Skip to main content

tv   Hearing on Chinas Cyber Threat to U.S.  CSPAN  March 5, 2024 11:02am-1:31pm EST

11:02 am
public service along with these other television providers giving you a front row seat to democracy. >> next testimony from fbi director christopher wray, national agency director and other top cyber officials to talk about threats from china and national security before the house select committee on could you china competition warning that chinese hackers plan to attack critical u.s. infrastructure with a goal of supplanting the u.s. as the world's leading superpower, the director of the cyber security and if a structure security agency claims china is preparing for opportunities to incite societal panic and chaos. noises]
11:03 am
exit selectivity it will come to order. this is a short hearing we've never had this combination of > the select committee will come to order. this is a historic hearing, we have never had this combination of witnesses, a fantastic collection of expertise to help us make sense of the chinese communist party is doing in cyberspace and how we can better defend ourselves. i thought this morning we spend a lot of time on the committee debating or thinking about the question of whether china will make a move militarily against taiwan and what would be the timeline of such a move. obviously this is a unknowable question and people continue to debate it, but in some
11:04 am
meaningful sense i wonder if such invasion or the preparation for such invasion which would be incredibly costly as the ranking member eloquently pointed out yesterday has already begun. if the intelligence operation of the battle space has begun for over 20 years the ccp has been attacking government, defense contractors, technology in cyberspace that is a fact. for a long time these were focused on theft, robbing us of valuable technology. that was then used to drive military modernization. unprecedented modernization. another focus of attack is gathering sensitive information on hundreds of millions of americans with attacks on companies like anthem health, the office of personnel management. i'm sure anyone who served in the military got a nice letter after military records had been compromised. mine is framed in my office in my basement.
11:05 am
according to the fbi china's vast hacking program is the world's largest and they have stolen more americans personal and business data than every other nation combined. but that was not enough, in the past few years our intelligence and cyber security agency have discovered the ccp has hacked into american critical infrastructure for the sole purpose of disabling and destroying critical infrastructure in the event of a conflict over taiwan for example. this is the cyberspace equivalent of placing bombs on american bridges, water treatment facilities and power plants. there is no economic benefit for these actions. there is no pure intelligence gathering rationale, the sole purpose is to be ready to destroy american infrastructure, which would inevitably result in chaos, confusion and potentially mass casualties.
11:06 am
it is outrageous, active and direct threat to our home and, military, ability to search forces forward in the event of conflict and it is not a hypothetical. as witnesses will testify today the chinese government has already done it, cyber warriors are doing everything we can to stop it, dealing with malware and water utilities, oil and gas, power grids and other utilities in western territories and across the american homeland. the damage that can be done by this is almost hard to imagine. we need to step up and defend critical infrastructure, defend ourselves in cyberspace. it is a critical part of deterrence. it will take unprecedented collaboration between the public and private sector to create the kind of layered cyber deterrent we need to prevent disaster because it's not just a government problem it is a whole of society problem. our committee is the select committee on strategic competition between the united
11:07 am
states and the chinese communist party. that is a long title. in a real way the name of the committee vastly understates the problem set. it is not just strategic competition, but a strategic threat pointed at the heart of america. if we do not address the threat the ccp will have the ability to turn off the lights for everyday americans, shutdown cities and cause massive loss of american lives. that is unacceptable. i believe men and women of good faith in both parties can come together to prevent that from happening and that is what today's hearing is all about. i now recognize the ranking member. >> thank you to the witnesses for coming today. i understand today's change of command and you made time to come see us. i expect this will be unplugged. we look forward to today's testimony. look folks, today we will talk about ugly gorilla and candy goo , these are not my kid's
11:08 am
instagram handles. these are aliases using ccp hackers working for the pla the people's liberation army. this a wanted poster shows members of unit 61398 whom we indicted in 2014 for hacking into american companies and stealing intellectual property. the first time we have ever indicted prc nationals for computer hacking in the u.s. for years the ccp carefully studied how the u.s. ran cyber operations to develop its own concepts for cyber warfare. xi jinping himself calls for the prc to become a cyber superpower and to dominate the world through information warfare. in the last dozen years the ccp has used cyber operations for stealing ip from companies, collecting citizen data, hacking into emails and gathering personal data from apps.
11:09 am
today we will be discussing an even darker side of the ccp cyber warfare tactics, activities that go far beyond merely stealing information. last may fbi nsa and our partners released a joint advisory that cyber attacks were targeting critical infrastructure including american power and utility systems, oil and gas pipelines and rail systems among others. this cyber campaign titled volt typhoon has been active since 2021. ccp hackers access computer systems of two dozen critical entities including in hawaii and guam. hackers attempted to access the texas electric grid. the purpose of the hacking was not to gather intelligence. the purpose was to install malware that once activated would disrupt or damage the
11:10 am
infrastructure. you might ask why. very simple. the potentially harm in a time of conflict. pla strategists openly talk about coordinating missile strikes with cyber attacks as part of its offense of operations. former director stated that chinese attempts to cover most critical infrastructure are to prevent the u.s. for being able to project power in asia or to cause societal chaos inside of the united states. this means targeting americans, this means we could suffer large-scale blackouts in major cities, we could lose access to cell phone towers and the internet. we could lose access to clean water and fuel. so how do we respond? first we must be clear eyed about the threat, the ccp
11:11 am
objectives for a cyber attack are not just to impede military readiness. they seek to target military sorry civilian infrastructure to cause political, economic and social chaos and in the pla own words, shake the enemies will tell war. second we must hunt and destroy malware. we need to discover and destroy all malicious code ccp is attempting to hide within networks and critical infrastructure. less than 48 hours ago reuters reported that the justice department and the fbi were authorized to remotely disable aspects of a ccp hacking campaign underway now in order to protect networks and devices, this is the type of proactive action we need to take and we need to work with partners and allies to do the same. i look forward to learning more from the witnesses about this particular counter campaign.
11:12 am
third, we must deter our adversary. malicious chinese code has not yet disrupted any of our networks, any cyber attack that results in physical damage or loss of life would grant the united states the inherent right to self-defense. if this ccp which activate code that would cause harm we need to make sure that we have the capability to respond and to respond decisively. look forward to hearing from our witnesses today and yield back the balance of a time. >> thank you, privilege to have a great panel of witnesses. the second confirm national cyber director, a position which came in to work on the commission, director of fbi, director of cyber security and infrastructure security agency and commander of the united states cyber command and director of the national security agency. i want to thank you. i don't want to play favorites,
11:13 am
but when i called you to convince you to do this, i felt a little guilty because we are doing change of command today, but the fact that you were willing to do this is the ultimate testament more than any awards you are wearing on your uniform today, to the type of public servant that you are, that you would be willing to do this and whether you are redeploying or changing command usually you drop your pack with one week to go. you took a massive new rock in the pack because he felt so passionately about the issue. my expense working with you as chairman of the commission you are always forthcoming and generous with your time so i wanted to thank you for an exceptional career of public service, the nation owes you a great debt of gratitude.
11:14 am
[ applause ] >> that was me lulling you into a false sense of security for the questioning begins. with that i want to ask the witnesses to stand and raise your right hand and i will swear human. do you swear or affirm under penalty of perjury that the testimony you are about to give is true and correct to the best of your knowledge, information and belief so help you god? you may be seated let the record show the witnesses have answered in the affirmative. thank you all with thanks to the director christopher wray will begin with opening which i believe will include a major announcement. mr. wray you may proceed. >> thank you chairman, ranking member, and to the members of the select committee for inviting me here to testify
11:15 am
today to discuss the fbi's ongoing efforts to protect our nation from actions taken by the chinese government that threaten american safety and prosperity. before i go on i want to make very clear that my comments today are not about the chinese people and certainly not about chinese-americans who contribute much to our country and are often the victims of chinese communist party aggression themselves. rather, when i talk about the threat posed by china, i mean the government of china, in particular led by the ccp. the ccp dangerous actions, a multipronged assault on national and economic security make it the defining threat of our generation. when i described the ccp as a threat to american safety a moment ago, i meant that quite literally. there has been far too little public focus on the fact that
11:16 am
prc hackers are targeting our critical infrastructure. water treatment plants, electrical grid, oil and natural gas pipelines, transportation systems, and the risk that poses to every american requires our attention now. china's hackers are positioning on american infrastructure in preparation to wreak havoc and cause real-world harm to american citizens and communities, if and when china decides the time has come to strike. they are not just focused on political and military targets. we can see from where they position themselves across civilian infrastructure that low blows are not just a possibility in this conflict, low blows against civilians are part of china's plan.
11:17 am
the prc cyber onslaught goes way beyond pre-positioning for future conflict. today and literally every day they are actively attacking our economic security. engaging in wholesale theft of innovation and personal and corporate data. nor is cyber the only prc threat that we face. the prc cyber threat is made more dangerous by the way they knit cyber into a whole of government campaign against us. they recruit human sources to target businesses using insiders to still the same kinds of innovation and data that the hackers are targeting. while engaging in corporate deception. hiding beijing in transactions, joint ventures and investments. they do not just hit security and economy, they target our
11:18 am
freedoms reaching inside borders across america to silence, course and threaten some of our citizens and residents. but i can assure you the fbi is laser focused on the threat posed by beijing. we have cyber, counterintelligence, criminal, other experts to name a few defending against it. and we are working in partnership, with the private sector, partnership with allies abroad and at all levels of the government, especially the nsa, cyber command, cisa and leaders i am honored to be here with today. in fact, just this morning, we announced an operation where we and our partners identified hundreds of routers that had been taken over by the prc state-sponsored hacking group known as volt typhoon. the malware and able to china
11:19 am
to hide, among other things, preoperational reconnaissance and network exploitation against critical infrastructure like communications, energy, transportation, and water sectors, steps china was taking to find and prepare to destroy or degrade civilian critical infrastructure that keeps us safe and prosperous. let's be clear cyber threats to critical infrastructure represent real-world threats to physical safety. so, working with our partners the fbi ran a court authorized on network operation to shut down volt typhoon and the access it enabled. this operation was an important step, but there is a lot more to do and we need your help to do it. to quantify what we are up against, the prc has a bigger
11:20 am
hacking program than that of every major nation combined. in fact, in fact if you took every single one of the fbi cyber agents and intelligence analysts and focused them exclusively on the china threat, china's hackers would still outnumber fbi cyber personnel by at least 50 to 1. as we sit here while important budget discussions are underway, i will note this is a time to be keeping ahead of the threat by investing in our capabilities rather than cutting them. we need to ensure that we sustain and build on the gains we have made that have enabled us to take actions like the volt typhoon operation that i just mentioned. the budgets that emerge from discussions underway now will dictate what kind of resources we have ready in 2027.
11:21 am
a year that as this committee knows all too well the ccp has circled on its calendar. that year will be on us before you know it. as i described the prc's already, today, putting the pieces in place. i do not want those watching today to think we cannot protect ourselves, but i do want the american people to know that we cannot afford to sleep on this danger. as a government and a society we have got to remain vigilant and actively defend against the threat that beijing poses. otherwise, china has shown it will make us pay. thank you, looking forward to today's discussion. >> thank you. director you are recognized for your opening statement. >> chairman gallagher, ranking member, distinguish members of the select committee thank you
11:22 am
for the opportunity to testify. i have been honored to lead the office of national cyber director in the white house for a little over a month now and i'm grateful to congress and your leadership for creating this office. mr. ranking member i appreciate our conversation yesterday and your interest in the workforce challenges. established by congress to advise the president on cyber security policy and strategy. in particular we coordinate many important agencies with cyber missions across the government to ensure federal coherence on for cyber security policy. we have budgetary responsibilities to ensure the government is making appropriate investments in cyber defense and resilience and we focus on implementation and ensuring the president's strategy is successfully and transparently executed. coordination and collaboration
11:23 am
are essential to our ethos. cyber security remains a team effort and i'm proud to be testifying with some of our nation's finest leaders. this hearing is timely because the american public needs to be aware of the threat to critical infrastructure. our intelligence community has noted a prc threat actor is pre- positioning to in the event of conflict conduct disruptive and potentially destructive attacks. the prc threat actor volt typhoon as it has been named by a private sector partner has conducted cyber operations focused not on financial gain or espionage, but on deploying deep access into critical infrastructure systems that put those systems at risk. the aim is clear. in early stages of conflict they want to disrupt our
11:24 am
military ability to mobilize and to impact systems that allow us to thrive in this increasingly digital world. we can, must and importantly we are seizing the initiative from adversaries in order to protect and defend the american people. last year president biden issued the national cyber security strategy which outlines a bold vision for a prosperous connected future and calls for us to build a future that has a foundation of deep and enduring collaboration among stakeholders in the digital ecosystem. the national cyber security strategy is threat agnostic, technology agnostic, built on two fundamental shifts that we must one, rebalance the responsibility to defend cyberspace and two realign incentives to favor long-term investments. today end users of technology, the individuals and small
11:25 am
businesses and critical if a structure entities that make up constituencies in your district back to my image response ability for keeping the nation secure. we must demand more from the most capable actors in cyberspace including the government. we must build future systems to be more inherently defensible and resilient. this means market forces and programs like must reward security and resilience. this leads directly to the first pillar of the strategy which is simple in concept but daunting in scope. defend critical infrastructure. as we can see from the prc targeting critical of the structure systems are on the terrain of which adversaries wish to engage. critical infrastructure owners and operators, the majority of whom are private entities, not governments are on the front lines. part of our success will then come from scaling public private
11:26 am
partnership and collaboration. beyond scaling these collaborative mechanisms and setting clear harmonized cyber security requirements, the government must also be a good partner when incident has occurred and federal assistance is required. as we sure up defense we must also look to change the dynamics in cyberspace to favor defenders which means, for example, addressing the open research problem of software measurability that makes it difficult to understand the quality of code used, a topic that oncd is working to elevate. we are also working to address the over half 1 million open jobs in cyber fields. it is vital that we invest in workforce programs to improve the pipeline of talent, expand opportunities for all citizens to learn digital skills and open these good paying jobs and careers all segments of society, including those who have never
11:27 am
seen themselves in cyber. this administration is tackling this through the limitation of the national cyber workforce and education strategy released by oncd in july. administration focus on cyber security has put us on a firm strategic footing to counter the threat from prc actors and others. we will only sees the initiative by leveraging the foundational partners that we rely on including congress. ultimately cyber security requires unity of effort, no one entity can achieve shared goals alone. sitting here today with our close partners i hope you'll see how our u.s. team is enhanced by thoughtful, patriotic cyber practitioners at all levels of government and from across industry. working together to build a defensible, resilient, digital ecosystem. thank you for the opportunity to testify today and i look
11:28 am
forward to your questions. >> thank you, director your recognized for your opening statements. >> thank you for the opportunity to testify on efforts to protect the nation from the preeminent cyber threat from the people's republic of china. as america's civilian cyber defense agency and the coordinator for critical infrastructure resilience and security, we have long been focused on the cyber threat from china. as you have heard in recent years we have seen a deeply concerning evolution in chinese targeting of critical infrastructure. in particular, we have seen chinese cyber actors, including those known as fold typhoon burrowing deep into critical infrastructure to enable destructive attacks in the event of a major crisis or conflict. this is a world where a major crisis halfway across the planet could well endanger the lives of americans here at home
11:29 am
through the disruption of pipelines, the severing of telecommunications. the pollution of our water facilities, the crippling of transportation modes, all to ensure they can incite societal panic and chaos and to deter our ability to marshal military might and civilian will. the threat is not theoretical. leveraging information from government and industry partners, cisa teams have found and eradicated chinese intrusions in multiple critical infrastructure sectors including aviation, water, energy, transportation. based on this information this is likely just the tip of the iceberg. so we are working aggressively with partners in industry and across the government to take action now knowing that the threat is real and urgent. first through authorities from congress based on recommendation from the
11:30 am
cyberspace commission, we're using joint cyber defense collaborative to catalyze robust operational collaboration with industry and government to enable us to uncover additional chinese malicious activity and to develop ways to more rapidly detect it. we are also using free services and resources providing intelligence to critical infrastructure owners and operators across the country so they can detect and prevent chinese malicious activity. now we're using hundreds of subject matter experts and advisers across the nation to work directly with businesses to help them improve security and resilience of the critical services that americans rely on every hour of every day. the reality is however eradicating chinese intrusions, bolstering resilience and even some of the great disruptive work that the doctor talked about is all necessary, but it is not sufficient. the truth is the chinese cyber
11:31 am
actors have taken advantage of very basic flaws in our technology. we have made it easy on them. unfortunately the technology underpinning critical infrastructure is inherently insecure because of decades of software developers not being held liable for defective technology. that has led to incentives where features and speed to market have been prioritized against security leaving our nation vulnerable to cyber invasion. that has to stop, technology manufacturers must ensure that china and other cyber actors cannot exploit the weaknesses in our technology to saunter through the open doors of critical infrastructure to destroy it. it has to change. we are at a critical juncture for national security. today's hearing should serve as
11:32 am
urgent call to action, specifically, every victim of a cyber incident should report it to cisa or fbi every time knowing that a threat to one is a threat to all and cyber security is national security. every critical infrastructure entity should establish a relationship with their local team and take advantage of free services, including vulnerability scanning to ensure they can identify and prevent vulnerabilities that the chinese cyber actors are using with every critical infrastructure entity using the services and cyber security performance goals as well as the advisories we have published with nsa and fbi and international partners to do the necessary investments in cyber hygiene to ensure they can protect networks including throughout their supply chains. every critical infrastructure entity needs to double down on resilience. businesses need to prepare for and expect an attack. and test and prepare for an
11:33 am
exercise, critical systems so that they can continue to operate through disruption and recover rapidly to provide services to the american people. finally, every technology manufacturer must build, test and deploy technology that is secure by design, we have to drive toward a future where cyber actors cannot take advantage of technology defects to break into critical infrastructure. this is a future underpinned by software liability regime based on measurable standard of care and safe haven for those software developers who do responsibly innovate by prioritizing security first. now none of this is possible unless every ceo, every business leader, every board member for critical structure companies recognize that cyber risk is business risk. managing it is a matter of good
11:34 am
governance and fundamental national security. thank you for the opportunity. i look forward to your questions. >> thank you very much. >> members of the selectivity i am honored to represent the men and women of cyber command and the national security agency asthma time as commander and director draws to a close. they give her the opportunity to reflect on changes i've witnessed on the technical and operational environments over my six-year tenure. and to hear your concerns. the people's republic of china poses a challenge unlike any our nation and allies have ever faced. competing fiercely in the information domain. cyber actors are pre- positioning in critical infrastructure and it is not acceptable. defending against this activity is our top priority. the men and women of cyber command and the national security agency maintain strategic advantage by contesting the threats posed by
11:35 am
prc in cyberspace by using the full scope of authorities and full spectrum of capabilities to impose cost, deny benefits and encourage restraint on the part of adversary. it will continue to strengthen partnerships across the government, form partners and private industry so we may operate anywhere we are needed. we are ready and postured to contest malicious activity at home and abroad as cyberspace threats increase our force to counter threats are stronger and more capable. cyber command and the national security agency or using capabilities and partnerships to deny opportunities, frustrate their efforts and systematically eradicate intrusions. one significant contribution, our ability to counter threats is our relationship with the private sector. cyber command and the security agency partners with industries to underpin the ability to track, detect and mitigate
11:36 am
activity against infrastructure at scale. one example of the impact of the strong relationships was demonstrated in may of 2023 with cyber security advisory, the first documented prc activity against critical infrastructure referred to publicly as a volt typhoon. 11 different industry partners call sealed the advisory along with interagency partners. other industry partners contributed behind the scenes in partnership with cyber security collaboration center. lastly i would like to reiterate my appreciation for the opportunity to speak with you and recognize continued efforts to bring attention to this critically important issue which impacts national security, the lives and livelihoods of the american people. i look forward to our conversation. >> thank you, sir. director jen easterly your opening statement both written and spoken i commend the
11:37 am
written as well. kind of teases out the troubling implications of an attack on critical infrastructure. i read it and i'm left with the application that china is pursuing a strategy designed to either hold us hostage in the event of international incident such that we would be afraid to respond or to -- cause casualties on the homeland is that accurate assessment from your testimony? >> absolutely. as i mentioned and alluded to it is chinese military doctrine to attempt to induce societal panic in their adversary. arguably the chinese government got a little bit of a taste of this in the aftermath of the ransomware attack on colonial pipeline may of 2021 shutting down gas to the eastern seaboard for several days americans cannot get to work or take the kids to school, cannot get folks to the hospital. it caused a bit of panic.
11:38 am
imagine that on a massive scale. imagine not one pipeline but many disrupted. telecommunications going down so people cannot use their cell phones. people start getting sick from polluted water, trains get derailed, air traffic control system, port control systems now function. this is truly and everything everywhere all at once scenario. and it is one where the chinese government believes that it will likely crush american will for the u.s. to defend taiwan in the event of major conflict there. this is also a scenario that we can and indeed must prevent for the robust practices i mentioned in my statement which amounts to the deterrent by denial and resilience, but also through the deterrence and escalation of punishment, a credible threat and perhaps most apparently through american strength and unity and
11:39 am
the power of our value. >> general easterly you have to assume they're targeting critical infrastructure and guam so what would attack on that mean for our ability to respond in the event of crisis? >> it could have a significant impact on what we need to do to provide a series of options that our commander in the indo pacific region would want to respond with comic medications. ability to be able to leverage our most lethal weapons systems. these are areas we rely on. >> director wray, if you focus all the fbi cyber professionals on the china threat, we would still be at what sort of disadvantage with respect to the humans in china focusing on american? >> we would be at a disadvantage of at least 50 to 1. part of the reason i say at least is because one of the things we have seen from the chinese government which has
11:40 am
devoted massive resources to the biggest hacking program in the world by a mile is that they also work with cyber criminals. which is then a whole force multiplier to that significant enterprise. >> roughly how many people or percentage of resources are devoted to china? >> of our resources? it is the biggest chunk of counter intelligence, by far. probably the biggest chunk of cyber program by far. and then of course we have other divisions like weapons of mass destruction folks who are the one to do the work on covid origins for example for the fbi. we have criminal folks, criminal investigation folks working on the functional part which much of that is coming from precursors in china. so it is really a threat that pervades and permeates almost all programs. >> you previously testified when it comes to tiktok that it
11:41 am
screams of national security concerns and why? what is the risk posed by tiktok? >> the most important starting point is the role of the chinese government. the app parent company is effectively beholden to the chinese government and that in turn creates a series of national security concerns in the prc government's ability to leverage that access or authority. so first, the data which gives them the ability to control data collection on millions of users which could be used for all sorts of intelligence operations or influence operations. second, the recommendation algorithm which could be used for all sorts of influence operations or to so in divisiveness and discord and that's not something we readily detect which makes it more of a pernicious threat. of course ai enhances all of that, ability to collect u.s.
11:42 am
person data and feed into the influence operations makes it exponentially more dangerous to americans. third and finally it gives them the ability should they so choose to control the software on millions of devices which means the opportunity to technically compromise millions of devices. as you put those things together, it is a threat that i think is very significant. it all starts back with the starting point which is the chinese government itself and their role and the ability to control different aspects. >> thank you, i am excited to recognize the ranking member. his questioning and prop game improves with every hearing. game respects game. >> thank you, first i want to discuss the impact of cyber attacks, real-world cyber attacks happening today in ukraine. at the behest of russia. recently the russians cut off internet access for tens of
11:43 am
millions of ukrainians in one cyber attack alone. they then cut off power for hundreds of thousands of ukrainians in a separate cyber attack and so i have a question for general easterly. we actually depict this here and it could look something like this. in a conflict situation the ccp could aim to attack american infrastructure the same way that the russians are attacking ukraine right? >> that is correct. >> let me turn to a potential real cyber attack by the ccp. general, so far we have discovered ccp malware in certain infrastructure, but they have not been activated yet. in the event that the malware were activated you would be able to attribute it back to the ccp just like you did with volta typhoo >> we are very good at attributing that's correct. >> now, in 2018 you wereat the
11:44 am
aspen security forum and here is a picture of you five years ago. and you said this which caught my eye. if a nationstate decided to attack critical infrastructure, that is above the threshold of war. isn't that what you said? >> i do recall appearing from that quote, yes and i probably wod've said differently today. >> and the next part of that quotation also caught my eye. you continued by saying and we would certainly respond. in your written statement you talk about imposing cost on potential adversaries. i want you to say very clearly, cyber has the capability to respond decisively. >> it does and this is a really
11:45 am
important point. we cannot be episodic in looking at the threat. we need to be engaged every single day with a series of different capabilities, working with a different partners to enable and act. when we have done over the past five years is been able to look at imposing cost in a broad fashion whether or not publishing unclassified manner, with the adversaries doing, whether or not working with the bureau or able to work closely with justice and treasury, this is the idea of consistently being able to persistently be engaged with adversary. >> a message to anybody paying attention. ccp or anyone else who would intend to buy malware into our critical infrastructure. first we will attribute it back to you if it is activated, secondly that could be an act of war. third, we will respond decisively. let me move to another topic. i would like to touch on tiktok as well director wray.
11:46 am
the ceo came to capitol hill and set a couple things i would like to get your response on. he said data privacy concerns with regard to tiktok are not unique compared to other companies like facebook and x or twitter. i personally agree that other social media apps have various data privacy concerns, but the key difference is that unlike tiktok they are not owned by a company beholden to the ccp. i want to get your reaction. i presume you agree that it is unique in the sense that it's owned by a company beholden to the ccp. >> it is unique compared to western companies which are by their nature not holden to western government. what makes tiktok so challenging and therefore so risky from a national security perspective is that we are talking about a government and the chinese government that is over and over again demonstrated contempt for the rule of law and international norms.
11:47 am
lines that we consider very important in the u.s. and in the west between private sector and the government, those are lines at best that are blurry, if not nonexistent. >> i want to ask about the news that you broke during your testimony. thank you for your proactive action with regard to disrupting remotely disabling this vault typhoon campaign. a couple questions. one is, in this year of elections, obviously the foreign minister recently told jake sullivan and assured him the ccp is not going to interfere with elections this year. how do we prevent that from happening? >> well, china has promised a lot of things over the years.
11:48 am
so i guess i will believe it when i see it, that's the starting point. second, we work very hard across the inner agency, all agencies represented here, plus a host of other partners to try to anticipate and prevent efforts to interfere in our elections. there have been enormous strides made over the years, not just amongst all three of our agencies, between our agencies and state and local election officials, secretaries of state, to try to prevent cyber interference for example. and then of course also the pervasive problem of foreign influence in terms of disinformation and things like that. there again we have to work with either sector not just the inner agency, but all of that has to be combined with the public in being a more discerning and media literate populace because they have a role to play here. >> sorry, the router, how many states where they located in?
11:49 am
>> i don't have the number of states with me. i know it was hundreds of routers and it is a good example of the point director easterly was making. these small home office routers were very outdated which made them easy targets for the chinese government. these small office home office routers were not themselves the intended targets, the targets were critical infrastructure, but what the chinese were doing was using the easy targets to hide their role in hacking of critical infrastructure. that's why the point that was made about making sure that we are not creating an easier attack surface is so important. >> thank you, i would like to thank the witnesses for joining. thank you for your service. i would like to begin, somewhat
11:50 am
assert other nations conduct cyber operations, some of those things could have consequences on entities like hospitals and water systems and power grids and other civilian targets. what makes the prc activities like embedding latent malware in systems, what makes it unique in relation to other responsible cyber actors? >> responsible cyber actors of democracies like our own do not target civilian infrastructure. there is no reason for them to be in the water, to be in our power, this is a decision by an actor to actually focus on civilian targets. that's not what we do. >> the ranking member talked about attribution, determining who was behind the cyber attack and then making sure there are repercussions for those actions. i would argue it's not just us
11:51 am
playing defense because we will never get out in front of the insidious which happens with cyber attacks and the folks that dream of ways to attack the system. one thing we can do effectively is have a very robust offense of capability as a deterrent so that folks understand, like china if there is a cyber attack on this nation that goes after critical infrastructure, what will be coming back is orders of magnitude greater. first of all do we have the capability to do that and if so do we communicate that in various ways so china knows what the consequence will be if they take such action? >> we have the capability and we are the best. in terms of the way they are communicated, it is different ways, from policymakers to the exercises we conduct to the real world examples that we do with a series of partners. the other thing i would tell you is first of all that we have discovered what they are doing and we have exposed.
11:52 am
the partnerships that exist between our agencies and commands is something that concerns the chinese. finally it is the work with the private sector that gives us scale. they may have 50 to 1, but we have the private sector and we outnumber them. >> also very concerned about the ccp pre-positioning within our critical infrastructure like oil and gas pipelines. give me a reason why someone would pre-position in those critical infrastructure and what conclusions should we reach as congress and the american people from these reports? >> as director easterly talked about , this is an attempt to provide the chinese options in crisis or conflict. when we have discovered them the first thing we need to do is make sure that we get them out. the second thing is we need to have vigilance that continues onward. this is not episodic threats,
11:53 am
this is persistent, the generational piece that director wray talked about, we have to operate every day, vigilant, offensive and defensive capabilities. >> you talked about holding software companies liable for the software they have written for a variety of sources, especially the electric grid. give me your perspective on how we would most effectively do that? how could we do it timely? how can we make sure it's done in two ways to make sure future software written is held liable for vulnerabilities and how do we retroactively address software that's already there that exposes liabilities? >> thank you for the question. as you pointed out, this is a current problem and legacy issue. what is critical is that we start now to develop a regime and this was part of the cyber strategy that can actually hold software makers liable for creating defective technology
11:54 am
because frankly, i believe if we had something like that and i was put in place at the dawn of the internet with software was developed we would not be in a world where the internet is full of malware and software is rife with vulnerability. we need software reliability regime based on measurable standards of care and also safe harbor for those developers who do responsibly innovate by prioritizing security and not speed to market or cool features. so that is really important and a place where congress could be incredibly helpful. we have also been working directly with industry as general easterly pointed out, the force the player of having their presence in all of these discussions, industry, to put priority on secure by design software as well as international partners. the last thing i would say is we need to ensure that individual consumers are also aware that they need to be
11:55 am
asking for products that are secure by design and not defective. we are making things too easy for our adversaries. >> thank you all for being here today and everything you do to keep americans safe. director easterly i understand a high percentage of cyber attacks in the u.s. are in the energy sector. how would you characterize the cooperation and proactive nature of public and private entities across the energy sector? >> thank you for the question. as the national coordinator for resilience and security we work with what is called sector committees essentially that have representation from critical infrastructure owners and operators. one of the things i found most impressive since i came into this role is that the energy sector, the people at the table
11:56 am
are ceos. you do not see that across every sector. that really shows that ceos in the energy sector understand the issue and understand the need to make significant investments in their cyber security and cyber resilience. so that is a positive thing. we have catalyzed a good working relationship across the site and with the department of energy and caesar which handles cyber work to ensure that energy companies understand the threat. we did this aggressively around the russian invasion of ukraine as part of the shields up campaign. importantly understanding steps they need to take to reduce risk to our energy grid. >> the grid across the country is aging and often in many places decrepit with a lot of innovation going on. a lot of new clean energy sources are coming online, there are, there is innovation
11:57 am
in distributed systems. think of after hurricane ian hit southwest florida, the subdivision come in the neighborhood that had a distributed system that did not go off the grid. they had backup power. are you thinking ahead, working with the department of energy on how to build those more resilient systems where you are not as dependent on volatile fuel sources, you think about the cyber attacks and also long- term resiliency. how is that working and do you have recommendations on that? >> absolutely and that is the key word. we are living in a highly digitized, highly vulnerable, highly connected world. for frankly it is impossible to prevent all bad things, it is impossible to prevent disruption so we have been working with interagency and industry partners to focus on
11:58 am
that resilience, to expect that there will be disruption and be able to continue to operate through the disruption and to recover. some of the exercises we have worked on with industry and federal partners really double down on that concept incredibly important to the point about aging energy, it goes back to congressman's question about legacy infrastructure. we also have to ensure that we are investing in building resilience into the legacy infrastructure. i am encouraged that there may be use of artificial intelligence to help us to rewrite some of the code base in the technology world where you have said very sketchy code creating vulnerabilities. we could actually help to share it up. >> do you want to say anything about the aging routers that the director referred to with volt typhoon and how our, how
11:59 am
are they targeting americans and what folks need to know? >> thanks for the question. to help folks understand and my teammates can weigh in. when we talk about malware, malware has been mentioned, this is not a malware issue. that is why the name of the cyber security advisory was living off the land. what these chinese cyber actors are doing is essentially finding a vulnerability, and then finding ways to live within a computer operating system so they are actually very hard to detect because they look like any other person who is operating and i have elevated the ability to act like a system in a ministry to. so you cannot tell it is a chinese actor. that's what they are doing on the routers so they can build these large nets for command and control to allow them to
12:00 pm
have a launching pad on critical infrastructure where they take advantage of another vulnerability. the routers themselves may not be aging. it just essentially were created to be terribly insecure. interfaces wit internet and i think just today at some point in time they will publish what we call a secure by design alert specifically for the manufacturers of routers and a small office home office capabilities that the director talked about. the very basic things that needed to be done to shut off the chinese cyber actors from using these routers as these are basic things that need to be done to shut off the cyber actors from using these routers as long points. >> mr. neuhaus. >> thank you, mr. chairman. >> thank you. thank you for keeping the dedication to our country as safe as possible.
12:01 pm
did you know there was an election coming up this year? this is the number of subjects that i want to dive in deeper. this is a different notion of elections and integrity. we have heard from a lot of different experts. they have many of the emerging trends. they have advanced social media and algorithmic types of warfare. certainly, the four countries, china, iran, these are all of the things that we are hearing about as well. i have several questions. not directed to any of you, but all of you. we should have time to weigh in.
12:02 pm
this is going to be the possibility of future election interference. for us, this is to adapt to these kinds of changes and conditions. what policies should we consider amending? which programs do you rely on? should the government expand its role in the public and private partnerships? how does this all occur without infringing on the first amendment or the right to free speech? how are you stating constitutional elections? for people listening to this hearing, what gives you confidence and faith in our ability to ensure free and fair elections? i will start with you.
12:03 pm
>> let me start with less part of your question. >> we have done it successfully before. all of the agencies at this table, they have been working together. this is based upon the fact that not only our methodology has gotten better, but our partnerships have expanded trade it was understanding internationally, we are going to see what adversaries are doing outside the united states. we could do that very effectively. >> it is a really important question. >> we have state and local election officials. they are on the frontline.
12:04 pm
they are administering election infrastructure. i have confidence, because of the enormous amount of time that i have spent with secretaries of state. chief officials. state election directors, work every day. trying to effectively defend their election from the full range of threats. they have operational risks. this is from foreign employees. what's incredibly important is for the american people to understand the enormous amount of work that has been done. this is the state of low level. we are improving the security and resilience of our election infrastructure. it is the diversity and decentralization of the election infrastructure. it is managed by state. 8000 separate jurisdictions around the country. that gives its resilience.
12:05 pm
they are trying to keep that infrastructure resilient. they should have confidence in the integrity of our election. if they have any questions about it, serves as an observer. talk to your local election officials. they are looking at the support of election officials that are working hard. they are ensuring the integrity of our democratic process. >> i would add another section. we can add it in terms of those things. this is in the role of defects. i want to enhance some of the same information warfare that we are seeing from a foreign adversary. this is for quite some time. they have this information
12:06 pm
warfare. this is from a foreign adversary. for example, they have iranians effort in fall of 2020. the director and i, are moving onto a public announcement, ahead of a cyber intrusion. they might have wanted others to think it was. they are looking at the disinformation campaign on top of it. they were effective, working with all of these partners. that is the kind of thing that we will see more of. i'm confident in my partners. americans can be confident in our election system. i'm also mindful of the fact that our adversaries are more sophisticated. they have more foreign adversaries who want to get in on it.
12:07 pm
>> it is easy to think about the chinese communist parties. they need to be carrying out the genocidal campaigns against minorities in their own country. they could be building more nuclear weapons. this is more quickly. they could steal secrets from the military on our private businesses. changing lives of every american. this is ways that they wouldn't expect. cutting us off from our water. they are building these capabilities for years.
12:08 pm
they are run by state and local governments run by the private sector. you need to understand these threats. how do we in the federal government to ensure that these entities are protecting the systems so vital to all of this? how do i commit to a small town in the district? this is where i grew up. they need to invest in cybersecurity's to stop the chinese military? i'm all for holding software accountable. if they don't update the software for 10 years, that could be too late. how do we protect ourselves today? >> that is a great question. we have to attack it at the software developer level, but of course at the software user level. many of these public utilities, and smaller critical structure entities, are target rich, but cyber poor. they have two people who are focused on security. they are doing administration, or the finances for the
12:09 pm
company. one of the things that we have done for the support of congress, is build a very large field force. advisers and subject matter experts, will be the frontline forces. they will have all the critical infrastructures and operators. the businesses are large and small to ensure that they are aware of the free services that are making it easy on these entities. trying to ensure the security and resilience. very basic things. >> a lot of entities don't know that they exist. this is a place where we would love to work with you on the community, to make sure we have these small towns. >> we have all of this free stuff. one last point, basic cyber hygiene. it is not rocket science. if they do the basics, they can stay safe. >> you explained that tiktok is going to be from a chinese party. this can influence the feeds.
12:10 pm
earlier this month, they reported that taiwan experienced a 3000% increase in the denial of cyber attacks. this is including 3000%. with their election, the chinese communist party has shown a willingness to influence elections. i'm heartened by the experience and confidence of the federal government, protecting the integrity of our election system. if the ccp were going to change tiktok feeds to buy is one candidate or another in the upcoming presidential election, would they be able to do so? >> that would be something they are permitted to do. >> they are studying science and math. would they be able to suggest to americans to use more drugs? >> to my understanding, the chinese government and communist party wants to exercise that authority. they can easily exercise that
12:11 pm
authority. >> china describes the cyber efforts as machining form factors from reconnaissance offense and defense. how do these deterrents get thought about? how do we think about deterrence in response? >> in terms of the way we think about it, we think about deterrence by denial and cost in position. deterrence by denial is what we are discussing here in terms of publishing and being able to expose what the chinese are doing in an unclassified manner. this is the challenge that we now face. we have uncovered what they are doing. we will continue to do that. >> as we recover this, it is clear from all we have heard in the workforce challenge as a director, we need more cyber experts to serve our country. given the threats that we have laid out today, you have a message for young americans? do they want to do something
12:12 pm
about this? >> is the future of our economy. it is tied so closely to the ability to operate in cyberspace. if you are looking for a challenge, or fulfillment, i would tell you that any of the agencies that you see here, provide in mission and responsibility that would work. if you are imaginable, you have the expectations. i truly believe in the importance of national certs. i would encourage all americans to think about that. >> i think we could make a colonel in the reserves. you can take advantage. >> thank you, commissioner chairman. i wanted to follow-up with you on some of the comments that you had made in addition to the cyber security issues that we talked about. human in sources, deception, aging, hiding their hand. corporate joint ventures are
12:13 pm
here. this is in this whole topic of leverage. when you appeared in october on 60 minutes, you mentioned you had seen a variety of efforts by chinese businesses attempting to acquire businesses, land and infrastructure within the united dates. this is in a way that presents national security concerns. i saw that, and i thought that was a very powerful statement. i followed up with a letter to you, outlining some concerns that i had about an investment in my own district. in my own district, there is a company. this is an affiliated company. many of its top leaders, including the north american operations leaders, have ties to the ccp. they want to build an electric vehicle factory in my district.
12:14 pm
it they have given hundreds of millions of dollars to do so. to build and operate its factory in my district, they plan to being 2215 chinese nationals to michigan. if that happens, how confident are you that it will not be used for espionage? do you believe that there is a risk that these individuals will be spies working for the united states? >> i would have to drill in deeper on the specific example to be able to weigh in on that. what i can tell you, is that a lot of this ultimately traces back to the blurry of nonexistent lines for the chinese government, and its private sector. the chinese government's ability, should they choose to leverage that, and reach that access, this is in a way that undermines our national
12:15 pm
security. this is why acquisitions, buying land, buying businesses, and so forth, they could be legal. they should still raise national security concerns. this provides a vehicle for them to leverage that access to conduct surveillance, or other operations that undermined our national security. we have seen time and time again, they have used that access. they have done that. in a way, this is the operation that we are talking about this morning. this is leveraging in a different sense. the excess is the problem. we don't want to wait until we have actually stolen with the information is. we need to try to get as they say in the counterterrorism context, this is right to the left.
12:16 pm
>> i want to be clear, as i said in my opening, our concerns are not with all chinese nationals. our concerns are with the chinese communist party, and the chinese government. they have shown a willingness to leverage insiders who have no origins in china. this is a very important part of our resilience and national security. this is not sufficient in its own right. >> your concern is with the leverage that they can do? they can use it with other individuals as well? what kind of leverage are you seeing right now what is the chinese communist party using in this company? >> it covers the waterfront. i will give you one example that is public. ge aviation, a major public, very sophisticated company,
12:17 pm
entered into a joint venture. it wasn't a chinese company. the chinese were able to recruit an insider at the joint venture. the joint venture was able to get access to sensitive information. he used it to help chinese intelligence officers back in china hack jesus systems. you have the joint venture, which enabled the recruitment of the insider, which included -- enable the cyber hacking. he was able to cover the tracks because of his insider access. fortunately, there is a happy ending to that story. ge, did what we want all businesses to do. they had a good relationship with the fbi, and our local field office. we were able to essentially run a sting operation back against the chinese. millions and millions of dollars of r&d from big companies from the chinese,
12:18 pm
essentially blurred another officer who was involved to brussels. he was arrested. we extradited him. he is now in federal prison. that is what we need to happen more often. it shows that the company is sophisticated. they can fall prey to this. what company couldn't? >> the company was a ccp affiliated company. what they have done the same thing? >> i wouldn't count on it. >> the general's time has expired. >> the importance of the different communities across our nation. i was very interested with what you said about the field force. making people aware of organizations and services that are being provided. a lot of conversations today, how can we prevent some type of situation where we have these
12:19 pm
liabilities the critical infrastructure is involving? you always framed it. i'm talking about some of the concern of the societal panic. this is something that can be done against us. they can very much damage our ability to operate and create that concern amongst the american people. they could sway political decision-making. they are weighing in these decisions. i just want to ask the four of you, we put everything that we can to try to prevent something from happening. god forbid, something were to happen. we have a major disruption. gps, or something else of that nature. what kind of active planning are we doing? is this a different government way? are the four of you brought into that type of ordinate effort for that type of action? are we trying to have some sort
12:20 pm
of understanding? what kind of work are you doing in a responsive way? not a preventative way. this is what you are worrying us about. >> this is not for societal panic. it is the chinese part of their doctrine. it's a pretty scary phrase. we are working very closely with fema. we have different partners in that department. we are going to lead a whole nation planning effort, to ensure that we can respond to significant national security events. we have national cyber directors as part of the strategy. we are updating the national cyber incident response plan.
12:21 pm
this is across the country. we are working on that very closely with our government partners. as well as with our industry partners. as you have heard, industry plays a critical role in this. they oftentimes have the best information on what is happening in private and critical infrastructures. that connectivity, will be important for us to catalyze an effective response. >> i just want to turn to you. how do you feel about the preparation for this? are we doing everything that we need to at the federal, state, and local level? >> we are taking the steps that we need to. >> i am concerned that we continue to work with the
12:22 pm
state, local, and tribal territories. several times today, they are on the front lines. i need them as being a combatant commander. this is with many of us supporting commanders. they are the ones who need our support. this is part of our shift in the national science security strategy. they have the responsibility to those who are the most capable. in this instance, it is the federal government that is the most will to prevent and lead the resiliency. >> i would love to keep up with this. in new jersey, we have a lot of readiness. we responded to hurricanes. i just don't really feel like there is a lot of muscle memory in order to deal with these types of approaches. i would just end with the director again. we are talking about the readiness that we need. i have a real concern about some of the funding discussions
12:23 pm
that we are having here on capitol hill. house republicans voted on a budget. 22%. i just want to get a sense from you what that would do in terms of our impact and redness. >> it would have a catastrophic impact on our ability to protect and defend the critical infrastructure that americans rely on every hour of every day. >> thanks for hitting home. i yelled back. >> i want to thank all of our witnesses today for your valuable testimony, and the work that you are doing to protect americans on a daily basis. i want to wish you continued success, and a well-deserved retirement. i want to focus my remarks initially on the importance of reauthorizing section 702. this is the intelligence surveillance act. as we know, section 702 expires here in congress.
12:24 pm
we could fail to reauthorize the program on april 19th. it is of existential importance from the national security standpoint. they are protecting them both abroad at home. this is from homeland and national security. can you talk or explain how the information is derived from section 702 x they are specifically flowing on top of them today. china's activities are in the pacific. they have the u.s. effort to counter china's cyber espionage here on u.s. soil. they have efforts to reprise
12:25 pm
national investments. >> i want to strongly look at your comments about section 702. this is the national defense to foreign threats. specifically in the context of today's hearing. 702 is the greatest. this is the greatest tool that the fbi has to combat hacking groups. this is just last year. we are able to identify the state-sponsored cyber actors. they thought they accessed a particular u.s. transportation. they are quickly notifying the entity. sharing technical details. they are enabling them to be able to kick the chinese off of the networks before harm could be done. this is everything that has been uniting frequently. they are identifying prc.
12:26 pm
targeting americans. in my view, failure to authorize section 7, is a severely restricted article. a form of unilateral disarmament. the chinese government is not tying its hands behind his back. it is going the other direction. >> thank you. general? >> section 702, is the most important authority that the national security agency uses every day to keep americans safe, and to secure our nation. as someone who was at the pentagon on 9/11, to consider that we would return to the days before section 702, where we couldn't connect the dots,
12:27 pm
is almost in! couple to me. the other piece that i would add to your question, 702 is so agile, that provides us an ability to see the chinese precursor chemicals that are being used to feed fentanyl to skirt our nations. 100,000 americans are right here. 702 allows us to identify those precursors that save lives. the final point that i would offer, from the surveillance authorities that are out there today, the most transparent, the most effective authority, is 702. it balances civil liberties and privacy, and the requirements of our national security. >> thank you. i yelled back. >> i think the gentleman for his incredible work. >> thank you. the united states is a cyber superpower. do you consider china a
12:28 pm
comparable cyber superpower? >> congressman, i consider china a mere adversary. yes. >> what is the opportunity for them competing in cyberspace? >> given the attention that we are putting on this today, the realization that our nation must change in this strategic environment, our national defense strategy, security strategy, i think we will maintain the superiority. >> a reassuring answer. during world war ii, the united states was concerned that germany would be the first to develop an atomic bomb. today, we are concerned that china could be the first to develop a quantum computer, capable of breaking modern encryption. director, who is winning the bottom computing race? >> i would probably ask of the general to weigh in on that specifically. >> tribesmen, you pointed out one of the critical things that
12:29 pm
we are moving towards right now. our agency creates the keys, codes, and cryptography that ensures the underlying encryption of our nation. we are developing those keys, codes, and cryptography, to ensure that our nation is safe from the quantum computer which you just described. let's talk about this. they are on their way to do that. they are looking at what the chinese have in the future. >> we are winning the race? >> we are. >> artificial intelligence is good. we can enable anyone anywhere, for the critical info structure. what can be done to prepare ourselves for the world from widely distributed cyber extractions? >> ai is moving faster. it is moving at a speed that is three times the speed of
12:30 pm
moore's law. it is unpredictable. it will be the most powerful weapon of our generation. most powerful generation, who were this incentivized to use it. owned and operated by private sector companies. they were driven by profit motive. we need to be very specific about the guardrails. they will prevent these capabilities for nefarious purposes by rogue nations and cyber criminals. from terrorists. we need to move incredibly quickly in order to do that. i think this and china are the two generational issues that we need to be riveted on to protect our nation. >> we have a small number of companies. >> specifically behind-the- scenes. do you feel like these
12:31 pm
companies are keeping abreast from the latest advances? are they looking at these advances for cyber security? >> this is because of the illumination of this issue. we have the inherent risks by the congress and the administration. the industry has come to the table. we need to see more of that. they need to be secured by design for ai. they have international partners, to ensure that these capabilities are creative. security is the top priority. >> they are playing a role in
12:32 pm
cyber policy. >> how does your role differ from the deputy national security? what is the difference between those two roles? >> national security council at large, yields on mechanisms of national power. >> there is a different deputy. he specifically from cyber security. how does that differ from yours? >> we are providing strategic
12:33 pm
policy guidance. this is not operational guidance. this is what the national security council does with our policy. this is more part of the national cyber directors. we work very closely together. this is weekly. typically, we are looking at staff working together daily. >> i want to have a conversation with the two of you. looking at the maritime of the situation. it seems to me that more reports are becoming reliant on equipment. we have technology and infrastructure from prc. they have all of these affiliated firms. i find that concerning. that is a legitimate threat.
12:34 pm
when you combine that with some of the cyber security concerns, they have been discussed in the context of reports of maritime security. >> they are starting to strangle our ability to engage in international traders. how do you assess the awareness of our maritime partners? they have carriers knowing about this. >> we have these issues that you may be alluding to. 80% of cranes in our ports, represent all of that. they have chinese controlled infra structure. this is within our critic
12:35 pm
infrastructure. we are working very closely with the coast guard that was looking at the sector risk transportation systems. we are trying to make is a very real threat. this is within a manufacturer. it is hard to rip and replace. we have same concerns with communications infrastructures. we can provide working with the coast guard information on the threat. we know what they can do to mitigate the impact of that threat. this is all about that risk. we are trying not to depend on this type of chinese infrastructure. this is a control from the ctp. >> that is worth double underlining that 80% of the ship to short cranes.
12:36 pm
>> i would agree with both of your comments. it is about more than just the reports. we have the maritime sectors more broad. something we know the chinese have targeted. that is part of life together, we are working with coast guards and others. we have tried to put out a lot of information about best practices and mitigation guidances. we are trying to reduce the risk read we are going to have to be mindful of the chinese government's ability to leverage the businesses. >> we are educating these private sectors. it is so much infrastructure, as we have talked about. we are talking about ports. this is really owned and operated by the private sector. you have done a perfect job of educating them. what do you assess the need to
12:37 pm
do better over the course of the next three to five years? how are you minimizing the dangers of this? >> this is something that we mentioned. they have put out something specific about chinese manufacturers. this is another area that we have considered -- significance concerns. this is going back to ensuring that they have an awareness of the threat environment. they are taking those measures to invest in basic cyber hygiene. some of this is just taking the basics to understand your infrastructure, to know what the vulnerabilities are, so that you can drive remediation of them. that cyber hygiene is so important. we are looking at clear critical infrastructures. you have to see cyber risk as a
12:38 pm
cordless rest. we have all of these national securities. this is all about the organization in this nation. >> we are looking at the same thing. they are supporting the maritime security purports. they were trying to address this immediately. the victim reaches us immediately, is the one who is going to supply the information that will enable us not just to be able to share information with them, to better mitigate and prevent that attack, this is in many ways, preventing the attack from metastasizing to other sectors in other businesses. the first victim that gets contacted, that victims information is what helps us prevent and protect all of the other organizations. these are the victims that are potentially out there. we see this all the time when
12:39 pm
it is done right, we are looking at the field office. we are able to be there within an hour. just a little bit more. if sharing technical indicators that they would not have had. the dots get connected. they are better able to prevent that attack from getting worse. they are also able to share intelligence. this enables us collectively, to harm other businesses. they are trying to them from being victims. yet again, getting further left. >> mr. chair, i would close by noting that we have optimized the supply chains. thanks. i yield. >> thank you, chairman. thank you for today. thank you for bringing together witnesses with such commitment to defending our democracy. i appreciate it. it brings to mind, my favorite anecdote from the civil war.
12:40 pm
1864. they just a command. this is the army of the potomac. it was surrounded by the senior staff. they were preparing for their march into northern virginia. they kept on saying they were going to do this or that. he snapped. he said stop worrying about what the general is going to do. make them worry about what we are going to do to them. i think about that a lot when it comes to cyber. we have to do all of these things that mr. johnson put forward. particularly making ourselves resilient. we also have to make them worry about what we are going to do to them. the best offense we have, is not actually the nsa's ability to hit their critical infra structure. i know that we can do that. i'm not going to ask you all the details. that needs to be there. the best offense we have, is to turn the domestic populations
12:41 pm
on those regimes. allow their own people to debate and deliberate. i some cells with that, whether they would like three-year covid lockdowns. they have another sovereign nation. in the last three years, starling has improved and opened up those channels of civic discourse. they are so coercive it is corrosive to these regimes. what can we in the u.s. government do to turbocharge our community ability to turn on the civic discourse? are we making sure that that is the u.s. government's decision? >> i would like to start. >> the key piece that you just talked about, is what we have all realized. what we do, hasn't changed a
12:42 pm
lot. we do cyber security. we have cyberspace operations. how we do it is changing so rapidly. we haven't impacted this against china. much in the same way. the wilderness campaign, is deciding that we are going to focus on our strengths. this is the same thing. strengths begin with our partnership. this is the fact that we are able to talk with our private sector, and be able to understand broadly what is going on. we are now publishing these types of insights. this is within an unclassified manner. hang them on websites, will have us with a plan. >> maybe this is for all of them. do we have a plan for internet freedom in iran, russia, and china? are there populations engaging? they have advanced prostate
12:43 pm
cancer. are we ensuring that the iranian people have as much of a voice as possible in the their discontent known with the plans that are happening? that is what really keeps this thing up at night. it is not u.s. politics. it is blatant chinese politics. >> i will come at it from the fbi's end. you are talking about the operations that are taking place in most countries. when we call a transnational oppression by all the governments that you listed off, that is so important. those techniques that you are talking about, they were not just doing them in their own countries. they are exporting them onto u.s. soil. they have intended victims. they have all of these critics right here that have the audacity in their interview, to criticize those regimes. they are looking at all of the russians, et cetera. when we take action through exercising the rule of law right here, protecting those victims.
12:44 pm
we are coming out that behavior. they are back in those countries. this is what we are talking about. >> we are looking at these authoritarian regimes. >> i'm trying to look at what is improving the safety of the united states. in december, you testified that you saw blinking lights everywhere. you were especially concerned about hamas inspired domestic terrorism. we know that the chinese are filling that.
12:45 pm
this is prior to being soft targets here in the united states. we have facilities, houses of worship, schools, places that people everyday in america go to. this includes municipalities like the ones we are talking about. to defend the public we all serve, we need to be mindful of
12:46 pm
that heightened terrorist risk. >> thank you, mr. chairman. good afternoon to are extinguished -- distinguished guest. thank you to listen to our community and our committee for these blatant threats. to our national security on many levels, this director wrote it down when you gave your opening statement. you want to wreak havoc and real-world harm on us. we need to be ready if and when. i think it is very clear today from our discussion, that it is not if. it is already happening. the answer is resiliency, prevention, and accountability. they are trying to look at the gatecrashers. they are looking at these critical infrastructure.
12:47 pm
it is unacceptable that the prc was even able to gain access to many of these sites. they were able to look at the army test sites. they have the most egregious example of this bible and going across our country. they are trying to reach our military and technical innovations. i appreciate the prompt response to our letter. i would be curious what the fbi is doing right now. >> this is intelligent engagement. we have intelligent tax forces that are fbi led.
12:48 pm
they are relevant from this military agency that is right here. that is within that area. they have local law enforcement's that are very different. a part of giving them a different multiplier to help counter the threat. they have many numbers of investigations into different kinds of investments. actors are associated with the prc. trying to spy on them, if you will. targeting the military inspirations. -- installations. they are savvy about how they are looking at these investigations. making sure the lines of communications are wide open. they know what facility is in that particular action. whenever i'm looking at the field office, i'm visiting from this twice. this is the third round now. it never fails to inspire me.
12:49 pm
they are looking at the military presence. this is within the united states. >> i'm sure there are many partnerships that have been very successful in stopping many of these threats. we cannot rest on our laurels, continuing these conversations. it is going to be critical. i'm looking forward to conversations right there. we have classified settings about what we can be doing. i want to follow up with the remaining time that i have. that is a huge concern. recently, introducing a bill with many members of this committee. including the chairman and the ranking members. helping bridge that critical funding gap. this exists. it is certainly considering these routers, and other equipment that exists within this, they are small organizations. they do not have the resources. this is a huge vulnerability.
12:50 pm
do we look at expanding it further? what are the consequences of us not taking action here? >> when it comes down to basic fundamentals, you were able to point out on the bill itself. 24,000 pieces of chinese software, is in the supply chains. it is imperative that we help the owners of some of these less resource entities, to be able to make these changes to reduce risks. we have different supply-chain management task forces. i'm not sure that they're looking at capabilities to
12:51 pm
funding. it is incredibly important. the other thing that i need to be aware of, the s.e.c. has a cover list with a variety of different chinese equipment. this is what we do. we make radical infrastructure aware that they may exist within the systems. they can also be aware of the threat mitigated, or replacing. i think it is incredibly important. they will come in you for the bill. >> we have a lot of vulnerability. we are working to get a true account of what mobility is still existing within the government. i yield back mr. chair. >> is at a time of great turbulence and instability in
12:52 pm
the world. they have some of the greatest threats and opportunities within the 21st century. we must do more to deter responsive threats, to our systems coming from hostile actors across the world. we know the chinese communist party has incredibly sophisticated cipher instructors. they have some of the fiercest competitors on this front. this is one of our greatest assets. this is something that the ccp overlooks. it is our diversity. as a speaker nancy pelosi, and vice president kamala harris have both said, our diversity is our power. one aspect in which we can and must do so much more, this was all about cybersecurity. this is all about president joe
12:53 pm
biden's and ministration. turning to you, director, this topic is important to you. you have spoken about it before. we are trying to increase our cyber workforce, by sourcing talent from diverse places. we are trying to combat these efforts. >> thank you so much for that question, and that important topic. diversity is all about achieving positive mission outcomes. that message is not the same. we have been misunderstood. it is about positive outcomes. we do that by having the strongest teams possible. 500,000 open cyber jobs. this has been working. what do we need to do to fix that?
12:54 pm
we have the national cyber workforce education strategy. this has the pillar. they are expanding the federal cyber workforce. number one, we have people realizing the impact of the national security. americans, want to serve our nation. we can be clear about cybersecurity. growing up, this is the only national service that we have by law. we were voting and paying taxes. all of this critical infrastructure segment, that is part of the national security. it is an opportunity to serve our nation. this includes cybersecurity in general. this is a technical endeavor. this is what we are stemming. cybersecurity is about critical
12:55 pm
thinking and agility. we don't need another engineer or scientist from these contributions. i also want to add that there are communities across the country, that are not exposed to these opportunities. i didn't know i could serve until that happened. the recruiter came from the naval academy. sometimes, these qualifications are not valid. we can develop the right people. we can retain them, and then we can turn them loose.
12:56 pm
we are trying to get better people to achieve positive mission outcomes. >> thank you so much. i want to turn to another important topic on all of our minds. the 2024 national election. as we frequently remind everyone that the 2020 presidential election was the safest, most secure election in our nations history. however, the 2016 election proceeding it was hard by russian hacking, and broad disinformation campaigns. this severely compromise the integrity of the election. anyone on the panel, would you be willing to answer the question, or address this? is this in an unclassified setting? is there any evidence at this time that the ccp is using artificial intelligence to interfere in the u.s. elections? how do we ensure that this election is free from ccp
12:57 pm
influence? i only have a seconds. sorry. >> -11/2. >> i'm looking at the intel on whether my colleagues are looking at the ccp. they are actively using artificial intelligence. based on that report in december, this is the activity in the 2022 terms. we have these chinese attempts at influence. we should absolutely expect that foreign actors will attempt to influence. they will interfere. to be very clear, americans should have confidence in the integrity of our election infrastructure, because of the enormous amount of work that has been done. local election officials by the federal government, private sector, since 2016, it is designated as critical
12:58 pm
infrastructure. it is that work that should make the american people confident in the security resilience and integrity of the american election system. >> her time has expired. >> actually share the thoughts of my colleague. i like the need to provide technology. the people that live in impressive regimes like russia, china, iran, we actually start a second front. this is without shedding any blood. people inside, they can all seek freedom. we need to help them achieve freedom. we need to throw the shackles of this regime right here. they need to allow them to communicate with ourselves, so that it can happen. hundreds of thousands of people took to the streets of cuba.
12:59 pm
a couple of years ago, that was a lie. the first thing the cuban government did was shutdown the internet. identify the leaders, and take them out. we can define technology that allows people to communicate. we can actually help the cause of freedom around the world. i will be working with my colleague to see how we can make that happen. i actually believe that the cyber war that we are conducting right now is a battle. i think the race is really the race to ai. do you agree with that? >> i think ai will play a tremendous role in the battlefield to come. both on the private sector on -- as well. >> how important is the accumulation of data? is it within's race to ai? >> it is all about data at the end of the day. that is the gold. it is the oil. >> 150 million users of tiktok.
1:00 pm
how valuable is that data to the ccp? >> enormously valuable. >> knowing that it is critic for the united states to win the race to ai, and tiktok, it is a huge source of data. this is the language source that we need. the chinese language is actually at a disadvantage. they need more western languages in order to win that race. is -- tiktok is providing all this data to the ccp. do you think that's a security threat to the u.s.? >> i have significant security concerns about tiktok. it's a combination of the ability that the chinese government would have, if they choose to exercise it to control the collection of the
1:01 pm
data. to control the algorithm and if they want to control and compromise devices. if you layer a.i. as you stay on top of all of that it amplifies those concerns. the ability to collect u.s. person data and feet that in to their a.i. engine, it magnifies the problem. we look at a.i. is a concern in the wrong hands. we also know american a.i. innovation is the envy of the world and the chinese are trying to steal it. the big concern is they will not only steal american data and feed it into the a.i. engine but still american innovation and make the theft even more effective. just look at that equifax hack from a few years ago where they were able to steal the personally identifiable
1:02 pm
information from 150 million american people. >> i am running out of time. i need to ask a question. would you ban tiktok in the united states? yes or no? >> well, there is the decision- making process. let me answer it this way. as long as the chinese government has the ability to control all these aspects of the business, i don't see how you get your way clear to mitigating those concerns? >> fair enough. i share the concerns of my colleague mr. johnson, for the past eight months i worked with chairman gallagher and members of the committee of homeland security led by transportation maritime subcommittee conduct a joint investigation examining cybersecurity and supply-chain threats at u.s. maritime ports posed by the people's republic of china, i anticipate sharing our joint investigative report soon. when i was the mayor of miami-dade county, we operate
1:03 pm
one of the biggest ports in the united states, and lo and behold, when i looked, they had chinese writing on it. 80% of the world's cranes are manufactured in china, but what's worse, i thought we were okay with software. software developed in western countries was okay, operating these cranes. we also find out that in a lot of instances, the software shipped to china, stays there, for over one year, and it's installed in china and we don't know what happens to it in that time. operating the software, knowing the software either reporting back to china or somehow it could be turned off at any time. think about it. 80% of the world's commerce is controlled by those cranes. i am way over so thank you for indulging me. >> the lights are also
1:04 pm
controlled by somebody. we climbed up in one of those cranes in miami. i didn't know i was afraid of heights until that. it was illuminating. >> i'm always learning about our chairman. this is an honor to be with you. it's top-notch hearing and we are not the homeland security committee or even armed services. getting into these points around the entanglements of cyber security threats and its realities of which i would love to ask you about. i just wanted to start from a more elevated place. maybe it's a question for mr. wray . what is the ccp's motivation as far as you know and can share with cyber security threats and actions. we have been hearing colleagues
1:05 pm
and everyone talking about these examples and tools. what is the goal here? is it to chip away at our economy? to make us look weak? even some of what we are positing today is perpetuating it in this position of weakness rather than strength because much of this technology is technology we created. that's another point. i'm interested in the why? >> my starting point would be as with most questions about the chinese government's tactics and strategy, when one asks, is it a, b, rc. it's usually all of the above. in the context of cyber threats, they are using their biggest hacking program in the world to try to steal our intellectual property.
1:06 pm
to advance their own economic engine. they are trying to steal her personally identifiable information to feed into the influence operations and other tactics we have talked about here already in this hearing. are using the cyber targeting to suppress dissidents and critics. and, is revealed through the operation we have talked about and announced this morning, they are using their cyber targets to pre-position on critical infrastructure to be able, should they choose, to conduct a disruptive attack on our critical infrastructure and at the time of conflict. all those things and they feed ultimately into their goal to supplant the u.s. as the world's greatest superpower. >> i am in agreement that the goal is to supplant the u.s. we are in a competition with china. frankly, they are the only nation that has the means to reshape the international order.
1:07 pm
means, diplomatic, economic, military. we are in a competition and we have to acknowledge that. we will not lose sight of that. we also need to manage the competition responsibly. to avoid the confrontation and conflict, and we can do that by continuing to operate with confidence. not yielding the initiative, not staying on the defensive, but being as strong as the united states is always been. a look at the national security strategy and this as to invest at home to maintain our strength. >> so we should not consider cybersecurity warfare. i know, general, you are here -- what are they doing over there? do they have a department that is focused on cyber attacks? this is in some respects hard to wrap our heads around. i know you have your kit in
1:08 pm
caboodle you can talk about and cannot talk about. i am interested in terms of how are we choosing to respond to these things? what do we know how they are actually putting this stuff together? >> we know a lot of what they're doing and we know who is doing it. we know how they are structured in their version of the national security agency in u.s. cyber. we know they have very specific organizations that are targeting different parts of the world to include the united states. i think the important thing is now that we know that, what are we doing about it? this is to the point of the department strategy is we defend forward and operate outside the u.s. to oppose adversaries by enabling our partners are acting. that's the important piece. >> i am out of time but someone who funded the s.t.e.m. caucus, bipartisan caucus in
1:09 pm
the congress, it's such a treat to hear your expertise. you have been phenomenal, and all of you have. >> critical infrastructure and intellectual property across california are at risk of being attacked by the ccp and other adversaries. this could have serious consequences for my constituents . in may, the l.a. times wrote about threats of cyber attacks on our water infrastructures. i am seeing these directors and head of cyber attacks are cybersecurity, head of all these departments, what do we do interagency coordination on cyber attacks and vulnerability at ports around the world with u.s. military and commercial presence because anybody can
1:10 pm
answer because you are talking about what your agency has been doing and how you are protecting from the cyber attacks. how are we working together with these different agencies? >> i will start and say a couple things. with respect to sports -- ports specifically. built in 2018 to serve the role as the national coordinator for critical structure. we work at the sector risk management agencies to ensure that we can work with industry to help them understand the risk so they can manage the risk and reduce the risk. we have a phenomenal partnership with the u.s. coast guard where we work with them day in and day out to do cyber assessments. to help with vulnerability scanning and ensure that all the maritime transportation sector has what they need to reduce risk. the other point, particularly if the ccp is watching this
1:11 pm
hearing, and i assume they are, is the strength of our cyber capabilities in the united states of america was that we operate as 18. there may be different people doing different things, but we work incredibly closely together. we know our strength is our unity as we work together. >> about other allies? maritime tracking system. we are not using, unfortunately, in this country, but our allies like japan, south korea, portugal, spain, they are using it. china, ccp knows exactly was going in and out and even that our naval ships are going into those countries. how do we protect that and had we work with other countries? >> we almost invariably on, so the things we have been talking about here today, especially in
1:12 pm
cyber, are working with foreign partners, our closest foreign partners who are themselves also being targeted by the ccp and in the context of cyber, our focus is on conducted joint sequenced operations which almost invariably involve not just u.s. partners is sometimes as many as 10 or 20 foreign partners working together in tandem to try to have the whole be greater than the sum of the parts. we talked about numbers, the disadvantage we are at relative to the ccp. but as general nakasone said his true partnerships we have that allows us to have the u.s. together with some other countries say it is japan, is to get synergies from working together. that's our best defense against the ccp. >> so china is ready to attack by 2027, taiwan. we had a great meeting with the former defense
1:13 pm
secretary and he was the one talking about that it will not be a war but more of the commercial. it means they will stop the ships going in and out and that's how they will isolate taiwan. when the other countries are still using those systems and especially in the united states, our cranes were made by china and they are controlling it. you were talking about that little gas line we got into trouble. when they stop all those cranes that what we are using in u.s. ports, we are in big trouble. we cannot communicate -- we can communicate maybe, don't know, but we cannot really bring anything to taiwan since it is an island. we have a big problem. we are preparing, how, will we
1:14 pm
go inside the ccp and find out exactly what they are doing. i think congresswoman stevens was talking about that. do they have the rent apartment? i think they do and only do cyber attacks. how much we know inside of china that what they're doing to us and to other countries? >> we have insight in terms of how they are organized and what their plans are and what they are doing. it's one of the things the national security agency spends tremendous amount of time on. we have good insight in terms of what their intent is. >> anyone else want to comment? >> thank you all. i learned a lot. thank you so much, chairman. >> two more, i think. >> director can you assure the american public today that no
1:15 pm
violent protest are about a cease-fire in the middle east will be investigated or surveilled by the fbi? >> we will not be investigating nonviolent first amendment activity. >> can you -- whatever their position is on the middle east where the 2024 election, if there's an american who's out there engaged in expressing their view whether it's for a cease-fire or whatever that is, the fbi is not going to be investigating them or surveilling them? >> our mission is to protect the american people and uphold the constitution. we intend to do both and we embraced both parts of that mission. it doesn't matter what you are ticked off about or who you are ticked off at. there's a right way under the first amendment to exercise those views, and we will help protect that. there's a wrong way to exercise those views and that's violence
1:16 pm
and threats and we will investigate that. >> i appreciate your saying that. i share your view the first amendment and peaceful protest is at the heart of our democracy. i have appreciated some of your views upon making sure as we appropriately investigate chinese threats to infrastructure and the chinese communist party threats in dealing with cybersecurity, you have been clear you do not think that should involve the profiling of chinese americans and i think you have been sensitive in the university of michigan about how in the past, that has happened. can you speak to some of the past history of profiling of asian americans and under your leadership you will make sure that does not happen as we investigate chinese communist party threats to the united states. >> we are going to aggressively pursue the threat posed by the ccp with investigations that
1:17 pm
are predicated on the facts and the law and our policies. they are not going to be based on race, ethnicity, or national or thin and they have not been it is the case the chinese government aggressively targets individuals here to enlist them in their efforts. they also aggressively suppress and coerce and harass chinese americans and chinese visitors. we view as part of our role to help protect those people. part of think he is drawing the distinction between the chinese government, the chinese communist party and malicious actor and chinese americans, chinese dissidents as victims. >> as you do this, i think under your leadership, your public comments, you have been good about drawing that distinction. do you bring ahistorical awareness that asian americans in this country have been
1:18 pm
profiled in our history. just like, i'm sure you have historical awareness of the fbi role during the civil rights movement. >> certainly, there have been abuses or mistakes in the past, and we are determined to make sure they don't happen again. i do want to make clear that our work, at least as i have been director, focused on chinese aggression is based on the facts and the law and proper predication. >> you can assure chinese americans that they are not being profiled or targeted. based on their ethnicity or race? >> we will not open investigations based on profiling people for race, ethnicity, national origin or anything of that sort. >> thank you. >> a special guest. the esteemed chairman of the houma security subcommittee on cyber security and infrastructure protection, representative, i have to has consent for the gentleman to
1:19 pm
participate and ask questions at this hearing. the gentleman is recognized. >> thank you for allowing me to visit today as a special guest. i look forward to doing work with you all and building resilience, the ccp they -- cyber threat. director wray i took in international trip with some colleagues. some of your employees, men and women, and other countries and they are doing a phenomenal job. great job with that. it's good to see you. i want to ask, the intelligence community has been warning that china has the ability to launch cyber attacks and disrupt critical infrastructure in response to the persistence of the threat, understand they've understood dan ashley china operations. can you provide an update on the work of what's been complete over the last six months? what do you have for
1:20 pm
dashwood plans for the remainder of the year? >> thank you so much. great to see you. early last year, we decided to stand up a whole element under the associate director for china operations. we hired a terrific subject matter expert to lead the effort across agency effort to ensure we had a deep understanding of the threat to critical infrastructure and we could work effectively with our partners across the inter- agency at state and local level, and with industry, to be able to build the security and the resilience that we need to defend the nation from these threats. since that period of time, we have affirmatively found and eradicated chinese intrusions in our critical infrastructure, a variety of sectors that we
1:21 pm
believe are being used to pre- position and prepare for destructive cyber attacks. we have many lines of ever. once about evicting cyber actors. one is about providing free services to all stakeholders across the country so they have the vulnerability capabilities to identify and try for remediation of his vulnerabilities and exploits taken advantage of by the chinese cyber actors. as we have been talking about, catalyzing that collaboration, those public private partnerships, because between government and the intelligence community, we need industry to help build that mosaic so we have a deep understanding of the threat so we can, together, reduce risk to the american people. >> you were talking about the collaborations, jc d.c., what value is that adding to your china operations? >> it's the great innovation
1:22 pm
brought by the cyberspace solarium commission that started as the chick pro and we turned it into jc d.c. because i like rock 'n roll. we had that for -- we have 10 companies to over 200. it has been the platform we have used to catalyze the operational collaboration which is rooted in three fundamental things. recognition that a threat to one business could be a threat to many. why letting fbi and cisa know about a cyber threat incident is critical. it's the reciprocal responsibility of government and industry to recognize that we have to share information in real-time. it has to be transparent. the government has to add value. the government has to be responsible in terms of how we protect data. finally what it offers is a scalable way for us to share information.
1:23 pm
not just with the private sector but important partners across the government like the national security agency sever collaboration and fbi and gtf. it helps to put operational collaboration across the cyber ecosystem on steroids. we are grateful to congress for helping to fund it and authorize it and to the solarium commission for coming up with that great idea. >> thank you, director. congratulations on the new -- you mentioned harmonizing cyber regulation. as you understand, the sec, a cyber incident ruled that what i believe goes against the cnn, department of homeland security . many sectors have said with this new rule, there cyber employees will spend half their time on compliance instead of facing the threats from ccp, cyber threats.
1:24 pm
as we pursue the cra this week, the son of my pass it and we try to pass it in the house. what's the administration do to harmonize between agencies and departments? >> thank you for your kind words and for raising this important topic. part of the national cyber security strategy has been to do regulatory harmonization. the point of the regulatory harmonization is to reduce the burden of compliance. the way we are going about that, we should a request for information. we have received more than 80 responses from the private sector and public sister. right now we are going through the process of better understanding owes with the goal of reducing the burden of compliance. that is our goal. we understand -- >> i appreciate that. i am out of time. someone should tell the sec that. >> i think the gentleman and a
1:25 pm
pleasure to have you here. you're welcome back anytime. maybe not anytime. two comments and we will close. one of the first things i said in the first hearing is the stakes of this competition existential. i got a lot of blowback for that . i do not think after the testimony we've heard today there could be any doubt. there was one path where we stumble into a war for which we are ill prepared and even victory might have existential consequences in the sense of chance form america triggers and stay. or we slowly succumb to the sedation of tiktok and we surrender. we no longer stand for the ideas and values that america stands for. the rest of the world is looking to stand for. while it has revealed many things we need to do and while the competition in cyber with china will outlast my time in congress.
1:26 pm
there are things we must do now urgently, in light of the testimony we heard from director wray, ban or force the sale of tiktok. it's bordering on national suicide if we continue down this road. i get they have hired an army of lobbyists including former members of congress collecting a paycheck. the time is now to do something. if you are interested in bytedance, you will not take tiktok public in america under the current ownership structure. if only your financial interest, we have to find a way to force the separation and the time is now to act. on that happy note i will transition to recognizing the hard work of the democrat staff director who is departing the committee this week after 25 years of service on the hill. almost as long as general nakasone has been in uniform. i will confess.
1:27 pm
we have worked together for a year and you have aged me personally three years. i have cash life would be easier if you did leave but now i am sad. one thing i've learned to working with john working the human rights community, he has been doing this since before it was cool and he is a hero when the human rights community and it's been cold to see that. i will give you the highest compliment which is, if i had to negotiate with xi jinping with the fate of the free world on the line, i would want you on my team because i know you would drive him crazy. [ laughter ] it's been a pleasure to work with you. >> thank you so much and thank you to the witnesses. it has truly been an important hearing. a call to action more than anything. mike and i were talking about several ideas that you folks
1:28 pm
generated that we need to follow up on and we will do so on a bipartisan basis. thank you for your service. thank you, general nakasone, for everything i've done for our nation and for coming today as well as all of you. i will remember cisa.gov . thank you so much. as we try to enlist the civilian partners in our collective cyber defense and employ what you call cyber hygiene which i love. i would like to recognize our staff director, john, who is departing today. mike cover the highlights but he has had other very distinguished rules and government. assistant administrator it usaid. commissioner to the u.s. china economic security review. a senior adviser to leader pelosi. now he is off to the next
1:29 pm
chapter, the next 25 years. i look forward to continuing to collaborate between us and you in your next roles. i want to give him a big round of applause for his service. [ applause ] back, thank you. >> without objection the >> i am not den. i am done. i yield back. >> without objection, questions for the record are due one week from today. the committee hearing is adjourned.
1:30 pm
1:31 pm
highlighted infrastructure climate and labor leaders talk about the best way federal and local governments can invest in infrastructure and respond to natural disasters. this discussion held at the center for american progress in washington, d.c. >> [ applause ]

12 Views

info Stream Only

Uploaded by TV Archive on