Cruz: Obama ‘rolled over’ on hacking and Trump gets Advice

He is right and the proof most recently was in February of 2016, with the posted Executive Orders.

WASHINGTON — Through two executive orders signed Tuesday, President Obama put in place a structure to fortify the government’s defenses against cyber attacks and protect the personal information the government keeps about its citizens.

The orders came the same day as Obama sent to Congress a proposed 2017 budget that includes $19 billion for information technology upgrades and other cyber initiatives.

In September of 2015, Obama held a meeting on cyber with China’s Xi. Perhaps there was no formal sanction or punishment of China due in part to the U.S. debt they hold. Obama also held meetings with key Congressional leaders in 2015 on the issue of cyber. Going back to 2013, Obama held sessions with corporate CEO’s to discuss efforts to improve cybersecurity amid growing concerns within the administration over attacks from China targeting American businesses.

The president will discuss efforts to address the cyber threat facing the country and get the executives’ feedback on how the government and private sector can forge a relationship to improve cybersecurity in the United States, according to The White House. The meeting will be held in the Situation Room and attendees include AT&T CEO Randall Stephenson and Northrup Grumman CEO Wesley Bush.

Not until February of 2016, did Obama launch the Cybersecurity National Action Plan which was headed by Tom Donilon, his National Security Advisor and Sam Palmisano, former CEO of IBM. There was no traction and given the recent cyber intrusions, there is likely a LOT of ‘ooops’ coming from the White House and should. No corporation, bank, government agency or other private entity ever wants to publically announced they have been hacked or their vulnerability, as it only invites more cyber chaos but the United States including top government agencies and the White House along with the State Department have all been victim of both Russian and Chinese cyber attacks of various forms.

***

Sen. Ted Cruz says he hopes the incoming Trump administration is tougher on dealing with cyberattacks than the “weakness” he saw from President Obama on hacking by Russia and other foreign adversaries.

“One of the reasons these cyberattacks are so prevalent is that Barack Obama and his administration have rolled over for eight years,” Cruz said Thursday on “The Mike Gallagher Show.”

“They have shown nothing but weakness and appeasement in the face of those attacks. This is something I hope and believe will change with the new administration,” he said.

Cruz insisted neither Russian hacking nor WikiLeaks revelations last year about the Democratic Party significantly influenced Donald Trump’s victory in the presidential election.

“I think that there’s no evidence whatsoever that Russia’s efforts against us, which have been longstanding, did anything to affect the campaign,” said Cruz, who competed against Trump in last year’s GOP primaries.

“It’s, frankly, patently absurd,” Cruz added of claims Russia or WikiLeaks helped Trump win. “You can’t credibly argue that [WikiLeaks’] disclosures impacted the election because most voters never heard it.” More here from TheHill.

****

Task Force Issues Cybersecurity Advice to Donald Trump

‘From Awareness to Action: A Cybersecurity Agenda for the 45th President’

A task force co-chaired by two U.S. lawmakers and a former federal CIO is issuing a 34-page report recommending a cybersecurity agenda for the incoming Trump administration. The report recommends the new administration jettison outdated ways the federal government tackles cybersecurity, noting: “Once-powerful ideas have been transformed into clichés.”

The report from the CSIS Cyber Policy Task Force – From Awareness to Action: A Cybersecurity Agenda for the 45th President – will be formally unveiled on Jan. 5. It comes from the think tank Center for Strategic and International Studies, which sponsored the Commission on Cybersecurity for the 44th Presidency that made recommendations to then-President-elect Barack Obama in 2008.

“In the eight years since that report was published, there has been much activity, but despite an exponential increase in attention to cybersecurity, we are still at risk and there is much for the next administration to do,” the new report’s introduction states.

Cybersecurity Goals for Trump Administration

The task force outlined five major issues President-elect Donald Trump and his administration should address, including:

  1. Deciding on a new international strategy to account for a very different and dangerous global security environment.
  2. Making a greater effort to reduce and control cybercrime.
  3. Accelerating efforts to secure critical infrastructures and services and improving cyber hygiene across economic sectors. As part of this, the Trump administration must develop a new approach to securing government agencies and services and improve authentication of identity.
  4. Identifying where federal involvement in resource issues, such as research or workforce development, is necessary, and where such efforts are best left to the private sector.
  5. Considering how to organize the U.S. effort to defend cyberspace. Clarifying the role of the Department of Homeland Security is crucial, and the new administration must either strengthen DHS or create a new cybersecurity agency.

Ditching Outmoded Security Practices

Task force members recommend the new administration should get rid of outdated ways the federal government tackles cybersecurity. The report notes: “Statements about strengthening public-private partnerships, information sharing or innovation lead to policy dead ends. … Once-powerful ideas have been transformed into clichés. Others have become excuses for inaction.”

As an example, the task force cites the National Strategy for Trusted Identities in Cyberspace, a government initiative unveiled in 2011, which envisioned a cyber-ecosystem that promotes trust and security while performing sensitive transactions online. The task force contends NSTIC “achieved little,” asserting that such initiatives fail because they aren’t attuned to market forces. “There are few takers for a product or service for which there is no demand or for which there are commercial alternatives.”

The task force makes recommendations on dozens of policies and technologies.

On encryption, for instance, it suggests that the president develop a policy that supports the use of strong encryption for privacy and security while specifying the conditions and processes under which assistance from the private sector for lawful access to data can be required. It also states that the president should direct the National Institute of Standards and Technology to work with encryption experts, technology providers and internet service providers to develop standards and ways to protect applications and data in the cloud and provide secure methods for data resiliency and recovery.

“Ultimately,” the report says, “encryption policy requires a political decision on risk. Untrammeled use of encryption increases the risk from crime and terrorism, but societies may find this risk acceptable given the difficulty of imposing restrictions. No one in our groups believed that risk currently justifies restrictions.”

Battling Cybercrime

In battling cybercrime, the task force sees “active defense,” a term it says has become associated with vigilantism, hack back and cyber privateers, as only a stopgap measure to address the private sector’s frustration over the apparent impunity of trans-border criminals. The Trump administration should seek ways to help companies move beyond their traditional perimeter defenses and focus on identifying federal actions that could disrupt cybercriminals’ business model or expand the work of federal agencies and service providers against botnets, according to the report.

To make cybercrime less profitable, the task force recommends the new administration identify actions that would impede the monetization of stolen data and credentials. Other recommendations include accelerating the move to multifactor authentication and identifying better ways to counter and disrupt botnets, a growing risk as more devices become connected to the internet. The task force says this could be done by expanding the ability to obtain civil injunctions for use against botnets and raising the penalties for using botnets against critical infrastructure.

The role of the military to protect civilian critical infrastructure turned out to be among the most contentious issues the group debated. A few task force members said that the Defense Department should play an expanded and perhaps leading role in critical infrastructure protection, according to the report. Most members, though, believed that this mission must be assigned to a civilian agency, not to DoD or a law enforcement agency such as the FBI.

“While recognizing that the National Security Agency, an element of DoD, has unrivaled skills, we believe that the best approach is to strengthen DHS, not to make it a ‘mini-NSA,’ and to focus its mission on mitigation of threats and attacks, not on retaliation, intelligence collection or law enforcement,” the report states.

Organizing Government Cybersecurity

DHS is the focal point in cybersecurity protection among civilian agencies as well as civilian-led critical infrastructure. The task force recommends that an independent agency be established within DHS focused exclusively on cybersecurity.

The task force says Trump should quickly name a new cybersecurity coordinator and elevate the White House position two notches to assistant to the president from special assistant to the president. Also, the group says Trump should back away from his pledge to conduct a cybersecurity review, as was done at the beginning of the Obama administration.

The task force co-chairs are:

  • Rep. Michael McCaul, R-Texas, chairman of the House Homeland Security Committee and co-founder of the Congressional Cybersecurity Caucus;
  • Sen. Sheldon Whitehouse, D-R.I., sponsor of legislation to require federal law enforcement and national security agencies to account for cyberattacks;
  • Karen Evans, a cybersecurity adviser to the Trump transition team who’s national director of the U.S. Cyber Challenge and formerly served as White House administrator for e-government and information technology, a position now known as U.S. CIO; and
  • Sameer Bhalotra, co-founder and CEO of the cybersecurity startup Stackrox and a senior associate at CSIS.

CSIS Senior Vice President James Lewis, the think tank’s cybersecurity expert, served as the task force project director.

How bad is it?

USAToday:

Exhibit A: The Social Security Administration system still runs on a platform written in the 1960s in the COBOL programming language, and takes 400 people just to maintain, Obama said.

“If we’re going to really secure those in a serious way, then we need to upgrade them,” Obama told reporters Tuesday after meeting with advisers on the issue. “And that is something that we should all be able to agree on. This is not an ideological issue. It doesn’t matter whether there’s a Democratic President or a Republican President. If you’ve got broken, old systems — computers, mainframes, software that doesn’t work anymore — then you can keep on putting a bunch of patches on it, but it’s not going to make it safe.”

To implement those upgrades, Obama created two new entities Tuesday: The first, a Commission on Enhancing National Cybersecurity, will be made up of business, technology, national security and law enforcement leaders who will make recommendations to strengthen online security in the public and private sectors. It will deliver a report to the president by Dec. 1.

The second, a Federal Privacy Council, will bring together chief privacy officers from 25 federal agencies to coordinate efforts to protect the vast amounts of data the federal government collects and maintains about taxpayers and citizens.

Obama’s cybersecurity adviser, Michael Daniel, said the structure allows the administration to move forward even without additional authority from Congress by “driving our executive authority to the limit.”

The administration’s plan will look at cybersecurity both inside and outside the government. There will be more training and shared resources among government agencies, 48 dedicated teams to respond to attacks, and student loan forgiveness to help recruit top technical talent.

But the will plan also promote better security practices throughout the economy, by encouraging through multi-factor authentication that uses additional information in addition to a password. The government is also looking to reduce its use of Social Security numbers the unique identifier for all Americans.

Across the government, the Obama administration wants to spend $19 billion on cybersecurity in 2017, a 35% increase over 2016. But the plan does not rely on an increase in funding. “We can do quite a bit of it even without the additional resources,” Daniel said.

The White House said it also plans to create the new position of Chief Information Security Officer to coordinate modernization efforts across the government, including a a $3.1 billion Information Technology Modernization Fund. “That’s a key role that many private-sector companies have long implemented, and it’s a good practice for the federal government,” said Tony Scott, the U.S. Chief Information Officer.

The president is expected to meet with national security advisers Tuesday morning to launch the new effort.

Cyber Hacking Tools for Sale on Underground Network

Executive Editor Fionnuala Sweeney sits down with Steve Grobman, Chief Security Officer with the Intel Security Group. When it comes to America’s security in the cyberspace, the U.S. government and the private sector haven’t always seen eye to eye.

****

Stop the denial about Russian intrusion…..how about taking the United States out of the debate and examine other countries… you must also remember that all payments and or salaries are often paid for using Bitcoin….un-traceable. Have you thought about Islamic State migrating to hacking operations using ransomware?

****

Brit cyber warriors fight off two hacking attempts against the state every day

The National Cyber Security Centre has foiled 86 attacks in its first month – most of which are suspected to have come from China, North Korea, Russia, Iran and criminal gangs

Cyber warriors are fighting off more than two major hacking attempts against the British state every day.

Top targets include the Bank of England , the Ministry of Defence , nuclear bases, security services and infrastructure such as transport, the NHS and power systems.

Chief suspects are China, North Korea, Russia, Iran and major criminal gangs.

The National Cyber Security Centre foiled 68 major attacks in the first month after it was launched in October.

China is suspected of trying to steal technology or probing our security and finance systems while Russian is feared to be testing security and military networks.

It is believed North Korea may be doing all the above and Iran is suspected of acting for other countries, including Syria .

Retail, technology and security firms have also been hit. Senior security sources say a major theft of aerospace technology cost hundreds of millions of pounds.

It is thought cyber experts have responded to many of the attacks by hacking into systems used by the attackers. A source said: “This is the new front line.”

The NCSC was formed as part of a £1.9billion government crackdown.

At its launch Chancellor Philip Hammond said we had to hit back against “foreign actors” or face having planes grounded or being left in darkness.

Going back to 2012, was this fella part of a Kremlin authorized hack operation? If not, is he a proxy? Note what corporations and operations had cyber intrusions…

A Russian man was arrested in Cyprus last week for allegedly launching two distributed denial-of-service attacks on Amazon.com in June 2008.

Dmitry Olegovick Zubakha, a 25-year-old man from Moscow, was indicted last year by a Seattle grand jury for conspiracy to intentionally cause damage without authorization to a protected computer and possession of more than 15 unauthorized access devices.

In addition to the attack on Amazon, Zubakha was linked to similar attacks on Priceline.com and eBay.

Along with fellow hacker Sergey Logashov, Zubakha is alleged to have launched the attack using a botnet of computers under the control of multiple users. The duo brazenly took credit for the attacks on hacker forums, according to the indictment.

In addition to their denial-of-service attacks, law enforcement also traced 28,000 stolen credit-card numbers back to both men, which helped lead to the arrest.

“Amazon is willing to expend dollars and energy beyond even what can be economically justified in order to bring cybercriminals to justice,” said company spokesperson Mary Osako in a statement.

If found guilty on all charges, Zubakha could face up to 37 years in prison and $750,000 in fines. Intentionally causing damage to a protected computer with a resulting loss of more than $5,000 is punishable by up to 10 years in prison. Logashov was also charged with the same count.

The arrest in Cyprus was a complex undertaking, with the U.S. Secret Service, the U.S. Attorney’s Office for the Western District of Washington and the Seattle Police Department all working together with global officials.

“The [three agencies] talking to each other is a direct result of the birth of the Department of Homeland Security,” security consultant Robert Siciliano told the E-Commerce Times.

American authorities are seeking Zubakha’s extradition.

According to the indictment, the first of two attacks lasted four and a half hours on June 6, 2008, before Amazon was able to intervene. Amazon’s servers were working overtime, on a magnitude of between 600 and 1,000 percent of normal traffic. The second attack began on June 9 of the same year and lasted until June 12.

Zubakha was also charged with aggravated identity theft for using the credit card of a Lake Stevens, Wash.,  resident illegally.

“This defendant could not hide in cyberspace,” said U.S. Attorney Jenny A. Durkan, head of the Justice Department’s Cybercrime and IP Enforcement Committee. “I congratulate the international law enforcement agencies who tracked him down and made this arrest.”

Logashov is still at large.

 

GW Bush Doing the Work Kerry Should on N. Korea

Sometimes when a panel is mobilized that includes media, negotiators, diplomats and legislators, interesting facts emerge. Such is the case where President George W. Bush convened a panel at the George W. Bush Institute on the matter of North Korea. Going beyond the proven human rights violations by the Kims, there is more to understand when it comes to relationships including the DPRK, China, Japan, S. Korea, Taiwan, Iran, Syria and more.

There is a U.S. citizen currently in prison doing slave labor in N. Korea but John Kerry voids his failure to get Otto Warmbier released. Kerry deferred the process to former governor Bill Richardson and there has been no progress.

The DPRK is in fact developing technology and weapons systems that are not only being tested but being sold to rogue nations for revenue purposes.

GW Bush has reached out to North Koreans that have escaped and made their way to the United States in a manner where they provide information and continued work for the benefit of Congress, the State Department, diplomatic objectives and policy to address the Kim regime going forward.

This is a fascinating discussion where real truths are revealed pointing to labor, human rights violations, military and nuclear operations, trade and more. North Korea is stacking missiles on launch pads and working on miniaturized nuclear weapons. The objective is to reach the United States. What has John Kerry done for deterrents? Nothing….

****

North Korea’s Rockets and Missiles

Space/2013: North Korea’s missile program is shrouded in secrecy, which helps the outlaw nation keep the rest of the world guessing.Still, Western experts have learned a fair bit about Pyongyang’s stable of rockets and missiles over the years by analyzing test flights, satellite photos and other data. Here are five of the most interesting things they’ve figured out.

FIRST STOP: Soviet Origins of Missiles

Soviet Origins

The Hermit Kingdom’s missile program is based primarily on Soviet Scuds, which apparently entered the country via Egypt in the 1970s. North Korea was building its own Scud version, called the Hwasong-5, by the mid-1980s, and moved onto bigger and more powerful missiles after that. [North Korea’s Missile Capabilities Explained]NEXT: Poor Accuracy

Poor Accuracy

North Korea’s missiles have lousy accuracy compared to those developed by the United States, experts say. Pyongyang’s Hwasong line, for example, can reach targets a few hundred miles away, but with an accuracy of just 0.3 miles to 0.6 miles (0.5 to 1 kilometer).A missile called the Nodong can fly 620 miles to 800 miles (1,000 to 1,300 km), but its estimated accuracy is even worse — 1.8 to 2.5 miles (3 to 4 km). Such missiles can’t reliably hit military targets, but they can certainly strike larger targets such as cities.

NEXT: Iran’s Help

Cooperation with Iran

North Korea has apparently cooperated extensively with fellow pariah nation Iran on rocket and missile technology. For example, the third stage of Pyongyang’s Unha-2 rocket is very similar to the upper stage of Iran’s Safir-2 launcher, physicists David Wright and Theodore Postol noted in a 2009 report.NEXT: Satellite Success

Satellite Launch Success

North Korea joined the ranks of satellite-launching nations last December, when its Unha-3 rocket launched a small satellite to Earth orbit.This breakthrough came after three consecutive failures — one in 1998, one in 2009 and another in April 2012. North Korean officials didn’t always admit to these mishaps, however. For example, they claimed that the Kwangmyongsong-1 (“Bright Star 1”) satellite reached orbit in 1998 and broadcast patriotic songs into space. [Unha-3 Rocket Explained (Infographic)]

NEXT: Nuclear Warheads Possible

Nuclear Warheads Possible

North Korea has been ratcheting up its bellicose rhetoric lately, threatening to launch nuclear strikes against Washington, D.C. and other American cities.While the rogue nation’s nuclear-weapons program is thought to be at a relatively primitive stage, Pyongyang may indeed already possess warheads small enough to be carried large distances by a ballistic missile, experts say. “Having something that’s around 1,000 kilograms, or maybe somewhat smaller than that, unfortunately does not seem impossible,” Wright told SPACE.com. “We don’t really know, but I think you have to take seriously that they could well be there.”

Most analysts doubt, however, that North Korean missiles are powerful enough to deliver a nuclear weapon to the American mainland. The tough talk from Pyongyang is primarily bluster aimed at wringing concessions out of the international community and building support for young leader Kim Jong-Un at home, they say.

Iran Deal Terms Revealed, They DID Lie

   Do you wonder what world leaders know that we don’t? Shall we start with the Iranian nuclear deal?

From the White House website January 2016:

On January 16, 2016, the International Atomic Energy Agency verified that Iran has completed the necessary steps under the Iran deal that will ensure Iran’s nuclear program is and remains exclusively peaceful.

Before this agreement, Iran’s breakout time — or the time it would have taken for Iran to gather enough fissile material to build a weapon — was only two to three months. Today, because of the Iran deal, it would take Iran 12 months or more. And with the unprecedented monitoring and access this deal puts in place, if Iran tries, we will know and sanctions will snap back into place.

Here’s how we got to this point. Since October, Iran has:

  • Shipped 25,000 pounds of enriched uranium out of the country
  • Dismantled and removed two-thirds of its centrifuges
  • Removed the calandria from its heavy water reactor and filled it with concrete
  • Provided unprecedented access to its nuclear facilities and supply chain

Because Iran has completed these steps, the U.S. and international community can begin the next phase under the JCPOA, which means the U.S. will begin lifting its nuclear-related sanctions on Iran. However, a number of U.S. sanctions authorities and designations will continue to remain in place. More here.

Sept, 2015: Democratic senators Tuesday blocked for the second time an attempt by frustrated Republicans to stop the Iran nuclear agreement from taking effect. Majority Leader Mitch McConnell, R-Ky., vowed to try again to derail the deal.

Senators voted 56-42 in favor of bringing to the floor a resolution of disapproval opposing the Iran deal — four votes shy of the 60 Republican leaders need to advance the resolution. It was the second time in less than a week that Democrats safeguarded the Iran agreement. The votes spare President Obama from having to veto a disapproval resolution since it will not come to his desk. The House rejected the vote, so what did the Obama White House do? They took it to the UN and bypassed Congress completely…Now we know more details as it is demonstrated that Obama, John Kerry and Ben Rhodes all lied. Consequence? None yet unless we demand them.

 

U.N. Agency Publishes Secret Iran Deal Docs On Exemptions Obama Admin Dismissed

Top Nuclear Expert: “You just have to ask the question of, what else is being hidden?”

TWS: Iran was given secret exemptions allowing the country to exceed restrictions set out by the landmark nuclear deal inked last year, some of which were made public this week by the United Nations nuclear watchdog and others that are likely still being withheld, according to diplomatic sources and a top nuclear expert who spoke to THE WEEKLY STANDARD.

The International Atomic Energy Agency (IAEA) on Friday posted documents revealing that Iran had been given exemptions in January that permit the country to stockpile uranium in excess of the 300 kilogram limit set by the nuclear deal, experts said. The agreements had been kept secret for almost a year, but recent reports indicated that the Trump administration intended to make them public.

TWS reported earlier in December that top Democratic senators also supported releasing the documents.

Some details of the exemptions had previously been leaked. The Institute for Science and International Security (ISIS) revealed in September that Iran had been allowed to exceed certain caps in the deal so that the country could come into compliance with the deal’s terms.

Administration officials dismissed the ISIS report at the time, and surrogates who White House officials have described as the administration’s “echo chamber” criticized the organization.

“The administration was really nasty after we released these documents,” David Albright, the founder and president of ISIS, told TWS on Friday. “It was very tough for us to get the information. … I think that if we hadn’t released, they had every intention to keep it secret. They may have given lip service to openness, but I think their intention was to keep it secret.”

Albright credited the release of the documents as a step towards greater transparency, despite administration attempts to conceal the agreements.

“You just have to ask the question of, what else is being hidden?” said Albright. “The administration did it to try to minimize the chance that people would know what was in these decisions, and certainly keep those people from talking to people like me in the technical community that can actually interpret what’s in those decisions.”

A source who works with Congress on the Iran issue and who had been briefed on some of the exemptions confirmed that assessment.

“The Obama team was just hoping to get through the next few weeks without revealing that they’ve been allowing Iran to go beyond the nuclear deal the whole time,” said the source. “That way the president and Secretary of State Kerry could keep declaring that Iran has been following the deal, and their echo chamber could keep saying the nuclear deal is working.”

“But now it’s public. The only reason that the nuclear deal is still in place is because the Obama team has been secretly rewriting to let Iran cheat. The only question is, what’s still not being told?”

The now-confirmed exemptions reported on by ISIS include allowing Iran to keep low-enriched uranium (LEU) in various forms beyond what’s allowed under the nuclear deal. The concession applies to forms that have been “deemed unrecoverable” for use in a nuclear weapon, and Iran has promised not to build a facility to try recover them.

That language is not in the nuclear deal, and Obama officials have struggled to defend it. At a State Department press briefing in September after the release of the ISIS report, journalists pressed spokesperson John Kirby on the decision.

“You’re using this term that’s not in the document. I’m just trying to figure out how we can actually check that or understand what it means,” said Associated Press reporter Bradley Klapper. “If you say some things are usable but some things aren’t, but I don’t know which are which, that’s not spelled out in the document. That seems to be a new idea here.”

Albright suggested to TWS that the uranium could actually be recoverable and used in a rush to a nuclear weapon. The State Department in September distorted the nature of the exemption, he said.

“If this whole thing rests on [Iran] promising not to build a facility that they’d probably only build in secret if they were going to actually break out, then this material probably should not be deemed non-recoverable,” he continued. “The State Department … deliberately distorted what was in these decisions to make this point that somehow ‘non-recoverable’ meant [the LEU] really would never be able to be recovered, regardless if they build a facility.”

Obama Terminates NSEERS

CAIR is delighted with this Obama decision and so is the New York Attorney General. Essentially, this is removing many of the national security tools used to secure the homeland. It is not only about tracking Arab or Muslim men. How about foreign national spies?

Obama gets rid of visitor registry before Trump takes over

TheHill: The Obama administration is abolishing a national registry program created to track visitors from countries with active terrorist groups, a move likely intended to send a strong message to Donald Trump just weeks before he takes office, the New York Times reports.

The registry, officially called the National Security Entry-Exit Registration System, was created after the Sept. 11, 2001 terrorist attacks, but has not been in use since 2011.

President-elect Trump has suggested he was open to reviving the program and has even floated a wider national registry of all Muslims and potentially barring people from countries with a history of Islamist extremism from entering the country.

The Department of Homeland Security submitted a rule change for dismantling of the program, writing that it no longer helps security. The changes will take effect Friday.

“D.H.S. ceased use of NSEERS more than five years ago, after it was determined the program was redundant, inefficient and provided no increase in security,” Neema Hakim, a spokesman for the Department of Homeland Security, said in a statement.

Hakim said the program diverts personnel and resources from other areas that are more effective.

Civil liberties groups have long criticized the program.

The American-Arab Anti-Discrimination Committee praised the move, calling the registry a “failed program rooted in discriminatory profiling.”

In a statement, the group said it has worked “tirelessly” in pushing DHS to dismantle the program.

“This is the right decision by [Homeland] Secretary [Jeh] Johnson. We commend him, and the Obama administration, for letting it be known that such registry programs are futile and have no place in our country,” said Abed Ayoub, the group’s legal and policy director.

“However the community cannot be at ease; the next administration has indicated that they will consider implementing similar programs. We will work twice as hard to protect our community and ensure such programs do not come to fruition.”

Kris Kobach, Kansas’s secretary of state and a member of Trump’s transition team, was photographed with a document recommending reintroducing the visitor registry program in the first year of Trump’s presidency.

“All aliens from high-risk areas are tracked,” the document said.

Trump has waffled on whether his administration would create a broader so-called Muslim registry, and he faced new questions about the proposal this week after the attack in Berlin.

Asked by reporters if he intends to set up a registry, he said: “You know my plans,” adding, “All along, I’ve been proven to be right, 100 percent correct.”

****

This site posted a summary on this database a month ago.

It is called NSEERS.

There is an entry and exit program managed by the Department of Homeland Security….well they maintain it but don’t use it to remove people…but it does exist to the point of a backlog of 1.6 million and it actually a Visa Overstay system.

Thank you GW Bush, as NSEERS was launched in 2002 and used to collect names, backgrounds and locations of people that were inside the United States that would pose a threat and cause additional harm to the homeland. The Bush administration earnestly applied all elements of this program and performed thousands of deportations as well as criminal investigations on violators or those connected to nefarious groups and organization. By the end of the calendar year 2002, 3,995 wanted criminals had been arrested attempting to cross into the United States. 

The 9/11 Commission Report dedicated an entire chapter to immigration and the flaws. Many of the hijackers were in the United States illegally. Okay, then the 9/11 Commission also made stout recommendations of which everyone in Congress agreed to and signed. Then a few years later, those agreements began to fall apart on the Democrat side and continue to be forgotten today.