Tag Archive for: Wray

FBI’s Chris Wray warns Chinese hackers preparing to attack US infrastructure ‘to induce panic’


FBI Director Christopher Wray warned Thursday that a hacking group linked to the Chinese government is waiting for the right moment to “deal a devastating blow” to U.S. critical infrastructure.

Wray delivered a keynote speech at the Vanderbilt Summit on Modern Conflict and Emerging Threats in Nashville, and told national security and intelligence experts that the risks posed by the government of China to U.S. national and economic security are “upon us now.”

The director said a recent bureau investigation found that the Chinese government had gained illicit access to networks within America’s “critical telecommunications, energy, water, and other infrastructure sectors.”

“The PRC [People’s Republic of China] has made it clear that it considers every sector that makes our society run as fair game in its bid to dominate on the world stage, and that its plan is to land low blows against civilian infrastructure to try to induce panic and break America’s will to resist,” Wray said — the FBI explained “these vital sectors—everything from water treatment facilities and energy grids to transportation and information technology—form the backbone of our society.”

“The fact is, the PRC’s targeting of our critical infrastructure is both broad and unrelenting,” he added. “It’s using that mass, those numbers, to give itself the ability to physically wreak havoc on our critical infrastructure at a time of its choosing,”

Wray said CCP-sponsored cyber actors “prepositioned” themselves to potentially mount cyber offenses against American energy companies in 2011—targeting 23 different pipeline operators, with Wray saying this helps understand current motivations.

“When one victim company set up a honeypot—essentially, a trap designed to look like a legitimate part of a computer network with decoy documents—it took the hackers all of 15 minutes to steal data related to the control and monitoring systems, while ignoring financial and business-related information, which suggests their goals were even more sinister than stealing a leg up economically,” he said.

The CCP also targeted critical infrastructure organizations through more…

Source…

Wray defends FISA, says law used to ‘detect and thwart’ Chinese hacking of US critical infrastructure


The FBI was able to “detect and thwart” Chinese hackers attempting to access U.S. critical infrastructure, as well as malign threats from other adversaries, under Section 702 of the Foreign Intelligence Surveillance Act, FBI Director Christopher Wray said Friday in a letter to Congress defending the law.

Fox News Digital obtained letters Wray sent to House Speaker Kevin McCarthy, R-Calif., and Senate Majority Leader Chuck Schumer, D-N.Y., on Friday highlighting the positives of the surveillance tool amid significant reforms the bureau has made under his leadership.

The letters come on the same day the FISA Court released its 2023 opinion, which said a U.S. senator and a state senator were queried under FISA Section 702 in June 2022, and a state judge was queried in October 2022 — demonstrating a “failure” to follow FBI policy.

The opinion, though, said “the FBI has been doing a better job in applying the querying standard,” and said its compliance rate with that standard is more than 98%, after the implementation of reforms.

FISA COURT OPINION REVEALS A US SENATOR, STATE SENATOR, STATE JUDGE GOT SWEPT UP IN 702 QUERIES

FBI Director Christopher Wray

FBI Director Christopher Wray speaks during a news conference in Omaha, Nebraska, on Aug. 10, 2022. (AP Photo/Charlie Neibergall)

Wray’s letters highlighted the successes the bureau has had in combating threats, using the tool of Section 702, which will sunset on Dec. 31 and requires congressional reauthorization.

“Section 702’s critical importance to our national security has only grown with the evolution of technology and threats. Without Section 702 we would be unable to plug a critical intelligence gap — one that foreign threat actors regularly exploit as they traverse computer networks and electronic service providers to conduct cyberattacks, espionage campaigns, or coordinate with likeminded terrorists,” Wray wrote.

Wray called Section 702 “invaluable” to the FBI’s ability to “know what our foreign adversaries are doing and how they are doing it — intelligence without which we could not protect Americans or the homeland.”

Section 702 of Foreign Intelligence Surveillance Act (FISA) allows the government to conduct targeted surveillance of non-U.S. citizens…

Source…

House lawmakers seek explanation from FBI’s Wray over ransomware response


By Sean Lyngaas, CNN

(CNN) — Leaders of the House Oversight and Reform Committee are questioning the FBI’s handling of a July ransomware attack on a Florida-based IT firm that compromised up to 1,500 businesses.

Reps. Carolyn Maloney, a New York Democrat, and James Comer, a Kentucky Republican, have requested a briefing from FBI Director Christopher Wray after the bureau reportedly withheld a key to decrypt the ransomware for nearly three weeks, potentially costing victims millions of dollars in recovery costs.

“Congress must be fully informed whether the FBI’s strategy and actions are adequately and appropriately addressing” the threat of ransomware to the US economy, Maloney and Comer wrote Wednesday in a letter to Wray that was shared with CNN. The lawmakers said they want to “understand the rationale behind the FBI’s decision to withhold” the key to unlock computers infected by the ransomware.

The FBI has in recent years ramped up resources to address ransomware, with FBI field offices across the country communicating with victim US companies. But a growing chorus of lawmakers wants to know if the bureau is balancing the need to protect victims with the need to disrupt criminal groups based in Eastern Europe and Russia.

Disrupting the hackers

The Washington Post reported last week that the FBI withheld the decryption key as the bureau planned an operation to disrupt the hackers, a Russian-speaking ransomware syndicate known as REvil. That operation never materialized as REvil mysteriously went offline in mid-July, only to reemerge in September.

The Washington Post was first to report on the letter to the FBI.

The July ransomware incident at the IT firm, Kaseya, rippled across the firm’s customer base of small and medium sized businesses as the hackers were able to breach about 50 of Kaseya’s clients and some 800 to 1,5000 customers of those clients.

An FBI spokesperson said the bureau received the letter and referred CNN to Wray’s recent congressional testimony.

In testimony last week in the Senate, Wray…

Source…

Director Wray Discusses Threat Posed By China to U.S. Economic and National Security | Federal Bureau of Investigation – Federal Bureau of Investigation

Director Wray Discusses Threat Posed By China to U.S. Economic and National Security | Federal Bureau of Investigation  Federal Bureau of Investigation
“china espionage” – read more