G4S Secure Solution Facts, BP, Orlando Terrorist

Omar’s Facebook posts are here. Yet there is also reference to the BP oil spill from ABC News.

PHOTO: Omar Mateen is seen working as a security guard in the documentary The Big Fix in 2012.
The Big Fix, Omar Mateen is seen working as a security guard in the documentary “The Big Fix” in 2012.

Also today, video footage emerged of a disgruntled Mateen working as a security guard in 2010, in “The Big Fix,” a documentary about the BP oil spill.

“No one gives a [expletive] here,” he tells an undercover reporter. “Like, everybody’s just out to get paid. They’re, like, hoping for more oil to come out and more people to complain so they’ll have a job.”

BizPac: Mateen applied to be a part of a six-month law enforcement academy at the Indian River State College’s Criminal Justice Institute in his hometown of Fort Pierce, his demeanor so concerned them that they reported him to the Florida Department of Law Enforcement, according to a source who spoke to the Daily Mail.

Security Firm Moved Mateen After Al Qaeda Boast, But Didn’t Fire Him

NBC News has learned that the security firm that employed Orlando shooter Omar Mateen concluded his inflammatory comments while an armed guard in 2013 were serious enough to transfer him to an unarmed position and to conduct a special background check to see if he had become a problem employee.

But the company, G4S Secure Solutions USA Inc., apparently did not pursue the issue of whether Mateen should continue to serve as a guard after a check of local, state and national criminal databases showed he had a clean record, a G4S spokesman told NBC News. The company apparently also did not take away his company-issued service weapon, a .38 handgun.

Mateen ID

That decision, coupled with the fact that Mateen underwent three separate inquiries by the FBI in 2013 and 2014, raises questions about whether G4S — the U.S. subsidiary of one of the world’s largest security firms – properly vetted Mateen in the years before Sunday’s mass shooting at the Pulse nightclub that killed 49 people and injured more than 50 others.

 

 

 

 

 

 

Graphics below by Reuters:  For a full summary of events crafted by Reuters, go here.

 

The company official acknowledged in an interview with NBC News that it is now conducting a thorough internal inquiry to determine if it missed any warning signs that should have prompted it to take away Mateen’s company-issued service weapon and to either discipline or fire him.

“Of course as any decent company would in the wake of an incident like this, G4S is closely reviewing everything that happened to see if there is anything it could have done better and if there are any lessons to be learned,” the spokesman said, speaking on the condition of anonymity per G4S company policy. “At the same time the company believes that what Omar Mateen did was in no way correlated with his employment at G4S.”

Mateen worked at G4S from 2007 until the time of Sunday’s shooting, and the company said he had undergone – and passed – an extensive background check when he was hired.

The G4S spokesman said the firm has investigated some of the most serious allegations against Mateen, in which former G4S security guard Daniel Gilroy has claimed that his former colleague at the PGA Village resort in Port St. Lucie was a ticking time bomb who talked of killing other people and went on angry rants.

Gilroy, a former police officer, has told NBC News and other media outlets that he complained repeatedly about Mateen to supervisors at G4S but that they ignored his concerns and his requests for a transfer. Ultimately, Gilroy said, he quit rather than have to face Mateen, who he said threatened him in a barrage of angry text messages even after he left the job.

But the G4S official said the company has done a thorough scrub and found no record of emails, phone calls or conversations in which Gilroy complained to superiors. He also said the company has debriefed Gilroy’s two immediate superiors extensively and that they have no recollection of Gilroy making any complaints about Mateen.

The spokesman also said G4S has so far found no evidence of any other employees making complaints about Mateen, including those who worked at the St. Lucie County Courthouse with him in 2013. FBI Director James Comey said earlier this week that colleagues said Mateen claimed to have family connections to terror groups al Qaeda and Hezbollah, and that he hoped law enforcement would raid his home “so he could martyr himself.”

Those remarks prompted courthouse officials to request Mateen’s immediate removal from the St. Lucie County Courthouse, and to make “the appropriate notifications to inform our federal partners,” including the FBI, according to county Sheriff Ken Mascara.

Image: US-CRIME-SHOOTING
Omar Mateen in this undated photo from his Myspace page.MySpace via AFP – Getty Images

G4S did immediately transfer Mateen to the PGA gated retirement community, where the spokesman said he sat in a kiosk and checked the IDs of visitors.

The G4S spokesman said that even while Mateen technically could still carry a weapon for the firm, and probably had one in his company car, the shift was from an armed position to one considered unarmed.

The G4S official said he did not know the specific details of the transfer except that it did not appear to be for disciplinary or precautionary reasons. “It’s not as if a decision was taken that he was never again going to be given an armed position,” he said.

After the transfer, Mateen had at least one discussion with G4S about the events, but it does not appear that any kind of inquiry was done that included formal interviews with him or others who might have had information about it.

He also said G4s did not talk to the FBI about the substance of the bureau’s investigation into Mateen or why it concluded it was without merit to continue.

 

Guccifer 2.0, the Hacked Trump Files from the DNC

The intrusions at the DNC are noteworthy for the sophistication of the groups behind it. One of the intrusions, by a well-known cyberespionage group called Cozy Bear, appears to have happened in the summer of 2015, according to Crowdstrike‘s CTO and co-founder Dmitri Alperovitch. The second breach, involving another Russian group, Fancy Bear, happened in April this year.

Cozy Bear has been previously associated with attacks on the White House and the US. State Department. The group has also been tied to numerous attacks on US defense contractors, government agencies, financial services companies, technology firms and think tanks, Alperovich said.  Fancy Bear, or Sofacy, as the group is also known, is similarly believed responsible for targeted attacks on various government and private sector organizations in multiple countries including the US, Canada, China and Japan, he said.

The two groups did not appear to be collaborating with each other or communicating in any fashion on the DNC attacks. But both targeted the same systems and the same data, employing a variety of sophisticated techniques in the process Crowdstrike’s CTO and co-founder Dmitri Alperovitch said in a blog post.

The Cozy Bear team used a Python-based malware tool dubbed SeaDaddy and another backdoor in Powershell to gain persistence on comprised DNC systems and to remain undetected on them for more than a year. According to Alperovitch, the Powershell backdoor was noteworthy for its use of a one-line command to establish an encrypted connection with command and control servers and for downloading additional modules.

The Fancy Bear group meanwhile used a different malware sample to remotely execute malicious commands on compromised DNC systems, to transmit files and to enable keylogging. The group deployed tactics like periodically clearing event logs and resetting the timestamps in files in an attempt to conceal their activities. More details here from DarkReading.

Gawker: A 200+ page document that appears to be a Democratic anti-Trump playbook compiled by the Democratic National Committee has leaked online following this week’s report that the DNC was breached by Russian hackers. In it, Trump is pilloried as a “bad businessman” and “misogynist in chief.”

The document—which according to embedded metadata was created by a Democratic strategist named Warren Flood—was created on December 19th, 2015, and forwarded to us by an individual calling himself “Guccifer 2.0,” a reference to the notorious, now-imprisoned Romanian hacker who hacked various American political figures in 2013.

The package forwarded to us also contained a variety of donor registries and other strategy files, “just a few docs from many thousands I extracted when hacking into DNC’s network,” the purported hacker claimed over email, adding that he’s in possession of “about 100 Gb of data including financial reports, donors’ lists, election programs, action plans against Republicans, personal mails, etc.”

Advertisement

His stated motive is to be “a fighter against all those illuminati that captured our world.”

The enormous opposition document, titled simply “Donald Trump Report,” appears to be a summary of the Democratic Party’s strategy for delegitimizing and undermining Trump’s presidential aspirations—at least as they existed at the end of last year, well before he unseated a field of establishment Republicans and clinched the nomination. A section titled “Top Narratives” describes a seven-pronged attack on Trump’s character and record.

Sponsored

The first is the argument that “Trump has no core”:

One thing is clear about Donald Trump, there is only one person he has ever looked out for and that’s himself. Whether it’s American workers, the Republican Party, or his wives, Trump’s only fidelity has been to himself and with that he has shown that he has no problem lying to the American people. Trump will say anything and do anything to get what he wants without regard for those he harms.

Second, that Trump is running a “divisive and offensive campaign”:

There’s no nice way of saying it – Donald Trump is running a campaign built on fear-mongering, divisiveness, and racism. His major policy announcements have included banning all Muslims from entering the U.S., and calling Mexican immigrants “rapists” and “drug dealers” while proposing a U.S.-Mexico border wall. And Trump’s campaign rallies have become a reflection of the hateful tone of his campaign, with protestors being roughed up and audience members loudly calling for violence.

Third, Trump is a “bad businessman”:

Despite Trump’s continual boasting about his business success, he has repeatedly run into serious financial crises in his career and his record raises serious questions about whether he is qualified to manage the fiscal challenges facing this country. Trump’s business resume includes a long list of troubling issues, including his company’s record of forcing people from their homes to make room for developments and outsourcing the manufacturing of his clothing line to take advantage of lower-wage countries like China and Mexico. His insight about the marketplace has proven wrong many times, including in the run-up to the Great Recession. And Trump’s record of irresponsible and reckless borrowing to build his empire – behavior that sent his companies into bankruptcy four times – is just one indication of how out-of-touch he is with the way regular Americans behave and make a living, and it casts doubt on whether he has the right mindset to tackle the country’s budget problems.

Fourth, Trump espouses “dangerous & irresponsible policies”:

Trump’s policies – if you can call them that – are marked by the same extreme and irresponsible thinking that shape his campaign speeches. There is no question that Donald Trump’s rhetoric is dangerous – but his actual agenda could be a catastrophe.

Fifth, in classically corny Democratic Party style, Donald Trump is the “misogynist in chief”:

Through both his words and actions, Trump has made clear he thinks women’s primary role is to please men. Trump’s derogatory and degrading comments to and about women, as well as his tumultuous marriages, have been well publicized. And as a presidential candidate, Trump has adopted many of the backwards GOP policies that we’ve come to expect from his party.

Sixth, Donald Trump is an “out of touch” member of the elite:

Trump’s policies clearly reflect his life as a 1-percenter. His plans would slash taxes for the rich and corporations while shifting more of the burden to the shoulders of working families. He stands with Republicans in opposing Wall Street reform and opposing the minimum wage. Trump clearly has no conception of the everyday lives of middle class Americans. His description of the “small” $1 million loan that his father gave him to launch his career is proof enough that his worldview is not grounded in reality.

The seventh strategy prong is to focus on Trump’s “personal life,” including that “Trump’s Ex-Wife Accused Him Of Rape,” which is true.

What follows is roughly two hundred pages of dossier-style background information, instances of Trump dramatically changing his stance on a litany of issues, and a round-up of the candidate’s most inflammatory and false statements (as of December ‘15, at least).

It appears that virtually all of the claims are derived from published sources, as opposed to independent investigations or mere rumor. It’s also very light on anything that could be considered “dirt,” although Trump’s colorful marital history is covered extensively:

The DNC hack was first revealed Tuesday, when the cybersecurity firm CrowdStrike announced it had discovered two hacking collectives, linked to Russian intelligence, inside the DNC network after the DNC reported a suspected breach. In a blog post, the company identified the groups as “COZY BEAR” and “FANCY BEAR”—two “sophisticated adversaries” that “engage in extensive political and economic espionage for the benefit of the government of the Russian Federation.”

The hackers were able to access opposition files and may have been able to read email and chat traffic, but did not touch any financial, donor, or personal information, the DNC said Tuesday. However, the user who sent the files to Gawker refuted that claim, writing, “DNC chairwoman Debbie Wasserman Schultz said no financial documents were compromised. Nonsense! Just look through the Democratic Party lists of donors! They say there were no secret docs! Lies again! Also I have some secret documents from Hillary’s PC she worked with as the Secretary of State.”

Among the files sent to Gawker are what appear to be several lists of donors, including email addresses and donation amounts, grouped by wealth and specific fundraising events. Gawker has not yet been able to verify that the Trump file was produced by the DNC, but we have been able to independently verify that the financial documents were produced by people or groups affiliated with the Democratic Party.

Also included are memos marked “confidential” and “secret” that appear to date back to 2008, and pertain to Obama’s transition into the White House, and a file marked “confidential” containing Hillary’s early talking points, at least some of which ended up being repeated verbatim in her April, 2015 candidacy announcement.

Finally, there is a May, 2015 memo outlining a proposed strategy against the field of potential GOP candidates. Donald Trump, who had not yet officially announced his candidacy, does not appear in the document.

The purported hacker writes “it was easy, very easy” to hack and extract thousands of files from the DNC network, “the main part” of which he or she claims are in the custody of Wikileaks. He or she also appears to have sent the documents to The Smoking Gun, which posted about the dossier earlier today.

Warren Flood did not immediately return a request for comment. DNC Press Secretary Mark Paustenbach was not able to immediately confirm the authenticity of the documents, but the party is aware that they’re circulating.

Hillary, Emails, Russia, Foundation, Crisis, ALERT

Russia Is Reportedly Set To Release Clinton’s Intercepted Emails

Reliable intelligence sources in the West have indicated that warnings had been received that the Russian Government could in the near future release the text of email messages intercepted from U.S. Presidential candidate Hillary Clinton’s private e-mail server from the time she was U.S. Secretary of State. The release would, the messaging indicated, prove that Secretary Clinton had, in fact, laid open U.S. secrets to foreign interception by putting highly-classified Government reports onto a private server in violation of U.S. law, and that, as suspected, the server had been targeted and hacked by foreign intelligence services.

The reports indicated that the decision as to whether to reveal the intercepts would be made by Russian Federation President Vladimir Putin, and it was possible that the release would, if made, be through a third party, such as Wikileaks. The apparent message from Moscow, through the intelligence community, seemed to indicate frustration with the pace of the official U.S. Department of Justice investigation into the so-called server scandal, which seemed to offer prima facie evidence that U.S. law had been violated by Mrs Clinton’s decision to use a private server through which to conduct official and often highly-secret communications during her time as Secretary of State. U.S. sources indicated that the extensive Deptartment of Justice probe was more focused on the possibility that the private server was used to protect messaging in which Secretary Clinton allegedly discussed quid pro quo transactions with private donors to the Clinton Foundation in exchange for influence on U.S. policy.

The Russian possession of the intercepts, however, was designed also to show that, apart from violating U.S. law in the fundamental handling of classified documents (which Sec. Clinton had alleged was no worse than the mishandling of a few documents by CIA Director David Petraeus or Clinton’s National Security Advisor Sandy Berger), the traffic included highly-classified materials which had their classification headers stripped. Russian (and other) sources had indicated frustration with the pace of the Justice Dept. probe, and its avoidance of the national security aspects of intelligence handling. This meant that the topic would be suppressed by the U.S. Barack Obama Administration so that it would not be a factor in the current U.S. Presidential election campaign, in which President Obama had endorsed Mrs Clinton.

Moscow’s discreet messaging about a possible leak of the traffic, in time to impact the U.S. elections, was designed to pressure faster U.S. legal action on the matter, but was largely due to Russian concerns about possible U.S. strategic policy in the event of a Hillary Clinton presidency.

Apart from the breach of U.S. Federal law in the handling of classified material, the Clinton private server was, according to GIS/Defense & Foreign Affairs analysts, always likely to have been a primary target for foreign cyber warfare interception operations, particularly those of the People’s Republic of China (PRC), Russia, and North Korea (DPRK), but probably also by others, including Iran.

 

EXCLUSIVE: Cryptic NY Filing Reveals Clinton Foundation’s Millions In Foreign Donations

DCCallerNewsFoundation: Clinton Foundation officials used an obscure New York state charity board filing amendment to disclose that the non-profit received $17.7 million in donations from foreign governments while Hillary Clinton was Secretary of State, the Daily Caller News Foundation has learned.

The specific foreign governments involved and the particular amounts they each gave were not disclosed on the document, entitled “Exhibit A” and filed to the public charity division operated by New York Attorney General Eric Schneidermann, a Democrat. The money was given between 2010 and 2013 when Clinton was America’s chief diplomat.

The amended document included a line that was present in November 2015 when the foundation announced revised federal tax filings for the four years. The line added in January 2016 said: “All other government grants came from foreign governments” with a total figure for each of the four years that equalled $17.7 million.

The foreign donations are still not listed on the financial portion of the foundation’s web site despite a claim in November by the non-profit’s president, Donna Shalala, that “there is nothing to suggest that the foundation intended to conceal the receipt of government grants, which we report on our website.”

Criticism of the the latest revelation concerning Clinton Foundation tax returns came from across the ideological spectrum.

Leslie Lenkowski, an expert on philanthropy who was appointed by former President Bill Clinton in 1993 as a founding director of the Corporation for National and Community Service, a government-operated volunteer organization, told TheDCNF that the Clinton Foundation was “an appearance of a conflict of interest waiting to happen.”

President George W. Bush later appointed Lenkowski to also serve as CEO of the corporation in 2001.

Similarly Sandra Miniutti, vice president of Charity Navigator, which grades and ranks the financial disclosures of charities, said her group expects more transparency, not less from non-profits.

“I think more transparency is better than less and this is an issue that the public is questioning.  Yeah, they should make it a point to be more transparent about it and share that information,” she told TheDCNF.

Former U.S. Attorney Joseph DiGenova told TheDCNF that the foundation’s failure to break out foreign government donations specifically was part of an effort to “protect” Clinton while she headed the Department of State.

“There is no doubt that the foundation purposely refused to make public certain things as a way of protecting the Secretary of State during her tenure,” DiGenova charged. “The entire process to hide information from the public is completely inconsistent with a public charity.”

DiGenova predicted that “the new revelations will up the ante for the FBI.  This will just add fodder to the ongoing investigation.” The former federal prosecutor also doubted that the $18 million figure was accurate.

“There is no reason to believe that the $18 million figure is complete,” he said, citing the “unreliability” of past foundation accountings. “It may very well be much, much more.”

Cleta Mitchell, a partner in the Washington, D.C. law office of Foley & Lardner LLP who frequently represents conservative nonprofits, slammed the Clintons for “their determination to disguise what they are doing.”

The New York filings also were unusual in that the latest foundation submission constituted a third “official” revised version of the Clinton Foundation’s financial statements for those years.

Clinton officials last November publicly issued a second revision to their Internal Revenue Service form 990 filings that covered the same four years.

At the time, foundation officials revealed at least 29 separate “amendments,” including new revenue numbers and income from Clinton speaking engagements.  But foundation officials did not list dollar amounts from foreign government donations.

During Clinton’s tenure at State, the foundation operated in at least 29 countries, including places that contained rampant corruption such as Nigeria, Uganda, Ukraine, Haiti, Mozambique, China and South Africa.

The amended Exhibit A also revealed how foreign government gifts vastly overshadowed domestic government contributions during her State Department tenure.

In the foundation’s revised 2010 filing, $7.8 million of $8.8 million in all government grants originated from foreign governments, according to the exhibit. In 2011, $2 million of the $3 million were foreign donations.

In 2012, $3.5 million came from foreign governments while only $300,000 came from domestic government sources.  And in 2013, nearly 100 percent of the $4.4 million of the government donations came from overseas governments. Only $23,000 came from U.S. government entities, according to the exhibit.

The disclosures likely will fuel charges by presumptive Republican presidential candidate Donald Trump, who claims Clinton turned her secretaryship into a huge “hedge fund” where “the Russians, the Saudis and the Chinese all gave money to Bill and Hillary and got favorable treatment in return.” Trump demanded that the foundation return $25 million from the Saudis.

Clinton defended the foundation but admitted last week in a Politico interview that in “one or two instances” some foreign donations aiming to influence her office may have “slipped through the cracks.”

A 2008 Memorandum of Understanding between the Clinton Foundation and Valerie Jarrett, then-vice-chairwoman of President-elect Barack Obama’s transition team attempted to limit and in some instances to ban foreign government to the Clinton Foundation and its many projects.

The FBI currently has two criminal investigations involving Clinton and the foundation, with one focused on her use of a private email server located in her New York home to conduct official diplomatic business instead of a secure government communication channel.

The second investigation is focused on allegations of “pay-to-play” efforts in which Clinton traded policy or other official actions in return for contributions by foreign donors to the foundation.

DiGenova and Mitchell were also critical of Schneidermann for his inaction on the foundation’s filing.

“One has to wonder what the New York State Attorney General is doing,” DiGenova said. “He’s a very partisan Democrat.  And it is readily apparent that he intends to do nothing about the Clinton Foundation.”

Mitchell agreed, saying “the Attorney General of New York has a statutory and fiduciary responsibility to conduct an investigation into the Clinton Foundation to determine whether this entity is engaged in fulfilling its charitable mission.”

Neither the Clinton Foundation nor Schneidermann responded to TheDCNF’s request for comment.

WikiLeaks to Provide Hillary Secret Emails

Nevermind, State Dept. – WikiLeaks is about to publish a batch of Hillary’s secret illegal emails

BizPac: WikiLeaks founder Julian Assange has not been in the news much recently, but the online provocateur is roaring back in the forefront this week with an announcement that will bedevil the Hillary Clinton campaign anew. Assange said he is set to release another large batch of emails Hillary sent from her illegal, secret server while she was Obama’s Secretary of State.

The announcement comes as the presumptive nominee for the Democrat Party presidential candidate essentially clinched the delegates needed to become the nominee even as she continues to fend off suspicions over whether or not the FBI will recommend she be indicted for breaking the nation’s security laws with her private, hackable email accounts.

According to The Guardian, Assange made his comments on the British political TV show “Peston on Sunday” saying, “We have upcoming leaks in relation to Hillary Clinton … We have emails pending publication, that is correct.”

 

Assange’s WikiLeaks already has a searchable data base of over 30,000 Clinton emails encompassing over 50,000 pages of documents sent from June 30, 2010, to August of 2014. The trove of information can be seen at WikiLeaks’ Hillary Clinton Email Archive.

When asked if he thought the U.S. Department of Justice would indict Hillary for breaking U.S. national security laws, Assange said that Obama would never allow it. Speaking of U.S. Attorney General Loretta Lynch, Assange said, “he’s not going to indict Hillary Clinton, that’s not possible. It’s not going to happen. But the FBI can push for concessions from a Clinton government.”

Assange, no fan of Hillary, also insisted she is a warmonger saying, “she has a long history of being a liberal war hawk.”

The WikiLeaks chief also slammed Internet giant Google for being “intensely aligned” with Clinton’s campaign.

Indeed, Assange’s comments come on the heels of charges that Google cooks its algorithms in order to hide the many decades of scandals connected to the Clintons when Google users search her name.

Recently Danny Sullivan of the website Search Engine Land realized that there is no automatic search parameter recommendation in the Google Search bar for “Crooked Hillary.” In contrast,”Lying Ted” comes up in the search bar as soon as users start typing the word “lying.”

Search Engine Land even discovered that searches for “Lying Ted” and “Crooked Hilary,” both terms used on the campaign trail by GOP front-runner Donald Trump, have been searched a similar number of times, yet the Hillary search still doesn’t afford users an automatic recommendation.

This led many to charge that Google is trying to make sure Hillary’s lies and criminal charges are harder for users to find.

This also led Robert Epstein, a psychologist at the American Institute for Behavioral Research and Technology, to say Google could help throw the presidential election to Hillary.

“We estimate, based on win margins in national elections around the world that Google could determine the outcome of upwards of 25 percent of all national elections,” Epstein said in a new study of Google’s search algorithm as reported in Wired magazine.

 

Russian Govt Hackers broke into DNC, Stole Trump Oppo

They have been inside for a year.

Last month May, ODNI James Clapper already testified to this.

The director of national intelligence on Wednesday said officials had seen signs of attempted cyberattacks on 2016 presidential campaigns.

“We’ve already had some indications of that,” James R. Clapper Jr. said at a cyber-event at the Bipartisan Policy Center in Washington.

He did not indicate whether the attempted intrusions were successful or whether they were by foreign or domestic hackers. Nor did he specify whether the websites or campaign networks of Democratic candidates Hillary Clinton and Bernie Sanders or Republican presumptive nominee Donald Trump were targeted.

“We’re aware that campaigns and related organizations and individuals are targeted by actors with a variety of motivations — from philosophical differences to espionage — and capabilities — from defacements to intrusions,” said Brian P. Hale, director of public affairs for the Office of the Director of National Intelligence. “We defer to FBI for specific incidents.” More here from WaPo.

   

 

Russian government hackers broke into DNC servers, stole Trump oppo

The hackers had access to the information for approximately one year.

Politico: Russian government hackers broke into the computer systems of the Democratic National Committee and accessed information about Democratic candidates as well as a database on opposition research against Donald Trump, POLITICO has confirmed.

The Washington Post first reported on Tuesday that the DNC was aware of suspicious activity in April; within 24 hours of the first signals that something was amiss, cyber firm CrowdStrike was brought in to install monitoring software to analyze the details of who was responsible.

The hackers had access to the information for approximately one year but were all cleared out over the last weekend, the Post reported, noting that the DNC said that no personal, financial or donor information had been accessed or taken.

“The security of our system is critical to our operation and to the confidence of the campaigns and state parties we work with,” said Rep. Debbie Wasserman Schultz (D-Fla.), the DNC chairwoman, in a statement. “When we discovered the intrusion, we treated this like the serious incident it is and reached out to CrowdStrike immediately. Our team moved as quickly as possible to kick out the intruders and secure our network.”

A spokesman for the Russian Embassy told the Post that he had no knowledge of the hacking.

Shawn Henry, the president of CrowdStrike, told MSNBC moments after the story broke that the DNC was “very responsive” to the hack.

“They immediately recognized and had a high degree of urgency that this was important by calling us in,” Henry said. “The key piece is moving towards remediation. How are we able to quickly kind of stop the flow of intelligence that’s leaving that network and move the attackers off the network and provide the organization, allow them to build a network that is free from this type of tools that the Russians had put on to the network.”

Henry, former executive assistant director at the FBI, said the DNC contacted his organization through their legal counsel.

“We deployed certain pieces of technology that we use to try to get some visibility into the extent, the depth and breadth of this particular breach. In the course of this, working very closely with the I.T. staff of the DNC, we were able to identify with a very high degree of confidence a group that we have attributed back to the Russian government targeting that DNC network,” Henry said. “We know with certainty my time in the bureau and now at Crowd Strike that foreign intelligence services are constantly interested in political processes. They’re interested in strategies. They’re interested in foreign policy, et cetera. And the DNC and other NGOs that have been targeted over the years by this very, very sophisticated group with a high degree of capability and some very, very sophisticated technology.”