FBI Director Christopher Wray hones in on cyber security threat from China

image
China spyware by is licensed under Canva
Recently, FBI Director Christopher Wray made a startling comment: “China’s multi-pronged assault on our national and economic security make it the defining threat of our generation.”

This came during his testimony before the House China committee on the threat of Chinese cyber intrusions into critical U.S. infrastructure networks earlier this month.

On February 7th, 2024, a joint Cybersecurity advisory was issued by security groups in the U.S. Countries including New Zealand, the UK, Canada, and Australia were also involved in the joint effort. The advisory indicates that Chinese hackers had infiltrated “Communications, Energy, Transportation Systems, and Waste and Wastewater Systems Sectors in the continental and non-continental United States and its territories.”

The advisory warns that “Volt Typhoon actors, on which LET previously reported, are seeking to pre-position themselves- using living off the land (LOTL) techniques- on IT networks for disruptive or destructive cyber activity against U.S. critical infrastructure in the event of a major crisis or conflict with the United States...”

This does not appear to be new information. The 2023 Office of the Director of National Intelligence’s annual threat assessment, includes this statement: “China [state-sponsored threat activity] probably currently represents the broadest, most active, and persistent threat to U.S. Government and private-sector networks. China’s latest [state-sponsored] cyber pursuits and its industry’s export of related technologies increase the threats of aggressive cyber operations against the U.S. homeland…

"China almost certainly is capable of launching cyber-attacks that could disrupt critical infrastructure services within the United States, including against oil and gas pipelines, and rail systems.”

This past weekend, following the Munich Security Conference, FBI Director Wray said, “we’re laser-focused on this as a real threat and we’re working with a lot of partners to try to identify it, anticipate it, and disrupt it.”

The Financial Times reported that Wray went on to say that Volt Typhoon hackers are the tip of the iceberg, adding that China was planting “offensive weapons within our critical infrastructure poised to attack whenever Beijing decides the time is right.”

Wray’s comments have received fiery criticism from Beijing, with some media outlets reporting that Chinese Communist Party officials claim to have proof of U.S. orchestrated cyber-attacks on China’s infrastructure.

Mao Ning, who serves as the deputy director of information for the Chinese Ministry of Foreign Affairs stated, “The United States has made a rash conclusion in the absence of effective evidence and is extremely irresponsible for groundless accusations and smears China, which is purely confusing right and wrong.”

Ming added, “China firmly opposes this. In fact, it is the US Cyber Army Command that openly lists the key infrastructure of other countries as the legitimate target of cyber-attacks.”

Of great concern is that hackers with Volt Typhoon reportedly had access to US systems for at least five years before the hack was even uncovered.
 
For corrections or revisions, click here.
The opinions reflected in this article are not necessarily the opinions of LET
Sign in to comment

Comments

Bob

How many Chinese have been arrested by armed FBI agents? Oh, wait, they are tied up arresting grandpas and grandmas at abortion clinics!

Powered by LET CMS™ Comments

Get latest news delivered daily!

We will send you breaking news right to your inbox

© 2024 Law Enforcement Today, Privacy Policy