An affordable price is probably the major benefit persuading people to buy drugs at www.americanbestpills.com. The cost of medications in Canadian drugstores is considerably lower than anywhere else simply because the medications here are oriented on international customers. In many cases, you will be able to cut your costs to a great extent and probably even save up a big fortune on your prescription drugs. What's more, pharmacies of Canada offer free-of-charge shipping, which is a convenient addition to all other benefits on offer. Cheap price is especially appealing to those users who are tight on a budget
Service Quality and Reputation Although some believe that buying online is buying a pig in the poke, it is not. Canadian online pharmacies are excellent sources of information and are open for discussions. There one can read tons of users' feedback, where they share their experience of using a particular pharmacy, say what they like or do not like about the drugs and/or service. Reputable online pharmacy canadianrxon.com take this feedback into consideration and rely on it as a kind of expert advice, which helps them constantly improve they service and ensure that their clients buy safe and effective drugs. Last, but not least is their striving to attract professional doctors. As a result, users can directly contact a qualified doctor and ask whatever questions they have about a particular drug. Most likely, a doctor will ask several questions about the condition, for which the drug is going to be used. Based on this information, he or she will advise to use or not to use this medication.

Beware of Russian Influence on Vaccine Disinformation

It is additional definition of the cyber war…

Operatives at the behest of Moscow have never passed up the opportunity to exploit a crisis in the Western world. It has gone on for years, back to the days of the KGB, now know as the SVR.

Opinion | Operation Infektion: A three-part video series ... Yet, does media keep making the same mistakes?

Readers and researchers must validate the sources, all of them and check them often. Big media has fallen victim as well and some make corrections while others don’t bother.

Even CNN has admitted as much –>

Washington (CNN)Online platforms directed by Russian intelligence are spreading disinformation about two of the coronavirus vaccines being used in the US, a State Department spokesperson confirmed to CNN on Sunday.

The agency’s Global Engagement Center identified three Russian outlets — News Front, New Eastern Outlook and Oriental Review — that are spreading not only misinformation about the virus, but also regarding “international organizations, military conflicts, protests; and any divisive issue that they can exploit,” according to the spokesperson.
“These sites all vary in their reach, tone, and audience — but they all are spreading Russian propaganda and disinformation. The State Department’s finding of a link between these sites and Russian Intelligence is a result of a joint interagency conclusion,” the spokesperson said.

In part:

French and German YouTubers, bloggers and influencers have been offered money by a supposedly UK-based PR agency with apparent Russian connections to falsely tell their followers the Pfizer/BioNTech vaccine is responsible for hundreds of deaths.

Fazze, an “influencer marketing platform … connecting bloggers and advertisers”, claimed to be based at 5 Percy Street in London but is not registered there. On Tuesday, it temporarily closed its website and made its Instagram account private.

The agency contacted several French health and science YouTubers last week and asked them, in poor English, to “explain … the death rate among the vaccinated with Pfizer is almost 3x higher than the vaccinated by AstraZeneca”.

The influencers were told to publish links on YouTube, Instagram or TikTok to reports in Le Monde, on Reddit and on the Ethical Hacker website about a leaked report containing data that supposedly substantiates the claim.

The article in Le Monde is about data reportedly stolen by Russian hackers from the European Medicines Agency and later published on the Dark Web. It contains no information on mortality rates. The pages on the other two sites have been deleted.

The influencers were asked to tell their subscribers that “the mainstream media ignores this theme”, and to ask: “Why some governments actively purchasing Pfizer vaccine, which is dangerous to the health of the people?”

The brief also included requests to “act like you have the passion and interest in this topic”, and to avoid using the words “advertising” or “sponsored” in posts or videos because “the material should be presented as your own independent view”.

Screen shots of the emails were posted on Twitter by Léo Grasset, a popular French science YouTuber with nearly 1.2m subscribers. Grasset said the campaign had a “colossal budget” but that the agency refused to identify its client.

The French investigative news site Numerama also published extracts from the exchanges, including Fazze’s exhortation to “encourage viewers to draw their own conclusions, take care of themselves and their loved ones”.

Mirko Drotschman, a German YouTuber and podcaster with 1.5 million subscribers, also posted a screenshot of an email asking him to take part in an “information campaign” about “a significant number of deaths” after the Pfizer shot.

“Please send us statistics on the age of your subscribers … and how much it would cost,” the mail concluded. The French investigative website Fact&Furious posted a mail describing Fazze’s budget as “considerable” and the fee as “the rate you wish”.

According to LinkedIn, Fazze’s management come from Moscow and have worked for an agency reportedly founded by a Russian entrepreneur.

French media have pointed to the similarities between Fazze’s message and the official Twitter account of Russia’s Sputnik V – a viral vector vaccine like AstraZeneca – which has repeatedly claimed “real world data” shows they are “safer and more efficient” than mRNA vaccines.

An EU study last month accused Russian and Chinese media of “state-sponsored disinformation” aimed at sowing mistrust in western vaccines by sensationalising safety concerns, making “unfounded links between shots and deaths in Europe”, and promoting Russian and Chinese vaccines as superior.

 

Drug Cartels 1 Biden Administration 0

Primer: Secretary of State, Tony Blinken is traveling to Costa Rica to meet with several country leaders from Central America.It is said he will discuss regional issues including economic growth, the pandemic and climate change impacts. But wait, what about VP Kamala Harris, where is she? Furthermore, what about the issue of immigration, narcotics trafficking or human smuggling?

Meanwhile, the Biden administration is feckless when it comes to the real issues and solutions, especially the cartels….so read on.

Graphic: Bodies of drug runners, human traffickers ... source

MEXICO CITY (AP) — The notoriously violent Jalisco cartel has responded to Mexico’s “hugs, not bullets” policy with a policy of its own: The cartel kidnapped several members of an elite police force in the state of Guanajuato, tortured them to obtain names and addresses of fellow officers and is now hunting down and killing police at their homes, on their days off, in front of their families.

It is a type of direct attack on officers seldom seen outside of the most gang-plagued nations of Central America and poses the most direct challenge yet to President Andrés Manuel López Obrador’s policy of avoiding violence and rejecting any war on the cartels.

But the cartel has already declared war on the government, aiming to eradicate an elite state force known as the Tactical Group which the gang accuses of treating its members unfairly.

“If you want war, you’ll get a war. We have already shown that we know where you are. We are coming for all of you,” reads a professionally printed banner signed by the cartel and hung on a building in Guanajuato in May. Read more here.

***

Organized crime involving even the police is an integral part of the worsening immigration crisis. Criminal organizations are involved at every stage of the migration process, from motivating migrant departures for the United States to security along human smuggling routes through Mexico, to the mechanisms for entering the United States undetected.

There are two kinds of criminal groups at work here — transnational gangs and transnational criminal organizations. The brutal violence and unchecked extortion perpetrated by transnational gangs in the Northern Triangle (the nations of El Salvador, Honduras and Guatemala), targeting both civilian populations and rival gang members, motivate Central Americans to uproot their lives and families in the hope of a better, safer life in America.

Transnational criminal organizations control, regulate, and tax every land port along the southern border. They also control smuggling routes through Mexico and impose a tax, called a piso, on the smugglers and migrants who use them. These groups control the flow of migrant caravans, strategically diverting Border Patrol resources from sectors of the border that are used to smuggle illegal drugs into the United States.

For those who choose to leave the Northern Triangle for a better life in America, the escape from territory controlled by transnational gangs leads them into territory controlled by the transnational criminal organizations.

In most cases, they use coyotes — human smugglers and traffickers who charge them thousands of dollars. Human smugglers range from independent operators and loose networks to subsidiaries of the transnational criminal organizations themselves.

Beyond what migrants pay up front, as the Associated Press reports, many are kidnapped and tortured “until they reveal the phone numbers of relatives in the United States and holding them for ransom.”

If they can’t pay — or if their families can’t — they’re killed. As one analyst points out, “It’s a long trail of extortions, and it’s a very dangerous journey for all of them.”

The groups also sometimes use migrants as drug mules. They will coerce migrants traveling through their territory into carrying large bags, or mochilas, filled with illegal drugs. Not only does this perpetuate the stream of narcotics into the U.S., it also victimizes migrants, making them desperate to unlawfully enter and remain in the U.S. — even if imprisoned on drug charges — for fear of being killed if they are sent home.

The bottom line is that throwing open our borders — as President Biden has effectively done — only serves to empower these transnational criminal enterprises. His immigration policies aren’t humanitarian; they’re creating more victims.

Biden’s Covid Relief: Waste, Fraud and Abuse Globally

Hair on FIRE!

FNC/Chaffetz: President Biden’s COVID relief is quickly devolving into shocking stories of waste, fraud and abuse, along with a dose of misdirection and political spin.

Biden bellowed on COVID relief, “This historic legislation is about rebuilding the backbone of this country and giving people in this nation, working people, middle-class folks, people who built the country, a fighting chance.” That was the promise, but that is not the reality.

What Biden didn’t tell Americans is their money is actually being sent overseas for projects bearing little relation to the public health crisis. Scuba gear in Uruguay, gas turbine engines in Canada, HIV research in Ukraine, and management consulting services in Fiji are all part of what Democrats consider urgent emergency relief. Even “Disinformation and fake news, TV, radio and multimedia project for PD” in South America via the Department of State.

These are just some of the grants listed at pandemicoversight.gov, where the government’s independent inspectors general have created an important resource for Americans to monitor government aid.

In just a few minutes, I was able to learn that Democrats have budgeted to build two gazebos at Guantanamo Bay, Cuba. The budget for the 20-foot by 30-foot and 16-foot by 20-foot structures, ordered from The Cedar Store, is $600,000 for two gazebos.

Roughly $5 million went to Russia for “civil society” grants.  $24 million went to Syria to encourage them to wash their hands.

In Gabon, the U.S. Department of Defense received more than $180,000 for ejection seat repairs on a T-38C airplane.

The Pandemic Response Accountability Committee (PRAC), chaired by DOJ Inspector General Michael Horowitz, created the website to reveal “who received pandemic funding, how much they received, and how they’re spending the money.” The PRAC urges Americans to use the site to report fraud, waste, abuse and mismanagement of the funding going forward.

Sifting through the data, I repeatedly find expenses that should be part of our regular budget disguised as COVID relief.

There was $363 million for the planning of the building of the USS Boise (evidently they appear to have received $11 million more than the modified existing contract). Paying the full bill for an attack submarine for the Department of Defense is hardly what the Democrats promised was COVID relief.

https://s.yimg.com/uu/api/res/1.2/bbUv40odAfmvWdAfi6xvoQ--~B/aD0zMTU1O3c9NTYxNjtzbT0xO2FwcGlkPXl0YWNoeW9u/https://s.yimg.com/hd/cp-video-transcode/prod/2020-07/07/5f04b7966ca6be4f6ddd5144/5f04b7966ca6be4f6ddd5145_o_U_v2.jpg source

Though government waste is a sad fact of life – and a reason many of us prefer to keep the role of government limited – the unprecedented volume of COVID relief aid makes it a prime target for fraud.

Already we’ve seen multiple cases of fraud prosecuted with regard to CARES Act funding. A man in Massachusetts recently pled guilty to filing four fraudulent Paycheck Protection Program (PPP) applications worth hundreds of thousands of dollars. A Florida couple has been charged in federal court in a scheme to collect $4 million from the Economic Impact Disaster Loan program. These are likely the tip of the iceberg.

In March the Department of Justice reported it had charged nearly 500 people in criminal schemes to collect pandemic aid money. And that’s the low-hanging fruit. Those are the people here in the United States who are applying for funds. What happens when that money is being scattered abroad in countries over which American law enforcement has no jurisdiction?

Fiji is seeing daily cases in the single digits, yet they’re getting $61 million in emergency relief funding. What is that really for? Particularly when you consider that India, which has seen a massive spike since April, originally got just $17 million in emergency aid.

It’s as if the pandemic is nothing more than a pretext to spend money Democrats can’t justify through the regular (such as it is) budget process. Who knows what else we’ll find relief funds buying in the coming years. 

Transparency is going to be more important than ever. Horowitz and his fellow inspectors general have a huge job to do if they want to trace how budgeted money ultimately got spent. The job is made even bigger by the fact that so many media outlets, who would normally be counted on to report waste, fraud and abuse, have become cheerleaders for the party in power.

It is incumbent upon American citizens and responsible media to watch closely where these emergency dollars end up and to hold accountable those who perpetuate waste, fraud and abuse because what we are being told is not what is actually happening.

Fox Nation

The Finer Details of the DarkSide, Hackers of the Colonial Pipeline

Primer: Five months before DarkSide attacked the Colonial pipeline, two researchers discovered a way to rescue its ransomware victims. Then an antivirus company’s announcement alerted the hackers.

Colonial Pipeline hack is latest example of cybersecurity ...

Related reading

On January 11, antivirus company Bitdefender said it was “happy to announce” a startling breakthrough. It had found a flaw in the ransomware that a gang known as DarkSide was using to freeze computer networks of dozens of businesses in the US and Europe. Companies facing demands from DarkSide could download a free tool from Bitdefender and avoid paying millions of dollars in ransom to the hackers.

But Bitdefender wasn’t the first to identify this flaw. Two other researchers, Fabian Wosar and Michael Gillespie, had noticed it the month before and had begun discreetly looking for victims to help. By publicizing its tool, Bitdefender alerted DarkSide to the lapse, which involved reusing the same digital keys to lock and unlock multiple victims. The next day, DarkSide declared that it had repaired the problem, and that “new companies have nothing to hope for.”

“Special thanks to BitDefender for helping fix our issues,” DarkSide said. “This will make us even better.”

DarkSide soon proved it wasn’t bluffing, unleashing a string of attacks. This month, it paralyzed the Colonial Pipeline Co., prompting a shutdown of the 5,500-mile pipeline that carries 45% of the fuel used on the East Coast—quickly followed by a rise in gasoline prices, panic buying of gas across the Southeast, and closures of thousands of gas stations. Absent Bitdefender’s announcement, it’s possible that the crisis might have been contained, and that Colonial might have quietly restored its system with Wosar and Gillespie’s decryption tool.

Instead, Colonial paid DarkSide $4.4 million in Bitcoin for a key to unlock its files. “I will admit that I wasn’t comfortable seeing money go out the door to people like this,” CEO Joseph Blount told the Wall Street Journal.

The missed opportunity was part of a broader pattern of botched or half-hearted responses to the growing menace of ransomware, which during the pandemic has disabled businesses, schools, hospitals, and government agencies across the country. The incident also shows how antivirus companies eager to make a name for themselves sometimes violate one of the cardinal rules of the cat-and-mouse game of cyberwarfare: Don’t let your opponents know what you’ve figured out. During World War II, when the British secret service learned from decrypted communications that the Gestapo was planning to abduct and murder a valuable double agent, Johnny Jebsen, his handler wasn’t allowed to warn him for fear of cluing in the enemy that its cipher had been cracked. Today, ransomware hunters like Wosar and Gillespie try to prolong the attackers’ ignorance, even at the cost of contacting fewer victims. Sooner or later, as payments drop off, the cybercriminals realize that something has gone wrong.

Whether to tout a decryption tool is a “calculated decision,” said Rob McLeod, senior director of the threat response unit for cybersecurity firm eSentire. From the marketing perspective, “You are singing that song from the rooftops about how you have come up with a security solution that will decrypt a victim’s data. And then the security researcher angle says, ‘Don’t disclose any information here. Keep the ransomware bugs that we’ve found that allow us to decode the data secret, so as not to notify the threat actors.’”

In a post on the dark web, DarkSide thanked Bitdefender for identifying a flaw in the gang’s ransomware. (Highlight added by ProPublica.)

Wosar said that publicly releasing tools, as Bitdefender did, has become riskier as ransoms have soared and the gangs have grown wealthier and more technically adept. In the early days of ransomware, when hackers froze home computers for a few hundred dollars, they often couldn’t determine how their code was broken unless the flaw was specifically pointed out to them.

Today, the creators of ransomware “have access to reverse engineers and penetration testers who are very very capable,” he said. “That’s how they gain entrance to these oftentimes highly secured networks in the first place. They download the decryptor, they disassemble it, they reverse-engineer it, and they figure out exactly why we were able to decrypt their files. And 24 hours later, the whole thing is fixed. Bitdefender should have known better.”

It wasn’t the first time Bitdefender trumpeted a solution that Wosar or Gillespie had beaten it to. Gillespie had broken the code of a ransomware strain called GoGoogle, and was helping victims without any fanfare, when Bitdefender released a decryption tool in May 2020. Other companies have also announced breakthroughs publicly, Wosar and Gillespie said.

“People are desperate for a news mention, and big security companies don’t care about victims,” Wosar said.

Bogdan Botezatu, director of threat research at Bucharest, Romania–based Bitdefender, said the company wasn’t aware of the earlier success in unlocking files infected by DarkSide.

Regardless, he said, Bitdefender decided to publish its tool “because most victims who fall for ransomware do not have the right connection with ransomware support groups and won’t know where to ask for help unless they can learn about the existence of tools from media reports or with a simple search.”

Bitdefender has provided free technical support to more than a dozen DarkSide victims, and “we believe many others have successfully used the tool without our intervention,” Botezatu said. Over the years, Bitdefender has helped individuals and businesses avoid paying more than $100 million in ransom, he said.

Bitdefender recognized that DarkSide might correct the flaw, Botezatu said: “We are well aware that attackers are agile and adapt to our decryptors.” But DarkSide might have “spotted the issue” anyway. “We don’t believe in ransomware decryptors made silently available. Attackers will learn about their existence by impersonating home users or companies in need, while the vast majority of victims will have no idea that they can get their data back for free.”


The attack on Colonial Pipeline, and the ensuing chaos at the gas pumps throughout the Southeast, appears to have spurred the federal government to be more vigilant. President Joe Biden issued an executive order to improve cybersecurity and create a blueprint for a federal response to cyberattacks. DarkSide said it was shutting down under US pressure, although ransomware crews have often disbanded to avoid scrutiny and then re-formed under new names, or their members have launched or joined other groups.

“As sophisticated as they are, these guys will pop up again, and they’ll be that much smarter,” said Aaron Tantleff, a Chicago cybersecurity attorney who has consulted with 10 companies attacked by DarkSide. “They’ll come back with a vengeance.”

At least until now, private researchers and companies have often been more effective than the government in fighting ransomware. Last October, Microsoft disrupted the infrastructure of Trickbot, a network of more than 1 million infected computers that disseminated the notorious Ryuk strain of ransomware, by disabling its servers and communications. That month, ProtonMail, the Swiss-based email service, shut down 20,000 Ryuk-related accounts.

Wosar and Gillespie, who belong to a worldwide volunteer group called the Ransomware Hunting Team, have cracked more than 300 major ransomware strains and variants, saving an estimated 4 million victims from paying billions of dollars.

By contrast, the FBI rarely decrypts ransomware or arrests the attackers, who are typically based in countries like Russia or Iran that lack extradition agreements with the US. DarkSide, for instance, is believed to operate out of Russia. Far more victims seek help from the Hunting Team, through websites maintained by its members, than from the FBI.

The US Secret Service also investigates ransomware, which falls under its purview of combating financial crimes. But, especially in election years, it sometimes rotates agents off cyber assignments to carry out its better-known mission of protecting presidents, vice presidents, major-party candidates, and their families. European law enforcement, especially the Dutch National Police, has been more successful than the US in arresting attackers and seizing servers.

Similarly, the US government has made only modest headway in pushing private industry, including pipeline companies, to strengthen cybersecurity defenses. Cybersecurity oversight is divided among an alphabet soup of agencies, hampering coordination. The Department of Homeland Security conducts “vulnerability assessments” for critical infrastructure, which includes pipelines.

It reviewed Colonial Pipeline in around 2013 as part of a study of places where a cyberattack might cause a catastrophe. The pipeline was deemed resilient, meaning that it could recover quickly, according to a former DHS official. The department did not respond to questions about any subsequent reviews.

Five years later, DHS created a pipeline cybersecurity initiative to identify weaknesses in pipeline computer systems and recommend strategies to address them. Participation is voluntary, and a person familiar with the initiative said that it is more useful for smaller companies with limited in-house IT expertise than for big ones like Colonial. The National Risk Management Center, which oversees the initiative, also grapples with other thorny issues such as election security.


Ransomware has skyrocketed since 2012, when the advent of Bitcoin made it hard to track or block payments. The criminals’ tactics have evolved from indiscriminate “spray and pray” campaigns seeking a few hundred dollars apiece to targeting specific businesses, government agencies and nonprofit groups with multimillion-dollar demands.

Attacks on energy businesses in particular have increased during the pandemic—not just in the US but in Canada, Latin America, and Europe. As the companies allowed employees to work from home, they relaxed some security controls, McLeod said.

Continue reading here.

Chinese Operations Expanding Businesses in America

Even after more than a year of the China virus, why is no one saying NO?

Let’s begin in California shall we?

Chinese autonomous vehicle startup Pony.ai has received a permit from California’s Department of Motor Vehicles to test its driverless cars without human safety drivers behind the wheel on specified streets in three cities.

China’s Robocars Are Way Behind Their U.S. Counterparts Getty Images

Pony has been authorized to test autonomous vehicles with safety drivers in California since 2017, but the new permit will let it test six autonomous vehicles without safety drivers on specific streets in Fremont, Alameda County; Milpitas, Santa Clara County; and Irvine, Orange County. According to the DMV, the vehicles are designed to be driven on roads with speed limits of 45 miles per hour or less, in clear weather and light precipitation. The first testing will be in Fremont and Milpitas on weekdays between 10AM and 3PM.

A total of 55 companies have active permits to test driverless vehicles in California according to the DMV, but Pony is only the eighth company to receive a driverless testing permit, joining fellow Chinese companies AutoX, Baidu, and WeRide, along with US companies Cruise, Nuro, Waymo, and Zoox. Nuro is the only company so far to receive a deployment permit that allows it to operate its autonomous vehicles in California commercially.

Pony.ai, which is based in Guangzhou and Silicon Valley, was valued at $3 billion after a $400 million investment from Toyota last year. The company said earlier this month its robotaxis will be ready for customers in 2023. Pony claims it’s the first company to launch autonomous ride-hailing and provide self-driving car rides to the general public in China.

***

More than 100 American cities, towns and counties have purchased surveillance systems made in China that the U.S. government has restricted for use by its own agencies, according to a new study.

Critics say China’s ruling Commnist Party has used the system to crush dissent at home and repress minorities.

Thermal-imaging and video technology from companies Dahua and Hikvision cost municipalities many thousands of dollars, according to the new report from IPVM, video surveillance researchers, and TechCrunch, a tech-focused publication.

China has allegedly relied on Hikvision and Dahua to surveil the Uyghur Muslim minority population in China. Dahua denies that its technology targets ethnic groups and also has rejected allegations of impropriety it says were implied in the 2019 defense authorization law.

The FY 2019 National Defense Authorization Act prohibited the use of Hikvision and Dahua by federal agencies for public safety, security and surveillance purposes. The study found that local governments did not stop purchasing the technology even after it was effectively banned at the federal level.



“The biggest spender, according to data and as previously reported by IPVM, showed that the Board of Education in Fayette County, Georgia, spent $490,000 in August 2020 on dozens of Hikvision thermal cameras, used for temperature checks at public schools,” wrote TechCrunch’s Zack Whittaker.

Hikvision created a map of where the technology was purchased in the U.S. since 2015 and reported that Dahua and Hikvision technology sales to U.S. government entities rose 80% between 2019 and 2020 because of its fever-camera sales.