KEY POINTS

  • The FBI says China is the greatest long-term threat to U.S. national security
  • The FBI is opening a new China-related counterintelligence case every 10 hours
  • Almost half of the 5,000 FBI counterintelligence cases currently underway related to China
  • China targeting U.S. health care organizations, pharma companies and academic institutions doing COVID-19 research

The U.S. vowed to hold China accountable for the relentless espionage operations and cyberattacks that have led to "one of the largest transfers of wealth in human history" as part of Beijing's drive to supplant America as the world's sole superpower.

FBI director Christopher Wray detailed China's long list of crimes against America's "innovation, ideas, and way of life" in an address Tuesday at the Hudson Institute, a conservative, non-profit think tank based in Washington, D.C.

"The greatest long-term threat to our nation's information and intellectual property, and to our economic vitality, is the counterintelligence and economic espionage threat from China," said Wray. "It's a threat to our economic security —and by extension, to our national security."

Wray pointed out that China's communist government is engaged in a broad, diverse campaign of theft and malign influence that it can execute with authoritarian efficiency. He said this Chinese threat is so great that Attorney General Bill Barr and Secretary of State Mike Pompeo will also address the issue in the next few weeks.

China's attacks on the U.S. have now reached the point where the FBI is opening a new China-related counterintelligence case every 10 hours.

"Of the nearly 5,000 active FBI counterintelligence cases currently underway across the country, almost half are related to China," revealed Wray.

China is currently working to compromise American health care organizations, pharmaceutical companies and academic institutions conducting essential COVID-19 research. Wray told his audience that Chinese cyberattacks over the past years have led to what he called "one of the largest transfers of wealth in human history."

Asked if he had a dollar amount for the financial damage inflicted by the Chinese spying, Wray said, "every figure I've seen is breathtaking."

"The stakes could not be higher, and the potential economic harm to American businesses and the economy as a whole almost defies calculation," he said of China's non-stop espionage.

FBI Director Christopher Wray, seen here during a February 2020 congressional hearing, says that China has preferences in the US election
FBI Director Christopher Wray, seen here during a February 2020 congressional hearing, says that China has preferences in the US election AFP / Brendan Smialowski

China's theft of American intellectual property (IP) is widespread and highly damaging to the country. Wray noted that Chinese IP theft has cost the U.S. billions of dollars in revenue and thousands of jobs, while also threatening national security.

He said China's thievery is being driven by its aim of toppling the U.S. as the world's leading economic and military power.

"To achieve its goals and surpass America, China recognizes it needs to make leaps in cutting edge technology, but the sad fact is that instead of engaging in the hard slog of innovation, China often steals American intellectual property and then uses it to compete against the very American companies it victimizes, in effect, cheating twice," he said.

He pointed out that the Chinese government targets "research on everything from military equipment to wind turbines." Wray promised that the U.S. isn't tolerating these attacks, which violate U.S. criminal laws.

"The FBI and our partners throughout the U.S. government will hold China accountable and protect our nation's innovation, ideas and way of life," he said.

The United States Intelligence Community (USIC) has long warned about the dangers to U.S. national security presented by Chinese espionage and cyber operations.

In its Worldwide Threat Assessment of February, 2018, USIC said China will continue to use cyber espionage and bolster cyber attack capabilities to support its national security aims. USIC said most of the Chinese cyber operations against U.S. private industry it's uncovered were focused on defense contractors, or on IT and communications firms whose products and services support government and private sector networks worldwide.

It said China has been advancing its cyber attack capabilities since 2015 by integrating its military cyber attack and espionage resources in the Strategic Support Force, which it established in 2015.