An affordable price is probably the major benefit persuading people to buy drugs at www.americanbestpills.com. The cost of medications in Canadian drugstores is considerably lower than anywhere else simply because the medications here are oriented on international customers. In many cases, you will be able to cut your costs to a great extent and probably even save up a big fortune on your prescription drugs. What's more, pharmacies of Canada offer free-of-charge shipping, which is a convenient addition to all other benefits on offer. Cheap price is especially appealing to those users who are tight on a budget
Service Quality and Reputation Although some believe that buying online is buying a pig in the poke, it is not. Canadian online pharmacies are excellent sources of information and are open for discussions. There one can read tons of users' feedback, where they share their experience of using a particular pharmacy, say what they like or do not like about the drugs and/or service. Reputable online pharmacy canadianrxon.com take this feedback into consideration and rely on it as a kind of expert advice, which helps them constantly improve they service and ensure that their clients buy safe and effective drugs. Last, but not least is their striving to attract professional doctors. As a result, users can directly contact a qualified doctor and ask whatever questions they have about a particular drug. Most likely, a doctor will ask several questions about the condition, for which the drug is going to be used. Based on this information, he or she will advise to use or not to use this medication.

Not an Inch of the US is Safe, Consider This…

Equifax hacked, NSA hacked, active shooters, stolen identity, bad legislation being signed by presidents, townhalls being disrupted by activists, leaked classified material, nefarious people roaming Elm Street and violence on college campuses…..not a complete list but even top people in Washington DC are not protected either.

Check this out…

photo

John Kelly’s personal phone has been compromised for months

White House tech support discovered the suspected breach after Kelly turned his phone in to tech support staff this summer.

White House officials believe that chief of staff John Kelly’s personal cell phone was compromised, potentially as long ago as December, according to three U.S. government officials.

The discovery raises concerns that hackers or foreign governments may have had access to data on Kelly’s phone while he was secretary of the Department of Homeland Security and after he joined the West Wing.

Tech support staff discovered the suspected breach after Kelly turned his phone in to White House tech support this summer complaining that it wasn’t working or updating software properly.

Kelly told the staffers the phone hadn’t been working properly for months, according to the officials.

White House aides prepared a one-page September memo summarizing the incident, which was circulated through the administration.

A White House official, speaking for the administration, said Kelly hadn’t used the personal phone often since joining the administration. This person said Kelly relied on his government-issued phone for most communications.

The official, who did not dispute any of POLITICO’s reporting on the timeline of events or the existence of the memo, said Kelly no longer had possession of the device but declined to say where the phone is now.

Kelly has since begun using a different phone, one of the officials said, though he relies on his government phone when he’s inside the White House.

Several government officials said it was unclear when – or where – Kelly’s phone was first compromised. It is unclear what data may have been accessed, if any.

Kelly’s travel schedule prior to joining the administration in January is under review. The former Marine general retired in 2016 as chief of U.S. Southern Command.

Staffers reviewed the cell phone for several days and tried to decipher what had happened to it, the officials said. Many functions on the phone were not working.

The IT department concluded the phone had been compromised and should not be used further, according to the memo.

The document triggered concern throughout the West Wing about what information may have been exposed, one of the officials said.

The revelation comes amid an internal probe at the White House into personal email use. Senior officials, including Jared Kushner and Ivanka Trump, have at times used personal email for government business, POLITICO has reported.

Additional storage lockers were recently added in the West Wing for personal devices and aides have been warned to limit personal cell phone use in the building.

Bill Marczak, a senior research fellow with the Citizen Lab at the University of Toronto’s Munk School of Global Affairs, said the worst-case scenario would be “full access,” where an attacker would be able to essentially control a device, including its microphone and camera.

“The [attackers] I would be most worried about are nation-states or other actors who may have access to resale of commercial spyware sold to nation-states,” he said.

“The average user won’t notice anything at all. Really the only way to pick up on that is to do forensics on the phone,” he added.

This article was reported in coordination with the Project On Government Oversight, a nonprofit investigative watchdog organization.

Active Shooter Education and Detail

Primer: Active Shooter Workshop Participant

Related Reading: Active Shooter: How to Respond Educational Booklet

Review of active shooter resources and training
The scope of the Las Vegas shooting this week is disturbing and brings the worry of
copycats. It is a good time to review active shooter or mass violence incident plans
and hold training or drills to run through them. It’s also a good time to re-establish
inter- and cross-jurisdictional partnerships with other responding agencies. Good
interagency cooperation doesn’t happen accidentally.

The Department of Homeland Security (DHS) has a dedicated site with active shooter
response resources, documents and training available for first responders and the
public. The resources for the public are translated into eight languages. They also
have information specifically for those in the human resources and security fields.
The FBI has a similar site with resources and training, including the “Run. Hide.
Fight.” video training and an overview of the FBI’s roles in an active shooter incident.
In addition, they have a section of studies on past active shooter incidents and
guides to developing emergency operations plans for schools, institutions of higher
learning and houses of worship.

Firefighters played a significant role in the response. Firefighters and EMTs should
have working knowledge of their role in violent incidents well before being in
the middle of one. The U.S. Fire Administration (USFA) published a report on
operational considerations for fire and EMS during such incidents and the National
Fire Protection Association (NFPA) is currently working on a standard. FireRescue1
and EMS1 both have numerous articles on this topic.

In July, Lexipol hosted three chief fire officers from Prince George’s County, Maryland,
West Webster, New York, and Dallas, Texas, to learn about their tragic active shooter
incidents first hand. The hour-long webinar includes information and downloads.
Finally, concertgoers were very instrumental in initial patient care, hemorrhage
control and moving victims to ambulances and other transport. These actions
can be highlighted as part of an effort to educate the public in your jurisdiction
on rendering aid to a bleeding victim, whether from violence or other means. See
BleedingControl.org for more information and resources.
(Source: DHS)

TRACIE resources page for mass violence incidents
The Las Vegas shooting is in some ways a worst-case scenario many agencies have
feared for years. After action reviews will not be done for some time, but we know
hospitals were taxed beyond capacity in response to this mass casualty incident.
The Technical Resource, Assistance Center, and Information Exchange (TRACIE)
site put together a page of information and resources related to mass violence.
As mentioned above, it would be a good idea to review your jurisdiction’s mass
casualty incident plans, run some drills, and make changes as needed.
One featured topic collection is Patient Movement and Tracking. Patient tracking
and transportation is chaotic without proper coordination and communication,
and those looking to strengthen their plans should find this information helpful.
Other featured topic collections include Emergency Public Information; Explosives and Mass Shooting; Hospital Surge Capacity; Trauma Care and Triage; Fatality
Management; Family Reunification and Support; and Responder Safety and Health.
TRACIE is managed by the Department of Health and Human Services. It has many
Topic Collections (PDF, 105 KB) currently available and many more planned.
(Source: TRACIE)

NSA Data Stolen via Russian Anti-Virus Software

photo

The Department of Homeland Security recently barred federal agencies from using Kaspersky Lab products due to security concerns but has been tight-lipped about what intelligence linked the popular, Moscow-based computer security firm to specific intelligence operations.

Kaspersky Lab denied any knowledge of any role in the attack, but decried “news coverage of unproven claims continu[ing] to perpetuate accusations about the company” in a written statement.

“As a private company, Kaspersky Lab does not have inappropriate ties to any government, including Russia, and the only conclusion seems to be that Kaspersky Lab is caught in the middle of a geopolitical fight,” the company said. More here.

photo with more detail at this link

Russian hackers stole classified data from NSA contractor

Russian government hackers stole data about how the US penetrates foreign computer networks and defends against cyberattacks after a National Security Agency contractor removed highly classified material and stashed it on his home computer, a new report said Thursday.

The hackers apparently targeted the contractor after identifying the files through the contractor’s use of an anti-virus software made by the Russia-based Kaspersky Lab, The Wall Street Journal reported, citing sources familiar with the hacking.

Experts told the paper the hack was one of the most serious security breaches in years, and that it provided insight into how Russian intelligence exploits commercial software products to spy on the US.

The incident occurred in 2015 but wasn’t discovered until spring of last year, the sources told the WSJ.

The stolen material included details about how the NSA penetrates foreign computer networks, the computer code it uses for that kind of spying and how it defends American networks, the sources said.

The information could help the Russians guard their own networks, making it more difficult for American spooks to surveil Russia.

The breach was believed to be the first time that Kaspersky software, which is sold in the US, was exploited by Russian hackers as they spied on the US.

The revelation comes as special counsel Robert Mueller is investigating Russian meddling in the US election and possible collusion with the Trump campaign.

The president has called Russian hacking a “hoax” and “fake news” and slammed Mueller’s probe as a “witch hunt.”

A spokesman for the NSA would not comment on the security breach.

“Whether the information is credible or not, NSA’s policy is never to comment on affiliate or personnel matters,” the spokseman told the paper.

In a statement, Kaspersky said it “has not been provided any information or evidence substantiating this alleged incident, and as a result, we must assume that this is another example of a false accusation.”

The NSA contractor in the Kaspersky incident was not known, and the company he worked for was not identified.

Sources told The Journal he is believed to have taken home numerous documents and other materials from NSA headquarters, possibly to continue working beyond his normal office hours.

The man apparently did not knowingly work for a foreign government, but knew that removing classified information without authorization was a violation of NSA policies and potentially a criminal act, the sources said.

 

Refugee Proposal to Congress for 2018

Click here to see the report and numbers filed for previous years including locations.

 

 

(Reuters) – The United States will admit a maximum of 45,000 refugees during the 2018 fiscal year, President Donald Trump said in a memorandum to Secretary of State Rex Tillerson and released by the White House on Friday.

The cap, the lowest in decades, was proposed by the administration in a report to Congress on Wednesday.

Refugee advocates say the lower limit ignores growing humanitarian crises around the world that are causing people to flee their native countries in greater numbers, and represents a departure from U.S. global leadership.

The Trump administration says the lower cap is necessary so that U.S. officials can address a growing backlog of people applying for asylum inside the United States, and to do better vetting of refugees.

In its report to Congress, which was reviewed by Reuters, the administration said it may assess refugees on their “likelihood of successful assimilation and contribution to the United States.”

***

Then there is DACA:

A major deadline for recipients of the Deferred Action for Childhood Arrivals policy, or DACA, has arrived as the Trump administration continues to press forward in rolling back the Obama-era program for young undocumented immigrants.

Under the program, these immigrants, who entered the U.S. as children have been able to receive renewable two-year deferred action from deportation so that they can work or go to school.

As part of the wind-down process announced by Attorney General Jeff Sessions last month and under the leadership of the Department of Homeland Security, those eligible for DACA had until Thursday to properly file for a renewal request and other associated applications for employment authorization to the U.S. Citizenship and Immigration Services (USCIS).

After Thursday, young undocumented immigrants will not be able to apply for renewal of their DACA status.

According to DHS, eligible individuals are DACA recipients whose DACA and work authorization expire between Sept. 5, 2017, and March 5, 2018, inclusive. Of the approximately 154,200 individuals whose DACA is set to expire between Sept. 5, 2017, and March 5, 2018, just over 106,000 either have renewal requests currently pending with USCIS, or have already had USCIS adjudicate their renewal request.

Acting Secretary of DHS Elaine Duke released a memo on Wednesday urging all those still eligible to request a renewal of their DACA status as soon as possible if they have not done so already.

“I urge you to make this a priority. The renewal process is quicker than an initial request and requires minimal documentation, so take the time now to fill out and properly file your renewal request.  It is imperative that USCIS physically receives your request by October 5th,” said Duke.

USCIS has also been frequently updating applicants over social media, urging followers to file their requests in order to get their case adjudicated in time.

But in light of the recent devastation in Puerto Rico, which left millions without power, food or shelter, Duke said she has directed USCIS to consider on a “case-by-case basis DACA requests received from U.S. Virgin Islands and Puerto Rico residents.”

“As of today, fewer than 20 current recipients from the U.S. Virgin Islands and Puerto Rico have yet to renew with USCIS,” she added.

Since the announcement, several lawmakers have made moves on drafting legislation to serve as a temporary fix to the DACA program as the roll back allowed for six months of adjudication, time that Congress could use to develop new immigration laws.

President Trump hosted a dinner last month with Democratic leaders Nancy Pelosi and Chuck Schumer which caused an uproar after the two Democrats issued a statement saying they had they had agreed to finalize a law “quickly” that would protect DACA recipients, and that the law would also include border security, “excluding the wall.” More here.

Jeff Sessions AG and 3800 Gang Members Charged

photo

Sounds great until one notices there is little or no action in Cook County, Illinois, meaning Chicago.

Going back to 2013:

Chicago is the gang capital of the United States. According to the Chicago Crime Commission, a 2012 Chicago Police Department gang audit found there are more than 600 gang factions in the city, with a minimum combined membership of 70,000. As the number of gangs in the city increase, it’s difficult for gangs to control large areas. Instead, gangs cling to streets. Territory disputes mean increased rivalry and as a result, more shootings.

In 2011, a quarter of the 433 homicides in Chicago were gang motivated according to the Chicago Police Murder Analysis; 83 percent of all homicide victims died as a result of shootings.

The Chicago Crime Commission and Chicago Police Department generally define a gang as a group of individuals with regular meeting patterns, have recognizable geographical territory (typically identified by graffiti), leadership structure, a stated purpose or manifesto, and various levels of an organized, continuous course of criminal activities. More here.

By all statistical measure, nothing has improved in Chicago, rather official reports reveal otherwise. So, why is Chicago getting a pass on this? Could it be political correctness, ground zero for illegals and gangs and of course Mayor Rahm Emanuel protecting the sanctuary city status?

As recently as 2016:

Leaders from three Chicago gangs reportedly met last week to discuss plans to kill police officers in response to the officer-involved shooting death of 18-year-old Paul O’Neal.

The Chicago Sun-Times, citing an alert issued to Chicago officers, reported Monday that the meeting took place on Thursday between the gangs Vice Lords, Black Disciples and Four Corner Hustlers.

According to the paper, the Four Corner Hustlers have “provided guns” and pinpointed a “sniper in place.” However, authorities are still unsure where the alleged sniper spot is placed. The gang is also funneling weapons to the other two gangs.

3,800 Gang Members Charged in Operation Spanning United States and Central America

Senior law enforcement officials from the United States, El Salvador, Guatemala and Honduras announced here today criminal charges against more than 3,800 MS-13 and 18th Street gang members in the United States and Central America in a coordinated law enforcement action known as Operation Regional Shield. The charges were announced by Acting Assistant Attorney General Kenneth A. Blanco of the United States, Attorney General Douglas Meléndez of El Salvador, Attorney General Thelma Aldana of Guatemala, and Attorney General Oscar Chinchilla of Honduras, marking the six-month anniversary of the commitment to combat transnational organized crime initiated in March by U.S. Attorney General Jeff Sessions, together with the Attorneys General of the three Central American countries.

The more than 3,800 individuals charged announced today include over 70 individuals in the United States in California, Maryland, Massachusetts, New York, Ohio and Virginia. Law enforcement officers seized six firearms and charged 284 gang members in Guatemala; seized 14 businesses and 11 luxury vehicles and arrested 12 MS-13 money launderers in Honduras; and filed 3,477 criminal charges, resulting in more than 1,400 arrests in El Salvador.

Cases resulting from Operation Regional Shield include:

·         One indictment unsealed yesterday in the District of Massachusetts charges Edwin Manica Flores aka Sugar, Chugar and Shugar, an MS-13 leader incarcerated for murder in El Salvador, with a RICO conspiracy for alleged criminal activity he directed in the United States as the leader of MS-13’s “East Coast Program.”

·         Charges filed in Long Island on July 19 against 17 MS-13 members for 12 murders, including the April 11 quadruple murder of four men in Central Islip; racketeering; attempted murders; assaults; obstruction of justice; arson; conspiracy to distribute marijuana; and firearms.

On February 9, President Donald J. Trump issued an Executive Order on Enforcing Federal Law with Respect to Transnational Criminal Organizations and Preventing International Trafficking to dismantle and eradicate transnational gangs threatening the safety of our communities. Pursuant to that order, Attorney General Sessions has made dismantling transnational gangs, including MS-13, a top priority.

In March, Attorney General Sessions met with his counterparts from the region and developed strategies and concrete plans to give a strong and coordinated response to MS-13’s increasingly transnational criminal activities.  Over the last six months, prosecution teams from the region have been sharing information, evidence and best practices to combat the gangs, as well as coordinating simultaneous operations against gangs that affect both the United States and Central America.

“MS-13 is one of the most violent and ruthless gangs in America today, endangering communities in more than 40 states. But under President Trump’s strong leadership, the Department of Justice is taking them off our streets,” Attorney General Sessions said. “Today, we are announcing that our partnership with law enforcement in Central America, has yielded charges against more than 3,800 gang members just in the last six months. More than 70 of these defendants were living in the United States, from California to Ohio to Boston. MS-13 coordinates across our borders to kill, rape, and traffic drugs and underage girls; we’ve got to coordinate across our borders to stop them. That’s exactly what our courageous and professional DOJ agents and attorneys are doing. We will continue to maintain this steadfast policy and dismantle this gang.”

“Studying their modus operandi, we realized tackling [the gangs] would require working jointly with the United States, Guatemala, and El Salvador,” said Honduran Attorney General Chinchilla Banegas.  “This approach has allowed us to share information and strike the financial structures of the gangs.”

“We conducted simultaneous operations coordinated among all of our countries impacting the leadership structure of the gangs and with an emphasis on the gang cliques which are generating the most revenues and with the strongest transnational ties,” said El Salvadoran Attorney General Melendez Ruiz.”

“Our citizens demand prompt and effective responses from the security and justice system,” said Guatemalan Attorney General Aldana Hernandez. “We must therefore continue promoting and implementing actions such as Operation Regional Shield that effectively strengthen the rule of law and build safer, more supportive, more prosperous and fairer societies.”

In El Salvador, Guatemala, and Honduras, the investigation into MS-13 is being handled by regional gang prosecutors who receive State Department-funded training and mentoring from the FBI, U.S. Immigration and Customs Enforcement’s Homeland Security Investigations (HSI) and the Justice Department’s Office of Overseas Prosecutorial Development Assistance and Training (OPDAT). With support from State Department’s Bureau of International Narcotics and Law Enforcement, prosecutors from OPDAT helped establish task forces in the region and work with FBI’s local Transnational Anti-Gang (TAG) units, as well as HSI’s Transnational Criminal Investigative Units (TCIUs). These efforts have helped Central American partners convict thousands of criminals, seize over $1 billion in illicit assets, and coordinate on dozens of transnational investigations with their U.S. counterparts.