[L to R]: Five Eyes leaders presenting a united front. Australian Security Intelligence Organisation Director-General Mike Burgess, Canadian Security Intelligence Service Director David Vigneault, FBI Director Christopher Wray, New Zealand Security Intelligence Service Director-General of Security and Chief Executive Andrew Hampton, and MI5 Director General Ken McCallum pose for a group photo during the Emerging Technology and Securing Innovation Summit in Palo Alto, California. Photo: FBI

Australia’s spy chief has accused China of the “most sustained and sophisticated” theft of intellectual property in history, with local tech companies being particularly targeted.

The first ever public gathering of the Five Eyes intelligence partners – Australia, US, United Kingdom, New Zealand and Canada – took place in California this month.

ASIO director-general Mike Burgess and FBI director Christopher Wray set their sights on China, accusing the country of widespread and damaging theft of intellectual property, targeted particularly at tech firms.

“We recognise nations will spy, we recognise nations will seek strategic advantage. But what we’re talking about here, this is behaviour that goes beyond traditional espionage,” Burgess said at the conference.

“The Chinese government are engaged in the most sustained, sophisticated and scaled theft of intellectual property and expertise in human history.

“And this summit is about how we work with our partners together, and in the tech sector and innovation sector, so they can better be placed to identify and manage those risks effectively.”

Burgess warned that Australian tech companies are particularly being targeted in this way. He described an unnamed Australian company that found global success selling a product similar to a motion detector.

But then the company’s sales suddenly dropped, and its products were being returned to the factory because they were broken.

“When they opened their branded products, they discovered they weren’t branded products, because the components were inferior, they were exact knock-offs,” Burgess said.

It was determined the issue stemmed from an international conference where someone offered to share information with one of the company’s employees by plugging a USB into their laptop. But this USB contained malware, and when this laptop was connected back onto the corporate network, the company’s IP was stolen.

“That intellectual property was passed from the intelligence services to a state-owned enterprise that mass produced the goods and sold them on the market and undercut them,” Burgess said.

Wray also said that a US wind turbine company entered into a joint venture with a Chinese state-owned enterprise, which then recruited a company insider.

This led to the US company’s IP being stolen, with its market cap plummeting and eventually being forced to slash hundreds of jobs.

“I think it’s important for people to understand that these threats from the Chinese government don’t just affect Wall Street,” Wray said.

“In US terms, they affect main street, they affect families and jobs and people’s livelihoods.”

Wray said this form of IP theft is the “number one threat to innovation”, and that the Chinese Communist Party has made economic espionage a “central component of its national strategy”.

“The FBI have, over the last several years, had about a 1,300 per cent increase in investigations that are, in one way or another, related to attempts to steal intellectual property or other secrets by some form of the Chinese government, or some arm of the Chinese government,” he said.

“It wasn’t that long ago, when I checked, we were opening a new investigation, again, specifically focused on China and its effort to steal intellectual property and other secrets, about every 12 hours.”

In response to the accusations, a spokesperson for the Chinese embassy in Washington said the government has “always attached great importance and been actively committed to intellectual property protection”.

The ongoing trade war between the US and China escalated recently when the Chinese government banned state workers, local government workers and workers at Chinese state-owned companies from bringing iPhones into the workplace.

Microsoft also recently revealed that China-based hackers broke into the email accounts of around 25 organisations, including at least two major US government agencies after exploiting a flaw in the company’s code to illegitimately access customer email accounts.

The Five Eyes nations issued a high alert for Chinese cyber espionage campaigns targeting critical infrastructure sectors earlier this year, which was said to be particularly hard for network administrators to detect.

These attacks involved “living off the land” techniques, meaning they don’t involve the use of malware being inserted onto compromised systems, with long-term monitoring through built-in Windows tools used instead. 

This article by Denham Sadler was first published in ACS InformationAge