FBI Director Christopher Wray testifies before the House Select Strategic Competition Between the United States and the Chinese Communist Party Committee on Wednesday.
Caption

FBI Director Christopher Wray testifies before the House Select Strategic Competition Between the United States and the Chinese Communist Party Committee on Wednesday. / Getty Images

FBI Director Christopher Wray said Wednesday that China's hackers are targeting American critical infrastructure, including water treatment plants, pipelines and the power grid, to be able to "wreak havoc" in the U.S. if Beijing ever decides to do so.

Testifying before the House Select Committee on the Chinese Communist Party, Wray also warned that there has been too little public attention on the threat that he says China's efforts pose to national security.

"China's hackers are positioning on American infrastructure in preparation to wreak havoc and cause real-world harm to American citizens and communities, if and when China decides the time has come to strike," Wray told lawmakers.

"They're not focused just on political and military targets. We can see from where they position themselves across civilian infrastructure that low blows are just a possibility in the event of a conflict; low blows against civilians are part of China's plan."

The FBI director has been a fierce critic of the People's Republic of China, or PRC, and has repeatedly warned of what he says is the generational threat it poses to the U.S. — a theme he hit again Wednesday.

"The PRC's cyber onslaught goes way beyond prepositioning for future conflict," he said. "Today, and literally every day, they're actively attacking our economic security, engaging in wholesale theft of our innovation, and our personal and corporate data."

For years, American officials have accused China of conducting a relentless campaign to steal American intellectual property as well as corporate and government secrets to try to leapfrog the U.S. and become the preeminent world power.

The FBI has spearheaded efforts to counter China's state and corporate espionage, and Wray has said in the past that the bureau is opening a new China-related counterintelligence case every 10 hours.

The House Select Committee on the Chinese Communist Party is focused on the challenge China poses to the U.S. and how to counter it — a rare instance of bipartisan agreement on Capitol Hill.

The FBI director was testifying before the panel alongside senior national security officials who focus on cybersecurity, including Jen Easterly, the director of the Cybersecurity and Infrastructure Security Agency. NSA Director Gen. Paul Nakasone and National Cyber Director Harry Coker Jr. also testified.

Coker noted that while the U.S. is in a competition with China, he said "we need to manage that competition responsibly, to avoid confrontation and conflict."

"We can do that by continuing to operate with confidence, not yielding the initiative, not merely staying on the defensive, but being as strong as the United States has always been," he said.

The hearing came the same day that the Justice Department announced that it had disrupted a Chinese state-sponsored hacking campaign that targeted American critical infrastructure.

Officials say hackers known as Volt Typhoon had placed malware on hundreds of small office and home routers, the majority of which were outdated Cisco or NetGear devices that were no longer subject to software updates.

The Chinese hackers used those compromised routers to hide their foreign identities and as a launch pad to then target critical infrastructure in the U.S.

"The Volt Typhoon malware enabled China to hide, among other things, preoperational reconnaissance and network exploitation against critical infrastructure like our communications, energy, transportation and water sectors," Wray said. "Steps China was taking, in other words, to find and prepare to destroy or degrade the civilian infrastructure that keeps us safe a prosperous."

Justice Department and FBI officials say the FBI has now removed the malware from the infected routers in a court-authorized operation. They also took steps to prevent the compromised devise from being reinfected.

Copyright 2024 NPR. To see more, visit https://www.npr.org.