Content, Breach, Security Staff Acquisition & Development

China’s Hackers Vastly Outnumber U.S. Cyber Agents by 50 to 1, FBI Director Testifies

It’s not just technology that makes China a prime cyber adversary of the U.S., it’s people power resources as well.

Indeed, China commands a staggering 50:1 advantage over the Federal Bureau of Investigation (FBI) in terms of the number of its hackers vs. U.S. cyber agents, the agency’s director, Christopher Wray, told a congressional committee last week.

China Tops Hacker Adversaries, Wray Testifies

China has “a bigger hacking program than every other major nation combined and have stolen more of our personal and corporate data than all other nations — big or small — combined,” Wray told members of the U.S. House of Representatives Appropriations Committee's Subcommittee on Commerce, Justice, Science, and Related Agencies, in a budgetary briefing.

As Wray testified:

"To give you a sense of what we're up against: If each one of the FBI's cyber agents and intel analysts focused exclusively on the China threat — on nothing but China — Chinese hackers would still outnumber FBI cyber personnel by at least 50 to 1."

Wray figures the FBI needs nearly 200 more cyber positions and roughly $63 million more to expand its cybercrime fighting efforts, he said. The cash infusion will go to “ensuring the FBI remains the world’s premier cyber investigative agency,” he said.

According to Wray, the FBI intends to:

"...model cyber squads, each tackling multiple threats in more field offices – placing investigators, analysts and other key professionals close to the victims that need us and by providing our workforce with critical cutting-edge training."

The additional funds would also go towards giving cyber investigators the resources needed to ferret out new ransomware variants and threats from cyberattackers and nation-state sponsored hacking groups from Russia, North Korea and Iran in addition to China. The FBI is currently investigating more than 100 “ransomware variants” with “scores of victims” for each. More field offices are needed for agents to be closer to where cybercrime occurs, Wray said.

Cyber Adversaries Build Pressure on Nations

The disclosure came as the U.S. and other countries are facing immense cyber threats, particularly from China, but also from Russia. Here are a few recent examples:

  • The China-backed Winnti Group (APT 41, Wicked Panda or Barium) has been siphoning troves of intellectual property and other data from dozens of manufacturers in North America, Europe and Asia across multiple critical industries over an extended period of time.
  • An ongoing cyber espionage campaign to infiltrate major telecommunications carriers in Southeast Asia is likely tied to the Chinese government.
  • The U.S. and several allies blamed hackers associated with China’s government for the Microsoft Exchange Server cyberattack and email hack. The hack, first reported in Q1 of 2021, impacted thousands of on-premises email customers, small businesses, enterprises and government organizations worldwide.
  • A Chinese connected cybercrime crew known as APT41 was engaged in a large-scale disinformation campaign dubbed Dragonbridge to negatively influence the 2020 U.S. midterm elections by using a wide variety of tactics.
D. Howard Kass

D. Howard Kass is a contributing editor to MSSP Alert. He brings a career in journalism and market research to the role. He has served as CRN News Editor, Dataquest Channel Analyst, and West Coast Senior Contributing Editor at Channelnomics. As the CEO of The Viewpoint Group, he led groundbreaking market research.