
“all-domain anomaly resolution office”.
SEC. 324. ESTABLISHING PROCESSES AND PROCEDURES FOR PROTECTING FEDERAL
RESERVE INFORMATION.
(a) In General.–The Director of National Intelligence, in
coordination with the Director of the Federal Bureau of Investigation,
and in consultation with the relevant heads of the elements of the
intelligence community, as determined by the Directors, shall–
(1) brief the Board of Governors of the Federal Reserve
System on foreign threats to the Federal Reserve System; and
(2) work with the Chair of the Board of Governors of the
Federal Reserve System to create and implement standardized
security and classification measures for protecting information
collected, generated, and stored by the Federal Reserve System.
(b) Report.–Not later than 180 days after the date of the
enactment of this Act, the Director of National Intelligence, the
Director of the Federal Bureau of Investigation, and the Chair of the
Board of Governors of the Federal Reserve System shall jointly submit
to the appropriate congressional committees a report detailing the
status of implementing the security measures described in subsection
(a).
(c) Appropriate Congressional Committees Defined.–In this section,
the term “appropriate congressional committees” means–
(1) the congressional intelligence committees;
(2) the Committee on the Judiciary and the Committee on
Banking, Housing, and Urban Affairs of the Senate; and
(3) the Committee on the Judiciary and the Committee on
Financial Services of the House of Representatives.
SEC. 325. PLAN TO ESTABLISH COMMERCIAL GEOSPATIAL INTELLIGENCE DATA AND
SERVICES PROGRAM MANAGEMENT OFFICE.
(a) Plan Required.–Not later than 90 days after the date of the
enactment of this Act, the Director of the National Geospatial-
Intelligence Agency and the Director of the National Reconnaissance
Office, in consultation with the Director of National Intelligence,
shall jointly develop and submit to the appropriate committees of
Congress a plan to establish an office described in subsection (b).
(b) Office Described.–An office described in this subsection is a
co-located joint program management office for commercial geospatial
intelligence data and services, the head of which shall be a
representative from the National Geospatial-Intelligence Agency and the
deputy head of which shall be a representative from the National
Reconnaissance Office.
(c) Contents.–The plan required by subsection (a) shall include
the following:
(1) Milestones for implementation of the plan.
(2) An updated acquisition strategy that considers
efficiencies to be gained from closely coordinated acquisitions
of geospatial intelligence data and services.
(d) Definition of Appropriate Committees of Congress.–In this
section, the term “appropriate committees of Congress” means–
(1) the congressional intelligence committees;
(2) the Committee on Armed Services of the Senate; and
(3) the Committee on Armed Services of the House of
Representatives.
SEC. 326. INSPECTOR GENERAL REVIEW OF ADEQUACY OF POLICIES AND
PROCEDURES GOVERNING USE OF COMMERCIAL MESSAGING
APPLICATIONS BY INTELLIGENCE COMMUNITY.
(a) Review Required.–Not later than 120 days after the date of the
enactment of this Act, the Inspector General of the Intelligence
Community shall submit to the congressional intelligence committees a
review of the adequacy of policies and procedures governing the use of
commercial messaging applications by the intelligence community.
(b) Contents.–The review required by subsection (a) shall include
an assessment of compliance by the intelligence community with chapter
31 of title 44, United States Code (commonly known as the “Federal
Records Act of 1950”).
(c) Form.–The review required by subsection (a) shall be submitted
in unclassified form, but may include a classified annex.
SEC. 327. AUTHORITY FOR NATIONAL SECURITY AGENCY TO PRODUCE AND
DISSEMINATE INTELLIGENCE PRODUCTS.
The National Security Agency Act of 1959 (50 U.S.C. 3602 et seq.)
is amended by adding at the end the following:
“SEC. 23. AUTHORITY TO PRODUCE AND DISSEMINATE INTELLIGENCE PRODUCTS.
“The Director of the National Security Agency may correlate and
evaluate intelligence related to national security and provide
appropriate dissemination of such intelligence to appropriate
legislative and executive branch customers.”.
SEC. 328. CONDITIONS ON PROCUREMENT OF TELECOMMUNICATIONS EQUIPMENT BY
INTELLIGENCE COMMUNITY.
(a) Definitions.–In this section:
(1) Baseline configuration.–The term “baseline
configuration” means a set of specifications, relating to a
network device operated by a covered provider, that–
(A) has been formally reviewed and agreed upon by
the covered provider or by a system owner or operator
acting on behalf of the covered provider;
(B) can be changed only through change control
procedures established by the covered provider or by a
system owner or operator acting on behalf of the
covered provider; and
(C) is used as a basis for future products,
deployments, releases, or changes.
(2) Configuration management.–The term “configuration
management” means a collection of activities focused on
establishing and maintaining the integrity of products and
systems through control of the processes for initializing,
changing, and monitoring the configurations of those products
and systems to minimize security risks.
(3) Configuration management plan.–The term
“configuration management plan” means a comprehensive
description of the roles, responsibilities, policies, and
procedures that apply when managing the configuration of
products and systems, including scheduled, unscheduled, and
unauthorized changes.
(4) Covered provider.–The term “covered provider” means
an entity incorporated in the United States that provides
telecommunications equipment, systems, or services to an
element of the intelligence community.
(5) Director.–The term “Director” means the Director of
the National Security Agency.
(6) Network device.–The term “network device” means a
physical device used to connect discrete parts of a network, or
route network traffic, including a hub, router, gateway,
firewall, or switch.
(7) Telecommunications.–The term “telecommunications”,
when used with respect to equipment, systems, or services,
includes broadband equipment, systems, or services,
respectively.
(8) Threat hunting.– The term “threat hunting” means a
proactive and iterative process of detecting indicators of
compromise, tactics, techniques, and procedures, or anomalous
behaviors beyond reliance on automated detection systems.
(b) Network Security Contractual Clauses.–Not later than 120 days
after the date of the enactment of this Act, the Director shall develop
and submit to the heads of the elements of the intelligence community
standard contractual clauses relating to network security that
mandate–
(1) the application of security updates on a timely basis
for each network device, including customer-premises equipment,
under the control and management of the covered provider;
(2) the timely decommissioning of any network device under
the control and management of the covered provider that no
longer receives updates by the original equipment manufacturer
to address identified security vulnerabilities in the network
device;
(3) the creation and maintenance of configuration
management practices for the hardware, software, or firmware,
or a combination thereof, of each network device under the
control and management of the covered provider, including, at a
minimum, a baseline configuration and configuration management
plan that align with internal security policies and industry
best practices;
(4) the implementation of multi-factor authentication, or
identity control and access management measures deemed
sufficiently equivalent by the Director for any system
designated as high risk by the Director under subsection
(d)(1);
(5) annual threat hunting pursuant to the criteria
established by the Director under subsection (d)(2); and
(6) notification to the Intelligence Community Chief
Information Officer of a compromise of a network device that
could reasonably be judged to be novel or implicate a
sophisticated adversary.
(c) Conditions on Procurement.–
(1) In general.–Except as provided in paragraph (2), the
head of an element of the intelligence community may not
procure or obtain, or extend or renew a contract to procure or
obtain, any telecommunications equipment, system, or service
unless the contract includes the clauses required to be
circulated by the Director pursuant to subsection (b).
(2) Waiver.–The head of an element of the intelligence
community may waive the requirements of paragraph (1), on a
case-by-case basis, in order to conduct lawfully authorized
intelligence activities upon making a written determination
that the inclusion of the contractual clauses required to be
circulated by the Director pursuant to subsection (b) would
impede the conduct of such lawfully authorized intelligence
activities.
(d) System Security.–
(1) High-risk systems.–
(A) Designation.–Not later than 270 days after the
date of the enactment of this Act, the Director shall,
in consultation with the Director of the Cybersecurity
and Infrastructure Security Agency, identify and
designate systems of covered providers as “high
risk”.
(B) Criteria.–The Director may designate a system
as high risk under subparagraph (A) only if access to
the system by an unauthorized party would be reasonably
likely to result in–
(i) compromise of the confidentiality,
integrity, or availability of a system used for
lawful intercept capabilities;
(ii) compromise of the confidentiality,
integrity, or availability of a system used for
or to support an intelligence purpose;
(iii) compromise of customer proprietary
network information records that pose
significant counterintelligence risks to the
United States;
(iv) the unauthorized provision of
sensitive administrative or network management
functions in ways that pose significant
counterintelligence risks for the United
States; or
(v) catastrophic failure of core network
functions and services.
(2) Minimum suggested criteria for threat hunting.–Not
later than 90 days after the date of the enactment of this Act,
the Director shall, in coordination with the Director of the
Cybersecurity and Infrastructure Security Agency, publish
minimum suggested criteria for threat hunting for purposes of
subsection (b)(5).
(3) Biennial review.–Not less frequently than once every 2
years, the Director shall review and validate the high-risk
systems desginated pursuant to paragraph (1) and the criteria
published pursuant to paragraph (2).
SEC. 329. REFORMS TO THE OFFICE OF INTELLIGENCE AND ANALYSIS OF THE
DEPARTMENT OF HOMELAND SECURITY.
Section 201 of the Homeland Security Act of 2002 (6 U.S.C. 121) is
amended by adding at the end the following:
“(h) Prohibition.–
“(1) Definition.–In this subsection, the term `United
States person’ means a United States citizen, an alien known by
the Office of Intelligence and Analysis to be a permanent
resident alien, an unincorporated association substantially
composed of United States citizens or permanent resident
aliens, or a corporation incorporated in the United States,
except for a corporation directed and controlled by 1 or more
foreign governments.
“(2) Collection of information from united states
persons.–
“(A) In general.–Notwithstanding any other
provision of law, the Office of Intelligence and
Analysis may not engage in the collection of
information or intelligence targeting any United States
person.
“(B) Rule of construction.–Nothing in this
subsection shall be construed to prohibit, or to limit
the authority of, personnel of the Office of
Intelligence and Analysis of the Department of Homeland
Security from sharing intelligence or information with,
or receiving intelligence or information from, State,
local, Tribal, or territorial governments, the private
sector, or other elements of the Federal Government,
including the components of the Department of Homeland
Security.”.
SEC. 330. PROCEDURES REGARDING DISSEMINATION OF NONPUBLICLY AVAILABLE
INFORMATION CONCERNING UNITED STATES PERSONS.
(a) Procedures.–
(1) In general.–Title V of the National Security Act of
1947 (50 U.S.C. 3091 et seq.) is amended by adding at the end
the following new section:
“SEC. 517. PROCEDURES REGARDING DISSEMINATION OF NONPUBLICLY AVAILABLE
INFORMATION CONCERNING UNITED STATES PERSONS.
“(a) Procedures.–The head of each element of the intelligence
community, in consultation with the Director of National Intelligence,
shall develop and maintain procedures for that element to respond to
unmasking requests.
“(b) Requirements.–The procedures required by subsection (a)
shall ensure, at a minimum, the following:
“(1) Each unmasking request submitted to a disseminating
element shall include, in writing–
“(A) information that identifies the disseminated
intelligence report containing the United States person
identifying information requested;
“(B) the date the unmasking request was submitted
to the disseminating element;
“(C) the name, title, and organization of the
individual who submitted the unmasking request in an
official capacity;
“(D) the name, title, and organization of each
individual who will receive the United States person
identifying information sought by the unmasking
request; and
“(E) a fact-based justification describing why
such United States person identifying information is
required by each individual who will receive the
information to carry out the duties of the individual.
“(2) An unmasking request may only be approved by the head
of the disseminating element or by officers or employees of
such element to whom the head has specifically delegated such
authority. When the disseminating element is not the
originating element of the United States person identifying
information, the head of the disseminating element shall obtain
the concurrence of the head or designee of the originating
element before approving the unmasking request.
“(3) The head of the disseminating element shall retain
records on all unmasking requests, including the disposition of
such requests, for not less than 10 years.
“(4) The records described in paragraph (3) shall include,
with respect to each approved unmasking request–
“(A) the name and title of the individual of the
disseminating element who approved the request; and
“(B) the fact-based justification for the request.
“(5) The procedures shall include an exception that–
“(A) allows for the immediate disclosure of United
States person identifying information in the event of
exigent circumstances or when a delay would likely
result in the significant loss of intelligence; and
“(B) requires that promptly after such disclosure,
the recipient of the United States person identifying
information make a written unmasking request with
respect to such information.
“(6) If an unmasking request is made during a period
beginning on the date of a general election for President and
ending on the date on which such President is inaugurated–
“(A) the documentation required by paragraph (1)
shall include whether–
“(i) the requesting entity knows or
reasonably believes that any United States
person identifying information sought is of an
individual who is a member of the transition
team as identified by an apparent successful
candidate for the office of President or Vice
President; or
“(ii) based on the intelligence report to
which the unmasking request pertains, the
disseminating element or the originating
element knows or reasonably believes that any
United States person identifying information
sought is of an individual who is a member of
the transition team as identified by an
apparent successful candidate for the office of
President or Vice President;
“(B) the approval made pursuant to paragraph (2)
of an unmasking request that contains United States
person identifying information described in
subparagraph (A) shall be subject to the concurrence of
the general counsel of the disseminating element (or,
in the absence of the general counsel, the principal
deputy general counsel, or, as applicable, the senior
Departmental legal officer supporting the disseminating
element) that the dissemination of such United States
person identifying information is in accordance with
the procedures required by subsection (a); and
“(C) consistent with due regard for the protection
from unauthorized disclosure of classified information
relating to sensitive intelligence sources and methods
or other exceptionally sensitive matters, the head of
the disseminating element shall notify the chairmen and
ranking minority members of the congressional
intelligence committees, the Speaker and minority
leader of the House of Representatives, and the
majority leader and minority leader of the Senate of an
approval described in subparagraph (B) not later than
14 days after the date of such approval.
“(7) If an unmasking request concerns a nominee for or the
holder of a Federal office, a member of a transition team as
identified by an eligible candidate for the office of the
President, a Justice of the Supreme Court of the United States,
or an individual nominated by the President to be a Justice of
the Supreme Court of the United States, and such unmasking
request is approved, the head of the disseminating element
shall submit the documentation for the request to the
congressional intelligence committees not later than 14 days
after the date of such approval.
“(c) Annual Reports.–Not later than March 1 of each year, the
head of each element of the intelligence community shall submit to the
congressional intelligence committees a report documenting, with
respect to the year covered by the report–
“(1) the total number of unmasking requests received by
that element;
“(2) of such total number, the number of requests
approved;
“(3) of such total number, the number of requests denied;
and
“(4) for each number calculated under paragraphs (1)
through (3), the number disaggregated by requesting entity.
“(d) Certain Procedures Regarding Congressional Identity
Information.–With respect to the dissemination of congressional
identity information, the head of each element of the intelligence
community shall carry out this section in accordance with annex A of
Intelligence Community Directive 112, or successor annex or directive.
“(e) Effect on Minimization Procedures.–The requirements of this
section are in addition to–
“(1) any minimization procedures established under the
Foreign Intelligence Surveillance Act of 1978 (50 U.S.C. 1801
et seq.);
“(2) any procedures governing the collection, retention,
or dissemination of information concerning United States
persons established under Executive Order 12333 (50 U.S.C. 3001
note; relating to United States intelligence activities) or
successor order; and
“(3) any other provision of statute or Executive order the
Director of National Intelligence considers relevant.
“(f) Definitions .–In this section:
“(1) Apparent successful candidate.–The term `apparent
successful candidate’ means any apparent successful candidate
for the office of President or Vice President as determined
pursuant to the Presidential Transition Act of 1963 (3 U.S.C.
102 note).
“(2) Candidate; federal office.–The terms `candidate’ and
`Federal office’ have the meanings given those terms in section
301 of the Federal Election Campaign Act of 1971 (52 U.S.C.
30101).
“(3) Congressional identity information.–The term
`congressional identity information’ means information that
identifies, by name or by individually identifying titles or
characteristics–
“(A) any current Member of the Senate or the House
of Representatives;
“(B) any current staff officer for any Senator or
Representative, whether paid or unpaid; or
“(C) any current staff officer of any committee of
the Senate or the House of Representatives, whether
paid or unpaid.
“(4) Disseminating element.–The term `disseminating
element’ means an element of the intelligence community that
disseminated an intelligence report subject to an unmasking
request.
“(5) Eligible candidate.–The term `eligible candidate’
has the meaning given that term in section 3(h)(4) of the
Presidential Transition Act of 1963 (3 U.S.C. 102 note).
“(6) Originating element.–The term `originating element’
means an element of the intelligence community that originated
information in a disseminated intelligence report subject to an
unmasking request.
“(7) Requesting entity.–The term `requesting entity’
means an entity of–
“(A) the United State Government; or
“(B) a State, local, Tribal, or territorial
government.
“(8) United states person.–The term `United States
person’ means a United States person as defined in section 101
of the Foreign Intelligence Surveillance Act of 1978 (50 U.S.C.
1801) or section 3.5 of Executive Order 12333 (50 U.S.C. 3001
note; relating to United States intelligence activities).
“(9) United states person identifying information.–
“(A) In general.–The term `United States person
identifying information’ (commonly referred to as
`United States Person Information’)–
“(i) means information that is reasonably
likely to identify one or more specific United
States persons; and
“(ii) includes a single item of
information and information that, when combined
with other information, is reasonably likely to
identify one or more specific United States
persons.
“(B) Determination.–The determination of whether
information is reasonably likely to identify one or
more specific United States persons may require
assessment by a trained intelligence professional on a
case-by-case basis.
“(10) Unmasking request.–The term `unmasking request’
means a request to gain access to nonpublic United States
person identifying information concerning a known unconsenting
United States person that was omitted from a disseminated
intelligence report by the originating element.”.
(2) Clerical amendment.–The table of contents preceding
section 2 of such Act is amended by inserting after the item
relating to section 516 the following new item:
“Sec. 517. Procedures regarding dissemination of nonpublicly available
information concerning United States
persons.”.
(b) Development of Procedures.–The head of each element of the
intelligence community shall develop the procedures required by section
517(a) of the National Security Act of 1947, as added by subsection
(a)(1), by not later than 60 days after the date of the enactment of
this Act.
(c) Congressional Oversight.–Not later than 90 days after the
enactment of this Act, the Director of National Intelligence shall
submit to the congressional intelligence committees the procedures for
each element of the intelligence community required by section 517(a)
of the National Security Act of 1947, as added by subsection (a)(1).
SEC. 331. PROHIBITING DISCRIMINATION IN THE INTELLIGENCE COMMUNITY.
(a) In General.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence, in
coordination with the head of each element of the intelligence
community, shall revise all regulations, policies, procedures, manuals,
circulars, courses, training, and guidance in the intelligence
community such that all such materials are in compliance with and
consistent with this section.
(b) Prohibition.–None of the funds authorized to be appropriated
by any law for the National Intelligence Program shall be used for the
purposes of implementing covered practices in the intelligence
community.
(c) Covered Practice Defined.–In this section, the term “covered
practice” means any practice that discriminates for or against any
person in a manner prohibited by the Constitution of the United States,
the Civil Rights Act of 1964 (42 U.S.C. 2000 et seq.), or any other
Federal law.
SEC. 332. ANNUAL REPORT ON FEDERAL BUREAU OF INVESTIGATION CASE DATA.
(a) In General.–Title V of the National Security Act of 1947 (50
U.S.C. 3091 et seq.) is amended by inserting after section 512 the
following:
“SEC. 512A. ANNUAL REPORT ON FEDERAL BUREAU OF INVESTIGATION CASE
DATA.
“(a) In General.–Not later than 30 days after the date of the
enactment of this section, and annually thereafter, the Director of the
Federal Bureau of Investigation shall submit to the congressional
intelligence committees a report containing data on cases of the
Federal Bureau of Investigation for the fiscal year preceding the
fiscal year in which the report is submitted.
“(b) Elements.–Each report required by subsection (a) shall
include, for the fiscal year covered by the report, the number of
active cases, the number of unique cases, and the number of cases
opened, for each of the following:
“(1) Russia counterintelligence cases.
“(2) China counterintelligence cases.
“(3) Espionage or leak cases.
“(4) All other counterintelligence cases.
“(5) ISIS counterterrorism cases.
“(6) Hizballah counterterrorism cases.
“(7) Cartel and other transnational criminal organization
counterterrorism cases.
“(8) All other international counterterrorism cases.
“(9) Russia cyber national security cases.
“(10) China cyber national security cases.
“(11) All other cyber national security cases.
“(c) Form.–Each report required by subsection (a) shall be
submitted in unclassified form, but may include a classified annex.”.
(b) Clerical Amendment.–The table of contents preceding section 2
of such Act is amended by inserting after the item relating to section
512 the following:
“Sec. 512A. Annual report on Federal Bureau of Investigation case
data.”.
TITLE IV–INTELLIGENCE COMMUNITY EFFICIENCY AND EFFECTIVENESS
SEC. 401. SHORT TITLE.
This title may be cited as the “Intelligence Community Efficiency
and Effectiveness Act of 2025”.
SEC. 402. MODIFICATION OF RESPONSIBILITIES AND AUTHORITIES OF THE
DIRECTOR OF NATIONAL INTELLIGENCE.
(a) Repeal of Sunsetted Requirement for Semi-annual Report.–
Subsection (c)(7) of section 102A of the National Security Act of 1947
(50 U.S.C. 3024) is amended by striking “(A) The Director” and all
that follows through “(B) The Director” and inserting “The
Director”.
(b) Repeal of Authority to Transfer Personnel to New National
Intelligence Centers.–Such section is amended by striking subsection
(e).
(c) Tasking and Other Authorities.–
(1) Repeal of authority to establish national intelligence
centers; modification of authority to prescribe personnel
policies and programs.–Subsection (f) of such section is
amended–
(A) in paragraph (2), by striking “and may” and
all that follows through “determines necessary”; and
(B) in paragraph (3)(A)–
(i) in the matter preceding clause (i), by
striking “consultation” and inserting
“coordination”;
(ii) in clause (iii)–
(I) by striking “recruitment and
retention” and inserting
“recruitment, retention, and
training”; and
(II) by striking the semicolon at
the end and inserting “, including
those with diverse ethnic, cultural,
and linguistic backgrounds; and”;
(iii) in clause (vi), by inserting “on
behalf of the Director of National
Intelligence” after “matters”;
(iv) by striking clauses (i), (ii), (iv),
and (v); and
(v) by redesignating clauses (iii) and (vi)
as clauses (i) and (ii), respectively.
(2) Accountability reviews.–Paragraph (7) of such
subsection is amended–
(A) in subparagraph (A), by striking “conduct”
and inserting “direct”;
(B) in subparagraph (B), by inserting “directed”
before “under”; and
(C) in subsection (C)(i), by striking “conducted”
and inserting “directed”.
(3) Independent assessments and audits of compliance with
minimum insider threat policies.–Paragraph (8)(A) of such
subsection is amended by striking “conduct” and inserting
“direct independent”.
(4) Independent evaluations of counterintelligence,
security, and insider threat program activities.–Paragraph
(8)(D) of such subsection is amended by striking “carry out”
and inserting “direct independent”.
(d) Repeal of Requirement for Enhanced Personnel Management.–Such
section is further amended by striking subsection (l).
(e) Analyses and Impact Statements Regarding Proposed Investment
Into the United States.–Subsection (z) of such section is amended–
(1) in paragraph (1)–
(A) by inserting “, or the head of an element of
the intelligence community to whom the Director has
delegated such review or investigation,” after “for
which the Director”; and
(B) by inserting “or such head” after
“materials, the Director”; and
(2) in paragraph (2), by inserting “, or the head of an
element of the intelligence community to whom the Director has
delegated such review or investigation,” after “the
Director”.
(f) Plan for Reform of Intelligence Community Acquisition
Process.–
(1) Plan required.–Not later than 180 days after the date
of the enactment of this Act, the Director of National
Intelligence shall, in consultation with each head of an
element of the intelligence community, submit to the
congressional intelligence committees a plan to reform the
acquisition process of each element of the intelligence
community so that, to the maximum extent practicable, the
process uses existing authorities to expedite acquisitions and
includes a preference for acquisition of commercial solutions,
consistent with section 3453 of title 10, United States Code,
and Executive Order 14265 (90 Fed. Reg. 15621; relating to
modernizing defense acquisitions and spurring innovation in the
defense industrial base).
(2) Itemization of major planned or pending acquisitions.–
The plan required by paragraph (1) shall include an itemization
of major planned or pending acquisitions for each element of
the intelligence community.
(g) Conforming Amendments.–
(1) In general.–Such section is further amended–
(A) by redesignating subsections (f) through (k) as
subsections (e) through (j), respectively;
(B) by redesignating subsections (m) through (z) as
subsections (k) through (x), respectively;
(C) in subsection (e), as redesignated by
subparagraph (A), in paragraph (7), by striking “under
subsection (m)” and inserting “under subsection
(k)”; and
(D) in subsection (v)(3), as redesignated by
subparagraph (B), by striking “under subsection
(f)(8)” and inserting “under subsection (e)(8)”.
(2) External.–
(A) National security act of 1947.–The National
Security Act of 1947 (50 U.S.C. 3001 et seq.) is
amended–
(i) in section 103(c)(15) (50 U.S.C.
3025(c)(15)), by striking “, including
national intelligence centers”; and
(ii) in section 313(1) (50 U.S.C. 3079(1)),
by striking “with section 102A(f)(8)” and
inserting “with section 102A(e)(8)”.
(B) Reducing over-classification act.–Section
7(a)(1)(A) of the Reducing Over-Classification Act (50
U.S.C. 3344(a)(1)(A)) is amended by striking “of
section 102A(g)(1)” and inserting “of section
102A(f)(1)”.
(C) Intelligence reform and terrorism prevention
act of 2004.–Section 1019(a) of the Intelligence
Reform and Terrorism Prevention Act of 2004 (50 U.S.C.
3364(a)) is amended by striking “out section 102A(h)”
and inserting “out section 102A(g)”.
SEC. 403. REFORMS RELATING TO THE OFFICE OF THE DIRECTOR OF NATIONAL
INTELLIGENCE.
(a) Plan for Reduction of Staff.–
(1) In general.–Not later than 90 days after the date of
the enactment of this Act, the Director of National
Intelligence shall submit to the congressional intelligence
committees a plan to reduce the staff of the Office of the
Director of National Intelligence.
(2) Contents.–The plan required by paragraph (1) shall
include a plan for reducing the staff of the Office of the
Director of National Intelligence to the maximum number of
full-time equivalent employees, detailees, and individuals
under contract with the Office that the Director requires for
the optimized execution of the Director’s statutory authorities
and ensures–
(A) each Federal employee who is employed by,
detailed to, or assigned to the Office of the Director
of National Intelligence will be provided an
opportunity to accept alternative employment, detail,
or assignment within the United States Government; and
(B) no such Federal employee will be involuntarily
terminated by the implementation of the plan required
by paragraph (1).
(b) Orderly Reduction in Staff of the Office of the Director of
National Intelligence.–
(1) Process.–On a date that is at least 90 days after the
date on which the plan required by subsection (a)(1) is
submitted, or 1 year after the date of the enactment of this
Act, whichever is later, the Director of National Intelligence
shall initiate a process to reduce the staff of the Office of
the Director of National Intelligence, provided the Director
submits to the congressional intelligence committees a
certification that–
(A) each Federal employee who is employed by,
detailed to, or assigned to the Office of the Director
of National Intelligence will be provided an
opportunity to accept alternative employment, detail,
or assignment within the United States Government; and
(B) no such Federal employee will be involuntarily
terminated by the implementation of such process,
except as provided in subsection (c)(1).
(2) Interim updates.–Not later than 60 days after the date
on which the plan required by subsection (a)(1) is submitted,
and every 60 days thereafter until the staff of the Office of
the Director of National Intelligence does not exceed the
number of full-time equivalent employees, detailees, and
individuals under contract with the Office identified in the
plan provided pursuant to subsection (a), the Director of
National Intelligence shall submit to the congressional
intelligence committees a written update identifying the
positions of the employees, detailees, and individuals under
contract with the Office of the Director of National
Intelligence who have been part of the reduction in staff.
(c) Rule of Construction.–Nothing in this section shall be
construed as prohibiting–
(1) the involuntarily termination of a Federal employee
when there is–
(A) written documentation to support a security,
counterintelligence, or other lawful basis for
termination based on misconduct; or
(B) written documentation over a period of at least
180 days to support a performance basis for the
termination; or
(2) the return of detailees to their home agencies 45 days
after the date on which the plan required by subsection (a)(1)
is submitted.
(d) Location of the Office.–Subsection (f) of such section is
amended by inserting “, with facilities necessary to carry out the
core intelligence mission of the Office” before the period at the end.
SEC. 404. APPOINTMENT OF DEPUTY DIRECTOR OF NATIONAL INTELLIGENCE AND
ASSISTANT DIRECTORS OF NATIONAL INTELLIGENCE.
(a) Redesignation of Principal Deputy Director of National
Intelligence as Deputy Director of National Intelligence.–
(1) In general.–Subsection (a) of section 103A of the
National Security Act of 1947 (50 U.S.C. 3026) is amended–
(A) in the subsection heading, by striking
“Principal”; and
(B) by striking “Principal” each place it
appears.
(2) Conforming amendments.–Subsection (c) of such section
is amended–
(A) in the subsection heading, by striking
“Principal”; and
(B) in paragraph (2)(B), by striking “Principal”.
(3) Additional conforming amendment.–
(A) National security act of 1947.–Such Act is
further amended–
(i) in section 103(c)(2) (50 U.S.C.
3025(c)(2)), by striking “Principal”;
(ii) in section 103I(b)(1) (50 U.S.C.
3034(b)(1)), by striking “Principal”;
(iii) in section 106(a)(2)(A) (50 U.S.C.
3041(a)(2)(A)), by striking “Principal”; and
(iv) in section 116(b) (50 U.S.C. 3053(b)),
by striking “Principal”.
(B) Damon paul nelson and matthew young pollard
intelligence authorization act for fiscal years 2018,
2019, and 2020.–Section 6310 of the Damon Paul Nelson
and Matthew Young Pollard Intelligence Authorization
Act for Fiscal Years 2018, 2019, and 2020 (50 U.S.C.
3351b) is amended by striking “Principal” each place
it appears.
(C) National defense authorization act for fiscal
year 2022.–Section 1683(b)(3) of the National Defense
Authorization Act for Fiscal Year 2022 (50 U.S.C.
3373(b)(3)) is amended by striking “Principal” both
places it appears.
(b) Elimination of Deputy Directors of National Intelligence and
Establishment of Assistant Directors of National Intelligence.–
(1) In general.–Section 103A(b) of the National Security
Act of 1947 (50 U.S.C. 3026(b)) is amended–
(A) in the subsection heading, by striking
“Deputy” and inserting “Assistant”;
(B) in paragraph (1), by striking “may” and all
that follows through the period at the end and
inserting the following: “is an Assistant Director of
National Intelligence for Mission Integration and an
Assistant Director of National Intelligence for Policy
and Capabilities, who shall be appointed by the
Director of National Intelligence.”; and
(C) in paragraph (2), by striking “Deputy” and
inserting “Assistant”.
(2) Conforming amendments.–The National Security Act of
1947 (50 U.S.C. 3001 et seq.) is amended–
(A) in section 102A(l)(4)(F) (50 U.S.C.
3024(l)(4)(F)), as redesignated by section
402(g)(1)(B), by striking “a Deputy” and inserting
“an Assistant”; and
(B) in section 103(c) (50 U.S.C. 3025(c)), by
striking paragraph (3).
(c) References to Principal Deputy Director of National
Intelligence in Law.–Any reference in law to the Principal Deputy
Director of National Intelligence shall be treated as a reference to
the Deputy Director of National Intelligence.
(d) Clerical Amendments.–
(1) Section heading.–Section 103A of such Act (50 U.S.C.
3026) is further amended, in the section heading, by striking
“deputy directors of national intelligence” and inserting
“deputy director of national intelligence and assistant
directors of national intelligence”.
(2) Table of contents.–The table of contents for such Act,
in the matter preceding section 2 of such Act, is amended by
striking the item relating to section 103A and inserting the
following:
“Sec. 103A. Deputy Director of National Intelligence and Assistant
Directors of National Intelligence.”.
SEC. 405. REFORM OF THE NATIONAL INTELLIGENCE COUNCIL AND NATIONAL
INTELLIGENCE OFFICERS.
(a) Duties and Responsibilities.–Subsection (c)(1) of section 103B
of the National Security Act of 1947 (50 U.S.C. 3027) is amended–
(1) in subparagraph (A), by adding “or coordinate the
production of” after “produce”; and
(2) in subparagraph (B), by striking “and the requirements
and resources of such collection and production”.
(b) Staff.–Subsection (f) of such section is amended by striking
“The” and inserting “Subject to section 103(d)(1), the”.
SEC. 406. TRANSFER OF NATIONAL COUNTERINTELLIGENCE AND SECURITY CENTER
TO FEDERAL BUREAU OF INVESTIGATION.
(a) Plan for Transfers.–Not later than 90 days after the date of
the enactment of this Act, the Director of National Intelligence and
the Director of the Federal Bureau of Investigation shall jointly
submit to the congressional intelligence committees a plan to achieve
the transfer of–
(1) the National Counterintelligence and Security Center to
the Counterintelligence Division of the Federal Bureau of
Investigation; and
(2) the duties of the Director of the National
Counterintelligence and Security Center to the Assistant
Director of the Federal Bureau of Investigation for
Counterintelligence.
(b) Transfers.–
(1) Transfer of center.–On a date that is at least 90 days
after the date on which the plan required by subsection (a) is
submitted, or 1 year after the date of the enactment of this
Act, whichever is later, the Director of National Intelligence
shall initiate the transfer of the National Counterintelligence
and Security Center to the Counterintelligence Division of the
Federal Bureau of Investigation, including such staff and
resources of the Center as the Director of National
Intelligence, in coordination with the Director of the Federal
Bureau of Investigation, determines appropriate and as is
consistent with the provisions of this section.
(2) Transfer of duties of director of the center.–On a
date that is at least 90 days after the date on which the plan
required by subsection (a) is submitted, or 1 year after the
date of the enactment of this Act, whichever is later, the
Director of National Intelligence shall initiate the transfer
to the Assistant Director of the Federal Bureau of
Investigation for Counterintelligence of such duties of the
Director of the National Counterintelligence and Security
Center as the Director of National Intelligence, in
coordination with the Director of the Federal Bureau of
Investigation, determines appropriate and as is consistent with
the provisions of this section.
(3) Completion.–Not later than 2 years after the date of
the enactment of this Act, the Director of National
Intelligence shall complete the transfers initiated under
paragraphs (1) and (2).
(c) Reductions in Staff.–Any reduction in staff of the National
Counterintelligence and Security Center shall comply with the
requirements of section 403(b).
(d) Quarterly Reports.–Not later than 90 days after the date of
the enactment of this Act, and every 90 days thereafter until the date
specified in subsection (h), the Director of National Intelligence and
the Director of the Federal Bureau of Investigation shall jointly
submit to the congressional intelligence committees a report on the
status of the implementation of this section, including–
(1) the missions and functions of the National
Counterintelligence and Security Center that have been
transferred to the Federal Bureau of Investigation;
(2) the missions and functions of such Center that have
been retained at the Office of the Director of National
Intelligence;
(3) the missions and functions of such Center that have
been transferred to another department or agency; and
(4) the missions and functions of such Center that have
been terminated.
(e) Repeal.–
(1) In general.–Section 103F of the National Security Act
of 1947 (50 U.S.C. 3031) is repealed.
(2) Clerical amendment.–The table of contents for such
Act, in the matter preceding section 2 of such Act, is amended
by striking the item relating to section 103F.
(f) Conforming Amendments to Counterintelligence Enhancement Act of
2002.–
(1) Head of center.–Section 902 of the Counterintelligence
Enhancement Act of 2002 (50 U.S.C. 3382) is amended–
(A) in the section heading, by striking
“director” and inserting “head”;
(B) by striking subsection (a) and inserting the
following:
“(a) Head of Center.–The head of the National Counterintelligence
and Security Center shall be the Assistant Director of the Federal
Bureau of Investigation for Counterintelligence or the Assistant
Director’s designee.”;
(C) in subsection (b), by striking “the Director”
and inserting “the individual serving as the head of
the National Counterintelligence and Security Center”;
and
(D) in subsection (c)–
(i) in the matter preceding paragraph (1),
by striking “Subject to the direction and
control of the Director of National
Intelligence, the duties of the Director” and
inserting “The duties of the head of the
National Counterintelligence and Security
Center”; and
(ii) in paragraph (4), by striking
“Director of National Intelligence” and
inserting “Director of the Federal Bureau of
Investigation”.
(2) National counterintelligence and security center.–
Section 904 of such Act (50 U.S.C. 3383) is amended–
(A) in subsection (a), by inserting “in the
Counterintelligence Division of the Federal Bureau of
Investigation” before the period at the end;
(B) in subsection (b), by striking “Director of
the National Counterintelligence and Security Center”
and inserting “Assistant Director of the Federal
Bureau of Investigation for Counterintelligence or the
Assistant Director’s designee”;
(C) in subsection (c), by striking “Office of the
Director of National Intelligence” and inserting
“Counterintelligence Division of the Federal Bureau of
Investigation”;
(D) in subsection (e)–
(i) in the matter preceding paragraph (1),
by striking “Director of” and inserting
“head of”; and
(ii) in paragraphs (2)(B), (4), and (5), by
striking “Director of National Intelligence”
each place it appears and inserting “Director
of the Federal Bureau of Investigation”;
(E) in subsection (f)(3), by striking “Director”
and inserting “head”;
(F) in subsection (g)(2), by striking “Director”
and inserting “head”; and
(G) in subsection (i), by striking “Office of the
Director of National Intelligence” and inserting
“Counterintelligence Division of the Federal Bureau of
Investigation”.
(g) Additional Conforming Amendments.–
(1) Title 5.–Section 5315 of title 5, United States Code,
is amended by striking the item relating to the Director of the
National Counterintelligence and Security Center.
(2) National security act of 1947.–The National Security
Act of 1947 (50 U.S.C. 3001 et seq.) is amended–
(A) in section 103(c) (50 U.S.C. 3025(c)), by
striking paragraph (9);
(B) in section 1107 (50 U.S.C. 3237)–
(i) in subsection (a), by striking “the
Director” and inserting “the head”; and
(ii) in subsection (c), by striking “the
Director shall” and inserting “the head of
the National Counterintelligence and Security
Center shall”; and
(C) in section 1108 (50 U.S.C. 3238)–
(i) in subsection (a), by striking “the
Director” and inserting “the head”; and
(ii) in subsection (c), by striking “the
Director shall” and inserting “the head of
the National Counterintelligence and Security
Center shall”.
(3) Damon paul nelson and matthew young pollard
intelligence authorization act for fiscal years 2018, 2019, and
2020.–The Damon Paul Nelson and Matthew Young Pollard
Intelligence Authorization Act for Fiscal Years 2018, 2019, and
2020 (division E of Public Law 116-92) is amended–
(A) in section 6306(c)(6) (50 U.S.C. 3370(c)(6)),
by striking “the Director” and inserting “the
head”; and
(B) in section 6508 (50 U.S.C. 3371d), by striking
“Director of National Intelligence” both places it
appears and inserting “Director of the Federal Bureau
of Investigation”.
(4) Intelligence authorization act for fiscal year 1995.–
Section 811 of the Intelligence Authorization Act for Fiscal
Year 1995 (50 U.S.C. 3381) is amended–
(A) by striking “Director of the National
Counterintelligence and Security Center” each place it
appears and inserting “head of the National
Counterintelligence and Security Center”; and
(B) in subsection (b), by striking “appointed”.
(5) Intelligence authorization act for fiscal year 2024.–
(A) Section 7318.–Section 7318 of the Intelligence
Authorization Act for Fiscal Year 2024 (50 U.S.C. 3384)
is amended–
(i) in subsection (c)–
(I) in paragraph (1), by striking
“, acting through the Director of the
National Counterintelligence and
Security Center,”; and
(II) in paragraph (3), by striking
“Director of the National
Counterintelligence and Security
Center” and inserting “Director of
National Intelligence, as the Security
Executive Agent,”; and
(ii) in subsection (d)–
(I) in paragraph (1)–
(aa) in subparagraph
(A)(i), by striking “Director
of the National
Counterintelligence and
Security Center” and inserting
“Director of National
Intelligence”; and
(bb) in subparagraph (B),
by striking “National
Counterintelligence and
Security Center” both places
it appears and inserting
“Federal Bureau of
Investigation”; and
(II) in paragraph (2)(A), by
striking “Director of the National
Counterintelligence and Security
Center” and inserting “Director of
National Intelligence”.
(B) Section 7334.–Section 7334(c)(2) of the
Intelligence Authorization Act for Fiscal Year 2024 (50
U.S.C. 3385(c)(2)) is amended by striking “Director of
the National Counterintelligence and Security Center”
and inserting “head of the National
Counterintelligence and Security Center”.
(h) Effective Date.–The amendments made by this section shall take
effect on the date that is 2 years after the date of the enactment of
this Act.
(i) References in Law.–On and after the date that is 2 years after
the date of the enactment of this Act, any reference to the Director of
the National Counterintelligence and Security Center in law shall be
treated as a reference to the Assistant Director of the Federal Bureau
of Investigation for Counterintelligence or the Assistant Director’s
designee acting on behalf of the Assistant Director as the head of the
National Counterintelligence and Security Center.
(j) Rule of Construction.–Nothing in this section shall preclude
the Director of National Intelligence from determining that–
(1) certain coordinating functions of the National
Counterintelligence and Security Center shall be retained at
the Office of the Director of National Intelligence consistent
with the authorities of the Director under section 102A of the
National Security Act of 1947 (50 U.S.C. 3024), transferred to
another department or agency, or terminated; or
(2) certain missions or functions of the National
Counterintelligence and Security Center shall be transferred to
another department or agency, or terminated.
SEC. 407. REDESIGNATION AND REFORM OF NATIONAL COUNTERTERRORISM CENTER.
(a) Domestic Counterterrorism Intelligence.–Subsection (e) of
section 119 of the National Security Act of 1947 (50 U.S.C. 3056) is
amended to read as follows:
“(e) Limitation on Domestic Activities.–The Center may,
consistent with applicable law, the direction of the President, and the
guidelines referred to in section 102A(b), receive and retain
intelligence pertaining to domestic terrorism (as defined in section
2331 of title 18, United States Code) to enable the Center to collect,
retain, and disseminate intelligence pertaining only to international
terrorism (as defined in section 2331 of title 18, United States
Code).”.
(b) Redesignation of National Counterterrorism Center as National
Counterterrorism and Counternarcotics Center.–
(1) In general.–Such section is further amended–
(A) in the section heading, by striking “national
counterterrorism center” and inserting “national
counterterrorism and counternarcotics center”;
(B) in subsection (b), in the subsection heading,
by striking “National Counterterrorism Center” and
inserting “National Counterterrorism and
Counternarcotics Center”; and
(C) by striking “National Counterterrorism
Center” each place it appears and inserting “National
Counterterrorism and Counternarcotics Center”.
(2) Table of contents.–The table of contents for such Act,
in the matter preceding section 2 of such Act, is amended by
striking the item relating to section 119 and inserting the
following:
“Sec. 119. National Counterterrorism and Counternarcotics Center.”.
(c) Conforming Amendments.–
(1) National security act of 1947.–Section 102A(g)(3) of
the National Security Act of 1947 (50 U.S.C. 3024(g)(3)) is
amended by striking “National Counterterrorism Center” and
inserting “National Counterterrorism and Counternarcotics
Center”.
(2) Homeland security act of 2002.–The Homeland Security
Act of 2002 (6 U.S.C. 101 et seq.) is amended–
(A) in section 201(d)(1) (6 U.S.C. 121(d)(1)), by
striking “National Counterterrorism Center” and
inserting “National Counterterrorism and
Counternarcotics Center”; and
(B) in section 210D (6 U.S.C. 124k)–
(i) in subsections (b), (c), (d), (f)(1),
(f)(2)(A), and (f)(2)(C), by striking
“National Counterterrorism Center” each place
it appears and inserting “National
Counterterrorism and Counternarcotics Center”;
and
(ii) in subsection (f)(2)–
(I) in the matter preceding
subparagraph (A), by striking
“Pursuant to section 119(f)(E) of the
National Security Act of 1947 (50
U.S.C. 404o(f)(E)), the Director of the
National Counterterrorism Center” and
inserting “The Director of the
National Counterterrorism and
Counternarcotics Center”; and
(II) in subparagraph (B), by
striking “119(f)(E)” and inserting
“119(f)”.
(3) Intelligence reform and terrorism prevention act of
2004.–The Intelligence Reform and Terrorism Prevention Act of
2004 (Public Law 108-458) is amended by striking “National
Counterterrorism Center” each place it appears and inserting
“National Counterterrorism and Counternarcotics Center”.
(4) William m. (mac) thornberry national defense
authorization act for fiscal year 2021.–Section 1299F of the
William M. (Mac) Thornberry National Defense Authorization Act
for Fiscal Year 2021 (22 U.S.C. 2656j) is amended by striking
“Director of the National Counterterrorism Center” each place
it appears and inserting “Director of the National
Counterterrorism and Counternarcotics Center”.
(5) National defense authorization act for fiscal year
2008.–Section 1079 of the National Defense Authorization Act
for Fiscal Year 2008 (50 U.S.C. 3307) is amended by striking
“Director of the National Counterterrorism Center” both
places it appears and inserting “Director of the National
Counterterrorism and Counternarcotics Center”.
(d) Effective Date.–The amendments made by this section shall take
effect on the date that is 30 days after the date of the enactment of
this Act.
(e) References in Law.–
(1) National counterterrorism center.–On and after the
date that is 30 days after the date of the enactment of this
Act, any reference to the National Counterterrorism Center in
law shall be treated as a reference to the National
Counterterrorism and Counternarcotics Center, as redesignated
by subsection (c).
(2) Director of the national counterterrorism center.–On
and after the date that is 30 days after the date of the
enactment of this Act, any reference to the Director of the
National Counterterrorism Center in law shall be treated as a
reference to the Director of the National Counterterrorism and
Counternarcotics Center.
SEC. 408. TRANSFER OF NATIONAL COUNTERPROLIFERATION AND BIOSECURITY
CENTER.
(a) Plan for Transfers.–Not later than 90 days after the date of
the enactment of this Act, the Director of National Intelligence and
the Director of the Central Intelligence Agency shall jointly submit to
the congressional intelligence committees a plan to achieve the
transfer of–
(1) the National Counterproliferation and Biosecurity
Center to the Central Intelligence Agency; and
(2) the duties and responsibilities of the Director of the
National Counterproliferation and Biosecurity Center to the
Director of the Central Intelligence Agency.
(b) Transfers.–
(1) Transfer of center.–On a date that is at least 90 days
after the date on which the plan required by subsection (a) is
submitted, or 1 year after the date of the enactment of this
Act, whichever is later, the Director of National Intelligence
shall initiate the transfer of the National
Counterproliferation and Biosecurity Center to the Central
Intelligence Agency, including such missions, objectives,
staff, and resources of the Center as the Director of National
Intelligence, in coordination with the Director of the Central
Intelligence Agency, determines appropriate and as is
consistent with the provisions of this section.
(2) Transfer of duties and responsibilities of director of
the center.–On a date that is at least 90 days after the date
on which the plan required by subsection (a) is submitted, or 1
year after the date of the enactment of this Act, whichever is
later, the Director of National Intelligence shall initiate the
transfer to the Director of the Central Intelligence Agency of
such duties and responsibilities of the Director of the
National Counterproliferation and Biosecurity Center as the
Director of National Intelligence, in coordination with the
Director of the Central Intelligence Agency, determines
appropriate and as is consistent with the provisions of this
section.
(3) Completion.–Not later than 455 days after the date of
the enactment of this Act, the Director of National
Intelligence shall complete the transfers initiated under
paragraphs (1) and (2).
(c) Reductions in Staff.–Any reduction in staff of the National
Counterproliferation and Biosecurity Center shall comply with the
requirements of section 403(b).
(d) Quarterly Reports.–Not later than 90 days after the date of
the enactment of this Act, and every 90 days thereafter until the date
specified in subsection (i), the Director of National Intelligence and
the Director of the Central Intelligence Agency shall jointly submit to
the congressional intelligence committees a report on the status of the
implementation of this section, including–
(1) the missions and functions of the National
Counterproliferation and Biosecurity Center that have been
transferred to the Central Intelligence Agency;
(2) the missions and functions of such Center that have
been retained at the Office of the Director of National
Intelligence;
(3) the missions and functions of such Center that have
been transferred to another department or agency; and
(4) the missions and functions of such Center that have
been terminated.
(e) Conforming Amendments.–The National Security Act of 1947 (50
U.S.C. 3001 et seq.) is amended–
(1) in section 103(c) (50 U.S.C. 3025(c)), by striking
paragraph (13); and
(2) in subsection (a) of section 119A (50 U.S.C. 3057)–
(A) in paragraph (2), by striking “the Director of
the National Counterproliferation and Biosecurity
Center, who shall be appointed by the Director of
National Intelligence” and inserting “the Director of
the Central Intelligence Agency or the Director’s
designee”;
(B) in paragraph (3), by striking “Office of the
Director of National Intelligence” and inserting
“Central Intelligence Agency”; and
(C) by striking paragraph (4).
(f) Repeal of National Security Waiver Authority.–Such section is
further amended by striking subsection (c).
(g) Repeal of Report Requirement.–Such section is further amended
by striking subsection (d).
(h) Repeal of Sense of Congress.–Such section is further amended
by striking subsection (e).
(i) Effective Date.–The amendments made by this section shall take
effect 455 days after the date of the enactment of this Act.
(j) References in Law.–On and after the date that is 455 days
after the date of the enactment of this Act, any reference to the
Director of the National Counterproliferation and Biosecurity Center in
law shall be treated as a reference to the Director of the Central
Intelligence Agency acting as the head of the National
Counterproliferation Center or the Director’s designee pursuant to
section 119A(a)(2) of the National Security Act of 1947 (50 U.S.C.
3057(a)(2)), as amended by subsection (e)(2).
(k) Rule of Construction.–Nothing in this section shall preclude
the Director of National Intelligence from determining that–
(1) certain coordinating functions of the National
Counterproliferation and Biosecurity Center shall be retained
at the Office of the Director of National Intelligence
consistent with the authorities of the Director under section
102A of the National Security Act of 1947 (50 U.S.C. 3024),
transferred to another department or agency, or terminated; or
(2) certain missions or functions of the National
Counterproliferation and Biosecurity Center shall be
transferred to another department or agency, or terminated.
SEC. 409. NATIONAL INTELLIGENCE TASK FORCES.
(a) In General.–Section 119B of the National Security Act of 1947
(50 U.S.C. 3058) is amended to read as follows:
“SEC. 119B. NATIONAL INTELLIGENCE TASK FORCES.
“(a) Authority to Convene.–The Director of National Intelligence
may convene 1 or more national intelligence task forces, as the
Director considers necessary, to address intelligence priorities.
“(b) Task Force Authorities.–Pursuant to the direction of the
Director of National Intelligence, a national intelligence task force
convened under subsection (a) may–
“(1) be comprised of select employees of elements of the
intelligence community, other than the Office of the Director
of National Intelligence, as determined by the Director of
National Intelligence to be necessary and appropriate for the
task force;
“(2) convene at the Office of the Director of National
Intelligence for a limited time in support of a specific
intelligence matter recognized by the Director; and
“(3) be dissolved by the Director of National Intelligence
not later than 540 days after the conclusion of support to a
specific intelligence matter.
“(c) Transfer of Responsibility.–If the specific intelligence
matter a national intelligence task force has been convened to support
has not concluded within 540 days after the establishment of the task
force, the Director shall transfer responsibility for supporting the
intelligence matter to a specific element of the intelligence
community.
“(d) Compensation.–Employees of elements of the intelligence
community participating in a national intelligence task force pursuant
to subsection (b)(1) shall continue to receive compensation from their
agency of employment.
“(e) Congressional Notification.–
“(1) Notification required.–In any case in which a
national intelligence task force convened under subsection (a)
is in effect for a period of more than 60 days, the Director of
National Intelligence shall, not later than 61 days after the
date of the convening of the task force, submit to the
congressional intelligence committees notice regarding the task
force.
“(2) Contents.–A notice regarding a national intelligence
task force submitted pursuant to paragraph (1) shall include
the following:
“(A) The number of personnel of the intelligence
community participating in the task force.
“(B) A list of the elements of the intelligence
community that are employing the personnel described in
subparagraph (A).
“(C) Identification of the specific intelligence
matter the task force was convened to support.
“(D) An approximate date by which the task force
will be dissolved.”.
(b) Clerical Amendment.–The table of contents for such Act, in the
matter preceding section 2 of such Act, is amended by striking the item
relating to section 119B and inserting the following:
“Sec. 119B. National Intelligence Task Forces.”.
SEC. 410. REPEAL OF VARIOUS POSITIONS, UNITS, CENTERS, COUNCILS, AND
OFFICES.
(a) Intelligence Community Chief Data Officer.–
(1) Repeal.–Title I of the National Security Act of 1947
(50 U.S.C. 3021 et seq.) is amended by striking section 103K
(50 U.S.C. 3034b).
(2) Conforming amendment.–Section 103G of such Act (50
U.S.C. 3032) is amended by striking subsection (d).
(3) Clerical amendment.–The table of contents for such
Act, in the matter preceding section 2 of such Act, is amended
by striking the item relating to section 103K.
(b) Intelligence Community Innovation Unit.–
(1) Termination.–The Director of National Intelligence
shall take such actions as may be necessary to terminate and
wind down the operations of the Intelligence Community
Innovation Unit before the date specified in paragraph (3).
(2) Repeal.–
(A) In general.–Title I of the National Security
Act of 1947 (50 U.S.C. 3021 et seq.) is further amended
by striking section 103L (50 U.S.C. 3034c).
(B) Clerical amendment.–The table of contents for
such Act, in the matter preceding section 2 of such
Act, is further amended by striking the item relating
to section 103L.
(3) Effective date.–The amendments made by this subsection
shall take effect on the date that is 90 days after the date of
the enactment of this Act.
(c) Foreign Malign Influence Center.–
(1) Plan for termination.–Not later than 90 days after the
date of the enactment of this Act, the Director of National
Intelligence shall submit to the congressional intelligence
committees a plan to achieve the termination of the Foreign
Malign Influence Center.
(2) Termination.–On a date that is at least 90 days after
the date on which the plan required by paragraph (1) is
submitted, or 1 year after the date of the enactment of this
Act, whichever is later, the Director of National Intelligence
shall begin taking such actions as may be necessary to
terminate and wind down the operations of the Foreign Malign
Influence Center.
(3) Completion.–Not later than 455 days after the date of
the enactment of this Act, the Director of National
Intelligence shall complete the termination of the Foreign
Malign Influence Center.
(4) Reductions in staff.–Any reduction in staff of the
Foreign Malign Influence Center shall comply with the
requirements of section 403(b).
(5) Repeal.–Title I of the National Security Act of 1947
(50 U.S.C. 3021 et seq.) is further amended by striking section
119C (50 U.S.C. 3059).
(6) Conforming amendments.–
(A) Public health service act.–Section 499A(n) of
the Public Health Service Act (42 U.S.C. 290c(n)) is
amended–
(i) in paragraph (1)(C), by striking “(as
defined in section 119C of the National
Security Act of 1947 (50 U.S.C. 3059))”; and
(ii) by adding at the end the following:
“(3) Definition of covered foreign country.–In this
subsection, the term `covered foreign country’ means the
government, or any entity affiliated with the military or
intelligence services of, the following foreign countries:
“(A) The People’s Republic of China.
“(B) The Russian Federation.
“(C) The Democratic People’s Republic of Korea.
“(D) The Islamic Republic of Iran.
“(E) Such other countries as the Director
considers appropriate.”.
(B) National security act of 1947.–The National
Security Act of 1947 (50 U.S.C. 3002 et seq.) is
amended–
(i) in section 507(a) (50 U.S.C. 3106(a)),
by striking paragraph (6); and
(ii) in section 1111(d) (50 U.S.C.
3241(d)), by striking paragraph (3) and
inserting the following:
“(3) Foreign malign influence.–The term `foreign malign
influence’ means any hostile effort undertaken by, at the
direction of, or on behalf of or with the substantial support
of, the government of a covered foreign country with the
objective of influencing, though overt or covert means–
“(A) the political, military, economic, or other
policies or activities of the United States Government
or State or local governments, including any election
within the United States; or
“(B) public opinion within the United States.”.
(C) Damon paul nelson and matthew young pollard
intelligence authorization act for fiscal years 2018,
2019, and 2020.–Section 5323(h) of the Damon Paul
Nelson and Matthew Young Pollard Intelligence
Authorization Act for Fiscal Years 2018, 2019, and 2020
(50 U.S.C. 3369(h)) is amended–
(i) in the matter preceding paragraph (1),
by striking “definitions.–” and inserting
“definitions.–In this section:”;
(ii) by redesignating paragraph (3) as
paragraph (4); and
(iii) by striking paragraph (2) and
inserting the following new paragraphs:
“(2) Covered foreign country.–The term `covered foreign
country’ means the government, or any entity affiliated with
the military or intelligence services of, the following foreign
countries:
“(A) The People’s Republic of China.
“(B) The Russian Federation.
“(C) The Democratic People’s Republic of Korea.
“(D) The Islamic Republic of Iran.
“(E) Such other countries as the Director
considers appropriate.
“(3) Foreign malign influence.–The term `foreign malign
influence’ means any hostile effort undertaken by, at the
direction of, or on behalf of or with the substantial support
of, the government of a covered foreign country with the
objective of influencing, through overt or covert means–
“(A) the political, military, economic, or other
policies or activities of the United States Government
or State or local governments, including any election
within the United States; or
“(B) public opinion within the United States.”.
(7) Clerical amendment.–The table of contents for the
National Security Act of 1947 (50 U.S.C. 3002 et seq.) is
amended, in the matter preceding section 2 of such Act, by
striking the item relating to section 119C.
(8) Effective date.–The amendments made by this subsection
shall take effect on the date that is 455 days after the date
of the enactment of this Act.
(9) Rule of construction.–Nothing in this subsection shall
preclude the Director of National Intelligence from determining
that–
(A) certain coordinating functions of the Foreign
Malign Influence Center shall be retained at the Office
of the Director of National Intelligence consistent
with the authorities of the Director under section 102A
of the National Security Act of 1947 (50 U.S.C. 3024),
transferred to another department or agency, or
terminated; or
(B) certain missions or functions of the Foreign
Malign Influence Center shall be transferred to another
department or agency, or terminated.
(d) Technical Amendment Regarding Expired Climate Security Advisory
Council.–
(1) Repeal.–Title I of the National Security Act of 1947
(50 U.S.C. 3021 et seq.) is further amended by striking section
120 (50 U.S.C. 3060).
(2) Conforming amendment.–Section 331 of the National
Defense Authorization Act for Fiscal Year 2022 (Public Law 117-
81; 10 U.S.C. 113 note) is amended by striking paragraph (2)
and inserting the following:
“(2) The term `climate security’ means the effects of
climate change on the following:
“(A) The national security of the United States,
including national security infrastructure.
“(B) Subnational, national, and regional political
stability.
“(C) The security of allies and partners of the
United States.
“(D) Ongoing or potential political violence,
including unrest, rioting, guerrilla warfare,
insurgency, terrorism, rebellion, revolution, civil
war, and interstate war.”.
(3) Clerical amendment.–The table of contents for such
Act, in the matter preceding section 2 of such Act, is further
amended by striking the item relating to section 120.
(e) Office of Engagement.–
(1) Termination.–The Director of National Intelligence
shall take such actions as may be necessary to terminate and
wind down the operations of the Office of Engagement before the
date specified in paragraph (3).
(2) Repeal.–
(A) In general.–Title I of the National Security
Act of 1947 (50 U.S.C. 3021 et seq.) is further amended
by striking section 122 (50 U.S.C. 3062).
(B) Clerical amendment.–The table of contents for
such Act, in the matter preceding section 2 of such
Act, is further amended by striking the item relating
to section 122.
(3) Effective date.–The amendments made by this subsection
shall take effect on the date that is 90 days after the date of
the enactment of this Act.
(f) Framework for Cross-disciplinary Education and Training.–
(1) Repeal.–Subtitle A of title X of the National Security
Act of 1947 (50 U.S.C. 3191 et seq.) is amended by striking
section 1002 (50 U.S.C. 3192).
(2) Clerical amendment.–The table of contents for such
Act, in the matter preceding section 2 of such Act, is further
amended by striking the item relating to section 1002.
(g) Foreign Languages Program.–
(1) Termination.–The Director of National Intelligence
shall take such actions as may be necessary to terminate and
wind down the operations of the Foreign Languages Program
before the date specified in paragraph (5).
(2) Repeals.–Subtitle B of such title (50 U.S.C. 3201 et
seq.) is amended by striking sections 1011 (50 U.S.C. 3201,
relating to program on advancement of foreign languages
critical to the intelligence community), 1012 (50 U.S.C. 3202,
relating to education partnerships), and 1013 (50 U.S.C. 3203,
relating to voluntary services).
(3) Conforming amendments.–Such subtitle is further
amended by striking sections 1014 (50 U.S.C. 3204, relating to
regulations) and 1015 (50 U.S.C. 3205, relating to
definitions).
(4) Clerical amendments.–The table of contents for such
Act, in the matter preceding section 2 of such Act, is further
amended by striking the items relating to subtitle B of title
X.
(5) Effective date.–The amendments made by this subsection
shall take effect on the date that is 90 days after the date of
the enactment of this Act.
(h) Joint Intelligence Community Council.–
(1) Termination.–The Joint Intelligence Community Council
is terminated.
(2) Conforming amendment.–Title I of the National Security
Act of 1947 (50 U.S.C. 3021 et seq.) is amended by striking
section 101A (50 U.S.C. 3022).
(3) Repeal of requirement to consult with joint
intelligence community council for national intelligence
program budget.–Section 102A(c)(1)(B) of the National Security
Act of 1947 (50 U.S.C. 3024(c)(1)(B)) is amended by striking
“, as appropriate, after obtaining the advice of the Joint
Intelligence Community Council,”.
(4) Clerical amendment.–The table of contents for such
Act, in the matter preceding section 2 of such Act, is amended
by striking the item relating to section 101A.
SEC. 411. LIMITATION ON USE OF INTELLIGENCE COMMUNITY MANAGEMENT
ACCOUNT FUNDS FOR CERTAIN ENTITIES.
(a) In General.–Title III of the National Security Act of 1947 (50
U.S.C. 3071 et seq.) is amended by adding at the end the following:
“SEC. 314. LIMITATION ON USE OF INTELLIGENCE COMMUNITY MANAGEMENT
ACCOUNT FUNDS FOR CERTAIN ENTITIES.
“Amounts appropriated for the Intelligence Community Management
Account may not be obligated or expended to provide financial or in-
kind support for the purposes of analytic collaboration, including for
any study, research, or assessment, to–
“(1) an entity that is a federally funded research and
development center as defined in section 35.017 of the Federal
Acquisition Regulation, or successor regulation, that has
received or expects to receive any financial or in-kind support
from a foreign government, except for a foreign government that
is a member of the Five Eyes intelligence-sharing alliance;
“(2) an entity that is described in section 501(c)(3) of
the Internal Revenue Code of 1986 and exempt from taxation
under section 501(a) of such Code, or otherwise describes
itself as a think tank in any public document, that has
received or expects to receive any financial or in-kind support
from a foreign government, except for a foreign government that
is a member of the Five Eyes intelligence-sharing alliance; or
“(3) an entity that is organized for research or for
engaging in advocacy in areas such as public policy or
political strategy that has received or expects to receive any
financial or in-kind support from a government, or an entity
affiliated with the military or intelligence services, of–
“(A) the People’s Republic of China;
“(B) the Russian Federation;
“(C) the Democratic People’s Republic of Korea;
“(D) the Islamic Republic of Iran;
“(E) the Bolivarian Republic of Venezuela; or
“(F) the Republic of Cuba.”.
(b) Conforming Amendment.–Section 103B(e) of such Act (50 U.S.C.
3027(e)) is amended by inserting “and subject to section 314” after
“control of the Director of National Intelligence”.
(c) Clerical Amendment.–The table of contents for such Act, in the
matter preceding section 2 of such Act, is further amended by inserting
after the item relating to section 313 the following:
“Sec. 314. Limitation on use of Intelligence Community Management
Account funds for certain entities.”.
SEC. 412. TRANSFER OF NATIONAL INTELLIGENCE UNIVERSITY.
(a) Transfer.–Not later than 180 days after the date of the
enactment of this Act, the Director of National Intelligence shall
transfer the functions of the National Intelligence University to the
National Defense University described in section 2165 of title 10,
United Stats Code.
(b) Repeal.–Title X of the National Security Act of 1947 (50
U.S.C. 3191 et seq.) is amended by striking subtitle D (50 U.S.C. 3227
et seq.).
(c) Conforming Amendments.–
(1) Title 10.–Section 2151(b) of title 10, United States
Code, is amended by striking paragraph (3).
(2) Title 17.–Section 105(d)(2) of title 17, United States
Code, is amended–
(A) by striking subparagraph (M); and
(B) by redesignating subparagraph (N) as
subparagraph (M).
(3) Damon paul nelson and matthew young pollard
intelligence authorization act for fiscal years 2018, 2019, and
2020.–The Damon Paul Nelson and Matthew Young Pollard
Intelligence Authorization Act for Fiscal Years 2018, 2019, and
2020 (division E of Public Law 116-92) is amended by striking
section 5324 (50 U.S.C. 3334a).
(d) Clerical Amendment.–The table of contents for the National
Security Act of 1947 (50 U.S.C. 3002 et seq.) is amended, in the matter
preceding section 2 of such Act, by striking the items relating to
subtitle D of title X.
(e) Effective Date.–The amendments made by this section shall take
effect on the date that is 180 days after the date of the enactment of
this Act.
TITLE V–MATTERS CONCERNING FOREIGN COUNTRIES
Subtitle A–Foreign Countries Generally
SEC. 501. DECLASSIFICATION OF INFORMATION RELATING TO ACTIONS BY
FOREIGN GOVERNMENTS TO ASSIST PERSONS EVADING JUSTICE.
Not later than 30 days after the date of the enactment of this Act,
the Director of the Federal Bureau of Investigation shall, in
coordination with the Director of National Intelligence, declassify,
with any redactions necessary to protect intelligence sources and
methods, any information relating to whether foreign government
officials have assisted or facilitated any citizen or national of their
country in departing the United States while the citizen or national
was under investigation or awaiting trial or sentencing for a criminal
offense committed in the United States.
SEC. 502. ENHANCED INTELLIGENCE SHARING RELATING TO FOREIGN ADVERSARY
BIOTECHNOLOGICAL THREATS.
(a) In General.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence, in
consultation with such other heads of elements of the intelligence
community as the Director considers appropriate, shall establish and
submit to the congressional intelligence committees a policy for
streamlining the declassification or downgrading and sharing of
intelligence information relating to biotechnological developments and
threats in order to counter efforts by foreign adversaries to weaponize
biotechnologies and biological weapons, including threats relating to
military, industrial, agricultural, and health applications of
biotechnology.
(b) Elements.–The plan required by subsection (a) shall include
mechanisms for sharing the information described in such subsection–
(1) with allies and partners;
(2) with private sector partners; and
(3) across the Federal Government.
(c) Reporting.– Not later than 1 year after the date of the
enactment of this Act, and annually thereafter for 2 years, the
Director shall submit to the congressional intelligence committees a
report on progress sharing information with recipients under subsection
(b).
SEC. 503. THREAT ASSESSMENT REGARDING UNMANNED AIRCRAFT SYSTEMS AT OR
NEAR THE INTERNATIONAL BORDERS OF THE UNITED STATES.
(a) Short Title.–This section may be cited as the “Border Drone
Threat Assessment Act”.
(b) Definitions.– In this section:
(1) At or near the international borders of the united
states.–The term “at or near the international borders of the
United States” means at or within 100 air miles of an
international land border or coastal border of the United
States.
(2) Director.–The term “Director” means the Director of
National Intelligence.
(3) Foreign malign influence.–The term “foreign malign
influence” has the meaning given such term in section 119B(f)
of the National Security Act of 1947 (50 U.S.C. 3059(f)).
(4) Malign actor.–The term “malign actor” means any
individual, group, or organization that is engaged in foreign
malign influence, illicit drug trafficking, or other forms of
transnational organized crime.
(5) Transnational organized crime.–The term
“transnational organized crime” has the meaning given such
term in section 284(i) of title 10, United States Code.
(6) Under secretary.–The term “Under Secretary” means
the Under Secretary for Intelligence and Analysis of the
Department of Homeland Security.
(7) Unmanned aircraft; unmanned aircraft system.–The terms
“unmanned aircraft” and “unmanned aircraft system” have the
meanings given such terms in section 44801 of title 49, United
States Code.
(c) Threat Assessment.–
(1) In general.–Not later than 1 year after the date of
the enactment of this Act, the Director, the Under Secretary,
and the heads of the other elements of the intelligence
community, shall complete an assessment of the threat regarding
unmanned aircraft systems at or near the international borders
of the United States.
(2) Elements.–The threat assessment required under
paragraph (1) shall include a description of–
(A) the malign actors operating unmanned aircraft
systems at or near the international borders of the
United States, including malign actors who cross such
borders;
(B) how a threat is identified and assessed at or
near the international borders of the United States,
including a description of the capabilities of the
United States Government to detect and identify
unmanned aircraft systems operated by, or on behalf of,
malign actors;
(C) the data and information collected by operators
of unmanned aircraft systems at or near the
international borders of the United States, including
how such data is used by malign actors;
(D) the tactics, techniques, and procedures used at
or near the international borders of the United States
by malign actors with regard to unmanned aircraft
systems, including how unmanned aircraft systems are
acquired, modified, and utilized to conduct malicious
activities, including attacks, surveillance, conveyance
of contraband, and other forms of threats;
(E) the guidance, policies, and procedures that
address the privacy, civil rights, and civil liberties
of persons who lawfully operate unmanned aircraft
systems at or near the international borders of the
United States; and
(F) an assessment of the adequacy of current
authorities of the United States Government to counter
the use of unmanned aircraft systems by malign actors
at or near the international borders of the United
States, including an accounting of the delineated
responsibilities of Federal agencies to counter,
contain, trace, or defeat unmanned aircraft systems at
or near such international borders.
(d) Report.–
(1) In general.–Not later than 180 days after completing
the threat assessment required under subsection (c), the
Director and the Under Secretary shall jointly submit a report
to the congressional intelligence committees containing
findings with respect to such assessment.
(2) Elements.–The report required under paragraph (1)
shall include a detailed description of the threats posed to
the national security of the United States by unmanned aircraft
systems operated by malign actors at or near the international
borders of the United States.
(3) Form.–The report required under paragraph (1) shall be
submitted in unclassified form, but may include a classified
annex, as appropriate.
SEC. 504. ASSESSMENT OF THE POTENTIAL EFFECT OF EXPANDED PARTNERSHIPS
AMONG WESTERN HEMISPHERE COUNTRIES.
(a) In General.–Not later than 120 days after the date of the
enactment of this Act, the National Intelligence Council shall–
(1) conduct an assessment of the potential effect of
expanding partnerships among countries in the western
hemisphere; and
(2) submit to the congressional intelligence committees a
report on the findings of the National Intelligence Council
regarding the assessment conducted pursuant to paragraph (1).
(b) Elements.–The assessment required by subsection (a) shall
include an assessment of the potential effect of expanding such
partnerships on–
(1) the illicit drug trade, human smuggling networks, and
corruption in Latin America; and
(2) the efforts of China to control global manufacturing.
(c) Form.–The report submitted pursuant to subsection (a)(2) shall
be submitted in unclassified form and made available to the public, but
may include a classified annex.
Subtitle B–People’s Republic of China
SEC. 511. COUNTERING CHINESE COMMUNIST PARTY EFFORTS THAT THREATEN
EUROPE.
(a) Strategy Required.–Not later than 120 days after the date of
the enactment of this Act, the President, acting through the National
Security Council, shall develop an interagency strategy to counter the
efforts of the Chinese Communist Party to expand its economic,
military, and ideological influence in Europe.
(b) Elements.–The strategy required by subsection (a) shall
include the following:
(1) An assessment of the current efforts by the
intelligence community to brief members of the North Atlantic
Treaty Organization on intelligence and influence activities by
the Chinese Communist Party in Europe, including the following:
(A) Any support by the Chinese Communist Party to
the economy and defense industrial base of the Russian
Federation.
(B) Any provision of lethal assistance to the
Russian army by the Chinese Communist Party.
(C) Any cyber operations by the Chinese Communist
Party to gain the ability to remotely shut down
critical infrastructure in Europe.
(D) Any influence operations by the Chinese
Communist Party to sway European public opinion.
(E) Any use by the Chinese Communist Party of
economic coercion and weaponization of economic ties to
members of the North Atlantic Treaty Organization for
political gain.
(2) A strategic plan to counter the influence of the
Chinese Communist Party in Europe that includes proposals for
actions by the United States, including the following:
(A) Robust intelligence sharing with European
allies in the areas described in paragraph (1), and an
identification of additional capabilities and resources
needed for such intelligence sharing.
(B) Actions required by the United States
Government to support United States and allied country
businesses to provide competitive alternatives to
Chinese bids in the following European sectors:
(i) Energy
(ii) Telecommunications.
(iii) Defense
(iv) Finance.
(v) Ports and other critical
infrastructure.
(C) Assistance to European governments in passing
legislation or enforcing regulations that protect
European academic institutions, think tanks, research
entities, and nongovernmental organizations from
efforts by the United Front Work Department of the
Chinese Communist Party to normalize talking points and
propaganda of the Chinese Communist Party.
(D) Any other action the President determines is
necessary to counter the Chinese Communist Party in
Europe.
(c) Submission to Congress.–
(1) In general.–Not later than 30 days after the date on
which the President completes development of the strategy
required by subsection (a), the President shall submit the
strategy to the appropriate committees of Congress.
(2) Definition of appropriate committees of congress.–In
this subsection, the term “appropriate committees of
Congress” means–
(A) the congressional intelligence committees;
(B) the Committee on Homeland Security and
Governmental Affairs, the Committee on Foreign
Relations, the Committee on Armed Services, the
Committee on the Judiciary, the Committee on Finance,
the Committee on Commerce, Science, and Transportation,
the Committee on Banking, Housing, and Urban Affairs,
and the Committee on Appropriations of the Senate; and
(C) the Committee on Homeland Security, the
Committee on Foreign Affairs, the Committee on the
Judiciary, the Committee on Armed Services, the
Committee on Financial Services, and the Committee on
Appropriations of the House of Representatives.
SEC. 512. PROHIBITION ON INTELLIGENCE COMMUNITY CONTRACTING WITH
CHINESE MILITARY COMPANIES ENGAGED IN BIOTECHNOLOGY
RESEARCH, DEVELOPMENT, OR MANUFACTURING.
(a) Definitions.–In this section:
(1) 1260H list.–The term “1260H list” means the list of
Chinese military companies operating in the United States most
recently submitted under section 1260H(b)(1) of the William M.
(Mac) Thornberry National Defense Authorization Act for Fiscal
Year 2021 (10 U.S.C. 113 note; Public Law 116-283).
(2) Affiliate.–The term “affiliate” means an entity that
directly or indirectly controls, is controlled by, or is under
common control with another entity.
(3) Biotechnology.–The term “biotechnology” means the
use of biological processes, organisms, or systems for
manufacturing, research, or medical purposes, including genetic
engineering, synthetic biology, and bioinformatics.
(b) Prohibition.–Subject to subsections (d) and (e), a head of an
element of the intelligence community may not enter into, renew, or
extend any contract for a good or service with–
(1) any entity listed on the 1260H list that is engaged in
biotechnology research, development, manufacturing, or related
activities;
(2) any entity that is an affiliate, subsidiary, or parent
company of a biotechnology company included on the 1260H list;
(3) any entity that has a known joint venture, partnership,
or contractual relationship with a biotechnology company
included on the 1260H list, where such relationship presents a
risk to national security as determined by the Director of
National Intelligence; or
(4) any entity that is engaged in biotechnology research,
development, manufacturing, or related activities and deemed to
be a threat to national security as determined by the Director.
(c) Implementation and Compliance.–The Director of National
Intelligence shall–
(1) establish guidelines for determining affiliation and
contractual relationships under this section;
(2) maintain a publicly available list of biotechnology
companies and affiliates with whom contracting is prohibited
under subsection (b);
(3) require that each head of an element of the
intelligence community ensure that the contractors and
subcontractors engaged by the element certify that they are not
engaged in a contract for a good or service with an entity
included on the 1260H list that is engaged in biotechnology
research, development, manufacturing, or a related activity;
and
(4) conduct regular audits to ensure compliance with
subsection (b).
(d) Waiver Authority.–
(1) In general.–The Director of National Intelligence may
waive the prohibition under subsection (b) for a procurement on
a case-by-case basis if the Director determines, in writing,
that–
(A) the procurement is essential for national
security and no reasonable alternative source exists;
and
(B) appropriate measures are in place to mitigate
risks associated with the procurement.
(2) Congressional notification.–For each waiver for a
procurement issued under subsection (b), the Director shall,
not later than 30 days after issuing the waiver, submit to the
congressional intelligence committees a notice of the waiver,
which shall include a justification for the waiver and a
description of the risk mitigation measures implemented for the
procurement.
(e) Exceptions.–The prohibitions under subsection (b) shall not
apply to–
(1) the acquisition or provision of health care services
overseas for–
(A) employees of the United States, including
members of the uniformed services (as defined in
section 101(a) of title 10, United States Code), whose
official duty stations are located overseas or who are
on permissive temporary duty travel overseas; or
(B) employees of contractors or subcontractors of
the United States–
(i) who are performing under a contract
that directly supports the missions or
activities of individuals described in
subparagraph (A); and
(ii) whose primary duty stations are
located overseas or who are on permissive
temporary duty travel overseas; or
(2) the acquisition, use, or distribution of human
multiomic data, lawfully compiled, that is commercially or
publicly available.
(f) Effective Date.–This section shall take effect on the date
that is 60 days after the date of the enactment of this Act.
(g) Sunset.–The provisions of this section shall terminate on the
date that is 10 years after the date of the enactment of this Act.
SEC. 513. REPORT ON THE WEALTH OF THE LEADERSHIP OF THE CHINESE
COMMUNIST PARTY.
(a) In General.–Not later than 270 days after the date of the
enactment of this Act, and not later than 270 days following the
appointment of a new Central Committee within the Chinese Communist
Party, the Director of National Intelligence, in consultation with the
Secretary of Defense, shall post on a publicly available website of the
Office of the Director of National Intelligence and submit to the
Select Committee on Intelligence of the Senate and the Permanent Select
Committee on Intelligence of the House of Representatives a report on
the wealth of the leadership of the Chinese Communist Party.
(b) Elements.–The report required under subsection (a) shall
include the following elements:
(1) A detailed assessment of the personal wealth, financial
holdings, and business interests of the following foreign
persons, including the immediate family members of such
persons:
(A) The General Secretary of the Chinese Communist
Party.
(B) Members of the Politburo Standing Committee.
(C) Members of the full Politburo.
(2) Evidence of physical and financial assets owned or
controlled directly or indirectly by such officials and their
immediate family members, including, at a minimum–
(A) real estate holdings inside and outside the
People’s Republic of China, including the Special
Administrative Regions of Hong Kong and Macau;
(B) any high-value personal assets; and
(C) business holdings, investments, and financial
accounts held in foreign jurisdictions.
(3) Identification of financial proxies, business
associates, or other entities used to obscure the ownership of
such wealth and assets, including as a baseline those
referenced in the March 2025 report issued by the Office of the
Director of National Intelligence entitled, “Wealth and
Corrupt Activities of the Leadership of the Chinese Communist
Party”.
(4) Nonpublic information related to the wealth of the
leadership of the Chinese Communist Party, to the extent
possible consistent with the protection of intelligence sources
and methods.
(c) Waiver.–The Director of National Intelligence may delay the
posting and submission of a report required under subsection (a) for
one or more 60-day periods upon providing to the Select Committee on
Intelligence of the Senate and the Permanent Select Committee on
Intelligence of the House of Representatives notification of the delay,
together with a justification for the delay.
(d) Form.–The report posted and submitted under subsection (a)
shall be in unclassified form, but the version submitted to the Select
Committee on Intelligence of the Senate and the Permanent Select
Committee on Intelligence of the House of Representatives may include a
classified annex as necessary.
(e) Sunset.–This section shall have no force or effect 5 years
after the date of the enactment of this Act.
(f) Definitions.–In this section:
(1) Immediate family member.–The term “immediate family
member”, with respect to a foreign person, means–
(A) the spouse of the person;
(B) the natural or adoptive parent, child, or
sibling of the person;
(C) the stepparent, stepchild, stepbrother, or
stepsister of the person;
(D) the father-, mother-, daughter-, son-, brother-
, or sister-in-law of the person;
(E) the grandparent or grandchild of the person;
and
(F) the spouse of a grandparent or grandchild of
the person.
(2) Intelligence community.–the term “intelligence
community” has the meaning given such term in section 3(4) of
the National Security Act of 1947 (50 U.S.C. 3003(4)).
SEC. 514. ASSESSMENT AND REPORT ON INVESTMENTS BY THE PEOPLE’S REPUBLIC
OF CHINA IN THE AGRICULTURE SECTOR OF BRAZIL.
(a) Assessment Required.–
(1) In general.–Not later than 60 days after the date of
the enactment of this Act, the Director of National
Intelligence, in consultation with the Secretary of State and
the Secretary of Agriculture, shall assess the extent of
investment by the People’s Republic of China in the agriculture
sector of Brazil.
(2) Considerations.–The assessment shall consider the
following:
(A) The extent to which President Xi Jinping has
engaged in or directed engagement with Brazilian
leadership with regard to the agriculture sector of
Brazil.
(B) The extent of engagement between the Government
of the People’s Republic of China and the agriculture
sector of Brazil.
(C) The strategic intentions of the engagement or
direction of President Xi, if any, to invest in the
agriculture sector of Brazil.
(D) The number of entities based in or owned by the
People’s Republic of China invested in the agriculture
sector of Brazil, including joint ventures with
Brazilian-owned companies.
(E) The impacts to the supply chain, global market,
and food security of investment in or control of the
agriculture sector in Brazil by the People’s Republic
of China.
(b) Report Required.–
(1) In general.–Not later than 90 days after the date of
the enactment of this Act, the Director shall submit to the
congressional intelligence committees a report detailing the
assessment required by subsection (a).
(2) Form.–The report required by paragraph (1) shall be
submitted in unclassified form but may include a classified
annex.
(c) Agriculture Sector Defined.–In this section, the term
“agriculture sector” means any physical infrastructure, energy
production, or land associated with the production of crops.
SEC. 515. IDENTIFICATION OF ENTITIES THAT PROVIDE SUPPORT TO THE
PEOPLE’S LIBERATION ARMY.
(a) In General.–The Director of National Intelligence shall
identify the businesses, academic and research institutions, and other
entities in the People’s Republic of China that provide support to the
People’s Liberation Army, including–
(1) for national defense or military modernization,
including the development, application, or integration of
civilian capabilities for military, paramilitary, or security
purposes;
(2) for the development, production, testing, or
proliferation of weapons systems, critical technologies, or
dual-use items, as defined under applicable United States law
(including regulations); or
(3) academic, scientific, or technical collaboration that
materially contributes to or supports any of the activities
described in paragraphs (1) through (3).
(b) Submission of List to Congress.–Not later than 180 days after
the date of the enactment of this Act, and annually thereafter, the
Director of National Intelligence shall submit to the congressional
intelligence committees a list of each entity identified under
subsection (a).
SEC. 516. ESTABLISHING A CHINA ECONOMICS AND INTELLIGENCE CELL TO
PUBLISH CHINA ECONOMIC POWER REPORT.
(a) Establishment.–Not later than 90 days after the date of the
enactment of this Act, the Assistant Secretary of State for
Intelligence and Research and the Assistant Secretary of the Treasury
for Intelligence and Analysis (referred to in this section as the
“Assistant Secretaries”) shall establish a joint cell to be known as
the “China Economics and Intelligence Cell”.
(b) Report Required.–Not later than 180 days after the date of the
enactment of this Act, the China Economics and Intelligence Cell, in
coordination with other elements of the intelligence community and
Federal agencies, as the Assistant Secretaries determine appropriate,
shall submit to the congressional intelligence committees a report on
economic and technological developments involving the People’s Republic
of China.
(c) Elements.–The report required by subsection (b) shall include
the following:
(1) An assessment of the economic goals and strategies,
financial capabilities, and current and future technological
developments used by the People’s Republic of China to become
the dominant economic, technological, and military power in the
world.
(2) An assessment of efforts by the People’s Republic of
China during the preceding year to acquire technology from the
United States and United States allies, to increase dependence
of the United States on the economy of the People’s Republic of
China, and to distort global markets and harm the economy of
the United States through predatory, non-market practices.
(3) An assessment of plans and efforts by the People’s
Republic of China to leverage and weaponize the economic power
of the country, including access to markets, manufacturing
capacity, and use of trade and investment ties, to coerce the
United States and United States allies to make concessions on
economic security and national security matters.
(4) An appendix that lists any Chinese entity that is–
(A) included on the Entity List maintained by the
Department of Commerce and set forth in Supplement No.
4 to part 744 of the Export Administration Regulations
under subchapter C of chapter VII of title 15, Code of
Federal Regulations;
(B) included on the Unverified List maintained by
the Department of Commerce and set forth in Supplement
No. 6 to part 744 of the Export Administration
Regulations;
(C) included on the list of specially designated
nationals and blocked persons maintained by the Office
of Foreign Assets Control of the Department of the
Treasury (commonly known as the “SDN list”);
(D) included on the Non-SDN Chinese Military-
Industrial Complex Companies List maintained by the
Office of Foreign Assets Control of the Department of
the Treasury pursuant to Executive Order 13959 (50
U.S.C. 1701 note; relating to addressing the threat
from securities investments that finance communist
Chinese military companies);
(E) designated by the Secretary of State as a
foreign terrorist organization pursuant to section 219
of the Immigration and Nationality Act (8 U.S.C. 1189);
(F) identified by the Secretary of Defense under
section 1260H(a) of the William M. (Mac) Thornberry
National Defense Authorization Act for Fiscal Year 2021
(Public Law 116-283; 10 U.S.C. 113 note) as a Chinese
military company operating directly or indirectly in
the United States; or
(G) included on a list maintained under clause (i),
(ii), (iv), or (v) of section 2(d)(2)(B) of the Act
entitled “An Act to ensure that goods made with forced
labor in the Xinjiang Autonomous Region of the People’s
Republic of China do not enter the United States
market, and for other purposes”, approved December 23,
2021 (Public Law 117-78; 22 U.S.C. 6901 note) (commonly
referred to as the “Uyghur Forced Labor Prevention
Act”).
(d) Use of Information.–In preparing the report required by
subsection (b), the Assistant Secretaries, in coordination with the
Director of National Intelligence, shall use all available source
intelligence and strive to declassify information included in the
report.
(e) Form.–The report required by subsection (b) shall be submitted
in unclassified form, but may include a classified annex.
(f) Public Availability.–The unclassified portion of the report
required by subsection (b) shall be made available to the public.
SEC. 517. MODIFICATION OF ANNUAL REPORTS ON INFLUENCE OPERATIONS AND
CAMPAIGNS IN THE UNITED STATES BY THE CHINESE COMMUNIST
PARTY.
Section 1107 of the National Security Act of 1947 (50 U.S.C. 3237)
is amended–
(1) in subsection (a), by striking “Director of the
National Counterintelligence and Security Center” and
inserting “Director of National Intelligence, in coordination
with the Director of the Federal Bureau of Investigation, the
Director of the Central Intelligence Agency, the Director of
the National Security Agency, and any other head of an element
of the intelligence community the Director of National
Intelligence considers relevant,”;
(2) in subsection (b)–
(A) by redesignating paragraph (10) as paragraph
(12); and
(B) by inserting after paragraph (9) the following:
“(10) A listing of provincial, municipal, or other law
enforcement institutions, including police departments, in the
People’s Republic of China associated with establishing or
maintaining a Chinese police presence in the United States.
“(11) A listing of colleges and universities in the
People’s Republic of China that conduct military research or
host dedicated military initiatives or laboratories.”;
(3) by striking subsection (c); and
(4) by redesignating subsection (d) as subsection (c).
Subtitle C–The Russian Federation
SEC. 521. ASSESSMENT OF RUSSIAN DESTABILIZATION EFFORTS.
Section 1234(b) of the William M. (Mac) Thornberry National Defense
Authorization Act for Fiscal Year 2021 (Public Law 116-283; 134 Stat.
3936) is amended by adding at the end the following new paragraph:
“(27) An assessment of the efforts by Russia to undermine
or destabilize the national or economic security of the United
States or members of the North Atlantic Treaty Organization,
including plans or attempts by Russia to conduct–
“(A) sabotage, including damage to infrastructure,
or acts of arson or vandalism;
“(B) critical infrastructure attacks or
intrusions;
“(C) cyber attacks;
“(D) malign influence operations;
“(E) assassinations;
“(F) use of economic levers; or
“(G) interference with or influence of democratic
elections or election infrastructure.”.
SEC. 522. ENFORCING SANCTIONS WITH RESPECT TO THE SHADOW FLEET OF THE
RUSSIAN FEDERATION.
(a) In General.–Not later than 90 days after the date of the
enactment of this Act, and every 90 days thereafter until the date that
the President rescinds Executive Order 14024 (50 U.S.C. 1701 note;
relating to blocking property with respect to specified harmful foreign
activities of the Government of the Russian Federation), the Secretary
of the Navy, operating through the Office of Naval Intelligence, shall
publish in the Federal Register a list of–
(1) all vessels determined by the Secretary of State, in
consultation with the Secretary of the Treasury, to have
shipped petroleum products of the Russian Federation in
violation of sanctions imposed with respect to the energy
sector of the Russian Federation pursuant to Executive Order
14024;
(2) all oil tankers owned by fleet operators based in the
Russian Federation; and
(3) all vessels that have engaged in ship-to-ship transfers
with vessels listed pursuant to paragraphs (1) and (2).
(b) Effect of Publication.–For each vessel not subject to
sanctions at the time such vessel is included on a list published
pursuant to subsection (a), the Secretary of the Navy shall refer such
vessel to–
(1) the Secretary of the Treasury for referral for
sanctions required by Executive Order 14024; and
(2) the Secretary of State to notify the governments of the
countries under the flags of which such vessels operate.
Subtitle D–Other Foreign Countries
SEC. 531. PLAN TO ENHANCE COUNTERNARCOTICS COLLABORATION, COORDINATION,
AND COOPERATION WITH THE GOVERNMENT OF MEXICO.
(a) Requirement for Intelligence Community Elements.–Not later
than 60 days after the date of the enactment of this Act, the head of
each element of the intelligence community shall submit to the Director
of National Intelligence the following:
(1) A description and assessment of the intelligence
community element’s direct relationship, if any, with any
element of the Government of Mexico, including an assessment of
the counterintelligence risks of such relationship.
(2) A strategy to enhance counternarcotics cooperation and
appropriate coordination with each element of the Government of
Mexico with which the intelligence community element has a
direct relationship.
(3) Recommendations and a description of the resources
required to efficiently and effectively implement the strategy
required by paragraph (2) in furtherance of the national
interest of the United States.
(b) Requirement for Director of National Intelligence.–Not later
than 180 days after the date of the enactment of this Act, the Director
of National Intelligence shall submit to the congressional intelligence
committees the following:
(1) The submissions received by the Director pursuant to
subsection (a).
(2) An action plan to enhance counternarcotics
collaboration, coordination, and cooperation with the
Government of Mexico, including recommendations or requests for
any changes in authorities or resources in order to effectuate
the plan effectively in fiscal year 2026.
(c) Form.–
(1) Submissions from intelligence community elements.–The
submissions required by subsection (b)(1) shall be submitted to
the congressional intelligence committees in the same form in
which they were submitted to the Director of National
Intelligence.
(2) Action plan.–The submission required by subsection
(b)(2) shall be submitted in unclassified form, but may include
a classified annex.
SEC. 532. ENHANCING INTELLIGENCE SUPPORT TO COUNTER FOREIGN ADVERSARY
INFLUENCE IN SUDAN.
Not later than 90 days after the date of the enactment of this Act,
the Director of the Central Intelligence Agency shall, in coordination
with such other heads of elements of the intelligence community as the
Director considers appropriate, develop a plan–
(1) to share relevant intelligence, if any, relating to
foreign adversary efforts to influence the conflict in Sudan,
with regional allies and partners of the United States,
including to downgrade or declassify such intelligence as
needed; and
(2) to counter foreign adversary efforts to influence the
conflict in Sudan in order to protect national and regional
security.
SEC. 533. UKRAINE LESSONS LEARNED WORKING GROUP.
Section 6413(e) of the Intelligence Authorization Act of 2025
(division F of Public Law 118-159) is amended–
(1) by redesignating paragraph (3) as paragraph (4); and
(2) by inserting after paragraph (2) the following new
paragraph (3):
“(3) Evaluate which lessons should be shared with Taiwan
to assist Taiwan’s acquisitions decisions and capability
development.”.
SEC. 534. IMPROVEMENTS TO REQUIREMENT FOR MONITORING OF IRANIAN
ENRICHMENT OF URANIUM-235.
Paragraph (1) of section 7413(b) of the Intelligence Authorization
Act for Fiscal Year 2024 (Public Law 118-31; 22 U.S.C. 8701 note) is
amended–
(1) by redesignating paragraph (2) as paragraph (3);
(2) in paragraph (1), by striking “assesses that the
Islamic Republic of Iran has produced or possesses any amount
of uranium-235 enriched to greater than 60 percent purity or
has engaged in significant enrichment activity,” and inserting
“makes a finding described in paragraph (2) pursuant to an
assessment,”; and
(3) by inserting after paragraph (1) the following:
“(2) Finding described.–A finding described in this
paragraph is a finding that the Islamic Republic of Iran has–
“(A) produced or possesses any amount of uranium-
235 enriched to greater than 60 percent purity;
“(B) engaged in significant enrichment activity;
or
“(C) made the decision to produce a nuclear weapon
from highly enriched uranium.”.
SEC. 535. DUTY TO WARN UNITED STATES PERSONS THREATENED BY IRANIAN
LETHAL PLOTTING.
(a) In General.–Upon collecting or acquiring credible and specific
information indicating an impending threat of intentional killing,
serious bodily injury, or kidnapping directed at a United States person
by the Islamic Republic of Iran or an Iranian proxy, an element of the
intelligence community must immediately notify the Director of the
Federal Bureau of Investigation of such information.
(b) Warning; Transmission to Congress.–Not later than 48 hours
after receiving a notification pursuant to subsection (a), the Director
of the Federal Bureau of Investigation shall–
(1) warn the intended victim, or any persons responsible
for protecting the intended victim, of the impending threat;
and
(2) provide the information received pursuant to subsection
(a) to the appropriate congressional committees, consistent
with the protection of sources and methods.
(c) Definitions.–In this section:
(1) Appropriate congressional committees.–The term
“appropriate congressional committees” means–
(A) the Committee on Foreign Relations, the Select
Committee on Intelligence, and the Committee on the
Judiciary of the Senate; and
(B) the Committee on Foreign Affairs, the Permanent
Select Committee on Intelligence, and the Committee on
the Judiciary of the House of Representatives.
(2) Iranian proxy.–The term “Iranian proxy” means any
entity receiving support from the Government of the Islamic
Republic of Iran or the Iranian Revolutionary Guard Corps,
including–
(A) Hizballah;
(B) Ansar Allah;
(C) Hamas; and
(D) Shia militia groups in Iraq and Syria.
(3) United states person.–The term “United States
person” means–
(A) a United States citizen;
(B) a national of the United States; or
(C) an alien lawfully admitted for permanent
residence to the United States.
TITLE VI–EMERGING TECHNOLOGIES
SEC. 601. INTELLIGENCE COMMUNITY TECHNOLOGY BRIDGE FUND.
(a) Definition of Nonprofit Organization.–In this section, the
term “nonprofit organization” means an organization that is described
in section 501(c)(3) of the Internal Revenue Code of 1986 and that is
exempt from tax under section 501(a) of such Code.
(b) Establishment of Fund.–There is established in the Treasury of
the United States a fund to be known as the “Intelligence Community
Technology Bridge Fund” (in this subsection referred to as the
“Fund”) to assist in the transitioning of products or services from
the research and development phase to the prototype or production
phase.
(c) Contents of Fund.–The Fund shall consist of amounts
appropriated to the Fund, and amounts in the Fund shall remain
available until expended.
(d) Availability and Use of Fund.–
(1) In general.–Subject to paragraph (3), amounts in the
Fund shall be available to the Director of National
Intelligence to make available to the heads of the elements of
the intelligence community to provide assistance to a business
or nonprofit organization that is transitioning a product or
service to the prototype or production phase, as a means of
advancing government acquisitions of the product or service.
(2) Types of assistance.–Assistance provided under
paragraph (1) may be distributed as funds in the form of a
grant, a payment for a product or service, or a payment for
equity.
(3) Requirements for funds.–Assistance may be provided
under paragraph (1) to a business or nonprofit organization
that is transitioning a product or service only if–
(A) the business or nonprofit organization is under
contract, agreement, or other engagement with an
element of the intelligence community for research and
development; and
(B) the Director of National Intelligence or the
head of an element of the intelligence community
attests that the product or service will be utilized by
an element of the intelligence community for a mission
need, such as because it would be valuable in
addressing a needed capability, fill or complement a
technology gap, or increase the supplier base or price
competitiveness for the Federal Government.
(4) Priority for small business concerns and nontraditional
contractors.–In providing assistance under paragraph (1), the
Director shall limit the provision of assistance to small
business concerns (as defined under section 3(a) of the Small
Business Act (15 U.S.C. 632(a))) and nontraditional defense
contractors (as defined in section 3014 of title 10, United
States Code).
(e) Administration of Fund.–
(1) In general.–The Fund shall be administered by the
Director of National Intelligence.
(2) Consultation.–In administering the Fund, the
Director–
(A) shall consult with the heads of the elements of
the intelligence community; and
(B) may consult with the Defense Advanced Research
Projects Agency, Intelligence Advanced Research
Projects Activity, National Laboratories intelligence
community laboratories, the North Atlantic Treaty
Organization Investment Fund, the Defense Innovation
Unit, and such other entities as the Director deems
appropriate.
(f) Annual Reports.–
(1) In general.–Not later than September 30, 2026, and
each fiscal year thereafter, the Director shall submit to the
congressional intelligence committees a report on the Fund.
(2) Contents.–Each report submitted pursuant to paragraph
(1) shall include, for the period covered by the report,
information about the following:
(A) How much was expended or obligated using
amounts from the Fund.
(B) For what the amounts were expended or
obligated.
(C) The effects of such expenditures and
obligations.
(D) A summary of annual transition activities and
outcomes of such activities for the intelligence
community.
(g) Authorization of Appropriations.–
(1) In general.–Subject to paragraph (2), there is
authorized to be appropriated to the Fund $75,000,000 for
fiscal year 2026 and for each fiscal year thereafter.
(2) Limitation.–The amount in the Fund shall not exceed
$75,000,000 at any time.
SEC. 602. ENHANCING BIOTECHNOLOGY TALENT WITHIN THE INTELLIGENCE
COMMUNITY.
(a) In General.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence shall
establish a policy for how existing and future funding and resources of
the intelligence community can be directed to ensure the intelligence
community has sufficient cleared personnel, including private sector
experts, to identify and respond to biotechnology threats.
(b) Elements.–The policy required by subsection (a) shall include
the following:
(1) The exact number of personnel dedicated to
biotechnology issues apart from biological weapons, including
military, industrial, agricultural, and healthcare threats, in
each element of the intelligence community as of the date on
which the report is submitted, including staff breakdowns by
position function.
(2) An assessment on the following:
(A) Where additional full-time employees or
detailees are appropriate.
(B) How to increase partnerships with other
government and private sector organizations, including
the National Laboratories (as defined in section 2 of
the Energy Policy Act of 2005 (42 U.S.C. 15801)),
including how existing funding and resources of the
intelligence community can be directed to secure such
expertise, including appropriate security clearances.
(C) How to better use special hiring authorities to
accomplish the goal described in subsection (a).
(D) How to increase recruitment and retention of
biotechnology talent.
(c) Implementation and Report.–Not later than 180 days after the
date of the establishment of the policy required by subsection (a), the
Director of National Intelligence shall–
(1) direct the funding and resources described in
subsection (b)(2)(B) towards securing sufficient expertise to
identify and respond to biotechnology threats; and
(2) submit to the congressional intelligence committees a
report on additional funding and resources needed to carry out
subsection (b)(2).
SEC. 603. ENHANCED INTELLIGENCE COMMUNITY SUPPORT TO SECURE UNITED
STATES GENOMIC DATA.
(a) In General.–The Director of National Intelligence, in
consultation with such other heads of elements of the intelligence
community as the Director considers appropriate, shall provide support
to and consult with the Federal Bureau of Investigation, the Committee
on Foreign Investment in the United States, and other government
agencies as appropriate when reviewing transactions relating to the
acquisition of covered entities by foreign entities, including attempts
by the Government of the People’s Republic of China–
(1) to leverage and acquire biological and genomic data in
the United States; and
(2) to leverage and acquire biological and genomic data
outside the United States, including by providing economic
support to the military, industrial, agricultural, or
healthcare infrastructure of foreign countries of concern.
(b) Assessment.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence shall
brief the appropriate congressional committees on–
(1) a formal process for ensuring intelligence community
support to Federal agencies relating to adversary acquisition
of genomic data, in compliance with Executive Order 14117 (50
U.S.C. 1701 note; relating to preventing access to Americans’
bulk sensitive personal data and United States Government-
related data by countries of concern), or any successor order;
and
(2) any additional resources or authorities needed to
conduct subsequent intelligence assessments under such
subsection.
(c) Definitions.–In this section:
(1) Appropriate congressional committees.–The term
“appropriate congressional committees” means–
(A) the congressional intelligence committees;
(B) the Committee on Foreign Relations and the
Committee on Banking, Housing, and Urban Affairs of the
Senate; and
(C) the Committee on Foreign Affairs and the
Committee on Financial Services of the House of
Representatives.
(2) Biological data.–The term “biological data” means
information, including associated descriptors, derived from the
structure, function, or process of a biological system, that is
either measured, collected, or aggregated for analysis,
including information from humans, animals, plants, or
microbes.
(3) Covered entity.–The term “covered entity” means a
private entity involved in genomic data (including genomic data
equipment, technologies, sequencing, or synthesis), including a
biobank or other private entity that holds large amounts of
genomic or biological data.
(4) Foreign entity of concern.–The term “foreign entity
of concern” has the meaning given that term in section
10612(a) of the Research and Development, Competition, and
Innovation Act (42 U.S.C. 19221(a)).
SEC. 604. ENSURING INTELLIGENCE COMMUNITY PROCUREMENT OF DOMESTIC
UNITED STATES PRODUCTION OF SYNTHETIC DNA AND RNA.
(a) In General.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence, in
consultation with such other heads of elements of the intelligence
community as the Director considers appropriate, shall establish a
policy to ensure that elements of the intelligence community may not
contract with Chinese biotechnology suppliers that are determined by
the Director to pose a security threat.
(b) Elements.–The policy required by subsection (a) shall include
that an element of the intelligence community may not procure or obtain
any product made using synthetic DNA or RNA unless–
(1) the final assembly or processing of the product occurs
in the United States;
(2) all significant processing of the product occurs in the
United States; and
(3) all or nearly all ingredients or components of the
product are made and sourced in the United States.
(c) Waiver.–The Director of National Intelligence may waive the
application of the policy required by subsection (a) to allow purchases
prohibited by such policy if the purpose of such a purchase fulfills a
national security need.
(d) Definitions.–In this section:
(1) Chinese biotechnology supplier.–The term “Chinese
biotechnology supplier” means a supplier of biotechnology that
is organized under the laws of, or otherwise subject to the
jurisdiction of, the People’s Republic of China.
(2) Synthetic dna or rna.–The term “synthetic DNA or
RNA” means any nucleic acid sequence that is produced de novo
through chemical or enzymatic synthesis.
SEC. 605. DEPLOYMENT OF ADVANCED NUCLEAR TECHNOLOGIES.
(a) Identification of Sites.–Not later than 240 days after the
date of the enactment of this Act, the Director of National
Intelligence shall coordinate such heads of elements of the
intelligence community as the Director of National Intelligence
considers necessary, in coordination with efforts of the Secretary of
Defense and the Secretary of Energy, to identify one or more sites that
could benefit from secure, resilient energy through the deployment of
advanced nuclear technologies, ranging from 1 to 100 megawatts, at
minimum, which deployment would be to serve in whole or in part the
facility, structure, infrastructure, or part thereof for which a head
of an element of the intelligence community has financial or
maintenance responsibility.
(b) Prioritized Site Preparation and Licensing.–In each case in
which a site is identified pursuant to subsection (a), if such site is
selected for nuclear deployment, the head of the element of the
intelligence community who has financial or maintenance responsibility
for the facility, structure, infrastructure, or part thereof to be
served by the deployment of advanced nuclear technologies shall, in
coordination with the Director of National Intelligence and, as the
head considers necessary, in coordination with the Secretary of Energy
and any head of a Federal agency to whom such head of the element of
the intelligence community may report, prioritize early site
preparation and licensing activities for such deployment of advanced
nuclear technologies with a goal of beginning advanced nuclear
technology deployment at the site not later than 3 years after the date
of the enactment of this Act.
(c) Interconnection With Commercial Electric Grid.–To ensure
continuous and resilient operations, the head of an element of the
intelligence community carrying out prioritizing and licensing
activities under subsection (b) for deployment of advanced nuclear
technology for a site identified under subsection (a) may authorize
such site to interconnect with the commercial electric grid if the head
of the element determines that such interconnection enhances national
security.
(d) Fuel.–The head of an element of the intelligence community
carrying out prioritizing and licensing activities under subsection (b)
for deployment of advanced nuclear technology for a site identified
under subsection (a) shall ensure that fuel for the advanced nuclear
technologies operated at such site is not subject to obligations (as
defined in section 110.2 of title 10, Code of Federal Regulations, or
successor regulations).
SEC. 606. ADDRESSING INTELLIGENCE GAPS RELATING TO OUTBOUND INVESTMENT
SCREENING FOR BIOTECHNOLOGY.
(a) Report Required.–
(1) In general.–Not later than 90 days after the date of
the enactment of this Act, the Director of National
Intelligence, in coordination with the officials specified in
paragraph (2), shall submit to the President and the
congressional intelligence committees a strategy for addressing
intelligence gaps relating to–
(A) investment activity by the People’s Republic of
China in the biotechnology sector of the United States;
(B) acquisition of intellectual property relating
to United States-origin biotechnology by entities of
the People’s Republic of China; and
(C) any authorities or resources needed to address
the gaps outlined in subparagraphs (A) and (B).
(2) Officials specified.–The officials specified in this
paragraph are the following:
(A) The Director of the Central Intelligence
Agency.
(B) The Assistant Secretary of the Treasury for
Intelligence and Analysis.
(C) The Director of the Defense Intelligence
Agency.
(D) The Director of the Office of Intelligence and
Counterintelligence of the Department of Energy.
(E) The Assistant Secretary of State for
Intelligence and Research.
(F) The heads of such other elements of the
intelligence community as the Director of National
Intelligence considers appropriate.
(b) Recommendation Required.–Concurrent with the submission of the
report required by subsection (a), the Secretary of the Treasury, in
consultation with the Director of National Intelligence, shall submit
to the President a recommendation with respect to whether part 850 of
title 31, Code of Federal Regulations, should be expanded to cover
biotechnology.
SEC. 607. ADDITIONAL FUNCTIONS AND REQUIREMENTS OF ARTIFICIAL
INTELLIGENCE SECURITY CENTER.
Section 6504 of the Intelligence Authorization Act for Fiscal Year
2025 (division F of Public Law 118-159) is amended–
(1) in subsection (c)–
(A) by redesignating paragraph (3) as paragraph
(4); and
(B) by inserting after paragraph (2) the following
new paragraph (3):
“(3) Making available a research test bed to private
sector and academic researchers, on a subsidized basis, to
engage in artificial intelligence security research, including
through the secure provision of access in a secure environment
to proprietary third-party models with the consent of the
vendors of the models.”;
(2) by redesignating subsection (d) as subsection (f); and
(3) by inserting after subsection (c) the following:
“(d) Test Bed Requirements.–
“(1) Access and terms of usage.–
“(A) Researcher access.–The Director shall
establish terms of usage governing researcher access to
the test bed made available under subsection (c)(3),
with limitations on researcher publication only to the
extent necessary to protect classified information or
proprietary information concerning third-party models
provided through the consent of model vendors.
“(B) Availability to federal agencies.–The
Director shall ensure that the test bed made available
under subsection (c)(3) is also made available to other
Federal agencies on a cost-recovery basis.
“(2) Use of certain infrastructure and other resources.–
In carrying out subsection (c)(3), the Director shall
coordinate with the Secretary of Energy to leverage existing
infrastructure and other resources associated with the National
Artificial Intelligence Research Resource.
“(e) Access to Proprietary Models.–In carrying out this section,
the Director shall establish such mechanisms as the Director considers
appropriate, including potential contractual incentives, to ensure the
provision of access to proprietary models by qualified independent
third-party researchers if commercial model vendors have voluntarily
provided models and associated resources for such testing.”.
SEC. 608. ARTIFICIAL INTELLIGENCE DEVELOPMENT AND USAGE BY INTELLIGENCE
COMMUNITY.
(a) Identification of Commonly Used Artificial Intelligence Systems
and Functions That Can Be Re-used by Other Elements.–Not later than 1
year after the date of the enactment of this Act, the Chief Information
Officer of the Intelligence Community shall, in coordination with the
Chief Artificial Intelligence Officer of the Intelligence Community,
identify commonly used artificial intelligence systems or functions
that have the greatest potential for re-use by intelligence community
elements.
(b) Sharing of Identified Applications and Functions.–Except as
explicitly prohibited by a contractual obligation, and to the extent
consistent with the protection of intelligence sources and methods, for
any artificial intelligence system or function identified pursuant to
subsection (a), each Chief Artificial Intelligence Officer of an
element of the intelligence community shall adopt a policy to promote
the sharing of any custom-developed code, including models and model
weights, whether agency-developed or procured, with other elements of
the intelligence community that rely on common artificial intelligence
systems or functions.
(c) Contracts.–
(1) Rights to federal data and improvements.–Each head of
an element of the intelligence community shall take such steps
as the Chief Information Officer of the element determines
appropriate, to ensure that contracts to which the element is a
party provide for the retention of sufficient rights to all
Federal data and the retention of the rights to any improvement
to that data, including the continued design, development,
testing, and operation of an artificial intelligence system.
(2) Limitations on re-use of derived information.–Each
head of an element of the intelligence community shall consider
contractual terms that protect Federal information used by
vendors in the development and operation of artificial
intelligence products and services procured by the element,
including limitations on the re-use of derived information for
products or services sold to foreign governments by such
vendors.
(3) Limitations on use of data to train or improve
commercial offerings.–Each head of an element of the
intelligence community shall include terms in the contracts in
which the elements are parties to protect intelligence
community data from being used to train or improve the
functionality of a vendor’s commercial offerings without
express permission from the head.
(d) Model Contract Terms.–The Chief Information Officer of the
Intelligence Community shall provide the elements of the intelligence
community with model contractual terms for consideration by the heads
of those elements to prevent vendor lock-in, as well as the adoption of
procurement practices that encourage competition to sustain a robust
marketplace for artificial intelligence products and services,
including through contractual preferences for interoperable artificial
intelligence products and services.
(e) Tracking and Evaluating Performance.–Each head of an element
of the intelligence community shall track and evaluate performance of
procured and element-developed artificial intelligence by–
(1) documenting known capabilities and limitations of the
artificial intelligence system and any guidelines on how the
artificial intelligence is intended to be used;
(2) documenting provenance of the data used to train, fine-
tune, or operate the artificial intelligence system;
(3) conducting ongoing testing and validation on artificial
intelligence system performance, the effectiveness of vendor
artificial intelligence offerings, and associated risk
management measures, including by testing in real-world
conditions;
(4) assessing for overfitting to known test data, ensuring
that artificial intelligence developers or vendors are not
directly relying on the test data to train their artificial
intelligence systems;
(5) considering contractual terms that prioritize the
continuous improvement, performance monitoring, and evaluation
of effectiveness of procured artificial intelligence;
(6) stipulating conditions for retraining or
decommissioning artificial intelligence models; and
(7) requiring sufficient post-award monitoring and
evaluation of effectiveness of the artificial intelligence
system, where appropriate in the context of the product or
service acquired.
SEC. 609. HIGH-IMPACT ARTIFICIAL INTELLIGENCE SYSTEMS.
(a) Definition of Use Case.–In this section, the term “use
case”, with respect to an artificial intelligence system, means the
specific mission being performed through the use of an artificial
intelligence system.
(b) Guidance Regarding Definitions of High-impact Artificial
Intelligence.–Not later than 30 days after the date of the enactment
of this Act, the Director of National Intelligence shall issue guidance
to the heads of elements of the intelligence community to ensure
consistency and accuracy in each element’s interpretation of the
definition of high-impact artificial intelligence systems and high-
impact artificial intelligence use cases to apply to each element’s
respective missions.
(c) Inventory of High-impact Artificial Intelligence Use Cases.–
(1) In general.–Each head of an element of the
intelligence community shall maintain an annual inventory of
high-impact artificial intelligence use cases, including
detailed information on the specific artificial intelligence
systems associated with such uses.
(2) Submittal to congress.–Not less frequently than once
each year, each head of an element of the intelligence
community shall submit to the congressional intelligence
committees the inventory maintained by the head pursuant to
paragraph (1).
(d) Guidance to Maintain Minimum Standards.–The Director of
National Intelligence shall, in coordination with the heads of the
elements of the intelligence community, issue guidance to ensure
elements of the intelligence community utilizing high-impact artificial
intelligence systems or executing high-impact artificial intelligence
use cases maintain minimum standards for the following:
(1) Whistleblower protections.
(2) Risk management practices and policies.
(3) Performance expectations to ensure high-impact
artificial intelligence systems or high-impact artificial
intelligence use cases are subject to policies that ensure they
continue to perform as expected over time or be discontinued,
including–
(A) continuous monitoring;
(B) independent testing by a reviewer or team of
reviewers within the element that have not been
involved in the development or procurement of such
artificial intelligence system; and
(C) cost analyses, supported by a summary of direct
costs associated and expected savings, if applicable,
relative to existing or feasible human-led
alternatives.
(4) Pre-deployment requirements to ensure high-impact
artificial intelligence systems or high-impact artificial
intelligence use cases document–
(A) the advantages and risks of using such
capability, to include appropriate legal and policy
safeguards;
(B) the cost of operating such a capability;
(C) a schedule to ensure such capability is
periodically reevaluated for efficacy and performance;
and
(D) the oversight and compliance mechanisms in
place for reviewing the use and output of such
capability.
(5) Policies to ensure appropriate human oversight and
training.
SEC. 610. APPLICATION OF ARTIFICIAL INTELLIGENCE POLICIES OF THE
INTELLIGENCE COMMUNITY TO PUBLICLY AVAILABLE MODELS USED
FOR INTELLIGENCE PURPOSES.
(a) In General.–Section 6702 of the Intelligence Authorization Act
for Fiscal Year 2023 (50 U.S.C. 3334m) is amended–
(1) by redesignating subsection (c) as subsection (e);
(2) by inserting after subsection (b) the following:
“(c) Application of Policies to Publicly Available Models Used for
Intelligence Purposes.–In carrying out subsections (a) and (b), the
Director shall ensure that the policies established under such
subsections apply to the greatest extent possible to artificial
intelligence models generally available to the public in any context in
which they are used for an intelligence purpose and hosted in
classified environments.
“(d) Common Testing Standards and Benchmarks.–
“(1) Establishment.–The Chief Artificial Intelligence
Officer of the Intelligence Community, or any provider of
common concern designated by the Director of National
Intelligence, shall establish standards for testing of
artificial intelligence models, including common benchmarks and
methodologies for the performance of artificial intelligence
models across common use cases, including targeting, machine
translation, object detection, and object recognition.
Benchmarks and methodologies shall establish higher performance
standards for any high-impact artificial intelligence use case,
including any artificial intelligence system task whose output
(directly or indirectly) could serve as an input for a lethal
application.
“(2) Identification of computing model.–The Chief
Artificial Intelligence Officer of the Intelligence Community
shall convene the Intelligence Community Chief Artificial
Intelligence Officer Council to identify an appropriate
computing environment, at a level (or multiple levels) of
classification deemed appropriate, for elements of the
intelligence community to engage in testing and evaluation of
models prior to acquisition.”; and
(3) by adding at the end the following:
“(f) Definitions.–
“(1) Intelligence purpose defined.–In this section, the
term `intelligence purpose’ means the collection, analysis, or
other mission-related intelligence activity.
“(2) Guidance regarding definitions of high-impact
artificial intelligence.–Not later than 30 days after the date
of the enactment of this subsection, the Director of National
Intelligence shall issue guidance to the heads of elements of
the intelligence community to ensure consistency and accuracy
in each element’s interpretation of the definition of high-
impact artificial intelligence systems and high-impact
artificial intelligence use cases to apply to each element’s
respective missions.”.
(b) Updates.–The Director shall make such revisions to
Intelligence Community Directive 505 (relating to Artificial
Intelligence) and other relevant documents as the Director considers
necessary to ensure compliance with subsection (c) of section 6702 of
such Act, as added by subsection (a).
SEC. 611. REVISION OF INTERIM GUIDANCE REGARDING ACQUISITION AND USE OF
FOUNDATION MODELS.
(a) Sense of Congress.–It is the sense of Congress that the
evaluation of training data, methods of labeling data, and model
weights pertaining to artificial intelligence systems being considered
for use by an element of the intelligence community does not constitute
collection by such element of the intelligence community.
(b) In General.–The Director of National Intelligence, in
coordination with the Attorney General, shall revise the interim
guidance of the intelligence community entitled “Regarding the
Acquisition and Use of Foundation Models” to include the following:
(1) Guidance stipulating that the consideration by an
element of the intelligence community of acquisition of a
foundation model should involve consideration of the data upon
which the model was trained on. Any element of the intelligence
community evaluating whether to acquire a foundation model for
a potential intelligence use shall request or otherwise
lawfully gather pertinent information on sources of training
data and methods of data labeling, including any functions
carried out by third party vendors, in order to make informed
decisions on what mitigation practices or other relevant
dissemination, usage, or retention measures may be applicable
to that element’s future adoption of the foundation model under
consideration.
(2) Guidance stipulating that each element of the
intelligence community shall to the greatest extent practicable
avoid use of publicly available models found to contain
information obtained unlawfully by a model vendor.
SEC. 612. STRATEGY ON INTELLIGENCE COORDINATION AND SHARING RELATING TO
CRITICAL AND EMERGING TECHNOLOGIES.
(a) Strategy.–Not later than 60 days after the date of the
enactment of this Act, the Director of National Intelligence shall
develop a strategy for–
(1) coordinating the collection, processing, analysis, and
dissemination of intelligence relating to critical and emerging
technologies across the intelligence community; and
(2) the appropriate sharing of such intelligence with other
Federal departments and agencies with responsibilities for
regulation, innovation and research, science, public health,
export control and screenings, and Federal financial tools.
(b) Report.–Not later than 30 days after the development of the
strategy required by subsection (a), the Director shall submit to the
congressional intelligence committees a copy of the strategy.
TITLE VII–CLASSIFICATION REFORM AND SECURITY CLEARANCES
SEC. 701. NOTIFICATION OF CERTAIN DECLASSIFICATIONS.
(a) In General.–Title VIII of the National Security Act of 1947
(50 U.S.C. 3161 et seq.) is amended by adding at the end the following:
“SEC. 806. NOTIFICATION OF CERTAIN DECLASSIFICATIONS.
“(a) Notification to Congress by Director of National
Intelligence.–
“(1) In general.–Immediately upon declassifying,
downgrading, or directing the declassification or downgrading
of information or intelligence relating to intelligence
sources, methods, or activities pursuant to section 3.1(c) of
Executive Order 13526 (50 U.S.C. 3161 note; relating to
classified national security information), or any successor
order, the Director of National Intelligence, or the Principal
Deputy Director of National Intelligence, as delegated by the
Director of National Intelligence, shall notify the
congressional intelligence committees and the Archivist of the
United States in writing of such declassification, downgrading,
or direction.
“(2) Contents.–Each notification required by paragraph
(1) shall include a copy of the information that has been, or
has been directed to be, declassified or downgraded.
“(b) Notification to Congress by Agency Head.–
“(1) In general.–Immediately upon the declassification of
information pursuant to section 3.1(d) of Executive Order
13526, or any successor order, the head, or senior official, of
a relevant element of the intelligence community, shall notify
the congressional intelligence committees and the Archivist of
the United States in writing of such declassification.
“(2) Contents.–Each notification required by paragraph
(1) shall include a copy of the information that has been
declassified.”.
(b) Clerical Amendment.–The table of contents of the National
Security Act of 1947 (50 U.S.C. 3001 et seq.) is amended by inserting
after the item relating to section 805 the following:
“Sec. 806. Notification of certain declassifications.”.
SEC. 702. ELIMINATION OF CAP ON COMPENSATORY DAMAGES FOR RETALIATORY
REVOCATION OF SECURITY CLEARANCES AND ACCESS
DETERMINATIONS.
Section 3001(j)(4)(B) of the Intelligence Reform and Terrorism
Prevention Act of 2004 (50 U.S.C. 3341(j)(4)(B)) is amended, in the
second sentence, by striking “not to exceed $300,000”.
SEC. 703. ESTABLISHING PROCESS PARITY FOR ADVERSE SECURITY CLEARANCE
AND ACCESS DETERMINATIONS.
Subparagraph (C) of section 3001(j)(4) of the Intelligence Reform
and Terrorism Prevention Act of 2004 (50 U.S.C. 3341(j)(4)) is amended
to read as follows:
“(C) Contributing factor.–
“(i) In general.–Subject to clause (iii),
in determining whether the adverse security
clearance or access determination violated
paragraph (1), the agency shall find that
paragraph (1) was violated if the individual
has demonstrated that a disclosure described in
paragraph (1) was a contributing factor in the
adverse security clearance or access
determination taken against the individual.
“(ii) Circumstantial evidence.–An
individual under clause (i) may demonstrate
that the disclosure was a contributing factor
in the adverse security clearance or access
determination taken against the individual
through circumstantial evidence, such as
evidence that–
“(I) the official making the
determination knew of the disclosure;
and
“(II) the determination occurred
within a period such that a reasonable
person could conclude that the
disclosure was a contributing factor in
the determination.
“(iii) Defense.–In determining whether
the adverse security clearance or access
determination violated paragraph (1), the
agency shall not find that paragraph (1) was
violated if, after a finding that a disclosure
was a contributing factor, the agency
demonstrates by clear and convincing evidence
that it would have made the same security
clearance or access determination in the
absence of such disclosure.”.
SEC. 704. REFORMS RELATING TO INACTIVE SECURITY CLEARANCES.
(a) Extension of Period of Inactive Security Clearances.–The
Director of National Intelligence shall review and evaluate the
feasibility of updating personnel security standards and procedures
governing eligibility for access to sensitive compartmented information
and other controlled access program information and security
adjudicative guidelines for determining eligibility for access to
sensitive compartmented information and other controlled access program
information to determine whether individuals who have been retired or
otherwise separated from employment with the intelligence community for
a period of not more than 5 years and who was eligible to access
classified information on the day before the individual retired or
otherwise separated, could, as a matter of policy, be granted
eligibility by the Director to access classified information as long
as–
(1) there is no indication the individual no longer
satisfies the standards established for access to classified
information;
(2) the individual certifies in writing to an appropriate
security professional that there has been no change in the
relevant information provided for the last background
investigation of the individual; and
(3) an appropriate record check reveals no unfavorable
information.
(b) Feasibility and Advisability Assessment.–
(1) In general.–The Director shall conduct an assessment
of the feasibility and advisability of subjecting inactive
security clearances to continuous vetting and due diligence.
(2) Findings.–Not later than 120 days after the date of
the enactment of this Act, the Director shall provide to the
congressional intelligence committees the findings from the
assessment conducted pursuant to paragraph (1).
SEC. 705. PROTECTION OF CLASSIFIED INFORMATION RELATING TO BUDGET
FUNCTIONS.
(a) Requirement.–
(1) In general.–Chapter 11 of title 31, United States
Code, is amended by adding at the end the following new
section:
“Sec. 1127. Protection of classified information relating to budget
functions
“(a) Protection of Classified Information.–Notwithstanding any
other provision of law, not later than September 30, 2028, each covered
official shall ensure that the department or agency of the official
uses secure systems that meet the requirements to protect classified
information, including with respect to the location at which the system
is located or accessed, to carry out any of the following activities of
the department or agency:
“(1) Formulating, developing, and submitting the budget of
the department or agency (including the budget justification
materials submitted to Congress) under the National
Intelligence Program.
“(2) Apportioning, allotting, issuing warrants for the
disbursement of, and obligating and expending funds under the
National Intelligence Program.
“(3) Carrying out Federal financial management service
functions or related activities of the intelligence community.
“(b) Waiver.–The Director of National Intelligence, in
consultation with the Secretary of Defense, the Secretary of the
Treasury, and the Director of the Office of Management and Budget, may
issue a waiver to a head of an element of the intelligence community
with respect to a requirement under subsection (a) if the Director of
National Intelligence certifies to the congressional intelligence
committees that–
“(1) one or more of the Federal financial management
service functions or related activities of the element under
the National Intelligence Program–
“(A) are appropriately carried out using a system
that does not meet the requirements to protect
classified information; and
“(B) such use does not represent a significant
counterintelligence risk; or
“(2) complying with a specified requirement under
subsection (a) would result in an increased counterintelligence
threat to a classified program or activity.
“(c) Display of Information in Public Reports.–Notwithstanding
any other provision of law, in making public a report or other
information relating to expenditures by an element of the intelligence
community, a covered official may modify or omit information relating
to such expenditures in a manner necessary to ensure the protection of
classified information.
“(d) Definitions.–In this section:
“(1) Covered official.–The term `covered official’ means
the following:
“(A) The Secretary of the Treasury.
“(B) The Director of the Office of Management and
Budget.
“(C) Each head of an element of the intelligence
community.
“(D) Any other head of a department or agency of
the Federal Government carrying out a function
specified in paragraph (1), (2), or (3) of subsection
(a).
“(2) Federal financial management service functions.–In
this section, the term `Federal financial management service
functions’ means standard functions, as determined by the
Secretary of the Treasury, that departments and agencies of the
Federal Government perform relating to Federal financial
management, including budget execution, financial asset
information management, payable management, revenue management,
reimbursable management, receivable management, delinquent debt
management, cost management, general ledger management,
financial reconciliation, and financial and performance
reporting.
“(3) Intelligence community terms.–The terms
`congressional intelligence committees’, `intelligence
community’, and `National Intelligence Program’ have the
meaning given those terms in section 3 of the National Security
Act of 1947 (50 U.S.C. 3003).”.
(2) Clerical amendment.–The table of sections at the
beginning of chapter 11 of title 31, United States Code, is
amended by inserting after the item relating to section 1126
the following new item:
“1127. Protection of classified information relating to budget
functions.”.
(b) Funding Needed To Implement Specified Requirements.–
(1) Reimbursement.–Notwithstanding any other provision of
law, of the amounts authorized to be appropriated or otherwise
made available to the Director of National Intelligence under
the Intelligence Community Management Account that are
available until September 30, 2028, the Director may reimburse
a covered official for amounts that the official incurred to
implement section 1127(a) of title 31, United States Code, as
added by subsection (a).
(2) Report.–Not later than 180 days after the date of the
enactment of this Act, the Director of National Intelligence,
the Secretary of the Treasury, and the heads of the elements of
the intelligence community shall jointly submit to the
congressional intelligence committees a detailed cost estimate
associated with the implementation of the requirements under
section 1127(a) of title 31, United States Code, as added by
subsection (a).
(3) Covered official defined.–In this subsection, the term
“covered official” has the meaning given that term in section
1127(d) of title 31, United States Code, as added by subsection
(a).
(c) Federal Funding Accountability and Transparency Act of 2006.–
Section 7 of the Federal Funding Accountability and Transparency Act of
2006 (Public Law 109-282; 31 U.S.C. 6101 note) is amended–
(1) in paragraph (1), by striking “or” at the end;
(2) in paragraph (2), by striking the period at the end and
inserting “; or”; and
(3) by adding at the end the following new paragraph:
“(3) information that the Director of National
Intelligence, in consultation with the Director of the Office
of Management and Budget, determines would result in the
exposure of classified programs or activities, including such
information that could, when combined with other publicly
available information, reveal classified programs or
activities.”.
SEC. 706. REPORT ON EXECUTIVE BRANCH APPROVAL OF ACCESS TO CLASSIFIED
INTELLIGENCE INFORMATION OUTSIDE OF ESTABLISHED REVIEW
PROCESSES.
(a) Reports Required.–
(1) In general.–Not later than 120 days after the date of
the enactment of this Act, and annually thereafter, the
Director of National Intelligence shall submit to the
congressional intelligence committees a report on approvals of
interim security clearances or other access to classified
intelligence information that does not satisfy the
investigative and adjudicative standards established under
Executive Order 12968 (50 U.S.C. 3161 note; relating to access
to classified information) for covered individuals issued
during the preceding calendar year. The first report under this
paragraph shall include information for each of the calendar
years 2017 through the calendar year in which this Act is
enacted.
(2) Contents.–Each report required by paragraph (1) shall
include–
(A) the number of such approvals, disaggregated by
sponsoring agency, duration of access, and level of
security clearance or access, including access to
special access programs or controlled access programs;
(B) the investigative and adjudicative process
conducted, if any, for each such level of security
clearance or access;
(C) a categorization of the justifications
supporting such approvals, and the number of approvals
in each category; and
(D) the disposition of such approvals,
disaggregated by the number of instances in which
access was terminated, continued, or resulted in
completion of a process satisfying investigative and
adjudicative standards required by Executive Order
12986.
(b) Covered Individual Defined.–In this section, the term
“covered individual” means an individual who–
(1) is an employee or contractor of the intelligence
community; or
(2) has been granted access to the facilities or
information of the intelligence community.
TITLE VIII–WHISTLEBLOWERS
SEC. 801. CLARIFICATION OF DEFINITION OF EMPLOYEE FOR PURPOSES OF
REPORTING COMPLAINTS OR INFORMATION TO INSPECTOR GENERAL.
Subparagraph (J) of section 103H(k)(5) of the National Security Act
of 1947 (50 U.S.C. 3033(k)(5)) is amended to read as follows:
“(J) In this paragraph, the term `employee’ includes a former
employee or former contractor if the complaint or information reported
under subparagraph (A) arises from or relates to the period during
which the former employee or former contractor was an employee or
contractor, as the case may be.”.
SEC. 802. PROTECTIONS FOR WHISTLEBLOWER DISCLOSURES TO OFFICE OF
LEGISLATIVE OR CONGRESSIONAL AFFAIRS.
(a) Prohibited Personnel Practices.–Section 1104 of the National
Security Act of 1947 (50 U.S.C. 3234) is amended–
(1) in subsection (b)(1), by striking “or a member of a
congressional intelligence committee” and inserting “a member
of a congressional intelligence committee, or, for the purpose
of communicating with Congress, the office of legislative
affairs or congressional affairs of the employing agency”; and
(2) in subsection (c)(1)(A), by striking “or a member of a
congressional intelligence committee” and inserting “a member
of a congressional intelligence committee, or, for the purpose
of communicating with Congress, the office of legislative
affairs or congressional affairs of the employing or
contracting agency”.
(b) Security Clearances and Access Determinations.–Section
3001(j)(1)(A) of the Intelligence Reform and Terrorism Prevention Act
of 2004 (50 U.S.C. 3341(j)(1)(A)) is amended–
(1) by striking “or a supervisor in” and inserting “, a
supervisor in”;
(2) by striking “or a supervisor of” and inserting “a
supervisor of”; and
(3) by inserting “, or, for the purpose of communicating
with Congress, the office of legislative affairs or
congressional affairs of the employing agency,” after “(or
employee designated by the head of that agency for such
purpose)”.
SEC. 803. PROHIBITION AGAINST DISCLOSURE OF WHISTLEBLOWER IDENTITY AS
ACT OF REPRISAL.
(a) In General.–Section 1104(a) of the National Security Act of
1947 (50 U.S.C. 3234(a)) is amended–
(1) in paragraph (3)–
(A) in subparagraph (I), by striking “; or” and
inserting a semicolon;
(B) by redesignating subparagraph (J) as
subparagraph (K); and
(C) by inserting after subparagraph (I) the
following:
“(J) an unauthorized whistleblower identity
disclosure; or”; and
(2) by adding at the end the following:
“(5) Unauthorized whistleblower identity disclosure.–The
term `unauthorized whistleblower identity disclosure’ means,
with respect to an employee or a contractor employee described
in paragraph (3), a knowing and willful disclosure revealing
the identity or other personally identifiable information of
the employee or contractor employee so as to identify the
employee or contractor employee as an employee or contractor
employee who has made a lawful disclosure described in
subsection (b) or (c), but does not include such a knowing and
willful disclosure that meets any of the following criteria:
“(A) Such disclosure was made with the express
consent of the employee or contractor employee.
“(B) Such disclosure was made during the course of
reporting or remedying the subject of the lawful
disclosure of the whistleblower through management,
legal, or oversight processes, including such processes
relating to human resources, equal opportunity,
security, or an Inspector General.
“(C) An Inspector General with oversight
responsibility for the relevant covered intelligence
community element determines that such disclosure–
“(i) was unavoidable under section
103H(g)(3)(A)(i) of this Act (50 U.S.C.
3033(g)(3)(A)(i)), section 17(e)(3)(A)(i) of
the Central Intelligence Agency Act of 1949 (50
U.S.C. 3517(e)(3)(A)(i)), section 407(b) of
title 5, United States Code, or section
420(b)(2)(B) of such title;
“(ii) was made to an official of the
Department of Justice responsible for
determining whether a prosecution should be
undertaken; or
“(iii) was required by statute or an order
from a court of competent jurisdiction.”.
(b) Private Right of Action for Unlawful Disclosure of
Whistleblower Identity.–Subsection (f) of such section is amended to
read as follows:
“(f) Enforcement.–
“(1) In general.–Except as otherwise provided in this
subsection, the President shall provide for the enforcement of
this section.
“(2) Harmonization with other enforcement.–To the fullest
extent possible, the President shall provide for enforcement of
this section in a manner that is consistent with the
enforcement of section 2302(b)(8) of title 5, United States
Code, especially with respect to policies and procedures used
to adjudicate alleged violations of such section.
“(3) Private right of action for disclosures of
whistleblower identity in violation of prohibition against
reprisals.–Subject to paragraph (4), in a case in which an
employee of an agency takes a personnel action described in
subsection (a)(3)(J) against an employee of a covered
intelligence community element as a reprisal in violation of
subsection (b) or in a case in which an employee or contractor
employee takes a personnel action described in subsection
(a)(3)(J) against another contractor employee as a reprisal in
violation of subsection (c), the employee or contractor
employee against whom the personnel action was taken may,
consistent with section 1221 of title 5, United States Code,
bring a private action for all appropriate remedies, including
injunctive relief and compensatory and punitive damages, in an
amount not to exceed $250,000, against the agency of the
employee or contracting agency of the contractor employee who
took the personnel action, in a Federal district court of
competent jurisdiction.
“(4) Requirements.–
“(A) Review by inspector general and by external
review panel.–Before the employee or contractor
employee may bring a private action under paragraph
(3), the employee or contractor employee shall exhaust
administrative remedies by–
“(i) first, obtaining a disposition of
their claim by requesting review by the
appropriate inspector general; and
“(ii) second, if the review under clause
(i) does not substantiate reprisal, by
submitting to the Inspector General of the
Intelligence Community a request for a review
of the claim by an external review panel under
section 1106.
“(B) Period to bring action.–The employee or
contractor employee may bring a private right of action
under paragraph (3) during the 180-day period beginning
on the date on which the employee or contractor
employee is notified of the final disposition of their
claim under section 1106.”.
SEC. 804. IMPROVEMENTS REGARDING URGENT CONCERNS SUBMITTED TO
INSPECTORS GENERAL OF THE INTELLIGENCE COMMUNITY.
(a) Inspector General of the Intelligence Community.–Section
103H(k)(5) of the National Security Act of 1947 (50 U.S.C. 3033(k)(5))
is amended–
(1) in subparagraph (B)–
(A) in clause (i), by striking “Upon” and
inserting “Subject to subparagraph (C)(ii), upon”;
and
(B) in clause (ii), by striking “who reported”
and all that follows through “that complaint or
information.” and inserting “who has submitted an
initial written complaint or information under
subparagraph (A) confirms that the employee has
submitted to the Inspector General the material the
employee intends to submit to Congress under such
subparagraph.”;
(2) in subparagraph (C)–
(A) by inserting “(i)” after “(C)”; and
(B) by adding at the end the following:
“(ii) Upon request of the employee, the Inspector General shall
submit the complaint or information directly to the congressional
intelligence committees and without transmittal to the Director, within
7 calendar days of the Inspector General making the determination under
subparagraph (B), or, if the request is submitted subsequent to that
time period, within 7 calendar days of the request.”; and
(3) in subparagraph (D)–
(A) in clause (ii)–
(i) by inserting “(aa)” after “(I)”;
(ii) by striking “(II)” and inserting
“(bb)”;
(iii) by striking “practices.” and
inserting “practices; or”; and
(iv) by adding at the end the following:
“(II)(aa) informs the Inspector General that the employee
wishes to contact the congressional intelligence committees
without furnishing to the Director the statement and notice
described in subclause (I)(aa); and
“(bb) obtains and follows direction from the Inspector
General on how to contact the congressional intelligence
committees in accordance with appropriate security
practices.”;
(B) by redesignating clause (iii) as clause (iv);
and
(C) by inserting after clause (ii) the following:
“(iii) The direction provided to the employee by the Director
pursuant to clause (ii)(I)(bb) and by the Inspector General pursuant to
clause (ii)(II)(bb) shall be provided within 7 calendar days of the
employee expressing the employee’s intent to contact the congressional
intelligence committees directly.”.
(b) Inspector General of the Central Intelligence Agency.–Section
17(d)(5) of the Central Intelligence Agency Act of 1949 (50 U.S.C.
3517(d)(5)) is amended–
(1) in subparagraph (B)–
(A) in clause (i), by striking “Upon” and
inserting “Subject to subparagraph (C)(ii), upon”;
and
(B) in clause (ii), by striking “who reported”
and all that follows through “that complaint or
information.” and inserting “who has submitted an
initial written complaint or information under
subparagraph (A) confirms that the employee has
submitted to the Inspector General the material the
employee intends to submit to Congress under such
subparagraph.”;
(2) in subparagraph (C)–
(A) by inserting “(i)” after “(C)”; and
(B) by adding at the end the following:
“(ii) Upon request of the employee, the Inspector General shall
submit the complaint or information directly to the congressional
intelligence committees and without transmittal to the Director, within
7 calendar days of the Inspector General making the determination under
subparagraph (B), or, if the request is submitted subsequent to that
time period, within 7 calendar days of the request.”; and
(3) in subparagraph (D)–
(A) in clause (ii)–
(i) by inserting “(aa)” after “(I)”;
(ii) by striking “(II)” and inserting
“(bb)”;
(iii) by striking “practices.” and
inserting “practices; or”; and
(iv) by adding at the end the following:
“(II)(aa) informs the Inspector General that the employee
wishes to contact the congressional intelligence committees
without furnishing to the Director the statement and notice
described in subclause (I)(aa); and
“(bb) obtains and follows direction from the Inspector
General on how to contact the congressional intelligence
committees in accordance with appropriate security
practices.”;
(B) by redesignating clause (iii) as clause (iv);
and
(C) by inserting after clause (ii) the following:
“(iii) The direction provided to the employee by the Director
pursuant to clause (ii)(I)(bb) and by the Inspector General pursuant to
clause (ii)(II)(bb) shall be provided within 7 calendar days of the
employee expressing the employee’s intent to contact the congressional
intelligence committees directly.”.
(c) Other Inspectors General of Elements of the Intelligence
Community.–Section 416 of title 5, United States Code, is amended–
(1) in subsection (c)–
(A) in paragraph (1), by striking “Upon” and
inserting “Subject to subsection (d)(2), upon”; and
(B) in paragraph (2), by striking “who reported”
and all that follows through “that complaint or
information.” and inserting “who has submitted an
initial written complaint or information under
subsection (b) confirms that the employee has submitted
to the Inspector General the material the employee
intends to submit to Congress under such
subparagraph.”;
(2) in subsection (d)–
(A) by striking “Upon” and inserting the
following:
“(1) Head of establishment.–Upon”; and
(B) by adding at the end the following:
“(2) Inspector general.–Upon request of the employee, the
Inspector General shall submit the complaint or information
directly to the congressional intelligence committees and
without transmittal to the head of the establishment, within 7
calendar days of the Inspector General making the determination
under subsection (b), or, if the request is submitted
subsequent to that time period, within 7 calendar days of the
request.”; and
(3) in subsection (e)–
(A) in paragraph (2)–
(i) in subparagraph (A), by inserting
“(i)” after “(A)”;
(ii) by striking “(B)” and inserting
“(ii)”;
(iii) by striking “practices.” and
inserting “practices; or”; and
(iv) by adding at the end the following:
“(B)(i) informs the Inspector General that the
employee wishes to contact the congressional
intelligence committees without furnishing to the head
of the establishment the statement and notice described
in subparagraph (A)(i); and
“(ii) obtains and follows direction from the
Inspector General on how to contact the congressional
intelligence committees in accordance with appropriate
security practices.”;
(B) by redesignating paragraph (3) as paragraph
(4);
(C) by inserting after paragraph (2) the following:
“(3) Direction.–The direction provided to the employee by
the head of the establishment pursuant to paragraph (2)(A)(ii)
and by the Inspector General pursuant to paragraph (2)(B)(ii)
shall be provided within 7 calendar days of the employee
expressing the employee’s intent to contact the congressional
intelligence committees directly.”; and
(D) by adding at the end the following:
“(5) Rule of construction.–Nothing in this subsection may
be construed to revoke or diminish any right of an individual
provided by section 2303 or 7211 of this title to make a
protected disclosure to any congressional committee.”.
SEC. 805. WHISTLEBLOWER PROTECTIONS RELATING TO PSYCHIATRIC TESTING OR
EXAMINATION.
(a) In General.–Section 1104(a)(3) of the National Security Act of
1947 (50 U.S.C. 3234(a)(3)), as amended by section 803(a)(1), is
further amended–
(1) in subparagraph (J), by striking “; or” and inserting
a semicolon;
(2) by redesignating subparagraph (K) as subparagraph (L);
and
(3) by inserting after subparagraph (J) the following:
“(K) a decision to order psychiatric testing or
examination; or”.
(b) Application.–The amendments made by this section shall apply
with respect to matters arising under section 1104 of the National
Security Act of 1947 (50 U.S.C. 3234) on or after the date of the
enactment of this Act.
TITLE IX–ANOMALOUS HEALTH INCIDENTS
SEC. 901. STANDARD GUIDELINES FOR INTELLIGENCE COMMUNITY TO REPORT AND
DOCUMENT ANOMALOUS HEALTH INCIDENTS.
(a) In General.–Not later than 90 days after the date of the
enactment of this Act, the Director of National Intelligence shall, in
coordination with such heads of elements of the intelligence community
as the Director considers appropriate, develop and issue standard
guidelines for personnel of the intelligence community to report and
properly document anomalous health incidents.
(b) Conformity With Department of Defense Guidelines.–In
developing the standard guidelines required by subsection (a), the
Director shall ensure that such standard guidelines are as similar as
practicable to guidelines issued by the Secretary of Defense for
personnel of the Department of Defense to report and properly document
anomalous health incidents.
(c) Submission.–Not later than 10 days after the date on which the
Director issues the standard guidelines required by subsection (a), the
Director shall provide the congressional intelligence committees with
the standard guidelines, including a statement describing the
implementation of such standard guidelines, how the standard guidelines
differ from those issued by the Secretary, and the justifications for
such differences.
SEC. 902. REVIEW AND DECLASSIFICATION OF INTELLIGENCE RELATING TO
ANOMALOUS HEALTH INCIDENTS.
(a) Review.–
(1) In general.–Not later than 90 days after the date of
the enactment of this Act, the Director of National
Intelligence shall initiate a review of holdings of the
intelligence community regarding anomalous health incidents.
(2) Elements.–The review initiated pursuant to paragraph
(1) shall cover the following:
(A) Reports of anomalous health incidents affecting
personnel of the United States Government and
dependents of such personnel.
(B) Reports of other incidents affecting personnel
of the United States Government that have known causes
that result in symptoms similar to those observed in
anomalous health incidents.
(C) Information regarding efforts by foreign
governments to covertly develop or deploy weapons and
technology that could cause any or all symptoms
observed in reported anomalous health incidents.
(D) Assessment of the success of the intelligence
community in detecting clandestine weapons programs of
foreign governments.
(b) Declassification.–Not later than 180 days after the date of
the enactment of this Act, the Director shall perform a
declassification review of all intelligence relating to anomalous
health incidents reviewed pursuant to subsection (a).
(c) Publication.–
(1) In general.–The Director shall provide for public
release of a declassified report that contains all information
declassified pursuant to the declassification review required
by subsection (b) on the website of the Office of the Director
of National Intelligence.
(2) Form of report.–The report required by paragraph (1)
may include only such redactions as the Director determines
necessary to protect sources and methods and information of
United States persons.
TITLE X–OTHER MATTERS
SEC. 1001. DECLASSIFICATION OF INTELLIGENCE AND ADDITIONAL TRANSPARENCY
MEASURES RELATING TO THE COVID-19 PANDEMIC.
Not later than 180 days after the date of the enactment of this
Act, the Director of National Intelligence shall, in coordination with
the heads of such Federal agencies as the Director considers
appropriate–
(1) perform a declassification review of intelligence
relating to research conducted at the Wuhan Institute of
Virology or any other medical or scientific research center
within the People’s Republic of China, on coronaviruses,
including–
(A) information relating to Gain of Function
research and the intention of this research;
(B) information relating to sources of funding or
direction for research on coronaviruses, including both
sources within the People’s Republic of China and
foreign sources; and
(C) the names of researchers who conducted research
into coronaviruses, as well as their current locations
of employment;
(2) perform a declassification review of intelligence
relating to efforts by government officials of entities of the
People’s Republic of China–
(A) to disrupt or obstruct information sharing or
investigations into the origins of the coronavirus
disease 2019 (COVID-19) pandemic;
(B) to disrupt the sharing of medically significant
information relating to the transmissibility and
potential harm of SARS-CoV-2 to humans, including–
(i) efforts to limit the sharing of
information with the United States Government;
(ii) efforts to limit the sharing of
information with the governments of allies and
partners of the United States; and
(iii) efforts to limit the sharing of
information with the United Nations and World
Health Organization;
(C) to obstruct or otherwise limit the sharing of
information between national, provincial, and city
governments within the People’s Republic of China and
between subnational entities within the People’s
Republic of China and external researchers;
(D) to deny the sharing of information with the
United States, allies and partners of the United
States, or multilateral organizations, including the
United Nations and the World Health Organization;
(E) to pressure or lobby foreign governments,
journalists, medical researchers, officials of the
United States Government, or officials of multilateral
organizations (including the United Nations and the
World Health Organization) with respect to the source,
scientific origins, transmissibility, or other
attributes of the SARS-CoV-2 virus or the COVID-19
pandemic;
(F) to disrupt government or private-sector efforts
to conduct research and development of medical
interventions or countermeasures for the COVID-19
pandemic, including vaccines; and
(G) to promote alternative narratives regarding the
origins of COVID-19 as well as the domestic Chinese and
international response to the COVID-19 pandemic;
(3) provide for public release a declassified report that
contains all appropriate information described under paragraphs
(1) and (2) and which includes only such redactions as the
Director determines necessary to protect sources and methods
and information of United States persons; and
(4) submit to the congressional intelligence committees an
unredacted version of the declassified report required under
paragraph (3).
SEC. 1002. COUNTERINTELLIGENCE BRIEFINGS FOR MEMBERS OF THE ARMED
FORCES.
(a) Definitions.–In this section:
(1) Covered individual.–The term “covered individual”
has the meaning given such term in section 989(h) of title 10,
United States Code.
(2) Governments or companies of concern.–The term
“governments or companies of concern” means a government
described in subparagraph (A) of section 989(h)(2) of title 10,
United States Code, or a company, entity, or other person
described in subparagraph (B) of such section.
(b) In General.–The Under Secretary of Defense for Intelligence
and Security shall, in coordination with the Secretary of Defense,
conduct counterintelligence briefings for members of the Armed Forces
as part of the process required by section 989(c) of title 10, United
States Code.
(c) Elements.–Each briefing provided under subsection (b) shall
provide members of the Armed Forces–
(1) with awareness of methods commonly used by governments
and companies of concern to solicit and learn from covered
individuals sensitive military techniques, tactics, and
procedures of the Armed Forces;
(2) recommended practices for covered individuals to avoid
a covered activity that could subject the members to civil or
criminal penalties;
(3) the contact information for the counterintelligence
authorities to whom covered individuals should report attempted
recruitment or a related suspicious contact; and
(4) an overview of the prohibition and penalties under
subsections (a) and (c) of section 989 of title 10, United
States Code.
(d) Provision of Briefings at Certain Trainings.–The Under
Secretary may provide the briefings required by subsection (b) during
the trainings required by Department of Defense Directive 5240.06
(relating to counterintelligence awareness and reporting), or successor
document.
SEC. 1003. DENIAL OF VISAS TO FOREIGN NATIONALS KNOWN TO BE
INTELLIGENCE OFFICERS FOR ACCREDITATION TO MULTILATERAL
DIPLOMATIC MISSIONS.
(a) Definitions.–In this section:
(1) Appropriate congressional committees.–The term
“appropriate congressional committees” means–
(A) the Committee on Foreign Relations, the Select
Committee on Intelligence, and the Committee on
Appropriations of the Senate; and
(B) the Committee on Foreign Affairs, the Permanent
Select Committee on Intelligence, and the Committee on
Appropriations of the House of Representatives.
(2) Covered nation.–The term “covered nation” means–
(A) the People’s Republic of China;
(B) the Russian Federation;
(C) the Islamic Republic of Iran;
(D) the Democratic People’s Republic of Korea; and
(E) the Republic of Cuba.
(3) National.–The term “national” has the meaning given
that term in section 101(a) of the Immigration and Nationality
Act (8 U.S.C. 1101(a)).
(b) Denial of Visas.–Notwithstanding the Joint Resolution of
August 4, 1947 (61 Stat. 756, chapter 482; 22 U.S.C. 287 note), the
Secretary of State shall deny a visa to a national of a covered nation
to be accredited to a United Nations mission or other multilateral
international organization in the United States, if the Secretary, in
consultation with the Director of the Federal Bureau of Investigation
and the Director of National Intelligence, determines that the
national–
(1) has committed known or suspected intelligence
activities or espionage activities, including activities
constituting precursors to espionage, carried out by the
national against the United States or foreign countries that
are allies or partners of the United States; or
(2) is a known or suspected intelligence officer.
SEC. 1004. POLICY TOWARD CERTAIN AGENTS OF FOREIGN GOVERNMENTS.
Section 601 of the Intelligence Authorization Act for Fiscal Year
1985 (Public Law 98-618; 98 Stat. 3303) is amended–
(1) in subsection (a), by striking “It is the sense of the
Congress” and inserting “It is the policy of the United
States”;
(2) by redesignating subsections (b) through (d) as
subsections (d) through (f), respectively; and
(3) by inserting after subsection (a) the following new
subsections:
“(b) The Secretary of State, in negotiating agreements with
foreign governments regarding reciprocal privileges and immunities of
United States diplomatic personnel, shall consult with the Director of
the Federal Bureau of Investigation and the Director of National
Intelligence in achieving the statement of policy in subsection (a).
“(c) Not later than 90 days after the date of the enactment of
this subsection, and annually thereafter for 5 years, the Secretary of
State, the Director of the Federal Bureau of Investigation, and the
Director of National Intelligence shall submit to the Select Committee
on Intelligence, the Committee on Foreign Relations, and the Committee
on Appropriations of the Senate and the Permanent Select Committee on
Intelligence, the Committee on Foreign Affairs, and the Committee on
Appropriations of the House of Representatives a report on each foreign
government that–
“(1) engages in intelligence activities within the United
States harmful to the national security of the Untied States;
and
“(2) possesses numbers, status, privileges and immunities,
travel accommodations, and facilities within the United States
that exceed the respective numbers, status, privileges and
immunities, travel accommodations, and facilities within such
country of official representatives of the United States to
such country.”.
SEC. 1005. TOUR LIMITS OF ACCREDITED DIPLOMATIC AND CONSULAR PERSONNEL
OF CERTAIN NATIONS IN THE UNITED STATES.
(a) Definitions.–In this section:
(1) Appropriate congressional committees.–The term
“appropriate congressional committees” means–
(A) the Committee on Foreign Relations, the Select
Committee on Intelligence, and the Committee on
Appropriations of the Senate; and
(B) the Committee on Foreign Affairs, the Permanent
Select Committee on Intelligence, and the Committee on
Appropriations of the House of Representatives.
(2) Covered nation.–The term “covered nation” means–
(A) the People’s Republic of China;
(B) the Russian Federation;
(C) the Islamic Republic of Iran;
(D) the Democratic People’s Republic of Korea; and
(E) the Republic of Cuba.
(b) In General.–Accredited diplomatic and consular personnel of
covered nations in the United States may not–
(1) receive diplomatic privileges and immunities for more
than 3 consecutive years;
(2) receive diplomatic privileges and immunities for a
second 3-year period until after living outside of the United
States for not less than 2 years; or
(3) receive diplomatic privileges and immunities for more
than 6 total years.
SEC. 1006. STRICT ENFORCEMENT OF TRAVEL PROTOCOLS AND PROCEDURES OF
ACCREDITED DIPLOMATIC AND CONSULAR PERSONNEL OF CERTAIN
NATIONS IN THE UNITED STATES.
Section 502 of the Intelligence Authorization Act for Fiscal Year
2017 (division N of Public Law 115-31; 22 U.S.C. 254a note) is
amended–
(1) by amending subsection (a) to read as follows:
“(a) Definitions.–In this section:
“(1) Appropriate committees of congress.–The term
`appropriate congressional committees’ means–
“(A) the Committee on Foreign Relations, the
Select Committee on Intelligence, and the Committee on
Appropriations of the Senate; and
“(B) the Committee on Foreign Affairs, the
Permanent Select Committee on Intelligence, and the
Committee on Appropriations of the House of
Representatives.
“(2) Covered nations.–The term `covered nations’ means–
“(A) the People’s Republic of China;
“(B) the Russian Federation;
“(C) the Islamic Republic of Iran;
“(D) the Democratic People’s Republic of Korea;
and
“(E) the Republic of Cuba.”;
(2) in subsection (b)–
(A) by striking “consular personnel of the Russian
Federation” and inserting “consular personnel of
covered nations”; and
(B) by striking “Russian consular personnel” and
inserting “covered nation personnel”;
(3) in subsection (c)(1), by striking “consular personnel
of the Russian Federation” and inserting “consular personnel
of covered nations”;
(4) by redesignating subsection (d) as subsection (e);
(5) by inserting after subsection (c) the following new
subsection:
“(d) Elements of Advance Approval Requirements.–In establishing
the advance approval requirements described in subsection (c), the
Secretary of State shall–
“(1) ensure that covered nations request approval from the
Secretary of State at least 2 business days in advance of all
travel that is subject to such requirements by accredited
diplomatic and consular personnel of covered nations in the
United States;
“(2) immediately provide such requests to the Director of
National Intelligence and the Director of the Federal Bureau of
Investigation;
“(3) not later than 10 days after approving such a
request, certify to the appropriate congressional committees
that–
“(A) personnel traveling on the request are not
known or suspected intelligence officers; and
“(B) the requested travel will not be used for
known or suspected intelligence purposes; and
“(4) establish penalties for noncompliance with such
requirements by accredited diplomatic and consular personnel of
covered nations in the United States, including loss of
diplomatic privileges and immunities.”; and
(6) in subsection (e), as redesignated by paragraph (4)–
(A) by inserting “for 5 years after the date of
the enactment of subsection (d)” after “quarterly
thereafter”;
(B) in paragraph (1), by striking “the number of
notifications submitted under the regime required by
subsection (b)” and inserting “the number of requests
submitted under the regime required by subsection (b)
and the number of such requests approved by the
Secretary”; and
(C) in paragraph (2), by striking “consular
personnel of the Russian Federation” and inserting
“consular personnel of covered nations”.
SEC. 1007. OFFENSES INVOLVING ESPIONAGE, PROCUREMENT OF CITIZENSHIP OR
NATURALIZATION UNLAWFULLY, OR HARBORING OR CONCEALING
PERSONS.
(a) In General.–Chapter 213 of title 18, United States Code, is
amended by adding at the end the following:
“Sec. 3302. Espionage offenses
“Notwithstanding any other provision of law, an indictment may be
found or an information may be instituted at any time without
limitation for–
“(1) a violation of section 951 or a conspiracy to violate
such section;
“(2) a violation of section 794 or a conspiracy to violate
such section; or
“(3) a violation of section 1425, if the offense was
committed to facilitate a violation of section 951.”.
(b) Clerical Amendment.–The table of sections for chapter 213 of
title 18, United States Code, is amended by adding at the end the
following:
“3302. Espionage offenses.”.
(c) Conforming Amendment.–Section 19 of the Internal Security Act
of 1950 (18 U.S.C. 792 note; 64 Stat. 1005) is amended by striking “,
793, or 794” and inserting “or 793”.
SEC. 1008. IDENTIFICATION OF REALLOCABLE FREQUENCIES.
Section 113 of the National Telecommunications and Information
Administration Organization Act (47 U.S.C. 923) is amended–
(1) in subsection (h)(7)(A)–
(A) in clause (i), by redesignating subclauses (I)
and (II) as items (aa) and (bb), respectively, and
adjusting the margins accordingly;
(B) by redesignating clauses (i) and (ii) as
subclauses (I) and (II), respectively, and adjusting
the margins accordingly;
(C) by striking “If any of the information” and
inserting the following:
“(i) In general.–If a portion of the
information”; and
(D) by adding at the end the following:
“(ii) Full classification.–
Notwithstanding paragraphs (5) and (6), if the
classification of information required to be
included in the transition plan of a Federal
entity prohibits even the public release of a
redacted transition plan, as determined by the
head of the Federal entity, the Federal entity
shall–
“(I) notify the NTIA that the
entire transition plan must be
classified and that even a redacted
version cannot be made public; and
“(II) classify the transition plan
in accordance with the levels of
materials contained in the transition
plan.”; and
(2) in subsection (l)–
(A) by striking “For purposes of” and inserting
the following:
“(1) In general.–For purposes of”; and
(B) by adding at the end the following:
“(2) Elements of the intelligence community.–
Notwithstanding paragraph (1) or any other provision of this
part, each element of the intelligence community (as defined in
section 3 of the National Security Act of 1947 (50 U.S.C.
3003)) shall be considered a Federal entity and shall be
eligible to receive payment from the Spectrum Relocation Fund
for any auction-related relocation or sharing costs incurred by
the element regardless of the existence of a Government station
license.”.
SEC. 1009. NEPA NATIONAL SECURITY WAIVERS FOR INTELLIGENCE COMMUNITY
FACILITIES.
(a) In General.–Section 106 of the National Environmental Policy
Act of 1969 (42 U.S.C. 4336) is amended by adding at the end the
following:
“(c) National Security Waivers.–
“(1) Definitions.–In this subsection:
“(A) Congressional intelligence committees.–The
term `congressional intelligence committees’ has the
meaning given such term in section 3 of the National
Security Act of 1947 (50 U.S.C. 3003).
“(B) Covered intelligence community elements.–The
term `covered intelligence community elements’ means
the elements described in subparagraphs (A) through (K)
of section 3(4) of the National Security Act of 1947
(50 U.S.C. 3003(4)).
“(2) Process.–The President may waive the requirement of
a covered intelligence community element to prepare an
environmental document with respect to a proposed agency action
if–
“(A) the President determines that a waiver of
such requirement is necessary to protect the United
States from a direct national security threat, as
identified by the intelligence community; and
“(B) the proposed agency action is intended to
advance the collection of foreign intelligence or
support a covert action of which Congress was
previously notified pursuant to section 503 of the
National Security Act of 1947 (50 U.S.C. 3093).
“(3) Notification.–Before issuing a waiver under
paragraph (2), the President shall submit to the congressional
intelligence committees a notification that includes–
“(A) the covered intelligence community element
for which the waiver is to be issued;
“(B) the proposed agency action for which the
waiver is to be applied;
“(C) the purpose of the proposed agency action;
and
“(D) a justification of how preparation of an
environmental document for the proposed agency action
would unduly affect the national security of the United
States.”.
(b) Conforming Amendments.–Section 106(a) of the National
Environmental Policy Act of 1969 (42 U.S.C. 4336(a)) is amended–
(1) in paragraph (3), by striking “or” at the end;
(2) in paragraph (4), by striking the period at the end and
inserting “; or”; and
(3) by adding at the end the following:
“(5) the President issues a waiver with respect to the
proposed agency action under subsection (c).”.
SEC. 1010. REPEAL OF CERTAIN REPORT REQUIREMENTS.
(a) Briefings on Analytic Integrity Reviews.–
(1) In general.–Section 1019 of the Intelligence Reform
and Terrorism Prevention Act of 2004 (50 U.S.C. 3364) is
amended by striking subsections (c) and (d).
(2) Conforming amendment.–Section 6312(d)(1) of the
Intelligence Authorization Act for Fiscal Year 2023 (50 U.S.C.
3364 note) is amended by striking “In conjunction with each
briefing provided under section 1019(c) of the Intelligence
Reform and Terrorism Prevention Act of 2004 (50 U.S.C.
3364(c))” and inserting “Not later than February 1 each
year”.
(b) Personnel-level Assessments for the Intelligence Community.–
(1) In general.–Section 506B of the National Security Act
of 1947 (50 U.S.C. 3098) is repealed.
(2) Clerical amendment.–The table of contents of such Act
is amended by striking the item relating to section 506B.
(c) Reports on Foreign Efforts To Illicitly Acquire Satellites and
Related Items.–Section 1261 of the National Defense Authorization Act
for Fiscal Year 2013 (Public Law 112-239) is amended by striking
subsection (e).
(d) Reports by Director of National Intelligence on National
Intelligence University Plan.–
(1) In general.–Section 1033 of the National Security Act
of 1947 (50 U.S.C. 3227b) is repealed.
(2) Clerical amendment.–The table of contents of such Act
is amended by striking the item relating to section 1033.
(e) Monitoring Mineral Investments Under Belt and Road
Initiative.–
(1) In general.–Section 7003 of the Energy Act of 2020 (50
U.S.C. 3372) is repealed.
(2) Clerical amendment.–The table of contents of such Act
is amended by striking the item relating to section 7003.
(f) Notice of Deployment or Transfer of Containerized Missile
System by Russia or Certain Other Countries.–
(1) In general.–Section 501 of the Intelligence
Authorization Act for Fiscal Year 2016 (division M of Public
Law 114-113) is repealed.
(2) Clerical amendment.–The table of contents of such Act
is amended by striking the item relating to section 501.
(g) Reports and Briefings on Program on Use of Intelligence
Resources in Efforts to Sanction Foreign Opioid Traffickers.–Section
7231 of the Fentanyl Sanctions Act (21 U.S.C. 2331) is amended–
(1) by striking subsection (c); and
(2) by redesignating subsection (d) as subsection (c).
(h) Briefings on Programs for Next-generation Microelectronics in
Support of Artificial Intelligence.–Section 7507 of the Intelligence
Authorization Act for Fiscal Year 2024 (50 U.S.C. 3334s) is amended by
striking subsection (e).
(i) Reports on Commerce With, and Assistance to, Cuba From Other
Foreign Countries.–
(1) In general.–Section 108 of the Cuban Liberty and
Democratic Solidarity (LIBERTAD) Act of 1996 (22 U.S.C. 6038)
is repealed.
(2) Clerical amendment.–The table of contents of such Act
is amended by striking the item relating to section 108.
(j) Briefings on Iranian Expenditures Supporting Foreign Military
and Terrorist Activities.–Section 6705 of the Damon Paul Nelson and
Matthew Young Pollard Intelligence Authorization Act for Fiscal Years
2018, 2019, and 2020 (22 U.S.C. 9412) is amended–
(1) in the section heading, by striking “and annual
briefing”; and
(2) by striking subsection (b).
(k) Reports on Best Practices To Protect Privacy, Civil Liberties,
and Civil Rights of Chinese Americans.–
(1) In general.–Section 1110 of the National Security Act
of 1947 (50 U.S.C. 3240) is repealed.
(2) Clerical amendment.–The table of contents of such Act
is amended by striking the item relating to section 1110.
SEC. 1011. REVIEW BY COMMITTEE ON FOREIGN INVESTMENT IN THE UNITED
STATES OF TRANSACTIONS IN REAL ESTATE NEAR INTELLIGENCE
COMMUNITY FACILITIES.
(a) In General.–Section 721(a)(4) of the Defense Production Act of
1950 (50 U.S.C. 4565(a)(4)) is amended–
(1) in subparagraph (B)(ii)(II)(bb)(AA), by inserting “,
facility owned or operated by an element of the intelligence
community,” after “military installation”; and
(2) in subparagraph (C)(ii), by inserting “, facility
owned or operated by an element of the intelligence
community,” after “military installation”.
(b) Applicability.–The amendments made by subsection (a) apply
with respect to transactions proposed or pending on or after the date
of the enactment of this Act.
SEC. 1012. REQUIRING PENETRATION TESTING AS PART OF THE TESTING AND
CERTIFICATION OF VOTING SYSTEMS.
Section 231 of the Help America Vote Act of 2002 (52 U.S.C. 20971)
is amended by adding at the end the following new subsection:
“(e) Required Penetration Testing.–
“(1) In general.–Not later than 180 days after the date
of the enactment of this subsection, the Commission shall
provide for the conduct of penetration testing as part of the
testing, certification, decertification, and recertification of
voting system hardware and software by the Commission based on
accredited laboratories under this section.
“(2) Accreditation.–The Commission shall develop a
program for the acceptance of the results of penetration
testing on election systems. The penetration testing required
by this subsection shall be required for Commission
certification. The Commission shall vote on the selection of
any entity identified. The requirements for such selection
shall be based on consideration of an entity’s competence to
conduct penetration testing under this subsection. The
Commission may consult with the National Institute of Standards
and Technology or any other appropriate Federal agency on lab
selection criteria and other aspects of this program.”.
SEC. 1013. INDEPENDENT SECURITY TESTING AND COORDINATED CYBERSECURITY
VULNERABILITY DISCLOSURE PROGRAM FOR ELECTION SYSTEMS.
(a) In General.–Subtitle D of title II of the Help America Vote
Act of 2002 (42 U.S.C. 15401 et seq.) is amended by adding at the end
the following new part:
“PART 7–INDEPENDENT SECURITY TESTING AND COORDINATED CYBERSECURITY
VULNERABILITY DISCLOSURE PILOT PROGRAM FOR ELECTION SYSTEMS
“SEC. 297. INDEPENDENT SECURITY TESTING AND COORDINATED CYBERSECURITY
VULNERABILITY DISCLOSURE PILOT PROGRAM FOR ELECTION
SYSTEMS.
“(a) In General.–
“(1) Establishment.–The Commission, in consultation with
the Secretary, shall establish an Independent Security Testing
and Coordinated Vulnerability Disclosure Pilot Program for
Election Systems (VDP-E) (in this section referred to as the
`program’) to test for and disclose cybersecurity
vulnerabilities in election systems.
“(2) Duration.–The program shall be conducted for a
period of 5 years.
“(3) Requirements.–In carrying out the program, the
Commission, in consultation with the Secretary, shall–
“(A) establish a mechanism by which an election
systems vendor may make their election system
(including voting machines and source code) available
to cybersecurity researchers participating in the
program;
“(B) provide for the vetting of cybersecurity
researchers prior to their participation in the
program, including the conduct of background checks;
“(C) establish terms of participation that–
“(i) describe the scope of testing
permitted under the program;
“(ii) require researchers to–
“(I) notify the vendor, the
Commission, and the Secretary of any
cybersecurity vulnerability they
identify with respect to an election
system; and
“(II) otherwise keep such
vulnerability confidential for 180 days
after such notification;
“(iii) require the good faith
participation of all participants in the
program; and
“(iv) require an election system vendor,
within 180 days after validating notification
of a critical or high vulnerability (as defined
by the National Institute of Standards and
Technology) in an election system of the
vendor, to–
“(I) send a patch or propound some
other fix or mitigation for such
vulnerability to the appropriate State
and local election officials, in
consultation with the researcher who
discovered it; and
“(II) notify the Commission and
the Secretary that such patch has been
sent to such officials;
“(D) in the case where a patch or fix to address a
vulnerability disclosed under subparagraph (C)(ii)(I)
is intended to be applied to a system certified by the
Commission, provide–
“(i) for the expedited review of such
patch or fix within 90 days after receipt by
the Commission; and
“(ii) if such review is not completed by
the last day of such 90-day period, that such
patch or fix shall be deemed to be certified by
the Commission, subject to any subsequent
review of such determination by the Commission;
and
“(E) not later than 180 days after the disclosure
of a vulnerability under subparagraph (C)(ii)(I),
notify the Director of the Cybersecurity and
Infrastructure Security Agency of the vulnerability for
inclusion in the database of Common Vulnerabilities and
Exposures.
“(4) Voluntary participation; safe harbor.–
“(A) Voluntary participation.–Participation in
the program shall be voluntary for election systems
vendors and researchers.
“(B) Safe harbor.–When conducting research under
this program, such research and subsequent publication
shall be–
“(i) authorized in accordance with section
1030 of title 18, United States Code (commonly
known as the `Computer Fraud and Abuse Act’),
(and similar State laws), and the election
system vendor will not initiate or support
legal action against the researcher for
accidental, good faith violations of the
program; and
“(ii) exempt from the anti-circumvention
rule of section 1201 of title 17, United States
Code (commonly known as the `Digital Millennium
Copyright Act’), and the election system vendor
will not bring a claim against a researcher for
circumvention of technology controls.
“(C) Rule of construction.–Nothing in this
paragraph may be construed to limit or otherwise affect
any exception to the general prohibition against the
circumvention of technological measures under
subparagraph (A) of section 1201(a)(1) of title 17,
United States Code, including with respect to any use
that is excepted from that general prohibition by the
Librarian of Congress under subparagraphs (B) through
(D) of such section 1201(a)(1).
“(5) Definitions.–In this subsection:
“(A) Cybersecurity vulnerability.–The term
`cybersecurity vulnerability’ means, with respect to an
election system, any security vulnerability that
affects the election system.
“(B) Election infrastructure.–The term `election
infrastructure’ means–
“(i) storage facilities, polling places,
and centralized vote tabulation locations used
to support the administration of elections for
public office; and
“(ii) related information and
communications technology, including–
“(I) voter registration databases;
“(II) election management systems;
“(III) voting machines;
“(IV) electronic mail and other
communications systems (including
electronic mail and other systems of
vendors who have entered into contracts
with election agencies to support the
administration of elections, manage the
election process, and report and
display election results); and
“(V) other systems used to manage
the election process and to report and
display election results on behalf of
an election agency.
“(C) Election system.–The term `election system’
means any information system that is part of an
election infrastructure, including any related
information and communications technology described in
subparagraph (B)(ii).
“(D) Election system vendor.–The term `election
system vendor’ means any person providing, supporting,
or maintaining an election system on behalf of a State
or local election official.
“(E) Information system.–The term `information
system’ has the meaning given the term in section 3502
of title 44, United States Code.
“(F) Secretary.–The term `Secretary’ means the
Secretary of Homeland Security.
“(G) Security vulnerability.–The term `security
vulnerability’ has the meaning given the term in
section 102 of the Cybersecurity Information Sharing
Act of 2015 (6 U.S.C. 1501).”.
(b) Clerical Amendment.–The table of contents of such Act is
amended by adding at the end of the items relating to subtitle D of
title II the following:
“PART 7–Independent Security Testing and Coordinated Cybersecurity
Vulnerability Disclosure Pilot Program for Election Systems
“Sec. 297. Independent security testing and coordinated cybersecurity
vulnerability disclosure pilot program for
election systems.”.
SEC. 1014. CHURCH COMMITTEE HISTORICAL INTELLIGENCE RECORDS PROCESSING.
(a) Findings.–Congress finds the following:
(1) The Senate Select Committee to Study Governmental
Operations with Respect to Intelligence Activities (in this
section referred to as the “Church Committee”) investigated
and identified intelligence abuses by certain intelligence
community agencies.
(2) In accordance with Senate Resolution 474, 96th
Congress, agreed to December 1, 1980, certain Church Committee
records are to be made available for public use when such files
and records have been in existence for 50 years.
(3) Prior to such public release, the records must undergo
archival processing and declassification.
(4) Executive Order 14176 (90 Fed. Reg. 8641) directed the
declassification and release of records concerning the
assassinations of President John F. Kennedy, Senator Robert F.
Kennedy, and the Reverend Dr. Martin Luther King, Jr. Release
of the Church Committee records is similarly consistent with
the public interest.
(b) Records Processing and Declassification.–The Director of the
Central Intelligence Agency shall, in coordination with the heads of
such other Federal agencies as the Director deems appropriate and the
heads of other entities that have physical access to such records, take
steps to prepare for and expedite the required declassification in 2026
of the Church Committee archival files that meet the requirements of
Senate Resolution 474, 96th Congress, agreed to December 1, 1980.
SEC. 1015. FOREIGN MATERIAL ACQUISITIONS.
(a) In General.–The Secretary of Energy may, acting through the
Director of the Office of Intelligence and Counterintelligence, enter
into contracts or other arrangements for goods and services, through
the National Laboratories, plants, or sites of the Department of
Energy, for the purpose of foreign material acquisition in support of
existing national security requirements.
(b) Annual Report.–Not later than 1 year after the date of the
enactment of this Act, and annually thereafter until the date that is 4
years after the date of the enactment of this Act, the Director of the
Office of Intelligence and Counterintelligence shall submit to the
congressional intelligence committees a report on the use by the Office
of Intelligence and Counterintelligence of the authority provided by
subsection (a).
SEC. 1016. PROHIBITION ON ADMITTANCE TO NATIONAL LABORATORIES AND
NUCLEAR WEAPONS PRODUCTION FACILITIES.
Section 4502 of the Atomic Energy Defense Act (50 U.S.C. 2652) is
amended–
(1) by striking subsection (a) and inserting the following:
“(a) Background Review Required.–The Secretary of Energy, the
Administrator, and the Director of the Office of Intelligence and
Counterintelligence of the Department of Energy (referred to in this
section as the `Director’)–
“(1) may not admit to any facility described in subsection
(c)(3) other than areas accessible to the general public any
individual who is a citizen or agent of a covered foreign
nation unless the Secretary, the Administrator, or the Director
first completes a background review with respect to that
individual; and
“(2) may not admit to any facility described in
subparagraph (B), (C), or (D) of subsection (c)(3) other than
areas accessible to the general public any individual who is a
citizen or agent of a nation on the current sensitive countries
list unless the Secretary, the Administrator, or the Director
first completes a background review with respect to that
individual.”;
(2) in subsection (c)–
(A) in paragraph (1), by striking “the Secretary”
and all that follows through “not,” and inserting
“the Secretary, the Administrator, and the Director
may not,”;
(B) in paragraph (2), in the matter preceding
subparagraph (A), by inserting “or the Director”
after “Administrator”; and
(C) in paragraph (3)–
(i) in the matter preceding subparagraph
(A), by striking “Administration (as described
in this Act)” and inserting “Department of
Energy”;
(ii) by redesignating subparagraphs (A),
(B), and (C) as subparagraphs (B), (C), and
(D), respectively; and
(iii) by inserting before subparagraph (B),
the following new subparagraph:
“(A) a national laboratory;”; and
(3) in subsection (d)–
(A) in the matter preceding paragraph (1), by
inserting “, the Director,” after “the Secretary”;
and
(B) in paragraph (2), by striking “Administration
(as described in this Act)” and inserting “Department
of Energy”.
SEC. 1017. EXTENSION OF CYBERSECURITY INFORMATION SHARING ACT OF 2015.
Section 111(a) of the Cybersecurity Information Sharing Act of 2015
(6 U.S.C. 1510(a)) is amended by striking “September 30, 2025” and
inserting “September 30, 2035”.
Calendar No. 120
119th CONGRESS
1st Session
S. 2342
_______________________________________________________________________
A BILL
To authorize appropriations for fiscal year 2026 for intelligence and
intelligence-related activities of the United States Government, the
Intelligence Community Management Account, and the Central Intelligence
Agency Retirement and Disability System, and for other purposes.
_______________________________________________________________________
July 17, 2025
Read twice and placed on the calendar