Remarks to Media on the Butler, Pennsylvania, Assassination Attempt

Source: Federal Bureau of Investigation FBI Crime News

Washington, D.C.

Media Call Transcript

FBI Assistant Director Cathy Milhoan: Good afternoon, everybody. This is Cathy Milhoan, assistant director of the FBI’s Office of Public Affairs. Thank you all for joining us. I know you’ve had lots of questions, and we wanted to get everybody on the call. This call is on the record and you may record it for audio.

We’re going to have brief remarks at the top from Attorney General Garland and Director Wray. They’ll both be dropping off the call after that, and then be followed by a series of operational briefings. We  have Deputy Director Paul Abbate. We have Executive Assistant Director Robert Bobby Wells, and we have the FBI Pittsburgh Special Agent in Charge Kevin Rojek. So, with that, Mr. Attorney General, I’ll turn it over to you, sir.

Attorney General Merrick Garland: Thank you. I want to begin by saying that I’m grateful that former President Trump is safe following yesterday’s horrific assassination attempt. On behalf of the entire Justice Department, I want to extend my deepest condolences to the loved ones of the spectator who was killed. Our hearts are with them and with those critically injured and their families. And I am deeply grateful to the agents and law enforcement officers who put their lives on the line during yesterday’s attack.

I spent the morning in briefings with Justice Department personnel, as well as our partners across the federal government. And earlier today, I briefed President Biden in the situation room on our investigation of yesterday’s shooting. I have directed the FBI, the ATF, U.S. Attorney’s Office for the Western District of Pennsylvania, and the Department’s National Security Division to bring every available resources to bear on this investigation.

I want to reiterate that the violence that we saw yesterday is an attack on our democracy itself. The Justice Department has no tolerance for such violence, and as Americans, we must have no tolerance for it. This must stop. I will now pass things over to FBI Director Wray.

FBI Director Christopher Wray: Thank you, Attorney General Garland. What we witnessed yesterday was nothing short of an attack on democracy and our democratic process. An attempt to assassinate a presidential candidate can only be described as absolutely despicable and will not be tolerated in this country. I want to start by offering my deepest condolences to all the victims of yesterday’s shooting and their families. Our hearts go out to the family of the individual who was killed, the two others who were critically wounded, and of course, former President Trump and his family.

I want to make sure they know, and the American people know, that the men and women of the FBI are working tirelessly to get to the bottom of what happened. The shooter may be deceased, but the investigation is very much ongoing, and because of that, we are limited in what we can say at this point. But what I can say is that we  have committed the full force of the FBI to this investigation. Both criminal and national security resources, tactical support, evidence response teams to help process the crime scene, victim services specialists, the FBI lab, and our operational technology division to process the physical evidence recovered.

We also continue to operate our FBI tip line and encourage anyone with information to reach out to us as soon as possible. Both in our FBI Field Office in Pittsburgh and in our Command Post at FBI Headquarters, we continue to work closely with our federal, state, and local partners, as we did throughout the night last night, to ensure there was no ongoing threat to former President Trump or to the people of Pennsylvania.

The American people can rest assured that we will leave no stone unturned as we work to get to the bottom of what happened yesterday. Thank you again to all those who are hard at work on this investigation. And with that, I’ll go ahead and hand the floor over to FBI Deputy Director Paul Abbate.

FBI Deputy Director Paul Abbate: Thank you, sir. We’re going to go out directly to SAC Kevin Rojek for the Pittsburgh Field Office to give us an operational briefing and overview, and then we’ll take it back here at FBI Headquarters. Thank you all.

FBI Pittsburgh Special Agent in Charge Kevin Rojek: Good afternoon. My name is Kevin Rojek. I’m the Special Agent in Charge of the FBI’s Pittsburgh Division, and I currently have the lead for this investigative effort on the assassination attempt of former President Trump. To echo the words of the Director, on behalf of the FBI, I want to offer my sincere condolences to the former president, to the family of Corey Comperatore, who was a spectator killed at the scene, as well as the other victims’ families and those at the rally and in our communities who were affected by yesterday’s violence.

Rest assured, we have brought the full resources of the FBI to bear in the pursuit of answers related to this heinous event. I want to thank the public for your patience as we meticulously investigate this case. At this time, the information that we have indicates that the shooter acted alone and that there are currently no public safety concerns. At present, we have not identified an ideology associated with the subject, but I want to remind everyone that we’re still very early in this investigation.

We are working hard to determine the sequence of events related to the subject and his movements in the hours, days, and weeks prior to the shooting, and we are following all investigative leads. We have a robust presence on the ground currently in Butler, Pennsylvania, at the Butler County Fairgrounds, as well as at FBI Headquarters and here in the FBI Pittsburgh Field Office.

This includes our evidence response team, who is on scene processing the scene as we speak, special agents who are covering investigative leads, technical specialists who are exploiting all digital evidence and media, as well as the shooter’s social media accounts, lab services who are processing DNA evidence, fingerprints, as well as the shooter’s weapon. And we have several victim specialists on the ground who are working closely with Pennsylvania State Police Victim Services specialists. As I mentioned, our evidence response team continues to process the scene, and we have several items of evidence that are being transported to the FBI lab at Quantico, Virginia, for processing and exploitation, to include the shooter’s weapon and his cellular telephone.

I can confirm that the gun used in the shooting was an AR style 556 rifle, which was purchased legally. We located the weapon at the scene located immediately adjacent to the shooter at the scene. We searched the shooter’s car, and we’re in the process of searching his phone.

During the search of the vehicle, we located a suspicious device, which was inspected by bomb technicians. This caused a significant delay in our processing of the scene for officer safety reasons. We have seized the device, rendered it safe, and we are also in the process of analyzing that further. We cordoned off an area around the vehicle for safety, and again, we have transported that device also to the lab at Quantico. The subject has been negative in all FBI holdings.

I want to personally thank the FBI agents, analysts, technicians, who are working around the clock to make sure that we bring justice for the individuals affected by this incident.

I also want to recognize our federal, state, and local law enforcement partners, as well as our partners from the U.S. Attorney’s Office and specifically highlight our partnership with the Pennsylvania State Police and their victim services.

I want to remind the public that if you have any information about yesterday’s attack, please contact the FBI tip line at 1-800-CALLFBI or send information to fbi.gov/butler. At this time, we’ve already received over 2,000 tips, which we are diligently analyzing, and we continue to ask for the public’s assistance in this effort. Thank you.

Milhoan: AD Wells?

FBI Executive Assistant Director Robert R. Wells: Good afternoon, everyone. Bobby Wells here. Also wanted to start by offering my condolences to the families and victims related to this heinous act. As the SAC mentioned, we’re working 24/7 around the clock. We have a 24/7 command post in Pittsburgh, as well as here at FBI headquarters, dedicating every resource that we have at our disposal.

Our number one goal here is to identify the motive of the subject and determine whether he had any other associates or anyone else that was involved. At this point in the investigation, it appears that he was a lone actor, but we still have more investigation to go. We are investigating this as an assassination attempt, but also looking at it as a potential domestic terrorism act.

So our counterterrorism division and our criminal divisions are working jointly to determine the motive in this case. We have deployed all available resources to Pittsburgh. We also have a tip line that has been set up, and we’ve received over 2,600 tips. Every single tip that we receive, we will be investigating and running it down as quickly as we possibly can.

I think the law enforcement outreach is critically important. We just held a call with some of our senior law enforcement leaders around the country to provide a similar update of what we’ve seen so far. So, going forward, we’ll continue to investigate aggressively, and we’re going to be very focused on any other potential threats that we may see coming in via social media, and also threats, any threats that we would see in the upcoming RNC next week and DNC. And I’ll now pass it over to Deputy Director Abbate.

Abbate: Cathy, I’m going to turn back to you at this time to go to questions, and then we’ll go from there.

Milhoan: Okay, thank you all very much. So the Deputy said we’ll now go ahead and open it up for Q&A. I’m going to hand it back to the moderator, he’ll give you instructions and key folks up. Thank you.

Reporter Question: Thanks. Can you say whether the gunman had any mental health treatment history or, in the course of your investigation, you’ve uncovered evidence of a mental health problem?

And also, now that you’ve gone — I understand what you said about no holdings related to this subject, but now that you’ve begun looking at him, have you found any threats that you — that he had made that maybe weren’t picked up or noticed at the time?

Rojek: This is Kevin Rojek. At this time, we have no indications of any mental health issues. And sorry, what was the second part of the question?

Reporter Question: The second one was, I understand you don’t have any holdings on him of prior interactions with law enforcement. What I’m curious about is, as you have been unpacking his life and activities, have you now come across any threatening statements by him, either on social media or in other contexts that perhaps did not rise to level of law enforcement before?

Rojek: So, as of this time, no. But again, it’s still very early in the investigation. We continue to look at all his social media accounts and look for any potential threatening language, but as of right now, we have not seen any.

Reporter Question: Good afternoon, and thank you for doing this, everyone. I think my question is, can you give us any sense of what type of social media information he was consuming? Was it conspiracy driven misinformation? Can you give us any kind of information on what he was consuming of late?

Rojek: Again, this is Kevin Rojek. Again, the primary avenue we’re trying to get to is a determined motive. We’re looking into his background, his day-to-day activities, any writings and social media posts that might help us identify what led to this shooting. And we have not seen anything threatening at this time. So, right now, we’re still, again, still early on, still diving into all the social media information.

Reporter Question: Hi. Thanks. I think one of you, I think Mr. Rojek, might have mentioned that there was — his devices were being transported and being looked at. Can you give us an update of what exactly the status of that is? Have you been able to get into his cell phone or his computer? Have you been able to get through those passwords, or is that something that is still ongoing?

And the other, just as a follow up on the circumstance at the rally, we’ve seen from witnesses and from some of the local officials that he appeared to be trying to get access to the magnetometer area. He was lurking in that area, and that raised some concerns. Have you uncovered any of that in your investigation as far as trying to understand what happened yesterday?

Rojek: So, regarding the devices, right now, our primary focus is on the phone, and we are working to get access to the phone. We have shipped the phone to our lab at Quantico, and as of this time, we still don’t have access to the phone, although we do have possession of the physical phone. Regarding the individual’s actions in and around the event, I do not have that level of detail.

We are still in the process of creating a timeline associated with his actions prior to the event in the, again, days, weeks, hours leading up to the event. So, that’s something that will come out later in the process of the investigation.

Abbate: Just to add to that, as Kevin said, we’re urgently working to gain access to the subject’s phone and fully exploit it. We believe we’ll be able to accomplish that fairly quickly. We do — I’m not going to go into detail — we do have some limited insights into recent communications that he’s made. Texts and phone call information that thus far has not revealed anything with regard to motive, or the involvement or knowledge of anyone else in this, but we have a lot of work to do still.

Reporter Question: Or any indication of what he was intending to do, correct?

Abbate: Nothing on that either, so far.

Reporter Question: Yes, hi, thank you so much for doing this call. I was wondering if you can elaborate on the nature of former President Trump’s injury. Do you have confirmation that he was actively shot, or was his wound caused by some other sort of injury? Thank you so much.

Rojek: I don’t have the details on the condition of the former president.

Reporter Question: Thanks, guys, for doing this. Is there any indication that, and again, I’ll just ask this, I might be retouching on what was already said, that the shooter had a confrontation with law enforcement before he climbed up on the roof?

Rojek: Again, we don’t have any indications of that. We’re still, again, working with the local authorities who are there. We’re still conducting interviews of people who are actually on the scene. So, we don’t have any kind of fidelity right now on the shooter’s actions immediately prior to him engaging the former president.

Reporter Question: And the second part of that question is, have the family members been cooperative with the FBI?

Rojek: So, from what the information that I’ve received is that, yes, the family is cooperating with our investigation at this time.

Reporter Question: Hi. Two quick questions. First, are you guys speaking to anybody with the Secret Service advance team and interviewing them and finding out why there was no coverage of this elevated position?

And then my second question is, and I understand you say that there’s no interaction that you’re aware of with law enforcement before he shot at former President Trump. The Associated Press is reporting that he pointed his gun at law enforcement and then law enforcement — so, did that happen on the roof? I’m trying to figure out, was there any interaction on the roof, specifically?

Rojek: To address the first part of your question regarding interviews of Secret Service agents. The focus of our investigation will be the actions associated with the attack on the former president. And so, the questions that we’re asking of now are related to that. They are not necessarily focused on the security of the event and the grounds. That’s something that the Secret Service would be in a better place to answer than me.

And then, again, as far as the actions of the shooter immediately prior to the event and any interaction they may have had with law enforcement, we’re still trying to flesh out those details now.

Abbate: I would add that, ultimately, while we’re prioritizing certain things like motive and some of the things we’ve touched on immediately right now, we do plan a full scope investigation to encompass the entire timeline of the events leading up to this, how it happened, as well.

Reporter Question: And on the phone, are you guys working with Apple or what phone company are you working with?

Abbate: We’re not going to be in a position to disclose the service provider in the phone at this stage.

Reporter Question: Hey, guys, thanks for doing this. On the weapon that was bought by his father, do you have any indication whether he borrowed or just took or stole the weapon? And the second part of that, it seemed like he knew what he was doing. So, do you have any indication that he had any practice with an assault rifle? I mean, that’s a pretty long way to shoot and fairly accurate if you hit somebody in the ear from X number — a couple hundred yards away, at least.

Rojek: So, as we conduct interviews of the family members, we’re going to direct questions in that vein. As far as how the shooter gained access to the weapon, you are correct, we believe the weapon was purchased by his father, but we do not know specifically how he accessed the weapon and whether he took it without his father’s knowledge. These are facts that we’ll flesh out as we conduct the interviews. And then the second part of your question, can you say again, please?

Reporter Question: Yes. Thanks. The second part is, do you have any indication yet? I know it’s been kind of less than a day, was that he had any practice using a weapon of that sort? That’s a pretty good shot from a long way away.

Rojek: We’re still trying to work through the details as far as his affinity for weapons and how much, if any, times he went to the range. These are the type of leads that we’re trying to track down, and we’ll be conducting interviews over the next days and weeks.

Reporter Question: And do you have any indication this is a straw purchase, by any chance?

Rojek: No, we have no indication.

Reporter Question: I’m guessing it’s probably premature to say this, but can you just describe the explosive devices that you found in the car and in the residence? What you know, how were those crudely made? Like, what were they made of? Were they designed to go off? Anything that you can say about what those constituted and if they were, and if you can sort of describe, you know, where in the house you found them, and if anybody else who was living in the house seemed to have an awareness of that?

Rojek: I’m not in a position to provide any expertise on the specific components of any potential bombs or suspicious packages. We left that up to the bomb technicians and they just provided us advice as far as officer safety.

So, and the primary focus at the time was at the vehicle and the devices located in the vehicle, and that was our primary focus last night. But again, I relied on the expertise of the bomb technicians on the ground and don’t have the specific details of the contents of the device. And again, we’re also continue to analyze that with our lab at Quantico.

Abbate: I’m just going to add to that as Kevin mentioned, we don’t have a full assessment of these — what have been described as explosive devices. They are collected as evidence along with everything else, and they’re quickly being flown back to the FBI Laboratory Division at Quantico, where they’ll be examined by experts in the field to determine their viability, what they were constructed of, whether they can function, and answer some questions along those lines.

I would describe them as rudimentary, though, based on what we, the preliminary evaluation of what those in the field have seen.

Milhoan: We have no additional questions at this time. Deputy, would you like to close this out?

Abbate: Yes, thank you, Cathy. I just want to thank everyone again for joining the call this afternoon and giving us the opportunity to brief you. This is not typical, but we’re leaning far forward here, given the circumstances, and want to keep everyone well informed. As has already been expressed, our thoughts and prayers are with those, the family members of the individual who was killed and also with those who were harmed during this incident and their loved ones as well. And of course, former President Trump and his family.

While we’re, very urgently, looking in and mounting this investigation to answer many of the questions that have been brought forward here, we are also looking forward on the threat, as we always do every day, 24/7 as well. And particularly with the online elements, we are seeing, although the rhetoric regarding threats of violence has already increased online, we’re seeing that tick up in the aftermath of this event.

We’ve seen individuals go online and attempt to mimic or pose as the shooter who, obviously, is now deceased. And we’re also focused on the continuing efforts, which were already substantial given that there are national special security events on the upcoming conventions in Chicago, in Milwaukee, to work with Secret Service in the lead to play our part in protecting the people and the facilities and the events there, as well. And with that, thank you all again.

Deputy Director Abbate’s Opening Statement to the Joint Hearing of the Senate Judiciary and Homeland Security and Governmental Affairs Committees

Source: Federal Bureau of Investigation FBI Crime News

Washington, D.C.

Remarks as prepared.

Good morning, Chairmen Peters and Durbin, Ranking Members Paul and Graham, and distinguished members of the committees. 

It is a privilege to appear before you today to discuss the FBI’s investigation of the attempted assassination of former President Trump on July 13 in Butler, Pennsylvania.

Before going further, I want to again offer my condolences to the victims of this heinous attack. To the family and loved ones of heroic fire fighter and father Corey Comperatore; to Mr. Dutch and Mr. Copenhaver, who continue to recover; and to former President Trump, who was also struck by a bullet fired from the shooter’s rifle. Our thoughts and prayers are with each of them and their families and loved ones.

Within minutes of the attack, the FBI field office in Pittsburgh, Pennsylvania, received notification of the assassination attempt and responded to the scene immediately with a surge of resources, quickly moving forward on the investigation. 

From the outset, the FBI has been investigating this attack as an assassination attempt and an act of domestic terrorism. Our team continues to conduct a full, thorough, and objective investigation and will continue to follow all leads and investigative avenues to logical conclusion, leaving no stone unturned.

Investigative Update

While it is not typical to provide details about an ongoing investigation, this is an extraordinarily tragic set of circumstances of national importance, making it essential to inform the American public and Congress what is known right now.

The investigation remains focused on determining motive, identifying any potential co-conspirators or others with knowledge of the attack, and building out a timeline of shooter Thomas Crooks’ actions in advance of and during the attack. Thus far, though absolutely nothing has been ruled out, the investigation has not identified a motive nor any co-conspirators or others with advance knowledge.

To date, the FBI team has conducted more than 460 interviews; executed search warrants, including at the shooters residence; and seized electronic media, to include phones, laptops, hard drives, and thumb drives. Legal process has been issued to dozens of companies, and we have received more than 2,000 tips from the public.

The full resources of the FBI have been brought to bear in furtherance of the investigation: agents, analysts, and professional staff. I’ve visited the site of this horrific attack and seen firsthand the work of FBI Pittsburgh and our partners on the front line and want to thank all involved for their ongoing and tireless efforts to get the answers we need and deliver justice. 

Specialized resources deployed include evidence response teams, victim specialists, Laboratory and Operational Technology Division resources to process physical evidence and digital devices, and a shooting reconstruction team. Additionally, our explosives experts have analyzed the three IEDs recovered—two in the shooter’s vehicle, one in his family’s residence—and the Behavioral Analysis Unit is helping to build a profile of the shooter, including mental state. 

Timeline

Next, I want to provide a brief, highlighted overview of the timeline that has been established to date through witness interviews and other information. Again, this is our understanding at present and is subject to change and further refinement as more facts are collected.

On July 3, the rally in Butler, Pennsylvania, was announced. 

On July 6, the shooter registered to attend the rally and performed a search for “how far away was Oswald from Kennedy.”

On July 7, the shooter traveled from his home to the Butler Farm Show Grounds and remained there for approximately 20 minutes. We assess this shows advanced planning and reconnaissance on his part.

On July 12, the shooter traveled from his home to the Clairton Sportsman Club, where he practiced shooting.

On the morning of July 13, at approximately 10 a.m., the shooter returned to the Butler Farm Show Grounds and remained there for about 70 minutes before returning home. At approximately 1:30 p.m., while at the residence, the shooter’s father gave him a rifle for the purpose of going to the Sportsman’s Club, he believed. About 25 minutes later, the shooter purchased ammunition while en route to the Butler Farm Show Grounds.

The subject then arrived at the scene and was moving around the Farm Show grounds, close to the AGR [American Glass Research] building, from which he ultimately committed the attack. Shortly thereafter, at approximately 3:51 p.m., the shooter flew a drone approximately 200 yards from the Farm Show grounds for about 11 minutes. The drone and controller were later found in the subject’s car. Analysis did not reveal any photos or video taken by the drone, but we can confirm he was live streaming and would have been able to view it on his controller. 

The first reported sighting of the shooter by local law enforcement was at approximately 4:26 p.m. At approximately 5:10 p.m., the shooter was again identified by local law enforcement as a suspicious person around the AGR building. 

At approximately 5:14 p.m., a local SWAT operator took a photo. At around 5:32 p.m., local SWAT observed the shooter next to the AGR building using his phone, browsing news sites, and with a range finder. At approximately 5:38 p.m., the photo of the shooter taken earlier is sent to local SWAT operators in a text message group.

Approximately 25 minutes prior to the shooting, the U.S. Secret Service command post was notified of the suspicious person. Officers lost sight of the subject from approximately 6:02 p.m. to 6:08 p.m. but continued to communicate and attempt to locate him.

Recently discovered video from a local business shows the shooter pulling himself up onto the AGR building rooftop at approximately 6:06 p.m. At approximately 6:08 p.m., the subject was observed on the roof by law enforcement. At approximately 6:11 p.m., a local police officer was lifted to the roof by another officer, saw the shooter, and radioed that he was armed with a long gun. 

Within approximately the next 30 seconds, shots were fired. The evidence recovery team found eight shell casings at the scene next to the shooter; we believe the subject fired eight rounds.

While the investigation has not determined motive, the investigative team continues to review information from legal returns, including online and social media accounts.

Something just very recently uncovered is a social media account, which is believed to be associated with the shooter in the 2019 to 2020 timeframe. There were over 700 comments posted from this account. Some of these comments, if ultimately attributable to the shooter, appear to reflect anti-Semitic and anti-immigration themes, espouse political violence, and are extreme in nature.

While the investigative team is still working to verify this account to determine if it did belong to the shooter, we believe it important to note, particularly given the general absence of information to date reflecting on the shooter’s potential motive. 

Conclusion

These are the facts, in part, the investigation has revealed to date. While the shooter is dead, our work is very much urgent and ongoing. 

I look forward to answering your questions.

Remarks by FBI Pittsburgh Special Agent in Charge Kevin Rojek at Press Briefing on the Investigation of the Butler, Pennsylvania, Assassination Attempt

Source: Federal Bureau of Investigation FBI Crime News

Washington, D.C.

Remarks as delivered.

Thank you, deputy director.

My name is Kevin Rojek, and I’m the special agent in charge of the FBI Pittsburgh Field Office.

Our office is the lead investigative office since the incident occurred in our area of responsibility.

I want to again offer my condolences to all the victims of this heinous act.

To the family of heroic fire fighter and father Corey Comperatore who lost his life; to David Dutch and James Copenhaver, whose recoveries continue; and to former President Trump, who was also struck by a bullet fired from the subject’s weapon.

I would also like to offer my support and gratitude to the seven local law enforcement officers injured either as a result of the shooting or from their actions during the initial response.

Scope of Investigation

Regarding the scope of the FBI’s investigation, our mission is to attempt to identify a motive for the shooting and whether the subject acted alone or conspired with others to commit this act.

The FBI’s role is not to investigate any failures in security or determine fault of any agency.

This investigation has involved a monumental effort by the FBI, as well as our partners in the Pennsylvania State Police and the United States Attorney’s Office.

First, I want to acknowledge the incredible team at FBI Pittsburgh who have been working around the clock since the night of July 13.

More than 50 agents, intelligence professionals, and professional staff employees from across the FBI also travelled to Pittsburgh to assist.

Employees from approximately half of the FBI’s field offices, nearly all of our Headquarters divisions, and employees from several of our international offices have lent their expertise and assistance in some capacity to this case.

To date, the FBI has conducted over 450 interviews, with more likely to occur.

We served legal process requests to 64 different companies related to accounts associated with the subject, meaning legal requests to these companies to provide the data and contents associated with these accounts.

As part of our normal investigative process, we interview victims of crime to offer our support and learn about their perspective regarding their experience.

To that end, we have contacted former President Trump, and he has agreed to participate in a victim interview.

As part of our investigation, we have examined over 2,100 tips from the public through our digital media tipline, including images, videos, documents, and audio recordings.

This partnership and support from the public is critical after events like this, and I want to thank everyone who has sent in their tips thus far.

Your information has proved to be invaluable.

I encourage people to continue to submit any information they may have related to this investigation.

To date, the vast majority people we have approached—from law enforcement to people attending the event on July 13—have been extremely cooperative.

The Investigation

Our investigation quickly yielded a positive identification of the subject.

Subsequent steps have been focused on better understanding what led him to execute this attack.

Investigators have interviewed dozens of people who knew or interacted with the subject.

This includes family members, co-workers, former teachers, classmates, and others.

We also consult with specialists assigned to the FBI’s Behavioral Analysis Unit, or BAU, to offer their expertise as we work to develop a profile of the subject.

We have learned the subject was highly intelligent, attended college, and maintained steady employment.

His primary social circle appears to be limited to his immediate family, as we believe he had few friends and acquaintances throughout his life.

We’ve identified our subject’s interest in shooting began as a hobby and progressed into formal firearms training courses, particularly since September 2023.

We continue to analyze his electronic devices and social media accounts for additional information and insight into his psyche.

We have searched, and are continuing to search, multiple cell phones related to the subject, as well as other electronics including laptop computers, a router, and memory cards.

The FBI is looking into email accounts, gaming accounts, messaging platforms, social media accounts, as well as online search engines, in an attempt to determine a possible motive and whether the subject acted alone or worked with co-conspirators.

From our subject’s internet search history, we determined the subject specifically searched “how far away was Oswald from Kennedy.”

Additionally, our investigation has revealed he also made searches related to power plants, mass shooting events, information on improvised explosive devices, and the attempted assassination of the Slovakian prime minister earlier this year.

Another point of clarification: The investigation has revealed searches of nationally elected officials, including the current and former presidents, and a detailed analysis of those searches is ongoing.

All other images associated with searches of key American political figures appeared as cached images, likely as the result of the subject reviewing news stories and media coverage online and not specific searches associated with these individuals.

While the FBI’s investigation may not have yet determined a motive, we believe the subject made significant efforts to conceal his activities.

Additionally, we believe his actions also show careful planning ahead of the campaign rally.

The Weapon and Improvised Explosive Devices

We have identified the model of rifle he used: a DPMS AR-15 style firearm designed to shoot 5.56mm ammunition.

Thanks to our partners at ATF, we know the weapon was purchased legally in 2013 by the subject’s father, and our investigation has shown it was legally transferred to our subject last year from his father.

The FBI currently is analyzing the rifle at the FBI Lab at Quantico and is working to confirm that the shell casings found at the scene were indeed fired from that rifle.

The weapon had a collapsible stock, and we know the subject carried a backpack with him as he made his way to the position on the roof.

However, we are still working to determine how the subject was able to conceal the rifle until the minutes immediately prior to the shooting.

Regarding explosive devices, we recovered two explosive devices from the trunk of the subject’s vehicle near the site of the rally and one explosive device discovered in the subject’s room at his residence.

These devices consisted of ammunition boxes filled with explosive material with wires, receivers, and ignition devices connected to them.

The FBI Laboratory has determined that both IEDs recovered from the subject’s vehicle did not explode adjacent to the site of the rally due to the receivers both being in the OFF position.

Explosive experts in the FBI lab assessed the devices from the subject’s vehicle were capable of exploding; however, the magnitude of the damage associated with an explosion is unclear.

As recovered, the IED from the subject’s residence was determined to be non-functional due to missing initiation system components.

The Lab continues to analyze bullet and bullet fragments from the scene, the explosive devices located in the subject’s vehicle and home, the drone located in his car, and physical evidence including fingerprints and foot impressions.

Incorrect Reporting

Regarding the subject’s use of a ladder, the investigation has revealed the subject purchased a ladder at a hardware store the day of the attack.

That same ladder was not present with the subject at the Farm Show grounds at the time of the shooting.

Our investigation has revealed the ladder was left at a location near his home, approximately 50 miles away from the site of the rally in Butler, and to clarify again, it was not used during the course of the attack on July 13.

Through analysis by our Evidence Response Team, or ERT, we believe the subject accessed the roof by scaling HVAC equipment and a pipe outside of the business.

Numerous media outlets have reported a bicycle and a backpack attributed to the subject, but the FBI’s investigation has determined those do not belong to the shooter.

In fact, we have positively identified and interviewed the owner of those items.

Timeline

I know there are many questions surrounding the timeline of events.

Again, I want to be clear the purpose of our investigation is not to identify security failures of any agency that day.

I want to provide some details about what we’ve gleaned about the subject’s movements and planning activities prior to the attack.

Starting in the spring of 2023, the subject made more than 25 different firearm-related purchases from online firearms vendors using an alias.

Throughout the first half of 2024, the subject made six chemical precursor-related purchases online of materials used to create the explosive devices recovered in the subject’s vehicle and home, again using aliases.

On July 3, the campaign announced its intention to hold a rally in Butler, Pennsylvania, and on July 6 the subject registered to attend the event.

That same day, the investigation revealed our subject used an internet search browser to query “how far away was Oswald from Kennedy.”

July 7, the subject traveled from his home to the site of the rally, spent approximately 20 minutes in the area, including the area around the AGR buildings in what we believe was an early surveillance of the site before heading back home.

July 12, the day before the rally, the subject visited a local shooting range and practiced with what we believe was the same weapon used in the attack.

July 13, Day of the Attack

The following timeline of events highlights confirmed significant sightings of the subject in and around the rally site that day, established through an exhaustive review of police dash camera video and from cameras of six local area businesses.

This timeline does not take into account much of the information from known radio communications between law enforcement on the ground, as the FBI is still working to confirm the exact timeline based on that information; however, we have included some information here to help explain his movements.

We assessed the ammunition used the day of the attack was purchased legally that day. The subject bought 50 rounds at a local gun store.

The morning of July 13, the subject traveled from his home to the site of the rally at approximately 11 a.m. and spent over an hour in that area before traveling home again.

At approximately 1:30 p.m., the subject obtained the rifle from his residence and informed his parents he was heading to a nearby shooting range.

At approximately 3:45 p.m., the investigation confirmed the subject again arrived in Butler at the site of the rally.

He parked his vehicle and began flying his drone in proximity to the rally site from about 3:50 p.m. to just after 4 p.m. for approximately 11 minutes.

The investigation found this drone flight was conducted approximately 200 yards from the site of the rally by reverse engineering the metadata associated with the subject’s drone.

The ongoing analysis did not reveal any photos or video taken by the drone, as there was no memory card recovered inside the device when it and the controller were discovered in the subject’s vehicle.

The FBI is still working to determine if the subject was viewing footage on the drone’s controller and whether that may have revealed further insights that day into the security posture at the location from which he ultimately carried out his attack.

Just after approximately 4 p.m., he left the scene in his vehicle and appeared to drive throughout the area in the vicinity of the shooting for a period of time.

Shortly after approximately 5 p.m., we assess the shooter was identified by law enforcement as a suspicious person in the area of the AGR building and grounds.

A local officer took a photo of the subject and sent it to other SWAT operators on scene, as well as local command personnel.

Approximately 30 minutes later, shortly after 5:30 p.m., SWAT operators observed the subject using a range finder and browsing news websites on his phone.

The next confirmed observation is at approximately 5:56 p.m., when the subject was seen walking in the vicinity of the AGR building carrying a backpack.

At approximately 6:08 p.m., police dashcam video observed the subject walking along the roof of the business in the direction of where he ultimately fired his shots.

Our assessment is the subject climbed the HVAC and piping outside of the business, made it onto the roof, and then traversed across multiple rooftops to his ultimate shooting position.

At approximately 6:11 p.m., a local police officer was boosted onto the roof by another officer, where he encountered the subject.

The subject pointed the rifle at him, and the officer immediately drops to the ground.

After approximately 25 and 30 seconds after this encounter, the subject fired eight rounds before being successfully neutralized by a United States Secret Service counter-sniper.

After the shooting, the FBI identified eight shell casings at the scene, and we assess the subject fired eight rounds at the former president and into the crowd of attendees.

Final Remarks

While the FBI’s investigation may not have yet determined a motive, we believe the subject made significant efforts to conceal his activities.

Additionally, we believe his actions also show careful planning ahead of the campaign rally.

I want to thank the public for their assistance as we continue to carry out our investigation.

I want to thank the many law enforcement agents and officers, victims, and witnesses who have cooperated with our investigation.

We know there are still lingering questions but be assured the FBI will continue this investigation for the foreseeable future.

Remarks by Deputy Director Paul Abbate at Press Briefing on the Investigation of the Butler, Pennsylvania, Assassination Attempt

Source: Federal Bureau of Investigation FBI Crime News

Washington, D.C.

Remarks as delivered.

Good morning everyone and welcome. Thanks to each of you for taking the time to join us today. 

As we’ve been doing in an effort to be fully transparent given the national importance and the need to provide and ensure that the American people have all of the information relative to this case, we, the FBI, continue to share all that we can into the investigation into the attempted assassination of former President Trump on July 13 in Butler, Pennsylvania.

We’re taking another opportunity today to do that to ensure that the most accurate, up-to-date information is provided publicly, in part, through each of you, so thank you again. 

This investigation remains urgent and ongoing, and FBI personnel agents, analysts, professional staff are working literally around the clock 24-7 as we continue to uncover new and refine details and evidence regarding the attack. Our teams, of course, are focused on building a timeline of events leading up to the attack covering a number of aspects. Our priorities within that are of course to identify the shooter’s motive—which as the SAC and the EAD will get into, is still not clear—and to determine whether any co-conspirators or associates were involved in or aware of the plot in advance. To be clear, though we have ruled nothing out and we’re leaving no stone unturned in continuing on that course, we have no information at this time that there are any co-conspirators.  

While it is not typical for us, the FBI, to share details of an open investigation, we believe it is critical, in this instance, to provide the public and all of you everything that we know about this heinous attack and to correct the record where inaccurate or false information is put out in the realm, again, as a result of all that doing everything in our power to fully share information and to be as transparent as possible with each of you. And we’re committed to ensuring that the most accurate information is reported, and we are grateful to each of you again for helping us in that regard. We want to each of you and share with you real information, the truth, the cold, hard facts that we’ve developed and continue to bring out in the course of our investigation.

In a moment, we’ll go over to Kevin Rojek, he is the special agent in charge of our exceptional Pittsburgh Field Office. Kevin will lay out further details regarding the investigation. We’re also joined by Executive Assistant Director of our National Security Branch, Bobby Wells.

But first I want to take just a brief moment to thank, again, the FBI special agents, FBI intelligence analysts, and FBI professional staff who have been working non-stop since July 13. Literally moments after our personnel responded, after receiving word from the Secret Service, to the site and took over the lead in the investigation in the scene, within mere hours of the incident occurring.

I had the opportunity to visit myself over the weekend, the site in Butler, Pennsylvania, and also our field office there and meet with and hear from the people who are working on the front line on the case, and again, they’re doing an exceptional job. That includes also our extended investigative teams who’ve conducted literally hundreds of interviews and run down thousands of leads that includes our evidence response teams, behavioral analysts, forensic scientists, operational technology personnel, victim specialists, and many, many others who are doing everything they can to advance and support this critical investigation.

We also seek to reassure the public that our teams are doing everything they can to support the after action reviews. We know there are several that have already been announced or started through the DHS Inspector General, through Congress, through the independently named commission, and we plan to and are fully cooperating with each of those entities in pursuit of their mission in regard to this attack also.

I also want to highlight the corporation with the U.S. Secret Service, with Pennsylvania State Police, with Alleghany County and Butler County, and too many other to name state and local law enforcement partners, both in the investigation in terms of providing information to us in certain instances as witnesses. We are grateful to each and every one of our partners in that regard as well.

To be clear, relative to Secret Service, we are not investigating, from the FBI stance, or evaluating what was done correctly or incorrectly by any protective service or other law enforcement agency in regard to security planning, posture or execution, we defer entirely to others, though we are collecting facts that is relative to that and again, we’re sharing cooperatively in order to assist those conducting and refuse focus on those elements.

But again, the entirety of the FBI is committed to uncovering the real facts, the truth about this attack on former President Trump and the murder of Mr. Comperatore and the injury to others, as well, and to keep the American people informed those facts and the progress we are making and what we learn along the way.

I’d like to introduce FBI Pittsburgh Special Agent in Charge Kevin Rojek to take it from here and to further discuss and we’ll follow that, as Cathy mentioned, with questions at the conclusion.

Director Wray’s Opening Statement to the House Judiciary Committee

Source: Federal Bureau of Investigation FBI Crime News

Good morning, Chairman Jordan, Ranking Member Nadler, and members of the committee. 

I want to begin by offering my condolences on the passing of Representative Jackson Lee, who served the people of Texas in this body—and on this committee—for so long. 

Thank you all for your support of our efforts to protect the American people and uphold the Constitution. I am proud to be here today representing the 38,000 special agents, intelligence analysts, and professional staff who make up the FBI. Men and women who, every day, work relentlessly to counter the most complex threat environment I’ve seen in my tenure as FBI Director, maybe in my entire career in law enforcement.

Before I go any further, I also want to acknowledge and offer my deepest condolences to the victims of the horrific assassination attempt in Butler County. To the friends and family of Corey Comperatore, who by all accounts lost his life protecting others from danger—to the other victims, two of whom were critically wounded—and, of course, of course, to former President Trump and his family. 

As I’ve said from the beginning, the attempted assassination of the former President was an attack on our democracy and our democratic process. We will not and do not tolerate political violence of any kind, especially a despicable [attack] of this magnitude. And I want to assure you—and the American people—that the men and women of the FBI will continue to work tirelessly to get to the bottom of what happened. 

We are bringing all the resources of the FBI to bear, both criminal and national security. There’s a whole lot of work underway and still a lot of work to do. And our understanding of what happened—and why—will continue to evolve, but we’re going to leave no stone unturned. The shooter may be deceased, but the FBI’s investigation is very much ongoing. 

To that point, I also want to acknowledge that I recognize both the Congressional and the public interest in this case and the importance of this investigation to the American people. And I understand there are a lot of open questions. So while the investigation is very much ongoing and our assessments of the shooter and his actions continue to evolve, my hope here today is to do my best to provide you with all the information I can, given where we are at this point.

I have been saying for some time now that we are living in an elevated threat environment. And tragically, the Butler County assassination attempt is another example, a particularly heinous and very public one, of what I’ve been talking about. But it also reinforces our need at the FBI—and our ongoing commitment—to stay focused on the threats, on the mission, and on the people we do the work with and the people we do the work for. 

Every day, all across this country and, indeed, around the world, the men and women of the FBI are doing just that: working around the clock to counter the threats we face. Just in the last year, for example, in California, the FBI and our partners targeted an organized crime syndicate responsible for trafficking fentanyl, meth, and cocaine all across North America. We charged the Mexican-based suppliers who brought the drugs into the United States, a network of Canada-based truck drivers who delivered the drugs, and the distributors in the United States who spread the poison into our communities.

Staying on threats emanating from the border, I have warned for some time now about the threat that foreign terrorists may seek to exploit our southwest border or some other port of entry to advance a plot against Americans. Just last month, for instance, the Bureau and our joint terrorism task forces worked with ICE in multiple cities across the country as several individuals with suspected international terrorist ties were arrested using ICE’s immigration authorities.

Leading up to those arrests, hundreds of FBI employees dedicated countless hours to understand the threat and identify additional individuals of concern. Now, the physical security of the border is, of course, not in the FBI’s lane. But as the threat has escalated, we’re working with our partners in law enforcement and the intelligence community to find and stop foreign terrorists who would harm Americans and our interests.

As concerning as the known or suspected terrorists encountered at the border are, perhaps even more concerning are those we do not yet know about because they provided fake documents or because we didn’t have information connecting them to terrorism at the time they arrived in the United States.

Staying ahead of today’s threats demands that we work together. For the FBI, that means doubling down on our partnerships, especially with state and local law enforcement, whether it’s working through our hundreds of joint terrorism task forces to build out source networks to identify those who slipped through the cracks—or targeting the worst of the worst responsible for the violence that still plagues far too many communities, through our Safe Streets Task Forces—or taking the fight to the cartels responsible for trafficking the dangerous drugs like fentanyl pouring into our country and claiming countless American lives.

Staying ahead of the threat also means continuing to disrupt the cybercriminals ravaging businesses large and small—and confronting nation states, like China, targeting our innovation and our critical infrastructure. At the Bureau, we’re proud to work side by side with our brothers and sisters in federal, state, and local law enforcement, our partners in the intelligence community, and others around the world to fulfill our commitment to keep Americans safe.

Now on Friday, the FBI will celebrate its 116th anniversary. 116 years of protecting the American people and upholding the Constitution. 116 years of working with our partners to safeguard the communities we serve. 116 years of innovating to stay ahead of the complex, evolving, and very real threats out there. I am proud of the legacy the men and women of the FBI have built and all they have accomplished for the American people. So, if I may, as we approach this week’s anniversary, I would just like to say to all those who are part of the FBI family—from our current employees to our formers, and to our partners across law enforcement and the intelligence community—thank you. Thank you for dedicating your lives to this country and to its people. It is both humbling and an honor to serve alongside you, and I look forward to the work we’re going to continue to do together.

And with that, thank you again for having me, and I look forward to our discussion.

Meet the Cyber Action Team

Source: Federal Bureau of Investigation FBI Crime News

Across the globe, malicious cyber activity threatens public safety and national and economic security. Criminals target organizations such as schools, hospitals, power and utility companies, and other critical infrastructure entities that serve communities.

As the lead federal agency for investigating cyberattacks and intrusions, the FBI developed a specialty group—the Cyber Action Team, or CAT—that can deploy across the globe within hours to respond to major cyber threats and attacks against these critical services.

Composed of about 65 members, CAT is an investigative rapid response fly team that leverages special agents, computer scientists, intelligence analysts, and information technology specialists from across FBI field offices and Headquarters.

“We respond onsite to victims who may include national government entities, private companies, or even sometimes foreign partner networks that have been compromised by an adversary,” said Scott Ledford, head of the Cyber Action Team and the Advanced Digital Forensics Team. “Our job is to help conduct the investigation—we collect digital evidence and locate, identify, and reverse engineer malware. We also help the victim understand when they were compromised and how, writing a timeline and a narrative of that intrusion with the ultimate goal of identifying who is responsible, attributing that attack.”

CAT was established in 2005 in response to an increase in the number and complexity of computer intrusion investigations in FBI field offices. At the time, not all field offices had personnel with the cyber expertise necessary to properly respond to and investigate sophisticated computer intrusions.

“There was this transition that was taking place between what investigations the FBI was responsible for and the types of crimes that we were starting to see,” explained Ledford. “Cyber was such a growing threat at the time, and so it became necessary that some field offices would reach out and say, ‘Hey, do you know of any cyber experts who can help me work through an investigation?”

As the team formalized its processes and expanded, in 2016, the Presidential Policy Directive 41, “United States Cyber Incident Coordination” was signed, setting forth principles for the federal government’s response to cyber incidents involving government or private sector entities. The FBI was appointed the lead federal agency for cyber threat response activities.

“From an investigative standpoint, the FBI is unique. We’re one of the few agencies in the U.S. government that has both law enforcement and counterintelligence authorities,” said Ledford. “And those authorities, and the American people’s trust in us, help us to deliver a unique blend of national security and criminal investigative skills, expertise, and resources to implement that blended response and help facilitate an investigation, regardless of whether it leads us overseas or to a courtroom here in the U.S.”

The bulk of CAT’s cases usually involve the FBI identifying an organization with a particular intrusion that’s either so complex or large-scale that the local field office requests additional assistance.

In one case, CAT deployed to a health care company that a separate intrusion investigation had identified as compromised. CAT’s response helped lead to the identification of several compromised systems and accounts on their network. While working alongside the company, CAT disrupted the threat—and prevented further exploitation across their network.

CAT also receives requests from FBI legal attachés, the State Department, the National Security Council, and the White House to assist other countries when they face cyberattacks.

“It could be a country that doesn’t have the resources or the expertise that the U.S. government has, and they’ve reached out and asked for help,” said Ledford. “There can be a NATO or a non-NATO ally country that says, ‘We’ve been hit hard by this adversary, and we don’t have the localized personnel, we don’t have the resources, we don’t have the expertise to respond to this. Can you help us with it?”

In another case, CAT deployed overseas to provide incident response support to a NATO ally that had been targeted by a destructive cyberattack. CAT responded and worked together with U.S. partners to determine the initial intrusion vector, identify other networks that were impacted, collect and analyze digital evidence, and ultimately attribute the intrusion to a foreign government. The NATO ally severed diplomatic ties with the foreign government, closed the foreign government’s in-country embassy, and evicted them from the country.

“We have some talented people, and they work hard every single day,” said Ledford. “It’s an honor to sit alongside them.”

Key Tactic: Strong Communication Skills

In addition to excellent technical skills, CAT members are closely vetted for strong communication skills. Ledford explained that part of the CAT applicant selection process entails a multi-day live technical exercise that’s designed and curated by CAT:

“We design a network environment. We may mimic an industry, for example, an electric utility. And then we compromise that environment, and we litter it with artifacts, digital evidence, and malware. Then we task applicants to investigate this cyber incident and present their findings.

At the end of the five days, applicants present their findings, and we identify who has the technical capability and expertise to find digital evidence of a crime hidden within this mountain of data that we’ve thrown at them.

If the applicant passes that phase of that selection exercise, we invite them to participate in a panel presentation. Our CAT members will play the roles of the victims we’re trying to help and their own resource teams, for example, a company CEO, a U.S. attorney, a third-party legal counsel, or IT administrator.

You’re essentially giving us the narrative of the cyber intrusion. You’re telling us a story about what happened. While some of the panel questions will be very technical in nature, some will be more basic questions—the applicant will need to be able to explain to a CEO, for example, who might not have technical expertise, what the problem was and how to fix it. We’re looking to see whether you can take something that’s exceptionally technically complex and explain it in such a way that everyone in the room understands it.

We’re also looking for interpersonal ability. For example, in the case of a company CEO, at that moment during a cyberattack, they may be going through one of the most stressful times of their company’s existence—there may be data leaked that can make or break that company’s future and their profits, as well as their ability to employ people and their ability to deliver services to their customers. You need the communications skills to interact with them during a difficult time and gain trust.”

Director Wray’s Remarks at Press Briefing on Butler, Pennsylvania, Assassination Attempt

Source: Federal Bureau of Investigation FBI Crime News

Thank you, Attorney General Garland.

What we witnessed yesterday was nothing short of an attack on democracy and our democratic process.

An attempt to assassinate a presidential candidate can only be described as absolutely despicable and will not be tolerated in this country.  

I want to start by offering my deepest condolences to all the victims of yesterday’s shooting and their families.

Our hearts go out to the family of the individual who was killed, the two others who were critically wounded, and, of course, former President Trump and his family.

I want to make sure they know—and the American people know—that the men and women of the FBI are working tirelessly to get to the bottom of what happened.

The shooter may be deceased, but the investigation is very much ongoing. And, because of that, we are limited in what we say at this point.

But, what I can say is that we have committed the full force of the FBI to this investigation:

  • Both criminal and national security resources
  • Tactical support
  • Evidence response teams to help process the crime scene
  • Victim services specialists
  • The FBI Lab and our Operational Technology Division to process the physical evidence recovered

We also continue to operate our FBI Tip Line and encourage anyone with information to reach out to us as soon as possible.

Both in our FBI field office in Pittsburgh and in our command post at FBI Headquarters, we continue to work closely with our federal, state, and local partners, as we did throughout the night last night to ensure there was no ongoing threat to former President Trump or to the people of Pennsylvania.

The American people can rest assured that we will leave no stone unturned as we work to get to the bottom of what happened yesterday.

Thank you again to all those who are hard at work on this investigation.

And, with that, I’ll go ahead and hand the floor over to FBI Deputy Director Paul Abbate. 

Oversight of Section 702 of the Foreign Intelligence Surveillance Act and Related Surveillance Authorities

Source: Federal Bureau of Investigation FBI Crime News

I. Introduction

Chairman Durbin, Ranking Member Graham, distinguished members of the Committee, thank you for the opportunity to speak to you about Section 702 of the Foreign Intelligence Surveillance Act (FISA), the vital intelligence authority which, along with other FISA provisions, will expire at the end of this year unless Congress renews it.

Section 702 authorizes the Intelligence Community to collect critical foreign intelligence information about foreign targets located outside the United States with the compelled assistance of U.S. communications service providers. In the fifteen years since its enactment, Section 702 has proven indispensable to U.S. national security. Every day it helps protect Americans from a host of new and emerging threats—such as terrorist plots, weapons of mass destruction, malicious cyber activity, and hostile state behavior from China and Russia.

As described below, Section 702 is an elegant solution to an operational challenge created by the advent of the Internet and changes in the technology supporting international communications. It authorizes the Intelligence Community to collect vital intelligence overseas while requiring the Intelligence Community to comply with rigorous safeguards that protect the rights of Americans. It is a cornerstone of our Intelligence Community’s efforts to identify and understand a broad range of challenges our country faces in an increasingly complex and dangerous world. And it remains a paradigmatic example of congressional leadership in national security. Without it, the United States and its allies and a partners would be less safe.

Presidents of both parties have strongly supported it and attested to Section 702’s importance to national security. Congress, recognizing Section 702’s critical value and stringent protections, has three times voted on a bipartisan basis to authorize it, first in 2008, and then in 2012 and again in 2018. If Congress allows this authority to lapse, or renews it in a diminished form, the United States will lose access to critical intelligence about strategic national priorities and threats around the world.

Section 702 is subject to robust privacy protections and oversight by all three branches of government. This structure enables the government to proactively identify, transparently disclose, and swiftly address compliance risks. For example, the Department of Justice (DOJ) and Federal Bureau of Investigation (FBI) recently imposed additional safeguards in response to compliance incidents related to procedures for accessing data lawfully collected through Section 702.

This Committee plays an important role in overseeing this critical surveillance authority, and we stand ready to provide you with the information you need regarding the use of Section 702. The executive branch is committed to working with the Committee and the rest of the Congress on reforms to further enhance privacy protections while fully preserving the efficacy of this vital national security tool.

Today we will illustrate the immense national security value of Section 702; describe its origin and legal structure; outline its compliance regime; and address concerns regarding privacy, particularly with respect to U.S. person queries of Section 702 data.

II. The Value of Section 702 Collection

Section 702 provides foreign intelligence information that is indispensable to protect the nation against national security threats. It has proved invaluable in protecting American lives and U.S. national security. There is no way to replicate Section 702’s speed, reliability, specificity, and insight. In many cases, Section 702 is the sole source of our information about foreign threats to the United States and its people.

Section 702 has been tremendously effective in combatting international terrorism, the dominant national security concern when Congress initially enacted the authority. In 2009, for example, Section 702 helped foil an active plot to bomb the New York City subway. National Security Agency (NSA) analysts relied on Section 702 to acquire the email communications of a suspected Al-Qa’ida courier in Pakistan and discovered a message sent by someone in the United States seeking advice about making explosives. The FBI identified that person as Najibullah Zazi and was able to disrupt his plot in time to save countless lives. Moreover, Section 702’s value to the government’s efforts to counter international terrorism continues to the present day. Just last year, in July 2022, Section 702 played an important role in the strike against Al-Qa’ida’s leader, Ayman al-Zawahiri. Section 702 collection contributed significantly to our knowledge that alZawahiri was living in a safe house in downtown Kabul.

Section 702’s utility extends well beyond counterterrorism. It provides critical insights on some of the most urgent threats to U.S. national security.

  • Section 702 has been used to identify ransomware attacks on U.S. critical infrastructure, and multiple attacks have been identified and defended against because of Section 702 collection.
  • For example, Section 702 played an important role in the U.S. Government’s response to the cyberattack on Colonial Pipeline attack in 2021. Using Section 702, the Intelligence Community acquired information that verified the identity of the hacker, as well as information that enabled U.S. Government efforts to recover the majority of the ransom.
  • Section 702–acquired information related to sanctioned foreign adversaries was used in U.S. government efforts to stop components for weapons of mass destruction from reaching foreign actors.
  • Section 702 information has identified key economic security risks, including strategic malign investment by foreign actors in certain U.S. companies.
  • Section 702 collection has helped identify when hostile foreign intelligence services are trying to send their operatives into the United States to recruit spies here in the United States.
  • Finally, Section 702–acquired information revealed:
    • insights that have informed the U.S. government’s understanding of the Chinese origins of a chemical used to synthesize fentanyl;
    • foreign actors’ illicit plans to smuggle methamphetamine across the U.S. border;
    • the quantities and potency of drugs, including fentanyl, destined for illegal transfer to the United States, as well as specific smuggling techniques used to avoid detection; and
    • a foreign narcotics trafficker’s purchase of a vast quantity of pills for transfer to the United States.

Today, Section 702 not only helps defend and protect the United States but also helps advance U.S. foreign policy priorities around the world. For example:

  • Section 702 has helped uncover gruesome atrocities committed by Russia in Ukraine—including the murder of non-combatants, the forced relocation of children from Russian-occupied Ukraine to the Russian Federation, and the detention of refugees fleeing violence by Russian personnel. This and other information have helped the U.S. government to galvanize accountability efforts related to Ukraine by confidently and accurately speaking to the international community about Russia’s atrocities.
  • Section 702 data helped expose efforts by foreign powers, including China, to coerce nations to oppose international responses to human rights violations. This reporting enabled U.S. diplomats to assist countries in shielding themselves from coercion and influence.
  • In 2021, Section 702 data enabled U.S. diplomats to demarche a Middle Eastern country over its efforts to monitor and track dissidents abroad, as well as dissidents here in the United States.
  • In 2022, Section 702 data was vital in warning the international community, the private sector, and the public about efforts by North Korea to deploy information technology workers to commit fraud against a global industry, including against US businesses, to generate revenue for its nuclear program.

Section 702 plays a key role in advancing the missions of each of our agencies.

  • Central Intelligence Agency (CIA): At CIA, Section 702 collection enables missions against the full range of foreign intelligence priorities—including all adversarial nation states, counterproliferation, cyber, counterintelligence, counternarcotics, and counterterrorism—and is foundational to our analysis in support of policymakers. Section 702 collection illuminates actionable opportunities against foreign individuals and networks of intelligence concern more comprehensively than any other single data source; for example, Section 702 collection enabled over 70% of the successful weapons and counterproliferation disruptions supported by CIA from 2018 to2022. Section 702 has also been used in efforts to prevent U.S. technology being acquired by adversaries for their advanced weapons programs, and Section 702 supports CIA’s ability to run safe human intelligence operations abroad and gain invaluable insight into human assets, the individuals who have put their lives on the line to work for the United States.

    Moreover, every day CIA analysts produce dozens of products to inform the President, Congress, and other senior officials within our government, and a sizeable proportion of the intelligence that goes into these products comes from Section 702 collection. To take one example, the WIRe—or the World Intelligence Review—is one of CIA’s primary tools for disseminating intelligence electronically. CIA analysts cited at least one FISA Section 702 intelligence report in nearly 40% of WIRe products published over the past year. FISA Section 702–derived intelligence reports are published by several agencies, and they are most-often cited in WIRe products on some of our most critical intelligence targets.

  • National Security Agency: Section 702 is essential to NSA’s foreign signals intelligence (SIGINT) mission: Approximately 20% of NSA reporting in 2022 contained Section 702 information, and 702 also plays a significant role in enabling SIGINT collection under other authorities. Intelligence obtained from Section 702 has protected U.S. and allied forces, stopped significant terrorist plots, and prevented cyber-attacks. Section 702 also regularly provides NSA with insights into the strategic intentions of China, Russia, Iran, and North Korea. Across all of NSA’s mission areas, this authority is an invaluable resource. 100% of the President’s intelligence priorities topics reported on by NSA were supported by the Section 702. With Section 702, NSA’s ability to provide intelligence on the most significant threats to our nation would be significantly diminished.
  • Federal Bureau of Investigation: Section 702 collection is critical to the FBI’s ability to fulfill its unique role and responsibility in the Intelligence Community, which is focused on protecting the homeland, and Americans, from foreign threats. The FBI uses Section 702 across the entire range of its national security investigations: to go after foreign terrorist organizations seeking to conduct attacks within the U.S., counter foreign spies and proliferators, and get in front of increasingly sophisticated and prolific foreign cyber actors targeting Americans.

    Section 702 is a particularly, and increasingly, important tool in the FBI’s mission to protect the United States and its critical infrastructure from malicious foreign cyber activity. Its agility is especially important in a technology environment where those foreign cyber actors can move to new communication accounts and infrastructure in a matter of hours, if not minutes. Section 702 produces valuable insight the FBI uses to notify victims who often don’t know they’ve been compromised, warn targeted entities who are likely to be compromised next, and provide unclassified threat intelligence to help mitigate active or recent intrusions and prevent potential future incidents

Many of the most significant examples of the utility and importance of Section 702 remain classified by virtue of the need to protect intelligence sources and methods. While classified examples are available to this Committee, it is essential that the legislative and public discussion of these authorities be informed, to the extent possible, by concrete examples of its value. To that end, the Intelligence Community is working to declassify additional examples of the role Section 702 plays in defending the United States and its citizens.

III. Overview of Section 702

Origin of Section 702

When Congress first passed FISA in 1978, it primarily intended for the law to regulate surveillance activities inside the United States. The advent of the Internet and changes in the technology supporting international communications led to significant unintended consequences in the operation of FISA. As a result of these technological changes, terrorists, hackers, spies, and other foreign intelligence targets abroad used communications services based in the United States, including those provided by U.S.-based Internet service providers (ISPs).

Prior to the enactment of Section 702, when the Intelligence Community wanted to collect communications between, for example, two terrorism targets both located overseas who happened to be using a U.S.-based ISP, the government was required to obtain a court order under Title I or Title III of FISA (“traditional FISA”) from the Foreign Intelligence Surveillance Court (FISC). A traditional FISA order requires that the government demonstrate probable cause that the target is a foreign power or an agent of a foreign power and, in the case of Title I orders, that the target is using or about to use the targeted facility, such as a telephone number or an email account. Requiring individual court orders for intelligence collection aimed at non-U.S. persons abroad was both extraordinarily burdensome operationally and unnecessary legally, because the Supreme Court has held such individuals are not entitled to Fourth Amendment protections. Indeed, no other country is known to require individualized court orders to authorize intelligence activities targeting foreigners outside their borders.

Requiring traditional FISA orders became operationally unsustainable in the years following the 9/11 terrorist attacks because of the increasing terrorist threats emanating from overseas to the United States and our allies. In 2008, against this backdrop, Congress enacted Section 702 as part of the FISA Amendments Act (FAA).1 As mentioned above, Section 702 authorizes the government, with the approval and oversight of the FISC on a programmatic basis, to compel the assistance of providers in the United States in obtaining communications of non-U.S. persons located outside the United States to acquire foreign intelligence information. It allows the government to target for collection only foreign targets located overseas that are reasonably assessed to have foreign intelligence information. 

The statute also provides for comprehensive oversight by all three branches of government. This ensures the information collected about non-U.S. persons overseas is used responsibly and protects the constitutional and privacy interests of Americans whose information may be incidentally acquired when collecting foreigners’ communications.

Legal Structure

Under Section 702, the FISC approves annual certifications submitted by the Attorney General and the Director of National Intelligence (DNI) that specify classified categories of foreign intelligence that the government is authorized to acquire pursuant to the authority. The certifications serve as the legal basis for targeting specific non-U.S. persons outside the United States. Based on the certifications, the Attorney General and the DNI can direct U.S. communications service providers to assist in collection against authorized Section 702 targets. The FISC also reviews and approves the agencies’ targeting, minimization, and querying procedures on an annual basis.

Multiple provisions ensure that targeting is properly aimed at non-U.S. persons located outside the United States who are likely to possess, receive, or communicate foreign intelligence information that falls within one of the specified categories. First, the law requires the Attorney General and the DNI to certify that a significant purpose of an acquisition is to obtain foreign intelligence information. Second, only non-U.S. persons may be targeted. Third, the government may not target any person known at the time of the acquisition to be located in the United States at that time, regardless of whether they are a U.S. person. Fourth, the government may not target someone outside the United States for the purpose of targeting a particular known U.S. person or anyone in this country (“reverse targeting”). Fifth, Section 702 protects domestic communications by prohibiting the intentional acquisition of “any communication as to which the sender and all intended recipients are known at the time of the acquisition” to be in the United States. Finally, of course, any collection must be consistent with the Fourth Amendment.

Targeting and Acquisition

An agency requesting authority under Section 702 must propose for court approval detailed procedures to ensure that it targets only non-U.S. persons outside the United States and also that it does not intentionally acquire domestic communications. The National Security Agency (NSA) initiates all Section 702 collection. NSA’s targeting procedures require that there be an appropriate foreign intelligence purpose for the acquisition and that a “selector” associated with a particular target—like a phone number or e-mail address—be used by a non-U.S. person reasonably believed to be located outside the United States. An analyst must conduct due diligence to identify information in the NSA’s possession that may bear on the location or citizenship status of the potential target. NSA’s basis for obtaining communications associated with a particular selector must be documented, and DOJ reviews the documentation for every selector.

Under Section 702, each target is approved for tasking based on an individualized determination. The Intelligence Community has reported that approximately 246,073 targets were authorized for collection under the Section 702 program in 2022.

FBI and CIA do not initiate Section 702 collection but may nominate selectors to NSA for collection.2 FBI, CIA, and NCTC also do not receive all Section 702 collections, but only a small fraction relevant to their respective missions. For example, FBI may receive information only as to those Section 702 targets that the FBI determines are relevant to a full, predicated FBI national security investigation. As of 2022, that amounted to approximately 3.2% of all Section 702 targets.

Minimization, Querying, Dissemination, and Use

Under the statute, each agency must have its own minimization procedures. These impose strict controls with respect to all acquired data, regardless of the nationality of the individual to whom the data pertains. All personnel who are granted access to Section 702 information are required to receive training on the minimization procedures. The minimization procedures specify the duration of time for which data can be retained.3

Since 2018, the statute has required the government to have separate procedures governing queries, which had previously been addressed as part of minimization procedures. Queries do not result in any additional collection. Rather, they allow an agency to quickly and effectively locate foreign intelligence information within what the agency collected previously through the use of Section 702. The query procedures limit the ways in which personnel can query Section 702 data using a term that is associated with a U.S. person, such as a name or telephone number. As discussed further below, U.S. person queries of Section 702 collection help us detect and evaluate connections between lawfully targeted non-United States persons involved in terrorist plots, cyber attacks, and other national security threats and U.S. persons.

Queries are subject to a three-part standard. First, the query must have an authorized purpose: to obtain foreign intelligence information, or, only in the case of the FBI, to obtain evidence of a crime. Second, the query must be reasonably designed for that purpose. And third, there must be a specific factual basis to believe the query is reasonably likely to retrieve foreign intelligence information or evidence of a crime. As described below, the Intelligence Community and DOJ in recent years have taken steps to impose additional privacy safeguards surrounding querying of Section 702 data.

There are also additional controls on the dissemination and use of Section 702–acquired information. An agency is permitted to disseminate information identifying a U.S. person to other entities only under the limited exceptions in the minimization procedures, for example, when such information is foreign intelligence information, necessary to understand foreign intelligence information or assess its importance, or evidence of a crime. The statute dictates that all FISA-acquired information, including Section 702 information, may be used in a criminal proceeding only with the approval of the Attorney General. Additionally, the government must give notice to individuals if the government intends to use information against them that is either obtained or derived from Section 702. The statute also prohibits the use in a criminal proceeding of any communication to or from, or information about, a U.S. person acquired under Section 702, except for crimes involving national security or in a limited set of additional enumerated serious crimes.4

IV. Privacy Protections: Compliance, Oversight, and Transparency

The government is committed to ensuring that the Intelligence Community’s use of Section 702 is consistent with the law, complies with FISC orders, and protects the privacy and civil liberties of Americans. By approving the annual certifications, as well as the targeting, minimization, and querying procedures, the FISC plays a central role in ensuring that Section 702 activities are conducted lawfully—consistent with statutory and constitutional requirements. The FISC may require the government to provide additional filings and testimony at hearings to ensure that the court has a full understanding of the operation of the program. In addition, on multiple occasions, the FISC has appointed amici curiae to address Section 702–related legal questions. In the annual evaluation of whether a proposed certification meets all statutory and constitutional requirements, the FISC makes findings regarding the operation of the program and the government’s compliance record.

Internal components in each agency with access to Section 702 information, including Inspectors General, oversee activities conducted under the authority. All Section 702 targeting decisions made by NSA are reviewed at least three times—by the drafting analyst, the more senior analyst, and a specifically trained adjudicator—prior to tasking and are further reviewed by NSA compliance personnel and DOJ National Security Division (NSD) personnel after tasking. CIA and FBI require multiple layers of review before nominating selectors to NSA for tasking to Section 702. NSA, CIA, and FBI require that all personnel who nominate selectors for tasking under Section 702 or task selectors complete training on targeting, minimization, and querying procedures, as well as on other agency policies.5

DOJ personnel routinely review the agencies’ targeting, querying, minimization, and dissemination decisions. This oversight includes DOJ’s review of all tasking decisions by NSA and reviews at least once every two months at NSA, FBI, CIA, and NCTC to assess each agency’s compliance with its legal procedures. In addition, agencies conducting activities under Section 702 must report promptly to DOJ and to ODNI incidents of noncompliance with the targeting, querying, or minimization procedures. NSD attorneys investigate each potential instance of non-compliance and work with the agencies to remediate any such instances. NSD reports any incident of noncompliance with the statute, court orders, or the approved legal procedures to the FISC and to Congress.

As required by FISA, NSD submits reports regarding the government’s use of Section 702 to the congressional intelligence and judiciary committees at least every six months. These semiannual reports are also provided to the FISC and include a description of every identified Section 702 compliance incident in the reporting period. NSD and ODNI also prepare semiannual joint assessments focused on compliance incidents impacting U.S. persons, compliance trends, and remedial measures. The joint assessments are provided to both Congress and the FISC. The FISA statute also requires the government to provide Congress with any pleading, FISC opinion, or order that contains a significant interpretation of the law.

The Intelligence Community and DOJ work to be as transparent as possible with the public regarding the operation of the Section 702 program, consistent with the need to protect sources and methods. We have declassified and released FISC opinions regarding the authorization and operation of the Section 702 program. DOJ has provided to Congress every Section 702 opinion the FISC has issued to date. In addition, by statute, DOJ is required to produce to Congress any FISC opinion that includes a significant construction or interpretation of any provision of law or a novel application of any provision of FISA. Relatedly, the DNI, in consultation with the Attorney General, is required to publicly release such opinions containing a significant construction or interpretation of any provision of law.

V. Query Compliance and Remedial Measures

In recent years, a key oversight focus has been on queries of Section 702 information, in particular those involving U.S. person identifiers. As explained above, a query involves using a term to retrieve specific information from an agency’s database of previously collected information. In other words, queries do not return newly collected data but merely retrieve lawfully collected data that is already stored in agency computer systems. 

Queries using U.S. person identifiers, such as a name or e-mail address, are critical to protecting U.S. national security. These queries can identify links between foreign threats and those inside the United States, including those related to terrorism, malicious cyber threats, hostile nation state activity, or other threats to the American people. U.S. person queries are especially important at the early stages of a national security investigation. They can help the government learn critical information needed to protect U.S. victims of malicious foreign adversaries, and they can help the U.S. government learn more about significant threats by foreign surveillance targets in contact with U.S. persons.

This is particularly true for the FBI, which is responsible for protecting the homeland from national security threats emanating from overseas. In many cases, the FBI conducts U.S. person queries to identify U.S. person victims of foreign hacking or spying to enable the agency to warn and protect those individuals. These queries are vital to the ability to protect Americans from terrorism and from escalating cyber and espionage threats. To name but a few examples:

  • The FBI U.S. person queries against Section 702-acquired information to identify the extent of a foreign government’s kidnapping and assassination plots. The timely identification of the foreign government’s plans and intentions in Section 702-acquired information contributed to the FBI’s disruption of the plots.
  • Through U.S. person queries of Section 702-acquired information, FBI discovered that Iranian hackers had conducted extensive research on the former head of a Federal Department. FBI then notified that individual and the Department of the specific threat, so they could take action to protect them and help secure their accounts.

Just as this tool is critical to protecting the nation, it is vital that the government maintain the trust and confidence of Congress, the courts, and the American public in its use of Section 702 information. In recent years, oversight by DOJ and ODNI has identified serious compliance issues in the FBI’s queries of FISA collection for information about U.S. persons. These incidents were reported promptly to the FISC and Congress, and they are described in detail in court opinions that are now public.

The most recent such opinion, which was issued in spring of 2022 and declassified in May 2023, reflects a number of serious incidents of non-compliance, including improper queries of Americans involved in peaceful protests. These incidents are unacceptable. The FBI, the DOJ, and the entire Intelligence Community are committed to addressing them completely, including by implementing stronger safeguards and accountability mechanisms. All these incidents predated a set of significant reforms undertaken by the FBI beginning in the summer of 2021, which are discussed below and were designed to address the root causes of these incidents and prevent similar errors from occurring again.

In 2021 and 2022, FBI worked with DOJ and ODNI to institute remedial measures that have since significantly strengthened compliance. These measures include:

  • Requiring FBI Personnel to “Opt-In” to Query Unminimized Section 702 Information: In June 2021, the FBI changed the default settings in the systems where it stores unminimized Section 702 information so that FBI personnel with access to unminimized FISA Section 702 information need to affirmatively “opt-in” to querying such information. This system change was designed to address the large number of inadvertent queries of unminimized Section 702 information DOJ had identified in its reviews, in which FBI personnel did not realize their queries would run against such collection. 
  • Heightened Approvals on Large Batch Job FISA Queries: Also in June 2021, the FBI instituted a policy requiring FBI attorney approval prior to conducting a “batch job” that would result in 100 or more queries. The term “batch job” refers to a capability in one of the FBI’s systems that allows FBI personnel to more efficiently run queries involving multiple query terms. Attorney preapproval is aimed at providing additional review in situations where one incorrect decision could potentially have a greater privacy impact due to the large number of query terms.
  • Supplemental Guidance and Mandatory Training on Query Requirements: In November 2021, DOJ, ODNI, and the FBI issued new comprehensive guidance to all FBI FISA users on the proper application of the query rules, and in December 2021, the FBI instituted new mandatory training on that guidance, which personnel were required to complete by the end of January 2022. The FBI expanded and updated this training at the end of 2022. On an annual basis, all FBI personnel with access to unminimized FISA information are required to complete the expanded and updated query training or lose access to FISA systems.
  • Requirement for Case-Specific Justifications for U.S. Person Query Terms in FBI Systems: In the fall of 2021, at the direction of the FISC, the FBI modified its systems containing unminimized Section 702 information to require a case-specific justification for every query using a U.S. person query term before accessing any content retrieved by such a query from unminimized Section 702 information. Previously, personnel were permitted to use a pre-populated common justification, when applicable, for the query. These case-specific justifications are subject to review and audit by DOJ as part of its regular oversight reviews.
  • New Restrictions and Oversight of Sensitive Queries: In March 2022, the FBI instituted a new policy requiring enhanced preapproval requirements for certain “sensitive” queries, such as those involving elected officials, members of the media, members of academia, or religious figures. Under the new policy, an FBI attorney must review these queries before they are conducted. The FBI’s Deputy Director must also personally approve certain queries before they can be conducted. This measure was designed to ensure that there is additional review at a leadership level of queries that reflect particular investigative sensitivities.

These initial remedial measures are already achieving significant compliance benefits and protecting privacy. For example, the number of U.S. person queries FBI conducted in 2022 was approximately 200,000, more than a 93% decrease from the previous year. Further, the FBI’s Office of Internal Auditing—established at the direction of former Attorney General Barr to audit the FBI’s use of its national security authorities—found an increase in the FBI’s rate of compliance with the FISA query standard from 82% before these measures were instituted to 96% after their implementation.

Implementation of robust privacy protections is not a one-time solution but rather an ongoing and iterative process involving repeated review and evaluation. DOJ and the FBI are continuing to develop additional measures to enhance privacy protections and ensure personnel comply with existing policies.

Compliance reviews conducted by DOJ and ODNI have found that deliberate misconduct with respect to Section 702 information is extremely rare. In those rare cases of intentional misconduct, the individuals involved are referred for investigation and appropriate action—up to and including suspension, revocation of security clearance, or termination. By contrast, the vast majority of the compliance issues that prompted DOJ and FBI’s remedial measures were the result of FBI personnel misunderstanding the rules governing U.S. person queries. For example, in some other instances, FBI personnel queried raw Section 702 information inadvertently, without realizing that the Section 702 dataset was included in the query as a default. However, DOJ and FBI are committed to addressing these unintentional errors, and the remedial measures described earlier are designed to do so; DOJ and FBI are also working to implement additional measures to ensure compliance.

VI. Potential Reforms to Section 702

The Administration is committed to working with Congress to address concerns regarding the use of Section702 and to identify reforms to enhance privacy and civil liberties protections while fully preserving Section 702’s efficacy.

As discussed above, the FBI has imposed a number of remedial measures, the codification of which could serve as the starting point for additional statutory reforms. This would entrench these policies into law, making them hard to undo. The Executive Branch is committed to working with this Committee and the Congress to explore potential additional changes to enhance the authority and its associated privacy, oversight, and transparency functions.

However, it is essential that we pursue reforms that do not impair the benefits of Section 702; doing otherwise would imperil U.S. national security. In particular, more sweeping proposals—such as prohibiting U.S. person queries, imposing a warrant requirement for all such queries, or barring the FBI from receiving Section 702 collection—would force the government to turn a blind eye to threat information that it had lawfully acquired, with potentially grave consequences to our nation’s security.

But there is no need to go down that path. Other reforms would meaningfully enhance Section 702 safeguards while also continuing to preserve its national security benefits. We look forward to continuing to work with this Committee and others in the Congress regarding such proposals.

VII. Conclusion

Section 702 is an indispensable foreign intelligence tool that allows our Intelligence Community to target non-U.S. persons located outside the United States to acquire information critical to our national security. Courts have repeatedly found that Section 702 is consistent with the Constitution and upholds the rights of Americans. Section 702 operates under stringent procedures and is subject to oversight from all three branches of government. In a world in which digital authoritarianism and technological repression are on the rise, Section 702 is a model for democratic countries to conduct intelligence activities consistent with the rule of law.

The government recognizes the enormous responsibility it has to use this tool responsibly, protect the privacy and civil liberties of U.S. persons, and uphold the trust and confidence placed in the law enforcement and intelligence community. We are committed to addressing mistakes, being transparent with you and the American people, and continually reinforcing a system and culture that protects Americans’ privacy and civil liberties. We look forward to working with this Committee on reauthorization of this critical tool that advances our shared goal of protecting the United States.

Federal Bureau of Investigation Budget Request For Fiscal Year 2024

Source: Federal Bureau of Investigation FBI Crime News

Statement Before the U.S. House of Representatives Appropriations Committee, Subcommittee on Commerce, Justice, Science, and Related Agencies

Washington, D.C.

Statement for the Record

Good afternoon, Chairman Rogers, Ranking Member Cartwright, and Members of the Subcommittee. Thank you for inviting me to appear before you today. I do so on behalf of the men and women of the Federal Bureau of Investigation (“FBI”), who tackle some of the most complex national security and criminal threats every day with perseverance, professionalism, and integrity – sometimes at the greatest of costs. I am extremely proud of their service and commitment to the FBI’s mission and to ensuring the safety and security of communities throughout our nation. On their behalf, I would like to express my appreciation for the support you have given them in the past, ask for your continued support in the future, and pledge to be the best possible stewards of the resources you provide. I would like to begin by providing a brief overview of the FBI’s FY 2024 budget request, and then follow with a short discussion of key threats and challenges that we face, both as a nation and as an organization.

FY 2024 Budget Overview

The FY 2024 budget request proposes a total of $11.4 billion in direct budget authority to carry out the FBI’s national security, intelligence, criminal law enforcement, and criminal justice services missions. The request includes a total of $11.3 billion for Salaries and Expenses, which will support 37,312 positions (13,662 Special Agents, 3,215 Intelligence Analysts, and 20,435 professional staff), and $61.9 million for Construction. The request includes nine program enhancements under Salaries and Expenses totaling $196.0 million. These enhancements are proposed to meet critical requirements and close gaps in operational capabilities, including $63.4 million to enhance cyber investigative capabilities, $13.0 million to address escalating counterterrorism threats, $4.5 million to mitigate threats from foreign intelligence services, $27.2 million to enhance the FBI’s cybersecurity posture and protect internal networks, $14.9 million to combat violent crime, $53.1 million to address the increase in DNA collection and processing, $3.1 million to sustain secure communications platforms, $2.8 million to support infrastructure needs related to the use of Body Worn Cameras, and $14.1 million to begin to address executive order requirements for zero emission vehicles.

Key Threats and Challenges

Our nation continues to face a multitude of serious and evolving threats ranging from homegrown violent extremists to hostile foreign intelligence services and operatives, from sophisticated cyber-based attacks to internet facilitated sexual exploitation of children, from violent gangs and criminal organizations to public corruption and corporate fraud. Keeping pace with these threats is a significant challenge for the FBI. As an organization, we must be able to stay current with constantly evolving technologies. Our adversaries — terrorists, foreign intelligence services, and criminals — take advantage of technology, including the Internet and social media, to facilitate illegal activities, recruit followers, encourage terrorist attacks and other illicit actions, to spread misinformation, and to disperse information on building improvised explosive devices and other means to attack the U.S. The breadth of these threats and challenges are as complex as any time in our history. And the consequences of not responding to and countering threats and challenges have never been greater.

The support of this Committee in helping the FBI do its part in thwarting these threats and facing these challenges is greatly appreciated. That support is allowing us to establish strong capabilities and capacities to assess threats, share intelligence, leverage key technologies, and — in some respects, most importantly — hire some of the best to serve as Special Agents, Intelligence Analysts, and professional staff. We have built, and are continuously enhancing, a workforce that possesses the skills and knowledge to deal with the complex threats and challenges we face today — and tomorrow. We are building a leadership cadre that views change and transformation as a positive tool for keeping the FBI focused on the key threats facing our nation.

Today’s FBI is a national security and law enforcement organization that uses, collects, and shares intelligence in everything we do. Each FBI employee understands that, to defeat the key threats facing our nation, we must constantly strive to be more efficient and more effective. Just as our adversaries continue to evolve, so, too, must the FBI. We live in a time of acute and persistent terrorist and criminal threats to our national security, our economy, and indeed our communities. These diverse threats underscore the complexity and breadth of the FBI’s mission: to protect the American people and uphold the Constitution of the United States. 

National Security

Top Terrorism Threats

Protecting the American people from terrorism—both international and domestic— remains the FBI’s number one priority. The threat from terrorism is as persistent and complex as ever. The threats from international terrorism (IT), domestic terrorism (DT), and statesponsored terrorism all remain at elevated levels, necessitating the need for continued investment and vigilance.

The greatest terrorism threat to our Homeland is posed by lone actors or small cells who typically radicalize online and look to attack soft targets with easily accessible weapons. We see these threats manifested within both Domestic Violent Extremists (“DVEs”) and Homegrown Violent Extremists (“HVEs”), two distinct threats, both of which are located primarily in the United States and typically radicalize and mobilize to violence on their own. Individuals who commit violent criminal acts in furtherance of social or political goals stemming from domestic influences – some of which include racial or ethnic bias, or antigovernment or anti-authority sentiments – are described as DVEs, whereas HVEs are individuals who are inspired primarily by global jihad but are not receiving individualized direction from Foreign Terrorist Organizations (“FTOs”).

Domestic and Homegrown Violent Extremists are often motivated and inspired by a mix of social or political, ideological, and personal grievances against their targets, and more recently have focused on accessible targets to include civilians, law enforcement and the military, symbols or members of the U.S. government, houses of worship, retail locations, and mass public gatherings. Lone actors present a particular challenge to law enforcement and intelligence agencies. These actors are difficult to identify, investigate, and disrupt before they take violent action, especially because of the insular nature of their radicalization and mobilization to violence and limited discussions with others regarding their plans.

The top domestic terrorism threat we face continues to be from DVEs we categorize as Racially or Ethnically Motivated Violent Extremists (“RMVEs”) and Anti-Government or AntiAuthority Violent Extremists (“AGAAVEs”). In May 2022, a RMVE in the United States conducted an attack in Buffalo, NY that resulted in the deaths of 10 innocent individuals. The number of FBI domestic terrorism investigations has more than doubled since the spring of 2020, and as of the end of fiscal year 2022, the FBI was conducting approximately 2,700 investigations within the domestic terrorism program. In addition to the cases conducted within the domestic terrorism program, the FBI was also conducting approximately 4,000 investigations within its international terrorism program in fiscal year 2022.

The FBI uses all tools available at its disposal to combat domestic terrorism. These efforts represent a critical part of the National Strategy for Countering Domestic Terrorism, which was released in June 2021, and which sets forth a comprehensive, whole of government approach to address the many facets of the domestic terrorism threat.

The FBI assesses HVEs are the greatest, most immediate international terrorism threat to the homeland. HVEs are people located and radicalized to violence primarily in the United States, who are not receiving individualized direction from FTOs but are inspired by FTOs, including the self-proclaimed Islamic State of Iraq and ash-Sham (“ISIS”) and al-Qa’ida and their affiliates, to commit violence. An HVE’s lack of a direct connection with an FTO, ability to rapidly mobilize without detection, and use of encrypted communications pose significant challenges to our ability to proactively identify and disrupt potential violent attacks. Recently, an HVE attacked three New York Police Department Officers using an edged weapon in New York City on New Year’s Eve 2022.

The FBI remains concerned about the Taliban takeover of Afghanistan and the intent of FTOs, such as ISIS and al-Qa’ida and their affiliates, to carry out or inspire large-scale attacks in the United States. Despite its loss of physical territory in Iraq and Syria, ISIS remains relentless in its campaign of violence against the United States and our partners—both here at home and overseas. ISIS and its supporters continue to aggressively promote its hate-fueled rhetoric and attract like-minded violent extremists with a willingness to conduct attacks against the United States and our interests abroad. ISIS’s successful use of social media and messaging applications to attract individuals is of continued concern to us. Like other foreign terrorist groups, ISIS advocates for lone offender attacks in the United States and Western countries via videos and other English language propaganda that have, at times, specifically advocated for attacks against civilians, the military, law enforcement and intelligence community personnel.

Al-Qa’ida maintains its desire to both conduct and inspire large-scale, spectacular attacks. Because continued pressure has degraded some of the group’s senior leadership, we assess that, in the near term, al-Qa’ida is more likely to continue to focus on cultivating its international affiliates and supporting small-scale, readily achievable attacks in regions such as East and West Africa. Over the past year, propaganda from al-Qa’ida leaders continued to seek to inspire individuals to conduct their own attacks in the United States and other Western nations.

Iran and its global proxies and partners, including Iraqi Shia militant groups, continue to attack and plot against the United States and our allies throughout the Middle East. Iran’s Islamic Revolutionary Guard Corps-Qods Force (“IRGC-QF”) continues to provide support to militant resistance groups and terrorist organizations. Iran also continues to support Lebanese Hizballah and other terrorist groups. Hizballah has sent operatives to build terrorist infrastructures worldwide. The arrests of individuals in the United States allegedly linked to Hizballah’s main overseas terrorist arm, and their intelligence collection and procurement efforts, demonstrate Hizballah’s interest in long-term contingency planning activities here in the Homeland. Hizballah Secretary-General Hassan Nasrallah also has threatened retaliation for the death of IRGC-QF Commander Qassem Soleimani. The willingness to seek retaliation exemplified in 2022, when the Department charged an Iranian national and member of the IRGC, working on behalf of the Qods Force, with a plot to murder a former national security advisor.

The terrorism threat continues to evolve, but the FBI resolve to counter that threat remains constant. As an organization, we continually adapt and rely heavily on the strength of our Federal, state, local, Tribal, territorial, and international partnerships to combat all terrorist threats to the United States and our interests. To that end, we use all available lawful investigative techniques and methods to combat these threats while continuing to collect, analyze, and share intelligence concerning the threat posed by violent extremists, in all their forms, who desire to harm Americans and U.S. interests. We will continue to share information and encourage the sharing of information among our numerous partners via our Joint Terrorism Task Forces across the country, and our Legal Attaché offices around the world. The FY 2024 Request includes an additional 43 positions (including 20 Special Agents and 23 professional staff) and $13.0 million to counter the increasing acts of domestic terrorism across the United States.

Additionally, countering the proliferation of weapons of mass destruction materials, technologies, and expertise, preventing their use by any actor, and securing nuclear and radioactive materials of concern also are top national security priority missions for the FBI. The FBI considers preventing, mitigating, investigating, and responding to WMD terrorism a “no-fail” mission because a WMD attack could result in substantial injuries, illness, or loss of lives, with significant social, economic, political and other national security consequences. The FBI employs a full range of capabilities, in collaboration with its Federal, state, local, tribal, territorial, and other partners, and synchronizes its efforts to leverage resources efficiently and to integrate complementary efforts in countering WMD terrorism.

Cyber

Throughout these last two years, the FBI has seen a wider-than-ever range of cyber actors threaten Americans’ safety, security, and confidence in our digitally connected world. Cyber-criminal syndicates and nation-states continue to innovate and use unique techniques to compromise our networks and maximize the reach and impact of their operations, such as by selling malware as a service or by targeting vendors as a way to access scores of victims by hacking just one provider.

These criminals and nation-states believe that they can compromise our networks, steal our property, extort us, and hold our critical infrastructure at risk without incurring any risk themselves. In the last few years, we have seen—and have publicly called out—the People’s Republic of China (“PRC”), the Democratic People’s Republic of Korea (“DPRK”), and Russia for using cyber operations to target U.S. COVID-19 vaccines and research. We have seen the far-reaching disruptive impact a serious supply-chain compromise can have through the – 6 – SolarWinds-related intrusions, conducted by the Russian SVR. We have seen the PRC working to obtain controlled dual-use technology and developing an arsenal of advanced cyber capabilities that could be used against other countries in the event of a real-world conflict. As these adversaries become more sophisticated, we are increasingly concerned about our ability to detect and warn about specific cyber operations against U.S. organizations. One of the most worrisome facets is their focus on compromising U.S. critical infrastructure, especially during a crisis.

What makes things more difficult is that there is no bright line that separates where nation-state activity ends and cybercriminal activity begins. Some cybercriminals contract or sell services to nation-states; some nation-state actors moonlight as cybercriminals to fund personal activities; and nation-states are increasingly using tools typically used by criminal actors, such as ransomware.

So, as dangerous as nation-states are, we do not have the luxury of focusing on them alone. In the past year, we also have seen cybercriminals target hospitals, medical centers, educational institutions, and other critical infrastructure for theft or ransomware, causing massive disruption to our daily lives. Such incidents affecting medical centers in particular have led to the interruption of computer networks and systems that put patients’ lives at an increased risk, at a time when America faces its most dire public health crisis in generations.

We have also seen the rise of an ecosystem of services dedicated to supporting cybercrime in exchange for cryptocurrency. The effect is that what were once unsophisticated criminals now have the tools to engage in destructive behavior—for example, deploying ransomware to paralyze entire hospitals, police departments, and businesses—and the means to better conceal their tracks. It is not that individual malicious cyber actors have become much more sophisticated, but they can more easily rent sophisticated capabilities.

We must make it harder and more painful for malicious cyber actors and criminals to carry on their malicious activities. The FBI, using its role as the lead Federal agency for threat response, with its law enforcement and intelligence responsibilities, works seamlessly with domestic and international partners to defend their networks, attribute malicious activity, sanction bad behavior, and take the fight to our adversaries overseas. We must impose consequences on cyber adversaries and use our collective law enforcement and intelligence capabilities to do so through joint and enabled operations sequenced for maximum impact. And we must continue to work with the Department of State and other key agencies to ensure that our foreign partners are able and willing to cooperate in our efforts to bring the perpetrators of cybercrime to justice or otherwise disrupt such perpetrators’ activities.

An example of this approach is the coordinated international operation announced in April 2023 against Genesis Market, a criminal online marketplace offering access to data stolen from over 1.5 million compromised computers around the world containing over 80 million account access credentials. Genesis Market was also a prolific initial access broker (IAB) in the cyber crime world, providing criminals a user-friendly database to search for stolen credentials – 7 – so they could easily infiltrate a victim’s computer. As part of this operation, law enforcement seized 11 domain names used to support Genesis Market’s infrastructure pursuant to a warrant authorized by the US District Court for the Eastern District of Wisconsin. A total of 22 international agencies and 44 FBI field offices provided assistance to the FBI Milwaukee Field Office investigating the case. And on April 5, the US Department of the Treasury announced sanctions against Genesis Market.

In January 2023, the DOJ and FBI heralded the success of an FBI investigation against Hive ransomware. This impactful action spotlighted an operation that truly characterized how the FBI can assist during ransomware attacks and why timely reporting is key. Through unique access to decryption keys, the FBI was able to prevent $130 million in ransoms being paid to cyber criminals. This access allowed us to really gauge the amount of reporting to law enforcement from a single ransomware variant, which is rather dire: approximately 20-25% of Hive victims reported to some law enforcement entity. There are many more actions we can take and there’s much more intelligence to be gleaned, but we need to know about it. We can put these actors out of business, but it requires everyone’s help.

In total, we took over 1,000 actions against cyber adversaries in 2022, to include arrests, criminal charges, convictions, dismantlements, and disruptions, and enabled many more actions through our dedicated partnerships with the private sector, foreign partners, and with Federal, state, and local entities. We also provided thousands of individualized threat warnings and disseminated 70 public threat advisories by way of Joint Cybersecurity Advisories, FBI Liaison Alert System (“FLASH”) reports, Private Industry Notifications (“PINs”), and Public Service Announcements (“PSAs”)—many of which were jointly authored with other U.S. agencies and international partners.

With our partners in the interagency, we have been putting a lot of energy and resources into all those partnerships, especially with the private sector. We are working hard to push important threat information to network defenders, but we have also been making it as easy as possible for the private sector to share important information with us. For example, we are emphasizing to the private sector how we keep our presence unobtrusive in the wake of an incident; how we protect information that the private sector shares with us, including their identities. We are also committed to providing useful feedback and improving coordination with our government partners so that we are speaking with one voice. But we need the private sector to do its part, too. We need the private sector to come forward to warn us and our partners—and warn us quickly—when they see malicious cyber activity. We also need the private sector to work with us when we warn them that they are being targeted. The recent examples of significant cyber incidents—SolarWinds, Cyclops Blink, the Colonial pipeline incident—only emphasize what I have been saying for a long time: The government cannot protect against cyber threats on its own. We need a whole-of-society approach that matches the scope of the danger. There is no other option for defending a country where nearly all of our critical infrastructure, personal data, intellectual property, and network infrastructure sits in private hands.

In summary, the FBI is engaged in a myriad of efforts to combat cyber threats, from improving threat identification and information sharing inside and outside of the government to developing and retaining new talent, to examining the way we operate to disrupt and defeat these threats. We take all potential threats to public and private sector systems seriously and will continue to investigate and hold accountable those who pose a threat in cyberspace. The FY 2024 Request includes an additional 192 positions (including 31 Special Agents, 8 Intelligence Analysts, and 153 Professional Staff) and $63.4 million to enhance cyber information-sharing abilities and increase cyber tools and capacities. The Request also includes 4 positions and $27.2 million to help protect internal FBI networks.

Foreign Intelligence Threats

We see nations such as China, Russia, and Iran becoming more aggressive and more capable in their nefarious activity than ever before. These nations seek to undermine our core democratic, economic, and scientific institutions. They employ a growing range of tactics to advance their interests and to harm the United States. Defending American institutions and values against these threats is a national security imperative and a priority for the FBI.

With that, the greatest long-term threat to our nation’s ideas, innovation, and economic security is the foreign intelligence and economic espionage threat from China. It’s a threat to our economic security—and by extension—to our national security. The Chinese government aspires to reshape the international rules-based system to its benefit, with little regard for the democratic ideals that underpin it. The pursuit of these goals is often with little regard for international norms and laws.

When it comes to economic espionage, the PRC uses every means at its disposal against us, blending cyber, human intelligence, diplomacy, corporate transactions, and pressure on U.S. companies operating in China, to achieve its strategic goals to steal our companies’ innovations. These efforts are consistent with China’s expressed goal to become a national power, modernizing its military and creating innovative-driven economic growth.

To pursue this goal, China uses not only human intelligence officers, co-optees, and corrupt corporate insiders, but also sophisticated cyber intrusions, pressure on U.S. companies in China, shell-game corporate transactions, and joint-venture “partnerships” that are anything but a true partnership. There’s also nothing traditional about the scale of their theft—it’s unprecedented in the history of the FBI. American workers and companies are facing a greater, more complex danger than they’ve ever dealt with before. Stolen innovation means stolen jobs, stolen opportunities for American workers, stolen national power, and stolen leadership in the industries.

As the lead U.S. counterintelligence agency, the FBI is responsible for detecting and lawfully countering the actions of foreign intelligence services and organizations as they seek to adversely affect U.S. national interests. The FBI recognized the need to coordinate similar – 9 – efforts across all agencies, and therefore established the National Counterintelligence Task Force (“NCITF”) in 2019 to create a whole-of-government approach to counterintelligence. The FBI established the national-level task force, or NCITF, in the National Capital Region to coordinate, facilitate, and focus these multi-agency counterintelligence operations, and to programmatically support local Counterintelligence Task Force (“CITF”) operations. Combining the authorities and operational capabilities of the U.S. Intelligence Community; Federal, state, and local law enforcement; and local CITFs in each FBI field office, the NCITF coordinates and leads whole-of-government efforts to defeat hostile intelligence activities targeting the United States.

The Department of Defense has been a key partner in the NCITF since its founding. While the FBI has had long-term collaborative relationships with DoD entities such as the Air Force Office of Special Investigations, Naval Criminal Investigative Service, and Army Counterintelligence, the NCITF has allowed us to enhance our collaboration with each other for greater impact. We plan to emphasize this whole-of-government approach moving forward as a powerful formula to mitigate the modern counterintelligence threat.

In recent years, we have seen a rise in efforts by authoritarian regimes to interfere with freedom of expression and punish dissidents abroad. These acts of repression cross national borders, often reaching into the United States. It’s important to note countries like China, Russia, and Iran stalk, intimidate, and harass certain people in the U.S. This is called transnational repression. It’s illegal, and the FBI is investigating it.

Transnational repression can occur in different forms, including assaults and attempted kidnapping. Governments use transnational repression tactics to silence the voices of their citizens, U.S. residents, or non-citizens connected to the home country. This sort of repressive behavior is antithetical to our values as Americans. People from all over the world are drawn to the United States by the promise of living in a free and open society—one that adheres to the rule of law. To ensure that this promise remains a reality, we must continue to use all of our tools to block authoritarian regimes that seek to extend their tactics of repression beyond their shores.

Our nation is confronting multifaceted foreign threats seeking to both influence our national policies and public opinion, and cause harm to our national dialogue and debate. The FBI and our interagency partners remain concerned about, and focused on, foreign malign influence operations—which include subversive, undeclared, coercive, and criminal actions used by foreign governments in their attempts to sway U.S. voters’ preferences and perspectives, shift U.S. policies, increase discord in the United States, and undermine the American people’s confidence in our democratic institutions and processes. Foreign malign influence is not a new problem, but the interconnectedness of the modern world, combined with the anonymity of the Internet, have changed the nature of the threat and how the FBI and its partners must address it.

Foreign malign influence operations have taken many forms and used many tactics over the years. Most widely reported these days – 10 – are attempts by adversaries—hoping to reach a wide swath of Americans covertly from outside the United States—to amplify existing stories on social media in an attempt to discredit U.S. individuals and institutions.

The FBI is the lead Federal agency responsible for investigating foreign malign influence threats. Several years ago, we established the Foreign Influence Task Force (“FITF”) to identify and counteract foreign malign influence operations targeting the United States. The FITF is led by the Counterintelligence Division and comprises agents, analysts, and professional staff from the Counterintelligence, Cyber, Counterterrorism, and Criminal Investigative Divisions. It is specifically charged with identifying and combating foreign malign influence operations targeting democratic institutions and values inside the United States. In all instances, the FITF strives to protect democratic institutions, develop a common operating picture, raise adversaries’ costs, and reduce their overall asymmetric advantage.

The FITF brings the FBI’s national security and traditional criminal investigative expertise under one umbrella to prevent foreign malign influence in our elections. This better enables us to frame the threat, to identify connections across programs, to aggressively investigate as appropriate, and—importantly—to be more agile. Coordinating closely with our partners and leveraging relationships we have developed in the technology sector, we had several instances where we were able to quickly relay threat indicators that those companies used to take swift action, blocking budding abuse of their platforms.

After previous midterm elections, we reviewed the threat and the effectiveness of our coordination and outreach. As a result of this review, we further expanded the scope of the FITF. Previously, our efforts to combat foreign malign influence focused solely on the threat posed by Russia. Utilizing lessons learned, the FITF widened its aperture to confront malign foreign operations of the PRC, Iran, and other global adversaries. To address this expanding focus and wider set of adversaries and influence efforts, we have also added resources to maintain permanent “surge” capability on foreign malign influence threats to elections.

In addition, the domestic counterintelligence environment is more complex than ever. This nation faces a persistent and pervasive national security threat from foreign adversaries, particularly Russia and China, conducting sophisticated intelligence operations using coercion, subversion, malign influence, disinformation, cyber and economic espionage, traditional spying and non-traditional human intelligence collection. Together, they pose a continuous threat to U.S. national security and its economy by targeting strategic technologies, industries, sectors, and critical infrastructures. Historically, these asymmetric national security threats involved foreign intelligence service officers seeking U.S. government and U.S. Intelligence Community information. The FBI has observed foreign adversaries employing a wide range of nontraditional collection techniques, including the use of human collectors not affiliated with intelligence services, foreign investment in critical U.S. sectors, and infiltration of U.S. supply chains. The FBI continues to adjust its CI priorities and posture to address the evolving and multifaceted threat.

The FY 2024 Request includes an additional 30 positions (all Professional Staff) and $4.5 million to help combat the threats posed by foreign, and potentially hostile, intelligence services and other foreign government actors.

Criminal Threats

The U.S. faces many criminal threats, including financial and health care fraud, transnational and regional organized criminal enterprises, crimes against children and human trafficking, and public corruption. Criminal organizations — domestic and international — and individual criminal activity represent a significant threat to security and safety in communities across the nation.

A critical tool in protecting the Nation from those who wish to do us harm is the National Instant Criminal Background Check System, or NICS. The goal of NICS is to ensure that guns don’t fall into the wrong hands, and ensure the timely transfer of firearms to eligible gun buyers. Mandated by the Brady Handgun Violence Prevention Act of 1993 and launched by the FBI on November 30, 1998, NICS is used by Federal Firearms Licensees (FFLs) to determine whether a prospective buyer is eligible to buy firearms. NICS receives information from tens of thousands of FFLs and checks to ensure that applicants do not have a criminal record and aren’t otherwise prohibited and therefore ineligible to purchase a firearm. In the first complete month of operation in 1998, a total of 892,840 firearm background checks were processed; in 2022, approximately 2.6 million checks were processed per month, for a total of 31.6 million processed in 2022.

While most checks are completed within minutes by electronic searches of the NICS database, a small number of checks require examiners to review records and resolve missing or incomplete information before an application can be approved or rejected. Ensuring the timely processing of these inquiries is important to ensure law abiding citizens can exercise their right to purchase a firearm and to protect communities from prohibited and therefore ineligible individuals attempting to acquire a firearm. To ensure the FBI maintains this capability, the FY 2024 Request includes an additional 27 positions (including 1 Special Agent and 26 Professional Staff) and $8.4 million.

In 2022, Congress demonstrated its united faith in the role NICS plays in our country’s public safety and a desire to make it even stronger with passage of the Bipartisan Safer Communities Act. This legislation added dating relationships as a disqualifying consideration for misdemeanor crimes of domestic violence prohibitions; enhanced checks on persons under the age of 21 by requiring additional outreach to state and local agencies where the person resides to inquire about the existence of any possibly disqualifying juvenile records; allows certain FFLs to receive information from the NCIC gun file necessary to verify if a firearm had been reported stolen before buying it second hand; and allows FFLs to access NICS for the purposes of voluntary background checks on current and prospective employees to help combat illegal firearms trafficking. The FBI has implemented all aspects of the BSCA with the exception of the two latter parts as they require the promulgation of regulations. Those proposed regulatory changes are in process and are a priority to complete. Since the passage of the BSCA, the FBI has conducted over 86,400 expanded background checks on persons under the age of 21. The vast majority are proceeded quickly. However, a total of 750 checks have been denied under the new process. As a result of the expanded outreach enabling NICS to issue denials based solely on information it obtains, NICS issued 151 denials.

Violent Crime

Violent crimes and gang activities exact a high toll on individuals and communities. Many of today’s gangs are sophisticated and are well organized. They use violence to control neighborhoods and boost their illegal money-making activities, which include robbery, drug and gun trafficking, fraud, extortion, and prostitution rings. These gangs do not limit their illegal activities to single jurisdictions or communities. The FBI is able to work across such lines, which is vital to the fight against violent crime in big cities and small towns across the Nation. Every day, FBI special agents work in partnership with Federal, state, local, and Tribal officers and deputies on joint task forces and individual investigations.

FBI joint task forces—Violent Crime Safe Streets, Violent Gang Safe Streets, and Safe Trails—focus on identifying and targeting major groups operating as criminal enterprises. Much of the FBI criminal intelligence is derived from our state, local, and tribal law enforcement partners, who know their communities inside and out. Joint task forces benefit from FBI surveillance assets, and our sources track these gangs to identify emerging trends. Through these multi-subject and multi-jurisdictional investigations, the FBI concentrates its efforts on high-level groups engaged in patterns of racketeering. This investigative model enables us to target senior gang leadership and to develop enterprise-based prosecutions.

By way of example, the FBI has dedicated tremendous resources to combat the threat of violence posed by MS-13. The atypical nature of this gang has required a multi-pronged approach—we work through our task forces here in the U.S. while simultaneously gathering intelligence and aiding our international law enforcement partners. We do this through the FBI’s Transnational Anti-Gang Task Forces (TAGs). Established in El Salvador in 2007 through the FBI’s National Gang Task Force, Legal Attaché San Salvador, and the United States Department of State, each TAG is a fully operational unit responsible for the investigation of MS-13 operating in the northern triangle of Central America and threatening the United States. This program combines the expertise, resources, and jurisdiction of participating agencies involved in investigating and countering transnational criminal gang activity in the United States and Central America. There are now TAGs in El Salvador, Guatemala, and Honduras. Through these combined efforts, the FBI has achieved substantial success in countering the MS13 threat across the United States and Central America.

We are committed to working with our Federal, state, local, and tribal partners in a coordinated effort to reduce violent crime in the United States.

Transnational Organized Crime (“TOC”)

More than a decade ago, organized crime was characterized by hierarchical organizations, or families, that exerted influence over criminal activities in neighborhoods, cities, or states. But organized crime has changed dramatically. Today, international criminal enterprises run multi-national, multi-billion-dollar schemes from start to finish. Modern-day criminal enterprises are flat, fluid networks with global reach. While still engaged in many of the “traditional” organized crime activities of loan-sharking, extortion, and murder, modern criminal enterprises are also involved in trafficking counterfeit prescription drugs containing deadly fentanyl, targeting stock market fraud and manipulation, cyber-facilitated bank fraud and embezzlement, illicit drug trafficking, identity theft, human trafficking, money laundering, alien smuggling, public corruption, weapons trafficking, kidnapping, and other illegal activities. TOC networks exploit legitimate institutions for critical financial and business services that enable the storage or transfer of illicit proceeds. Preventing and combating transnational organized crime demands a concentrated effort by the FBI and Federal, state, local, tribal, and international partners.

As part of our efforts to combat the TOC threat, the FBI is focused on the cartels trafficking dangerous narcotics, like fentanyl, across our border. The FBI has over 380 cases linked to cartel leadership and actively participates in 6 OCDETF Strike Forces along the border, investigating major drug trafficking, money laundering, and other high priority transnational organized crime networks. On top of that, we are pursuing healthcare fraud investigations against medical professionals and pill mills through our prescription drug initiative, investigating the gangs and criminal groups responsible for distributing dangerous substances like fentanyl through our Safe Streets Task Forces, and disrupting and dismantling DarkNet marketplaces for prescription opioids and drugs like fentanyl through our Joint Criminal Opioid Darknet Enforcement team.

While the FBI continues to share intelligence about criminal groups with our partners and combines resources and expertise to gain a full understanding of each group, the threat of transnational crime remains a significant and growing threat to national and international security with implications for public safety, public health, democratic institutions, and economic stability across the globe. TOC groups increasingly exploit jurisdictional boundaries to conduct their criminal activities overseas. Furthermore, they are expanding their use of the Darknet to engage in illegal activity while exploiting emerging technology to traffic illicit drugs and contraband across international borders and into the U.S.

Crimes Against Children and Human Trafficking

It is unthinkable, but every year, thousands of children become victims of crimes, whether it is through kidnappings, violent attacks, sexual abuse, human trafficking, or online predators. The FBI is uniquely positioned to provide a rapid, proactive, and comprehensive response; identify, locate, and recover child victims; and strengthen relationships between the FBI and Federal, state, local, tribal, and international law enforcement partners to identify, prioritize, investigate, and deter individuals and criminal networks from exploiting children.

But the FBI’s ability to learn about and investigate child sexual exploitation is being threatened by the proliferation of sites online on the Darknet. For example, currently, there are at least 30 child sexual abuse material (CSAM) sites operating openly and notoriously on the Darknet, including the Tor network. Some of these CSAM sites are exclusively dedicated to the sexual abuse of infants and toddlers. The sites often expand rapidly, with one site obtaining 200,000 new members within its first four weeks of operation.

The FBI combats this pernicious crime problem through investigations such as Operation Cross Country. Over a two-week period in 2022, the FBI, along with other Federal, state, and local partners, executed approximately 400 operations. These operations identified and located 84 minor victims of child sex trafficking and child sexual exploitation offenses and located 37 actively missing children. Furthermore, the FBI and its partners located 141 adult victims of human trafficking, and identified or arrested 85 suspects with child sexual exploitation and human trafficking offenses.

The FBI has several programs in place to arrest child predators and to recover missing and endangered children. To this end, the FBI funds or participates in a variety of endeavors, including our Innocence Lost National Initiative, Innocent Images National Initiative, Operation Cross Country, Child Abduction Rapid Deployment Team, Victim Services, over 80 Child Exploitation and Human Trafficking Task Forces, over 50 International Violent Crimes Against Children Task Force Officers, as well as numerous community outreach programs to educate parents and children about safety measures they can follow. Through improved communications, the FBI also has the ability to quickly collaborate with partners throughout the world, which plays an integral role in crime prevention.

The Child Abduction Rapid Deployment Team is a rapid response team comprised of experienced investigators strategically located across the country to quickly respond to child abductions. Investigators are able to provide a full array of investigative and technical resources during the most critical time period following the abduction of a child, such as the collection and analysis of DNA, impression, and trace evidence, and the processing of digital forensic evidence.

In addition to programs combating child exploitation, the FBI also focuses efforts to stop human trafficking. The FBI works collaboratively with law enforcement partners to combat all forms of human trafficking through Human Trafficking Task Forces nationwide.

The majority of human trafficking victims recovered during FBI investigations are United States citizens, but traffickers are opportunists who will exploit any victim with a vulnerability, including foreign nationals and victims of all ages, by subjecting them to forced labor or sex trafficking. We take a victim-centered, trauma-informed approach to investigating these cases and strive to ensure the needs of victims are fully addressed at all stages. To accomplish this, the FBI works in conjunction with other law enforcement agencies and victim specialists on the local, state, tribal, and Federal levels, as well as with a variety of vetted nongovernmental organizations. Even after the arrest and conviction of human traffickers, the FBI often continues to work with partner agencies and organizations to assist victims and survivors in moving beyond their exploitation.

The FBI commends the committee’s dedication to these efforts and appreciates the resources provided to combat these horrific acts. The FY 2024 Request includes an additional 17 positions (14 Special Agents and 3 professional staff) and $6.4 million to expand the Crimes Against Children and Human Trafficking programs.

Key Cross-Cutting Capabilities and Capacities

Operational Technologies

As criminal and terrorist threats become more diverse and dangerous, the role of technology becomes increasingly important to our efforts. We are using technology to improve the way we collect, analyze, and share information. We have seen significant improvement in capabilities and capacities over the past decade; but keeping pace with technology remains a key concern for the future.

The FBI Laboratory is one of the largest and most comprehensive forensic laboratories in the world. Operating out of a state-of-the-art facility in Quantico, Virginia, laboratory personnel travel the world on assignment, using science and technology to protect the nation and support law enforcement, intelligence, military, and forensic science partners. The Lab’s many services include providing expert testimony, mapping crime scenes, and conducting forensic exams of physical and hazardous evidence. Lab personnel possess expertise in many areas of forensics supporting law enforcement and intelligence purposes, including explosives, trace evidence, documents, chemistry, cryptography, DNA, facial reconstruction, fingerprints, firearms, digital forensics and weapons of mass destruction (WMD).

One example of the Lab’s key services and programs is the Combined DNA Index System (CODIS), software the FBI develops and administers, which allows 200 law enforcement laboratories throughout the United States to compare over 20 million DNA profiles. In the last 20 years, CODIS has aided over 600,000 investigations, while maintaining its sterling reputation and the confidence of the American public. The latest version of the system, however, is 10 years old, and requires transition to a more stable, reliable, efficient and secured platform.

In addition, statutory requirements and recent regulatory changes have significantly expanded the DNA processing requirements of the FBI. For instance, enacted in 2005, the DNA Fingerprint Act (in 34 U.S.C. § 40702(a)(1)(A) and (B)) authorized the Attorney General – 16 – (AG) to collect DNA samples from individuals who are arrested, facing charges, or convicted, and from non-U.S. persons detained under U.S. authority. The law mandates Federal DNA collection agencies submit their arrestee collections to the FBI Laboratory for analysis and entry into CODIS. In April 2020, the Department of Justice (DOJ) amended the DNA Fingerprint Act’s implementing rule that now precludes the Department of Homeland Security (DHS) from waiving DNA collections on over 700,000 individuals per year. As a result, during the past 12 months, the FBI has received an average of 92,000 DNA samples per month (over 10 times the historical sample volume). When Title 42 ends, the FBI anticipates an additional 50,000 samples per month due to increased DHS detentions. This will eventually bring the total monthly samples received to approximately 120,000 (~1,440,000 samples per year). This substantial increase has created massive budget and personnel shortfalls for the FBI. While the FBI has worked with DHS components to automate and streamline workflows, a backlog of approximately 650,000 samples has developed, increasing the likelihood of arrestees and non-U.S. detainees being released before identification through investigative leads.

Investment in additional DNA expansion capabilities and technology is critical to maintaining and enhancing the FBI’s ability to address emerging threats and help mission critical information reach partners and investigators in an expeditious manner. The FY 2024 Request includes an additional 7 positions and $53.1 million to assist the FBI in processing DNA samples in a timely manner and leverage technology to modernize the aging CODIS system.

In addition to forensic advancements, the FBI must also invest in technologies to help its workforce. This includes reliable, secure access to classified information and systems in a remote environment. This technology – the Enterprise Remote Access System (ERAS) – provides FBI users the ability to access the FBI’s Secret Enclave securely and remotely. This is particularly important in field offices where Special Agents may be several hours from the nearest FBI Field Office (FO) or Resident Agency (RA). This remote access significantly improves the timely completion of investigative activities, dissemination of intelligence, and sustainment of necessary business operations.

Another technology in which the FBI must make investments is in the body worn camera (BWC) arena. BWCs are critical tools that enhance law enforcement transparency and accountability, and thereby assist in building and maintaining public trust. In the past decade, BWC use has become commonplace in large law enforcement organizations throughout the U.S. According to a study by DOJ’s Office of Justice Programs (OJP), as of 2016, about 80% of non-Federal law enforcement agencies with at least 500 full-time officers had acquired BWCs. Additionally, other Federal entities have implemented BWC programs, including select agencies within the Department of the Interior (DOI) and Customs and Border Patrol (CBP).

In 2020, DOJ announced the Department would permit state, local, territorial, and tribal task force officers to use BWCs on Federal task forces across the nation. In 2021, DOJ’s BWC working group expressed the need to phase implementation of a BWC program for DOJ Federal Agents. As a result, in FY 2022, the FBI launched a pilot program in five field offices; the FBI plans to expand this pilot to additional field offices across the country in FY 2023, as well as in FY 2024 should funding become available. The FBI has always been committed to transparency and accountability. BWC technology would enable the FBI to further this commitment to the public.

Also, to begin to address executive order requirements and meet standards for sustainable, resilient vehicle fleet electrification, the FBI proposes to begin deployment of zero emission vehicles – including battery electric, plug-in electric hybrid, and hydrogen fuel cell vehicles – along with applicable charging stations in select Field Offices across the nation.

FBI special agents and intelligence analysts need the best technological tools available to be responsive to the advanced and evolving threats that face our nation. The FY 2024 Request includes an additional $3.1 million for secure communications, $14.1 million for zero emissions vehicles, and $2.8 million for body worn cameras.

Conclusion

Finally, the strength of any organization is its people. The threats we face as a nation have never been greater or more diverse and the expectations placed on the FBI have never been higher. Our fellow citizens look to the FBI to protect the United States from all of those threats, and the men and women of the FBI continue to meet and exceed those expectations, every day. I want to thank them for their dedicated service.

Chairman Rogers, Ranking Member Cartwright, and Members of the Subcommittee, thank you for the opportunity to testify today. I am happy to answer any questions you might have.

Outreach and Mentorship: Cliff’s Crew Visits the FBI

Source: Federal Bureau of Investigation FBI Crime News

“Whatever challenges you may have in life can be frustrating,” said Turner. “Failure is a part of our lives. You have to embrace failure.”

Turner continued by explaining that at the end of the day, the recipe for success is focusing on what you can control and take ownership of—regardless of external pressures.

“When I experienced past failures, I asked myself: What did I do?” he said. “Don’t worry about what the teacher did. Don’t worry about what coach doesn’t like about you. What did I do that caused that failure, and what can I do moving forward to make it better? I can own that. That’s what I pass on to you.”

Turner concluded that new experiences are also key to personal growth.

“In my journey,” he said, “I’ve always kind of gone outside my comfort zone. You need to get comfortable being uncomfortable because that’s the only way you’re going to grow. If you guys remember that, you will be leaders on a level that you hadn’t even imagined. Be that leader. Stay true to yourself.”

Interested in learning more about community outreach at the FBI?

The Community Relations Unit at FBI Headquarters and FBI community outreach specialists in field offices across the country create and strengthen relationships locally and nationally with minority groups, religious and civic organizations, schools, non-profits, and other entities. 

Visit your local FBI field office’s page to learn about programs in your area.