While the United States faces a diverse array of threats to national security, Federal officials warned on Nov. 17 that China poses the “greatest long-term threat,” especially when it comes to cyber threats.

During a Senate Homeland Security and Governmental Affairs Committee hearing on Nov. 17, officials from the FBI and the Department of Homeland Security (DHS) warned members of Congress that China – among other adversaries – is “growing more aggressive, more brazen, [and] more capable.”

“The greatest long term threat to our nation’s ideas, innovation, and economic security, or national security is that from China,” FBI Director Christopher Wray said. “On the cyber front, China’s vast hacking program is the world’s largest by a mile, and they have stolen more of Americans’ personal and business data than every other nation combined.”

“But of course, China is not our only challenge in cyberspace – not even close. The FBI cyber investigations are growing in frequency, scale, and complexity, consistent with the evolution of the threat,” he continued.

Wray said his agency is currently investigating over 100 different ransomware variants, as well as other “novel threats” posed by both cyber criminals and nation-states.

“It’s becoming more and more difficult to discern where the cybercriminal activity ends, and the nation-state activity begins, as the line between those two continues to blur,” he said.

DHS Secretary Alejandro Mayorkas also warned of China’s cyber operations and ransomware attacks, which he said “threaten the economic and national security of every American,” as well as others around the world.

“In particular, China is using its technology to tilt the global playing field to its benefit,” Secretary Mayorkas said. “They leverage sophisticated cyber capabilities to gain access to the intellectual property, data, and infrastructure of American individuals and businesses.”

In its 2021 Annual Threat Assessment, the Office of the Director of National Intelligence (ODNI) flagged China’s push for global power and its growing cyber capabilities. The report notes China presents “a prolific and effective cyber-espionage threat, possesses substantial cyber-attack capabilities, and presents a growing influence threat.”

“We have to keep responding in kind, and I can assure you that we’re going to continue to be aggressive and creative as we run joint sequenced operations with our partners against those adversaries, removing their malware, taking down their botnets, and hunting them down all over the world,” Wray told the committee.

Read More About
About
Grace Dille
Grace Dille
Grace Dille is MeriTalk's Assistant Managing Editor covering the intersection of government and technology.
Tags