Skip to main content

Chinese cyber attacks are intended to 'induce societal panic' across America, security directors tell Congress

Several directors of security agencies and the FBI testified to Congress on the Chinese government's ability to infiltrate the U.S. cyber infrastructure.

China’s strategic plan to infiltrate the U.S. cyber infrastructure includes attempts to induce panic and unsettle everyday American life, a witness testified to Congress on Wednesday.

Jen Easterly, director of the Cybersecurity and Infrastructure Security Agency, told the House Select Committee on the Chinese Communist Party (CCP) that ransomware attacks on U.S. businesses or critical systems are intended to "induce societal panic."

"It is Chinese military doctrine to attempt to induce societal panic in their adversary. And arguably, the Chinese government got a little bit of a taste of this in the aftermath of the ransomware attack on Colonial Pipeline May of 2021 that shut down gas to the Eastern seaboard for several days," she said, noting Americans "couldn't get to work. They couldn't take their kids to school, get folks to the hospital. It caused a bit of panic."

"Now imagine that on a massive scale. Imagine not one pipeline, but many pipelines disrupted and telecommunications going down so people can't use their cell phone. People start getting sick from polluted water. Trains get derailed. Air traffic control system, Port control systems are malfunctioning," Easterly continued. "This is truly an everything, everywhere all at once scenario."

NEW GROUP LAUNCHES TO COMBAT CHINESE COMMUNIST PARTY INFLUENCE ACROSS US: 'POSES A MAJOR THREAT'

Easterly was one of four witnesses at "The CCP Cyber Threat to the American Homeland and National Security" hearing, joining General Paul Nakasone, Commander of the U.S. Cyber Command; FBI Director Christopher Wray; and Harry Coker, Jr., director of the White House’s Office of the National Cyber Director.

During the same hearing, the FBI director echoed these sentiments, saying there is much more Congress and the rest of the federal government needs to do to ensure Americans are safe from potential cyber threats posed by the Chinese government.

Wray also announced that his bureau effectively eliminated a Chinese malware attack on small businesses located in the U.S.

"Just this morning, we [the FBI] announced an operation where we and our partners identified hundreds of routers that had been taken over by the PRC state-sponsored hacking group known as Volt Typhoon. The Volt Typhoon malware enabled China to hide, among other things, pre-operational reconnaissance and network exploitation against critical infrastructure like our communications, energy, transportation and water sectors," he said.

Wray specified that the hacking group intended to "find and prepare to destroy or degrade the civilian critical infrastructure that keeps us safe and prosperous."

He continued: "And let's be clear, cyber threats to our critical infrastructure represent real-world threats to our physical safety. So working with our partners, the FBI shut down Volt Typhoon and the access that enabled this operation was an important step, but there's a whole lot more to do and we need your help to do it."

Putting the cyber disparity between China and the U.S. into context, Wray said China, formally the People’s Republic of China (PRC), has a much larger cyber force that remains dedicated and funded to dominate the cyber realm. He said the U.S., even if it were to dedicate all of its cyber personnel to China, then it would still be outnumbered "by at least 50-to-1."

CHINESE HACKERS PREPARING TO ‘WREAK HAVOC’ ON AMERICAN CITIZENS, COMMUNITIES, FBI DIRECTOR WARNS

"To quantify what we're up against, the PRC has a bigger hacking program than that of every major nation combined. In fact, if you took every one of the FBI's cyber agents and intelligence analysts and focused them exclusively heavily on the China threat, China's hackers would still outnumber FBI cyber personnel by at least 50-to-1," the director said.

Wray said any continued cyber defense should include the American public, noting only the government and the private sector could effectively protect against the potential Chinese threat.

Gen. Nakasone also answered a question about how to protect from the potential threat, emphasizing the need to renew Section 702, a provision of the FISA Amendments Act of 2008.

"Section 702 is the most important authority that the National Security Agency uses every single day to keep Americans safe and to secure our nation," he said.

"As someone who was at the Pentagon on 9/11 to consider that we would return to the days before Section 702 where we couldn't connect the dots is almost inexplicable to me," Nakasone  continued. "The other piece that I would add to your question is [Section] 702 is so agile that it provides us an ability to see the Chinese chemicals that are being used to feed fentanyl, which is the scourge of our nation. More than 100,000 Americans lost their lives in 2022. [Section] 702 allows us to identify those precursor issues that saves lives."

The general also described the surveillance authority enumerated in Section 702 as "the most transparent, the effective, the most important authority." 

"It balances civil liberties and privacy and the requirements of our national security," he said.

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.