{"id":6163,"date":"2022-02-02T16:55:00","date_gmt":"2022-02-02T16:55:00","guid":{"rendered":"https:\/\/blackopspartners.com\/?p=6163"},"modified":"2022-02-03T17:00:43","modified_gmt":"2022-02-03T17:00:43","slug":"countering-threats-posed-by-the-chinese-government-inside-the-u-s","status":"publish","type":"post","link":"https:\/\/blackopspartners.com\/countering-threats-posed-by-the-chinese-government-inside-the-u-s\/","title":{"rendered":"Countering Threats Posed by the Chinese Government Inside the U.S."},"content":{"rendered":"\n

FBI Director Wray, speaking at the Ronald Reagan Presidential Library, January 31, 2022. <\/strong><\/p>\n\n\n\n

Read the full transcript here<\/a>.<\/em><\/p>\n\n\n\n

Remarks as delivered.<\/em><\/p>\n\n\n\n

Well, thank you, John. And I have to say, I\u2019m honored to be here with you at the Ronald Reagan Presidential Library. The years of President Reagan\u2019s administration were momentous ones, defined, in large part, by our struggle against the Soviet Union, whose empire, where freedoms we hold dear were snuffed out.<\/p>\n\n\n\n

I\u2019m sure everyone here is familiar with President Reagan\u2019s speech at the Brandenburg Gate in June 1987, when he called out Mr. Gorbachev by name and challenged him to \u201ctear down this wall\u201d between free West Berlin and imprisoned East Germany\u2014a nightmare surveillance state, where no personal information was off limits to the government.<\/p>\n\n\n\n

The FBI was deeply engaged in that struggle, tracking Soviet agents operating here in the United States and protecting our freedoms from a dangerous enemy. That era and that work are a huge part of the FBI\u2019s legacy and history\u2014a history that the library has captured so well in this exhibit. So, I want to take a moment to thank the library and John and the exhibit curators\u2014Randle Swan, Jennifer Torres, Lauren Haisch-Edwards, Robert Zucca, and Derek Lyneis\u2014for the great care you\u2019ve taken in telling the FBI\u2019s story. Thank you for the tour this afternoon, and thank you for showcasing our organization and our people\u2014whom I\u2019m proud and humbled to represent\u2014and thank you for allowing me to join you here this evening.<\/p>\n\n\n\n

I also want to congratulate whoever came up with the name for the exhibit: \u201cFBI: From Al Capone to al Qaeda.\u201d It\u2019s not only catchy; it also captures the way the world has changed since the Bureau\u2019s establishment back in 1908 and the way we\u2019ve evolved as a law enforcement and intelligence agency to keep ahead of the changing threats we face.<\/p>\n\n\n\n

Today, we in the United States and the Western world find ourselves in a very different struggle against another global adversary\u2014the Chinese Communist Party. Now, there are some surface-level similarities between the threat posed by the Chinese government and the historical threat of the Soviet Union: The Chinese government also rejects the fundamental freedoms, basic human rights, and democratic norms we value as Americans.<\/p>\n\n\n\n

But the Soviet Union didn\u2019t make much that anyone in America wanted to buy. We didn\u2019t invest in each other\u2019s economies or send huge numbers of students to study in each other\u2019s universities. The U.S. and today\u2019s China are far more interconnected than the U.S. and the old U.S.S.R. ever were, and China is an economic power on a level the Soviets could never have dreamed of being.<\/p>\n\n\n\n

The complexity of the threat posed by the Chinese government flows from those new realities, because China\u2019s government has the global reach and presence of a great nation, but it refuses to act the part and too often uses its capabilities to steal and threaten, rather than to cooperate and build. That theft, those threats, are happening right here in America, literally every day.<\/p>\n\n\n\n

That\u2019s what I want to talk to you about tonight, the threat posed by the Chinese government here at home to our economic security and to our freedoms. Our freedom of speech, of conscience; our freedom to elect and be served by our representatives without foreign meddling; our freedom to prosper when we toil and invent. I\u2019ve spoken a lot about this threat since I became FBI Director. But I want to focus on it here, tonight, because in many ways it\u2019s reached a new level\u2014more brazen, more damaging than ever before, and it\u2019s vital\u2014vital\u2014that all of us focus on that threat together.<\/p>\n\n\n\n

Now, having said that, I do want to be clear that the Chinese government and the Chinese Communist Party pose the threat we\u2019re focused on countering\u2014not the Chinese people, and certainly not Chinese Americans, who are themselves frequently victims of the Chinese government\u2019s lawless aggression. Protecting them from the Chinese government is top of mind for us, too. America is richer and stronger because of the generations of people who immigrated here from China, many of whom will celebrate the traditional Lunar New Year festival this week. At the FBI, we\u2019re committed to protecting the safety and rights of all Americans.<\/p>\n\n\n\n

Threat to our Economic Vitality and Innovation<\/strong><\/p>\n\n\n\n

At the Bureau, we\u2019ve long held the view that protecting our nation\u2019s innovation is both a law enforcement priority and a top national security priority. It secures national prosperity and security, but it also keeps individual workers employed, families able to make ends meet and fully live their lives\u2014to put food on the table. That\u2019s what\u2019s really at stake in the fight with the Chinese government here in America. It\u2019s home economics, not just macroeconomics.<\/p>\n\n\n\n

America\u2019s strength is built on our innovation, on our striving citizens and the world-changing products and services they build\u2014from the invention of the airplane back around the time of the FBI\u2019s founding to the computer, the Internet, GPS, life-saving medicines, and thousands of others over the decades.<\/p>\n\n\n\n

When we tally up what we see in our investigations\u2014over 2,000 of which are focused on the Chinese government trying to steal our information and technology\u2014there is just no country that presents a broader threat to our ideas, our innovation, and our economic security than China.<\/p>\n\n\n\n

The Chinese government steals staggering volumes of information and causes deep, job-destroying damage across a wide range of industries\u2014so much so that, as you heard, we\u2019re constantly opening new cases to counter their intelligence operations, about every 12 hours or so.<\/p>\n\n\n\n

What makes the Chinese government\u2019s strategy so insidious is the way it exploits multiple avenues at once, often in seemingly innocuous ways. They identify key technologies to target. Their \u201cMade in China 2025\u201d plan, for example, lists 10 broad ones\u2014the keys to economic success in the coming century\u2014spanning industries like robotics, green energy production and vehicles, aerospace, biopharma, and so on. And then\u2014and then, they throw every tool in their arsenal at stealing that technology to succeed in those areas.<\/p>\n\n\n\n

Here in the U.S., they unleash a massive, sophisticated hacking program that is bigger than those of every other major nation combined. Operating from pretty much every major city in China, with a lot of funding and sophisticated tools, and often joining forces with cyber criminals, in effect, cyber mercenaries. In just one case, one example, a group of MSS-associated criminal hackers stole terabytes of data from hundreds of companies. Now, to put that in context, one terabyte is around 70 million pages of data. Think about that. They\u2019re not just hacking on a huge scale but causing indiscriminate damage to get to what they want, like in the recent Microsoft Exchange hack, which compromised the networks of more than 10,000 American companies in a single campaign alone.<\/p>\n\n\n\n

At the same time, the Chinese government uses intelligence officers to target the same information, multiplying their efforts by working extensively through scores of so-called co-optees. Basically, people who aren\u2019t technically Chinese government officials but who assist in their intelligence operations\u2014spotting and assessing sources, providing cover, communications, and helping steal secrets in other ways. The Chinese government also makes investments and partnerships to position their proxies to take valuable technology.<\/p>\n\n\n\n

Sometimes they just wave enough money to get what they want, but often they also conceal which companies they actually control. Or use companies they don\u2019t literally own but instead can control through embedded Chinese Communist Party cells that are required to exist in virtually any Chinese company of any real size, using elaborate shell games to disguise their efforts both from our companies and from our government investment screening program, CFIUS\u2014the Committee on Foreign Investment in the United States. Within China, they force U.S. companies to partner with Chinese government-owned ones to do business in China, and then abuse and exploit those partnerships.<\/p>\n\n\n\n

Xu Yanjun and GE Aviation<\/strong><\/p>\n\n\n\n

A recent case from Ohio is a great illustration of the Chinese government\u2019s multiprong strategy for stealing our valuable secrets. This past November, a Chinese intelligence officer named Xu Yanjun was convicted of economic espionage in Cincinnati. He was part of the Chinese Ministry of State Security, which is one of their spy services, and he was in a unit responsible for stealing aviation-related secrets.<\/p>\n\n\n\n

Xu was targeting an advanced engine made by GE and a foreign joint venture partner\u2014an engine that Chinese state-owned enterprises were openly working to copy. He corrupted insiders with access to sensitive company data and access to company IT infrastructures, so Xu could help MSS hackers, in cyber units back in China, target the same data at the same time. Xu used one of his recruits, or co-optees\u2014this one a senior company IT official\u2014to help him plant malware on a joint venture company laptop.<\/p>\n\n\n\n

He kept in touch with the MSS hackers in China to make sure that they could access the implant that he\u2019d uploaded. And then, to steal a particular composite fan blade technology that only GE possesses, he used another co-optee\u2014this one an official at a prominent Chinese university\u2014to contact a GE engineer through LinkedIn.<\/p>\n\n\n\n

Now, as an aside, I would be remiss if I didn\u2019t note that we see an awful lot of Chinese intelligence outreach on social media, especially on LinkedIn.<\/p>\n\n\n\n

So, they offered this engineer a trip to China to give a presentation on his work at a university there, and then another trip, to Europe. When we saw what was happening, we and GE were able to use our relationship to work together to foil the attempted theft\u2014letting the scheme appear to play out but helping GE provide the engineer altered documents to steal. So, in this case, at least, because of GE\u2019s quick work and cooperation, China was not able to leapfrog over a decade of hard work and billions in investment to undercut a major U.S. employer with nearly 50,000 employees. But we\u2019re waging this battle every day.<\/p>\n\n\n\n

As dangerous as that blend of tools all directed at a single company\u2019s technology is, what\u2019s really scary is how common Chinese operations like that one have become. Xu is just one Chinese intelligence officer working for an entire unit dedicated solely to stealing aviation-related secrets. And that\u2019s just one of those 10 technology areas the Chinese government has prioritized for stealing.<\/p>\n\n\n\n

Just using cyber means, Chinese government hackers have stolen more of our personal and corporate data than every other nation combined. The harm from the Chinese government\u2019s economic espionage isn\u2019t just that its companies pull ahead based on illegally gotten technology. While they pull ahead, they push our companies and workers behind. And that harm\u2014company failures, job losses\u2014has been building for a decade to the crush that we feel today. It\u2019s harm felt across the country in a whole range of industries.<\/p>\n\n\n\n

I\u2019ll give you an example. Several years ago, a Chinese government-owned corporation called Sinovel stole the proprietary source code for controlling wind turbines from a U.S. company in Massachusetts, causing that U.S. company, American Superconductor, to plummet from being a $1.6 billion company to a $200 million company, and from 900 employees to only 300 employees. That\u2019s 600 people who lost their livelihoods. And while those people were trying to figure out how to cope with catastrophe, Sinovel was adding insult to injury, using the source code they\u2019d stolen to sell wind turbines\u2014right here in the United States.<\/p>\n\n\n\n

In 2015, the Chinese government publicly promised to stop handing hacked U.S. technology to Chinese companies, but their cyber theft program kept going strong. And in the years since, they\u2019ve hit ever more companies and workers. We\u2019ve seen small companies developing important medicines ransacked. We\u2019ve seen big managed service providers remotely managing IT services for thousands of other businesses hacked, so the Chinese government could hijack their trusted connections with their customers and hack those companies, too.<\/p>\n\n\n\n

Whatever makes an industry tick, they target: source code from software companies, testing data and chemical designs from pharma firms, engineering designs from manufacturers, personal data from hospitals, credit bureaus, and banks. They\u2019ve even sent people to sneak into agribusinesses\u2019 fields and dig up advanced seeds out of the ground. The common thread is that they steal the things companies can\u2019t afford to lose. So, the Chinese government\u2019s economic theft campaign is not just unprecedented in its breadth, it\u2019s also deeply damaging\u2014undoing the labor, ideas, and investments of decades, and leaving lives overturned in its wake.<\/p>\n\n\n\n

Threats to our Constitution, Values, and Democratic Norms<\/strong><\/p>\n\n\n\n

But stealing innovation isn\u2019t the only way the Chinese government shows their disregard for the international rule of law. The Chinese government is increasingly targeting people inside the U.S. for personal and political retribution\u2014undercutting the freedoms that our Constitution and laws promise. The kinds of people the Chinese Communist Party tends to go after are not those that a responsible government would make their enemies\u2014refugees, dissidents, and Uyghurs\u2014people with their own ideas, who speak or worship as their conscience dictates.<\/p>\n\n\n\n

One egregious example is a thing called Fox Hunt, which is a program that President Xi Jinping claimed in 2014 was created to stamp out corruption. But in reality\u2014in reality, it targets, captures, and repatriates former Chinese citizens living overseas whom it sees as a political or financial threat. Over the past eight years, the Chinese government has hauled home more than 9,000 people worldwide, bringing them back to China, where they can be imprisoned or controlled.<\/p>\n\n\n\n

And a big reason why it\u2019s been so effective is because\u2014much like with its economic espionage\u2014the Chinese government is willing to disregard diplomatic norms and international law when it comes to grabbing these victims. To start with, they often issue \u201cred notices\u201d through INTERPOL, using the international law-enforcement community to stop and hold people for extradition. Now, effective use of red notices brings real criminals to justice, but issuing red notices for political purposes is an abuse of the program.<\/p>\n\n\n\n

Currently, there are hundreds of people on U.S. soil who are on the Chinese government\u2019s official Fox Hunt list and a whole lot more that are not on the official list. And most of the targets are green card holders, naturalized citizens\u2014folks with important rights and protections under U.S. law.<\/p>\n\n\n\n

But abusing red notices is bad enough. We\u2019re seeing the Chinese government resort to blackmail, threats of violence, stalking, and kidnappings. They\u2019ve actually engaged criminal organizations in the U.S., offering them bounties in hopes of successfully taking targets back to China. China applies incredible pressure on the targets of those efforts, many of whom still have family back in China. Some, unaware the Party was after them, have traveled back to China for a visit, only to find themselves suddenly trapped, and prevented from leaving.<\/p>\n\n\n\n

Others\u2014who are aware that they\u2019re targets\u2014in those cases, the Chinese government has arrested their family members and imprisoned them, effectively holding the relatives hostage until the victim returns to China. Now, at the FBI, we know a lot about criminal tactics after 113 years, and this is right up there. And it\u2019s certainly not the kind of conduct you would expect from a responsible nation on the world stage.<\/p>\n\n\n\n

As with the GE economic espionage example, maybe the most appalling thing about Fox Hunt is that it\u2019s just the tip of the iceberg when it comes to the Chinese government\u2019s transnational repression. For decades, the Chinese Communist Party has targeted, threatened, and harassed U.S.-based Tibetans and Uyghurs, Falun Gong members, pro-democracy advocates, and really any others who question their legitimacy or authority.<\/p>\n\n\n\n

Now of course, there\u2019s a lot of bad behavior on the global stage, but the Chinese government\u2019s reach\u2014their willingness and ability to exert power here in the United States\u2014is unique. Sometimes they seem to make a point of applying overwhelming pressure to stifle even petty criticisms. In 2018, after one U.S.-based employee of a major hotel chain \u201cliked\u201d a social media post by a Tibetan separatist group, the Chinese government made the U.S. hotel chain shut down all of its Chinese websites and applications for an entire week. And many of you will remember that when an executive with a certain NBA team appeared to tweet in support of Hong Kong democracy protests in 2019, the Chinese government banned NBA broadcasts in China for an entire year.<\/p>\n\n\n\n

The Chinese government is getting more brazen controlling that kind of speech. In November, just a couple months ago, the Chinese Embassy put out letters effectively warning U.S. businesses that if they want to do business in China, they need to fight against Chinese government-related bills in our Congress.<\/p>\n\n\n\n

But even more concerning are menacing violations of our citizens\u2019 and residents\u2019 rights, things like threatening and harassing students at our universities when they exercise their right to free speech. In a recent incident at one Midwestern university, for example, a Chinese-American student posted online praise for those students who were killed in the Tiananmen Square massacre in 1989. And almost immediately, his parents called from China, saying that Chinese intelligence officers had shown up to threaten them because of his post.<\/p>\n\n\n\n

When the same student participated in an online rehearsal for a protest event with other students, the Chinese government knew what he\u2019d said in the rehearsal, and his parents called again, even more frantic this time. That student backed out of the event, only recently making public what had happened. This is at a major American university, right in the heartland, and that kind of overt harassment is just part of the visible spectrum of the problem. The Chinese government is also leveraging covert means, like using their cyber capability to target dissidents.<\/p>\n\n\n\n

The Party doesn\u2019t just go after individuals, though. They aim higher and more broadly\u2014to try to corrupt our leaders, to buy or intimidate acquiescence to their will. That includes trying to undermine our democratic process by influencing our elected officials. And here, too, they play the long game. The Chinese government understands that politicians in smaller roles today may rise to become more influential over time. So they look to cultivate talent early\u2014often state and local officials\u2014to ensure that politicians at all levels of government will be ready to take a call and advocate on behalf of Beijing\u2019s agenda.<\/p>\n\n\n\n

The Chinese government is not the first with authoritarian ambitions. As I mentioned when we started, President Reagan and his fellow Cold War presidents knew a thing or two about confronting tyranny. But China may be the first government to combine authoritarian ambitions with cutting edge technical capability. It\u2019s like the surveillance nightmare of East Germany combined with the tech of Silicon Valley.<\/p>\n\n\n\n

FBI Response<\/strong><\/p>\n\n\n\n

I hope all this gives you a sense for why the FBI is so focused on the threat from the Chinese government. Here, the Reagan Library\u2019s FBI exhibit is a great place to talk about what we, our partners, and our allies are doing about that threat. The exhibit not only shows how threats to the United States have evolved over the decades but also how the FBI has evolved to stay ahead of those threats. Twenty years after 9\/11, the FBI is a very different agency in important and valuable ways. To deal with the threat of terrorism, the FBI deployed around the world. We shifted focus to disruption before danger can strike, and we cemented a culture of working with\u2014and through\u2014partners of all kinds.<\/p>\n\n\n\n

Today we use our intelligence collection\u2014both what we develop and what we obtain from partner agencies here and abroad\u2014to identify and disrupt threats early. Like when we ran an operation to slam shut the backdoors that Chinese government hackers had placed on thousands of American companies\u2019 networks in that Microsoft Exchange operation I was referring to earlier\u2014in that case working closely with Microsoft and other private sector and government partners. And we focus on sharing what we learn through our work\u2014and I mean really sharing, a lot\u2014with a whole variety of partners who can act alongside us. Not just other intelligence services but law enforcement agencies around the world, and private sector, state and local, and military partners here at home, pointing to hacking infrastructure to take down, intelligence officers to track, corporate transactions to block, and more.<\/p>\n\n\n\n

And as we have against other dangers, we\u2019re applying a lot of the lessons learned in the fight against terrorism to every aspect of the Chinese government threat. Following the successful model of the Joint Terrorism Task Forces we lead in every one of our field offices, we also now have both Cyber and Counterintelligence Task Forces set up in all of those field offices too, bringing aboard indispensable teammates from scores of other federal, state, and local agencies. We also recently set up a National Counterintelligence Task Force to provide nationwide coordination with federal law enforcement and intelligence partners, a lot like the National Cyber Joint Investigative Task Force we\u2019ve built on the cyber side.<\/p>\n\n\n\n

And we\u2019re continuing to adapt how we operate. The post-9\/11 counterterrorism analogy is not a perfect one. The biggest differences we see with the threat from the Chinese government are, first, the central importance of the private sector\u2014from young, new-economy firms to Internet service providers to industrial giants\u2014and second, how often we\u2019re using tools other than arrests and prosecutions to neutralize these threats. We\u2019re showing that early coordination is essential to achieving positive results, like GE Aviation saving thousands of jobs by acting before their trade secrets could be stolen.<\/p>\n\n\n\n

Much of the battleground we\u2019re contesting lies outside the government\u2019s control: companies whose technology we\u2019re helping protect, universities whose students and research we\u2019re helping protect, local governments we\u2019re warning about foreign threats. None of them are equipped to deal with a threat this complex alone, so it\u2019s good they don\u2019t have to. We\u2019re sharing information those partners need to protect themselves while we employ all of the lawful tools at our disposal and provide our government partners around the world with the evidence they need to act in concert.<\/p>\n\n\n\n

The sheer volume of criminal and threatening actions we see from the Chinese government is immense, but the good news\u2014the good news\u2014is that our partners and allies these days are more alert to those dangers than ever. I spend a lot of my time talking with other leaders focused on national security and law enforcement, both here at home and abroad. And the frequency with which this threat dominates the discussion is striking. I have foreign counterparts tell me they\u2019re fighting to protect their students from intimidation, too. That Chinese officials are targeting their policies and their candidates with malign influence, too. That hackers in China are carrying their companies\u2019 innovation off; that Chinese companies or proxies are using quasi-legal investments to undermine their economies.<\/p>\n\n\n\n

And they\u2019re in the fight with us. Just over the last couple of months, for example, Australia passed new rules to protect students from harassment on campus and to safeguard their universities\u2019 research. In the UK, our close partner, MI5, publicly alerted the UK Parliament to a Chinese Communist Party agent trying to corrupt their political process. Not long after, my friend and colleague Richard Moore, the head of MI6, warned in his first public speech of some of the very same dangers I\u2019ve talked about here. Across Europe and East Asia, our partners are establishing or strengthening investment screening programs, toughening cyber defenses\u2014sometimes with our technically trained agents sitting right there with them\u2014and improving their own private sector partnerships.<\/p>\n\n\n\n

The list goes on. So, yes, the Chinese government understands the West\u2019s free and open society and tries to exploit it. But the Chinese government\u2019s worldview works as a blinder, too. They may think our adherence to the rule of law is a weakness, but they\u2019re wrong. As a rule-of-law agency in a rule-of-law country with rule-of-law partners, we see how our democratic and legal processes arm us. For one, when it\u2019s appropriate, we make allegations we can prove to neutral fact finders, and those allegations often give allied governments the predication they need to act.<\/p>\n\n\n\n

Look at what\u2019s been happening with Huawei. When an independent grand jury returns an indictment accusing a company of serial trade secret theft, people think twice about entrusting their privacy and secrets to that company. And the threat Huawei poses is a lot better understood now than it was before our investigation led to those charges.<\/p>\n\n\n\n

So, we\u2019re confronting this threat and winning important battles\u2014not just while<\/em> adhering to our values but by<\/em> adhering to our values. I believe that in the course of doing so, we\u2019re showing why the Chinese government needs to change course\u2014for all our sakes.<\/p>\n\n\n\n

There is so much good we could do with a responsible Chinese government: crack down on cyber criminals, stop money launderers, reduce opioid overdose deaths. But at the FBI, we\u2019re focused on the reality of the Chinese government today.<\/p>\n\n\n\n

All of us in America\u2014and across the free world\u2014are in this together. And as President Reagan said in his inaugural address, \u201cNo arsenal or no weapon in the arsenals of the world is so formidable as the will and moral courage of free men and women.\u201d And I have been heartened to see that recognition take hold, to watch and help our partners gird for the long, important fight now underway. And everyone involved in that fight can be certain that you will have no more committed partner than the FBI.<\/p>\n\n\n\n

Thank you.<\/p>\n","protected":false},"excerpt":{"rendered":"

FBI Director Wray, speaking at the Ronald Reagan Presidential Library, January 31, 2022. Read the full transcript here. Remarks as delivered. Well, thank you, John. And I have to say, I\u2019m honored to be here with you at the Ronald Reagan Presidential Library. The years of President Reagan\u2019s administration were momentous ones, defined, in large […]<\/p>\n","protected":false},"author":2,"featured_media":6164,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"footnotes":""},"categories":[8],"tags":[14,55],"acf":[],"_links":{"self":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts\/6163"}],"collection":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/users\/2"}],"replies":[{"embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/comments?post=6163"}],"version-history":[{"count":1,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts\/6163\/revisions"}],"predecessor-version":[{"id":6165,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts\/6163\/revisions\/6165"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/media\/6164"}],"wp:attachment":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/media?parent=6163"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/categories?post=6163"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/tags?post=6163"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}