China’s Cyber Threat Expands: FBI Director Warns of Infrastructure Attacks and Urges Investment

FBI Director Christopher Wray emphasized the pervasive nature of Chinese government hacking activities, urging a comprehensive response to the escalating threat they pose to U.S. national security. Speaking before the House Select Committee on the Strategic Competition Between the United States and the Chinese Communist Party on January 31, Wray stressed the need for increased investment in the FBI's capabilities to address the evolving danger.

While assuring lawmakers that protective measures are in place, Wray cautioned the American public against underestimating the gravity of the situation, emphasizing the imperative to remain vigilant. China's relentless pursuit of American intellectual property for economic and military advantages has expanded beyond cyber means to encompass traditional espionage, encompassing critical infrastructure.

During the hearing, Wray drew attention to the alarming reality that People’s Republic of China (PRC) hackers are targeting vital components of the nation's infrastructure, including water treatment plants, the electrical grid, oil and gas pipelines, and transportation systems. Highlighting the risk this poses to every American, Wray underscored the urgency of addressing this multifaceted threat.

Wray expressed concerns about China's state-sponsored hackers positioning themselves to cripple critical resources at a moment's notice, aiming to inflict direct harm on U.S. citizens in the event of conflict. He asserted that targeting civilian infrastructure is part of China's strategic plan, emphasizing the tangible nature of this threat.

Refuting the notion of theoretical threats, Wray disclosed the FBI's collaboration with partners to identify Wi-Fi routers infected with malware from a Chinese government-sponsored hacking group. The Volt Typhoon malware, capable of concealing reconnaissance and network exploitation, prompted a court-authorized, on-network operation to dismantle the threat, underscoring the need for continued efforts against such malicious cyber activities.

The FBI, leveraging expertise in cybersecurity, criminal investigation, and weapons of mass destruction, is collaborating with public and private sectors and international allies to counter the multifaceted Chinese cyber threat. Wray stressed that sustained investment is crucial to maintaining an effective defense strategy.

In his written testimony, Wray outlined the President’s Fiscal Year 2024 Budget Request, seeking an additional $63 million to enhance the FBI's capabilities, including more agents, improved response capabilities, and strengthened intelligence collection and analysis. He warned against budget cuts, emphasizing their potential to hinder the FBI's ability to combat threats to U.S. economic and national security.

Wray concluded by highlighting the significance of the budgets shaping the resources available: “The budgets that emerge from the discussions underway now will dictate what kind of resources we have ready in 2027—a year that, as this committee knows all too well, the CCP has circled on its calendar”.

The FBI director testified alongside high-ranking cyber leaders from across the U.S. government, collectively emphasizing the bipartisan commitment to addressing the threats posed by the Chinese Communist Party and devising a comprehensive plan of action to safeguard American interests. Fellow panelists included National Security Agency Director Gen. Paul M. Nakasone (who appeared in his capacity as commander of U.S. Cyber Command); Cybersecurity and Infrastructure Security Agency Director Jen Easterly; and Harry Coker, Jr., who leads the Office of the National Cyber Director.