DoJ Sessions’ Letter of Subpoena to Sanctuary Cities

Primer: In part from the New York Times/

Over the past year, the local jurisdictions have pushed back hard on the administration’s attempts to force them to abandon their stance by cutting off federal funding to them, with some like Chicago filing lawsuits against the Justice Department.

Mr. Emanuel’s office has called the Justice Department’s actions “misguided.” And district court judges in California and Illinois have filed preliminary nationwide injunctions blocking the department from denying grant money to sanctuary cities.

On Wednesday, 15 attorneys general filed a brief in support of the Chicago lawsuit, saying that the administration’s efforts to pull federal funds from sanctuary jurisdictions infringes on their right to set their own law enforcement policies.

“The Trump administration cannot strip a city or a police department of these critical funds, simply because they don’t like its policies,” Eric T. Schneiderman, the New York attorney general, said in a statement. More here.

Image result for sanctuary cities photo

Office of Public Affairs

FOR IMMEDIATE RELEASE
Wednesday, January 24, 2018

Justice Department Demands Documents and Threatens to Subpoena 23 Jurisdictions As Part of 8 U.S.C. 1373 Compliance Review

The Department of Justice today sent the attached letters to 23 jurisdictions, demanding the production of documents that could show whether each jurisdiction is unlawfully restricting information sharing by its law enforcement officers with federal immigration authorities.

All 23 of these jurisdictions were previously contacted by the Justice Department, when the Department raised concerns about laws, policies, or practices that may violate 8 U.S.C. 1373, a federal statute that promotes information sharing related to immigration enforcement and with which compliance is a condition of FY2016 and FY2017 Byrne JAG awards.

The letters also state that recipient jurisdictions that fail to respond, fail to respond completely, or fail to respond in a timely manner will be subject to a Department of Justice subpoena.

“I continue to urge all jurisdictions under review to reconsider policies that place the safety of their communities and their residents at risk,” said Attorney General Jeff Sessions. “Protecting criminal aliens from federal immigration authorities defies common sense and undermines the rule of law. We have seen too many examples of the threat to public safety represented by jurisdictions that actively thwart the federal government’s immigration enforcement—enough is enough.”

Failure to comply with section 1373 could result in the Justice Department seeking the return of FY2016 grants, requiring additional conditions for receipt of any FY2017 Byrne JAG funding, and/or jurisdictions being deemed ineligible to receive FY2017 Byrne JAG funding.

The following jurisdictions received the document request today:

  • Chicago, Illinois;
  • Cook County, Illinois;
  • New York City, New York;
  • State of California;
  • Albany, New York;
  • Berkeley, California;
  • Bernalillo County, New Mexico;
  • Burlington, Vermont;
  • City and County of Denver, Colorado;
  • Fremont, California;
  • Jackson, Mississippi;
  • King County, Washington;
  • Lawrence, Massachusetts;
  • City of Los Angeles, California;
  • Louisville Metro, Kentucky;
  • Monterey County, California;
  • Sacramento County, California;
  • City and County of San Francisco, California;
  • Sonoma County, California;
  • Watsonville, California;
  • West Palm Beach, Florida;
  • State of Illinois; and
  • State of Oregon.
Attachment(s):
Topic(s):
Immigration
Press Release Number:
18-81

DAVOS, a Chinese Summit, Take Caution President Trump

But we cant trust the Chinese….now or ever. Is this World Economic Forum a setup for world leaders? Just could be. So far, full reliance and trust with China regarding control of North Korea has been a fool’s errand.

A ‘fractured’ world, enhancing globalization and then the United States…where does she fit in? Hummm

Image result for one china policy photo

There is this stupid thing called the One China Policy. President Xi Jinping has exploited this agreement from 1972 and he is taking control of Asia and moving east to the cultural and economic and military expense of other nations. The One China Policy devours Taiwan completely. But there is more as defined in the China Constitution.

The latest trade bout is over President Trump’s moves against hardware—solar panels for now, with steel, aluminum and billions of dollars in machinery behind that in the “imbalance” that the U.S. administration resolves to rectify.  These accounts are subject to various distortions—the iphone being the classic case of misplaced export-import value—but arithmetic is what matters in Washington today. (Is the weakening dollar buying any quiet?)

In technology there is a welter of issues ranging from perceived security threats to the American state (Huawei blocked again) to perceived threats to the Chinese state (Internet social media).   Mixed into that are matters of piracy and intellectual property and barriers to trade (for example, the Great Firewall’s boost to China’s internal Web economy).  Perversely, a cyber age that ought to bring the world closer is aggravating tensions between the two greatest economies.

This second contentious area connects to worsening fears among Western intellectuals about freedom of dissent in China as repression under Xi Jinping is stepped up. Even more broadly, the U.S. establishment has grown wearily cynical about the fundamental hope underlying China’s accession to the WTO in 2000:  That, in granting Beijing a pass on massive disruption of American industry through lower-cost production, the West was winning a liberalization of China that would pay dividends for generations.  Only the die-hard Sinophiles believe that now. One upshot: A heightened guardedness about strategic industries on the American side, too.

Finally, there’s the military front.  Xi has made clear his intent to finish modernizing the Chinese force to project power for, he says, his country’s legitimate (and peaceful) ends.  Those clearly entail more presence, or dominance, of naval areas, including the South China Sea, as well as the trade routes extended vastly through the Belt and Road Initiative.  That inevitably leads to encirclement alarms in smaller rival nations and, oh yes, in the US Navy as well.  This is likely to result in a series of skirmishes and other rubs that the world can survive.  More here from Forbes.

Davos’ theme in sync with China’s policies: expert

China’s shared future ideal will benefit ‘fractured world’


This year’s theme of the World Economic Forum (WEF) meeting in Davos, Switzerland – Creating a Shared Future in a Fractured World – fits perfectly with China’s economic foreign policies and the Belt and Road initiative, say Chinese economists and experts.

Some 70 heads of state and government and 38 leaders of international organizations are heading for Davos and the annual WEF which runs from Tuesday to Friday.

This year China’s participation at the forum will focus on more specific areas and measures to boost the world economy and promote rulemaking to reform globalization, experts said.

China will be represented by Liu He, a member of the Political Bureau of the Communist Party of China Central Committee and director of the General Office of the Central Leading Group for Financial and Economic Affairs, the Xinhua News Agency reported.

National leaders including French President Emmanuel Macron, Canadian Prime Minister Justin Trudeau, German Chancellor Angela Merkel and Indian Prime Minister Narendra Modi will also attend the WEF.

Chinese President Xi Jinping told last year’s WEF that China was determined to safeguard free trade and globalization.

His ideas were well received and have encouraged leaders of other countries to use the WEF to expand their influence, Bai Ming, a research fellow at the Chinese Academy of International Trade and Economic Cooperation, told the Global Times on Monday.

“This year, Liu, as the senior official in charge of financial and economic areas, will bring more specific and targeted ideas to the forum,” said Bai.

With this year’s theme focused on a “Fractured World,” Klaus Schwab, founder and chief executive of the WEF, told the Xinhua News Agency that nations and economies are increasingly adopting competitive positions due to divergent interests, and fractures are also emerging within countries, as many societies continue to face instability.

“Regional integration, which has been encouraged globally in the past, has also caused fractures for globalization,” said Wang Yiwei, the Jean Monnet chair professor at Renmin University of China, while commenting on the competition between countries and coalitions from different regions.

Wang believes China’s Belt and Road initiative will turn competition into cooperation by establishing inter-connection between countries of different regions by boosting infrastructure cooperation, free trade and investment.

“China’s ambition to build ‘a community of a shared future for mankind’ has perfectly matched the theme of the WEF this year,” he said.

China can also push rulemaking in emerging fields like artificial intelligence and e-commerce, which could activate the next round of economic growth, with China as a leading country in these areas, Wang added.

Jack Ma and Liu Qiangdong, founders of China’s e-commerce giants Alibaba and JD.com, will also attend the forum.

China’s representative Liu has been an advocate of open and common interests with other countries.

Divided and uncertain West

However, the US will sell “America First” at the WEF, and Trump’s tax reforms are likely to directly impact the EU by attracting high-tech enterprises from Europe. This scenario could lead other major economies to back away from seeking common interests, and struggles of different interests could emerge at the WEF, Bai said.

“Western leaders are all impacted by their domestic politics, and in many cases, domestic pressure will impact their decision-making in the international arena. China is the most united and certain major economy, and it will continue to be the main engine of the global economic recovery,” Wang said.

“China is more reliable than others,” he added.

SECDEF Rumsfeld’s Thoughts on September 10, 2001

SecDef Said Biggest Threat on 9/10/2001: Pentagon Bureaucracy

Archive FOIA Lawsuit Wins Monthly Releases Thanks to Pro Bono Representation by Skadden Arps

Washington D.C., January 24, 2018 – On the day before September 11, 2001, Secretary of Defense Donald Rumsfeld believed the gravest threat to American national security was Pentagon bureaucracy, according to “snowflakes” he wrote that were released by the Defense Department after a five-year Freedom of Information Act fight and lawsuit by the National Security Archive.

At 10:15 AM on September 10, Rumsfeld authored a snowflake – the term used to describe his usually one-page, often one-sentence, memos that he sent to his underlings to ask a question or issue an instruction – bemoaning the quantity of DOD agencies, surgeons general, inspectors general, judge advocates general, Congressional Relations functions, and Public Affairs functions.  He concluded the memo by asking, “Is this all really necessary?”  In a separate September 10 item, he pondered abolishing the Armed Forces Staff College.

The same day, Rumsfeld gave a speech warning, “This adversary is one of the world’s last bastions of central planning.  It governs by dictating five-year plans.  From a single capital, it attempts to impose its demands across time zones, continents, oceans, and beyond….You may think I’m describing one of the last decrepit dictators of the world [but] the adversary’s closer to home.  It’s the Pentagon Bureaucracy.”

The September 10 memo is one page out of an estimated 59,000 pages the Pentagon has begun to provide in segments to the Archive in response to its FOIA suit.

The next snowflake in the corpus is dated September 12, 2001.  In it, Rumsfeld instructs, “Someone ought to be thinking through what kind of an event we are going to have for the people who died here.”  In the aftermath of the September 11, 2001 attacks, the Pentagon budget expanded from 325 billion in FY 2001 to 447 billion in FY 2006 and military personnel estimates rose from 76,888 to 111,286 during the same period, ending Rumsfeld’s war on bureaucracy.

Rumsfeld eschewed modern email communication and used paper and ink instead, because he believed it was much easier to keep paper on file and track the progress of his dictums and queries.   Though quick for Rumsfeld to dictate or type, these memos requesting actions, position papers, or research were a significant burden on Pentagon employees, growing, in Rumsfeld’s own words, “from mere flurries to a veritable blizzard.” According to Washington Post reporter Robin Wright, one of the first to disclose Rumsfeld’s use of snowflakes, it was not uncommon for him to send up to 60 snowflakes on a given day.

Rumsfeld began publishing a relatively small subset of these snowflakes to publicize his 2011 memoir Known and Unknown.  The DOD release of these documents to Rumsfeld caused a stir among researchers and historians whose FOIA requests for the same material, made years earlier, continued to languish in the DOD queue.  In June of 2011, the Archive filed a FOIA request for the entire body of snowflakes.  Six years later, not having received a single snowflake from that request, the Archive filed a Freedom of Information Act lawsuit against the Department of Defense.

Represented pro bono by the firm Skadden, Arps, Slate, Meagher & Flom, the Archive filed its complaint on March 17, 2017.  Skadden attorneys Melissa Smith, Cliff Sloan, and Gregory Craig of Skadden Arps, had the pleasure of hearing the Department of Defense attorney Mark Harrington confess at an August 7, 2017, hearing, “As far as the delay in the initial response to the request, all I can do is fall on our sword; that was too long.”  Judge Tanya S. Chutkan agreed, calling the DOD six-year delay “unconscionably long.”

The Department of Defense is now releasing the snowflakes on a rolling monthly basis.  In addition to highlighting particular items, the Archive is posting them in their entirety online as they become available to us on a special section of our website named “Rumsfeld’s Snowflakes.”

The full corpus of snowflakes is a critical historical resource.  The snowflakes serve as a sort of ultimate Pentagon chronology, touching on such diverse DOD issues as staffing, Rumsfeld’s personal requests, advice from such notables as Frank Gaffney and Newt Gingrich, communications from Rumsfeld to President George W. Bush, relations with Russia, China, and other nations, and the DOD’s strategy and conduct in the wars in Afghanistan and Iraq.

On this page, peruse a selection of snowflakes the Archive found notable, then explore the first full release, with more to come!  Finally, tweet other notable releases using the hashtag #rummysnowflakes.

 

snowflakes-13.jpg
snowflakes-51.jpg
snowflakes-54.jpg

 

The U.S. has a Russian Problem, but it is Worse in the UK

Remember the polonium death in Britain? There was a chilling documentary about it. The case still rolls on.

Image result for Aleksandr Litvinenko photo

The United Kingdom has frozen the assets of two Russians accused of carrying out the 2006 killing in London of former Federal Security Service officer Aleksandr Litvinenko.

London on January 22 issued the order to freeze the assets of Andrei Lugovoi and Dmitry Kovtun under the terms of the Antiterrorism, Crime, and Security Act of 2001.

Dmitry Kovtun (left) and Andrei Lugovoi have denied any involvement in Aleksandr Litvinenko's death. (combo photo)

On January 21, Judge Robert Owen, who chaired the British government inquiry into the Litvinenko killing, said he was certain Lugovoi and Kovtun killed Litvinenko by placing a lethal dose of polonium 210 in his tea during a meeting on November 1, 2006.

Litvinenko, who was an outspoken critic of Russian President Vladimir Putin, died several days later.

Both men deny any involvement in Litvinenko’s death. However, British investigators found traces of polonium 210 in hotels, restaurants, and aircraft used by Lugovoi. Lugovoi was reportedly treated for radiation poisoning in Moscow in December 2006.

Lugovoi, a former Soviet KGB agent, was elected a member of the Russian State Duma in 2007. Putin awarded him a state medal “for services to the motherland” in 2015. Hat tip

Meanwhile, we have the case of Andrey Borodin that lives in Britain and he is a wanted man by none other than Vladimir Putin.

Mr Borodin, who is sought by Moscow on fraud and corruption charges, which he strongly denies, and who was granted asylum in February, told The Independent: “Given that my successful application for asylum in the UK included all details of the Russian criminal investigations and argued that they are politically motivated, I now believe that the Russian authorities are via the media trying to lend credibility to their claims by referring to the Swiss investigation.”

He added: “My lawyers are engaging with the Swiss authorities and I am confident that a satisfactory conclusion will be reached in the not too distant future.”

It emerged in April that Mr Borodin was the target of a potential assassination plot involving a hitman who claimed to have been approached by Chechen political figures and offered as much as £600,000 to kill him in Britain.

The banker, who is a close ally of the former mayor of Moscow Yury Luzhkov, arrived in Britain in March 2011 after a warning that, following years of lucrative success negotiating Moscow’s treacherous nexus of business and politics, his star was on the wane.

The details of the assassination plot, brought to the attention of MI5 after the hitman pulled out of the deal, were considered to be credible. More chilling details to the story here.

So why do should we care? Perhaps the pressure of nefarious Russian plots and history would explain much of the goings-on in the U.S. political architecture…right? Russia, Russia, Russia….everywhere.

Yes…it seems that Andrey Borodin has hired a U.S. lobby firm, BGR Government Affairs to represent him. The filing form is here. Apparently at issue is a visa problem and well the case is assigned to  Haley Barbour, former Mississippi governor and Republican National Committee chair, and Maya Seiden, a former State Department aide under Secretary Hillary Clinton.

Related reading: Russia posing most complex challenge since Cold War: UK army chief 

In another meanwhile, after the unchallenged Hillary Clinton scandal of Skolkovo and Silicon Valley, there is yet another operation underway.

(Reuters) – Masha Drokova, a 28-year-old Russian political activist turned venture capitalist, on Tuesday joined a small family of Russian nationals who have set up shop as Silicon Valley venture investors.

Drokova’s new firm, Day One Ventures, will make investments of $100,000 to $1 million from a fund that initially totals nearly $50 million, a person familiar with the matter said. Drokova hopes her experience as an angel investor and a prior career in public relations will give her edge.

“Masha knows a lot of people,” said Serguei Beloussov, a senior investing partner at venture firm Runa Capital and who worked with Drokova until 2014. “She is good in that she gets access to very good startups.”

Drokova’s new fund comes as relations between the United States and Russia remain fraught and foreign investments of all types into U.S. technology companies receive more scrutiny.

She is following the lead of several other Russian investors who say that being based in the United States – and raising money from wealthy individuals rather than institutions – helps them get better access to startups and curtails concerns about the source of their money, even if some of it still comes from Russia.

Close to 20 percent of Runa Capital’s $135 million fund comes from wealthy Russian individuals, said Beloussov, who is Russian-born but now a Singapore citizen. Silicon Valley firm GVA Capital, managed by Russian native Pavel Cherkashin, has raised money from individuals in Russia, Ukraine, Kazakhstan and Georgia.

“There is a growing number of funds like us – Russian-speaking fund managers in the U.S. but sourcing checks from Russia and the former Soviet Union,” said Cherkashin. “That trend is growing.”

Cherkashin estimates startup investments from U.S.-based fund managers who raise capital from Russia has more than tripled over the last three years. This would include a 2016 investment in Uber by FortRoss Ventures, which has an office in Silicon Valley and whose funds come mostly from Russian investors, including state-owned Sberbank.

Drokova said her fund comes from individual entrepreneurs in the United States and Europe.

Drokova spent five years as a leader of a Kremlin-backed youth political movement in Russia called Nashi before moving to the United States at age 23. She now describes her political views as “liberal” and says she is no longer involved in Russian politics.

Drokova said her nationality and political work have not yet posed any challenges in her new career. But other Russians who have venture firms in Silicon Valley say they still run into obstacles, including extra scrutiny when they try to open U.S. bank accounts.

Sergey Gribov of Flint Capital, a venture firm whose partners are Russian-born but does not raise money in Russia, said he discloses all the details of his funding sources to head off suspicions.

“From time to time it comes up,” he said. “I would say it helps to be transparent.”

 

 

Russian Trolls, DAVOS and President Trump

So, while President Trump has again changed his schedule to attend the DAVOS World Economic Forum, there are some key items on the agenda.

With cybersecurity a top concern at the annual World Economic Forum meeting in Davos, Switzerland, Yahoo Finance asked experts: What is the topic or topics that business and government leaders should be focusing on when it comes to cybersecurity and policy in 2018?

Jason Glassberg, co-founder of Casaba Security, responded that currently the most pressing topics are “cryptocurrency ecosystems, election security, ‘DevSecOps’ (this may sound dull, but think: IoT, cars, airline computer systems, smart homes, smart cities, Intel chips, Juniper routers, Huawei, the Internet, basically everything digital under the sun), increased regulation, cyber warfare, and attribution.”

Glassberg broke down each of these six issues:

Cryptocurrency is obviously a major financial story these days. Everybody and their brother is looking into how to capitalize on it. These markets are notoriously murky, however – fraud and scams are rampant, as are the cyber attacks. So how do you make it safe? How do you take a Wild West gunslinging town, and turn it into the suburbs? It’s a tough issue, and I think we’ll have to look at the gambling industry as an example. The key to this is establishing better security within this ecosystem for the real players. The next step is finding a way to guarantee losses due to theft, similar to the FDIC [Federal Deposit Insurance Corporation] or SIPC [Securities Investor Protection Corporation].

Election security needs no introduction. But while everybody has been freaking out about voter suppression via phony Facebook ads, the reality is that the 2016 election interference was just a sample. It was a nation-state gently dipping its toe in the water, but deciding not to go all the way in. If a country wanted to get serious about election attacks, it could go much further. This is what we need to be prepared for.

It would be possible for a serious player to delete or alter voter registration databases, DDoS the servers used to run those database or the actual voting machines; not to mention, hack the voting machines themselves. The latter would definitely cross a red line, if for instance we found out that Russia had re-tabulated voting machines to directly affect the outcome of an election. But what if the attack was a little less black-and-white? For instance, what if the machines were just infected with random malware that didn’t actually do anything, other than make itself known to the IT team? That would send shockwaves through the system and call into question the voting results, even though the votes weren’t actually affected. This is what we need to be thinking about.

DevSecOps is one of those terms that causes people’s eyes to glaze over when they hear it (if they ever do), but it’s actually very relevant to our lives today. What it refers to is incorporating security into the software or hardware development process. This is hugely significant today because as we’re seeing with the Internet of Things devices that are flooding the market, and the connected cars that are rolling out onto our public streets, software security is usually not the first priority of these manufacturers.

But not to just pick on those two markets, the reality is that DevSecOps is a problem for every industry on the planet, even the security field. Businesses aren’t doing enough to bake in rigorous security into the DNA of their products from the very beginning. Too often they are relying on software updates and patches to fix the problem after the fact, and that is never an ideal solution. This will continue to become a bigger issue in the months and years ahead.

Increased regulation is another issue that businesses could face, as governments try to contend with the growing risk of data breaches and attacks on key infrastructure, whether it’s the GDPR [General Data Protection Regulation] in Europe or the Singapore Cybersecurity Bill. In my own opinion, I think that companies that store consumer data (whether it’s credit card numbers or credit reports), as well as private infrastructure entities like telecom and power companies, are probably most at risk of higher costs due to regulation.

Cyber warfare is another pressing issue today, as more countries are investing in offensive cyber operations. This often puts businesses in the crosshairs and it sticks government in a tough position too because there is no easy solution for preventing or responding to these incidents. A key question when it comes to cyber warfare is do we engage in “active defense”?

That is more commonly referred to as hack-back, but it’s a more complex concept than simply tit-for-tat cyber retaliation. Active defense can mean anything from advanced investigative techniques to disabling the servers behind an attack or turning a city’s lights off for 30 minutes in order to send a message to a rival nation. How we deter and respond to cyber warfare tactics will be a key question for policymakers and businesses over the next five to 10 years.

Attribution is another ongoing issue for governments and businesses, and it’s related directly to the cyber warfare question, although it also encompasses cybercrime as well. What’s also key with attribution is that the pressure to solve these cases could lead to encroachments on digital privacy. In fact, I’d be very surprised if that did not happen. Potential targets here include Tor, VPNs, and encryption tools in general.”