FBI Director Christopher Wray urged cooperation between state and private entities in an effort to combat widespread threats of ransomware and cyberattacks from rogue nations and rival states to target vital U.S. infrastructure and civilian targets, including hospitals, schools and local law enforcement. 

"Malicious cyber actors are going to continue to take advantage of people and networks," Wray said during a conference on Wednesday. "That includes cyber criminals holding data for ransom and nation-states like China stealing defense and industrial secrets and lately, that's included Russia trying to influence what happens in the ground war."

Wray spoke at the Boston Conference on Cybersecurity, outlining the various threats to American citizens and infrastructure that rogue operators and rival states pose. 

"We've got a 24/7 Cyber Command post running, and we've been pushing out intelligence products and technical indicators, not just to government partners, but also to private companies and others," Wray explained.

RUSSIA SHOWN ONLY SOME CYBERCAPABILITIES, BUT US HAS QUANTUM COMPUTING ANSWER TO POSSIBLE THREATS

The director outlined how these rival states look to utilize cyber warfare in times of conflict and against civilian targets: He discussed how ransomware "gangs," often state-sponsored, will attack everything from oil and gas pipelines to schools and local governments. 

Wray claimed that in 2021 the FBI recorded ransomware attacks "against 14 of the 16 U.S. critical infrastructure sectors," which includes health care and "a lot of other things we depend on." 

"Last May, for example, the FBI’s cyber team here in Boston uncovered important indicators of compromise for the Avadon ransomware strain," Wray said. "Avadon was one of the most prolific ransomware variants in the world at the time. Our folks quickly published what they found to warn the public." 

FBI RELEASES NEW DETAILS ON POLICE USE OF FORCE AS PUBLIC GRAPPLES WITH DISTRUST

"Just two days after that, a local police department out in the Southwest told FBI Boston that they'd seen some of those indicators of compromise," he continued. "The police department was able to use our Boston division's information to stop Avadon from infecting their network. So that's our folks here helping out a city clear on the other side of the country."

Another such example included an attack from Iran-backed hackers who in 2001 tried to attack Boston Children’s Hospital. 

"We got a report from one of our intelligence partners indicating Boston Children's was about to be targeted and understanding the urgency of the situation, the cyber squad in our Boston field office raced out to notify the hospital," Wray revealed. 

STATE DEPARTMENT OFFERS $10 MILLION REWARD IN SEARCH FOR RUSSIAN HACKERS

"It's a great example of why we deploy in the field the way we do, enabling that kind of immediately before the catastrophe strikes response," he added. "Unfortunately, hospitals these days and a lot of other providers of critical infrastructure have even more to worry about than Iranian government hackers." 

The key to fending off ransomware and foreign state attacks will rest in creating a "continuous" flow of information between state and private entities in the U.S. to ensure that any new information can reach the most critical areas before those vulnerabilities can be exploited. 

"What we need to do is kick off a virtuous cycle that feeds on itself where we use the information from one company that gives us to develop information about whom the adversary is, what they're doing, where, why, how taking pains to protect that company's identity, just as we do with other sources we have," Wray argued. 

CLICK HERE TO GET THE FOX NEWS APP

"And then when we pass what we develop to our partners here, and abroad, our fellow U.S. and foreign intelligence services, foreign law enforcement, a sector, risk management agencies, providers like Microsoft."