Congressman Conyers, an Icon and a Socialist

House Minority Leader Nancy Pelosi defended Rep. John Conyers as “an icon in our country” on Sunday, after noting he deserves “due process” as he faces allegations of sexual misconduct.

“We are strengthened by due process,” the California Democrat said on NBC’s “Meet the Press.” “Just because someone is accused — and was it one accusation? Is it two? I think there has to be — John Conyers is an icon in our country. He has done a great deal to protect women — Violence Against Women Act, which the left — right-wing — is now quoting me as praising him for his work on that, and he did great work on that.

Image result for john conyers marxist

***

Great Nancy….do you also consider his other affiliations in your ‘icon’ remark?

Image result for john conyers socialist photo

Observer: Our national panic regarding sexual harassment of women by powerful men has claimed its first scalp in the nation’s capital. As of now, Minnesota Democrat Al Franken is staying in the Senate, some embarrassing incidents notwithstanding, while Alabama Republican Roy Moore may get there yet, despite multiple reports of his dalliances with underage girls. Of course, the grabber-in-chief in the White House shows no signs of going anywhere either, at least until even worse videotapes appear.

Michigan Democrat John Conyers, however, has taken a direct hit and has stepped down from his House leadership roles, including as the ranking member of the powerful Judiciary Committee, in the wake of press reports which depict him as a serial harasser and worse. This is a stunning fall for the 27-term Congressman, at present the House of Representatives’ longest-serving member, who has been prominent on his party’s left wing for more than a half-century.

In other words, the 88-year-old Conyers is no average member of Congress. The results of the House Ethics Committee investigation of his relations with female staffers are not yet in, and let it be said that all Americans are innocent until proven guilty. However, the allegations against Conyers, if true, portray the esteemed veteran of the civil rights movement in a troubling light. For now, he’s professing his innocence and standing his ground, indicating he has no intention of resigning from the House, where he has served since 1965.

His defenders cite that the elderly Conyers grew up in a profoundly different age, and that he has not adapted to current sensitivities about sexual matters. That said, it probably didn’t help him that yesterday Rep. Nancy Pelosi, the House Minority Leader, brushed off allegations against Conyers with the statement that he “is an icon in our country.” The implication that there are different rules for icons didn’t sit well with some Americans—after all, Bill Cosby was a national icon too, until recently—and Pelosi’s soundbite seems certain to feature in Republican ads next year in advance of the midterm election.

Nevertheless, there’s considerable irony regarding how Conyers is being treated by fellow Democrats, given the party’s current obsession with Russian espionage and propaganda—at least when it involves Republicans. The so-called “resistance” to Donald Trump is all the rage right now among Democrats, particularly on the party’s left wing, of which Conyers has been a prominent member of since the mid-1960s. While Pelosi and other “resisters” denounce President Trump and Kremlin malfeasance non-stop these days, Conyers has been notably silent about Russian spy-games.

That’s because, whatever inappropriate things Conyers may (or may not) have done with female staffers, he’s unquestionably been uncomfortably pro-Moscow for decades. Cursory examination of Conyers’ words and actions reveal a politician who is, at best, a longstanding dupe of the Kremlin. Worst of all, this “secret” aspect to Conyers’ political life has been hiding in plain sight for years, something that polite people didn’t bring up at Georgetown soirées, yet which was known to anybody who can access Google.

However, in the current hothouse climate regarding Russian spies and lies in our nation’s capital, Conyers’ ties to the Kremlin need to be discussed. From the beginning of his political career, Conyers had close relations with prominent members of the Communist Party USA, and he was a longtime member of the National Lawyers Guild, a CPUSA-affiliated group, as well as a leader of its Detroit chapter. Conyers never made much effort to mask his associations with known CPUSA members, even after being elected to Congress. Keep in mind that, as proven by KGB files, the CPUSA was a wholly-owned Kremlin operation, clandestinely funded by Soviet spies, and operating under Moscow’s direction.

Conyers went further and associated with known KGB fronts. He was long active in the World Peace Council—which sounds like a Quaker-run group but was founded by the Kremlin at the beginning of the Cold War. The WPC followed the Moscow line religiously, serving as a conduit for KGB Active Measures against the West, regularly denouncing American “war-mongering” and “imperialism” while coordinating anti-NATO protests in many countries.

With the publication of the Mitrokhin archive in 1999, the KGB’s supervisory relationship to the WPC was made public, though it was obvious long before to anyone who wanted to see that the latter was a leading Kremlin front for espionage and propaganda. Not that Conyers was deterred from involvement with the WPC, and he helped establish its American chapter, the U.S. Peace Council. He addressed its inaugural meeting in Philadelphia in November 1979, alongside numerous KGB agents, including Romesh Chandra, a prominent Indian Communist who headed the WPC for decades and was a senior operative of the Soviet secret police.

Such public actions did not go undetected, and on occasion the press made note of Conyers’ ties to the WPC and other Soviet fronts, particularly in the early 1980s, when KGB Active Measures against NATO reached their peak. It should be noted that Conyers was hardly the only left-wing Democrat in Washington who cultivated links to Kremlin spy-fronts during the Cold War.

American counterintelligence had questions, too. Investigating members of Congress was always a touchy issue for our counterspies, given the political sensitivities, but Conyers’ chumminess with the KGB was noted in our Intelligence Community. The benign take on Conyers’ questionable associations was that he was a mere dupe, a “useful idiot” to use the proper term. Others weren’t so sure, and when I asked a veteran IC counter-intelligencer who had checked out Conyers back in the 1980s, he responded with a wry smile: “Do you really think anybody’s that stupid?”

Moreover, this isn’t just a historical matter. Conyers has continued to follow the Moscow line on countless issues down to the present day. Back in 2010, when WikiLeaks was busy dumping hundreds of thousands of stolen classified State Department files on the Internet, Conyers came to the defense of Julian Assange and his cyber-criminal gang, stating that WikiLeaks had committed no crimes. That was a remarkable thing for the then-chair of the House Judiciary Committee to say, particularly when the leadership of his own party—including President Barack Obama and Secretary of State Hillary Clinton—proffered a radically different take on the case.

Since WikiLeaks barely bothers to conceal its Kremlin links these days, questions abound regarding Conyers’ public defense of the group which did so much damage to the Democrats and their presidential nominee in 2016. Even as relations with Moscow have soured since Russia’s seizure of Crimea and invasion of Ukraine in early 2014, Conyers has continued to spout Kremlin propaganda, as he has done for decades.

In June 2015, Conyers went on a tirade against Ukraine on the floor of the House, denouncing Kyiv’s military as “neo-Nazi”—a slander that was quickly parroted by Kremlin mouthpieces online. He stated that Ukraine should not get anti-aircraft missiles from Washington, citing as evidence the shootdown of Malaysian Airlines Flight 17 over eastern Ukraine in July 2014, the murder of 299 innocents—without noting that it was Russians, not Ukrainians, who downed the civilian airliner. It comes as no surprise that the bill amendment before the House to block anti-air missiles for Ukraine that was sponsored by Conyers was arranged by the notorious pro-Kremlin lobbyist Paul Manafort—the very same swamp macher who’s now facing indictments over his shady ties to President Trump and the Russians.

Conyers’ decades of spouting unfiltered Kremlin propaganda is so notorious in Washington that last year the Huffington Post, nobody’s idea of a right-wing outlet, ran a piece on him entitled “Putin’s Man in Congress.” That charge seems fair, based on the evidence, and is something that needs public discussion, particularly as Washington prepares to root out Moscow’s secret spy-propaganda apparatus in our nation’s capital.

That dirty apparat has been at work for decades. Kremlin disinformation didn’t begin with Donald Trump, and any thorough investigation of Russian espionage will reveal plenty of collaborators in Washington, on both sides of the political aisle. Some of them will even be Democratic “icons.” If the “resistance” isn’t willing to confront the bipartisan nature of the Kremlin’s clandestine political warfare against our country, they need to get out of the amateur counterspy business before they do real damage to our democracy.

3 Chinese Nationals Charged with Hacking, Stealing Intellectual Property

Indictment found here.

Wonder if President Trump has called President Xi….The U.S. Treasury should at least sanction Guangzhou Bo Yu Information Technology Company Limited….

Pittsburgh:

The Justice Department on Monday unsealed an indictment against three Chinese nationals in connection with cyberhacks and the alleged theft of intellectual property of three companies, according to US officials briefed on the investigation.

But the Trump administration is stopping short of publicly confronting the Chinese government about its role in the breach. The hacks occurred during both the Obama and Trump administrations.
The charges being brought in Pittsburgh allege that the hackers stole intellectual property from several companies, including Trimble, a maker of navigation systems; Siemens, a German technology company with major operations in the US; and Moody’s Analytics.
US investigators have concluded that the three charged by the US attorney in Pittsburgh were working for a Chinese intelligence contractor, the sources briefed on the investigation say. But missing from court documents filed in the case is any explicit mention that the thefts were state-sponsored.
A 2015 deal between then-President Barack Obama and Chinese President Xi Jinping prohibits the US and China from stealing intellectual property for the purpose of giving advantage to domestic companies.
In recent months some US intelligence agencies have concluded that China is breaking the agreement, sources briefed on the matter say. But there’s debate among intelligence officials about whether there’s sufficient evidence to publicly reveal the Chinese government’s role in the infractions, these people say.
Obama administration officials had touted the Obama-Xi agreement, as well as 2014 Justice Department charges against members of the Chinese People’s Liberation Army for commercial espionage, for reducing some of the Chinese cyberactivity against companies in the US.
But the 2015 Obama-Xi deal was met with skepticism inside the US agencies whose job it is to guard against Chinese cyberactivity targeting US companies. Some now say there was only a brief drop in the number of cyberspying incidents, if at all.
In the waning months of the Obama administration, intelligence officials briefed senior White House officials on information showing that the Chinese cyberattacks were back to levels previously seen, sources familiar with the matter told CNN. Early in the Trump administration, US intelligence officials briefed senior officials, including the President and vice president, as well as advisers Jared Kushner and Steve Bannon. More here.
***

Acting U.S. Attorney for Western Pennsylvania Soo C. Song charged Wu Yingzhuo, Dong Hao and Xia Lei with conspiracy to commit computer fraud and abuse, conspiracy to steal trade secrets, wire fraud and identity theft.

The most serious charge, wire fraud, carries a sentence of up 20 years in federal prison. Each conspiracy charge has a possible sentence of up to 10 years and the identity theft carries a sentence of up to two years.

The indictment alleged that Wu, Dong and Xia worked with Guangzhou Bo Yu Information Technology Company Limited, a Chinese cybersecurity firm in Guangzhou, but used their skills to launch attacks on corporations in the U.S.

Between 2011 and May 2017, the trio stole files containing documents and data pertaining to a new technology under development by Trimble, along with employee usernames and passwords and 407 gigabytes of proprietary data concerning Siemens’ energy, technology and transportation efforts, according to the indictment. The trio gained access to the internal email server at Moody’s Analytics and forwarded all emails sent to an “influential economist” working for the firm, the indictment stated. Those emails contained proprietary and confidential economic analyses, findings and opinions. The economist was not named in the indictment.

A Siemens spokesperson said that the company “rigorously” monitors and protects its infrastructure and continually detects and hunts for breaches. The company did not comment on the alleged breach by the Chinese hackers and declined to comment on internal security measures.

Michael Adler, a spokesman for Moody’s Analytics, said that to the company’s knowledge no confidential consumer data or other personal employee information was exposed in the alleged hack.

“We take information security very seriously and continuously review and enhance our cybersecurity defenses to safeguard the integrity of our data and systems,” Adler wrote in an email to the Tribune-Review.

Trimble, in a statement sent to the Trib, wrote that no client data was breached. The company concluded that the attack had no meaningful impact on its business.

Song, however, said the loss to the companies targeted was considerable.

“The fruit of these cyber intrusions and exfiltration of data represent a staggering amount of dollars and hours lost to the companies,” Song said.

Wu, Dong and Xia used “spearphish” emails to gain access to computers, spread malware to infect networks and covered their tracks by exploiting other computers known as “hop points.”

Hop points allow users to hide their identities and locations by routing themselves through third-party computer networks.

“But there were missteps that led our investigators right to them,” said FBI Special Agent in Charge Bob Johnson of the Pittsburgh office.

Johnson would not elaborate on the missteps the accused hackers took, claiming doing so could jeopardize future investigations.

The U.S. Attorney’s Office led the investigation and was assisted by the FBI’s Pittsburgh Division, the Navy Criminal Investigative Service Cyber Operations Field Office and the Air Force Office of Special Investigations.

The Pig Book, Federal Fumbles and High Risk Areas

The General Accounting Office published a 2017 report on waste, fraud and abuse. Swell, right? Are there ever any corrections? Nah…but there are what is known as ‘high-risks’ areas….what?

Figure showing 3 new areas, 1 area removed, and how this compares to 2015

GAO is adding 3 areas to the High-Risk List, bringing the total to 34:

  • Management of Federal Programs That Serve Tribes and Their Members. GAO has reported that federal agencies, including the Department of the Interior’s Bureaus of Indian Education and Indian Affairs and the Department of Health and Human Services’ Indian Health Service, have ineffectively administered Indian education and health care programs and inefficiently developed Indian energy resources. Thirty-nine of 41 GAO recommendations on this issue remain unimplemented.
  • U.S. Government’s Environmental Liabilities. In fiscal year 2016 this liability was estimated at $447 billion (up from $212 billion in 1997). The Department of Energy is responsible for 83 percent of these liabilities and DOD for 14 percent. Agencies spend billions each year on environmental cleanup efforts but the estimated environmental liability continues to rise. Since 1994, GAO has made at least 28 recommendations related to this area; 13 are unimplemented.
  • The 2020 Decennial Census. The cost of the census has been escalating over the last several decennials; the 2010 Census was the costliest U.S. Census in history at about $12.3 billion, about 31 percent more than the 2000 Census (in 2020 dollars). The U.S. Census Bureau (Bureau) plans to implement several innovations—including IT systems—for the 2020 Census. Successfully implementing these innovations, along with other challenges, risk the Bureau’s ability to conduct a cost-effective census. Since 2014, GAO has made 30 recommendations related to this area; however, only 6 have been fully implemented.

OKLAHOMA CITY, OK – Senator James Lankford (R-OK) will release his annual federal government waste and solutions report during a press conference on Monday, November 27, 2017. This is the third volume of Lankford’s report entitled “Federal Fumbles: 100 ways the government dropped the ball.” The first report identified $105 billion in wasteful federal spending and about $800 billion in negative regulatory impact to the economy, and the second report listed $247 billion in wasteful spending and regulations. This year’s report will identify new examples of waste, inefficiency, and duplication in government, along with solutions to resolve each fumble.

2017

“Every American should have access to how their tax dollars are spent,” said Lankford. “I hope every member of Congress, the Administration, and staff will utilize Federal Fumbles as they consider budget requests, hold hearings, and discuss reform legislation. In the first 11 months of the new Administration, we’ve worked to roll back wasteful spending and a number of harmful and burdensome regulations from previous Federal Fumbles reports. There is a lot of work to still be done. Our $20 trillion national debt will continue to grow until we stop it with spending cuts, government reforms, and a growing economy. Federal Fumbles volume three is my to-do list for 2018.”

Click here for the last three years.

There was a Senate hearing in April on Waste, Fraud and Abuse.

Citizens Against Government Waste publishes a Pig Book each year as well.

Pork-barrel spending is alive and well in Washington, D.C., despite claims to the contrary. For the fifth time since Congress enacted an earmark moratorium that began in fiscal year (FY) 2011, Citizens Against Government Waste (CAGW) has unearthed earmarks in the appropriations bills.

In fact, members of Congress have steadily ramped up the use of earmarks in each year since the initiation of the earmark moratorium. The 2017 Congressional Pig Book exposes 163 earmarks in FY 2017, an increase of 32.5 percent from the 123 in FY 2016. The cost of earmarks in FY 2017 is $6.8 billion, an increase of 33.3 percent from the $5.1 billion in FY 2016. While the increase in cost over one year is disconcerting, the 106.1 percent increase over the $3.3 billion in FY 2012, the first year after the moratorium, is downright disturbing.

Publication of the 2017 Pig Book also marks 11 years since the record earmark amount of $29 billion in FY 2006. In order for earmarks to reach that level over the next decade, legislators would need to increase the cost of the items by just $2.3 billion annually. Unfortunately, this is not out of the question given the growth over the past five years.

You can actually type in a keyword and see what is in the 2017 data by clicking here. The Pig Book is published by government agency and you can review the results here.

Cottage Industry in U.S. for Refugee Resettlement

There was a time when the U.S. State Department along with associated agencies including USAID and the CIA would work to migrate countries from communism to democracies. After the rise of militant Islam and terror attacks around the world, countless gestures have been launched to destroy terror including of course war. Stable countries are now vulnerable and susceptible to radical migrant refugees and migrants.

Europe is in the worst condition and the United States is functioning in much the same manner. We constantly hear that the United States was built on immigrants and we invite legal immigration. Few conceive the notion that immigrants would not seek out America if there home countries were stable, democratic and functioning especially when the United States sends billions each year offshore for assistance and stability.

Meanwhile, America continues to budget and appropriate funds for migrants and refugees in the United States and more coming.

Image result for Reception and Placement Programphoto

For an exact sample on how the states operate, this site provided some great insight using Michigan.

Do you wonder what the total and comprehensive costs are for refugee resettlement? Well, the General Accounting Office is to report those costs, yet there seems to be no recent report. Meanwhile see pages 8-9 for the resettlement numbers by state by clicking here.

FY 2017 Notice of Funding Opportunity for Reception and Placement Program

Funding Procedures

Under current funding procedures, each agency with which the Bureau enters into a Cooperative Agreement (CA) is provided $2,025 for each refugee it sponsors who arrives in the United States during the period of the CA and is verified to have been placed and assisted by the agency. The funding is intended to supplement private resources available to the applicant and may be used at the local affiliates at which refugees are resettled and only for the direct benefit of refugees and for the delivery of services to refugees in accordance with program requirements as described in the CA. In addition, the Bureau funds national R&P Program management costs according to separately negotiated and approved budgets based on the applicant’s sponsorship capacity.

The annual ceiling for refugee admissions will be established by the President following consultations with the Congress towards the end of FY 2016. The FY 2017 appropriation and refugee ceiling have not yet been determined. For planning purposes, applicants should use the following refugee admissions projections as a baseline, although they may not necessarily be the regional or total ceilings that will be set by the President for FY 2017. Projections by region are as follows:

Africa — 30,000

East Asia — 12,000

Europe and Central Asia — 5,000

Latin America and the Caribbean — 5,000

Near East and South Asia — 44,000

Unallocated Reserve — 4,000

In addition, applicants should include 7,000 Special Immigrant Visa (SIV) recipients in their planning.

As in previous years, applicants should base their placement plans provided to PRM in response to this notice of funding opportunity on the capacity of their network of local affiliates, which will have consulted with resettlement partners in their communities in order to ensure that the placement plans are reasonable and appropriate. Should the FY 2017 Presidential Determination and appropriation processes result in ceilings that are different from the total capacity that has been proposed by all approved applicants, the Bureau will work with approved applicants, as necessary, to develop a revised plan, as it has in previous years. If you can stand it, continue the stipulations and grant procedures here.

***

It has become a cottage industry with almost zero checks and balances and your tax dollars? Well glad you asked. Check it:

Requirements to resettle refugees
To be selected as an R&P program agency, a non-governmental organization must apply to the PRM, which stipulates they meet three requirements:
1. Applicants must be “well-established social service providers with demonstrated case management expertise and experience managing a network of affiliates that provide reception and placement or similar services to refugees or other migrant populations in the United States;
2. (they must) have been in operation for at least three full years in non-profit status;
3. and document the availability of private financial resources to contribute to the program” (FY 2012 Funding Opportunity Announcement for Reception and Placement Program).

How it works 
Each agency enters into a Cooperative Agreement (CA) with the PRM and is provided $1800 per refugee it sponsors who arrives in the U.S. during the period of the CA. Resettlement agencies have voluntary agreements with the Office of Refugee Resettlement within the U.S. Department of Health and Human Services (US DHHS). The resettlement agencies generally receive seven to ten days notice prior to the arrival of a refugee so that they can assign a case manager, find housing, furniture, and purchase necessary household items. If the refugee has a relative or other tie already living in the U.S. (called an “anchor”), the resettlement agency usually establishes an agreement before the refugees arrive to determine the role the relative or tie will have in assisting the newly arrived refugee in accessing core services.

Service period & basic services
The R&P service period is thirty days long, but can be extended to up to ninety days if more time is necessary to complete delivery of R&P services, although some service agencies allow extensions of assistance based on a client’s needs. Basic support consists of the provision of:
1. Decent, safe, sanitary, and affordable housing
2. Essential furnishings
3. Appropriate food and food allowances
4. Necessary clothing
5. Assistance in applying for social security cards
6. Assistance in registering children in school
7. Transportation to job interviews and job training
8. At least two home visits
9. An initial housing orientation visit by a designated R&P representative or case manager
10. Assistance in obtaining health screening and mental health services
11. Obtaining employment services
12. Obtaining appropriate benefits
13. Referrals to social service programs
14. Enrollment in English as a Second Language instruction.
15. Pre-arrival processing & reception planning
16. Airport pickup
17. Hot meal on night of arrival
18. General case management
19. Development and implementation of a resettlement plan
20. Cultural orientation classes
21. Employment assessment and possible enrollment in UST’s employment program
22. Referrals to UST internal programs
23. Advocacy within government and social services agencies
24. Coordination of community volunteers that provide additional adjustment assistance
25. Follow up and basic needs support

If refugees are still in need of assistance after this 30-90 day period, they can seek aid from public benefit programs for up to seven years. Refugees retain their status as such for one year, and then are considered permanent residents for four years. After that, they can apply for U.S. citizenship.

Other services listed on our website are also accessible to our clients.  Some services are subject to office location.

 

AP Blames FBI for Few Warning on Fancy Bear Hacks

While much of the global hacking came to a scandal status in 2015-16, the Russian ‘Fancy Bear’ activity goes back to at least 2008. The FBI is an investigative wing and works in collaboration with foreign intelligence and outside cyber experts. For official warnings to be provided to U.S. government agencies, contractors, media or political operations, the FBI will generally make an official visit to affected entities to gather evidence. The NSA, Cyber Command and the DHS all have cyber experts that track and work to make accurate attributions of the hackers.

Image result for fancy bear apt 28

The Department of Homeland Security is generally the agency to make official warnings. The Associated Press gathered independent cyber experts to perform an independent study and is ready to blame the FBI for not going far enough in warnings.

When it came to the Clinton presidential campaign hack, the FBI made several attempts to officials there and were met with disdain and distrust. The FBI wanted copies of the ‘log-in’ files for evidence and were denied.

In part the AP report states:

“CLOAK-AND-DAGGER”

In the absence of any official warning, some of those contacted by AP brushed off the idea that they were taken in by a foreign power’s intelligence service.

“I don’t open anything I don’t recognize,” said Joseph Barnard, who headed the personnel recovery branch of the Air Force’s Air Combat Command.

That may well be true of Barnard; Secureworks’ data suggests he never clicked the malicious link sent to him in June 2015. But it isn’t true of everyone.

An AP analysis of the data suggests that out of 312 U.S. military and government figures targeted by Fancy Bear, 131 clicked the links sent to them. That could mean that as many as 2 in 5 came perilously close to handing over their passwords.

It’s not clear how many gave up their credentials in the end or what the hackers may have acquired.

Some of those accounts hold emails that go back years, when even many of the retired officials still occupied sensitive posts.

Overwhelmingly, interviewees told AP they kept classified material out of their Gmail inboxes, but intelligence experts said Russian spies could use personal correspondence as a springboard for further hacking, recruitment or even blackmail.

“You start to have information you might be able to leverage against that person,” said Sina Beaghley, a researcher at the RAND Corp. who served on the NSC until 2014.

In the few cases where the FBI did warn targets, they were sometimes left little wiser about what was going on or what to do.

Rob “Butch” Bracknell, a 20-year military veteran who works as a NATO lawyer in Norfolk, Virginia, said an FBI agent visited him about a year ago to examine his emails and warn him that a “foreign actor” was trying to break into his account.

“He was real cloak-and-dagger about it,” Bracknell said. “He came here to my work, wrote in his little notebook and away he went.”

Left to fend for themselves, some targets have been improvising their cybersecurity.

Retired Gen. Roger A. Brady, who was responsible for American nuclear weapons in Europe as part of his past role as commander of the U.S. Air Force there, turned to Apple support this year when he noticed something suspicious on his computer. Hughes, a former DIA head, said he had his hard drive replaced by the “Geek Squad” at a Best Buy in Florida after his machine began behaving strangely. Keller, the former senior spy satellite official, said it was his son who told him his emails had been posted to the web after getting a Google alert in June 2016.

A former U.S. ambassador to Russia, Michael McFaul, who like many others was repeatedly targeted by Fancy Bear but has yet to receive any warning from the FBI, said the lackluster response risked something worse than last year’s parade of leaks.

“Our government needs to be taking greater responsibility to defend its citizens in both the physical and cyber worlds, now, before a cyberattack produces an even more catastrophic outcome than we have already experienced,” McFaul said. Read the full article here.

Image result for fancy bear apt 28 photo

***

Every organization has a Chief Technology Officer, even small business has a ‘go-to’ person for issues. To be in denial there are any vulnerabilities is reckless and dangerous. To assume systems are adequately protected against cyber intrusions is also derelict in duty.

Fancy Bear is listed as APT 28. APT=Advanced Persistent Threat.

APT28 made at least two attempts to compromise Eastern European government organizations:
In a late 2013 incident, a FireEye device
deployed at an Eastern European Ministry of
Foreign Affairs detected APT28 malware in
the client’s network.
More recently, in August 2014 APT28 used a
lure (Figure 3) about hostilities surrounding a
Malaysia Airlines flight downed in Ukraine in
a probable attempt to compromise the Polish
government. A SOURFACE sample employed
in the same Malaysia Airlines lure was
referenced by a Polish computer security
company in a blog post.
The Polish security
company indicated that the sample was “sent
to the government,” presumably the Polish
government, given the company’s locations and visibility.
Additionally:
Other probable APT28 targets that we have
identified:
Norwegian Army (Forsvaret)
Government of Mexico
Chilean Military
Pakistani Navy
U.S. Defense Contractors
European Embassy in Iraq
Special Operations Forces Exhibition (SOFEX)
in Jordan
Defense Attaches in East Asia
Asia-Pacific Economic Cooperation
There is also NATO, the World Bank and military trade shows. Pure and simple, it is industrial espionage.
MALWARE
Evolves and Maintains Tools for Continued, Long-Term Use
Uses malware with flexible and lasting platforms
Constantly evolves malware samples for continued use
Malware is tailored to specific victims’ environments, and is designed to hamper reverse engineering efforts
Development in a formal code development environment
Various Data Theft Techniques
Backdoors using HTTP protocol
Backdoors using victim mail server
Local copying to defeat closed/air gapped networks
TARGETING
Georgia and the Caucasus
Ministry of Internal Affairs
Ministry of Defense
Journalist writing on Caucasus issues
Kavkaz Center
Eastern European Governments & Militaries
Polish Government
Hungarian Government
Ministry of Foreign Affairs in Eastern Europe
Baltic Host exercises
Security-related Organizations
NATO
OSCE
Defense attaches
Defense events and exhibitions
RUSSIAN ATTRIBUTES
Russian Language Indicators
Consistent use of Russian language in malware over a period of six years
Lure to journalist writing on Caucasus issues suggests APT28 understands both Russian and English
Malware Compile Times Correspond to Work Day in Moscow’s Time Zone
Consistent among APT28 samples with compile times from 2007 to 2014
The compile times align with the standard workday in the UTC + 4 time zone which includes major Russian cities such as Moscow and St. Petersburg
FireEye, is a non-government independent cyber agencies that has performed and continues to perform cyber investigations and attributions. There are others that do the same. To blame exclusively the FBI for lack of warnings is unfair.
Hacking conditions were especially common during the Obama administration and countless hearings have been held on The Hill, while still there is no cyber policy, legislation or real consequence. Remember too, it was the Obama administration that chose to do nothing with regard to Russia’s interference until after the election in November and then only in December did Obama expel several Russians part of diplomatic operations and those possibly working under cover including shuttering two dachas and one mission post in San Francisco.