KEY POINTS

  • Christopher Wray said FBI cyber personnel were outnumbered 'by at least 50 to 1'
  • The FBI director previously warned of TikTok possibly being used by the CCP to spread narratives
  • The U.S. intelligence community recently tagged China as the biggest cybersecurity threat to the country

FBI director Christopher Wray has said that the agency's cybersecurity agents are outnumbered by Chinese hackers, raising concerns about the extent of the country's hacking program.

"To give you a sense of what we're up against, if each one of the FBI's cyber agents and intel analysts focused exclusively on the China threat – on nothing but China – Chinese hackers would still outnumber FBI cyber personnel by at least 50 to 1," Wray said during a House Appropriations Committee hearing Thursday, Semafor reported.

Wray warned that China's cybersecurity threat was "unparalleled," adding that a "key part of the Chinese government's multi-pronged strategy [is] to lie, to cheat and to steal their way to surpassing us as the global superpower in cyber."

To help the Federal Bureau of Investigation strengthen its cybersecurity measures, Wray said the agency needed an additional $63 million in funding which will be used toward employing 200 more agents dedicated to cybersecurity.

Wray's testimony came after researchers at Google-owned Mandiant warned in a report published mid-March that hacking groups linked to China continue to work on a new bug that targets internet-facing security tools in efforts to break through data-rich organizations.

"Given how incredibly difficult they are to find, most organizations cannot identify them on their own," Charles Carmakal, chief technology officer at Mandiant, told Axios in a statement while discussing the bug. Carmakal added that it wasn't uncommon for Chinese cyber intrusions to last for years.

Also last month, U.S. intel leaders told lawmakers during a Senate Intelligence Committee hearing on worldwide threats that China remains the biggest threat to the country's national security.

"In brief, the CCP (Chinese Communist Party) represents both the leading and most consequential threat to U.S. national security and leadership globally, and its intelligence-specific ambitions and capabilities make it for us our most serious and consequential intelligence rival," said Avril Haines, director of National Intelligence, as per CBC News.

Wray also told lawmakers last month that the Chinese government may use the short video app TikTok to collect user data or even control software or spread certain narratives.

"This is a tool that is ultimately within the control of the Chinese government – and it, to me, it screams out with national security concerns," Wray told the panel.

Wray had been raising concerns about TikTok since last year, stating that the FBI was concerned the CCP could manipulate content on the app and "use it for influence operations," as per the Associated Press.

Congress lawmakers are pushing for legislation that would ban TikTok in the U.S. even after its CEO Shou Zi Chew denied that the app is used by the Chinese government to spy on Americans.

In February, the U.S. intelligence community said in its 2023 global threats report that China was the "broadest, most active and persistent" cyber espionage threat to the United States and its government and private-sector networks.

The report also noted that the Chinese government was threatened by American web content and the democratic flow of information in U.S. cyberspace. China is capable of launching cyber attacks on critical infrastructure in the U.S. such as rail systems and oil and gas pipelines, the report said.

Late last year, the U.S. Secret Service said hackers linked to the Chinese government stole at least $20 million in Covid relief benefits, NBC News reported.

While the Secret Service reportedly declined to provide details about the scope of its probe into the hacking of Covid relief benefits, it said more than 1,000 investigations related to fraudulent activities on public benefits programs were underway.

Law enforcement officials and cybersecurity experts told NBC on condition of anonymity that the theft of Covid funds was linked to hacking group APT41. The said Chengdu-based hacking group was previously accused of working on behalf of the CCP.

U.S. officials are getting more concerned that cyberattacks from China may be unleashed simultaneously should it push through with an invasion of Taiwan, according to Politico.

Rep. Mike Gallagher, R-Wis., recently said in an emailed statement to the outlet that if the Chinese government invades Taiwan, cyberattacks targeted at U.S. electrical grids, water systems and even communications are possible, specifically on those that are near key military locations.

Federal Bureau of Investigation Director Christopher Wray prepares to testify in a hearing on the FY 2023 budget for the FBI held by the Commerce, Justice, Science, and Related Agencies Subcommittee on Capitol Hill in Washington, U.S., May 25, 2022.
Federal Bureau of Investigation Director Christopher Wray prepares to testify in a hearing on the FY 2023 budget for the FBI held by the Commerce, Justice, Science, and Related Agencies Subcommittee on Capitol Hill in Washington, U.S., May 25, 2022. Reuters / LEAH MILLIS