What you Need to Know About IDI and Why

This Company Has Built a Profile on Every American Adult

Every move you make. Every click you take. Every game you play. Every place you stay. They’ll be watching you.

New Color-coded Cyber Threats

Remember when the Democrats and lobby groups ridiculed George W. Bush for using a color coded threat matrix? Carry on….

The White House now has a color-coded scale for cyber-security threat

TheVerge:  As the Obama administration nears its final months, the White House has released a framework for handling cyberattacks. The Presidential Policy Directive on United States Cyber Incident Coordination builds on the action plan that Obama laid out earlier this year, and it’s intended to create a clear standard of when and how government agencies will handle incidents. It also comes with a new threat level scale, assigning specific colors and response levels to the danger of a hack.

The cyberattack severity scale is somewhat vague, but it’s supposed to make sure that the agencies involved in cybersecurity — the Department of Justice, Department of Homeland Security, and Office of the Director of National Intelligence — respond to threats with the same level of urgency and investment. A Level One incident is “unlikely to impact public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence,” while a red Level Four one is “likely to result in a significant impact to public health or safety, national security, economic security, foreign relations, or civil liberties.” One final designation — Level Five, or black — covers anything that “poses an imminent threat to the provision of wide-scale critical infrastructure services, national government stability, or to the lives of US persons.”

The upshot of this is that anything at Level Three or above will trigger a coordination effort to address the threat. In addition to the groups above, this effort will include the company, organization, or agency that was attacked.

Cybersecurity is a growing concern, and both Congress and the White House have spent the past several years pushing various frameworks for shoring it up. This includes a series of hotly debated bills that culminated in the Cyber Information Sharing Act, which has raised privacy questions as it’s been put into practice. At the same time, high-profile hacks have led to serious consequences for companies like Sony Pictures, Target, and Ashley Madison. Most recently, an unknown hacker or hackers — potentially linked to Russia — breached the Democratic National Committee’s servers, releasing large numbers of embarrassing documents and emails. This announcement doesn’t tell us exactly how the federal government will handle future cyberattacks, but along with everything else, it does signal that they’re becoming a more and more standard part of the security equation.

*****

From the White House FACT SHEET: Presidential Policy Directive

The PPD builds on these lessons and institutionalizes our cyber incident coordination efforts in numerous respects, including:

  • Establishing clear principles that will govern the Federal government’s activities in cyber incident response;
  • Differentiating between significant cyber incidents and steady-state incidents and applying the PPD’s guidance primarily to significant incidents;
  • Categorizing the government’s activities into specific lines of effort and designating a lead agency for each line of effort in the event of a significant cyber incident;
  • Creating mechanisms to coordinate the Federal government’s response to significant cyber incidents, including a Cyber Unified Coordination Group similar in concept to what is used for incidents with physical effects, and enhanced coordination procedures within individual agencies;
  • Applying these policies and procedures to incidents where a Federal department or agency is the victim; and,
  • Ensuring that our cyber response activities are consistent and integrated with broader national preparedness and incident response policies, such as those implemented through Presidential Policy Directive 8-National Preparedness, so that our response to a cyber incident can seamlessly integrate with actions taken to address physical consequences caused by malicious cyber activity.

We also are releasing today a cyber incident severity schema that establishes a common framework within the Federal government for evaluating and assessing the severity of cyber incidents and will help identify significant cyber incidents to which the PPD’s coordination procedures would apply.

Incident Response Principles

The PPD outlines five principles that will guide the Federal government during any cyber incident response:

  • Shared Responsibility – Individuals, the private sector, and government agencies have a shared vital interest and complementary roles and responsibilities in protecting the Nation from malicious cyber activity and managing cyber incidents and their consequences.
  • Risk-Based Response – The Federal government will determine its response actions and  resource needs based on an assessment of the risks posed to an entity, national security interests, foreign relations, or economy of the United States or to the public confidence, civil liberties, or public health and safety of the American people.
  • Respecting Affected Entities – Federal government responders will safeguard details of the incident, as well as privacy and civil liberties, and sensitive private sector information.
  • Unity of Effort – Whichever Federal agency first becomes aware of a cyber incident will rapidly notify other relevant Federal agencies in order to facilitate a unified Federal response and ensure that the right combination of agencies responds to a particular incident.
  • Enabling Restoration and Recovery – Federal response activities will be conducted in a manner to facilitate restoration and recovery of an entity that has experienced a cyber incident, balancing investigative and national security requirements with the need to return to normal operations as quickly as possible.

Significant Cyber Incidents

While the Federal government will adhere to the five principles in responding to any cyber incident, the PPD’s policies and procedures are aimed at a particular class of cyber incident: significant cyber incidents.  A significant cyber incident is one that either singularly or as part of a group of related incidents is likely to result in demonstrable harm to the national security interests, foreign relations, or economy of the United States or to the public confidence, civil liberties, or public health and safety of the American people.

When a cyber incident occurs, determining its potential severity is critical to ensuring the incident receives the appropriate level of attention.  No two incidents are the same and, particularly at the initial stages, important information, including the nature of the perpetrator, may be unknown.

Therefore, as part of the process of developing the incident response policy, the Administration also developed a common schema for describing the severity of cyber incidents, which can include credible reporting of a cyber threat, observed malicious cyber activity, or both.  The schema establishes a common framework for evaluating and assessing cyber incidents to ensure that all Federal departments and agencies have a common view of the severity of a given incident, the consequent urgency of response efforts, and the need for escalation to senior levels.

The schema describes a cyber incident’s severity from a national perspective, defining six levels, zero through five, in ascending order of severity.  Each level describes the incident’s potential to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence.  An incident that ranks at a level 3 or above on this schema is considered “significant” and will trigger application of the PPD’s coordination mechanisms.

Lines of Effort and Lead Agencies

To establish accountability and enhance clarity, the PPD organizes Federal response activities into three lines of effort and establishes a Federal lead agency for each:

  • Threat response activities include the law enforcement and national security investigation of a cyber incident, including collecting evidence, linking related incidents, gathering intelligence, identifying opportunities for threat pursuit and disruption, and providing attribution.   The Department of Justice, acting through the Federal Bureau of Investigation (FBI) and the National Cyber Investigative Joint Task Force (NCIJTF), will be the Federal lead agency for threat response activities.
  • Asset response activities include providing technical assets and assistance to mitigate vulnerabilities and reducing the impact of the incident, identifying and assessing the risk posed to other entities and mitigating those risks, and providing guidance on how to leverage Federal resources and capabilities.   The Department of Homeland Security (DHS), acting through the National Cybersecurity and Communications Integration Center (NCCIC), will be the Federal lead agency for asset response activities.  The PPD directs DHS to coordinate closely with the relevant Sector-Specific Agency, which will depend on what kind of organization is affected by the incident.
  • Intelligence Support and related activities include intelligence collection in support of investigative activities, and integrated analysis of threat trends and events to build situational awareness and to identify knowledge gaps, as well as the ability to degrade or mitigate adversary threat capabilities.  The Office of the Director of National Intelligence, through the Cyber Threat Intelligence Integration Center, will be the Federal lead agency for intelligence support and related activities.

In addition to these lines of effort, a victim will undertake a wide variety of response activities in order to maintain business or operational continuity in the event of a cyber incident.  We recognize that for the victim, these activities may well be the most important.  Such efforts can include communications with customers and the workforce; engagement with stakeholders, regulators, or oversight bodies; and recovery and reconstitution efforts.   When a Federal agency is a victim of a significant cyber incident, that agency will be the lead for this fourth line of effort.  In the case of a private victim, the Federal government typically will not play a role in this line of effort, but will remain cognizant of the victim’s response activities consistent with these principles and coordinate with the victim.

Coordination Architecture

In order to facilitate the more coordinated, integrated response demanded by significant cyber incidents, the PPD establishes a three-tiered coordination architecture for handling those incidents:

National Policy Level:  The PPD institutionalizes the National Security Council-chaired interagency Cyber Response Group (CRG).  The CRG will coordinate the development and implementation of United States Government policy and strategy with respect to significant cyber incidents affecting the United States or its interests abroad.

National Operational Level:  The PPD directs agencies to take two actions at the national operational level in the event of a significant cyber incident.

  • Activate enhanced internal coordination procedures.  The PPD instructs agencies that regularly participate in the Cyber Response Group to develop these procedures to ensure that they can surge effectively when confronted with an incident that exceeds their day-to-day operational capacity.
  • Create a Unified Coordination Group.  In the event of a significant cyber incident, the PPD provides that the lead agencies for each line of effort, along with relevant Sector-Specific Agencies (SSAs), state, local, tribal and territorial governments, international counterparts, and private sector entities, will form a Cyber Unified Coordination Group (UCG) to coordinate response activities.  The Cyber UCG shall coordinate the development, prioritization, and execution of cyber response efforts, facilitate rapid information sharing among UCG members, and coordinate communications with stakeholders, including the victim entity.

Field Level:  The PPD directs the lead agencies for each line of effort to coordinate their interaction with each other and with the affected entity.

Integration with Existing Response Policy

The PPD also integrates U.S. cyber incident coordination policy with key aspects of existing Federal preparedness policy to ensure that the Nation will be ready to manage incidents that include both cyber and physical effects, such as a significant power outage resulting from malicious cyber activity.  The PPD will be implemented by the Federal government consistent with existing preparedness and response efforts.

Implementation tasks

The PPD also directs several follow-on tasks in order to ensure its full implementation.  In particular, it requires that the Administration develop and finalize the National Cyber Incident Response Plan – in coordination with State, Local, Territorial, and Tribal governments, the private sector, and the public – to further detail how the government will manage cyber incidents affecting critical infrastructure.  It also directs DHS and DOJ to develop a concept of operations for how a Cyber UCG will operate and for the NSC to update the charter for the CRG.

Prison Uprising Planned for August/ BGF

Warning issued for prison guards, officers about possible attacks from ‘Black Guerilla Family’

A previous version of this story incorrectly identified Jerry Elster as a former member of BGF. We regret the error. He currently works as the Healing Justice Coordinator for American Friends, a Quaker organization devoted to service, development and peace programs throughout the world.

An urgent bulletin is going out to law enforcement Wednesday, warning of a new threat of attacks against officers on the street and in prisons.
It has to do with what’s called Black August.
I-Team Reporter Dan Noyes has a source in law enforcement that leaked the bulletin to him. He wants you to understand the potential dangers officers are facing. In his words, when it hits the fan, you’ll know the reason why.

The Federal Bureau of Prisons, Sacramento Intelligence Unit and the FBI’s National Gang Intelligence Center have issued a bulletin to law enforcement, warning of increased risk for violence during Black August.

The prison gang Black Guerilla Family or BGF started Black August in the 1970’s as a month to honor fallen members.

One of the biggest, Hugo Pinell served 46 years in solitary confinement after a San Francisco rape conviction, after killing a prison guard, and slashing the throats of two other guards who survived during an escape attempt in 1971.

Former San Quentin inmate Jerry Elster remembers Pinell as a freedom fighter. “When I went to prison at 20 years old, there was somebody there to remind me not to compromise my integrity,” Elster said.

Last summer, just 12 days after corrections finally released Pinell from solitary, he was stabbed to death in a riot at state prison Sacramento.

The bulletin says the Black Guerilla Family believes state prisons worked with the Aryan Brotherhood to Kill Pinell.

 Picture

At the very least, Elster believes the state had a duty to protect Pinell. “I mean, it’s only those who are charged with authority and protection, of protecting and housing of Hugo Pinell who have to bear that responsibility,” Elster said.

The bulletin warns an inmate source: “Claims the BGF has a 2-for-1 kill policy.” That the BGF is “going to kill correctional officers and Aryan Brotherhood gang members to send a firm message. And the attacks will occur across the country, not just in California, and will likely occur during the BGF’s memorial celebration of Black August.

The Bureau of Prisons and the FBI declined to comment for this report, so I showed the bulletin to retired FBI special agent Rick Smith. “I think it’s serious. They put that bulletin out, they don’t want to be caught with something happening with the information they have and not disseminating it,” he said.

Also included in the bulletin is the FBI’s Baltimore office reports, “BGF members reportedly discussed how they could ambush law enforcement officers who were parked in alleys or side streets.”

 Related reading: The Black Book in .pdf

It also mentions the San Francisco Bay View newspaper for publishing articles, “suggesting California Department of Corrections and Rehabilitation responsibility for Pinell’s murder, and promoting Black August celebrations as a platform for action.”

Bay View editor Mary Ratcliff is surprised her newspaper is named in the bulletin, but is worried about the message. “This statement from the department of justice puts black people in danger,” Ratcliff said. “Because it is promoting the idea that there is a war going on between black people and law enforcement.”

The bulletin also includes a drawing from the newspaper by a BGF member, showing the logo and a gorilla eating a pig.

Ratcliff downplays the reference to violence against police officers. “A depiction like that is a release, it’s yeah, go for it, that’s how I feel. Now, I don’t have to do it,” she said.

Smith from the FBI tells me this bulletin does not come as news to officers, in prison or on the streets. They know how dangerous their jobs have become. This is yet another heads up.

*****

Gang Profile

Picture

Symbols: Crossed sabers, machetes, rifles with the letters BGF, 276, a horned dragon wrapped around a prison tower
Ranking structure: Paramilitary
Territory: California and selected areas around the United States
Alliances: Nuestra Familia, Crips and Bloods
Members: 9,000
Racial make up: Black
Threat: High

The Black Guerrilla Family (BGF)  prison gang, founded in 1966 in the San Quieten State Prison in California. The BGF was founded by George Lester Jackson, W.L. Nolen, David Johnson, James Carr, and other black convicts in the state prison at the time. This gang has become not only active in California but Maryland as well. BGF members are very influential within the prison system and are known to recruit correction facility staff to aid them in their illegal activities.

Black Guerrilla Family Oath

If I should ever break my stride, or falter at my comrade’s side, this oath will kill me
If my word should ever prove untrue, should I betray the chosen few, this oath will kill me
If I submit to greed or lust or misuse the people’s trust, this oath will kill me
Should I be slow to take a stand or show fear of an man, this oath will kill me
If I grow lax in discipline, in time of strife refuse my hand, this oath will kill me
Long live the spirit of George Jackson, long live the spirit of the Black Guerrilla Family

The Pen and Phone Just Commuted Another 214 Criminals

Obama Commutes Sentences For 214 Federal Prisoners

President Obama on Wednesday cut short the sentences of 214 federal inmates, including 67 life sentences, in what the White House called the largest batch of commutations on a single day in more than a century.

Almost all the prisoners were serving time for nonviolent crimes related to cocaine, methamphetamine or other drugs, although a few were charged with firearms violations related to their drug activities. Almost all are men, though they represent a diverse cross-section of America geographically.

Obama’s push to lessen the burden on nonviolent drug offenders reflects his long-stated view that the U.S. needs to remedy the consequences of decades of onerous sentencing requirements that put tens of thousands behind bars for far too long. Obama has used the aggressive pace of his commutations to increase pressure on Congress to pass a broader fix and to call more attention to the issue.

All told, Obama has commuted 562 sentences during his presidency — more than the past nine presidents combined, the White House said. Almost 200 of those who have benefited were serving life sentences.

*****

FNC: “We are not done yet,” Deputy Attorney General Sally Yates said. “We expect that many more men and women will be given a second chance through the clemency initiative.”

Most of those receiving commutations Wednesday will be released December 1.

Though there’s broad bipartisan support for a criminal justice overhaul, what had looked like a promising legislative opportunity for Obama’s final year has mostly fizzled. As with Obama’s other priorities, the intensely political climate of the presidential election year has confounded efforts by Republicans and Democratic in Congress to find consensus.

Obama has long called for phasing out strict sentences for drug offenses, arguing they lead to excessive punishment and incarceration rates unseen in other developed countries. With Obama’s support, the Justice Department in recent years has directed prosecutors to rein in the use of harsh mandatory minimums.

The Obama administration has also expanded criteria for inmates applying for clemency, prioritizing nonviolent offenders who have behaved well in prison, aren’t closely tied to gangs and would have received shorter sentences if they had been convicted a few years later.

Civil liberties groups praised that policy change but have pushed the Obama administration to grant commutations at a faster pace. The Clemency Resource Center, part of NYU School of Law, said more than 11,000 petitions are pending at the Justice Department and that the group believes 1,500 of them meet the administration’s criteria to be granted.

But the calls for greater clemency have sometimes sparked accusations from Obama’s opponents that he’s too soft on crime, an argument that is particularly resonant this year as presidential candidates Donald Trump and Hillary Clinton trade claims about who is best positioned to keep the country safe.

“Many people will use words today like leniency and mercy,” said Kevin Ring of the group Families Against Mandatory Minimums. “But what really happened is that a group of fellow citizens finally got the punishment they deserved. Not less, but at long last, not more.”

$400M is but One Payment to Iran, from a 1996 Legal Case

It is not ransom, it is not ransom…okay…well let’s go further shall we?

Justice Department Officials Raised Objections on U.S. Cash Payment to Iran

Some officials worried about message being sent, but were overruled, WSJ

Then, Obama violated his own Executive Order as noted here and dated February 5, 2012.

Why did we convert to cash in various currencies and not just wire the money into designated Iranian banks? Well the excuse is sanctions. And Iran demanded cash such that later purchases or transactions could not be monitored, so John Kerry was cool with that. The result was smuggling $400 million on pallets on an unmarked cargo plane that landed in the middle of the night. Smuggling?

What is bulk cash smuggling?

Bulk Cash Smuggling is a reporting offense under the Bank Secrecy Act, and is part of the United States Code (U.S.C.). The code stipulates:

Whoever, with the intent to evade a currency reporting requirement, knowingly conceals more than $10,000 in currency or other monetary instruments on the person of such individual or in any conveyance, article of luggage, merchandise, or other container, and transports or transfers or attempts to transport or transfer such currency or monetary instruments from a place within the United States to a place outside of the United States, or from a place outside the United States to a place within the United States, shall be guilty of a currency smuggling offense.

What authorities govern bulk cash smuggling offenses?

Title 31 U.S.C. § 5332 (Bulk Cash Smuggling) makes it a crime to smuggle or attempt to smuggle more than $10,000 in currency or monetary instruments into or out of the United States, with the specific intent to evade the U.S. currency reporting requirements codified in Title 31 U.S.C. §§ 5316 and 5317.

ICE HSI relies on other financial authorities granted under Title 31 U.S.C. (Money and Finance), specifically those related to violations of reporting requirements and structuring financial transactions, as well as criminal authorities, such as Title 18 U.S.C. § 1960 (Unlicensed Money Transporter/Transmitter), Title 18 U.S.C. § 1952 (Interstate and Foreign Travel or Transportation in Aid of Racketeering Enterprises) and Title 18 U.S.C. § 1956 (Money Laundering). These authorities allow ICE HSI to disrupt and dismantle criminal networks that move bulk cash, wherever they may operate.

What are monetary instruments?

Monetary instruments are financial instruments that can be used similarly to cash. Specifically, monetary instruments are defined on the second or reverse side of the FinCEN Form 105:

  1. Coin or currency of the United States or of any other country.
  2. Traveler’s checks in any form.
  3. Negotiable instruments (including checks, promissory notes, and money orders) in bearer form, endorsed without restriction, made out to a fictitious payee, or otherwise in such form that title thereto passes upon delivery.
  4. Incomplete instruments (including checks, promissory notes, and money orders) that are signed but on which the name of the payee has been omitted.
  5. Securities or stock in bearer form or otherwise in such form that title thereto passes upon delivery.

Monetary instruments do not include the following:

  • Checks or money orders made payable to the order of a named person which have not been endorsed or which bear restrictive endorsements.
  • Warehouse receipts
  • Bills of lading.   More here.

****

Remember the plane was delayed for reasons no one was willing to declare but then John Kerry blamed it on a glitch with the passenger list.

There had been expectations that they would leave on Saturday, while the final round of talks on sanctions were taking place. But the Swiss plane carrying Jason Rezaian, the Washington Post’s Tehran bureau chief, Saeed Abedini, a pastor from Idaho and Amir Hekmati, a former Marine from Flint, Michigan as well as some of their family members did not leave until Sunday morning.

It had been reported when the plane took off that Nosratollah Khosravi-Roodsari, about whom little is known, was on board. But a senior U.S. official later said he was not traveling with the other released prisoners. More here.

It is also important to remember as Iran released 4 prisoners, the United States released 7. It is also important to remember that Obama had to issue a pardon for those 7 to be released.

Iran’s official state news agency, IRNA, named the Iranians set for release as Nader Modanlou, Bahram Mechanic, Khosrow Afghahi, Arash Ghahraman, Tooraj Faridi, Nima Golestaneh and Ali Saboonchi. Mechanic’s lawyer told Reuters that Mechanic, Faridi and Afghahi had been pardoned, but Mechanic and Faridi had not yet been freed from custody as their release was contingent on the four American prisoners leaving Iran. The U.S. government has yet to confirm the identities of the Iranians to be freed. All seven have the option of staying in the U.S. rather than returning to Iran. The U.S. State Department also dropped an international request to detain 14 Iranians on trade violations on Saturday, saying the extradition requests were unlikely to be successful. More here.

Okay, so with all of that, what about the rest of the money allegedly owed to Iran?

Well it seems someone needs to look at the lawsuit in clear detail as it was not filed until 1996. The U.S. response to the lawsuit is here in .pdf.

On August 12, 1996, the Islamic Republic of Iran filed aStatement of Claim (Doc . 1) in a new interpretive dispute againstthe United States, Case No . A/30, alleging that the United Stateshas violated its commitments under the Algiers Accords byinterfering in Iran’s internal affairs and implementing economicsanctions against Iran.

The Government of Iran, which has a long record of using terrorism and lethal force as an instrument of state policy, isseeking a ruling from the Tribunal that the United States hasviolated the Algiers Accords by intervening in Iran’s internalaffairs and enacting economic sanctions against it . Iran assertsthat the United States has violated two obligations under theAlgiers Accords : the pledge in Paragraph 1 of the GeneralDeclaration that it is and will be the policy of the UnitedStates not to intervene in Iran’s internal affairs, and therequirement in Paragraph 10 of the General Declaration to revokeall trade sanctions imposed in response to Iran’s seizing the

U.S . Embassy and taking 52 American hostages on November 4, 1979.

To hear the State Department spokesperson, Admiral Kirby (ret), John Kerry and the White House spokesperson Josh Earnest tell it, the U.S. was about to be rendered a decision by The Hague that we lost the case. Really when it began over kidnapping, hostages and terrorism? C’mon….