0%
100%

FBI’s Examination Of The Capitol Hill Riot

March 4, 2021

By a Biometrica staffer

Jan. 6 2021: It’s a day that’s been forged into the memory of an entire nation. A day that ended up bearing witness to an act of domestic terrorism the likes of which stunned the entire world. Hundreds of individuals, mostly supporters of former President Donald Trump, converged on the Capitol, home to both the U.S. Senate and the House of Representatives, with an aim to overturn his election defeat. They unlawfully entered and occupied the symbol of American democracy, forced Congress to temporarily postpone a session to certify then President-elect Joe Biden’s victory, and committed various other alleged criminal violations, such as destruction of property, assaulting law enforcement personnel, targeting members of the media for assault, and other unlawful conduct.

On March 2 and March 3, the FBI released two statements examining the attacks, the events leading up to that day, and the investigative process thereafter. Today, we carry excerpts from both statements, one by FBI Director Christopher Wray, and the second by the Bureau’s Assistant Director of the Counterterrorism Division, Jill Sanborn. Both stressed a couple of points in their statements to the U.S. Senate: That it isn’t possible to examine the attack on the Capitol without looking at the overall domestic threat picture leading up to that day, i.e., the attacks were part of what they view as a steep rise in domestic terror threats. 

According to the FBI, in 2020, the “greatest terrorism threat to the homeland” was not from known terrorist groups overseas, but from lone actors or small cells made up of individuals that had, typically, been radicalized online. These individuals looked to attack soft targets with easily accessible weapons. Within this scenario, the FBI threat assessment pinpoints two sets of persons: homegrown violent extremists and domestic violent extremists. Assistant Director Sanborn described the difference between the two as this: “Individuals who commit violent criminal acts in furtherance of ideological goals stemming from domestic influences — some of which include racial or ethnic bias, or strong anti-government or anti-authority sentiments — are described as DVEs, whereas HVEs are individuals inspired primarily by achieving global jihad, but not receiving individualized direction from Foreign Terrorist Organizations (FTOs).” 

Here are edited excerpts from both statements.

Statement By Christopher Wray, Director, FBI

Statement for the Record before the Senate Judiciary Committee

Washington, D.C.

March 2, 2021

Oversight of the Federal Bureau of Investigation: The January 6 Insurrection, Domestic Terrorism, and Other Threats

… I am honored to be here, representing the men and women of the FBI. Our people—nearly 37,000 of them—are the heart of the Bureau. I am proud of their service and their commitment to our mission. Every day, they tackle their jobs with perseverance, professionalism, and integrity—sometimes at the greatest of costs.

Just last month, two of our agents made the ultimate sacrifice in the line of duty. Special Agents Dan Alfin and Laura Schwartzenberger left home to carry out the mission they signed up for—to keep the American people safe. They were executing a federal court-ordered search warrant in a violent crimes against children investigation in Sunrise, Florida, when they were shot and killed. Three other agents were also wounded that day. We’ll be forever grateful for their commitment and their dedication, for their last full measure of devotion to the people they served and defended. We will always honor their sacrifice …

Our country has faced unimaginable challenges this past year. Yet, through it all, whether it was coming to the aid of our partners during the Capitol siege and committing all of our resources to ensuring that those involved in that brutal assault on our democracy are brought to justice, the proliferation of terroristic hate moving at the speed of social media, abhorrent hate crimes, COVID-19 related fraud and misinformation, the increasing threat of cyber intrusions and state-sponsored economic espionage, malign foreign influence and interference, the scourge of opioid trafficking and abuse, or human trafficking and crimes against children, the women and men of the FBI have unwaveringly stood at the ready and taken it upon themselves to tackle any and all challenges thrown their way.

The list of diverse threats we face underscores the complexity and breadth of the FBI’s mission: to protect the American people and uphold the Constitution of the United States. I am pleased to have received your invitation to appear today and am looking forward to engaging in a thorough, robust, and frank discussion regarding some of the most critical matters facing our organization and the nation as a whole.

Capitol Violence

First and foremost, I want to assure you, your staff, and the American people that the FBI has deployed every single tool at our disposal and our full arsenal of investigative resources to aggressively pursue those involved in the heinous violence and criminal activity that occurred on January 6, 2021. We are working closely with our federal, state, and local law enforcement partners, as well as private sector partners, to identify those responsible for the violence and destruction of property at the U.S. Capitol building who showed blatant and appalling disregard for our institutions of government and the orderly administration of the democratic process.

Our agents, analysts, and professional staff have been working non-stop with federal prosecutors to gather and preserve evidence, share intelligence, and identify and bring charges against those who participated in the siege of the U.S. Capitol. As we have said consistently, we do not and will not tolerate violent extremists who use the guise of First Amendment-protected activity to wreak havoc and incite violence. Thus far, our investigators have identified hundreds of individuals involved in the siege of the Capitol Complex and already charged well over 300 of them. Many of those identifications are the result of the over 200,000 digital media tips we have received from the public. Members of the public who have any information related to the siege should continue to provide tips, information, and videos of illegal activity at tips.fbi.gov or by calling 1-800-CALL-FBI.

Overall, the FBI assesses that the January 6 siege of the Capitol Complex demonstrates a willingness by some to use violence against the government in furtherance of their political and social goals. This ideologically motivated violence underscores the symbolic nature of the National Capital Region and the willingness of domestic violent extremists to travel to events in this area and violently engage law enforcement and their perceived adversaries. The American people should rest assured that we will continue to work to hold accountable those individuals who participated in the violent breach of the Capitol on January 6, and any others who attempt to use violence and destruction to intimidate, coerce, or influence the American people or affect the conduct of our government.

Top Terrorism Threats

As has been stated multiple times in the past, preventing terrorist attacks, in all forms, remains the FBI’s top priority. The nature of the threat posed by terrorism—both international terrorism (IT) and domestic terrorism (DT)—continues to evolve.

The most significant threat to our homeland is posed by lone actors who often radicalize online and seek out soft targets to attack with easily accessible weapons. We see these individualized threats manifested within both domestic violent extremists (DVEs) and homegrown violent extremists (HVEs). Although they have different ideologies, they both typically radicalize and mobilize to violence on their own and are both located primarily in the United States. Individuals who commit violent criminal acts in furtherance of ideological goals stemming from domestic influences—some of which include racial or ethnic bias, or strong anti-government or anti-authority sentiments—are described as DVEs, whereas HVEs are individuals inspired primarily by achieving global jihad, but not receiving individualized direction from Foreign Terrorist Organizations (FTOs) …

The top threat we face from DVEs continues to be those we identify as racially or ethnically motivated violent extremists (RMVEs), specifically those who advocate for the superiority of the white race, and who were the primary source of ideologically motivated lethal incidents of violence in 2018 and 2019. It is important to note that we have recently seen an increase in lethal DVE attacks perpetrated by anti-government or anti-authority violent extremists, specifically militia violent extremists and anarchist violent extremists. Anti-government or anti-authority violent extremists were responsible for three of the four lethal DVE attacks in 2020. Also, in 2020, we saw the first lethal attack committed by an anarchist violent extremist in over 20 years.

Consistent with our mission, the FBI does not investigate First Amendment-protected speech or association, peaceful protests, or political activity. The FBI holds sacred the rights of individuals to peacefully exercise their First Amendment freedoms. Non-violent protests are signs of a healthy democracy, not an ailing one. 

The FBI assesses HVEs as the greatest, most immediate international threat to the Homeland. As I have described, HVEs are United States-based individuals, located in and radicalized primarily in the U.S., who are not receiving individualized direction from global jihad-inspired FTOs, but are inspired largely by the Islamic State of Iraq and ash-Sham (ISIS) and al Qaeda to commit violence. An HVE’s lack of a direct connection with an FTO, ability to rapidly mobilize without detection, and use of encrypted communications pose significant challenges to our ability to proactively identify and disrupt them.

The FBI remains concerned that foreign terrorist organizations, such as ISIS and al Qaeda, intend to carry out or inspire large-scale attacks in the U.S. Despite their loss of physical territory in Iraq and Syria, ISIS remains relentless in its campaign of violence against the United States and our partners, both here at home and overseas … Al Qaeda maintains its desire for large-scale, spectacular attacks. Because continued pressure has degraded some of the group’s senior leadership, in the near term, al Qaeda is more likely to continue to focus on building its international affiliates and supporting small-scale, readily achievable attacks in regions such as East and West Africa …

Lawful Access

The problems caused by law enforcement agencies’ inability to access electronic evidence continue to grow. Increasingly, commercial device manufacturers have employed encryption in such a manner that only the device users can access the content of the devices. This is commonly referred to as “user-only-access” device encryption. Similarly, more and more communications service providers are designing their platforms and apps such that only the parties to the communication can access the content. This is generally known as “end-to-end” encryption. The proliferation of end-to-end and user-only-access encryption is a serious issue that increasingly limits law enforcement’s ability, even after obtaining a lawful warrant or court order, to access critical evidence and information needed to disrupt threats, protect the public, and bring perpetrators to justice.

The FBI remains a strong advocate for the wide and consistent use of responsibly managed encryption, encryption that providers can decrypt and provide to law enforcement when served with a legal order. Protecting data and privacy in a digitally connected world is a top priority for the FBI and the U.S. government, and we believe that promoting encryption is a vital part of that mission. But we have seen that the broad application of end-to-end and user-only-access encryption adds negligible security advantages. It does have a negative effect on law enforcement’s ability to protect the public. What we mean when we talk about lawful access is putting providers who manage encrypted data in a position to decrypt it and provide it to us in response to legal process. We are not asking for, and do not want, any “backdoor,” that is, for encryption to be weakened or compromised so that it can be defeated from the outside by law enforcement or anyone else. Unfortunately, too much of the debate over lawful access has revolved around discussions of this “backdoor” straw man instead of what we really want and need.

We are deeply concerned with the threat end-to-end and user-only-access encryption pose to our ability to fulfill the FBI’s duty of protecting the American people from every manner of federal crime, from cyber-attacks and violence against children to drug trafficking and organized crime. We believe Americans deserve security in every walk of life—in their data, their streets, their businesses, and their communities …

In one instance, while planning and right up until the eve of the December 6, 2019 shooting at Naval Air Station Pensacola that killed three U.S. sailors and severely wounded eight other Americans, deceased terrorist Mohammed Saeed Al-Shamrani communicated undetected with overseas al Qaeda terrorists using an end-to-end encrypted app. Then, after the attack, user-only-access encryption prevented the FBI from accessing information contained in his phones for several months. As a result, during the critical time period immediately following the shooting and despite obtaining search warrants for the deceased killer’s devices, the FBI could not access the information on those phones to identify co-conspirators, or determine whether they may have been plotting additional attacks … Subjects of our investigation into the January 6 Capitol siege used end-to-end encrypted communications as well.

We face the same problem in protecting children against violent sexual exploitation … For example, while Facebook Messenger and Apple iMessage each boast over one billion users, in 2020, the National Center for Missing and Exploited Children (NCMEC) received over 20 million tips from Facebook, compared to 265 tips from Apple, according to NCMEC data and publicly available information. Apple’s use of end-to-end encryption, which blinds it to child sexual abuse material being transmitted through its services, likely plays a role in the disparities in reporting between the two companies. We do not know how many children are being harmed across the country as a result of this under-reporting, by Apple and other end-to-end providers.

Cyber

In 2020, nation-state and criminal cyber actors took advantage of people and networks made more vulnerable by the sudden shift of our personal and professional lives online due to the COVID-19 pandemic, targeting those searching for personal protective equipment, worried about stimulus checks, and conducting vaccine research.

Throughout the last year, the FBI has seen a wider-than-ever range of cyber actors threaten Americans’ safety, security, and confidence in our digitally connected world. Cyber-criminal syndicates and nation-states keep innovating ways to compromise our networks and maximize the reach and impact of their operations, such as by selling malware as a service or by targeting vendors as a way to access scores of victims by hacking just one provider …

In the last year alone, we have seen, and have publicly called out, China, North Korea, and Russia for using cyber operations to target U.S. COVID-19 vaccines and research. We have seen the far-reaching disruptive impact a serious supply-chain compromise can have through the SolarWinds intrusions, which we believe was conducted by an Advanced Persistent Threat actor, likely Russian in origin. We have seen China working to obtain controlled defense technology and developing the ability to use cyber means to complement any future real-world conflict. We have seen Iran use cyber means to try to sow divisions and undermine our elections, targeting voters before the November election and threatening election officials after.

As dangerous as nation-states are, we do not have the luxury of focusing on them alone. In the past year, we also have seen cyber criminals target hospitals, medical centers, and educational institutions for theft or ransomware. Such attacks on medical centers have led to the interruption of computer networks and systems that put patients’ lives at an increased risk at a time when America faces its most dire public health crisis in generations.

We are also seeing dark web vendors who sell capabilities in exchange for cryptocurrency increase the difficulty of stopping what would once have been less dangerous offenders. What was once a ring of unsophisticated criminals now has the tools to paralyze entire hospitals, police departments, and businesses with ransomware. It is not that individual hackers alone have necessarily become much more sophisticated, but, unlike previously, they are able to rent sophisticated capabilities.

We have to make it harder and more painful for hackers and criminals to do what they are doing. That is why I announced a new FBI cyber strategy last year, using the FBI’s role as the lead federal agency with law enforcement and intelligence responsibilities to not only pursue our own actions, but to work seamlessly with our domestic and international partners to defend their networks, attribute malicious activity, sanction bad behavior, and take the fight to our adversaries overseas. We must impose consequences on cyber adversaries and use our collective law enforcement and intelligence capabilities to do so through joint and enabled operations sequenced for maximum impact. And we must continue to work with the Department of State and other key agencies to ensure that our foreign partners are able and willing to cooperate in our efforts to bring the perpetrators of cybercrime to justice.

An example of this approach is the international takedown in January 2021 of the Emotet botnet, which enabled a network of cyber criminals to cause hundreds of millions of dollars in damages to government, educational, and corporate networks. The FBI used sophisticated techniques, our unique legal authorities, and, most importantly, our worldwide partnerships to significantly disrupt the malware. We imposed upwards of 1,100 consequences on cyber adversaries last year, including arrests, criminal charges, convictions, dismantlements, and disruptions, and enabled many more actions through our dedicated partnerships with the private sector, foreign partners, and at the federal, state, and local level.

Foreign Influence

Our nation is confronting multifaceted foreign threats seeking to both influence our national policies and public opinion, and cause harm to our national dialogue. The FBI and our interagency partners remain concerned about, and focused on, the covert and overt influence measures used by certain adversaries in their attempts to sway U.S. voters’ preferences and perspectives, shift U.S. policies, increase discord in the United States, and undermine the American people’s confidence in our democratic processes …

The FBI is the lead federal agency responsible for investigating foreign influence operations. In the fall of 2017, we established the Foreign Influence Task Force (FITF) to identify and counteract malign foreign influence operations targeting the United States. The FITF is led by the Counterintelligence Division and is comprised of agents, analysts, and professional staff from the Counterintelligence, Cyber, Counterterrorism, and Criminal Investigative Divisions. It is specifically charged with identifying and combating foreign influence operations targeting democratic institutions and values inside the United States. In all instances, the FITF strives to protect democratic institutions; develop a common operating picture; raise adversaries’ costs; and reduce their overall asymmetric advantage …

Following the 2018 midterm elections, we reviewed the threat and the effectiveness of our coordination and outreach. As a result of this review, we further expanded the scope of the FITF. Previously, our efforts to combat malign foreign influence focused solely on the threat posed by Russia. Utilizing lessons learned over the last year and half, the FITF is widening its aperture to confront malign foreign operations of China, Iran, and other global adversaries. To address this expanding focus and wider set of adversaries and influence efforts, we have also added resources to maintain permanent “surge” capability on election and foreign influence threats.

Finally, the strength of any organization is its people. The threats we face as a nation have never been greater or more diverse and the expectations placed on the FBI have never been higher. Our fellow citizens look to the FBI to protect the United States from all of those threats, and the men and women of the FBI continue to meet and exceed those expectations, every day. I want to thank them for their dedicated service.

Read the full statement here.

Statement by Jill Sanborn, Assistant Director,
Counterterrorism Division, FBI

Statement for the Record before the Homeland Security and Governmental Affairs Committee and Rules and Administration Committee

Washington, D.C.

March 3, 2021

Examining the January 6 Attack on the U.S. Capitol

The violence and destruction of property at the U.S. Capitol building on January 6 showed a blatant and appalling disregard for our institutions of government and the orderly administration of the democratic process. The FBI does not tolerate violent extremists who use the guise of First Amendment-protected activity to engage in violent criminal activity. The destruction of property and violent assaults on law enforcement officers betray the values of our democracy.

On a more personal note, I want to acknowledge the men and women who put their lives on the line to protect members of Congress and others present inside the U.S. Capitol complex on January 6. The men and women of the FBI, and our partners, are working non-stop with federal prosecutors to bring charges against those who participated in the siege of the U.S. Capitol. Those of us in public service, to include members of Congress and the U.S. Capitol Police, all take the same oath to protect and defend the Constitution. We feel strongly about the horrible events that transpired on the January 6.

FBI Efforts Leading up to January 6, 2021

It is not possible to examine the January 6 attack on the U.S. Capitol without an understanding of the overall terrorism threat picture leading up to that day. In 2020, the FBI assessed the greatest terrorism threat to the homeland was from lone actors or small cells who typically radicalize online and look to attack soft targets with easily accessible weapons; we remain confident in that assessment today. The FBI sees two distinct sets of individuals within this threat: homegrown violent extremists and domestic violent extremists. Both sets of individuals seek to engage in violent, criminal acts, but homegrown violent extremists are inspired by, or associated with, designated foreign terrorist organizations, while domestic violent extremists are motivated by domestic influences, such as long-standing DVE drivers to include racism, anti-Semitism, perceived government or law enforcement overreach, sociopolitical conditions, and personal grievances.

Throughout 2020, the FBI authored approximately 12 intelligence products for our federal, state, local, tribal, and territorial law enforcement partners disseminating trends we saw in threat reporting and criminal activity involving domestic violent extremism. Over the last year, we observed activity that led us to assess there was potential for increased violent extremist activity at lawful protests taking place in communities across the United States. As such, in June 2020, we, with our partners at the Department of Homeland Security (DHS), issued two separate Joint Intelligence Bulletins highlighting the potential for increased violent extremist activity at such demonstrations and noting that likely targets would include law enforcement and government personnel.

More recently, in late August 2020, we published an analytical report informing our partners that domestic violent extremists with partisan political grievances likely posed an increased threat related to the 2020 election. In that product, we noted that domestic violent extremist responses to the election outcome might not occur until after the election and could be based on potential or anticipated policy changes. In December 2020, we participated in a DHS Intelligence In-Depth product, which advised our partners the threat posed by the diverse domestic violent extremist landscape would probably persist due to enduring grievances.

In the weeks and months leading up to electoral certification, the FBI collected and shared intelligence; coordinated and communicated among federal, state, and local law enforcement partners; and positioned federal resources for potential deployment. Through these measures, the FBI worked in close coordination with the U.S. Capitol Police, the Metropolitan Police Department of Washington D.C., and other law enforcement partners leading up to the Joint Session of Congress and the planned demonstrations scheduled for January 6, 2021. The FBI and our federal, state, and local partners collected and shared intelligence and relevant public safety-related information in preparation for the various planned events.

FBI’s Response to Events on January 6, 2021

Throughout the course of the day on January 6, 2021, the FBI was in constant communication with federal, state, and local partners, including through the FBI WFO Command Post and the National Crisis Coordination Center at FBI Headquarters. Prior to the breach of the U.S. Capitol, FBI special agents, including bomb technicians, responded to assist the U.S. Capitol Police with securing two nearby locations where potential explosive devices had been found. While the FBI and the U.S. Capitol Police were responding to, and rendering safe, the devices, it became clear that some individuals had breached security barricades and were entering the U.S. Capitol Complex. In response to requests from the U.S. Capitol Police, the FBI immediately deployed additional assistance.

FBI tactical teams partnered with other responding law enforcement agencies to gain control of the area and offer protection to Congressional members and staff. One of the FBI tactical teams coordinated with the U.S. Capitol Police and the U.S. Secret Service to provide additional protection to a U.S. Secret Service protectee still in the building. FBI special agents on SWAT teams were deployed to secure nearby Congressional office buildings. The FBI Hostage Rescue Team deployed, FBI Evidence Response Teams arrived to collect evidence, and other FBI special agents provided perimeter security around the U.S. Capitol and the areas where the explosive devices were found.

Beginning on the evening of January 6, the FBI surged substantial resources to help ensure the safety and security of the U.S. Capitol Complex, members of Congress and their staff, and the public. Since then, the FBI has deployed our full investigative resources and is working closely with our federal, state, local, tribal, and territorial partners to aggressively pursue those involved in criminal activity during the events of January 6, 2021. FBI special agents, intelligence analysts, and professional staff have been hard at work gathering evidence, sharing intelligence, and working with federal prosecutors to bring charges against the individuals involved.

We have active tip lines and web resources for members of the public to provide information that will assist in identifying individuals who were involved in the violence and criminal activity. These resources also allow the public to submit any images, videos, or other multimedia files related to possible violations of federal law. The FBI has received more than 200,000 digital media tips and more than 30,000 tips through our National Threat Operations Center, which continues to receive tips from the public and generate actionable leads for our investigators. The FBI has opened hundreds of subject investigations with regards to acts of terrorism, rioting, assault on a federal officer, and property crimes violations.

Looking forward, the FBI assesses there is an elevated threat of violence from domestic violent extremists, and some of these actors have been emboldened in the aftermath of the breach of the U.S. Capitol. We expect racially or ethnically motivated violent extremists, anti- government or anti-authority violent extremists, and other domestic violent extremists citing partisan political grievances will very likely pose the greatest domestic terrorism threats in 2021 and likely into 2022. The FBI urges federal, state, local, tribal, and territorial government counterterrorism and law enforcement officials and private sector security partners to remain vigilant in light of the persistent threat posed by domestic violent extremists and their unpredictable target selection in order to effectively detect, prevent, preempt, or respond to incidents and terrorist attacks in the United States.

Read the full statement here.

For a timeline of the Capitol Hill siege, we’d recommend this well-put-together interactive one by the New York Times.