David Bowdich
Deputy Director
Federal Bureau of Investigation
Academic Security and Counter Exploitation Annual Seminar
Texas A&M University, College Station, Texas
March 4, 2020

The Importance of Partnerships in Responding to the Chinese Economic Espionage Threat to Academia

Remarks prepared for delivery.

Thank you, Chancellor Sharp. Good morning—thank you for having me here.

All of you represent one of our nation’s greatest assets: the academic community. But being such an asset also makes your colleges and universities a clear target for our adversaries. I want to start today by saying that we at the FBI strive to understand the unique nature of academia, the complexity of the threats you face, and the benefits of international scholarship and collaboration. We want to work alongside you to help protect and preserve academic freedom—one of the best things about the American university environment. It is critical for us to share information, to discuss best practices, to truly work together as partners. And we want to do that before there is a major incident at your university.

I know you have not always felt like we are listening. And I know we have not always done a good job of truly speaking your language. In years past, we have had a reputation of coming in like bulldozers in raid jackets. But we have been making progress, especially in recent years. We are committed to seeing your perspective and remembering what is important to you. We are committed to helping protect your campuses and your brands. And we are committed to working hard to be the best partner we can be to all of you.

Hopefully you are seeing that effort through the sessions the FBI has been able to participate in during this seminar and seeing it through ongoing relationships with your local field office. If you have not yet built that strong relationship with a local office and do not know how to contact them—or have colleagues at other institutions who are in that situation—please feel free to talk with Susan Thompson or Sam Johnson—our representatives from the Office of Private Sector here this week.

This morning, I would like to talk a bit about one of the threats that concerns us most.

And I would like to focus on the importance of our partnership in confronting this threat. In my 25 years with the FBI, we have faced a lot of challenging threats. Those threats are constantly changing and evolving. One that stands out right now as the greatest long-term threat to our nation’s information and ideas, and to our economic vitality and leadership—is the threat from the Chinese government.

To be clear: This threat is not about the Chinese people as a whole and certainly not about Chinese-Americans. This is about the Chinese government and the Chinese Communist Party. The Chinese government is fighting a generational fight to surpass our country in economic and technological leadership. But not through legitimate innovation, not through fair and lawful competition, and not by giving their citizens the freedom of thought and speech and creativity we treasure in the United States. Instead, they have shown that they are willing to steal their way up the economic ladder—at our expense.

In recent decades, China has grown its economy rapidly by combining low-cost Chinese labor and Western capital and technology. But China’s leaders know they cannot rely on this model forever. To surpass America, they need to make leaps in cutting-edge technologies. Last March, at a Communist Party gathering, Chinese Premier Li made that understanding clear. He said, and I quote: “Our capacity for innovation is not strong, and our weakness in terms of core technologies for key fields remains a salient problem.” So to accomplish the breakthroughs they seek, China is acquiring American intellectual property and innovation, by any means necessary.

They are using a wide range of methods and techniques—from cyber intrusions to corrupting trusted insiders and even physical theft—and they are doing this through a wide range of actors. They are using more traditional actors, like the Chinese intelligence services or state-owned enterprises. But they are also taking advantage of non-traditional collectors to work on their behalf, like ostensibly private companies or some graduate students and researchers. They are not just targeting our defense industry. They have targeted companies producing everything from proprietary rice and corn seeds, to software for wind turbines, to high-end medical devices. And they are targeting cutting-edge research at our universities.

That is where this topic gets even more sensitive and nuanced for those of us in this room. We value academic freedom and collaboration in the United States. We value open communities of scholars and researchers. But it is important to remember that China has a fundamentally different system than ours—and they are doing all they can to exploit our openness. Many of the distinctions that we, as Americans, take for granted, are blurred, if they exist at all, in China: distinctions between the Chinese government and the Chinese Communist Party; distinctions between civilian and military sectors or uses; distinctions between the state and their business sector.

For one thing, many large Chinese businesses are state-owned enterprises—literally owned by the government, and thus the party. And even where not formally owned, they are legally and practically beholden to the government in a very tangible way. China has national security laws that compel Chinese companies to provide the government information and access at their government’s request. And virtually all Chinese companies of any size are required to have Communist Party “cells” inside them, to make sure they stay in line with the party’s principles and policies. It is hard to even imagine something like that happening in our system.

Unfortunately, it is a similar story in the academic sphere—the Chinese Communist government does not play by the same rules of academic integrity and freedom that the U.S. does. Multiple universities in China have revised their charters over the last two years to emphasize loyalty to the Communist Party and downgrade or erase language about academic freedom and freedom of thought. And as students at Shanghai’s Fudan University organized a protest of its charter changes, they had to disguise their protest plans as a marriage proposal so it would not be stopped before it even began.

We know how the Chinese government is taking advantage of our academic openness—because we have cases that show it. We know they use some Chinese students in the U.S. as non-traditional collectors of our intellectual property—or send PLA officers to collect information. For example, the Department of Justice and the FBI indicted a PLA lieutenant who hid her membership in the PLA when applying for a J-1 cultural and educational visa to study at Boston University. She provided information back to the PLA, including conducting research on two U.S. professors and giving PLA officers access to her electronic university account.

We know that the Chinese government uses the “Thousand Talents Plan” and similar programs to lure scientists at our universities to bring their knowledge to China. While the government describes the Thousand Talents Plan as a way to strengthen innovation in China, those recruited may ultimately steal proprietary information, or violate export controls or conflict-of-interest policies to do so. In two cases out of Boston: one defendant worked in a laboratory at a hospital associated with Harvard’s medical school. He was intercepted attempting to travel to China with 21 stolen vials of biological materials. Most recently, Charles Lieber, Chair of Harvard’s Chemistry Department, received federal grant money from the Department of Defense and National Institute of Health. At the same time, he received substantial financial support from the PRC as a member of the Thousand Talents Plan. He lied to the DoD about his foreign collaborations and caused Harvard to provide false statements to NIH. Similarly, in yet another example, an associate professor at the University of Kansas falsely claimed no conflicts of interest in annual, required reporting, but, in fact, he was under a full-time paid contract as a professor at a Chinese research university while also conducting research funded by the U.S. Department of Energy and the National Science Foundation.

We know the Chinese government uses financial donations as leverage to discourage American colleges from hosting speakers with views that the Chinese government does not like, or to influence research. A major PRC telecommunications conglomerate pledged a $100,000 gift to a U.S. university to support research. A Chinese academic associated with the lead researcher then exploited his affiliations to gain access to a U.S. company’s intellectual property under the guise of research.

And we know the Chinese government supports the establishment of institutes on our campuses that are more concerned with promoting Communist Party ideology than independent scholarship. We know that they pressure Chinese students to self-censor their views while studying here, and that they use campus proxies to monitor both U.S. and foreign students and staff.

It is crucial that we Americans acknowledge these differences between our two systems—because China is doing everything they can to turn those differences to their advantage. They are exploiting our open academic environment for research and development. They are taking an all-tools and all-sectors approach—and that demands our own kind of all-tools and all-sectors approach in response. And they are taking the long view. That is an understatement. They have made the long view an art form—so we need to do the same. They are calculating. They are focused. They are patient. And they are persistent.

Better understanding these unethical, and many times illegal, methods used by the Chinese government will help us respond more effectively. We at the FBI are using a broad set of techniques—from our traditional law enforcement authorities to our intelligence capabilities. We have arrested targets all over the globe. Our investigations and prosecutions have raised awareness of this threat, and exposed the tradecraft and techniques the Chinese government uses. They also show our resolve, and our ability to attribute these crimes to those responsible. And we have seen how our criminal indictments have rallied other nations to our cause—which is crucial to persuading the Chinese government to change its behavior. But what is even more important to us than arrests or prosecutions is education, protection, and prevention. Our ideal state is not coming onto campuses to arrest people. It is building enough partnership that, together, we prevent abuse of our open academic systems in the first place. We want to prevent the loss of valuable research and the loss of funding critical to your universities.

Ultimately, we cannot tackle this threat on our own; we need a whole-of-society response, with government, the private sector, and academia working together. That is why we in the intelligence and law enforcement communities are working harder to give companies and universities the information they need to make informed decisions and protect their most valuable assets. Through our Office of Private Sector (OPS), the FBI has stepped up our national outreach to spread awareness of this threat. We have private sector coordinators in each of our 56 field offices, who lead our engagement with local businesses and universities. The Academic Security and Counter Exploitation (ASCE) group is one of our most important partners. Texas A&M took a leadership role in the academic community after seeing firsthand what the Chinese government is capable of. ASCE is serving as a rallying point for research security, and Kevin Gamache in particular, has been leading the charge.

OPS engages with a variety of academic associations, including the American Council on Education, the Association of American Universities, the Association of Public and Land-Grant Universities, and the Committee on Government Relations. I know some of you were able to join us last October at FBI Headquarters for an Academia Summit, where more than 100 attendees discussed how the academic community can continue to work with the FBI and other federal agencies to tackle national security threats on our campuses.

All of this outreach is geared not toward closing off our open campuses but toward preventing our openness from being exploited. In the United States, we value academic freedom—including international collaboration, and the benefits we gain from having talented students from abroad, including China, come here to study. We certainly do not want to lose the good things that come from our openness. But at the same time, we need to be clear-eyed and thoughtful about the threat from China, and do everything possible to ensure a level playing field between our two countries. So the FBI is encouraging our partners to keep the long view in mind when engaging with China: to carefully consider who they choose to do business with; to establish cyber risk-management frameworks and information security plans; and to provide convenient ways for employees or students to report suspicious behavior or incidents of intimidation or control by foreign governments.

We keep working to build trusted relationships with our partners so they know—so you know—that we are here to help. Decisions on how to protect academic freedom and research are rarely black-and-white. And we want to work even more closely with you to find the best ways to protect U.S. academia from abuse by foreign governments. I know the history of our partnership varies from institution to institution. In some cases, we have solid foundations built on years of strong, close partnership. In other cases, a university and the local field office might not have worked very closely before, so we are starting to forge that partnership now. In all of these cases, the FBI’s goal is to be the best partner we can.

We have several universities who have been proactively working with us to protect their campuses. We have universities working with agents across multiple programs: identifying the sources and targets of cyber breaches; establishing new IT security standards for flash drives or computers being used abroad; or providing counter-intelligence training for lab staff working on sensitive research. And these efforts are already paying off. The case examples I gave earlier are only a sampling of the successfully-charged cases in just the last six months. There are many other examples like them. The FBI has approximately 1,000 investigations involving attempted theft of U.S.-based technology on behalf of China, in all 56 of our field offices, spanning almost every industry and sector. And while that is incredibly daunting—I am also reassured by the fact that we are seeing more and more successful cases identifying and charging people who are trying to steal our universities’ research and take advantage of our open campuses. And I am reassured by situations where universities are calling us in to help establish preventative measures that ensure authorized access to their systems or validate reporting of conflicts of interest and funding sources. Those are the cases that matter even more, where we can help in advance to protect research and ideas and also protect the funding your institutions rely on. That is the kind of progress that comes from strong partnerships.

But we also want to make sure we are meeting and talking before we run into one of these incidents on your campus. We do not want to first meet when something bad has already happened, so we need to be building those partnerships now, working to prevent these incidents. We need to keep sharing information and talking about the evolving climate around these threats. We need to keep hearing your recommendations and concerns. We want our partnership to be a two-way street. We want to make sure we are helping protect your campuses, your values, and your brands. And we want to collaborate to find solutions that work for all of us.

The FBI has about 13,000 special agents and 37,000 total employees. That might sound like a lot, until you remember that we are sworn to protect 325 million Americans. It is essential for us to have “force multipliers.” It is essential for us to have brand ambassadors who can help us dispel some of the myths that surround the Bureau, so people understand what we really do and how we really do it. It is essential for us to build relationships, to make sure you feel comfortable calling us, to make sure we are sharing information—so we can work together to protect our campuses from abuse by foreign governments and preserve academic freedom. That is why events like this and organizations like the Academic Security and Counter Exploitation Program are so important. Thank you so much for including our FBI team in these sessions and conversations, and thank you, ASCE and Texas A&M, for your leadership and partnership with the FBI. And thank you for having me here today. I think we have time for a few questions.