Cyber Conflict, Chaos and Calamity

There have been several Congressional hearings on cyber-terrorism, yet with such an emergency and threat, no solution is forthcoming.

From AEI: “America’s intelligence leaders have made clear the biggest threat today is cyber and counterintelligence. Who are the largest perpetrators of these types of attacks? The intelligence report singles out Russia and China as first examples. These nations have “highly sophisticated cyber programs” and are regularly conducting “politically motivated” attacks. What are they up to exactly? Countries such as China are “reconnoitering and developing access to US critical infrastructure systems, which might be quickly exploited for disruption if an adversary’s intent became hostile.” Back in 2013, Verizon released a report detailing Chinese hackers lurking around inside American industrial control systems—the cyber equivalent to casing a robbery target. In 2014 alone, the FBI investigated a likely Russian hacking campaign against American banking backbone JP Morgan, while two cybersecurity firms blamed Iran for a major campaign against US critical infrastructure like major airliners, medical universities, and energy companies. As the year ended, the US government publicly accused North Korea of a devastating cyberattack against Sony.”

When of Office of National Intelligence produced a report, the first chapter is on cyber threats.

“Risk. Despite ever-improving network defenses, the diverse possibilities for remote hacking intrusions, supply chain operations to insert compromised hardware or software, and malevolent activities by human insiders will hold nearly all ICT systems at risk for years to come. In short, the cyber threat cannot be eliminated; rather, cyber risk must be managed. Moreover, the risk calculus employed by some private sector entities does not adequately account for foreign cyber threats or the systemic interdependencies between different critical infrastructure sectors.

Costs. During 2014, we saw an increase in the scale and scope of reporting on malevolent cyber activity that can be measured by the amount of corporate data stolen or deleted, personally identifiable information (PII) compromised, or remediation costs incurred by US victims. “

The stakes are higher than anyone will admit, most of all the White House. The Office of Personnel Management hack of personnel files now appears to exceed 18 million individuals. “FBI Director James Comey gave the 18 million estimate in a closed-door briefing to Senators in recent weeks, using the OPM’s own internal data, according to U.S. officials briefed on the matter. Those affected could include people who applied for government jobs, but never actually ended up working for the government.”

Just announced as a possible additional agency falling victim to hacking is the National Archives and Records Administration (NARA). What is chilling about this probability is all government reports, records and communications are by law to be maintained by NARA., even classified material.

EXCLUSIVE: Signs of OPM Hack Turn Up at Another Federal Agency

The National Archives and Records Administration recently detected unauthorized activity on three desktops indicative of the same hack that extracted sensitive details on millions of current and former federal employees, government officials said Monday. The revelation suggests the breadth of one of the most damaging cyber assaults known is wider than officials have disclosed.

The National Archives’ own intrusion-prevention technology successfully spotted the so-called indicators of compromise during a scan this spring, said a source involved in the investigation, who was not authorized to speak publicly about the incident. The discovery was made soon after the Department of Homeland Security’s U.S. Computer Emergency Readiness Team published signs of the wider attack — which targeted the Office of Personnel Management — to look for at agencies, according to NARA.

It is unclear when NARA computers were breached. Suspected Chinese-sponsored cyberspies reportedly had been inside OPM’s networks for a year before the agency discovered what happened in April. Subsequently, the government uncovered a related attack against OPM that mined biographical information on individuals who have filed background investigation forms to access classified secrets.

The National Archives has found no evidence intruders obtained “administrative access,” or took control, of systems, but files were found in places they did not belong, the investigator said.

NARA “systems” and “applications” were not compromised, National Archives spokeswoman Laura Diachenko emphasized to Nextgov,  “but we detected IOCs,” indicators of compromise, “on three workstations, which were cleaned and re-imaged,” or reinstalled.

“Other files found seemed to be legitimate,” such as those from a Microsoft website, she said. “We have requested further guidance from US-CERT on how to deal with these” and are still awaiting guidance on how to proceed.

It will take additional forensics assessments to determine whether attackers ever “owned” the National Archives computers, the investigator said.

Diachenko said, “Continued analysis with our monitoring and forensic tools has not detected any activity associated with a hack,” including alerts from the latest version of a governmentwide network-monitoring tool called EINSTEIN 3A.

EINSTEIN, like NARA’s own intrusion-prevention tool, is now configured to detect the tell-tale signs of the OPM attack.

“OPM isn’t the only agency getting probed by this group,” said John Prisco, president of security provider Triumphant, the company that developed the National Archives’ tool. “It could be happening in lots of other agencies.”

Prisco said he learned of the incident at a security industry conference June 9, from an agency official the company has worked with for years.

“They told us that they were really happy because we stopped the OPM attack in their agency,” Prisco said.

The malicious operation tries to open up ports to the Internet, so it can excise information, Prisco said.

“It’s doing exploration work laterally throughout the network and then it’s looking for a way to communicate what it finds back to its server,” he added.

Homeland Security officials on Monday would not confirm or deny the situation at the National Archives. DHS spokesman S.Y. Lee referred to the department’s earlier statement about the OPM hack: “DHS has shared information regarding the potential incident with all federal chief information officers to ensure that all agencies have the knowledge they need to defend against this cybersecurity incident.”

The assault on OPM represents the seventh raid on national security-sensitive or federal personnel information over the past year.

Well-funded hackers penetrated systems at the State Department, the White House, U.S. Postal Service and, previously in March 2014, OPM. Intruders also broke into networks twice at KeyPoint Government Solutions, an OPM background check provider, and once at USIS, which conducted most of OPM’s employee investigations until last summer.

On Wednesday, the House Oversight and Government Reform Committee is scheduled to hold a hearing on the OPM incident that, among other things, will examine the possibility that hackers got into the agency’s systems by using details taken from the contractors.

Is Putin Afraid of $50 Billion or Russia’s Future?

Vladimir Putin is obviously corrupt and aggressive and countless world leaders maintain the evidence, include the International Criminal Court at the Hague. In 2014, an international court has awarded the shareholders of the now-defunct Yukos oil company more than $50 billion, ruling that the Russian government wrongly seized the company from one of the country’s most powerful oligarchs.

The award by a tribunal in The Hague — the largest ever in international arbitration — is the latest chapter in a dispute that began in 2003 when Russian authorities arrested Yukos’s chairman, Mikhail B. Khodorkovsky, and sold off his company over the next several years.

There are also negative implications for Russia was the European Court of Human Rights finding that Armenia had occupied Nagorno-Karabakh and was thus liable for the destruction there. Regardless of the merits of each side in that war, there is no reason why Ukraine cannot now appear before that court to find Russia guilty of occupying Ukraine and therefore liable for the destruction and loss of life there. Moreover, upon invading Crimea, Moscow immediately seized all the assets of Ukraine’s energy explorations there and took them over (that may have been a motive for the invasion of Crimea). 

Another matter is the legal and political action against Moscow, not only by international courts but by the European Commission for there is no doubt that Russia’s projected Turk Stream pipeline will contain some of that gas as do Russian oil shipments to Europe, If the Commission could block South Stream on the grounds of its failure to conform to EU guidelines, it can certainly block a pipeline that utilizes the fruits of unmitigated aggression. And courts can easily declare those as stolen assets and impose penalties on Russia and anyone benefiting from them.

Then there is the case of the Malaysian flight 17 that was shot down which continues to be investigated.

The case against the Russian aggression continues to build and it is questionable whether Putin has any concerns on how this will play out for the future of the country or whether he takes it all in stride for a larger mission.

The matter of Crimea has not subsided nor has it been settled. From the Daily Beast in part:

‘Under occupation Crimea has become a cesspool of human rights violations, but a new report offers some hope. An international team of lawyers, working with Razom, the Ukrainian-American human rights nonprofit, compiled investigations by Human Rights Watch, the U.N., and other leading organizations as well as accounts from journalists and Crimean residents, into a single reportHuman Rights on Occupied Territory: Case of Crimea. The 68-page report is conveniently structured to provide a clear legal framework for Crimeans and policymakers to bring Russian aggression to justice. It also provides a section called “Human Rights Protection Guide,” which includes peaceful resistance tactics including some used during the Soviet Union.’

Defense Secretary Ash Carter is on a Eastern Europe tour as positioning of military equipment is occurring in Bulgaria, Estonia, Latvia, Lithuania, Poland and Romania.

From the WSJ:

‘The equipment, which includes a total of 250 tanks, Bradley fighting vehicles and self-propelled howitzers, is headed to temporary sites in Bulgaria, Estonia, Latvia, Lithuania, Poland and Romania, Mr. Carter said here, flanked by his counterparts from three of the most anxious Baltic nations; Estonia, Lithuania and Latvia.

The full complement of equipment, which includes noncombat related cars and trucks and other equipment for an armored brigade combat team for as many as 5,000 troops, includes roughly 1,200 vehicles, according to a senior military official.

“American rotational forces need to more quickly and easily participate in training and exercises in Europe,” Mr. Carter told reporters in Tallinn.

The long-awaited move won’t place American troops in those temporary bases, even though Estonia, Latvia and Lithuania had specifically requested that the North Atlantic Treaty Organization do so. Instead, American rotational forces, which have been used for months for a series of exercises called Operation Atlantic Resolve, would fall in on the equipment housed at the different sites across the six nations. The idea is to save shipping costs for the Pentagon, which has had to move equipment to and fro for each exercise. But basing the equipment at the sites also helps demonstrate American resolve in the region since Russia annexed Crimea last year.’

How Did Valerie Jarrett Pass a Background Check

Now this also begs the question, what did Obama know, did he approve and what is he going to do now?

The 73 page FBI file on Valerie Jarrett’s family is found here. The father is noted here.

From Judicial Watch:

FBI Files Document Communism in Valerie Jarrett’s Family

Federal Bureau of Investigation (FBI) files obtained by Judicial Watch reveal that the dad, maternal grandpa and father-in-law of President Obama’s trusted senior advisor, Valerie Jarrett, were hardcore Communists under investigation by the U.S. government.

Jarrett’s dad, pathologist and geneticist Dr. James Bowman, had extensive ties to Communist associations and individuals, his lengthy FBI file shows. In 1950 Bowman was in communication with a paid Soviet agent named Alfred Stern, who fled to Prague after getting charged with espionage. Bowman was also a member of a Communist-sympathizing group called the Association of Internes and Medical Students. After his discharge from the Army Medical Corps in 1955, Bowman moved to Iran to work, the FBI records show.

According to Bowman’s government file the Association of Internes and Medical Students is an organization that “has long been a faithful follower of the Communist Party line” and engages in un-American activities. Bowman was born in Washington D.C. and had deep ties to Chicago, where he often collaborated with fellow Communists. JW also obtained documents on Bowman from the U.S. Office of Personnel Management (OPM) showing that the FBI was brought into investigate him for his membership in a group that “follows the communist party line.” The Jarrett family Communist ties also include a business partnership between Jarrett’s maternal grandpa, Robert Rochon Taylor, and Stern, the Soviet agent associated with her dad.

Jarrett’s father-in-law, Vernon Jarrett, was also another big-time Chicago Communist, according to separate FBI files obtained by JW as part of a probe into the Jarrett family’s Communist ties. For a period of time Vernon Jarrett appeared on the FBI’s Security Index and was considered a potential Communist saboteur who was to be arrested in the event of a conflict with the Union of Soviet Socialist Republics (USSR). His FBI file reveals that he was assigned to write propaganda for a Communist Party front group in Chicago that would “disseminate the Communist Party line among…the middle class.”

It’s been well documented that Valerie Jarrett, a Chicago lawyer and longtime Obama confidant, is a liberal extremist who wields tremendous power in the White House. Faithful to her roots, she still has connections to many Communist and extremist groups, including the Muslim Brotherhood. Jarrett and her family also had strong ties to Frank Marshal Davis, a big Obama mentor and Communist Party member with an extensive FBI file.

JW has exposed Valerie Jarrett’s many transgressions over the years, including her role in covering up a scandalous gun-running operation carried out by the Department of Justice (DOJ). Last fall JW obtained public records that show Jarrett was a key player in the effort to cover up that Attorney General Eric Holder lied to Congress about the Fast and Furious, a disastrous experiment in which the Bureau of Alcohol, Tobacco Firearms and Explosives (ATF) allowed guns from the U.S. to be smuggled into Mexico so they could eventually be traced to drug cartels. Instead, federal law enforcement officers lost track of hundreds of weapons which have been used in an unknown number of crimes, including the murder of a U.S. Border Patrol agent in Arizona.

In 2008 JW got documents linking Valerie Jarrett, who also served as co-chairman of Obama’s presidential transition team, to a series of real estate scandals, including several housing projects operated by convicted felon and Obama fundraiser/friend Antoin “Tony” Rezko. According to the documents obtained from the Illinois Secretary of State, Valerie Jarrett served as a board member for several organizations that provided funding and support for Chicago slum projects operated by Rezko.

NATO Arms up and Putin Pledges Cooperation

  • U.S. paratroopers assault opposing forces during Black Arrow on Rukla training area in Lithuania, May 17, 2014. The exercise focuses on defensive operations and interoperability between the two forces. Lithuanian Defense Ministry photo by Eugenijus ZygaitisDefense Secretary Ash Carter will travel to Germany, Estonia, and Belgium June 21 – 26 for a series of bilateral and multilateral meetings with European defense ministers and to participate in his first NATO Ministerial as secretary of defense.
  • In this important month for the alliance, Carter will hear directly from ministers, defense leaders, and service members about the progress we have made since the Wales Summit to address the new security environment, including the challenges from Russia and NATO’s southern front, and discuss what we must do in the future to enhance the effectiveness of the alliance.

NATO's Response Force and U.K., Swedish, Finnish and U.S. Marines conduct an amphibious assault during exercise Baltic Operations 2015, June 10, 2015. U.S. Marine Corps photo by Sgt. Tatum Vayavananda

For an interactive map of Operation Atlantic Resolve, click here.

 

: The European Union on Monday extended economic sanctions against Russia until January to keep pressure on Moscow over the conflict in eastern Ukraine, drawing a rebuke and a warning of retaliation from Russian officials.

An EU statement said the decision was taken without debate by the bloc’s foreign ministers at a meeting in Luxembourg, in response to “Russia’s destabilizing role in eastern Ukraine.”

The sanctions, along with U.S. and other Western measures against Russia, have contributed to a softening of the Russian economy at a time when the price of oil that is crucial to its economic output also has fallen. The sanctions have also put a pinch on some of Russia’s key EU trading partners.

Then Putin decides to moderate and cooperate?

From IB Times: Russian President Vladimir Putin has stated that Moscow is not averse to economic co-operation with the West despite the sanctions imposed on it over the Ukraine crisis. Mr Putin was addressing the Economic forum in St Petersburg and said Russia’s economy has adapted itself to face the pressures of sanctions. Significantly, Mr Putin avoided the usual anti-Western rhetoric, observers noted.

“The imposition of so-called sanctions has forced us to significantly step up efforts to replace imports with domestic products. We have made serious steps and achieved noticeable results in a number of areas”, said Mr Putin and claimed that economy has “stabilised” and its financial and banking systems are now attuned to the new conditions. He also stressed Russia’s desire to remain a key player in the world economy and desire to work with the west as well as other countries. Noting that Russia is open to the world, Mr Putin said active co-operation with new centres of global growth, implying China, it no way means that “we intend to pay less attention to our dialogue with our traditional Western partners.”

Secretary of Defense Carter, DoD and NATO step up offensive objectives.

WASHINGTON, June 22, 2015 – The challenges to NATO from Russia and on the alliance’s southern flank will be the focus of Defense Secretary Ash Carter’s trip to the continent this week.

Click photo for screen-resolution image
U.S. Defense Secretary Ash Carter talks with news reporters aboard an aircraft June 21, 2015, en route to Berlin. Carter plans to meet with European defense ministers and participate in his first NATO ministerial as defense secretary during the trip to Germany, Estonia and Belgium. DoD photo by U.S. Air Force Master Sgt. Adrian Cadiz
  

(Click photo for screen-resolution image);high-resolution image available.

Carter arrived in Berlin yesterday for talks with the German defense minister. From Germany, he will travel to Estonia and then end his trip at the NATO defense ministerial in Brussels.

Yesterday, the secretary spoke to reporters traveling with him.

NATO is Changing

The secretary said NATO must, and is, changing to confront the new threats. Russian President Vladimir Putin’s aggressive behavior in Georgia and Ukraine must be countered, and further aggression must be deterred, he said.

The secretary said he’ll explain America’s “strong but balanced approach” to dealing with Russia.

“It’s strong, in the sense that we are cognizant of the needs to deter and be prepared to respond to Russian aggression, if it occurs, around the world, but also especially in NATO and with NATO,” Carter told reporters.

U.S. soldiers in Stryker armored vehicles arrive at Smardan Training Area, Romania, March 24, 2015. The soldiers, assigned to 2nd Squadron, 2nd Cavalry Regiment, participated in Saber Junction 15, which included 5,000 troops from 17 nations that are NATO allies and partners. U.S. Army photo by Staff Sgt. Opal Vaughn

NATO is countering Russian behavior with the Spearhead Force designed to move quickly and powerfully to the scene of an incident, the secretary said.

“Another part of that is helping the states, both NATO members and non-NATO members, at the periphery of Russia … to harden themselves to malign influence or destabilization of the kind that Russia has fomented in eastern Ukraine,” he said.

Adapting to Challenges

The balance comes from needing to work with Russia on other issues, Carter said. Russia is a part of the P5-plus-1 talks with Iran. Russia also has a role in countering terrorism.

In short, Russia’s interests do in some areas align with those of the rest of the world, the secretary said.

“The United States, at least, continues to hold out the prospect that Russia — maybe not under Vladimir Putin, but maybe some time in the future — will return to a forward-moving course rather than a backward-looking course,” Carter said.

Southern Europe is threatened by extremism, the secretary said, noting that NATO defense ministers will discuss this threat. The dangers of extremism in the Middle East, he said, is manifested by increasing streams of refugees seeking to escape ungoverned or poorly governed areas of North Africa, sub-Saharan Africa and the Middle East.

“In both of those areas NATO needs to, and is, adapting,” Carter said. “These are challenges that are different in kind from the old Fulda Gap, Cold War challenge. They are different in their own ways from Afghanistan and the kinds of things that we’ve been doing there. So it’s new, but NATO … is adapting for both of them.”

Largest Ever Criminal Medical Fraud Takedown

Great job, now how about doing the same at the IRS, at the Export-Import Bank, the SNAP (food-stamp program) and a host of other fraudulent operations throughout government.

Feds Announce Largest Ever Criminal Medical Fraud Takedown

By Serena Elavia at Fox Business

Attorney General Loretta E. Lynch and the Department of Health and Human Services (HHS) Secretary Sylvia Matthew Burwell announced yesterday the largest ever healthcare fraud takedown.

The government claimed that those involved billed Medicare and Medicaid for medically unnecessary treatments, or treatments never provided. A total of 243 individuals were charged including 46 doctors, nurses and other licensed medical professionals for a total of $712 million in fraudulent billing.

Over 44 of the defendants were charged with fraud related to the Medicare prescription drug benefit program, also known as Part D.

Here’s a by the numbers breakdown of where Medicare and Medicaid fraud occurred.

  • 1Miami, FL

    Reuters

    Number of Individuals Charged: 73

    Total Fraudulent Amount: $263 million

    Miami had the highest number of offenses of false billings for mental health services, pharmacy fraud and home health care.

  • 2Texas

    Number of Individuals Charged: 22

    Total Fraudulent Amount: $38 million

    Texas had the next highest number of individuals charged for cases in Houston, McAllen and Dallas. For example, one physician house call company submitted approximately $43 million in claims for one doctor regardless of whether or not the service was provided by him or her.

  • 3Los Angeles, CA

    Reuters

    Number of Individuals Charged: 8

    Total Fraudulent Amount: $66 million

    In Los Angeles, one case involved a doctor who allegedly caused $23 million in losses to Medicare because of fraudulent billing.

     

  • 4Detroit, MI

    Number of Individuals Charged: 16

    Total Fraudulent Amount: $122 million

    In Detroit, numerous individuals face charges for alleged roles in fraud and money laundering. For instance, owners of a hospice service allegedly paid kickbacks for referrals made by doctors who defrauded Part D by prescribing unnecessary prescriptions.

  • 5Tampa, FL

    Reuters

    Number of Individuals Charged: 5

    Total Fraudulent Amount: $ 1 million

    Alleged healthcare fraud schemes in Tampa included false physical therapy bills and billing for medical tests that never happened.

  • 6Brooklyn, NY

    Reuters

    Number of Individuals Charged: 9

    Total Fraudulent Amount: $58 million

    Two separate cases in Brooklyn involve physical and occupational therapy schemes.

  • 7New Orleans, LA

    Reuters

    Number of Individuals Charged: 11

    Total Fraudulent Amount: $110 million

    And in New Orleans, individuals were charged in a home health care and psychotherapy scheme for allegedly sending talking glucose monitors to individuals regardless of whether they needed them or not.