HHS Shifting $2 Billion to UAC’s Confirms it is a Crisis

Shuffling money to cover for a self-made crisis at the border…..remember President Trump was excoriated for doing the same thing but this is different?

So, we sacrifice the national stockpile for pandemics for the border insurgency? This is $ billion but does that only cover what has already been spent or for the next month or so…inquiring minds want to know the full accounting..

*** The Trump administration is currently housing 12,800 ...

Politico: The Department of Health and Human Services has diverted more than $2 billion meant for other health initiatives toward covering the cost of caring for unaccompanied immigrant children, as the Biden administration grapples with a record influx of migrants on the southern border.

The redirected funds include $850 million that Congress originally allocated to rebuild the nation’s Strategic National Stockpile, the emergency medical reserve strained by the Covid-19 response. Another $850 million is being taken from a pot intended to help expand coronavirus testing, according to three people with knowledge of the matter.

The reshuffling, which HHS detailed to congressional appropriators in notices over the last two months, illustrates the extraordinary financial toll that sheltering more than 20,000 unaccompanied children has taken on the department so far this year, as it scrambled to open emergency housing and add staff and services across the country.

It also could open the administration up to further scrutiny over a border strategy that has dogged President Joe Biden for months, as administration officials struggle to stem the flow of tens of thousands of unaccompanied children into the U.S.

On its own, the $2.13 billion in diverted money exceeds the government’s annual budget for the unaccompanied children program in each of the last two fiscal years. It is also far above the roughly half-billion dollars that the Trump administration shifted in 2018 toward sheltering a migrant child population that had swelled as a result of its strict immigration policies, including separating children from adults at the border.

In addition to transferring money from the Strategic National Stockpile and Covid-19 testing, HHS also has pulled roughly $436 million from a range of existing health initiatives across the department.

“They’ve been in a situation of needing to very rapidly expand capacity, and emergency capacity is much more expensive,” said Mark Greenberg, a senior fellow at the Migration Policy Institute who led HHS’ Administration for Children and Families from 2013 to 2015. “You can’t just say there’s going to be a waiting list or we’re going to shut off intake. There’s literally not a choice.”

HHS spokesperson Mark Weber told POLITICO that the department has worked closely with the Office of Management and Budget to find ways to keep its unaccompanied minor operation funded in the face of rising costs.

“All options are on the table,” he said, adding that HHS has traditionally sought to pull funding from parts of the department where the money is not immediately needed. “This program has relied, year after year, on the transfer of funds.”

Health secretary Xavier Becerra has the ability to shift money among programs within the sprawling department so long as he notifies Congress, an authority that his predecessors have often resorted to during past influxes of migrant children.

But these transfers come as HHS has publicly sought to pump new funds into the Strategic National Stockpile and Covid-19 testing efforts by emphasizing the critical role that both play in the pandemic response and future preparedness efforts.

“The fight against Covid-19 is not yet over,” Becerra testified to a House panel on Wednesday in defense of a budget request that would allocate $905 million for the stockpile. “Even as HHS works to beat this pandemic, we are also preparing for the next public health crisis.”

Becerra later stressed the need to “make sure we’ve got the resources” to replenish the Strategic National Stockpile, which came under scrutiny early in the pandemic after officials discovered it lacked anywhere near the amount of protective equipment and medical supplies needed to respond to the crisis.

“We’ve learned that this is going to be a critical component of being able to respond adequately and quickly to any future health care crisis,” he told Rep. Debbie Dingell (D-Mich.).

In another exchange, Rep. Markwayne Mullin (R-Okla.) repeatedly pressed Becerra over whether HHS would benefit from Congress investing more in other parts of its operation, rather than funding a further expansion of Covid testing. Mullin specifically cited the record numbers of migrant children arriving at the border.

But Becerra batted that suggestion away, telling him that “we have to continue an aggressive testing strategy.”

“We have to continue to make investments to prevent the spread of Covid and its variants,” he said.

Beyond taking funding from the stockpile and Covid testing, Weber could not immediately say what other areas within HHS have been affected. After publication of this article, HHS insisted that additional public health funding Congress allocated as part of a Covid aid bill passed in February could be steered toward the stockpile and supplementing its pandemic response.

Still, funneling money away from existing HHS programs could raise fears of undermining other critical health initiatives and irritate the public health groups and lawmakers who advocate for the funding every year.

The Trump administration faced withering criticism in 2018 for transferring hundreds of millions of dollars meant for biomedical research, HIV/AIDS services and other purposes to cover the expenses tied to an unaccompanied child population that would peak close to 14,000 that year.

That scrutiny was driven in part by bipartisan disapproval over then-President Donald Trump’s “zero tolerance” policy that separated children from their parents, which left HHS with responsibility for carrying out a costly reunification effort.

The Biden administration, by contrast, has moved to unwind several of the Trump era’s most restrictive immigration policies. Yet as it confronts the need to care for an even greater number of migrant children, health groups have bristled at the prospect it could take away from public health priorities even as the U.S. combats a pandemic.

“It is concerning any time funds need to be diverted from their originally intended purpose because of limited resources,” said Erin Morton, executive director of the Coalition for Health Funding. “We have consistently asked our public health system to do more with less and we have underfunded essential programs that today are critical to addressing the multitude of challenges facing the country.”

The transfers could also stretch funding for other programs within HHS’ Administration for Children and Families, which oversees various social services including child care and support for newly arrived refugees.

Biden cited concerns about the strain on the HHS refugee office involved with both aiding refugees and caring for unaccompanied children in his initial refusal to raise the refugee admissions cap from historic lows — a decision he later reversed in the face of swift blowback.

“Obviously this will have a significant impact on the ability of ORR to serve refugees and asylees,” Bob Carey, who ran the Office of Refugee Resettlement from 2015 to 2017, said of the potential need to shift more funding toward sheltering migrant children.

Still, Carey and others defended the transfers as unfortunate yet necessary, and a consequence of the urgent need to get rising numbers of unaccompanied children out of jail-like facilities at the border.

After effectively sealing the southern border last year, the Trump administration never expanded its shelter capacity to the level that HHS has pegged as critical to its preparedness, Greenberg said, leaving the department shorthanded when Biden resumed allowing migrant children into the country.

The pandemic further handicapped HHS, halving its number of available beds due to the need to follow Covid-19 precautions. That forced a scramble to build out a dozen emergency shelters that have historically, on average, cost more than double the amount per day to house each child than it does in licensed facilities.

More than half the migrant children in HHS custody are now housed in emergency shelters, Weber confirmed. And implementing pandemic measures like testing and quarantine areas in shelters has cost HHS at least $850 million in additional expenses alone.

HHS in recent months has additionally agreed to hundreds of millions of dollars in no-bid contracts with an array of emergency response and logistics companies to build out services and staff at the emergency shelters.

“If they had started this year with 16,000 beds instead of 8,000, they could have managed in February and had time to determine how in an orderly way to expand capacity for the very large numbers in March,” Greenberg said. “Fundamentally, it’s this mix of: numbers were greater than expected, capacity was less than needed and there was tremendous pressure to alleviate crowding at [the border].”

Those dynamics are expected to hold for at least the next couple months, as hundreds of new unaccompanied minors arrive at the border daily and are transferred into the health department’s care.

And with no indication so far that the Biden administration will seek new emergency border aid from Congress, that means HHS’ expenses are only likely to balloon further, forcing additional costly transfers within the department.

“It’s going to be expensive,” Carey said. “I can’t think of a situation that’s more complex than this.”

 

 

Is this an Extension of Red Flag Law(s) by DHS?

JTN: The Department of Homeland Security has launched a $500,000 grant program for research and data collection on insider threats in the country’s law enforcement agencies.

A blue banner displaying the U.S. Department of Homeland Security seal with the text National Terrorism Advisory System - Bulletin - www.dhs.gov/advisories

The premise for the grant, “Insider Threats in American Law Enforcement,” is that the U.S. is facing a rising number of internal threats and an understanding of the changing environment is needed.

“Due to the growing number of threats our nation is combating,” the grant synopsis explains, the DHS Science and Technology Directorate “supports the evolving threat landscape of a dynamic world with changing motivations, actors, communication models and weaponry.”

The grant prioritizes data collection and technological innovation as means to identify, understand and combat the purported threat of penetration of U.S. law enforcement agencies by violent extremists.

“Objectives of this effort will identify high quality data to understand the risks posed to the United States by the potential for violent extremist organizations or lone actors to infiltrate law enforcement agencies (LEAs) and other government institutions,” the synopsis states.

While billing U.S. taxpayers $500K for this initiative to understand these clandestine “extremist organizations” infiltrating law enforcement, the grant neglects to define what it means by “extremist organizations.”

The research and data collected under the grant is to be shared with a variety of agencies, including private organizations. Yet civil rights and liberties will not be violated in the combined public-private harvesting and sharing of data about undefined “extremists,” DHS insists.

“Knowledge and findings from this research will be transferred to federal, state, local, and private organizations to enable education and awareness to reinforce a whole-of-society prevention architecture while respecting civil rights and civil liberties,” according to the grant description. “These prevention efforts will equip and empower local efforts — including peers, teachers, community leaders, and law enforcement — to minimize a threat as it evolves while enhancing emergency preparedness and response.”

The grant will task the awardee with understanding law enforcement threats from the perspectives of numerous fields, including including economics, psychology, politics and criminology. “The awardee(s) will assist with a range of activities,” the grant specifies, including designing data collection strategies, collecting data from primary and secondary sources, and analyzing data while identifying subject matter experts to participate in interviews and/or focus groups.”

Analyzing research from these various fields and experts will help fill in the gaps in understanding the threat environment and help “counter the threats posed by violent extremists and violent ideologies to United States LEAs and the public,”

The closing date for the grant applications is May 16, a day after the country concludes National Police Week. The week of May 9-May 15 has been designated as National Police Week since 1962 to recognize the service and sacrifice of federal, state and local law enforcement.

As reported by Just the News this week, the DHS and the Department of Defense have announced internal investigations of “extremism” within their departments, raising alarms among conservative civil liberties watchdogs, as the agencies’ notions of “extremism” were  vague and appeared to omit from scrutiny far-left extremist groups implicated in widespread political violence in 2020.

***

Date Issued:  Friday, May 14, 2021 02:00 pm ET
View as PDF:  National Terrorism Advisory System Bulletin – May 14, 2021 (pdf, 1 page, 359.67KB)

Summary of Terrorism Threat to the U.S. Homeland

 

The Secretary of Homeland Security has issued a new National Terrorism Advisory System (NTAS) Bulletin regarding the current heightened threat environment across the United States.  The Homeland is facing threats that have evolved significantly and become increasingly complex and volatile in 2021. These threats include those posed by domestic terrorists, individuals and groups engaged in grievance-based violence, and those inspired or influenced by foreign terrorists and other malign foreign influences.  Social media and online forums are increasingly exploited by these actors to influence and spread violent extremist narratives and activity.  Such threats also are exacerbated by the impacts from the ongoing global pandemic.

 

Duration

Issued:  May 14, 2021 02:00 pm
Expires:  August 13, 2021 02:00 pm

Additional Details

  • Violent extremists may seek to exploit the easing of COVID-19-related restrictions across the United States to conduct attacks against a broader range of targets after previous public capacity limits reduced opportunities for lethal attacks.
  • Historically, mass-casualty Domestic Violent Extremist (DVE) attacks linked to racially- or ethnically-motivated violent extremists (RMVEs) have targeted houses of worship and crowded commercial facilities or gatherings. Some RMVEs advocate via social media and online platforms for a race war and have stated that civil disorder provides opportunities to engage in violence in furtherance of ideological objectives.
  • Through 2020 and into 2021, government facilities and personnel have been common targets of DVEs, and opportunistic violent criminals are likely to exploit Constitutionally-protected freedom of speech activity linked to racial justice grievances and police use of force concerns, potentially targeting protestors perceived to be ideological opponents.
  • Ideologically-motivated violent extremists fueled by perceived grievances, false narratives, and conspiracy theories continue to share information online with the intent to incite violence. Online narratives across sites known to be frequented by individuals who hold violent extremist ideologies have called for violence against elected officials, political representatives, government facilities, law enforcement, religious or commercial facilities, and perceived ideologically-opposed individuals.
  • The use of encrypted messaging by lone offenders and small violent extremist cells may obscure operational indicators that provide specific warning of a pending act of violence.
  • Messaging from foreign terrorist organizations, including al-Qa‘ida and ISIS, intended to inspire U.S.-based homegrown violent extremists (HVEs) continues to amplify narratives related to exploiting protests. HVEs, who have typically conducted attacks against soft targets, mass gatherings, and law enforcement, remain a threat to the Homeland.
  • Nation-state adversaries have increased efforts to sow discord. For example, Russian, Chinese and Iranian government-linked media outlets have repeatedly amplified conspiracy theories concerning the origins of COVID-19 and effectiveness of vaccines; in some cases, amplifying calls for violence targeting persons of Asian descent.
  • DHS encourages law enforcement and homeland security partners to be alert to these developments and prepared for any effects to public safety. Consistent with applicable law, state, local, tribal, and territorial (SLTT) law enforcement organizations should maintain situational awareness of online and physical activities that may be related to an evolving threat of violence.

How We Are Responding

  • DHS and the Federal Bureau of Investigation (FBI) continue to provide guidance to SLTT partners about the current threat environment. Specifically, DHS has issued numerous intelligence assessments to SLTT officials on the evolving threat.
  • DHS is collaborating with industry partners to identify and respond to those individuals encouraging violence and attempting to radicalize others through spreading disinformation, conspiracy theories, and false narratives on social media and other online platforms.
  • DHS has prioritized combatting DVE threats within its FEMA grants as a National Priority Area.
  • DHS remains committed to identifying and preventing domestic terrorism.

How You Can Help

Be Prepared and Stay Informed

  • Be prepared for any emergency situations and remain aware of circumstances that may place your personal safety at risk.
  • Maintain digital media literacy to recognize and build resilience to false and harmful narratives.
  • Make note of your surroundings and the nearest security personnel.
  • Business owners should consider the safety and security of customers, employees, facilities, infrastructure, and cyber networks.
  • Government agencies will provide details about emerging threats as information is identified. The public is encouraged to listen to local authorities and public safety officials.

If You See Something, Say Something®. Report suspicious activity to local law enforcement or call 911.

 

Looks Like Law Enforcement Actually Shutdown DarkSide

A big hat tip to the work of law enforcement but which agency remains unknown at this point.

Shutting down the servers of DarkSide is a great achievement but not before there were other victims such as Toshiba.

A Toshiba Corp (6502.T) unit said it was hacked by the DarkSide ransomware group, overshadowing an announcement of a strategic review for the Japanese conglomerate under pressure from activist shareholders to seek out suitors.

Toshiba Tec Corp (6588.T), which makes products such as bar code printers and is valued at $2.3 billion, was hacked by DarkSide – the group widely believed to be behind the recent Colonial Pipeline attack, its French subsidiary said.

From Krebs:

The DarkSide ransomware affiliate program responsible for the six-day outage at Colonial Pipeline this week that led to fuel shortages and price spikes across the country is running for the hills. The crime gang announced it was closing up shop after its servers were seized and someone drained the cryptocurrency from an account the group uses to pay affiliates.

“Servers were seized (country not named), money of advertisers and founders was transferred to an unknown account,” reads a message from a cybercrime forum reposted to the Russian OSINT Telegram channel.

“A few hours ago, we lost access to the public part of our infrastructure,” the message continues, explaining the outage affected its victim shaming blog where stolen data is published from victims who refuse to pay a ransom.

“Hosting support, apart from information ‘at the request of law enforcement agencies,’ does not provide any other information,” the DarkSide admin says. “Also, a few hours after the withdrawal, funds from the payment server (ours and clients’) were withdrawn to an unknown address.”

DarkSide organizers also said they were releasing decryption tools for all of the companies that have been ransomed but which haven’t yet paid.

“After that, you will be free to communicate with them wherever you want in any way you want,” the instructions read.

The DarkSide message includes passages apparently penned by a leader of the REvil ransomware-as-a-service platform. This is interesting because security experts have posited that many of DarkSide’s core members are closely tied to the REvil gang.

The REvil representative said its program was introducing new restrictions on the kinds of organizations that affiliates could hold for ransom, and that henceforth it would be forbidden to attack those in the “social sector” (defined as healthcare and educational institutions) and organizations in the “gov-sector” (state) of any country. Affiliates also will be required to get approval before infecting victims.

The new restrictions came as some Russian cybercrime forums began distancing themselves from ransomware operations altogether. On Thursday, the administrator of the popular Russian forum XSS announced the community would no longer allow discussion threads about ransomware moneymaking programs.

“There’s too much publicity,” the XSS administrator explained. “Ransomware has gathered a critical mass of nonsense, bullshit, hype, and fuss around it. The word ‘ransomware’ has been put on a par with a number of unpleasant phenomena, such as geopolitical tensions, extortion, and government-backed hacks. This word has become dangerous and toxic.”

In a blog post on the DarkSide closure, cyber intelligence firm Intel 471 said it believes all of these actions can be tied directly to the reaction related to the high-profile ransomware attacks covered by the media this week.

“However, a strong caveat should be applied to these developments: it’s likely that these ransomware operators are trying to retreat from the spotlight more than suddenly discovering the error of their ways,” Intel 471 wrote. “A number of the operators will most likely operate in their own closed-knit groups, resurfacing under new names and updated ransomware variants. Additionally, the operators will have to find a new way to ‘wash’ the cryptocurrency they earn from ransoms. Intel 471 has observed that BitMix, a popular cryptocurrency mixing service used by Avaddon, DarkSide and REvil has allegedly ceased operations. Several apparent customers of the service reported they were unable to access BitMix in the last week.”

***

“The funds, which the Darkside gang was supposed to split between itself and its affiliates (the threat actors who breach networks and deploy the ransomware), were transferred to an unknown wallet, Darksupp said.” reported TheRecord.

The news was revealed by a member of REvil ransomware gang, known as ‘UNKN,’ in a forum post on the Exploit hacking forum. The post was first spotted by Recorded Future researcher Dmitry Smilyanets, it includes a message allegedly from DarkSide explaining how the gang lost access to their blog, payment servers, and DDoS servers as a result of an action conducted by law enforcement action. source

Darkside

“Since the first version, we have promised to speak honestly and openly about problems. A few hours ago, we lost access to the public part of our infrastructure, namely:

  • Blog.
  • Payment server.
  • DOS servers.”

reads the post from UNKN. “Now these servers are unavailable via SSH, the hosting panels are blocked. Hosting support, apart from information “at the request of law enfocement agencies”, does not provide any other information.”

 

Retired Flag Officers’ Letter to Biden Challenging his Presidency

Primer: As the Democrats are aggressively fighting for election reform with the most disgusting legislation known as H.R. 1, it should also be noted that Liz Cheney (R-WY) was essentially removed from Republican leadership over what she calls the ‘big lie’ But then Mollie Hemmingway, Senior Editor at The Federalist has just released her new book titled Rigged. Her book discussed how media, big tech and the Democrats seized the elections.

We also cannot ignore former Ambassador and former DNI Director Ric Grenell when he asserts that Susan Rice is the shadow president. In fact, he has said it often and rightly so.

Rigged: How the Media, Big Tech, and the Democrats Seized ... source

This is all going on while many state legislatures are passing more secure and stringent election laws.

Meanwhile, enter former flag officers…..

  • A group named “Flag Officers 4 America” released a letter signed by 124 former military leaders.
  • The letter questioned the 2020 election result and Biden’s physical and mental health.
  • One serving Navy leader told Politico the letter was “disturbing and reckless.”

BusinessInsider: More than 120 retired US military leaders have signed an open letter appearing to advance a false conspiracy theory that the 2020 election was rigged, and questioning President Joe Biden’s mental capacity to rule.

“Without fair and honest elections that accurately reflect the ‘will of the people’ our Constitutional Republic is lost,” said the letter released Tuesday by “Flag Officers 4 America,” and signed by 124 former admirals and generals.

“The FBI and Supreme Court must act swiftly when election irregularities are surfaced and not ignore them as was done in 2020.”

On its website, Flag Officers 4 America says it is a collection of “retired military leaders who pledged to support and defend the Constitution of the US against all enemies, foreign and domestic.”

In the letter, the signatories, many of whom have been out of active service for decades, also addressed concerns over Biden’s health.

“The mental and physical condition of the Commander in Chief cannot be ignored. He must be able to quickly make accurate national security decisions involving life and limb anywhere, day or night,” the letter said.

Insider has contacted the Department of Defense for comment.

Throughout the 2020 election campaign former President Donald Trump regularly cast doubts on Biden’s health and suitability to rule, calling him “Sleepy Joe” and saying in March 2020 that there was “something going on” with Biden’s mental abilities.

Earlier this month Biden’s personal doctor, Dr. Kevin O’Connor, released a report on the president’s health, in which he called him a “healthy, vigorous, 77-year-old male, who is fit to successfully execute the duties of the Presidency.”

Biden is the oldest serving US president in history, and the White House said this week that the president will undergo a full check-up this year.

© Melina Mara/The Washington Post via AP, Pool Biden addresses a joint session of Congress on April 28, 2021. Melina Mara/The Washington Post via AP, Pool

In the Tuesday letter, the Flag Officers 4 America signatories also laid out what they deem to be the major threats facing the US, namely the rise of China, the rejoining of the Iran nuclear deal, immigration, and the ending of the Keystone Pipeline project.

The signatories also called for the removal of Section 230, a part of US law that shields tech companies from legal liability. Trump called for the section to be removed last year after Twitter flagged two of his tweets about mail-in voting.

“Our Nation is in deep peril,” the signatories wrote in the introduction to the letter.

“We are in a fight for our survival as a Constitutional Republic like no other time since our founding in 1776. The conflict is between supporters of Socialism and Marxism vs. supporters of Constitutional freedom and liberty.”

Several military experts told Politico the letter was an outright partisan attack and dangerous.

One serving Navy officer told Politico the letter was “disturbing and reckless” while Jim Golby, an expert in civil-military relations, told the outlet it was a “shameful effort to use their rank and the military’s reputation for such a gross and blatant partisan attack.”

The letter’s organizer, Maj. Gen. Joe Arbuckle, told Politico: “Retired generals and admirals normally do not engage in political actions.”

“But the situation facing our nation today is dire … We are facing threats greater than at any other time since our country was founded. To remain silent would be a dereliction of duty.”

Read the original article on Business Insider

More Exact Colonial Pipeline Hack Details

It is prudent to review several sources for the real evidence and details and most often non-government companies are the ‘go-to’ places for that. Government spins stuff but private cyber experts offer up great context and such is the case below.

FBI Confirms Darkside Behind Colonial Pipeline Ransomware ... source

As a primer, CISA is a government agency launched by the Trump administration for all the right reasons.

Alert (AA20-049A)

Ransomware Impacting Pipeline Operations

But read on.

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued an Alert that offers a set of best practices to protect against ransomware-induced business disruptions. The Alert was prompted by the attack against Colonial Pipeline, and it includes in its introductory section the preliminary conclusion that DarkSide ransomware affected Colonial’s IT systems only, and had no direct effect on the company’s OT networks. The best practices CISA advocates are familiar. The Alert closes with a statement strongly discouraging any victim from paying the ransom their attackers demand: “Paying a ransom may embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or may fund illicit activities. Paying the ransom also does not guarantee that a victim’s files will be recovered.”

FireEye yesterday published a report on DarkSide that emphasizes the group’s ransomware-as-a-service model. It’s a selective operation (criminal applicants for affiliate status are, for example, interviewed before being given access to DarkSide’s control panel) but it’s also not a monolithic one. FireEye’s Mandiant unit currently tracks five “clusters” of DarkSide threat activity. The affiliate model DarkSide uses shares criminal profits: “Affiliates retain a percentage of the ransom fee from each victim. Based on forum advertisements, this percentage starts at 25 percent for ransom fees less than $500,000 USD and decreases to 10 percent for ransom fees greater than $5M USD.”

Colonial Pipeline’s website came back online late yesterday, newly armored with a reCAPTCHA landing page. The company published an update in which it reported progress toward resumption of refined petroleum deliveries, with some 967,000 barrels delivered to Atlanta, Belton and Spartanburg in South Carolina, Charlotte and Greensboro in North Carolina, Baltimore, and Woodbury and Linden (close to the Port of New York and New Jersey). Some lines have been operated under manual control since Monday, at least, and have been moving existing inventory. As the company prepares to restart deliveries, they’ve taken delivery of an additional two million barrels, which they’ll ship once service is restored.

The company appears also to be addressing some concerns about its pipelines’ physical security, having “increased aerial patrols of our pipeline right of way and deployed more than 50 personnel to walk and drive ~ 5,000 miles of pipeline each day.” (hat tip to CyberWire)

Related reading:

Colonial Pipeline using vulnerable, outdated version of Microsoft Exchange: report
Pipeline operators were warned about potential attacks in 2020

“Energy Sector…developed the 2011 Roadmap to Achieve Energy Delivery Systems Cybersecurity…sector’s vision that “by 2020, resilient energy delivery systems are designed, installed, operated, and maintained to survive a cyber-incident while sustaining critical functions…”