We support our Publishers and Content Creators. You can view this story on their website by CLICKING HERE.

‘I get a message, I think, from Schumer,’ said Mr. Graham. ‘It ain’t from Schumer.’

Sen. Lindsey Graham (R-S.C.) said this week that the FBI has his phone as it may have been hacked.

He said on May 1 that he got a call from someone pretending to be Senate Majority Leader Chuck Schumer (D-N.Y.).

“I get a message, I think, from Schumer,” said Mr. Graham at The Hill and Valley Forum. “It ain’t from Schumer.”

“And the next thing you know, my phone is … I don’t know. Anything you can create apparently can be hacked,” he said.

Who was behind the possible hacking and what was said is unclear.

The FBI declined to comment and referred The Epoch Times to Mr. Graham’s office, which did not immediately respond to a request for comment.

Were the breach of Mr. Graham’s phone to be true, this would not be the first time members of Congress have been hacked.

In 2023, congressional members were told that hackers may have gained access to their sensitive personal data in a breach of a Washington, D.C., health insurance marketplace.

Related Stories

Trump Responds to Lindsey Graham’s Criticism of His Abortion Announcement
Lindsey Graham Reacts to Russia Adding Him to Its List of ‘Terrorists and Extremists’
D.C. Health Link confirmed that data on an unspecified number of customers was affected and said it was notifying them and working with law enforcement. It said it was offering identity theft services to those affected and extending credit monitoring to all customers.

A broker on an online crime forum claimed to have records on 170,000 D.C. Health Link customers and was offering them for sale for an unspecified amount. The broker claimed they were stolen Monday.

Sample stolen data was posted on the site for a dozen apparent customers. It included Social Security numbers, addresses, names of employers, phone numbers, emails, and addresses. The AP reached one of the dozen by dialing a listed number.

In an email to all Senate email account holders, the sergeant at arms said it was informed that the stolen data included full names of the insured and family members. An email sent out by the office of the Chief Administrative Office of the House on behalf of then-House Speaker Kevin McCarthy (R-Calif.) and Minority Leader Hakeem Jeffries (D-N.Y.) called the breach “egregious” and promised to provide updates. It urged members to use credit and identity theft monitoring resources.

The Senate email recommended that anyone registered on the health insurance exchange freeze their credit to prevent identity theft.

The number of people whose phones are hacked each year is unknowable, but evidence suggests it’s significant. An investigation into phone hacking by a global media consortium has caused political uproars in France, India, Hungary, and elsewhere after researchers found scores of journalists, human rights activists, and politicians on a leaked list of what were believed to be potential targets of an Israeli hacker-for-hire company called NSO Group.

A robust market currently exists for hacking tools that can break into phones. Some companies like Zerodium and Crowdfence publicly offer millions of dollars for zero-click exploits.

Federal agencies have long been attractive targets for foreign hackers looking to gain insight into American government personnel and policymaking.

Hackers linked to Russia, for instance, were able to break into the State Department’s email system in 2014, infecting it so thoroughly that it had to be cut off from the internet while experts worked to eliminate the infestation.

A year later, a hack at the U.S. government’s personnel office blamed on China compromised the personal information of some 22 million current, former, and prospective federal employees, including highly-sensitive data such as background investigations.

The Associated Press contributed to this report.