National Security

FBI chief says espionage threat posed by China ‘unprecedented in history’

FBI Director Christopher Wray said on Sunday that the current scale of espionage and cybersecurity threats from China were “unprecedented in history.”

“The biggest threat we face as a country from a counterintelligence perspective is from the People’s Republic of China and especially the Chinese Communist Party,“ Wray said during an interview on CBS News’s “60 Minutes.”

“They are targeting our innovation, our trade secrets, our intellectual property, on a scale that’s unprecedented in history,” he added, noting that China’s hacking program is larger “than that of every other major nation combined.”

“They have stolen more of Americans’ personal and corporate data than every nation combined,” he also said, adding that China’s targets span nearly every sector of the economy.

When asked what the FBI was doing to defend against the vast attacks, Wray said investigations were moving at a rapid pace.

“We are now moving at a pace where we’re opening a new China counterintelligence investigation about every 12 hours,” the FBI director said.

“There’s well north of 2,000 of these investigations. All 56 of our field offices are engaged on it, and I can assure that it’s not because our agents don’t have enough else to do. It’s a measure of how significant the threat is.”

In March, a private security firm, Mandiant, said that China hacked at least six state governments in the U.S. in the past year and revealed unknown vulnerabilities in the governments’ systems. 

Internationally, Ukraine also accused China of conducting a major cyberattack on the country’s military and nuclear facilities in the lead up to Russia’s invasion of Ukraine.

Tags Christopher Wray

Copyright 2024 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

See all Hill.TV See all Video

Most Popular

Load more