When China Collapses Financially, it Takes Other Enterprises Down, Oil

China loses control of economy and production is falling.

Investment in China has been a bad bet for many months.

One big issue could be some of the university investments and pension funds along with State pension funds. If you think 2008 was bad, things can could get worse. Let take a look at California.

California Public Pension Funds Lost $5 Billion On Fossil Fuel Investments In One Year

Two of California’s massive public pension funds lost more than $5 billion on investments in coal, oil and natural gas in just 12 months.

According to a report released by environmental group 350.org, the California Public Employees’ Retirement System (CalPERS) lost $3 billion and the California State Teachers’ Retirement System (CalSTRS) lost $2.1 billion from their holdings in the top 200 fossil fuel companies between June 2014 and June of this year.

Combined, the two funds lost a total of $840 million from their stock investments in coal companies alone — one-fourth of the value of their coal holdings.

Meanwhile, Bloomberg reported earlier this month that CalPERS, the largest public pension fund in the US, lost $40 million on just one oil company, Pioneer Natural Resources Co.

Together, CalPERS and CalSTRS represent a total of nearly 2.6 million Californians and their families.

“This is a material loss of money, which directly impacts the strength of the pension fund,” Matthew Patsky, CEO of Trillium Asset Management, which performed the analysis on behalf of 350, said in a statement. “Fossil fuel stocks are volatile investments. Investors and fiduciaries should take this moment to reassess their financial involvement in carbon pollution, climate disruption and the financial risk fossil fuels plays in their portfolio.”

The report comes as California legislators are set to consider a bill that would force CalPERS and CalSTRS to divest from fossil fuels, at least in part.

State Senate President Pro Tem Kevin De León introduced S.B. 185 earlier this year as part of a larger package of legislation intended to address global warming and its impacts. S.B 185 would require both CalPERS and CalSTRS to divest from companies that earn at least half of their revenue from coal mining operations.

The state senate approved the entire package of climate legislation in the Spring. S.B 185 is expected to be considered by California’s lower legislative chamber, the State Assembly, later this month.

“This bill is the right thing to do from both the economic and social perspective,” State Sen. Jerry Hill, who co-authored S.B 185, told the San Francisco Chronicle. “We should be moving to sources of energy, and investments, that are socially responsible and will take us from the 20th century and into the 21st.”

CalPERS has holdings in about 30 coal companies with a combined market value of $167 million that would be impacted by SB185, per the SF Chronicle. CalSTRS holds about $40 million in coal investments that would be affected.

“On behalf of teachers across the state, I have been urging CalSTRS to take our investments out of fossil fuels,” Jane Vosburg, a CalSTRS member and organizer with Fossil Fuel California, said in a statement. “Financial experts have long warned about the high risk of fossil fuel investments. Teachers’ pension funds should not be invested in an industry that threatens human civilization.”

If S.B. 185 passes, the California pension funds will become the latest institutions to join the growing divestment movement, a worldwide effort to compel pension funds, religious institutions, universities and other investors to divest their financial holdings in fossil fuel companies.

“It’s important to see that fossil fuels in general, and coal in particular, are risky bets for the pension system,” said Brett Fleishman, a senior analyst with 350.org. “When folks are saying divestment is risky, we can say, ‘Well, not divesting is risky.’

US crude oil dives below $40 a barrel in opening trade

New York (AFP) – US crude oil prices continued to fall Monday, diving below $40 a barrel to their lowest level since 2009, amid a global market selloff sparked by fears of China’s slowdown.

US benchmark West Texas Intermediate (WTI) for October delivery tumbled by $1.39 to $39.06 a barrel on the New York Mercantile Exchange around 1305 GMT. On Friday the contract had slipped below $40 in intraday trade.

As Iran now is increasing drilling output, oil will go lower in the price per barrel. Sounds good but not so much.

 

North Korea’s Underwater War

S. Korea slams North over submarine, artillery deployments

Seoul (AFP) – North Korea has mobilised dozens of submarines and doubled its artillery units along the border, South Korea said Sunday, accusing Pyongyang of undermining top-level talks aimed at averting a military confrontation.

A defense ministry spokesman said 70 percent of the North’s total submarine fleet — or around 50 vessels — had left their bases and disappeared from Seoul’s military radar.

The movement of such a large number of submarines was “unprecedented,” the spokesman said, adding that Seoul and Washington were beefing up their military surveillance in response.

“The number is nearly 10 times the normal level… we take the situation very seriously,” he said.

The North has also doubled the number of artillery units along the heavily-fortified land border with the South, he added.

The move came as top officials from both Koreas resumed a talks aimed at easing military tensions after a marathon negotiating session the night before ended without final agreement.

“The North is adopting a two-faced stance with the talks going on,” said the spokesman.

Yonhap news agency, citing military officials, said the submarine deployment was the largest since the end of the 1950-53 Korean War.

“No one knows whether the North will attack our warships or commercial vessels… we are mobilising all our surveillance resources to locate them,” it quoted one military official as saying.

The North operates more than 70 submarines — one of the world’s largest fleets — compared to about 10 in the South, according to Seoul’s latest defense white paper.

The South accused Pyongyang in 2010 of using a submarine to torpedo a Seoul warship resulting in the loss of 46 lives — a charge the North denied.

Tension flared on the Korean peninsula after Seoul accused Pyongyang of planting landmines across the border that earlier this month maimed two South Korean soldiers.

Pyongyang denied involvement but Seoul retaliated by resuming loudspeaker propaganda broadcast hated by the North along the border on August 10.

The North’s leader Kim Jong-Un last week ordered his military to move to a war-footing after an exchange of artillery fire on Thursday that claimed no casualties but further escalated tensions.

We have counter-measures my friends but this is a dangerous time, no doubt.

There are more measures and operations is full use, but it would not be prudent to note those here, for operational security reasons.

However, it should be know that China has yet another piece of advance technology that we should know about.

Embedded image permalink

We have those too and certainly more lethal.

Remember, China never innovates, they only imitate, which is to say they hack and steal anything and everything. Question is who are they sharing it with… Some sources for underwater technology are here.

 

The First Lie About the IRS Hack Gets Some Truth?

Social security numbers are the basis and entry point to hack when it comes to the cyber intrusion into the IRS. Given the software platform the IRS uses, which is outdated completely, there are warnings there could be more intrusions.

IRS Hack Far Worse Than First Thought

USAToday:

SAN FRANCISCO — A hack of the Internal Revenue service first reported in May was nearly three times as large as previously stated, the agency said Monday.

Thieves have accessed as many as 334,000 taxpayer accounts, the IRS said.

In May, the IRS reported that identity thieves were able to use the agency’s Get Transcript program to get personal information about as many as 114,000 taxpayers.

On Monday, the IRS said an additional 220,000 accounts had also been hacked. In all, 334,000 accounts were accessed, though whether information was stolen from every one of them is not known.

The hackers made use of an IRS application called Get Transcript, which allows users to view their tax account transactions, line-by-line tax return information or wage and income reported to the IRS for a specific tax year.

To enter the Get Transcript system, the user must correctly answer multiple identity verification question.

The hackers took information about taxpayers acquired from other sources and used it to correctly answer the questions, allowing them to gain access to a plethora of data about individual taxpayers.

The Get Transcript service was shut down in May.

Hackers love authentication-based systems because it’s very difficult to distinguish between “the good guys and the bad guys” when someone is trying to get in, said Jeff Hill of STEALTHbits Technologies, a cyber security company.

“Here we have a case where a successful authentication-based attack was discovered in May, and yet the IRS is still unclear of the extent of the breach’s damage months later. Even now, how confident is the IRS they fully understand the extent of the attack completely, or should we expect yet another shoe to drop in the coming weeks?” Hill said.

Notification of the increased number of hacked accounts came Monday.

In a statement the agency said, “as part of the IRS’s continued efforts to protect taxpayer data, the IRS conducted a deeper analysis over a wider time period covering the 2015 filing season, analyzing more than 23 million uses of the Get Transcript system.”

That analysis revealed an additional 220,000 accounts had also potentially been accessed.

In addition to accounts the hackers were successfully able to access, the IRS disclosed hack attempts that didn’t succeed. There were 111,000 attempts on accounts disclosed in May and 170,000 disclosed on Monday, for a total of 281,000 of accounts where the hackers “failed to clear the authentication processes,” the agency said.

Taxpayers whose information was potentially breached will get letters in the mail from the IRS in the coming days.

They will also get access to free credit protection and Identity Protection PINs, the IRS said in a statement.

Taxpayers Fleeced

1/2 TRILLION spent on IT upgrades, but IRS, Feds still use DOS, old Windows

Examiner: President Obama’s team has spent more than a half trillion dollars on information technology but some departments, notably the IRS, still run on DOS and old Windows, which isn’t serviced anymore, according to House chairman.

“Since President Obama has taken office, the federal government has spent in excess of $525 billion dollars on IT. And it doesn’t work,” said Rep. Jason Chaffetz, chairman of the House Oversight and Government Reform Committee.

In an address to the centrist Ripon Society, Chaffetz suggested that the slow change of the federal government’s IT led to the recent and historic hack of personal data of millions of current and former federal workers, including CIA and other clandestine employees.

“The IRS still uses the DOS operating system. You have a Patent office that just got Windows 97. They don’t even service Windows 97 anymore. And yet they just got it. So the procurement process is really, really broken in this regard,” he added.

Chaffetz also offered to praise for Obama’s pick to head the Office of Personnel Management, home to the massive computer hack.

 

Refugee, Spy, Hacker, Thief Problems with China?

Not just in the United States, but add Canada as well. Seems there could be many moving parts to this and many questions. Apparently this is a big enough issue that Barack Obama dispatched one of his pesky sternly worded letters to China.

Operation Fox Hunt

Obama Administration Warns Beijing About Covert Agents Operating in U.S.

NYT: WASHINGTON — The Obama administration has delivered a warning to Beijing about the presence of Chinese government agents operating secretly in the United States to pressure prominent expatriates — some wanted in China on charges of corruption — to return home immediately, according to American officials.

The American officials said that Chinese law enforcement agents covertly in this country are part of Beijing’s global campaign to hunt down and repatriate Chinese fugitives living abroad and, in some cases, recover allegedly ill-gotten gains. The Chinese government has officially named the effort Operation Fox Hunt.

The American warning, which was delivered to Chinese officials in recent weeks and demanded a halt to the activities, reflects escalating anger in Washington about intimidation tactics used by the agents. And it comes at a time of growing tension between Washington and Beijing on a number of issues: from the computer theft of millions of government personnel files that American officials suspect was directed by China, to China’s crackdown on civil liberties, to the devaluation of its currency.

Those tensions are expected to complicate the state visit to Washington next month by Xi Jinping, the Chinese president.

The work of the agents is a departure from the routine practice of secret government intelligence gathering that the United States and China have carried out on each other’s soil for decades. The Central Intelligence Agency has a cadre of spies in China, just as China has long deployed its own intelligence operatives into the United States to steal American political, economic, military and industrial secrets.

In this case, American officials said, the Chinese agents are undercover operatives with the Ministry of Public Security, China’s law enforcement branch charged with carrying out Operation Fox Hunt.

The campaign, a central element of Mr. Xi’s wider battle against corruption, has proved popular with the Chinese public. Since 2014, according to the Ministry of Public Security, more than 930 suspects have been repatriated, including more than 70 who have returned this year voluntarily, the ministry’s website reported in June. According to Chinese media accounts, teams of agents have been dispatched around the globe.

American officials said they had solid evidence that the Chinese agents — who are not in the United States on acknowledged government business, and most likely are entering on tourist or trade visas — use various strong-arm tactics to get fugitives to return. The harassment, which has included threats against family members in China, has intensified in recent months, officials said.

The United States has its own history of sending operatives undercover to other nations — sometimes under orders to kidnap or kill. In the years after the Sept. 11 terrorist attacks, the C.I.A. dispatched teams abroad to snatch Qaeda suspects and spirit them either to secret C.I.A prisons or hand them over to other governments for interrogation.

Cyber-attack on Power Grid Paralysis

Cyber Attacks on the Power Grid: The Specter of Total Paralysis

Posted in General Security, Hacking, Incident Response on July 27, 2015

The Incidents

Imagine that one day you wake up and trading is halted on the New York Stock Exchange (NYSE) floor; meanwhile systems at United Airlines and the Wall Street Journal newspaper appear out of order.

It is not a scene from a movie; it happened on July 8, when trading at the NYSE stopped around 11:30 a.m. ET.

According the media, the temporary interruption of the services mentioned was a fateful coincidence and the events are unrelated, but the incidents have raised once again the question of the real security of critical infrastructure.

White House spokesperson Josh Earnest confirmed that the incidents weren’t caused by cyber-attacks. President Obama had briefed on the glitch at NYSE by White House counterterrorism and Homeland Security adviser Lisa Monaco as well as Chief Of Staff Denis McDonough.

“It appears from what we know at this stage that the malfunctions at United and at the stock exchange were not the result of any nefarious actor,” said Department of Homeland Security Secretary Jeh Johnson. “We know less about the Wall Street Journal at this point except that their system is back up again as is the United Airline system.”

Which is the impact of a cyber-attack on a critical infrastructure? Are critical infrastructure actually secure?

A major attack on a critical infrastructure like a power grid would cause chaos in the country by interrupting vital services for the population.

The current scenario

The Stock Exchange, transportation, and media are critical to the infrastructure of a country. A contemporary failure of these systems could cause serious problems to the nation, especially when the incident is caused by a cyber-attack.

“I think the Wall Street Journal piece is connected to people flooding their web site in response to the New York Exchange to find out what’s going on.” FBI Director James Comey told the Senate Intelligence committee. “In my business we don’t love coincidences, but it does appear that there is not a cyber-intrusion involved.”

Sen. Bill Nelson, D-FL, the top Democrat on the cyber-security subcommittee, told Fox News that the NYSE incident has “the appearance” of a cyber-attack and noted the coordination of multiple sites.

Thus far, the temporary outage at the New York Stock Exchange, United Airlines and the Wall Street Journal’s website were the results of tech glitches, but we have to consider the US infrastructure remains vulnerable to cyber-attacks that would cause serious problems and would be costly.

To compound the scenario, there is the rapid increase in the number of cyber-attacks, at least of those we fail to detect, and its complexity.

The DHS’s Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) has issued its new ICS-CERT MONITOR report related to the period September 2014 – February 2015. The ICS-CERT MONITOR report

According to the report, the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) received and responded to 245 incidents in Fiscal Year 2014, more than half of the incidents reported by asset owners and industry partners involved sophisticated APT. ICS/SCADA system were also targeted by other categories of threat actors, including cyber criminals, insider threats and hacktivists.

“Of the total number of incidents reported to ICS-CERT, roughly 55 percent involved advanced persistent threats (APT) or sophisticated actors. Other actor types included hacktivists, insider threats, and criminals. In many cases, the threat actors were unknown due to a lack of attributional data.” states the report.

Analyzing incidents reported by sector, it is possible to note that the majority of the attacks involved entities in the Energy Sector followed by Critical Manufacturing. About 30 percent of the incidents hit infrastructures in the energy sector, meanwhile Critical Manufacturing (i.e. manufacturing of vehicles and aviation and aerospace components) accounted for 27 percent.

The threat actors used a significant number of zero-day vulnerabilities to compromise industrial control systems through the exploitation of web application flaws.

The most common flaws exploited by attackers include authentication, buffer overflow, and denial-of-service . Noteworthy among ICS-CERT’s activities included the multi-vendor coordination that was conducted for the ”

“Noteworthy among ICS-CERT’s activities included the multi-vendor coordination that was conducted for the “Heartbleed” OpenSSL vulnerability. The team worked with the ICS vendor community to release multiple advisories, in addition to conducting briefings and webinars in an effort to raise awareness of the vulnerability and the mitigation strategies for preventing exploitation” states the ICS-CERT report to explain the coordination activities sustained by the agency to address principal vulnerabilities.

The ICS-CERT MONITOR report confirmed that the attackers used a vast range of methods for attempting to compromise control systems infrastructure, including:

Figure 1 – ICS -CERT Attack Methods

Unfortunately, it is quite difficult to attribute an incident to a specific threat actor. In the majority of cases, these offensives have gone under the radar over the years due to high level of sophistication of the Tactics, Techniques, and Procedures (TTPs).

The victims were not able to identify the threat actors. Neither the attack vector exploited by hackers for 38 percent of the reported incidents,

“Many more incidents occur in critical infrastructure that go unreported,” states the ICS-CERT MONITOR report. “Forensic evidence did not point to a method used for intrusion because of a lack of detection and monitoring capabilities within the compromised network”.

US power grid vulnerable to cyber attacks

The US power grid is a privileged target for various categories of attackers, terrorists, cyber criminals, and state-sponsored hackers. Daily, they threaten the backbone of the American society. Security experts and US politicians are aware that the national power grid is vulnerable to a terrorist attack.

“It’s possible; and whether it’s likely to happen soon remains to be seen,” explained by the former Secretary of Defense William Cohen on “The Steve Malzberg Show.”

Attackers have several options to hit a power grid, from a cyber-attack on SCADA systems to an EMP attack, according to Cohen.

“You can do it through cyber-attacks, and that’s the real threat coming up as well. We have to look at cyber-attacks being able to shut down our power grid, which you have to remember is in the private sector’s hands, not the government’s. And we’re vulnerable,” Cohen added. “It’s possible and whether it’s likely to happen soon remains to be seen.”

“That’s because the technology continues to expand and terrorism has become democratized. Many, many people across the globe now have access to information that allows them to be able to put together a very destructive means of carrying out their terrorist plans. We’re better at detecting than we were in the past. We’re much more focused in integrating and sharing the information that we have, but we’re still vulnerable and we’ll continue to be vulnerable as long as groups can operate either on the margins or covertly to build these kind of campaigns of terror.” said Cohen.

Former Department of Homeland Security Secretary Janet Napolitano shared Cohen’s concerns. A major cyber-attack the power grid was a matter of “when,” not “if.”

State-sponsored hackers, cyber terrorists are the main threat actors, but as confirmed by a recent research conducted by TrendMicro, also the cybercrime represents a serious menace.

Former senior CIA analyst and EMP Task Force On National Homeland Security Director, Dr. Peter Vincent Pry, told Newsmax TV that that a cyber attack against the power grid could cause serious destruction and loss of life.

Not only US power grid are under attack. In January 2015, the British Parliament revealed that UK Power Grid is under cyber-attack from foreign hackers, but the emergency is for critical infrastructure worldwide.\

Figure 2 – SCADA control room

Arbuthnot confirmed the incessant attacks on national critical infrastructure and he doesn’t exclude a major incident, despite the enormous effort spent at the National Grid.

“Our National Grid is coming under cyber-attack not just day-by-day but minute-by-minute,” Arbuthnot, whose committee scrutinized the country’s security policy, told a conference in London last year. “There are, at National Grid, people of very high quality who recognize the risks that these attacks pose, and who are fighting them off,” he said, “but we can’t expect them to win forever.”

The power grid is a vital system for our society and the cyber strategy of every government must consider its protection a high priority, a terror attack would leave entire countries sitting in the dark.

A hypothetical attack scenario and estimation of the losses

What will happen in case of a cyber-attack on a critical infrastructure in the US? Which is the economic impact of a cyber-attack against a power grid?

According to a poll conducted by researchers at the Morning Consult firm from May 29 to May 31, cyber-attacks are just behind terrorism attacks on the list of biggest threats to US. The research allowed the experts to estimate that the insurance industry could face losses of about $21 billion. That poll was conducted by interviewing a national sample of 2,173 registered voters.

Nearly 36 percent of voters consider acts of terrorism at the top of a list of major security threats, followed by cyber-attacks at 32 percent.

Figure 3- Morning Consult firm poll results

The Lloyd’s of London has conducted a very interesting study, Business Blackout, that describes the impacts of a cyber-attack on the national power grid.

It is the first time that the insurance industry has elaborated on a similar report. Obviously, the estimates provided are merely indicative due to the large number of factors that can influence the costs.

According to the report prepared by Lloyd’s of London in a joint effort with the University of Cambridge’s Centre for Risk Studies, cyber-attacks would have a catastrophic impact on multiple types of insurance.

The attack scenario described by Business Blackout illustrates the effects of a malware-based attack on systems that controls the national power grid. The attack causes an electrical blackout that plunges 15 US states and principal cities, including New York City and Washington DC, into darkness. Nearly 93 million people will remain without power in the scenario hypothesized by the study.

The attackers spread the ‘Erebos’ Trojan through the network with the effect of compromising the electricity generation control rooms in several locations in the Northeastern United States.

According to the researchers, the attack will cause health and safety systems to fail, disrupting water supplies as electric pumps fail. The chaos will reign causing the failure of main services, including transportation. The malware is able to infect the Internet and search and compromise 50 generators that it will destroy, causing prolonged outages in the region.

The total of claims paid by the insurance industry has been estimated to be included in the interval comprised between $21.4b and $71.1b, depending on the evolution of the scenarios designed by the researchers.

The researchers involved in the simulation have calculated the economic losses could range from $243 million to $1 trillion, depending on the number of components in the power grid compromised by the attack.

“Economic impacts include direct damage to assets and infrastructure, decline in sales revenue to electricity supply companies, loss of sales revenue to business and disruption to the supply chain. The total impact to the US economy is estimated at $243bn, rising to more than $1trn in the most extreme version of the scenario.” states the report.

The experts analyzed the historical outages, estimating that currently the power interruptions, most of which last five minutes or less, already cost the US about $96 billion. The cost related to a prolonged outage is likely to be included in the range of $36 billion to $156 billion. The Commercial and industrial sectors are the sectors most impacted by the attack on the power grid due to their dependency on the electricity supply.

“Evidence from historical outages and indicative modelling suggests that power interruptions already cost the US economy roughly $96bn8 annually.9 However, uncertainty and sensitivity analysis suggest this figure may range from $36b to $156b.” continues the report. “Currently over 95% of outage costs are borne by the commercial and industrial sectors due to the high dependence on electricity as an input factor of production.”

As explained in the report, it is important to identify the risks related to a possible cyber-attack and adopt all the necessary measures to mitigate them. The protection of critical infrastructure like a power grid is an essential part of the cyber strategy of any Government.