China’s Cyber Threat to the U.S. in 2024 and Beyond

On February 15th FBI Director, Christopher Wray once again declared the severity of the cyberthreat posed to the United States by Chinese hackers. This time at the Munich Cybersecurity Conference where he described the threat level as reaching a “fever pitch” (Business Insider). This isn’t the first time he made such a poignant statement, two weeks ago Wray testified at a congressional hearing warning that bad actors from the Peoples Republic of China (PRC) are strategically positioning themselves to target U.S. water treatment plants and power grids threatening to in Wray’s words, “wreak havoc and cause real-world harm to American citizens and communities.” Wray warned, “There has been far too little public focus on the fact that PRC hackers are targeting our critical infrastructure… The risk that poses to every American requires our attention – now (CBS News).”

According to an article from New York Times, “China has long been one of the biggest digital threats to the United States. In a 2009 classified National Intelligence Estimate, a document that represents the consensus of all 16 U.S. intelligence agencies, China and Russia topped the list of America’s online adversaries. But China was deemed the more immediate threat because of the volume of its industrial trade theft (New York Times).” The article goes on to point out that the earlier cyberattacks from China were “hacks that were conducted via sloppily worded spearphishing emails (New York Times).” Whereas today’s operations are conducted by a top-tier network of individuals from CPR’s elite universities and largest companies.

            As recently as January 2024, the Justice Department and FBI announced that they had disrupted a China backed hacking operation called “Volt Typhoon.” According to the CBS report, Microsoft researchers determined the threat “could disrupt critical communications infrastructure between the United States and Asia region during future crises” (CBS news). While the breach had been active since mid-2021, The FBI conducted a highly sophisticated maneuver to neutralize the botnet, “curtailing the PRC’s ability to further target U.S. entities,” a senior FBI official reported.
            Is the China cyber threat worrisome? Wray certainly seems to think so as he testified before congress, “Today, and literally every day, they’re actively attacking our economic security, engaging in wholesale theft of our innovation, and our personal and corporate data… They target our freedoms, reaching inside our borders, across America, to silence, coerce, and threaten our citizens and residents (CBS News).”

Sources

Legare, Robert, Gazis Olivia, Sganga Nicole. “FBI Director Chris Wray warns Congress that Chinese hackers targeting U.S. infrastructure as U.S. disrupts foreign botnet “Volt Typhoon”. CBS News. 31 January 2024
https://www.cbsnews.com/news/chinese-hackers-pose-danger-american-infrastructure-innovation-fbi-director-warning/

Wei, Kwan, Tan, Kevin. “Chinese hackers’ cyberattacks are reaching a ‘fever pitch’: FBI director”. Business Insider. 16 February 2024.
 https://www.businessinsider.com/chinese-cyberattacks-reaching-fever-pitch-fbi-director-christopher-wray-2024-2

Perlroth, Nicole “How China Transformed Into a Prime Cyber Threat to the U.S.”. New York Times. 19 July 2021
https://www.nytimes.com/2021/07/19/technology/china-hacking-us.html