Alan W. Dowd is a Senior Fellow with the American Security Council Foundation, where he writes on the full range of topics relating to national defense, foreign policy and international security. Dowd’s commentaries and essays have appeared in Policy Review, Parameters, Military Officer, The American Legion Magazine, The Journal of Diplomacy and International Relations, The Claremont Review of Books, World Politics Review, The Wall Street Journal Europe, The Jerusalem Post, The Financial Times Deutschland, The Washington Times, The Baltimore Sun, The Washington Examiner, The Detroit News, The Sacramento Bee, The Vancouver Sun, The National Post, The Landing Zone, Current, The World & I, The American Enterprise, Fraser Forum, American Outlook, The American and the online editions of Weekly Standard, National Review and American Interest. Beyond his work in opinion journalism, Dowd has served as an adjunct professor and university lecturer; congressional aide; and administrator, researcher and writer at leading think tanks, including the Hudson Institute, Sagamore Institute and Fraser Institute. An award-winning writer, Dowd has been interviewed by Fox News Channel, Cox News Service, The Washington Times, The National Post, the Australian Broadcasting Corporation and numerous radio programs across North America. In addition, his work has been quoted by and/or reprinted in The Guardian, CBS News, BBC News and the Council on Foreign Relations. Dowd holds degrees from Butler University and Indiana University. Follow him at twitter.com/alanwdowd.

ASCF News

Scott Tilley is a Senior Fellow at the American Security Council Foundation, where he writes the “Technical Power” column, focusing on the societal and national security implications of advanced technology in cybersecurity, space, and foreign relations.

He is an emeritus professor at the Florida Institute of Technology. Previously, he was with the University of California, Riverside, Carnegie Mellon University’s Software Engineering Institute, and IBM. His research and teaching were in the areas of computer science, software & systems engineering, educational technology, the design of communication, and business information systems.

He is president and founder of the Center for Technology & Society, president and co-founder of Big Data Florida, past president of INCOSE Space Coast, and a Space Coast Writers’ Guild Fellow.

He has authored over 150 academic papers and has published 28 books (technical and non-technical), most recently Systems Analysis & Design (Cengage, 2020), SPACE (Anthology Alliance, 2019), and Technical Justice (CTS Press, 2019). He wrote the “Technology Today” column for FLORIDA TODAY from 2010 to 2018.

He is a popular public speaker, having delivered numerous keynote presentations and “Tech Talks” for a general audience. Recent examples include the role of big data in the space program, a four-part series on machine learning, and a four-part series on fake news.

He holds a Ph.D. in computer science from the University of Victoria (1995).

Contact him at stilley@cts.today.

China Is World’s Largest Hacking Power, Seeks ‘Global Domination of Technology Sectors’: FBI Director Wray

Thursday, June 2, 2022

Categories: ASCF News Cyber Security

Comments: 0

Source: https://www.theepochtimes.com/china-is-worlds-largest-hacking-power-seeks-global-domination-of-technology-sectors-fbi-director-wray_4505780.html

FBI Director Christopher Wray speaks during a Senate Appropriations Subcommittee hearing on the fiscal year 2023 budget for the FBI at the U.S. Capitol in Washington on n May 25, 2022. (Bonnie Cash - Pool/Getty Images)

China is the world’s largest malicious cyber actor and its affiliated hackers have stolen more data from Americans than every other nation combined, according to FBI Director Christopher Wray.

Wray said that China’s communist regime is engaged in a massive campaign to “lie, cheat, and steal their way into global domination of technology sectors,” during a wide-ranging cybersecurity talk at Boston College on June 1.

“The Chinese government is methodical, hacking in support of long-term economic goals,” he said.

“They’ve got a bigger hacking program than all other major nations combined. They’ve stolen more American personal and corporate data than all nations combined. And they’re showing no sign of tempering their ambition and aggression.”

Wray singled out the Chinese Communist Party’s (CCP) use of coercive laws to effectively force technology transfer from U.S. businesses operating in China to the state. In an apparent reference to China’s national intelligence laws, which allow the regime to demand the data of any company in the name of security, he said that many U.S. companies simply accept that they’ll be spied on.

“China’s economy also gives it leverage and tools, sway over companies … For many U.S. and foreign companies doing business in China, or looking to, the cost effectively amounts to a blanket consent to state surveillance in the name of security, at best,” Wray said.

“At worst, they’ve got to accept the risk that their sensitive information may be co-opted to serve Beijing’s geopolitical goals.”

Wray also described how the CCP uses state-mandated tax systems in China to covertly spy on companies on the mainland. He said that Chinese laws require businesses to make use of a small suite of software options for tax purposes, at least one of which was used by the CCP to implant malware into companies’ systems to allow covert government access to the company’s data.

Aside from direct government intervention, Wray said that China, along with Iran and Russia, is hiring hackers as if they were cyber mercenaries, and providing them with state resources to conduct attacks on the United States on China’s behalf.

Such actors, he said, frequently target the defense and industrial sectors to cause havoc, deny access, or steal secrets.

The comments built upon Wray’s previous remarks, such as when he said in April that China is the largest cyber security threat to the United States and warned that the regime is targeting every part of the U.S. economy.

“The biggest threat we face as a country from a counterintelligence perspective is from the People’s Republic of China and especially the Chinese Communist Party,” Wray said during an interview with “60 Minutes” on April 24.

The director also said the FBI opened a new China counterintelligence investigation “about every 12 hours,” that there are currently more than 2,000 such investigations, and that all 56 U.S.-based FBI field offices are engaged in the effort.

As such, the FBI currently maintains a series of web pages dedicated to the “China Threat,” which state that “the counterintelligence and economic espionage efforts emanating from the government of China and the Chinese Communist Party are a grave threat to the economic well-being and democratic values of the United States.”

Comments RSS feed for comments on this page

There are no comments yet. Be the first to add a comment by using the form below.

Search