Is the U.S. Prepared for North Korea or Russia? Well…

Two weeks ago North Korea conducted a failed missile test that came on the heels of an earlier test in March where four medium range ballistic missiles were fired in a salvo. Those missiles traveled to their maximum range of 620 miles with some falling in the waters belonging to Japan’s exclusive economic zone.

North Korea has previously test-fired missiles near Sinpo, where it has a submarine base.

A KN-11 submarine launched missile was successfully launched from waters off Sinpo last August that traveled 310 miles into the Sea of Japan.

In February, North Korea successfully tested a land-based version of the KN-11 that also traveled the same distance.

General John Hyten, the commander of U.S. Strategic Command, told a Congressional panel Tuesday that the February launch marked a significant advancement for North Korea because it was its first successful solid-fueled missile fired from a mobile launcher.

Hyten labeled the February launch of the KN-11 missile as “a major advancement” by North Korea because it was “a new solid medium range ballistic missile off a new transporter erector launcher.”

And Hyten said North Korea showed off pictures “for the entire world to see out of a place we’d never seen before that showed a new technology. A new North Korean capability to employ a very challenging technology for us.”

He explained that liquid-fueled missiles can be unstable and take a long time to fuel and set-up. But “a solid (fueled) rocket can be rolled out and launched at a moment’s notice.”

Hyten added that America’s early missile program was based on liquid fueled rockets that could be unstable and dangerous but “a solid is a much better solution. So all of our inventory now is solids.” More here from ABC.

*** How badly did Obama’s sequestration affect the United State’s ability to deter or intercept an ICBM or MRBM or miniature nuclear weapon launched by North Korea? I am betting on some hope of electronic warfare or U.S. cyber intrusion that would go through China.

*** North Korea has detonated nuclear devices and is trying to develop long-range missiles capable of reaching the United States.

The Pentagon has spent more than $40 billion on the Ground-based Midcourse Defense system — GMD for short. It’s designed specifically to thwart a nuclear strike by North Korea or Iran. Yet there are grave doubts about whether it’s up to the task.

Here is a look at the system’s origins, how it’s supposed to work and the technical problems that have bedeviled it.

What exactly is GMD supposed to do?

It’s designed to defend the United States against a “limited” nuclear attack. That means a strike with a handful of missiles, as opposed to a massive assault of the kind that Russia or China could launch. The United States relies on deterrence — the threat of overwhelming retaliation — to prevent Russia or China from ever unleashing missiles against us. In the case of North Korea or Iran, we would rely on GMD to knock incoming warheads out of the sky. More here.

***

The THAAD system is in place now as a defensive measure. The Chinese are very concerned on this system as they do not know all the features or abilities of the THAAD.

General Hyten, Commander of STRATCOM presented chilling testimony on April 4th explaining the condition of offensive and defensive systems with particular emphasis on the nuclear TRIAD platform which is slowly aging out, meaning all too soon, the submarines are no longer able to dive.

So, are there other options? Yes, but they were not revealed in open session testimony and when General Hyten tells us that every action the United States takes to maintain the edge militarily, our adversaries especially Russia takes twice as many.

What about SDI as pursued decades ago by President Reagan? Well, this may help that discussion, but sadly we are not there yet.

The Multi-Object Kill Vehicle can simultaneously destroy ICBMs and decoys with a single interceptor

The Pentagon’s Missile Defense Agency is in the early phases of engineering a next-generation “Star Wars”-type technology able to knock multiple incoming enemy targets out of space with a single interceptor, officials said.

The new system, called Multi-Object Kill Vehicle, or MOKV, is designed to release from a Ground Based Interceptor and destroy approaching Inter Continental Ballistic Missiles, or ICBMs — and also take out decoys traveling alongside the incoming missile threat.

“We will develop and test, by 2017, MOKV command and control strategies in both digital and hardware-in-the-loop venues that will prove we can manage the engagements of many kill vehicles on many targets from a single interceptor. We will also invest in the communication architectures and guidance technology that support this game-changing approach,” a spokesman for the Missile Defense Agency, told Scout Warrior a few months ago.

Decoys or countermeasures are missile-like structures, objects or technologies designed to throw off or confuse the targeting and guidance systems of an approaching interceptor in order to increase the probability that the actual missile can travel through to its target.

If the seeker or guidance systems of a “kill vehicle” technology on a Ground Base Interceptor, or GBI, cannot discern an actual nuclear-armed ICBM from a decoy – the dangerous missile is more likely to pass through and avoid being destroyed.  MOKV is being developed to address this threat scenario.

The Missile Defense Agency has awarded MOKV development deals to Boeing, Lockheed and Raytheon as part of a risk-reduction phase able to move the technology forward, Lehner said.

Steve Nicholls, Director of Advanced Air & Missile Defense Systems for Raytheon, told Scout Warrior the MOKV is being developed to provide the MDA with “a key capability for its Ballistic Missile Defense System – to discriminate lethal objects from countermeasures and debris. The kill vehicle, launched from the ground-based interceptor extends the ground-based discrimination capability with onboard sensors and processing to ensure the real threat is eliminated.”

MOKV could well be described as a new technological step in the ongoing maturation of what was originally conceived of in the Reagan era as “Star Wars” – the idea of using an interceptor missile to knock out or destroy an incoming enemy nuclear missile in space. This concept was originally greeted with skepticism and hesitation as something that was not technologically feasible.

Not only has this technology come to fruition in many respects, but the capability continues to evolve with systems like MOKV. MOKV, to begin formal product development by 2022, is being engineered with a host of innovations to include new sensors, signal processors, communications technologies and robotic manufacturing automation for high-rate tactical weapons systems, Nicholls explained.

The trajectory of an enemy ICBM includes an initial “boost” phase where it launches from the surface up into space, a “midcourse” phase where it travels in space above the earth’s atmosphere and a “terminal” phase wherein it re-enters the earth’s atmosphere and descends to its target. MOKV is engineered to destroy threats in the “midcourse” phase while the missile is traveling through space.

An ability to destroy decoys as well as actual ICBMs is increasingly vital in today’s fast-changing technological landscape because potential adversaries continue to develop more sophisticated missiles, countermeasures and decoy systems designed to make it much harder for interceptor missile to distinguish a decoy from an actual missile.

As a result, a single intercept able to destroy multiple targets massively increases the likelihood that the incoming ICBM threat will actually be destroyed more quickly without needing to fire another Ground Based Interceptor.

Raytheon describes its developmental approach as one that hinges upon what’s called “open-architecture,” a strategy designed to engineer systems with the ability to easily embrace and integrate new technologies as they emerge.  This strategy will allow the MOKV platform to better adjust to fast-changing threats, Nicholls said.

The MDA development plan includes the current concept definition phase, followed by risk reduction and proof of concept phases leading to a full development program, notionally beginning in fiscal year 2022, Nicholls explained.

“This highly advanced and highly technical kill vehicle takes a true dedication of time and expertise to properly mature. It is essential to leverage advancements from other members of the Raytheon kill vehicle family, including the Redesigned Kill Vehicle,” Nicholls said.

While the initial development of MOKV is aimed at configuring the “kill vehicle” for a GBI, there is early thinking about integrating the technology onto a Standard Missile-3, or SM-3, an interceptor missile also able to knock incoming ICBMs out of space.The SM-3 is also an exo-atmopheric “kill vehicle,” meaning it can destroy short and intermediate range incoming targets; its “kill vehilce” has no explosives but rather uses kinetic energy to collide with and obliterate its target. The resulting impact is the equivalent to a 10-ton truck traveling at 600 mph, Raytheon statements said.

“Ultimately, these Multi-Object Kill Vehicles will revolutionize our missile defense architecture, substantially reducing the interceptor inventory required to defeat an evolving and more capable threat to the homeland,” an MDA official said.

***

So what about North Korea?

North Korea’s Most Important Submarine Base

North Korea’s submarine force is one of the more capable wings of its generally decrepit military. The current force’s strength lies mostly in its numbers — North Korea possesses roughly 70 submarines in all, roughly 40 of which are its newest Shark-class vessels. (Though still dangerous to its adversaries, even the Shark-class reflects pretty dated technology.) With that number, the DPRK can and does crowd its coasts with torpedo-armed or mine-laying submarines, establishing a respectable anti-surface capability near its waters. Though most of its submarine force is old, loud, or both, still North Korea tinkers on, boldly determined to achieve a reliable sea-based nuclear deterrent.

North Korea's Most Important Submarine Base
North Korean leader Kim Jong-un (front) stands on the conning tower of a submarine during his inspection of the Korean People’s Army (KPA) Naval Unit 167 in this undated photo released by North Korea’s Korean Central News Agency (KCNA) on June 16, 2014.
Image Credit: KCNA via Reuters

To this effect, the DPRK is building the new Gorae-class submarine (or Sinpo-class) and testing Submarine-Launched Ballistic Missiles (SLBMs) accordingly. Remarkably, most of this activity and materiel are headquartered within a few kilometers of each other in the city of Sinpo and the nearby Mayang-Do Naval Base. Shipyards for the new Gorae-class, SLBM research and development facilities, many or most of the DPRK’s east coast submarines, and the only known ground-based launch platforms for SLBM tests — all are located along the same 35 square kilometer stretch of the North Korean coast. A well-coordinated first strike on this facility would hamstring the North’s submarine fleet, its submarine building capacity, and its hopes of a credible naval nuclear deterrent all in one go.

unnamed (1)

Source: Strategic Sentinel

Significance

Sinpo, a small city bordering the Sea of Japan, has been building North Korean submarines for decades. Sinpo’s shipyards churned out dozens of the aforementioned Shark-class submarines in the 1990s, and are now constructing more of the newest Gorae-class as well. (Nuclear missile submarines are generally larger than their conventional counterparts — Gorae, not incidentally, is Korean for “whale.”) As Joe Bermudez, a renowned expert on North Korean military matters, reportedtwice — this particular vessel may very well undergo more testing and tweaking before more are built. In light of Sinpo’s history with the Shark-class, its current status as headquarters for the Gorae, and the overall prominence of submarines within the DPRK Navy, North Korea undoubtedly regards Sinpo as one of its most valuable shipbuilding sites.

Not content with the prospect of a mobile, surface-launched ICBM capability, North Korea is simultaneously — albeit much more slowly — working toward a sea-based nuclear deterrent. Crafting a reliable SLBM is a long, arduous process, full of tests, setbacks, and incremental improvement. Lamentably, however, North Korean ballistic missile development is progressing much faster than historical precedent would suggest, thanks in large part to newly unemployed Soviet scientists traveling to Pyongyang as the Cold War ended. Still, rigorous testing is necessary for new models to be considered remotely reliable, and the North has yet to come near this threshold in its SLBM program.

Source: Strategic Sentinel

A very poor test of an infant SLBM program could result in substantial damage to the submarine itself. To avoid any such potential and costly destruction, North Korea has constructed a land-based SLBM launch platform at Sinpo, barely a kilometer away from the Gorae’s submarine pen. We believe this to be the only such facility heretofore identified by open-source intelligence. Destroying it — and the Gorae next door — would deliver a crushing body blow to the North’s SLBM program.

0

Source: Strategic Sentinel

Whether North Korea could realistically achieve a working long-range, nuclear SLBM by 2025 remains in serious doubt. Actually producing a functioning naval nuclear deterrent is several other matters entirely. The Gorae-class subs would need to be both quiet and capable of traveling the length of the Pacific Ocean to get into range of the United States, and both of these prospects seem a ways off. Once the vessel design is perfected, North Korea would need to produce at least six such submarines to maintain a continuous, credible deterrent. Then there’s the need for reliable command, control, and communications infrastructure, all of which would need to markedly improve on current conditions. North Korea remains rather far from a sea-based deterrent; one successful strike on Sinpo could set them back many more years.

Scanning a satellite photograph (dated December 2016) of Sinpo’s naval facilities and the Mayang-Do Naval Base not three kilometers off the coast, I personally counted over 25 docked submarines. Satellite imagery from March and May of that year do not reveal quite so many, but still well over a dozen are clearly visible. Most of these were the older, less capable Yono­- and Romeo-class models. Still: the quantity of submarines facing simultaneous destruction is more than high enough to warrant attention; these smaller submarines can be used to traffic North Korean Special Ops into South Korean territory; the brand new Gorae lies within two kilometers of the other clustered submarines; and the research, testing, and naval support facilities add substantially to the base’s strategic value.

0 (1)

Source: Strategic Sentinel

Predictably, a surprise strike would be practically necessary to eliminate all of these assets in one fell swoop. The DPRK would be expected to disperse their submarines during times of heightened tension. (Note that the satellite images from March 2016 — taken during the annual U.S.-South Korea military exercises — show fewer submarines than in December.) A surprise strike could effectively cripple the North Korean East Sea Fleet; recall that submarines are the backbone of the DPRK Navy. Mayang-Do is one of but two east coast submarine bases, and Sinpo is the flagship of the North’s SLBM program.

Vulnerability

Rarely in military strategy do significance and vulnerability pair as smoothly together as they do at Sinpo and Mayang-Do. Generally, a base’s significance bestows upon it a certain vulnerability, for shrewd adversaries tend to strike their opponent’s center of gravity. This can then be ameliorated with physical fortifications, air defense networks, missile defense systems, secrecy, and so on. But truly, little in North Korea is “well defended” by modern military standards.

Sinpo and its related military facilities lie within close range of Toksan and Iwon air bases, both loaded with MiG-21 fighter aircraft. North Korea possesses several sophisticated or pseudo-sophisticated air defense systems, from the ancient SA-2 to the more modern KN-06. The KN-06 is very similar to the Russian S-300 and the Chinese HQ-9, the latter itself also being curiously similar to the S-300. This makes the KN-06 North Korea’s most advanced surface-to-air missile to date and the most plausible threat against American or allied aircraft. The KN-06 is still undergoing testing, however, and it is unclear how many batteries the North plans to produce.

As of right now, MiG-21s and S-200s look to be the most likely defenders of Sinpo and Mayang-Do. These platforms represent no real threat to the U.S., South Korean, or Japanese air forces. In Operation Desert Storm, American F-15s made quick work of Iraqi MiG-21s, 23s, 29s, and Su-25s. North Korea does not currently operate a single aircraft better than those the United States easily defeated over 25 years ago. Perhaps the North Korean Air Force or its SAMs would get lucky and destroy a few U.S. aircraft. Perhaps they get really lucky and slay a few more. Unless they can somehow shoot down most of the planes involved in a first strike — possibly including stealthy F-22s and B-2s or pseudo-stealthy F-35s — and intercept the cruise missiles fired from American and allied ships, the North Koreans would not be able to defend their base from utter destruction.

Conclusion

A strike on Sinpo and the island of Mayang-Do would be a tactician’s dream. One full salvo on the submarines stationed there (and their supportive infrastructure) could constitute the most brutally efficient military operation of the next Korean War. The risk-reward ratio dramatically favors the aggressor. Esteemed professionals — two former secretaries of defense, for example — have called for preventative strikes against North Korean military facilities. That is not what I am doing here. But should an aggressor choose to target Sinpo in such a wave, they could simultaneously cripple much of North Korea’s submarine force and slam its SLBM program to a halt.

 

Veteran Wounded Warriors Become Hunters, Great Story

In War on Child Porn, US Turns Wounded Soldiers Into Hunters

A group of military veterans take the oath at a U.S. Immigration and Customs Enforcement (ICE) ceremony, swearing them in to serve as analysts on child exploitation cases, at ICE headquarters in Washington, March 31, 2017. (B. Hamdard/VOA)

A group of military veterans take the oath at a U.S. Immigration and Customs Enforcement (ICE) ceremony, swearing them in to serve as analysts on child exploitation cases, at ICE headquarters in Washington, March 31, 2017. (B. Hamdard/VOA)

***

The language at a small graduation ceremony inside a federal office building in Washington Friday morning was militaristic: Fighting. Frontlines. Enemies. War.

For a fifth year, U.S. Immigration and Customs Enforcement (ICE) rather quietly has trained a small team of injured, wounded or sick military veterans for a different type of deployment – supporting the agency’s lesser-known investigative arm as analysts on child exploitation cases – the ones who will be able to take photos off a hard drive in a child pornography investigation, then help identify the perpetrator and build the case for an arrest.

“It is a battle. It is a war. And it needs to be,” said Daniel Ragsdale, ICE Deputy Director.

Since 2013, more than 100 veterans have learned computer forensics through the H.E.R.O. Child-Rescue Corps, an 11-week program in the nation’s capital, followed by a nearly year-long internship in ICE field offices around the country.

Chris Wooten, a U.S. Army ranger who was injured in a helicopter crash seven years ago while serving with a special operations regiment in Afghanistan — his fifth tour in Iraq and Afghanistan — felt like the program could return that sense of purpose and pride he felt serving in the military.

“I did have a lot of buddies who weren’t able to make it home, that were killed overseas or even individuals that took their own lives when they made it back just because they didn’t have that sense of purpose anymore,” he explains after the ceremony, before flying home to southwest Florida, where he starts his internship next week.

“I think this opportunity, even though we’re all wounded and can’t do our military job anymore, that this program allows us to serve our country again, and not only that, but help save some kids.”

‘Daunting’ task

It’s unpaid work that first year, working alongside agents to find suspects and build the cases, often looking at graphic, violent content for clues about the perpetrator, the victim, or even the location. But the program regularly leads to job offers from ICE, according to an agency spokesman.

The collaboration between ICE’s Homeland Security Investigations office, U.S. Special Operations Command, and the National Association to Protect Children builds the ranks of child sexual abuse investigators, as law enforcement across the United States scrambles to keep up with networks of elusive online suspects — the ones supplying the images and the ones demanding them.

Non-profit organizations like the National Center for Missing and Exploited Children that also work on these cases report that the trade in child pornography images is growing “exponentially.” They report receiving thousands of requests from law enforcement agencies to analyze millions of images and videos in one year.

Ragsdale, the second in command at ICE, says there aren’t enough analysts to meet the investigative demand. The agency is only one of several federal bureaus trying to dismantle the online exchange of child pornography, and in the week before Friday’s graduation, it posted three updates on three such cases:

  • “Tucson man sentenced to 10 years in prison for possessing and distributing child pornography”
  • “Idaho man sentenced to 25 years on federal child pornography charges”
  • “Southwest Texas man sentenced to nearly 16 years in federal prison for distributing child pornography”

“It’s daunting to see case after case after case… when you see 100-year sentences or multiple life sentences,” Ragsdale told the graduates. “Unfortunately, it’s still not enough. It’s certainly not tipping the scale to dissuade people who abuse children.”

“You are joining a fight that law enforcement is having a hard time winning,” he added.

*

‘Horrible photos’

Chosen to speak for the class at the ceremony, Wooten’s voice faltered at the podium; he spoke about friends who died in combat or after returning home. He mentioned the veteran suicide rate in the U.S. — about 20 a day. He talked of “scars, visible and invisible.”

More than the adrenaline rush of military work under high stress, Wooten says with the investigatory work “you get that sense of pride back.”

“In the military, you’re very proud to serve your country. And this, you almost get a sense of pride that ‘I’m able to handle the images,’” said Wooten, who at 29, is the father of five children. “I knew the struggle was going to be looking at horrible photos and videos that everyday people don’t even know goes on.

“This job, I’m actually going out and saving kids and stopping bad guys, and help putting bad guys behind bars by analyzing evidence and different things that help them get a prison sentence,” said Wooten. “Before, I was just sitting at a desk basically doing paperwork.”

Dubai Police Arrest White House Hackers

Dubai Police Arrest Hackers Who Targeted White House Staff

Image result for ajman dubai map

Dubai police have arrested foreign hackers who targeted five senior White House officials in a blackmail email scam, state-owned media reported on Monday.

The Arabic-language Al Bayan newspaper and the television channel Dubai One reported the arrests, while Dubai police did not answer repeated calls for comment. The arrests come as the United Arab Emirates, which hosts some 4,000 U.S. troops fighting the Islamic State group, remains a crucial regional ally.

Al Bayan quoted Maj. Saud al-Khalidi of Dubai police as saying an “African gang” broke into the emails of the five senior officials and “got highly confidential information.” He said the U.S. asked Dubai police for assistance.

Al-Khalidi was quoted as saying that investigators tracked down the gang to an apartment in the emirate of Ajman and arrested three suspects. Those arrested are between 24 and 26 years of age and had a list of “5 million bank accounts,” as well as hacking software and millions of dollars in assets, he said.

The major said the three people had entered the UAE on visitor visas a few years ago.

The reports did not identify the White House officials targeted. Al-Khalidi reportedly said those suspects would be handed over to the United States for possible criminal trials.

The U.S. Embassy in Abu Dhabi did not respond to requests for comment. *** “Police reportedly faced resistance from the hackers but they were effectively subdued and arrested,” Dubai One reported in its nightly newscast. “Police say this was not their first operation, although it was their first offense here in the UAE. The hackers allegedly made it a business to sell information they managed to extract, moving from one country to another after every cyberattack.” The details mirrored those of a July 2015 Ajman raid previously announced by the UAE’s Interior Ministry in which three Nigerians were arrested. However, in that raid, officials only said they had “received information from the security authorities in the U.S. state of California,” never mentioning any connection to the White House.

The reports Monday did not identify the White House officials targeted. Al-Khalidi reportedly said those suspects would be handed over to the United States for possible criminal trials.

Meanwhile, last month, the Trump sons were in Dubai closing a business deal.

DUBAI, United Arab Emirates — Two of U.S. President Donald Trump’s sons ceremonially opened a Trump-branded golf club in Dubai today, meeting privately with Emirati elites as questions remain about how separated their father is from the empire bearing his name.

Eric and Donald Trump Jr., who now lead the Trump Organization, watched as fireworks lit the sky over the Trump International Golf Club in Dubai, on the outskirts of the city-state home to the world’s tallest building and other architectural marvels.

Image result for trump sons in dubai

The course’s opening comes after Donald Trump tried for years to enter the Arab market as a real estate mogul who later earned millions licensing his name to projects. The course’s opening now, as well as long-standing plans to open a second Trump-branded course in Dubai, could raise security and ethical issues for America’s 45th president going forward.

Though bars at the club eventually will serve alcohol, only soft drinks were dispensed at the windy gala today.

Billionaire Hussain Sajwani’s DAMAC Properties partnered with the Trump Organization to build the golf course at the heart of a development of villas and apartment blocks called DAMAC Hills. Among them are some 100 Trump-branded villas selling from 5 million dirhams ($1.3 million) to over 15 million dirhams ($4 million).

A string octet played classical music on the edge of the course designed by American golf architect Gil Hanse.

A pro shop inside the clubhouse sold Trump International Golf Club baseball caps for 150 dirhams ($40) and Trump-branded golf balls for ($5.50). Absent were the red “Make America Great Again” caps made famous by Trump’s campaign.

Both sons gave brief remarks at the opening, neither touching on their father’s new job. Donald Jr. instead applauded Dubai’s hereditary ruler, Sheikh Mohammed bin Rashid Al Maktoum.

“It’s truly awe inspiring,” he said. “In Dubai, if you can envision it, you can build it.”

Earlier today, Eric and Donald Jr. attended a private luncheon at Sajwani’s mansion on Dubai’s man-made Palm Jumeirah archipelago, speaking underneath an ornamental clock whose face spelled “SAJWANI VILLA.”

“It’s rare in the world where you can be such great friends with a partner and that’s what we have right here,” Eric Trump said. “Hussain, he is an amazing person and DAMAC is an amazing company.”

The two Trump brothers met with the over 80 people gathered at the event, attendee Niraj Masand told The Associated Press.

They were “expressing their gratitude to Mr. Sajwani, who is the chairman of DAMAC, and sort of expressing their happiness to meet with all the partners,” said Masand, a director of the real estate firm Banke International.

Ties between the Trumps and Sajwani remain strong. One of the Trump Organization’s subsidiaries received from $1 million to $5 million from DAMAC for running the golf club, according to a U.S. Federal Election Committee report submitted in May.

Sajwani and his family also attended a New Year’s Eve celebration at Trump’s Mar-a-Lago club in Florida, where Trump referred to them as “the most beautiful people from Dubai.”

Trump days later told journalists that DAMAC had offered the Trump Organization $2 billion in deals after his election, something DAMAC also confirmed.

“I must say, working with the Trump family and the Trump Organization was and continues to be a pleasure,” said Sajwani, who made some of his fortune supplying U.S. forces during the 1991 Gulf War that expelled Iraqi forces from Kuwait. Over the past decade, his companies have been awarded at least $1 million in contracting work, according to U.S. government records reviewed by the AP.

The Trump Organization has said it won’t make new foreign deals while its namesake is president. A previously planned Trump-branded golf course designed by Tiger Woods is still being built by DAMAC further down the road.

However, Kuwait and Bahrain both have scheduled events at a Trump-branded hotel in Washington. Experts also have raised concerns that existing Trump business abroad could run afoul of the so-called “emoluments clause” of the U.S. constitution.

That clause bars public officials from accepting gifts or payments from foreign governments and companies controlled by them without the consent of Congress. Already, a liberal-funded watchdog group has filed a lawsuit citing the clause.

Trump’s sons attended the Dubai events as private businessmen, but still traveled with a Secret Service detail as they are immediate family to the president. Guests went through a metal detector and had their bags X-rayed before attending the gala, though Dubai police kept a low profile.

Experts already have warned the Trump brand abroad now faces a global terror risk . However, the United Arab Emirates, a staunch U.S. ally in the war against the Islamic State group and host to some 5,000 American military personnel, remains a peaceful corner of the Middle East.

Gulf Arab leaders largely have been positive so far about Trump, hoping to see a harder line from America on Iran following the nuclear deal with world powers negotiated in part by the Obama administration.

The UAE’s foreign minister even backed Trump’s travel ban on seven Muslim-majority nations earlier this month, which didn’t include the UAE or neighboring Saudi Arabia.

The Dubai golf course marks Trump’s first successful venture in the Arab world. But it has raised questions about how the Trump Organization’s many international business interests will affect Trump’s administration.

Meanwhile, trips abroad by Trump’s two sons are expected to continue. Before Trump’s inauguration, his son Eric visited the Trump Tower Punta del Este in Uruguay to check on the tower’s progress and personally greet buyers. A Trump hotel in Vancouver, British Columbia, is also expected to soon host Trump’s sons.

From Space, China’s Cyber-Warriors, PLA

Image result for pla china cyber  PLA Unit 61398  Operation Shady Rat

Primer: Xi Jinping to visit president Trump, hum…..will this be a topic?

China’s external strategies in cyberspace – as distinct from its internal social control policies – can be divided into two parts: the first, before late 2015; the second, after that point. The most notable transition, from the U.S. perspective, has been the agreement to foreswear commercial cyberespionage.

Less well noted, but of comparable importance, has been the formation of its Strategic Support Force, which has combined the cyber warriors of the Chinese People’s Liberation Army (PLA), its electronic warriors, and a large chunk of those conducting intelligence, surveillance, and reconnaissance, notably from space.

  FreeBeacon

China Pivots its Hackers from Industrial Spies to Cyber Warriors

Levi Maxey:

China continues to deploy military equipment to contested islands in the South China Sea, raising concerns among regional players and U.S. forces stationed in the Pacific.

A Chinese government strategy document published last month by China’s state-owned news agency Xinhua signals that Beijing is building up its military cyber capabilities. It says that China will “expedite the development of a cyber force and enhance capabilities… to prevent major cyber crisis, safeguard cyberspace security and maintain national security and social stability.”

To be sure, the Chinese document acknowledges that its activities in cyberspace could aggravate tensions with the U.S. and other major powers. It says that “the tendency of militarization and deterrence buildup in cyberspace is not conducive to international security and mutual trust” – seemingly a direct response to the April 2015 Pentagon strategy report strongly emphasizing that the U.S. must build up its offensive capabilities to deter adversaries from engaging in malicious activity in cyberspace.

Given China’s past espionage in cyberspace, its move from economic theft towards militarization in the virtual domain represents a pivot that Washington could regard as threatening. While issues of trade and North Korea are likely to consume much of the discussion during this week’s summit between Chinese President Xi Jinping and President Donald Trump, the growth of cyberspace as a battlefield domain could also be a point of focus. What is China’s history in cyberspace in relation to the United States, and what has led to this change in policy?

Chinese leaders perceive cyberspace as a means of advancing economic growth, preserving the Chinese Communist Party, and maintaining stability and national security. Adam Segal, director of the digital and cyberspace policy program at the Council on Foreign Relations, argues that Chinese state-sponsored hackers seek to steal foreign technology via cyber espionage, weaken domestic opposition to the regime, and offset U.S. conventional military supremacy.

Despite some instances of political and counter-intelligence collection – such as the 2015 breach of the U.S. Office of Personnel Management and the alleged hacking into the 2008 presidential campaigns of former President Barack Obama and Sen. John McCain (R-Az) – Chinese cyber espionage has focused largely on the theft of intellectual property, trade secrets, and other sensitive commercial information. Its chief aim has been to boost Chinese economic competitiveness.

In 2010, Gen. Keith Alexander, then U.S. Cyber Commander and director of the National Security Agency, said that, “our intellectual property here is about $5 trillion. Of that, approximately $300 billion is stolen over the networks per year.” He called this theft “the greatest transfer of wealth in history.” By 2013, U.S. officials had begun publically decrying China’s economic espionage, only to be faced with denial from Beijing. In 2014, the Department of Justice obtained indictments against five members of the Chinese People’s Liberation Army (PLA), charging them with using computer network operations to commit commercial espionage.

Not long after, the U.S. threated China with sanctions and potential cancellation of a planned summit in September 2015 between President Xi and then-President Obama. Negotiators were quickly dispatched and the event went forward. During the summit both countries announced an accord, commonly referred to as the Xi Agreement, in which they agreed that “neither country’s government will conduct or knowingly support cyber-enabled theft of intellectual property, including trade secrets or other confidential business information, with the intent of providing competitive advantages to companies or commercial sectors.”

The Xi Agreement was shocking in that China implicitly acknowledged having conducted economic espionage in the past and agreed to stop doing it. Many observers were skeptical that the Chinese would abide by the pact, but a report by Mandiant, now a branch of the American cyber security firm FireEye, found a notable decline in Chinese hackers targeting U.S. companies – which suggests that the Chinese were taking the accord seriously.

However, according to Chris Porter, manager of FireEye’s Horizons team, “while appearing as a significant diplomatic victory for the Obama administration, in reality China simply agreed to stop doing operations that it didn’t want to continue anyway.” He notes that Chinese hackers were often moonlighting as for-hire-hackers, sometimes even targeting Chinese companies. At the time, President Xi was in the midst of a robust anti-corruption campaign while also centralizing power, including in cyberspace, under his control.

Porter argues that “Chinese leaders are heeding a lesson about the limitations of cyber espionage that stems from the fall of the Soviet Union: you cannot steal your way to innovation.” China hopes eventually to become a world leader in cutting-edge research, he says, so it “wants to live in a world where patents are respected and its own claims are viewed as legitimate and untainted by accusations of intellectual property theft.”

Martin Libicki, the Keyser Chair of cybersecurity studies at the U.S. Naval Academy, says that ultimately, “A combination of declining returns and increasing risks on the one hand and the prospects of U.S. sanctions on the other led Chinese President Xi Jinping to agree to end Chinese commercial cyber espionage against first the United States, then the United Kingdom, and finally the other G-20 nations.” Chinese hackers are still conducting some business-focused espionage and recently have intensified their targeting of Russian officials and institutions. But they seem focused on gleaning intelligence on military capabilities and on government officials who interact with business executives.

Furthermore, the Chinese People’s Liberation Army (PLA) elevated cyber operations under the Strategic Support Force in December 2015, placing the virtual domain on par with other branches of the military. “The best guess,” Libicki says, “is that Chinese cyber warfare will be focused on supporting conventional military operations as opposed to assuming an independent role in strategic warfare, as U.S. Cyber Command seems to be doing, or to bolster information operations, as Russia seems to be doing.”

The U.S. may use its cyber capabilities for “left-of-launch” missile defense against North Korea – meaning, sabotaging planned missile launches before they happen – and to disrupt ISIS communications.

By contrast, China is consumed by fears of a massive U.S. military intervention in Asia. Beijing is building up its anti-access and area-denial (A2/AD) military strategy in the South China Sea by adding cyber and electronic warfare capabilities meshed into what is referred to as “Integrated Network-Electronic Warfare.” A report published by the NATO Cooperative Cyber Defence Centre of Excellence in Tallinn maintains that PLA units responsible for electronic warfare are taking on the role of running computer network operations as well.

China’s “strategy consists of neutralizing the logistics and communications infrastructure that permits U.S. forces to operate so far from home,” Libicki says, and is “pursuing the ability to corrupt U.S. information systems – notably, those for military logistics – and disrupt the information links associated with command and control.”

Such network and electronic attacks could target the U.S. military or regional allies’ early warning radar systems and could cause blind spots in U.S. command and control systems. The PLA could use these blind spots to deploy sorties or launch ballistic missile strikes. It could deliver these capabilities early in hostilities, integrated with technologies that could sabotage U.S. weapons systems, or even U.S. critical infrastructure, so that U.S. forces could not respond in a timely way.

To accomplish effective cyber attacks on U.S. command, control and communications platforms, or any advanced systems, the PLA would have to conduct cyber reconnaissance ahead of time. China has already begun to probe some potential targets, including elements of the U.S. power grid and review the designs of weapons systems such as the F-35 combat aircraft, the Patriot missile defense system, and U.S. Navy littoral combat ships.

“Because China, like other nations, has had far less practice at cyber warfare than cyber espionage, it is harder to anticipate its intentions and plans,” says Libicki. China’s efforts to augment kinetic assaults with cyber and electronic warfare could escalate a conflict by setting up a scenario in which adversaries might view espionage as a step toward war.

 

When is it Enough for Putin and Russia?

Image result for russian hacking NBC

FBI: Russian Citizen Pleads Guilty For Involvement In Global Botnet Conspiracy

The summary below for the most part echoes the same testimony delivered by 6 panel members in two separate hearings before the Senate on March 30, 2017.

Two particular panel witness members were Clint Watts and Thomas Rid. (videos included)

There are several experts and those in media commentary that say there is no evidence of Russian intrusions. But there IS in fact evidence and attribution does required a long time to investigate, collaborate and convey, which is why the FBI has taken so long to provide. There are countless private corporations in the cyber industry, not tied to government in any form. They are hired to protect systems, investigate intrusions and research hacks and variations of interference both nationally and globally.

The United States is hardly the only victim of Russian intrusion, as Europe and the Baltic States are having the exact issues. But Americans rarely pay attention to anything outside the United States.

So, when is enough…enough for Putin? No one knows and due to the constant successes listed so far, there is very little reason for ‘active measures’ of asymmetric warfare tactics to cease….it is cheap ad effective and for the most part anonymous. The mission objective by the Kremlin is division, chaos, leaked propaganda and repeat….works doesn’t it.

Image result for russian hacking  DailyMail

Related reading: America Is Ill-Prepared to Counter Russia’s Information Warfare

Propaganda is nothing new. But Moscow is frighteningly effective—and worse is on the way.

***

What the Russians want: How Russia uses cyber attacks and hybrid warfare to advance its interests

What, exactly, do the Russians want? Their very active cyber operations obviously serve state goals, but what are those goals, and how can they inform a Western response?

ITSEF’s second day opened with a panel on Russian hybrid warfare—a combination of cyberattack and  information operations with both conventional and irregular military operations. Larry Hanauer, of the Intelligence and National Security Alliance, chaired a discussion among the Hoover Institution’s Herb Lin, Lookout’s Mike Murray, and LIFARS CEO Ondrej Krehel.

Policy driven by resentment.

Hanauer’s opening question was open-ended: what are Russia’s policy goals, and how does it use hybrid warfare to advance them? The panel was in agreement that the key to understanding Russian actions in cyberspace is to recognize them as driven by resentment. Lin called that resentment “longstanding.” It stems from the collapse of the Soviet Union at the end of the Cold War and Russia’s treatment internationally since then. Russian leaders and a substantial set of the Russian population views that treatment as disrespectful, contemptuous.

Russia has a very long tradition of using deception and propaganda, Lin said, and he added that the country doesn’t draw clear lines between peace and war. “It’s always war, even below the level of armed conflict.” The long-term goal is restoration of Russia’s place in the world. Creation of chaos through the dissemination of fake news and other information operations is simply battlespace preparation. Cyber, he added, gives you low-cost tools you didn’t have before. “It’s an attack on brainspace, and we’re all in the attack surface.”

Murray agreed, noting one current success of Russian information operations. We’ve been distracted from their intervention in Syria by news and fake news surrounding the US elections.

One of the more prominent features of the Russian way of cyber warfare is their willingness and ability to use criminal organizations for operational purposes. During the Cold War, Krehel explained, “if you did harm to the US, you were a hero.” Among other possibilities, that harm could be reputational or it could be economic, and criminals are well-adapted to inflicting those kinds of harm. There’s a view now, among Russian leaders, that they can expose personal information of essentially all Americans, and that this will yield a comprehensive picture of American finances down to the individual level. It’s very important to the Russian government, Krehel observed, to understand what the US can afford, and what capabilities we’re investing in, and all manner of data go into building up that picture. Lin: agreed that Russian espionage aggregates data in ways that render those data more valuable than the simple loss would impose on any single victim.

As a side note on the Russian President, the panel appeared to agree, as one member put it, that we now see one man, President Putin, who is able to use the resources of a modern nation-state to redress a deeply held personal grievance.

Chaos as statecraft.

This general orientation, according to Murray, can be encapsulated by noting that all war, to Russia, is about political ends. There’s no separation of politics from the economy or business. The increase in chaos we see in Western news, information, and political culture is, from a Russian point of view, a desirable thing.

And chaos serves tactical as well as strategic ends. Krehel expanded on this by asserting that Russia wants chaos because it doesn’t have the funding, the financial resources, of, say, the US. Thus Russian security services hand intelligence over to criminal groups. “A normal government doesn’t hand over its political agenda to criminal groups,” he said, but Russia’s does.

Murray offered an evocative story: “The number two guy in Russia has two pictures on his desk: one of Putin, and the other of Tupac Shakur.” So there’s a kind of gangster ethos at the highest levels. And whie using criminal gangs as cutouts also affords an obvious form of deniability, we shouldn’t be deceived.

In response to Hanauer’s question about who might be the leading cyber actors in the Russian government, Krehel said that they were the organizations one would expect, with the FSB and GRU occupying prominent positions. Different units within the government do cooperate—resource and manpower constraints make this inevitable—and in those services “loyalty is high, and rated very highly.”

You cheated them. Expect payback.

There’s also a common motivation, and Russian information operations play into it, especially domestically. “Russia believes all of you in this room cheated them,” Krehel said, and this theme is consciously exploited to the population as a whole, but particularly to the security services. “So the GRU’s big objective is to cripple you financially. And then they want to make you look ridiculous.”

Lin agreed. “That’s an accurate picture of how it works on the ground. Russia is a thugocracy, a state of organized crime.” He has seen reports (unconfirmed reports, he stressed, but he also clearly thought them plausible) that there are formal memoranda of understanding from the FSB to criminal gangs, outlining what the gangs can expect in return for services. “Other governments have done this, but it’s a way of life in Russia. The line between intelligence services and gangs is very vague.”

There’s no such thing as a win-win, Lin said, in the Russian worldview. “To Russia, it’s always win-lose.” Hanauer noted that this seemed a point of difference between Russia and China, and Lin agreed. Where there have been agreements of a sort between the US and China moderate conduct in cyberspace, Lin thinks there’s little evidence that such deterrent or confidence building agreements will have much effect in US-Russian relations.

Protect what’s important? Everything’s important (to the Russians).

Asked about defensive measures, Lin said that, “while there’s a logic to saying, ‘protect what’s important,’ to a good intelligence agency there’s never too much data.”

There are preferences for certain kinds of targets, which Krehel enumerated: first, oil, second, pharma, and a distant third, tech. Tech was less actively prospected because of Russian confidence that “they’re so much better at tech than we are.” Lin agreed, and said there was some basis for that confidence. “In the physics community, for example, we’ve long noted the sophistication of Russian physicists. They have great theoretical insight.”

Humiliation as statecraft, and the commodity tools used to do it.

Murray said he’d recently heard someone lamenting that he missed the Chinese, who just stole without embarrassing you. “That says a lot about Russian operations.”

Turning to the embarrassment inflicted during the US elections, Hanauer asked what kinds of tools the Russians were using for their attacks? Lin answered that the most consequential hack—Democratic Party operative John Podesta’s email—was phishing, a very basic approach.

Krehel said that, during the run-up to the election, he observed the Democratic and Republican National Committee networks being equally pressured by the Russians, the former more successfully than the latter. The approach in both cases focused on human engineering.

The Russian services, Murray explained, focus on engineering end-to-end systems. “‘PowerShell’ is the magic word for Russian coding.” There’s an emphasis on the least common denominator—phishing, PowerShell, darkside commodity tools—in effect a startup mentality. “All their tools are malleable and in motion, all the time.”

Critical infrastructure and acts of war.

Hanauer asked about the much-feared prospect of an attack on US critical infrastructure. Are we seeing, he asked, Russian attacks on US critical infrastructure? And if and when we do, would these be acts of war? “If they’re not trying [to hit US critical infrastructure]” Lin said, “then someone over there should be fired.” In Murray’s view, “Everyone’s trying to figure out the act-of-war line.” He reviewed briefly the history of Russian attacks (a coordinated mix of criminal and intelligence service attacks) on the Ukrainian power grid. He thought Russia would be more circumspect about doing such things to the US grid because, of course, the US is potentially a more dangerous adversary than Ukraine. But he also thought that if the Russians came to believe such attacks would be useful, they wouldn’t hesitate to undertake them.

– See more at: https://thecyberwire.com/events/sinet-itsef-2017/what-the-russians-want-how-russia-uses-cyber-attacks-and-hybrid-warfare-to-advance-its-interests.html#sthash.FnUREpYT.dpuf