Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

50 to 1: FBI cyber analysts outgunned in cyber clash with China

Speaking before a House subcommittee, FBI director Christopher Wray detailed how the People’s Republic of China has exploited the cyber domain to undermine US resilience — sharing some alarming statistics on the scale of Chinese cyber operations.

user iconReporter
Mon, 01 May 2023
50 to 1: FBI cyber analysts outgunned in cyber clash with China
expand image

FBI director Christopher Wray last week detailed how China has leveraged cyber security to dislodge the United States and become the global superpower — and how the country has wielded their significant manpower advantages to overwhelm US cyber defences.

Speaking before the House Committee on appropriations subcommittee on commerce, justice, science and related agencies, the director observed that China fields 50 times the number of threat actors than the FBI’s entire cyber security workforce.

His address was to encourage additional investment into the FBI’s ability to fight cyber enemies.

============
============

“To give you a sense of what we’re up against, if each one of the FBI’s cyber agents and intel analysts focused exclusively on the China threat, Chinese hackers would still outnumber FBI Cyber personnel by at least 50 to 1,” he told the subcommittee.

However, these are not just regular hackers. Rather, they are an important part of China’s state apparatus to undermine US resilience and cause extreme civilian destruction.

“Let me start with cyber. Today’s cyber threats are more pervasive, hit a wider variety of victims, and carry the potential for greater damage than ever before,” he continued.

“Take China — a key part of the Chinese government’s multi-pronged strategy to lie, cheat, and steal their way to surpassing us as the global superpower is cyber.

“The scale of the Chinese cyber threat is unparalleled — they’ve got a bigger hacking program than every other major nation combined and have stolen more of our personal and corporate data than all other nations — big or small — combined.”

While China has the manpower to cause severe disruptions to US industry, the director explained that they are also trying to disrupt operations from other state actors.

“But, of course, China’s not the only challenge in cyberspace — not even close. We’re investigating over 100 different ransomware variants, each with scores of victims, as well as a host of other novel threats posed by both cyber criminals and nation-state actors — in addition to China, countries like Russia, Iran, and North Korea,” he continued.

“And it’s getting more and more challenging to discern where the nation-state threat ends and the cyber criminal threat begins.”

The director explained that the additional investment would go to strengthening the FBI’s ability to overcome cyber security risks including public-private partnerships and training.

“We’ll put those critical resources toward ensuring the FBI remains the world’s premier cyber investigative agency, by taking the fight to our adversaries through joint, sequenced operations and rapid information sharing with the private sector, by building out our model cyber squads, each tackling multiple threats, in more field offices — placing investigators, analysts, and other key professionals close to the victims that need us, and by providing our workforce with critical, cutting-edge training.”

The new concerns come just days after it was revealed in an Australian Strategic Policy Institute report that the Chinese Communist Party (CCP) has been ramping up its online influence operations.

The report, titled Gaming public opinion: The CCP’s increasingly sophisticated cyber-enabled influence operations, revealed the true extent of China’s Spamouflage network, which posts what could be described as government-mandated propaganda spammed online while making the source obscure.

China’s Spamouflage efforts began as recently as 2017, initially aimed at thwarting supportive opinion around the protests in Hong Kong and instead showing support for the police crackdown. It has since become much wider reaching, attempting to influence even Australian politics.

The CCP’s operations were first outed by Meta and Twitter after the social media giants said that there was “reliable evidence to support that [these campaigns were] a coordinated state-backed operation”.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.