Christopher Wray
Director
Federal Bureau of Investigation
Statement Before the Senate Appropriations Committee, Subcommittee on Commerce, Justice, Science, and Related Agencies
Washington, D.C.
May 25, 2022

Federal Bureau of Investigation Budget Request for Fiscal Year 2023

Statement for the Record

Good afternoon, Chairwoman Shaheen, Ranking Member Moran, and members of the subcommittee. Today, I appear before you on behalf of the men and women of the Federal Bureau of Investigation (FBI), who tackle some of the most complex threats every day with perseverance, professionalism, and integrity, sometimes at the greatest of costs. I am extremely proud of their service and commitment to the FBI’s mission and to ensuring the safety and security of communities throughout our nation. On their behalf, I would like to express my appreciation for the support you have given them in the past, ask for your continued support in the future, and pledge to be the best possible stewards of the resources you provide. I would like to begin by providing a brief overview of the President’s FY 2023 budget request for the FBI and then follow with a short discussion of key threats and challenges that we face, both as a nation and as an organization.

FY 2023 Budget Overview

The FY 2023 budget request proposes a total of $10.8 billion in direct budget authority to carry out the FBI’s national security, intelligence, criminal law enforcement, and criminal justice services missions. The request includes a total of $10.7 billion for salaries and expenses, which will support 36,945 positions (13,616 special agents, 3,287 intelligence analysts, and 20,042 professional staff), and $61.9 million for construction. The request includes 11 program enhancements totaling $324.6 million. These enhancements are proposed to meet critical requirements and close gaps in operational capabilities, including $52 million to enhance cyber investigative capabilities, $48.8 million for additional personnel and tools to investigate and counter acts of mass violence and address threats to public safety, $34.1 million to mitigate threats from foreign intelligence services, $20.6 million to combat crime and corruption, $17.8 million to address the increase in civil rights investigations, $36.9 million to enhance the FBI’s cybersecurity posture and protect internal networks, $25 million to address data analytics/technical tool development and technical surveillance, $27.4 million to support infrastructure needs related to the use of body worn cameras, $39.4 million for operations and maintenance of FBI-owned facilities, and $22.5 million to support the expansion of federal jurisdiction for crimes committed on tribal lands in response to the McGirt Supreme Court decision. When compared against the FY 2022 President’s Budget, the FY 2023 request level represents a total increase of $527.8 million, all of which falls in the salaries and expenses account.

Key Threats and Challenges

Our nation continues to face a multitude of serious and evolving threats ranging from homegrown violent extremists to hostile foreign intelligence services and operatives, from sophisticated cyber-based attacks to Internet facilitated sexual exploitation of children, from violent gangs and criminal organizations to public corruption and corporate fraud. Keeping pace with these threats is a significant challenge for the FBI. As an organization, we must be able to stay current with constantly evolving technologies. Our adversaries—terrorists, foreign intelligence services, and criminals—take advantage of modern technology, including the Internet and social media, to facilitate illegal activities, recruit followers, encourage terrorist attacks and other illicit actions, to spread misinformation, and to disperse information on building improvised explosive devices and other means to attack the U.S. The breadth of these threats and challenges are as complex as any time in our history. And the consequences of not responding to and countering threats and challenges have never been greater.

The support of this committee in helping the FBI do its part in thwarting these threats and facing these challenges is greatly appreciated. That support is allowing us to establish strong capabilities and capacities to assess threats, share intelligence, leverage key technologies, and—in some respects, most importantly—hire some of the best to serve as special agents, intelligence analysts, and professional staff. We have built, and are continuously enhancing, a workforce that possesses the skills and knowledge to deal with the complex threats and challenges we face today and tomorrow. We are building a leadership cadre that views change and transformation as a positive tool for keeping the FBI focused on the key threats facing our nation.

Today’s FBI is a national security and law enforcement organization that uses, collects, and shares intelligence in everything we do. Each FBI employee understands that, to defeat the key threats facing our nation, we must constantly strive to be more efficient and more effective. Just as our adversaries continue to evolve, so, too, must the FBI. We live in a time of acute and persistent terrorist and criminal threats to our national security, our economy, and indeed our communities. These diverse threats underscore the complexity and breadth of the FBI’s mission: to protect the American people and uphold the Constitution of the United States.

National Security

Top Terrorism Threats

Preventing terrorist attacks, from any place, by any actor, remains the FBI’s top priority.

The nature of the threat posed by terrorism, both international terrorism (IT) and domestic terrorism (DT), continues to evolve.

The greatest terrorism threat to our homeland is posed by lone actors or small cells who typically radicalize online and look to attack soft targets with easily accessible weapons. We see these threats manifested within both domestic violent extremists (DVEs) and homegrown violent extremists (HVEs), two distinct threats, both of which are located primarily in the United States and typically radicalize and mobilize to violence on their own.

Individuals who commit violent criminal acts in furtherance of social or political goals stemming from domestic influences, some of which include racial or ethnic bias, or anti- government or anti-authority sentiments, are described as DVEs, whereas HVEs are individuals who are inspired primarily by global jihad but are not receiving individualized direction from foreign terrorist organizations (FTOs).

Domestic and homegrown violent extremists are often motivated and inspired by a mix of socio-political, ideological, and personal grievances against their targets, and more recently have focused on accessible targets to include civilians, law enforcement and the military, symbols or members of the U.S. government, houses of worship, retail locations, and mass public gatherings. Selecting these types of soft targets, in addition to the insular nature of their radicalization and mobilization to violence and limited discussions with others regarding their plans, increases the challenge faced by law enforcement to detect and disrupt the activities of lone actors before they occur.

The top threat we face from DVEs continues to be from those we categorize as racially or ethnically motivated violent extremists (RMVEs), including those who advocate for the superiority of the white race, who were the primary source of lethal attacks perpetrated by DVEs in 2018 and 2019. It is important to note that we have also recently seen an increase in fatal DVE attacks perpetrated by anti-government or anti-authority violent extremists, specifically militia violent extremists and anarchist violent extremists. Anti-government or anti-authority violent extremists were responsible for three of the four lethal DVE attacks in 2020. Also, in 2020, we saw the first lethal attack committed by an anarchist violent extremist in over 20 years. These anti-government/anti-authority violent extremists have specifically targeted law enforcement and the military as well as institutions or members of the U.S. government.

The number of FBI investigations of suspected domestic violent extremists has more than doubled since the spring of 2020. A few months ago, we marked the one-year anniversary of the January 6 assault on the U.S. Capitol, which has led to unprecedented efforts by the Department of Justice, including the FBI, to investigate and hold accountable all who engaged in violence, destruction of property, and other criminal activity on that day. To date, the department has arrested and charged nearly 800 individuals who took part in the Capitol assault.

The FBI uses all tools available at its disposal to combat domestic terrorism. These efforts represent a critical part of the first-ever National Strategy for Countering Domestic Terrorism, which was released in June 2021, and which sets forth, for the first time, a comprehensive, whole of government policy to address the many facets of the domestic terrorism threat.

The FBI assesses HVEs are the greatest, most immediate IT threat to the homeland. As I have described, HVEs are people located and radicalized primarily in the United States, who are not receiving individualized direction from global jihad-inspired FTOs but are inspired largely by the Islamic State of Iraq and ash-Sham (ISIS) and al-Qa’ida to commit violence. An HVE’s lack of a direct connection with an FTO, ability to rapidly mobilize without detection, and use of encrypted communications pose significant challenges to our ability to proactively identify and disrupt it.

The FBI remains concerned that FTOs, such as ISIS and al-Qa’ida, intend to carry out or inspire large-scale attacks in the United States. Despite its loss of physical territory in Iraq and Syria, ISIS remains relentless in its campaign of violence against the United States and our partners, both here at home and overseas. To this day, ISIS continues to aggressively promote its hate-fueled rhetoric and attract like-minded violent extremists with a willingness to conduct attacks against the United States and our interests abroad. ISIS’s successful use of social media and messaging applications to attract individuals seeking a sense of belonging is of continued concern to us. Like other foreign terrorist groups, ISIS advocates for lone offender attacks in the United States and Western countries via videos and other English language propaganda that have, at times, specifically advocated for attacks against civilians, the military, law enforcement and intelligence community personnel.

Al-Qa’ida maintains its desire to both conduct and inspire large-scale, spectacular attacks. Because continued pressure has degraded some of the group’s senior leadership, we assess that, in the near term, al-Qa’ida is more likely to continue to focus on cultivating its international affiliates and supporting small-scale, readily achievable attacks in regions such as East and West Africa. Over the past year, propaganda from al-Qa’ida leaders continued to seek to inspire individuals to conduct their own attacks in the United States and other Western nations.

Iran and its global proxies and partners, including Iraqi Shia militant groups, continue to attack and plot against the United States and our allies throughout the Middle East in response to U.S. pressure. Iran’s Islamic Revolutionary Guard Corps-Qods Force (IRGC-QF) continues to provide support to militant resistance groups and terrorist organizations. Iran also continues to support Lebanese Hizballah and other terrorist groups. Lebanese Hizballah has sent operatives to build terrorist infrastructures worldwide. The arrests of individuals in the United States allegedly linked to Lebanese Hizballah’s main overseas terrorist arm, and their intelligence collection and procurement efforts, demonstrate Lebanese Hizballah’s interest in long-term contingency planning activities here in the Homeland. Lebanese Hizballah Secretary-General Hasan Nasrallah also has threatened retaliation for the death of IRGC-QF Commander Qassem Soleimani.

As an organization, we continually adapt and rely heavily on the strength of our federal, state, local, tribal, territorial, and international partnerships to combat all terrorist threats to the United States and our interests. To that end, we use all available lawful investigative techniques and methods to combat these threats while continuing to collect, analyze, and share intelligence concerning the threat posed by violent extremists, in all their forms, who desire to harm Americans and U.S. interests. We will continue to share information and encourage the sharing of information among our numerous partners via our Joint Terrorism Task Forces across the country, and our Legal Attaché offices around the world. The FY 2023 request includes an additional 208 positions (including 55 special agents, 18 intelligence analysts, and 135 professional staff) and $48.8 million to counter terrorism and the increasing acts of domestic terrorism, including acts of mass violence and threats to public safety, occurring across the United States.

Cyber

Over the past two years, nation-state and criminal cyber actors took advantage of people and networks made more vulnerable by the sudden shift of our personal and professional lives online due to the COVID-19 pandemic, targeting those searching for personal protective equipment, worried about stimulus checks, and conducting vaccine research.

Throughout these last two years, the FBI has seen a wider-than-ever range of cyber actors threaten Americans’ safety, security, and confidence in our digitally connected world. But these threats will not disappear when the pandemic ends. Cyber-criminal syndicates and nation-states keep innovating ways to compromise our networks and maximize the reach and impact of their operations, such as by selling malware as a service or by targeting vendors as a way to access scores of victims by hacking just one provider.

These criminals and nation-states believe that they can compromise our networks, steal our property, and hold our critical infrastructure at risk without incurring any risk themselves. In the last few years, we have seen, and have publicly called out, China, North Korea, and Russia for using cyber operations to target U.S. COVID-19 vaccines and research. We have seen the far-reaching disruptive impact a serious supply-chain compromise can have through the SolarWinds intrusions, conducted by the Russian SVR. We have seen China working to obtain controlled defense technology and developing the ability to use cyber means to complement any future real-world conflict. We have seen Iran use cyber means to try to sow divisions and undermine our elections, targeting voters before elections and threatening election officials after. As these adversaries become more sophisticated, we are increasingly concerned about our ability to detect and warn about specific cyber operations against U.S. organizations. One of the most worrisome facets is their focus on compromising U.S. critical infrastructure, especially during a crisis.

What makes things more difficult is that there is no bright line where nation-state activity ends and cybercriminal activity begins. Some cybercriminals contract or sell services to nation-states; some nation-state actors moonlight as cybercriminals to fund personal activities; and nation-states are increasingly using tools typically used by criminal actors, like ransomware.

So, as dangerous as nation-states are, we do not have the luxury of focusing on them alone. In the past year, we also have seen cybercriminals target hospitals, medical centers, and educational institutions for theft or ransomware. Such incidents affecting medical centers have led to the interruption of computer networks and systems that put patients’ lives at an increased risk at a time when America faces its most dire public health crisis in generations. And we have seen criminal groups targeting critical infrastructure for ransom, causing massive disruption to our daily lives.

We are also seeing dark web vendors who sell capabilities in exchange for cryptocurrency increase the difficulty of stopping what would once have been less dangerous offenders. What were once unsophisticated criminals now have the tools to paralyze entire hospitals, police departments, and businesses with ransomware. It is not that individual hackers alone have necessarily become much more sophisticated, but—unlike previously—they are able to rent sophisticated capabilities.

We must make it harder and more painful for hackers and criminals to do what they are doing. The FBI, using its role as the lead federal agency with law enforcement and intelligence responsibilities, works seamlessly with domestic and international partners to defend their networks, attribute malicious activity, sanction bad behavior, and take the fight to our adversaries overseas. We must impose consequences on cyber adversaries and use our collective law enforcement and intelligence capabilities to do so through joint and enabled operations sequenced for maximum impact. And we must continue to work with the Department of State and other key agencies to ensure that our foreign partners are able and willing to cooperate in our efforts to bring the perpetrators of cybercrime to justice.

An example of this approach is the international seizure in April 2022 of Hydra Market, the world’s largest and longest-running darknet market. Hydra was an online criminal marketplace that enabled users in mainly Russian-speaking countries to buy and sell illicit goods and services, including illegal drugs, stolen financial information, fraudulent identification documents, and money laundering and mixing services, anonymously and outside the reach of law enforcement. Transactions on Hydra were conducted in cryptocurrency and Hydra’s operators charged a commission for every transaction conducted on Hydra. In 2021, Hydra accounted for an estimated 80% of all darknet market-related cryptocurrency transactions, and since 2015, the marketplace has received approximately $5.2 billion in cryptocurrency.

The seizure of the Hydra servers and cryptocurrency wallets containing $25 million worth of bitcoin was made in Germany by the German Federal Criminal Police (the Bundeskriminalamt), in coordination with the FBI and our other federal partners in the Drug Enforcement Administration, the Internal Revenue Service, U.S. Postal Inspection Service, and Homeland Security Investigations. The FBI used sophisticated techniques, our unique legal authorities, and, most importantly, our worldwide partnerships to significantly disrupt this illegal marketplace.

Last year, cybersecurity companies including Microsoft disclosed that hackers were using previously unknown vulnerabilities related to Microsoft Exchange software to access e-mail servers that companies physically keep on their premises rather than in the cloud. These “zero day” vulnerabilities allowed the actors to potentially exploit victim networks, engaging in activities such as grabbing login credentials, installing malicious programs to send commands to the victim network, and stealing e-mails in bulk. The FBI issued a joint advisory in partnership with the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) to give network defenders the technical information they needed to mitigate the vulnerability. However, while many infected system owners successfully removed the web shells, others were not able to do so. That left many systems vulnerable to adversaries who could continue to steal information, encrypt data for ransom, or potentially even execute a destructive attack. In response, through a court-authorized operation in partnership with the private sector, we were able to copy and remove malicious web shells from hundreds of vulnerable computers in the U.S. running Microsoft Exchange Server software. This is another example of how the FBI used its unique authorities, in this case, court-issued legal process, and its partnerships with the private sector to have tangible, real-world impact on the problem.

We took over 1,100 actions against cyber adversaries last year, including arrests, criminal charges, convictions, dismantlements, and disruptions, and enabled many more actions through our dedicated partnerships with the private sector, foreign partners, and at the federal, state, and local entities. We also provided thousands of individualized threat warnings and disseminated more than 100 public threat advisories by way of Joint Cybersecurity Advisories, FBI Liaison Alert System (FLASH) reports, Private Industry Notifications (PINs), and Public Service Announcements (PSAs), many of which were jointly authored with other U.S. agencies and international partners.

We have been putting a lot of energy and resources into all of those partnerships, especially with the private sector. We are working hard to push important threat information to network defenders, but we have also been making it as easy as possible for the private sector to share important information with us. For example, we are emphasizing to the private sector how we keep our presence unobtrusive in the wake of a breach; how we protect information that companies, and universities share with us. We are also committed to providing useful feedback and improving coordination with our government partners so that we are speaking with one voice. But we need the private sector to do its part, too. We need the private sector to come forward to warn us—and warn us quickly—when they see malicious cyber activity. We also need the private sector to work with us when we warn them that they are being targeted.

The recent examples of significant cyber incidents—SolarWinds, HAFNIUM, the pipeline incident—only emphasize what I have been saying for a long time: The government cannot protect against cyber threats on its own. We need a whole-of-society approach that matches the scope of the danger. There is really no other option for defending a country where nearly all of our critical infrastructure, personal data, intellectual property, and network infrastructure sits in private hands.

In summary, the FBI is engaged in a myriad of efforts to combat cyber threats, from improving threat identification and information sharing inside and outside of the government to developing and retaining new talent, to examining the way we operate to disrupt and defeat these threats. We take all potential threats to public and private sector systems seriously and will continue to investigate and hold accountable those who pose a threat in cyberspace. The FY 2023 request includes an additional 137 positions (including 38 special agents, 15 intelligence analysts, and 84 professional staff) and $52 million to enhance cyber information-sharing abilities and increase cyber tools and capacities. The request also includes 9 positions and $36.9 million to help protect internal FBI networks.

Foreign Influence

Our nation is confronting multifaceted foreign threats seeking to both influence our national policies and public opinion, and cause harm to our national dialogue and debate. The FBI and our interagency partners remain concerned about, and focused on, foreign malign influence operations—which include subversive, undeclared, coercive, and criminal actions used by foreign governments in their attempts to sway U.S. voters’ preferences and perspectives, shift U.S. policies, increase discord in the United States, and undermine the American people’s confidence in our democratic institutions and processes.

Foreign malign influence is not a new problem, but the interconnectedness of the modern world, combined with the anonymity of the Internet, have changed the nature of the threat and how the FBI and its partners must address it. Foreign malign influence operations have taken many forms and used many tactics over the years. Most widely reported these days are attempts by adversaries—hoping to reach a wide swath of Americans covertly from outside the United States—to amplify existing stories on social media in an attempt to discredit U.S. individuals and institutions.

The FBI is the lead federal agency responsible for investigating foreign malign influence threats. Several years ago, we established the Foreign Influence Task Force (FITF) to identify and counteract foreign malign influence operations targeting the United States. The FITF is led by the Counterintelligence Division and is comprised of agents, analysts, and professional staff from the Counterintelligence, Cyber, Counterterrorism, and Criminal Investigative Divisions. It is specifically charged with identifying and combating foreign malign influence operations targeting democratic institutions and values inside the United States. In all instances, the FITF strives to protect democratic institutions; develop a common operating picture; raise adversaries’ costs; and reduce their overall asymmetric advantage.

The FITF brings the FBI’s national security and traditional criminal investigative expertise under one umbrella to prevent foreign influence in our elections. This better enables us to frame the threat, to identify connections across programs, to aggressively investigate as appropriate, and, importantly, to be more agile. Coordinating closely with our partners and leveraging relationships we have developed in the technology sector, we had several instances where we were able to quickly relay threat indicators that those companies used to take swift action, blocking budding abuse of their platforms.

Following the 2018 midterm elections, we reviewed the threat and the effectiveness of our coordination and outreach. As a result of this review, we further expanded the scope of the FITF. Previously, our efforts to combat malign foreign influence focused solely on the threat posed by Russia. Utilizing lessons learned since 2018, the FITF widened its aperture to confront malign foreign operations of China, Iran, and other global adversaries. To address this expanding focus and wider set of adversaries and influence efforts, we have also added resources to maintain permanent “surge” capability on election and foreign influence threats.

These additional resources were also devoted to working with U.S. government partners on two documents regarding the U.S. government’s analysis of foreign efforts to influence or interfere with the 2020 Election. The main takeaway from both reports is there is no evidence—not through intelligence collection on the foreign actors themselves, not through physical security and cybersecurity monitoring of voting systems across the country, not through post-election audits, and not through any other means—that a foreign government or other actors compromised election infrastructure to manipulate election results.

The FBI will continue to investigate this threat leading up to the FY 2022 mid-term election and will not stop working with our partners to impose costs on adversaries who have or are seeking to influence or interfere in our elections.

In addition, the domestic CI environment is more complex than ever, posing a continuous threat to U.S. national security and its economy by targeting strategic technologies, industries, sectors, and critical infrastructures. Historically, asymmetric CI threats involved foreign intelligence service officers seeking U.S. government and U.S. Intelligence Community information. The FBI has observed foreign adversaries employing a wide range of nontraditional collection techniques, including the use of human collectors not affiliated with intelligence services, foreign investment in critical U.S. sectors, and infiltration of U.S. supply chains. The FBI continues to adjust its CI priorities and posture to address the evolving and multifaceted threat.

The FY 2023 request includes an additional 88 positions (including 14 special agents, 35 intelligence analysts, and 39 professional staff) and $34.1 million to help combat the threats posed by foreign, and potentially hostile, intelligence services and other foreign government actors.

Criminal Threats

We face many criminal threats, from complex white-collar fraud in the financial, health care, and housing sectors to transnational and regional organized criminal enterprises to violent crime and public corruption. Criminal organizations, domestic and international, and individual criminal activity represent a significant threat to our security and safety in communities across the nation.

Violent Crime

Violent crimes and gang activities exact a high toll on individuals and communities.

Many of today’s gangs are sophisticated and well organized and use violence to control neighborhoods, and boost their illegal money-making activities, which include robbery, drug and gun trafficking, fraud, extortion, and prostitution rings. These gangs do not limit their illegal activities to single jurisdictions or communities. The FBI is able to work across such lines, which is vital to the fight against violent crime in big cities and small towns across the nation. Every day, FBI special agents work in partnership with federal, state, local, and tribal officers and deputies on joint task forces and individual investigations.

Like the FBI’s work combatting gangs, the FBI also investigates the most serious crimes in Indian Country—such as murder, child sexual and physical abuse, violent assaults, drug trafficking, public corruption, financial crimes, and Indian gaming violations. As you are aware, there are almost 600 federally recognized American Indian Tribes in the United States, and the FBI has federal law enforcement responsibility on nearly 200 Indian reservations. This federal jurisdiction is shared concurrently with the Bureau of Indian Affairs (BIA), Office of Justice Services; the FBI works very closely with BIA and other federal, state, and tribal partners across the United States on crimes in Indian Country.

Over the past year, the FBI’s work in Indian Country increased significantly due to the July 9, 2020, Supreme Court ruling in McGirt v. Oklahoma, which determined that the territorial boundaries of the Muscogee Creek Nation (MCN) would fall under federal Indian Country jurisdiction, expanding the FBI’s responsibility for investigating felony offenses committed by or victimizing a tribal member. The principles of the McGirt decision also apply to the status of the Cherokee, Chickasaw, Choctaw, Seminole, and Quapaw Tribal territories in Oklahoma. Combined, all six reservation territories encompass approximately 32,000 square miles, or 45% of the state of Oklahoma. The total population within the combined borders is roughly 1.9 million, of which approximately 420,000 are enrolled tribal members.

This drastic increase in FBI jurisdiction poses significant and long-term operational and public safety risks given the challenges associated with the increased number of violent criminal cases now under federal jurisdiction within Oklahoma’s Indian Country territory. Since this decision, the FBI’s Oklahoma City (OC) Field Office has seen a drastic increase in the total number of Indian Country investigations and now has the FBI’s largest investigative responsibility. Since the federal court ruling in the McGirt case, the FBI’s Oklahoma City field office, which previously investigated approximately 50 criminal cases a year involving Native Americans, has managed thousands of Indian Country cases, prioritizing cases involving the most violent offenders who pose the most serious risk to the public.

To effectively conduct these investigations, the FBI has conducted temporary duty (TDY) rotations of special agents, intelligence analysts, victim specialists and other professional staff to the Muskogee and Tulsa RAs, the offices most impacted by the decision. The FBI has also expanded state, local, and Tribal participation on task forces to assist with response and investigative efforts. The U.S. attorney’s offices in the Eastern District of Oklahoma and the Northern District of Oklahoma also increased their staffing. To support the U.S. Attorney’s effective prosecution of these crimes, the FBI must have the capability to sustain an enhanced presence in FBI OC. As such, the FY 2023 request includes an additional 76 positions (including 45 special agents, 1 intelligence analyst, and 30 professional staff) and $22.5 million to support the surge in personnel. In addition, the FY 2023 request includes 15 positions (including 10 special agents and 5 professional staff) and $5.3 million to investigate violence against women, specifically missing or murdered indigenous persons in the U.S. The request also includes $27.4 million to fulfill the Department of Justice’s policy and launch a body worn cameras program for FBI special agents across all FBI field offices.

Transnational Organized Crime (TOC)

More than a decade ago, organized crime was characterized by hierarchical organizations, or families, that exerted influence over criminal activities in neighborhoods, cities, or states. But organized crime has changed dramatically. Today, international criminal enterprises run multi-national, multi-billion-dollar schemes from start to finish. Modern-day criminal enterprises are flat, fluid networks with global reach. While still engaged in many of the “traditional” organized crime activities of loan-sharking, extortion, and murder, modern criminal enterprises are targeting stock market fraud and manipulation, cyber-facilitated bank fraud and embezzlement, drug trafficking, identity theft, human trafficking, money laundering, alien smuggling, public corruption, weapons trafficking, extortion, kidnapping, and other illegal activities. TOC networks exploit legitimate institutions for critical financial and business services that enable the storage or transfer of illicit proceeds. Preventing and combating transnational organized crime demands a concentrated effort by the FBI and federal, state, local, tribal, and international partners.

While the FBI continues to share intelligence about criminal groups with our partners and combines resources and expertise to gain a full understanding of each group, the threat of transnational crime remains a significant and growing threat to national and international security with implications for public safety, public health, democratic institutions, and economic stability across the globe. TOC groups increasingly exploit jurisdictional boundaries to conduct their criminal activities overseas. Furthermore, they are expanding their use of emerging technology to traffic illicit drugs and contraband across international borders and into the U.S. To combat these efforts, the FBI’s FY 2023 request includes an additional 3 special agent positions and $5.5 million.

Crimes Against Children and Human Trafficking

It is unthinkable, but every year, thousands of children become victims of crimes, whether it is through kidnappings, violent attacks, sexual abuse, human trafficking, or online predators. The FBI is uniquely positioned to provide a rapid, proactive, and comprehensive response; identify, locate, and recover child victims; and strengthen relationships between the FBI and federal, state, local, tribal, and international law enforcement partners to identify, prioritize, investigate, and deter individuals and criminal networks from exploiting children.

But the FBI’s ability to learn about and investigate child sexual exploitation is being threatened by the spread of lawless spaces online. For example, currently, there are at least 30 child pornography sites operating openly and notoriously on the Darknet, including the Tor network. Some of these child pornography sites are exclusively dedicated to the sexual abuse of infants and toddlers. The sites often expand rapidly, with one site obtaining 200,000 new members within its first four weeks of operation.

The FBI has several programs in place to arrest child predators and to recover missing and endangered children. To this end, the FBI funds or participates in a variety of endeavors, including our Innocence Lost National Initiative, Innocent Images National Initiative, Operation Cross Country, Child Abduction Rapid Deployment Teams, victim services, 80 Child Exploitation Task Forces, 53 International Violent Crimes Against Children Task Force Officers, as well as numerous community outreach programs to educate parents and children about safety measures they can follow.

The FBI combats this pernicious crime problem through investigations such as Operation Pacifier, which targeted the administrators and users of a highly sophisticated, Tor-based global enterprise dedicated to the sexual exploitation of children. This multi-year operation has led to the arrest of over 348 individuals based in the United States, the prosecution of 25 American child pornography producers and 51 American hands-on abusers, the rescue or identification of 55 American children, the arrest of 548 international individuals, and the identification or rescue of 296 children abroad.

Child Abduction Rapid Deployment Teams are ready response teams stationed across the country to quickly respond to abductions. Investigators bring to this issue the full array of forensic tools such as DNA analysis, trace evidence, impression evidence, and digital forensics. Through improved communications, law enforcement also has the ability to quickly share information with partners throughout the world, and these outreach programs play an integral role in prevention.

In addition to programs to combat child exploitation, the FBI also focuses efforts to stop human trafficking—a modern form of slavery. The majority of human trafficking victims recovered during FBI investigations are United States citizens, but traffickers are opportunists who will exploit any victim with a vulnerability. Victims of human trafficking are subjected to forced labor or sex trafficking, and the FBI is working hard with its partners to combat both forms.

The FBI works collaboratively with law enforcement partners to investigate and arrest human traffickers through Human Trafficking Task Forces nationwide. We take a victim-centered, trauma-informed approach to investigating these cases and strive to ensure the needs of victims are fully addressed at all stages. To accomplish this, the FBI works in conjunction with other law enforcement agencies and victim specialists on the local, state, tribal, and federal levels, as well as with a variety of vetted non-governmental organizations. Even after the arrest and conviction of human traffickers, the FBI often continues to work with partner agencies and organizations to assist victims in moving beyond their exploitation.

The FBI commends the committee’s dedication to these efforts and appreciates the resources provided to combat these horrific acts. The FY 2023 request includes an additional 4 positions (2 special agents and 2 professional staff) and $6.1 million to develop sophisticated tools to combat technology that allows child sex offenders to operate on the dark web, shielded from law enforcement action.

Civil Rights

The FBI remains dedicated to protecting the cherished freedoms of all Americans. Civil rights crimes are among the most egregious violations of federal law—they include color of law violations, hate crimes, Freedom of Access to Clinic Entrances (FACE) Act violations, and voter suppression. These crimes cause long-term, enduring damage to communities and economic infrastructure, compromise law enforcement and judicial system capabilities, and provoke widespread fear and trauma. We also support the work and cases of our local and state partners, as needed.

The investigation of hate crimes is the number one priority within the FBI’s civil rights program due to the devastating effect these types of crimes can have not just on the victims and their families, but also on entire communities. A hate crime is a criminal offense against a person or property motivated in whole or in part by the individual’s bias against a race, religion, disability, ethnic/national origin, sexual orientation, gender, or gender identity. While the First Amendment to the Constitution allows for the free expression of both offensive and hateful speech, this protection does not extend to criminal acts, even those done to express an idea or belief. The First Amendment also does not protect someone who issues a true threat to inflict physical harm on individuals or groups, or who intentionally solicits others to commit unlawful acts of violence on his or her behalf. The FBI remains dedicated to investigating these types of crimes. In fact, the number of FBI hate crime investigations increased 63% between FY 2019 and FY 2020.

Beyond investigative work, the FBI recognizes proper and thorough handling of civil rights crimes does not begin the moment they are reported—it begins before they occur, with a solid and trusting relationship between the community and law enforcement. Each FBI field office will be taking specific actions to combat civil rights crimes in their area of responsibility (AOR) to encourage systemic change. These actions include identifying appropriate partner agencies and local groups to develop outreach relationships at all levels, especially those that will spark institutional change; increasing civil rights-focused working groups and task forces with state, local, private, public, and non-profit partners; and providing increased training for state and local agencies and community groups centered on color of law investigations and hate crimes statutes to provide education about civil rights violations, promote increased reporting of hate crimes, and rebuild community trust in law enforcement.

Furthermore, we are focused on working with our state and local partners to collectively do a better job of tracking and reporting hate crime and color of law violations to fully understand what is happening in our communities and how to stop it. Our ability to address significant national issues, such as the use of force and officer-involved shootings and jurisdictional increases in violent crime, depends on fuller statistical understanding of the underlying facts and circumstances. Some jurisdictions fail to report hate crime statistics, while others claim there are no hate crimes in their community—a fact that would be welcome, if true. We are dedicated to working vigorously with our state and local counterparts in every jurisdiction to better track and report hate crimes, in an accurate, timely, and publicly transparent manner.

The FY 2023 request includes an additional 92 positions (including 33 special agents and 59 professional staff) and $17.8 million to effectively address the recent increase in civil rights violations and proactively mitigate future incidents before they occur.

Key Cross-Cutting Capabilities and Capacities

Data Analytics and Technical Tools

As criminal and terrorist threats become more diverse and dangerous, the role of technology becomes increasingly important to our efforts. We are using technology to improve the way we collect, analyze, and share information. We have seen significant improvement in capabilities and capacities over the past decade; but keeping pace with technology remains a key concern for the future.

The volume of data collected during investigations continues to rapidly expand. For example, in the case of the 2017 Las Vegas shooting, the FBI recovered one petabyte of data.

Insufficient network bandwidth and tools necessitated the need for 260 FBI personnel to work over 10 days to manually review 21,500 hours of video footage. These bandwidth and data challenges are not limited to major cases or large offices. It is not uncommon for FBI investigations to generate more than one terabyte of data per day, an amount that could normally take two days to transit FBI networks at current bandwidth levels. As a result, the FBI has made dedicated efforts to upgrade and transform its information technology platforms to meet the demands of current and future investigations. We have upgraded hundreds of circuits and have been able to significantly reduce the time it takes to send large data files. To keep pace in an era where investigations and analysis will increasingly be conducted at the petabyte scale, the FBI needs to continue to build networks that can move bulk data, modernize investigative data analysis, and reduce reliance on stand-alone, ad-hoc systems.

In FY 2019, this committee was instrumental in helping the FBI begin an IT modernization effort that included investing in network infrastructure, core data management for advanced analytics, and cybersecurity. Through this initiative, we have made significant progress in reducing current IT limitations hindering operational capacity and diminishing substantial security risks. However, more must be done.

FBI special agents and intelligence analysts need the best technological tools available to be responsive to the advanced and evolving threats that face our nation. Enterprise information technology must be designed so that it provides information to operational employees rather than forcing employees to conform to the tools available. IT equipment must be reliable and accessible, thus decreasing the time between information collection and dissemination. Therefore, the FY 2023 request includes an additional $17 million to ensure the FBI is sufficiently investing in its enterprise infrastructure to access, manage, transport, protect, and evaluate information to ensure mission-essential intelligence is reaching FBI investigators and key partners in sufficient time to comprehensively and strategically address threats.

Conclusion

Finally, the strength of any organization is its people. The threats we face as a nation have never been greater or more diverse and the expectations placed on the FBI have never been higher. Our fellow citizens look to the FBI to protect the United States from all of those threats, and the men and women of the FBI continue to meet and exceed those expectations, every day. I want to thank them for their dedicated service.

Chairwoman Shaheen, Ranking Member Moran, and members of the subcommittee, thank you for the opportunity to testify today. I am happy to answer any questions you might have.