China Hacked the FDIC, will Trump Sanction?

Beyond not trusting Russia, the same holds true for Iran. But then there is China. Trump should never allow China to take the lead in handling North Korea. Anyway, back to hacking and covert hegemony in Latin America.

Related reading:

Problems uncovered after employees walk off job with thousands of SSNs on flash drives.

Image result for china hacked fdic

China hacked FDIC, US officials covered it up, report says

China’s spies hacked into computers at the Federal Deposit Insurance Corporation from 2010 until 2013 — and American government officials tried to cover it up, according to a Congressional report.

The House of Representative’s Science, Space and Technology Committee released its investigative report on Wednesday.

It presents the FDIC’s bank regulators as technologically inept — and deceitful.

According to congressional investigators, the Chinese government hacked into 12 computers and 10 backroom servers at the FDIC, including the incredibly sensitive personal computers of the agency’s top officials: the FDIC chairman, his chief of staff, and the general counsel.

When congressional investigators tried to review the FDIC’s cybersecurity policy, the agency hid the hack, according to the report.

Investigators cited several insiders who knew about how the agency responded. For example, one of the FDIC’s top lawyers told employees not to discuss the hacks via email — so the emails wouldn’t become official government records.

FDIC Chairman Martin Gruenberg is being summoned before the Congressional committee on Thursday to explain what happened.

The FDIC refused to comment. However, in a recent internal review, the agency admits that it “did not accurately portray the extent of risk” to Congress and recordkeeping “needs improvement.” The FDIC claims it’s now updating its policies.

Given the FDIC’s role as a national banking regulator, the revelation of this hack poses serious concern.

The FDIC’s role is to monitor any bank that isn’t reviewed by the Federal Reserve system. It has access to extremely sensitive, internal information at 4,500 banks and savings institutions.

The FDIC also insures deposits at banks nationwide, giving it access to huge loads of information on Americans.

“Obviously it’s indicative of the Chinese effort to database as much information as possible about Americans. FDIC information is right in line with the deep personal information they’ve gone for in the past,” said computer security researcher Ryan Duff. He’s a former member of U.S. Cyber Command, the American military’s hacking unit.

“Intentionally avoiding audits sounds unethical if not illegal,” he added.

Congressional investigators discovered the hacks after finding a 2013 memo from the FDIC’s own inspector general to the agency’s chairman, which detailed the hack and criticized the agency for “violating its own policies and for failing to alert appropriate authorities.”

The report also says this culture of secrecy led the FDIC’s chief information officer, Russ Pittman, to mislead auditors. One whistleblower, whose identity is not revealed in the report, claimed that Pittman “instructed employees not to discuss… this foreign government penetration of the FDIC’s network” to avoid ruining Gruenberg’s confirmation by the U.S. Senate in March 2012.

David Kennedy, a computer security expert and former analyst at the NSA spy agency, worries that federal agencies are repeatedly hiding hacks “under the blanket of national security.”

“With such a high profile breach and hitting the top levels of the FDIC, it’s crazy to me to think that this type of information wasn’t publicly released. We need to be deeply concerned around the disclosure process around our federal government,” said Kennedy, who now runs the cybersecurity firm TrustedSec.

This same committee, led by Republican Congressman Lamar Smith of Texas, has previously criticized the FDIC for minimizing data breaches.

Several cybersecurity experts — who have extensive experience guarding government computers — expressed dismay at the alleged cover-up.

“It’s incumbent upon our policymakers to know about these data breaches so we can properly evaluate our defenses. Trying to hide successful intrusions only makes it easier for the next hacker to get in,” said Dan Guido, who runs the cybersecurity firm Trail of Bits.

Image result for china in latin america

***  China’s Great Leap Into Latin America

U.S. President Donald Trump’s opposition to the North American Free Trade Agreement and his withdrawal from the Trans-Pacific Partnership have led some critics to claim that the United States is turning its back to regional trading partners, and that Trump is thus freeing up China to make inroads into Latin America. But China’s presence in the Western Hemisphere is already well-established, having predated Trump’s election by almost 20 years. Beijing’s involvement in the region is subject to the ebb and flow of the region’s economic and political changes, but it stems from the needs both of China and corresponding Latin American capitals.

But if China’s position has long since become a fixture in the hemisphere, it is equally true that U.S. policymakers have been remarkably complacent over the years as the growing Chinese presence has necessarily impacted not only the region, but U.S. political, economic, and security interests. That needs to change.

China’s interest in Latin America is both economic and strategic.  It was the accelerating Chinese economy’s voracious appetite for raw materials that keyed its entry to the region, a land of plenty when it comes to natural resources. Iron, soybeans, copper, and oil make up the bulk of Chinese imports from the region. In turn, securing access to Latin American markets for the export of Chinese manufactured products became a priority as well.

Image result for china in latin america

Economic Push

The numbers are staggering. China joined the World Trade Organization in 2001, and its bilateral trade with Latin America and the Caribbean has since skyrocketed, from $15 billion in 2001 to $288.9 billion in 2013 — an increase of almost 2000 percent. That number now represents 6 percent of China’s total foreign trade, an increase from 2.7 percent in 2000. (Some 13 percent of Latin America’s trade is now done with China, up from negligible levels in 2000.)

In the past decade, China’s two biggest development banks have provided $125 billion to Latin America — more than the combined total lending of the World Bank and the Inter-American Development Bank. China is now Latin America’s largest creditor. In addition, between 2000 and 2015, Chinese leaders visited the region more than 30 times.

Last November, Chinese President Xi Jinping made his third trip to the region since 2013, announcing a plan to double bilateral trade and to increase investment stock value by 150 percent over the next decade.

Not Just Economics

China also has significant geopolitical interests. It wants to project power and influence in an area long considered to be within the U.S. sphere of influence — no doubt a response to what Beijing considers U.S. efforts to contain and encircle China in Asia by cultivating allied and friendly governments.

Critical to China’s aspirations as a growing global power as well is what it calls global governance reform. In translation, that means Beijing uses its growing trade and financial might to challenge the architecture of the U.S.-dominated post-World War II order and alter it along lines more favorable to China. Beijing sees developing its own alliances through trade and loans as an important way to counterbalance U.S. influence and to secure support in multilateral forums on such important issues to Beijing as human rights, climate change, and economic governance.

It bears noting that China considers its principal regional economic and political interlocutor to be the Community of Latin America and Caribbean States, an organization established by the late Venezuelan firebrand Hugo Chavez that purposefully excludes the United States and Canada.

Finally, it is no coincidence that of the 22 countries that diplomatically recognize Taiwan, 12 are in Latin America and the Caribbean. China wants specifically to erode this support for Taipei. As a Chinese white paper on Latin America and the Caribbean in 2008 put it succinctly, “the One China principle is the political basis for the establishment and development of relations between China and Latin America.”

Changing Times

Chinese demand for commodities keyed its entry into the region and helped produce one of Latin America’s fastest periods of growth in decades, but the times are changing. Lackluster global economic growth and the cooling Chinese economy (which has contributed to the end of the global commodity boom) have resulted in a drop in Chinese imports from and exports to Latin America in recent years. Indeed, over the past year regional revenues from commodity exports to China dropped some 40 percent.

Latin America is also changing politically. China’s initial push into the Western Hemisphere was facilitated by the rise to power of a host of leftist populist governments — a phenomenon collectively referred to as the Pink Tide. Many leaders, foremost among them Venezuela’s Hugo Chavez, were determined to distance themselves from the United States and from institutions perceived to be allied with Washington. These leaders were happy to align themselves with China, which adheres to a supposed policy of non-interference in countries’ internal affairs. That equally suited a number of Latin American governments, which proceeded to undermine democratic institutions and the rights of their citizens.

However, with the bust in oil prices and other commodities exposing the economic dysfunction of the populist model, frustrated voters are shifting their support to more pragmatic, market-friendly governments. These governments can be expected to operate in a more sober and transparent manner, and to be more respectful of democratic institutions, eschewing the opaque, behind-the-scenes deals that China previously thrived on. With less opportunity to present itself as the buyer or lender of last resort, China will find itself needing to adapt to a more challenging and competitive environment.

Beijing seems to be adjusting well: China’s evolving economic strategy is now one of diversification, with an emphasis less on traditional industries such as mining and energy extraction and more on sectors such as infrastructure (including energy, airports, seaports, and roads), construction, telecommunications, manufacturing, finance, agriculture, tourism, and even the space sector.

Implications for the United States

China’s authoritarianism, global designs, and disregard for international norms and practices raise serious questions about the impact of its engagement in the Western Hemisphere on the promotion of democracy, human rights, and the rule of law. In recent congressional testimony, U.S. Southern Commander Adm. Kurt Tidd put it like this:

For Russia, China, and Iran, Latin America is not an afterthought. These global actors view the Latin American economic, political, and security arena as an opportunity to achieve their respective long-term objectives and advance interests that may be incompatible with ours and those of our partners. Their vision for an alternative international order poses a challenge to every nation that values non-aggression, rule of law, and respect for human rights — the very same principles that underlie the Inter-American system of peace and cooperation. Some of what they’re doing — while not a direct military threat — does warrant examination. Even seemingly benign activities can be used to build malign influence.

This was certainly evident in recent years, with China providing anti-American governments with an alternative source of trade, investment, and finance outside conventional institutions that ordinarily require some conditionalities on good governance, transparency, anti-corruption efforts, human rights, and the rule of law.  In some cases, it didn’t create major problems. In others, such as Venezuela ($65 billion in Chinese loans) and Ecuador ($11 billion), Beijing bankrolled authoritarianism and human rights abuses, undercutting U.S. efforts to promote its policy agenda in the Americas and setting the stage for the chaos now underway in Venezuela.

Yet it is not as though the United States can block or impede Chinese trade and investment in the hemisphere. It is also important to keep things in perspective: U.S. trade with Latin America is still three times larger than China’s. Nor can China match our proximity, cultural and familial ties, and long shared history. The best response therefore to the Chinese presence in the Western Hemisphere is to do what the United States does best: compete.

The situation is best approached as a strategic competition in which the United States employs its comparative advantages and the above described strengths to secure its role as the preferred partner of choice for our Latin American neighbors. China may have the cash advantage, but it cannot compete with the United States in terms of the aforementioned, nor in the agreements shared throughout the Western Hemisphere on rules-based behavior, transparency, and a belief in economic opportunity, strong institutions, and the rule of law. The United States also boasts a 50-year record of promoting sustainable long-term regional development and humanitarian projects, a commitment to corporate social responsibility,  and — not to put too fine a point on it — laws that prohibit bribery and other corrupt practices that often undermine the public’s faith in their systems.

This is in contrast to the Chinese presence, where cultural differences, radically divergent value systems, and different ways of doing business often impair mutual understanding and trust. China also has a poor record on human rights, anti-corruption practices, and environmental and labor conventions. (In many cases, Chinese construction companies import Chinese workers, spurring local resentments over lost employment opportunities.)

On the economic front, many economists worry that China’s demand for raw materials harkens back to Latin America’s bad old days of too much dependence on commodity exports. Neither do they see purchasing Chinese manufactured goods in return as being conducive to long-term development. Again, in contrast, the United States provides meaningful value-added, job-creating investment in the region while purchasing the sort of manufactured goods that generate more jobs.

Game On

Whatever professions of a win-win economic situation for all, or of China’s benign intent, China’s position in Latin America affects the U.S. agenda and regional stability — and Beijing has the resources and motivation needed to adapt to changing circumstances and to remain such a regional fixture for the foreseeable future. That is why U.S. complacency is not an option. Competition need not be hostile, just determined. In particular, the Trump administration has an excellent opportunity to press the U.S. advantage by drawing closer to regional heavyweights Brazil and Argentina, who are attempting to shake off the legacies of years of statist economics. These are countries where China has been particularly active. Each now has a market-friendly president desperate to produce economic growth and draw foreign investment.

A reinvigorated U.S. engagement with the hemisphere will reap significant benefits for the U.S. economy. It will create new investment opportunities, including in the energy sector, but it will also drive up the cost of doing business for Beijing. That China continues to expand its presence in other regions such as Asia and Africa is one thing, but encroaching in our own neighborhood more directly impacts the U.S. national interest. It’s time for America to pay closer attention.

Less than 1% of Visa Overstays are Captured

Note: Former DHS Secretary Jeh Johnson signed his name to a report dated January 2016 on the matter of ‘visa-overstays’. Nowhere in the report does it state all the systems and databases are not connected or using old technology and software. Click on the link above if you want to see the tables published by country. In the summary this paragraph was included:

Due to continuing departures by individuals in this population, by January 4, 2016, the number of Suspected In-Country Overstays for FY 2015 had dropped to 416,500, rendering the Suspected In-Country Overstay rate as 0.9 percent. In other words, as of January 4, 2016, DHS has been able to confirm the departures of more than 99 percent of nonimmigrant visitors scheduled to depart in FY 2015 via air and sea POEs, and that number continues to grow.

Image result for visa overstay report  NBCBoston

Homeland Security can’t keep up with more than 1 million immigrants who have overstayed visas

Homeland Security has built up a backlog of more than 1.2 million illegal immigrants who it believes have overstayed visas but managed to arrest only about 3,400 of them, according to the most recent data, which works out to a rate of about 1 in every 350 lawbreakers.
That is far worse than the rate for those who crossed the border illegally, and it means criminals, people engaged in narcoterrorism and other national security risks are left to run free in the U.S., the Homeland Security inspector general said in a report Thursday.
Federal agents have trouble tracking down the criminals because the government still doesn’t monitor departures, meaning it can’t be certain whether those who came on tourist, business or student visas leave when they are supposed to.
Officers have to check as many as 27 in-house systems, in addition to state databases, to try to guess whether someone has left. Even then, they can make catastrophic mistakes when it wrongly appears that a visitor has left the country.

“Such false departure information resulted in [deportation] officers closing visa overstay investigations of dangerous individuals, such as suspected criminals, who were actually still in the United States and could pose a threat to national security,” the investigators said in the report. “For example, an ERO officer stated that a suspect under investigation was listed as having left the country, but had given his ticket to a family member and was still residing in the United States.”
Visa overstays, as they are called, have become an increasing focus of the immigration debate. As the flow of illegal border crossings declines, an increasing percentage of those in the country illegally are travelers who came on business, tourist or student visas but didn’t leave when their time was up.
Several of the Sept. 11, 2001, hijackers were overstays.
Homeland Security has struggled to get a handle on the situation, or even to figure out how bad it is.
A report last year looking at just a portion of visas calculated that more than 500,000 visitors overstayed in 2015. The total backlog grew to more than 1.2 million, the inspector general said.
Meanwhile, U.S. Immigration and Customs Enforcement officers arrested only 3,402 potential overstays in 2015.

(Advance this video to the 18:40 minute mark and listen to the statistics on inbound travelers under the Visa Waiver Program) What could go wrong on this program?


In its official response, ICE said it is trying to do a better job of calculating the number of visa overstays.
President Trump has pushed the Homeland Security Department to finish the system that would track departures, and tests are being run at Hartsfield-Jackson International Airport in Atlanta.
The department also plans to release its next overstay report soon. That report will cover almost all visa categories, so the government will have a better sense for how bad the problem is.
But Rep. Bob Goodlatte, chairman of the House Judiciary Committee, said that until the government tracks all departures, it won’t know what’s going on.
“Visa security is a matter of national security, and it is imperative that we know who is coming to our country and when they leave so that we protect American citizens and our interests,” the Virginia Republican said.
Congress demanded a biometric entry-exit system more than 20 years ago, but administrations in both parties have failed to deliver, saying that airports aren’t configured to check departures and that the land ports of entry are an even bigger logistical hurdle.
Mr. Goodlatte said he expects Mr. Trump’s focus on immigration to finally push Homeland Security to finish the job.

Until then, officers will waste time on bogus leads, the inspector general’s report said. The data are so unreliable that officers and agents often end up finding an overstay still in the country who the systems said already had left, or spend time trying to track down someone who did leave the country or obtained legal status.
“An ICE officer estimated that he spent more than 50 hours on a single suspect, only to find the individual had applied for [an immigration] benefit and should not have been categorized as an overstay,” the audit said.

Iraq: Sallyport Global = Sex Trafficking, Alcohol, Lax Security

Sheesh…..typical for a government contractor and in Iraq.

U.S. Firm in Iraq Overlooks Smuggling, Security for F-16s

WASHINGTON (AP) — The two American investigators felt a sense of foreboding that Sunday as they headed to an emergency meeting with their boss on the Iraqi air base. But they didn’t expect to be surrounded by armed guards, disarmed, detained against their will — and fired without explanation.

It was March 12 — less than two months ago. Robert Cole and Kristie King were in Iraq working as investigators for Sallyport Global, a U.S. company that was paid nearly $700 million in federal contracts to secure Balad Air Base, home to a squadron of F-16 fighter jets as part of the U.S.-led coalition to annihilate the Islamic State.

** Click here for video

Cole and King had spent more than a year together in Iraq investigating all manner of misconduct at Balad and beyond.

Image result for balad air base

They’d uncovered evidence that Sallyport employees were involved in sex trafficking , they said. Staff on base routinely flew in smuggled alcohol in such high volumes that a plane once seesawed on the tarmac under the weight. Rogue militia stole enormous generators off the base using flatbed trucks and a 60-foot crane, driving past Sallyport security guards.

Managers repeatedly shut down Cole and King’s investigations and failed to report their findings to the U.S. government that was footing the bill, the investigators said.

Right before they were fired, Cole and King had opened an investigation into allegations of timesheet fraud among Sallyport employees. In a call with Sallyport lawyers, they said, they were advised to keep two sets of books about potential crimes and contract violations.

“One for the government to see and one for the government not to see,” King told The Associated Press.

The company said that the investigators misinterpreted the instructions.

In a statement to the AP, Sallyport said it follows all contracting rules at the base, home to the F-16s that are a key to the fight against the Islamic State.

“Sallyport has a strong record of providing security and life support services in challenging war zones like Iraq and plays a major but unheralded role in the war against ISIS,” Chief Operating Officer Matt Stuckart wrote. “The company takes any suggestion of wrongdoing at Balad very seriously.”

More than 150 documents obtained by AP, as well as interviews with more than a half-dozen former or current Sallyport employees, show how a contractor ran amok after being hired for lucrative and essential combat support operations. The investigators and other witnesses describe grave security breaches and illegal schemes that went unreported until the government asked about them.

The point behind requiring contractors to employ their own investigators was to limit the waste and corruption that has marred federal security contracting going back to the aftermath of the Sept. 11 attacks.

The Pentagon’s own auditors, who were frequently on the base 50 miles north of Baghdad, were not told of the serious problems until early this year, a potential violation of law. The Pentagon auditors’ reports, obtained by the AP, detail dozens of more minor infractions. That gap illustrates the limits of U.S. oversight for billions of dollars in contracts run by companies that have cashed in on the fight to protect Americans from extremism.

The Defense Department declined to comment.

The morning of March 12, King had gone to church and was still carrying her Bible when she and Cole walked into the office foyer for the meeting with the boss. To their astonishment, they were immediately surrounded by armed security guards and forced to turn over the 9 mm pistols they both routinely carried on the job.

The boss, David Saffold, informed them they were being fired but wouldn’t say why.

“We knew too much,” King told AP in an interview at her home in Amarillo, Texas. “They want to cover it up and move on because it’s a huge amount of money.”

BODYGUARD OR TERRORIST?

In 2004, Rob Cole was a retired California police officer and licensed private investigator when he decided to go to Iraq for a series of contracting jobs. Like many U.S. contractors working in hazardous regions, he went because the work paid a lot more than he could make back home.

Americans have been at Balad on and off since 2003. Sallyport’s parent company, Michael Baker International, announced in 2014 its subsidiaries had been awarded $838 million for work on the base.

Cole’s first job at Balad was cut short in June 2014, a month after he arrived, when the Islamic State group began sweeping across Iraq and Syria. The extremists ultimately made it to the gates of Balad, which was evacuated.

When the Americans went back, they found a looted base largely under the control of Iranian-backed Shiite militias that were supporting the Iraqi government, according to former employees. A former senior manager told the AP that Sallyport reached an understanding with the militias that they would not enter the flight and residential areas. He declined to be named because he wasn’t authorized to discuss the matter and didn’t want to be blacklisted from future jobs.

Cole, now 62, returned to Balad in May 2015, as Sallyport was preparing for the arrival of American F-16s sold to the Iraqi government. Sallyport’s mission, along with its parent company, was to keep the base operating smoothly, train the Iraqis, and most importantly maintain security on the base, where thousands of Iraqis and hundreds of contractors work.

The federal contract required investigations into potential crimes and violations involving the company’s work at Balad. That was Cole and King’s assignment.

“They wanted someone to be competent enough to process an investigation, if there was a crime, or if someone turned up dead,” King said. “The way it was put to me: If someone turned up with a knife in their back, who are you going to call?”

From the start, it was clear that much was awry on the base. Despite the urgency of fighting IS, the delivery of the F-16s had been delayed by months amid security concerns. It would be catastrophic if IS seized the base and its multimillion-dollar jets.

On July 13, 2015, four F-16s flew in from Arizona, the first of 36 fighter jets that the U.S. planned to deliver.

Brett McGurk, then the U.S. deputy envoy for the international coalition against IS, hailed the arrival in a tweet.

“After years of preparation & training in the U.S., Iraqi pilots today landed the 1st squadron of Iraqi F16s in #Iraq,” he wrote.

The first security breach came in less than 24 hours: A long black skid mark on the tarmac was reported. It stopped about 45 yards from the nose of one of the fighter jets. A truck had plowed through a rope barrier in the “no-go” zone, where lethal force is authorized to protect the planes. For more than 10 minutes, no one even responded as the vehicle drove away, according to reports citing surveillance video.

That turned out not to be a terrorist. But Cole says the out-of-control truck was a harbinger. He noted the lax protection for the F-16s in his report and forwarded it to the chief of security, Steve Asher. Under the requirements of the contract, Cole’s report should have then made its way to the Pentagon. But he says Asher kept a lid on the incident.

Three months later, in October 2015, Cole reported another security breach, the theft of a Toyota SUV that Sallyport had assigned to bodyguards to drive VIPs around the base. Cole eventually uncovered a plot by three Iraqi Sallyport staff working with a dangerous Iran-backed militia, known as Kataib Imam Ali.

The Shiite militia was an ongoing headache, politically connected and operating outside the law, with sidelines in theft and gunrunning. It has ties to the leader of the umbrella militia Popular Mobilization Forces, which is on the U.S. list of designated terrorists.

To Cole’s astonishment, the prime suspect threatened to join the militia during his interrogation. He was a Sallyport bodyguard. In fact, the investigators later found a photo of him on his Facebook page, dressed in black militia garb and a patch indicating his allegiance to the group.

He is “viewed by the Investigations Unit as a hard-core recruit to become a terrorist who poses a serious threat to all personnel on this base,” Cole wrote in another report.

The Toyota was recovered within a few days, but Cole was ordered off the case. In an interview with AP, the former senior manager defended the company’s order, saying negotiations with the militias were highly sensitive and had to be handled with Iraqi cooperation. Still, the suspect was supposed to be banned from the base, and Cole later saw the man walking around freely.

GUMMY BEARS SOAKED IN VODKA

The longer Cole was on the base, the more he suspected that management was turning a blind eye to criminal activity.

On the books, Balad is a dry base, where alcohol is restricted. But in reality the booze was everywhere and everyone knew it. Finding out how it got there led to more troubling questions.

A Sallyport employee who worked in the air terminal reported in late 2015 that co-workers were involved in a smuggling scheme. They were bringing in cases and cases of water bottles filled with liquor that they’d sneaked onto planes flying in from Baghdad.

According to investigative documents and people who watched the smuggling in action, three empty suitcases would routinely be loaded onto a flight to Baghdad. Each time, the bags came back with plastic water bottles filled with liquor. When they were unloaded, the bags were not searched but taken directly outside to be picked up — a serious security risk in a war zone.

“You could be putting a bomb in there,” said one former employee who witnessed the smuggling. “You’ve got people just going rogue.” He spoke only on condition of anonymity because he didn’t want to imperil his new job with a different overseas contractor.

Steve Anderson, who worked on flight logistics, says he was pressured to sign off on faked flight manifests that omitted passenger names and falsified the weight of cargo to cover for the alcohol smuggling and other infractions — a violation of international flight regulations. The planes were getting so weighed down he was worried about flight safety.

“They were playing Russian roulette with the passengers’ lives — including mine,” Anderson said.

WTH Congressman Rohrabacher? Such a Wild Story

It is a well known secret or rather fact that 90% of the Russians inside the United States are here on a Kremlin mission. Will we ever know all the names of the Russians that Obama expelled from the United States in December of 2016 as a response to the hacking and intrusion into our election architecture with bots and intelligence leaks? Not likely…but read on, this is almost like an Alfred Hitchcock movie.

As for a video and background:

But how about this Congressman?

Dana Rohrabacher, a Republican representative from California, openly acknowledges such a meeting with Rinat Akhmetshin, an alleged Soviet spy in Berlin. The topic? A high-profile Russian money laundering case and related sanctions on Russia. A pretty good summary is here from Weiss.

Digging deeper

It all began before 2012, when Barack Obama signed the law titled the Magnitsky Act. Creepy things are included as the basis of this law which is noted on page 9 of the 15 page bill.

(7) Sergei Leonidovich Magnitsky died on November 16,

2009, at the age of 37, in Matrosskaya Tishina Prison in

Moscow, Russia, and is survived by a mother, a wife, and

2 sons.

(8) On July 6, 2011, Russian President Dimitry Medvedev’s

Human Rights Council announced the results of its independent

investigation into the death of Sergei Magnitsky. The Human

Rights Council concluded that Sergei Magnitsky’s arrest and

detention was illegal; he was denied access to justice by the

courts and prosecutors of the Russian Federation; he was investigated

by the same law enforcement officers whom he had

accused of stealing Hermitage Fund companies and illegally

obtaining a fraudulent $230,000,000 tax refund; he was denied

necessary medical care in custody; he was beaten by 8 guards

with rubber batons on the last day of his life; and the ambulance

crew that was called to treat him as he was dying was deliberately

kept outside of his cell for one hour and 18 minutes

until he was dead. The report of the Human Rights Council

also states the officials falsified their accounts of what happened

to Sergei Magnitsky and, 18 months after his death, no officials

had been brought to trial for his false arrest or the crime

he uncovered. The impunity continued in April 2012, when

Russian authorities dropped criminal charges against Larisa

Litvinova, the head doctor at the prison where Magnitsky died.

(9) The systematic abuse of Sergei Magnitsky, including

his repressive arrest and torture in custody by officers of the

Ministry of the Interior of the Russian Federation that Mr.

Magnitsky had implicated in the embezzlement of funds from

the Russian Treasury and the misappropriation of 3 companies

from his client, Hermitage Capital Management, reflects how

deeply the protection of human rights is affected by corruption.

(10) The politically motivated nature of the persecution

of Mr. Magnitsky is demonstrated by—

(A) the denial by all state bodies of the Russian Federation

of any justice or legal remedies to Mr. Magnitsky

during the nearly 12 full months he was kept without

trial in detention; and

(B) the impunity since his death of state officials he

testified against for their involvement in corruption and

the carrying out of his repressive persecution.

*** It was in 2013, that a list of people were added to the Treasury sanction list.

BOGATIROV, Letscha (a.k.a. BOGATYREV, Lecha; a.k.a. BOGATYRYOV, Lecha); DOB 14 Mar 1975; POB Atschkoi, Chechen Republic, Russia (individual) [MAGNIT].

DROGANOV, Aleksey O.; DOB 11 Oct 1975; POB Lesnoi Settlement, Pushkin Area, Moscow Region, Russia (individual) [MAGNIT].

DUKUZOV, Kazbek; DOB 1974; POB Urus-Martan District, Chechen Republic, Russia (individual) [MAGNIT].

KARPOV, Pavel; DOB 27 Aug 1977; POB Moscow, Russia (individual) [MAGNIT].

KHIMINA, Yelena; DOB 11 Sep 1953; POB Moscow, Russia (individual) [MAGNIT].

KOMNOV, Dmitriy; DOB 17 May 1977; POB Kashira Region, Moscow, Russia (individual) [MAGNIT].

KRIVORUCHKO, Aleksey (a.k.a. KRIVORUCHKO, Alex; a.k.a. KRIVORUCHKO, Alexei); DOB 25 Aug 1977; POB Moscow Region, Russia (individual) [MAGNIT].

KUZNETSOV, Artem (a.k.a. KUZNETSOV, Artyom); DOB 28 Feb 1975; POB Baku, Azerbaijan (individual) [MAGNIT].

LOGUNOV, Oleg; DOB 04 Feb 1962; POB Irkutsk Region, Russia (individual) [MAGNIT].

PECHEGIN, Andrey I.; DOB 24 Sep 1965; POB Moscow Region, Russia (individual) [MAGNIT].

PODOPRIGOROV, Sergei G.; DOB 08 Jan 1974; POB Moscow, Russia (individual) [MAGNIT].

PROKOPENKO, Ivan Pavlovitch; DOB 28 Sep 1973; POB Vinnitsa, Ukraine (individual) [MAGNIT].

SILCHENKO, Oleg F.; DOB 25 Jun 1977; POB Samarkand, Uzbekistan (individual) [MAGNIT].

STASHINA, Yelena (a.k.a. STASHINA, Elena; a.k.a. STASHINA, Helen); DOB 05 Nov 1963; POB Tomsk, Russia (individual) [MAGNIT].

STEPANOVA, Olga G.; DOB 29 Jul 1962; POB Moscow, Russia (individual) [MAGNIT].

TOLCHINSKIY, Dmitri M. (a.k.a. TOLCHINSKY, Dmitry); DOB 11 May 1982; POB Moscow, Russia (individual) [MAGNIT].

UKHNALYOVA, Svetlana (a.k.a. UKHNALEV, Svetlana; a.k.a. UKHNALEVA, Svetlana V.); DOB 14 Mar 1973; POB Moscow, Russia (individual) [MAGNIT].

VINOGRADOVA, Natalya V.; DOB 16 Jun 1973; POB Michurinsk, Russia (individual) [MAGNIT].

*** What you ask?

Well, on May 3, 2017, FBI Director James Comey appeared before the Senate for the annual hearing. Senator Grassley made it a point to ask a few key questions regarding FARA and why FusionGPS was not listed or registered as required by law. Great question. It seems FusionGPS is a Russian front operation.

This operation also includes several other people that are Russian operatives that have been lobbying members of Congress to amend or repeal the Magnitsky Act. The letter for background is here demanding a full investigation and why. Senator Grassley is right to demand some answers as the matter includes dead bodies, embezzlement of more than $200 million and of course is part of a wide Russian intrusion and chaos campaign. The FBI cannot begin to come close to closing this case, it has years of history and is worldwide.

Remember that US Attorney Preet Bharara that Jeff Sessions fired? That was not a good idea, unless there was something else nefarious in history with people in the Trump orbit. No implication or inference here, however there is much more to the whole event.

Anyway…try this too.

A Russian lawyer who was a witness in a US federal court case connected to the largest money-laundering scheme in Russian history was hospitalized after plunging four stories on Tuesday in Moscow, a spokesman said.

 Nikolai Gorokhov William Browder

There are conflicting reports about what happened to the lawyer, Nikolai Gorokhov. His spokesman, William Browder — who was an alleged victim in the money-laundering scheme — says he was “thrown from the fourth floor of his apartment building.” Russian media, often controlled by the state, says he “fell while he and workers were trying to lift a Jacuzzi into his apartment.”

“His name is redacted in all the documents,” Browder told BuzzFeed News regarding court filings in the US Southern District. “The feds were very concerned for his safety. I can confirm his role.” The Department of Justice didn’t immediately return a request for comment.

The case, USA v. Prevezon, is on the brink of going to trial in Manhattan — right in the middle of a massive shakeup of federal prosecutors by President Trump.

In court filings, the Department of Justice alleges that Prevezon, a Cyprus-based real estate company owned by a Russian national, purchased several New York City apartments with funds linked to a decade-old $230 million tax fraud case — the biggest in Russian history — perpetrated by gangsters and corrupt officials. In court filings, Prevezon says the DOJ has no hard evidence to back up its claims.

Last week, after plenty of drama, Trump fired Preet Bharara, the high-profile US attorney who was handling the case. Now prominent New York City defense attorney Marc Mukasey — the son of former US Attorney General Michael Mukasey, who at one point was defending Prevezon — is reportedly on the shortlist to replace Bharara.

Prevezon has filed a last-chance motion to get the case thrown out before trial — but if the judge rules against them, it’s scheduled to be presented to a New York City jury on May 15. It’s unclear when Trump — whose presidential campaign is facing close scrutiny for possible ties to Russia — will appoint Bharara’s successor.

Those involved in the case believe that it will stay on track, and experts agree that the case should proceed as scheduled, despite Bharara’s ousting.

“I don’t see the US government withdrawing from this case,” Will Pomeranz, deputy director of the Wilson Center’s Kennan Institute and a leading expert on Russian commercial and constitutional law, told BuzzFeed News. “It’s unlikely that with a case on the eve of going to trial is one that they’re going to back away from. And if they did, it would obviously send a signal.”

Michael Mukasey is no longer involved in the Prevezon defense and did not respond to a request to comment for this article. Prevezon’s current firm, Quinn Emanuel, said that it could not comment on the record. The DOJ said that it could not comment because the case is ongoing.

So how did Russian gangsters allegedly steal nearly a quarter-billion in taxpayer dollars? According to the DOJ, they literally stole companies.

In 2007, investigators say, an organization of Russian mobsters, corrupt officials, and law enforcement orchestrated a raid on three companies held by the Hermitage Fund, which at one time was the largest Western investor in Russia. Cops associated with the would-be fraudsters stormed the offices of the companies and seized key assets. Then, they re-registered the companies, putting themselves in charge. After they took control, the thieves ginned up sham lawsuits that resulted in rulings against the companies totaling a massive $973 million. But the payoff came later, when these stolen companies filed for tax refunds to the tune of $230 million, which was immediately approved by tax officials in cahoots with the fraudsters.

Once he caught wind of what happened, the founder of Hermitage, William Browder — also the spokesman for the lawyer who was hospitalized Tuesday in Moscow — fought back by enlisting a group of accountants and lawyers to suss out who was behind the scheme. One attorney, Sergei Magnitsky, was particularly successful. By digging through bank records, Magnitsky was able to track the $230 million — which happened to be the exact amount that Hermitage paid in taxes in 2006 — to bank accounts opened with obscure banks controlled by Russian gangsters.

But when Magnitsky brought this to the attention of the Russian Interior Ministry in 2008, instead of going after the culprits, the government jailed Magnitsky. A year later, he died in prison at age 37.

Preet Bharara Timothy A. Clary / AFP / Getty Images

The Russian authorities claimed Magnitsky died of heart failure and enacted a smear campaign against him, saying he and Browder had stolen the $230 million themselves. However, it was later revealed through investigative reports that Magnitsky had been denied medical care and likely tortured while in jail, which raised suspicion around his death.

The Magnitsky affair heightened tension between the Russian and United States governments. In 2012, President Obama signed the Magnitsky Act, which froze the assets of Russian human rights abusers and banned them from obtaining visas to enter the country. In 2013, the first 18 names were added to the list, including a number of people allegedly linked to the $230 million Hermitage tax heist. Vladimir Putin responded by banning 18 US citizens from entering Russia — including Bharara and a team of prosecutors who had put away a major Russian arms dealer.

“The reason that [the Prevezon case] is so important,” Browder told BuzzFeed News, “is this is the first major case going to trial involving money laundering from the crimes that led to the death of Sergei Magnitsky.”

In the years since Magnitsky’s death, Browder has led a crusade seeking justice for his former lawyer. And in 2013, he told BuzzFeed News, he walked a complaint into the Manhattan district attorney’s office, claiming that Hermitage’s investigators had linked funds from the $230 tax fraud to Prevezon and its real estate holdings in New York City. The Manhattan DA’s office turned the case over to Bharara, who announced in September 2013 that he was bringing a civil forfeiture claim to seize the assets of Prevezon, freezing $14 million of the company’s assets tied to the US bank accounts.

In court filings, Prevezon claims that the DOJ “tells two stories: one story about a $230 million Russian tax fraud, and another separate story about [Prevezon’s] legitimate real estate business,” but says that prosecutors “fail to connect the two.”

The company argues that Bharara’s former office has told “a graphic and disturbing story” about the tax fraud and Magnitsky’s death, but maintains that “[t]hose allegations are irrelevant to [Prevezon]” and “designed to inflame the reader [of the complaint] and to create prejudice against” the real estate company.

It is true that the DOJ makes no claim that the defendants from Prevezon were directly connected to the alleged theft of the $230 million. And in the end, if the US government is successful in its prosecution, a civil forfeiture ruling against the real estate company would only be the first small step in linking Russian individuals to laundered funds from the $230 million tax fraud in the court of law.

A number of other countries — including Britain, Switzerland, and Lithuania — will be watching the outcome of the case because they have opened criminal probes and frozen assets their investigators believe are tied to the $230 million heist. In total, to date, more than $40 million in assets tied to these cases has been frozen around the globe.

“It’s an example of the problem,” Pomeranz said, “but it’s just a small microcosm of the problem.”

 

 

Think Tank Predicted Russian Cyberwar v. United States

Washington, D.C., May 3, 2017 – A Rand Corporation 1967 paper predicted many of the cyber dilemmas faced by policy makers today, and a 2017 expanded analysis of the “GRIZZLY STEPPE” hacking by Russian cyber operators disclosed key findings about the techniques the hackers used and ways to mitigate them, according to the National Security Archive publication today of 40+ highlighted primary sources from the critically-praised “Cyber Vault” at http://nsarchive.gwu.edu/cybervault.

Compiled and edited by noted intelligence historian Dr. Jeffrey T. Richelson, the Cyber Vault collection of primary sources is growing by a dozen or more documents every week, and includes the declassified briefings provided by the National Security Agency to the George W. Bush and Barack Obama transition teams in 2000 and 2009, respectively.  The collection also includes a 2016 order from the U.S. Cyber Command to set up a unit with the mission of debilitating and destroying computer and communications operations of the terrorist group ISIS.

The Cyber Vault team obtained the 2016 order under the Freedom of Information Act (FOIA).  The project has filed scores of other FOIA and declassification requests as part of a multi-year documentation contribution to the growing field of cyber studies, with the support of the William and Flora Hewlett Foundation.

The 2000 transition briefing explicitly foreshadowed the Edward Snowden controversy, warning the new White House team that the 4th Amendment-protected communications of Americans were inextricably mixed with those of foreigners on the Internet.  The 2016 U.S. Cyber Command order established a joint task force designed to bring the resources of the Defense Department, Intelligence Community, and Justice Department to bear against the terrorist group that the Trump administration has since designated its top foreign policy priority.


Cyber Vault Highlights

By Jeffrey T. Richelson

On March 30, 2016, the National Security Archive opened its Cyber Vault, a repository of documents on all aspects of cyber activity – including computer network defense (and other other aspects of cybersecurity), computer network attack, and computer network exploitation. The more than 750 documents currently in the vault have been drawn from a variety of sources – Freedom of Information Act releases, websites of both U.S. federal and state government organizations, courts, foreign government organizations, NATO, government contractors, think-tanks, advocacy groups, and media websites (including Wikileaks and those that posted documents provided by Edward Snowden).

In addition to relying on a multitude of sources to populate the Cyber Vault, the Archive has sought to accumulate a diverse set of documents – which has guided its collection strategy. As a result, the Cyber Vault includes significant documents from the 1960s and each subsequent decade, on cyber organization, on policy and strategy, on domestic and foreign cyber activities, on cybersecurity requirements, and on cyber crimes and the related investigations. Also included are intelligence assessments and theses. The documents also represent a spectrum of classifications, from unclassified, to formerly classified, and – in the cases of Wikileaks and Snowden documents – currently classified documents. Many of the documents cut across a number of categories.

Among the documents represented from the 1960s and 1970s are two seminal papers.  One is Willis Ware’s 1967 effort, Secrecy and Privacy in Computer Systems (Document 1), written for the RAND Corporation, and one of the very first systematic approaches to information leakage, security, and privacy. The other (Document 2), produced by a staff member of Britain’s signals intelligence agency, the Government Communications Headquarters (GCHQ), represents the initial development of public key cryptography – although it was not declassified until years after the concept had been made public by American mathematicians.

That document is also one of several illustrating or concerning foreign government cyber efforts. A much more recent GCHQ product (Document 29) was one of the documents provided to Glenn Greenwald and Laura Poitras by Edward Snowden – a briefing on efforts to deanonymize users of The Onion Router (TOR) network, which had been developed by  members of the U.S. Naval Research Laboratory (Document 32) as a means of protecting online communications. Chinese cyber organization, policy, and operations are covered, collectively, by two documents – an unclassified paper (Document 36) produced under the auspices of the NATO Cooperative Cyber Defence Centre of Excellence and a Top Secret codeword NSA briefing (Document 24) on the People Republic of China’s computer network exploitation activity. Current Russian cyber activities are discussed in an extract (Document 35) from the controversial “Trump Dossier,” written by a former British Secret Intelligence Service officer.

Other documents concern hostile cyber activities from an earlier era. One, from 1998  (Document 12) provides information to the then director of the FBI, Louis Freeh, concerning the SOLAR SUNRISE investigation concerning intrusions into at least 11 unclassified DoD Computer systems at various locations in the United States. Another FBI memo (Document 13), concerns a 1999 investigation into intrusions into computer systems in the United States, the United Kingdom, Canada, Brazil, and Germany – an investigation which took some of the investigators to Moscow. In a newly released portion, it discusses possible response to intrusions – including the creation of “honeypots” containing “beacon” files.

In addition to being the victim of intrusions, the U.S. has also debated and formulated policy, granted authority over, and conducted intrusions in pursuit of national security objectives. In March 1997, Secretary of Defense William Cohen assigned the responsibility for computer network attack and exploitation to the National Security Agency in a short memo (Document 10). During that Spring a senior NSA official addressed the issue of cyberwar in a Secret article (Document 11) in a NSA journal. Many years later, according to a number of accounts, U.S. and Israeli cyber personnel were able to penetrate industrial control systems associated with the Iranian nuclear program and damage centrifuges that could produce weapons-grade material. While there have been no publicly released executive branch documents concerning the “Stuxnet” operation, it has been the subject of reports by RAND and the Congressional Research Service. (Document 26).

Concern over possible Russian intrusion into U.S. computer systems related to elections became a significant subject of discussion in the 2016 presidential election. Apprehensions over the possibility of such intrusions go back at least a decade. A December 2007 report (Document 20) was commissioned by Ohio’s Secretary of State, and contained disturbing results about the vulnerability of Ohio’s electronic voting systems. In the wake of a poorly-received, brief analysis of alleged Russian cyber activity related to the 2016 election, the Department of Homeland Security’s National Cybersecurity and Communications Integration Center produced more detailed examination (Document 41) of the GRIZZLY STEPPE activity.

By the time the DHS report was issued, President Trump had been presented with a draft executive order on cybersecurity (Document 40 ), which would undoubtedly have been the first of a significant number of presidential actions on cybersecurity – just as President Obama had signed a number of cyber-related executive orders and presidential directives, including one (Document 34) that established a Cyber Threat Intelligence Integration Center. Ultimately, the Trump draft order became the first in a series of drafts, and no order has yet been signed.

Other highlight documents include:

    • A 1979 exploration (Document 5) in an NSA journal on computer system vulnerabilities
    • A 1996 treatment (Document 9) of the threat to computer systems from human Intelligence operations.
    • A 2001 memo (Document 15) from the director of NSA concerning a major computer outage at the agency.
    • A 2008 Director of National Intelligence cyber counterintelligence plan (Document 21).
    • A 2016 USCYBERCOM order (Document 37) to establish a task force to combat ISIS in cyber space
    • A 2016 examination (Document 38) of cyber threats to nuclear weapons systems.
    • A 2016 DHS Office of Intelligence and Analysis briefing (Document 39) on cyber threats to the homeland