Anyone Paying Attention to Syria?

Turkey a route for arms going to al-Qaeda affiliates in Syria: UN report

ISIL militants (Rear) stand next to an ISIL flag atop a hill near Kobane as seen from the Turkish-Syrian border, with Turkish troops in foreground, in the southeastern town of Suruç, Şanlıurfa province. AFP Photo / Aris Messinis

ISIL militants (Rear) stand next to an ISIL flag atop a hill near Kobane as seen from the Turkish-Syrian border, with Turkish troops in foreground, in the southeastern town of Suruç, Şanlıurfa province. AFP Photo / Aris Messinis

Turkey is being used as one of the primary routes for weapons smuggling to the Islamic State of Iraq and the Levant (ISIL) and al-Nusra, according to a United Nations report.

“Most [arms] supplies have either been seized from the armed forces of Iraq or (to a lesser extent) the Syrian Arab Republic, or have been smuggled to ISIL and [al-Nusra], primarily by routes that run through Turkey,” said a report penned by the U.N. al-Qaida Sanctions Committee.

Turkey has been pressured by Western countries to beef up its measures at borders, which have been claimed to be a primary route for jihadists’ oil and weapons smuggling as well as foreign jihadists’ joining the war in Syria.

Turkey, for its part, denies the accusations of negligence in its border policies and insists that it is maintaining a close and firm watch on its borders.

It does not end there:

Syria turns to harsh recruitment measures to boost army ranks

BEIRUT — The Syrian regime has intensified efforts to reverse substantial manpower losses to its military with large-scale mobilizations of reservists as well as sweeping arrest campaigns and new regulations to stop desertions and draft-dodging.

The measures have been imposed in recent months because of soaring casualties among forces loyal to President Bashar al-Assad, as well as apparent increases in desertions and evasions of compulsory military service, analysts say. Some speculate that the moves also could be part of stepped-up military efforts to win more ground from rebels in anticipation of possible peace talks, which Russia has attempted to restart to end nearly four years of conflict.

But the government’s measures have added to already simmering anger among its support base over battlefield deaths. The anger may be triggering a backlash that in turn could undermine Assad’s war aims, Syrians and analysts say.

“These things have obviously angered core constituents, and they show just how desperate the regime is to come up with warm bodies to fill the ranks of the Syrian Arab Army,” said Andrew Tabler, a senior fellow and Syria expert at the Washington Institute for Near East Policy.

In October, the government boosted activations of reserve forces. Tens of thousands of reservists have been called up, and soldiers and militiamen have erected scores of checkpoints and increased raids on cafes and homes to apprehend those who refuse to comply. Similar measures target those who avoid regular military service, a compulsory 18-month period for men 18 and older.

In recent weeks, the regime also began stepping up threats to dismiss and fine state employees who fail to fulfill military obligations, according to Syrian news websites and activists. New restrictions imposed this fall, they say, have made it all but impossible for men in their 20s to leave the country.

Since the start of the uprising in 2011, authorities have used arrests and intimidation to halt desertions, defections and evasion of military service – but not to the extent seen recently, Syrians and analysts say. Men who are dragooned into the army appear to be deserting in larger numbers, they say, and the government’s crackdown is driving many of these men as well as more of the many draft-evaders into hiding or abroad.

“I can’t go back. All these things would make it certain that I’d be forced into the military,” said Mustafa, 25, a Syrian from Damascus who fled to Lebanon in September because of the new measures. Citing safety concerns, he asked that only his first name be used.

Joseph, a 34-year-old Christian from Damascus, learned two weeks ago that his name was on a list of thousands of people who would soon be activated for reserve duty. Having completed his compulsory military service in 2009, he wants to flee Syria.

“Of course I don’t want to return to the military,” Joseph said by telephone from the capital. He also requested that only his first name be used.

A report issued this month by the Institute for the Study of War says the number of soldiers in the Syrian military has fallen by more than half since the start of the conflict, from roughly 325,000 to 150,000, because of casualties, defections and desertions. Combat fatalities alone have surpassed 44,000, according to the report, which used data from Syrian activists, monitoring groups and media reports.

Christopher Kozak, a Syria analyst at the institute who wrote the report, said in an email that reservist mobilizations and efforts to stop desertions appear to be partly related to the departure in recent months of pro-regime militiamen. Scores of these largely Shiite fighters, who come from Iraq, Iran, Afghanistan and Lebanon’s Hezbollah movement, left for Iraq in the summer to counter an offensive by the Islamic State, an extremist Sunni group.

Iranian fighters in particular have been crucial in helping the Syrian government restructure its forces. One such effort was the founding of the National Defense Force, a militia composed of paid volunteers. The foreign fighters helped Assad’s military win back strategic territory from rebels.

Kozak wrote that these supplemental militias “are no longer sufficient to meet the regime’s projected needs – spurring the regime to reinvigorate its conscription efforts” in the military.

Imad Salamey, a politics professor at the Lebanese American University, said that efforts to boost numbers in the military are partly driven by concern that Assad’s allies, Iran and Russia, appear increasingly interested in a negotiated settlement to the Syrian civil war. In recent weeks, Russia, with Iranian backing, has engaged in diplomatic efforts to restart the Geneva peace talks that collapsed in February.

“There is rising urgency in these countries for a settlement to the conflict and the regime senses this, so it’s trying to win as much ground as possible to strengthen its negotiating position,” he said.

Yezid Sayigh, a Syria expert and senior associate at the Carnegie Middle East Center in Beirut, said economic crises in Iran and Russia because of falling oil prices could affect their support for the Assad government, which until now has prevented its collapse. “The question for me really is whether Iran and Russia are going to push the regime harder to engage in diplomatic efforts,” he said.

He added that a worsening problem for the government is anger among its supporters over mounting casualties. Rare protests over the issue have been held by the minority Alawite population, the backbone of the military.

Other minority groups, such as Syria’s Druze community, also show signs of dissent. In their villages in southern Syria, most Druze families have refused to allow their sons to join the military. In an incident this month, Druze villagers kidnapped government intelligence officers in an attempt to free a man apprehended for refusing to serve in the military.

“The people are turning on the regime here because they don’t want their children to die in this war. They don’t see the point of this war,” said Qusay, 22, a resident of the mostly Druze city of Suwayda and an engineering student at Damascus University who asked that only his first name be used.

“If the regime tries to push us to serve, there will be a fight.”

Investigating U.S. Based Islamic Charities

The most famous case was the Holyland Foundation Trial where millions of dollars from the United States found the pockets of global terrorists. Not much came of this in total due in part to Eric Holder. It is imperative that readers trace money and people domestically as it still goes on. Here is a link to use as a launch pad for continues whistleblowing.

Meanwhile, it appears that the UK is beginning to do some good work in investigating charities and it is likely the same thing occurs in America. These people and charities in America have tax exempt status from the IRS.

Charity Commission: British charities investigated for terror risks

William Shawcross, the chair of the Charity Commission, warns that money donated by the British public may already have been sent to Islamic State fighters, as the watchdog opens cases on 86 aid groups at risk from extremists

By , Robert Mendick, and Andrew Gilligan

The government’s charity watchdog has launched a series of formal investigations into British aid organisations, amid concerns that they are at risk of being hijacked by terrorists in Syria and Iraq.

The head of the Charity Commission told The Telegraph he fears that groups distributing money and supplies donated by the public in Britain could be exploited by Islamists to smuggle cash, equipment and fighters to terrorists on the front line.

The regulator has begun scrutinising 86 British charities which it believes could be at risk from extremism, including 37 working to help victims of the Syria crisis, according to new figures released today.

It has launched full-scale investigations into four charities operating in the region, including the group that employed the murdered hostage Alan Henning when he was kidnapped, and another organisation allegedly infiltrated by a suicide bomber.

The number of terrorism-related cases that the regulator is examining has almost doubled since February, amid growing concerns that charities working in the region are potential targets for the so-called Islamic State in Iraq and the Levant (Isil, also known as Islamic State, and Isis).

William Shawcross, the chair of the Commission, said there was “a risk” that money donated by the British public had already been sent to Isil fighters, who have beheaded two British hostages, among many other victims, and are holding a third.

“It is absolutely terrifying to see these young British men going out to be trained in Syria and coming back here,” Mr Shawcross said.

“Most of them are not going out under the auspices of charities but, when that happens, it is absolutely our duty to come down on it.

“Even if extremist and terrorist abuse is rare, which it is, when it happens it does huge damage to public trust in charities. That’s why I take it very seriously.”

The warning comes at a critical time for global efforts to stem the flow of money to terrorists in Iraq and Syria.

The Telegraph’s Stop the Funding of Terror campaign, which has won wide support in Parliament, the military and overseas, is calling for action to cut off terrorist finance.

The Commission, which regulates charities in England and Wales, has worked with the government of Qatar as well as Kuwait and Saudi Arabia, among others, to strengthen their systems for regulating charitable groups.

However, despite these efforts, funded by British taxpayers, America warned earlier this month that Qatar and Kuwait remain “permissive” regimes in which terrorist financiers are able to operate.

Analysts fear that millions of dollars in so-called charitable donations raised inside Qatar and Kuwait have been used to buy weapons and supplies for jihadists in Iraq and Syria. In other developments this weekend:

:: The brother of David Haines, the British hostage executed by his captors, has made an impassioned plea to Gulf States to strangle the funding to terror groups operating in Syria and Iraq. Michael Haines told The Telegraph: “We have to attack their finances. We need to fight them on every front that we can find. We have to destroy them.”

:: It has emerged that the cousin of Qatar’s foreign minister has been convicted of funding international terrorism. Abdulaziz bin Khalifa al-Attiyah was found guilty in absentia by a Lebanese court for channelling financial support to al-Qaeda.

:: Lord Lamont, the former chancellor, praised the Telegraph in Parliament for “highlighting the movement of funds to terrorist groups in the Middle East” as he pressed ministers to raise the issue with Gulf rulers.

:: Foreign Office Minister Baroness Anelay promised that Britain was having “robust” talks with Qatar and other Gulf states as she called for “much greater progress” to stop terror financing. The minister revealed that Isil gets most of its money from selling oil, extortion, and hostage ransoms, as well as from foreign donations.

:: The government is facing new questions over the “extraordinary” inconsistencies in British action against terrorist financiers, after it emerged that terrorists whose assets have been frozen under Treasury sanctions may not be banned from travelling to the UK. Stephen Barclay, a Conservative MP, called on his own party leadership to “spell out” why Britain has a different sanctions regime against Qatari terror financiers from America, the UK’s closest intelligence ally.

Last Wednesday, David Cameron raised concerns that the wealthy Gulf state of Qatar had failed to act against rich Qatar-based fundraisers and “charities” that have sent millions of dollars to jihadists fighting in Iraq and Syria.

During a private, one-to-one discussion with Sheikh Tamim bin Hamad Al Thani, the Emir of Qatar, the Prime Minister urged the Gulf ruler to accelerate efforts to tackle terrorist financiers operating within the country.

Sources said the issue was also raised during a formal lunch in Number 10, which was also attended by Mr Cameron’s chief of staff, Ed Llewellyn, his national security adviser Sir Kim Darroch, and the Foreign Secretary, Philip Hammond.

In Britain, the Charity Commission had already taken action against charities linked to extremists, with the most serious cases going to court as part of terrorism prosecutions.

Speaking to The Telegraph, Mr Shawcross said the regulator was stepping up its assault on the abuse of charitable funds by terrorists, as well as other kinds of malpractice including fraud, mismanagement, and mistreatment of vulnerable adults and children.

An extra £8 million has been given to the watchdog, along with planned new powers, to enhance its ability to tackle abuse of charities by Islamists and others, he said.

However, he warned that it was “often very difficult” to ensure that aid and money sent to war zones to help the victims of violence does not end up in the wrong hands.

“Of course there is a risk [that funds raised here in Britain have been transported to Isil jihadists in Iraq and Syria].

“If we find any evidence of it happening through charities we will pursue it robustly in conjunction with the police and other law enforcement agencies.”

He said he was particularly concerned about the large number of small, new charities that have been set up to raise money to help victims of the Syrian crisis, while “aid convoys” delivering supplies to the region were especially vulnerable.

“I think there are 500 British charities that say they operate in Syria in one form or another and 200 of them have been registered since the conflict there began. Some of them are inexperienced and obviously more vulnerable to exploitation than bigger more established charities, the household names.”

Mr Shawcross said the regulator was concerned that “there may not be adequate controls as to where the goods and supplies were being delivered” from the aid convoys. He insisted that “most Muslim charities are run by good people”, many of whom are “more horrified than anybody else by abuse of charities by Islamists”.

Mr Shawcross insisted that “most Muslim charities are run by good people”, many of whom are “more horrified than anybody else by abuse of charities by Islamists”.

“Charities can be abused, people working along the Syrian border can be abused, for Islamist or extremist purposes, there is no question about that – sometimes knowingly, sometimes unknowingly,” he said.

New figures from the Commission show there are 86 case files currently open in which officials are reviewing the operations of charities, at least in part because there are fears that they operate in countries – or for particular causes – which could be targeted by extremists or terrorists.

The regulator’s figures showed that 37 of these 86 charities under scrutiny were working in Syria, by raising money in Britain, sending humanitarian supplies, or participating directly in aid convoys to the worst hit areas.

This workload has increased significantly since February, when the Commission was working on 48 extremism-related cases, about 10 of which involved charities that focused on Syria.

Full “statutory inquiries“ – the Commission’s most serious kind of formal investigation – have begun into four British charities operating in Syria, including the Al-Fatiha Global organisation, which the beheaded hostage Alan Henning was working with when he was kidnapped.

The others are Children in Deen, Aid Convoy and Syria Aid. All four investigations are still “live”, while dozens of other charities are being monitored or scrutinised by the Commission because they are operating in Syria or raising funds for the region in Britain.

Mr Henning was driving an ambulance on behalf of Rochdale Aid 4 Syria, which raised money on behalf of Al-Fatiha Global. He was part of a convoy of 20 vehicles making the 4,000-mile journey to Idlib in north-west Syria when he was kidnapped on Boxing Day last year.

The Charity Commission launched its investigation after one of Al-Fatiha’s leaders was photographed with his arms around two hooded fighters carrying machine guns. A trustee of the charity has challenged the commission’s decision to launch the inquiry.

The investigation into Children in Deen began in April after it emerged that a participant in the Birmingham charity’s aid convoy last year, Abdul Waheed Majeed, had allegedly become Britain’s first suicide bomber in Syria.

Majeed, 41, killed dozens of civilians when he drove a truck full of explosives into the wall of Aleppo prison, enabling hundreds of prisoners to escape.

Last year, the Commission began formal inquiries into Aid Convoy, and Syria Aid, over concerns about the way their funds were being used once inside Syria.

The watchdog issued a formal warning against aid convoys to Syria and urged members of the public to donate to the larger aid agencies and major international charities to minimise the risk that their money will be stolen by extremists.

Masood Ajaib, a trustee of Children in Deen, condemned the actions of Majeed and completely dissociated himself and the charity from any links to violence. He said the commission’s investigation had already hit fundraising and made its operations more difficult.

“We had nothing to do with this and do not support violence,” he said. “All we want to do is help the women and children affected by the biggest humanitarian disaster we have seen for generations.”

The Cyber Panic Begins: FBI, DHS and Defense

Update:  On his last press conference of the year, Barack Obama said that Sony made a mistake by surrendering to the threats posed by the hacks and Barack said he wished that the leadership of Sony has spoken to him personally. Well the truth is, Sony DID call the White House and explained the matter in detail to Obama’s senior staff. Obama lied.

FBI Director James Comey gave an intense interview about cyber war and the risks to America. The single most important job of government is to keep the homeland safe and to ensure national defense and national security. You can bet that real events and the depth of the cyber damage to America is not being told. So how bad could it be? That answer is left up to us. Yet the FBI did publish a statement on the Sony investigation.

FBI Beefs Up Amid Explosion of Cybercrime

Cybercrime is one of the priorities for the FBI, which has 13,260 special agents across the country, according to the agency.

Comey said he sees a “tremendous amount of cyberespionage going on — the Chinese being prominent among them, looking to steal our intellectual property.”

“I see a whole lot of hacktivists, I see a whole lot of international criminal gangs, very sophisticated thieves,” he said. “I see people hurting kids, tons of pedophiles, an explosion of child pornography.”

Cybercrime is one of the priorities for the FBI, which has 13,260 special agents across the country, including on Oahu, Maui and Hawaii island, according to the agency. The FBI had an $8.3 billion budget in fiscal 2014.

Forget the Sony Hack, This Could Be the Biggest Cyber Attack of 2015

By Patrick Tucker

On Friday, the FBI officially named North Korea as the party responsible for a cyber attack and email theft against Sony Pictures. The Sony hack saw many studio executives’ sensitive and embarrassing emails leaked online. The hackers threatened to attack theaters on the opening day of the offending film, “The Interview,” and Sony pulled the plug on the movie, effectively censoring a major Hollywood studio.

The end of “The Interview” is not the end of the world. Technology journalists were quick to point out that, even though the cyber attack could be attributable to a nation state actor, it wasn’t particularly sophisticated. Ars Technica’s Sean Gallagher likened it to a “software pipe bomb.” The fallout, of course, was limited. And while President Barack Obama vowed to respond to the attack, he also said it was a mistake for Sony to back down.

“I think all of us have to anticipate occasionally there are going to be breaches like this. They’re going to be costly. They’re going to be serious. We take them with the utmost seriousness. But we can’t start changing our patterns of behavior any more than we stop going to a football game because there might be the possibility of a terrorist attack; any more than Boston didn’t run its marathon this year because of the possibility that somebody might try to cause harm. So, let’s not get into that — that way of doing business,” he said at a White House briefing on Friday.

But according to cyber-security professionals, the Sony hack may be a prelude to a cyber attack on United States infrastructure that could occur in 2015, as a result of a very different, self-inflicted document dump from the Department of Homeland Security in July.

Important training video.  

2015: The Year of Aurora?

Here’s the background: On July 3, DHS, which plays “key role” in responding to cyber-attacks on the nation, replied to a Freedom of Information Act (FOIA) request on a malware attack on Google called “Operation Aurora.”

Unfortunately, as Threatpost writer Dennis Fisher reports, DHS officials made a grave error in their response. DHS released more than 800 pages of documents related not to Operation Aurora but rather the Aurora Project, a 2007 research effort led by Idaho National Laboratory demonstrating how easy it was to hack elements in power and water systems.

Oops.

The Aurora Project exposed a vulnerability common to many electrical generators, water pumps and other pieces of infrastructure, wherein an attacker remotely opens and closes key circuit breakers, throwing the machine’s rotating parts out of synchronization causing parts of the system to break down.

In 2007, in an effort to caste light on the vulnerability that was common to many electrical components, researchers from Idaho National Lab staged an Aurora attack live on CNN. The video is below.

How widespread is the Aurora vulnerability? In this 2013 article for Power Magazine:

“The Aurora vulnerability affects much more than rotating equipment inside power plants. It affects nearly every electricity system worldwide and potentially any rotating equipment—whether it generates power or is essential to an industrial or commercial facility.”

The article was written by Michael Swearingen, then manager for regulatory policy for Tri-County Electric Cooperative (now retired), Steven Brunasso, a technology operations manager for a municipal electric utility, Booz Allen Hamilton critical infrastructure specialist Dennis Huber and Joe Weiss, a managing partner for Applied Control Solutions.

Weiss today is a Defense Department subcontractor working with the Navy’s Mission Assurance Division. His specific focus is fixing Aurora vulnerabilities. He calls DHS’s error “breathtaking.”

The vast majority of the 800 or so pages are of no consequence, says Weiss, but a small number contain information that could be extremely useful to someone looking to perpetrate an attack. “Three of their slides constitute a hit list of critical infrastructure. They tell you by name which [Pacific Gas and Electric] substations you could use to destroy parts of grid. They give the name of all the large pumping stations in California.”

The publicly available documents that DHS released do indeed contain the names and physical locations of specific Pacific Gas and Electric Substations that may be vulnerable to attack.

Defense One shared the documents with Jeffrey Carr, CEO of the cyber-security firm Taia Global and the author of Inside Cyber Warfare: Mapping the Cyber Underworld. “I’d agree…This release certainly didn’t help make our critical infrastructure any safer and for certain types of attackers, this information could save them some time in their pre-attack planning,” he said.

Perpetrating an Aurora attack is not easy, but it becomes much easier the more knowledge a would-be attacker has on the specific equipment they may want to target.

How easy is it to launch an Aurora attack?

In this 2011 paper for the Protective Relay Engineers’ 64th Annual Conference, Mark Zeller, a service provider with Schweitzer Engineering Laborites lays out—broadly—the information an attacker would have to have to execute a successful Aurora attack. “The perpetrator must have knowledge of the local power system, know and understand the power system interconnections, initiate the attack under vulnerable system load and impedance conditions and select a breaker capable of opening and closing quickly enough to operate within the vulnerability window.”

“Assuming the attack is initiated via remote electronic access, the perpetrator needs to understand and violate the electronic media, find a communications link that is not encrypted or is unknown to the operator, ensure no access alarm is sent to the operators, know all passwords, or enter a system that has no authentication.”

That sounds like a lot of hurdles to jump over. But utilities commonly rely on publicly available equipment and common communication protocols (DNP, Modbus, IEC 60870-5-103, IEC 61850, Telnet, QUIC4/QUIN, and Cooper 2179) to handle links between different parts their systems. It makes equipment easier to run, maintain, repair and replace. But in that convenience lies vulnerability.

In their Power Magazine article, the authors point out that “compromising any of these protocols would allow the malicious party to control these systems outside utility operations.”

Defense One reached out to DHS to ask them if they saw any risk in the accidental document dump. A DHS official wrote back with this response: “As part of a recent Freedom of Information Act (FOIA) request related to Operation Aurora, the Department of Homeland Security (DHS) National Programs and Protection Directorate provided several previously released documents to the requestor. It appears that those documents may not have been specifically what the requestor was seeking; however, the documents were thoroughly reviewed for sensitive or classified information prior to their release to ensure that critical infrastructure security would not be compromised.”

Weiss calls the response “nonsense.”

The risk posed by DHS accidental document release may be large, as Weiss argues, or nonexistent, as DHS would have you believe. But even if it’s the latter, Aurora vulnerabilities remain a key concern.

Perry Pederson, who was the director of Control Systems Security Program at DHS in 2007 when the Aurora vulnerability was first exposed, said as much in a blog post in July after the vulnerability was discovered. He doesn’t lay blame at the feet of DHS. But his words echo those of Weiss in their urgency.

“Fast forward to 2014. What have we learned about the protection of critical cyber-physical assets? Based on various open source media reports in just the first half of 2014, we don’t seem to be learning how to defend at the same rate as others are learning to breach.”

Aurora vs. the Sony Hack

In many ways the Aurora vulnerability is a much harder problem to defend against than the Sony hack, simply because there is no obvious incentive for any utility operator to take any of the relatively simple costs necessary to defend against it. And they are simple. Weiss says that a commonly available device installed on vulnerable equipment could effectively solve the problem, making it impossible to make the moving parts spin out of synchronization. There are two devices on the market iGR-933 rotating equipment isolation device (REID) and an SEL 751A, that purport to shield equipment from “out-of-phase” states.

To his knowledge, Weiss says, Pacific Gas and Electric has not installed any of them anywhere, even though the Defense Department will actually give them away to utility companies that want them, simply because DOD has an interest in making sure that bases don’t have to rely on backup power and water in the event of a blackout. “DOD bought several of the iGR-933, they bought them to give them away to utilities with critical substations,” Weiss said. “Even though DOD was trying to give them away, they couldn’t give them to any of the utilities because any facility they put them in would become a ‘critical facility’ and the facility would be open to NERCCIP audits.”

Aurora is not a zero-day vulnerability, an attack that exploits an entirely new vector giving the victim “zero days” to figure out a patch. The problem is that there is no way to know that they are being implemented until someone, North Korea or someone else, chooses to exploit them.

Can North Korea pull of an Aurora vulnerability? Weiss says yes. “North Korea and Iran and are capable of doing things like this.”

Would such an attack constitute an act of cyber war? The answer is maybe. Speaking to reporters at the Pentagon on Friday, Pentagon Press Secretary Rear Adm. John Kirby said “I’m also not able to lay out in any specificity for you what would be or wouldn’t be an act of war in the cyber domain. It’s not like there’s a demarcation line that exists in some sort of fixed space on what is or isn’t. The cyber domain remains challenging, it remains very fluid. Part of the reason why it’s such a challenging domain for us is because there aren’t internationally accepted norms and protocols. And that’s something that we here in the Defense Department have been arguing for.”

Peter Singer, in conversation with Jason Koebler at Motherboard, says that the bar for actual military engagement against North Korea is a lot higher than hacking a major Hollywood movie studio.

“We didn’t go to war with North Korea when they murdered American soldiers in the 1970s with axes. We didn’t go to war with North Korea when they fired missiles over our allies. We didn’t go to war with North Korea when one of their ships torpedoed an alliance partner and killed some of their sailors. You’re going to tell me we’re now going to go to war because a Sony exec described Angelina Jolie as a diva? It’s not happening.”

Obama said Friday that there would be some sort of response to the hack, but declined to say what. “We have been working up a range of options. They will be presented to me. I will make a decision on those based on what I believe is proportional and appropriate to the nature of this crime,” he said.

Would infrastructure vandalism causing blackouts and water shutdowns constitute an act of war? The question may be moot. Before the United States can consider what sort of response is appropriate to cyber attacks, it must first be able to attribute them.

The FBI was able to finger North Korea for the hack after looking at the malware in the same way a forensics team looks for signs of a perpetrator at the scene of the crime. “Technical analysis of the data deletion malware used in this attack revealed links to other malware that the FBI knows North Korean actors previously developed. For example, there were similarities in specific lines of code, encryption algorithms, data deletion methods, and compromised networks,” according to the FBI statement.

An Aurora vulnerability attack, conversely, leaves no fingerprints except perhaps a single IP address. Unlike the Sony hack, it doesn’t require specially written malware to be uploaded into a system, Malware that could indicate the identity of the attacker, or at least his or her affiliation. Exploiting an Aurora attack is simply a matter of gaining access, remotely, possibly because equipment is still running on factory-installed passwords, and then turning off and on a switch.

“You’re using the substations against whatever’s connected to them. Aurora uses the substations as the attack vector. This is the electric grid being the attack vector,” said Weiss, who calls it “a very, very insidious” attack.

The degree to which we are safe from that eventuality depends entirely on how well utility companies have put in place safeguards. We may know the answer to that question in 2015.

 

CyberWar on America Costs Close to a $Trillion

It is not just North Korea, the cyber warriors are also in Ukraine, China, Syria, Russian and Iran. America has some defenses, but normal users and the business industry has few robust and intolerant choices against cyber attacks.

We need to challenge Congress to declare cyber attacks as an act of war given the heavy costs to theft, risk and attacks on harden targets including the power grid systems, transportation, food, banks, water, yet most of all intelligence and military secrets.

The most recent attack on Sony intranet system is pointing to North Korea as having the cyber-soldiers and that brigade is called Unit 121.

Defense News: Military planners and security experts have intensified their shouts of concern about the development of cyber weapons and the distinct possibility of a cyber war. Cyber warfare is not new. It has been in modern military doctrine for the past decade not to mention the number of terrorist groups who have threatened the use of cyber weapons against the west. However, what has changed is the number of countries that posess these capabilities today.
The North Korean military created a new unit that focuses solely on cyber warfare. The unit, dubbed Unit 121, was first created in 1998 and has steadily grown in size and capability since then. Interest in establishing cyber war forces shouldn’t come as a surprise to anyone, but North Koreas intense effort stands out among the top ten nations developing cyber weapons.
Unit 121 Capabilities Assessment:
Force Size: Originally 1,000 — Current Estimate:17,000
Budget: Total military budget $6 billion USD. Cyber Budget $70+ million. North Koreas military budget is estimated to be the 25th largest in the world.
Goal: To increase their military standing by advancing their asymmetric and cyber warfare.
Ambition: To dominate their enemys information infrastructure, create social unrest and inflict monetary damage.
Strategy: Integrate their cyber forces into an overall battle strategy as part of a combined arms campaign. Additionally they wish to use cyber weapons as a limited non-war time method to project their power and influence.
Experience: Hacked into the South Korea and caused substantial damage; hacked into the U.S. Defense Department Systems.
Threat Rating: North Korea is ranked 8th on the Spy-Ops cyber capabilities threat matrix developed in August of 2007.
Capabilities
Cyber Intelligence/Espionage: Basic to moderately advanced
weapons with significant ongoing development into cyber intelligence.
Offensive Cyber Weapons: Moderately advanced distributed
denial of service (DDoS) capabilities with moderate virus and malicious code capabilities.
North Korea now has the technical capability to construct and deploy an array of cyber weapons as well as battery-driven EMP (electro magnetic pulse) devices that could disrupt electronics and computers at a limited range.
In the late spring of 2007, North Korea conducted another test of one of the cyber weapons in their current arsenal. In October, the North Koreans tested its first logic bomb. A logic bomb is a computer program that contains a piece of malicious code that is designed to execute or be triggered should certain events occur or at a predetermined point of time. Once triggered, the logic bomb can take the computer down, delete data of trigger a denial of service attack by generating bogus transactions.
For example, a programmer might write some software for his employer that includes a logic bomb to disable the software if his contract is terminated.
The N Korean test led to a UN Security Council resolution banning sales of mainframe computers and laptop PCs to the East Asian nation. The action of the United Nations has had little impact and has not deterred the North Korean military for continuing their cyber weapons development program.
Keeping dangerous cyber weapons out of the hands of terrorists or outlaw regimes is next to impossible. As far back as 2002, White House technology adviser Richard Clarke told a congressional panel that North Korea, Iraq and Iran were training people for internet warfare. Most information security experts believe that it is just a matter of time before the world sees a significant cyber attack targeted at one specific country. Many suggest the danger posed by cyber weapons rank along side of nuclear weapons, but without the physical damage. The signs are there. We need to take action and prepare for the impact of a cyber war.

North Korea’s Elite Hackers Who Live Like Stars In Luxury Hotel 

Unit 121 is known to have two distinct functions: to carry out disruptive attacks against systems primarily in the United States and South Korea, both for purposes of sabotage and intelligence gathering, and to defend North Korea from incoming cyber attacks.

North Korea, however, has very little internet infrastructure, which analysts say actually gives the country an advantage. While North Korea can launch massive attacks against the West — the Sony attack being just the latest — outside nations can do little to damage North Korea’s own internal digital systems because they largely don’t exist.

Inside North Korea, use of the internet is strictly limited to government approved personnel. Ordinary citizens may utilize only an intranet run by Kim Jong Un regime, which allows access to government approved sites and state-operated media, but no access to what the rest of the world knows as the internet and the World Wide Web.

Instead, according to a report prepared in 2009 by a U.S. military intelligence analyst, Steve Sin, the Unit 121 hackers operate mostly from the luxurious Chilbosan in Shenyang, China, pictured below, a facility with amenities that would be unknown to all but the top level government elites inside North Korea, an impoverished country racked by famine.

The hotel is located in a military-controlled region of China just three hours from the border with North Korea. The central headquarters of Unit 121 is located in Pyongyang, in a district called Moonshin-dong, near the Taedong River

In fact, by North Korean standards, the cyber hackers of Unit 121 (also referred to as “Bureau 121″) are treated like superstars, afforded high-class lifestyles inconceivable to the vast majority of North Korean citizens.

In addition to Sin’s report, the Hewlett-Packard corporation conducted its own investigation into the threat posed by Unit 121 — which was created in 1998 and operates with a budget of more than $6 billion. Much of the information known about the highly-secretive unit comes from those reports, and from North Korean defectors who have passed information to U.S. and South Korean intelligence.

According to those accounts, the hackers who comprise the unit are the cream of North Korea’s academic crop in math and computer science, hand-picked from high schools around the country, who are then sent to study at Keumseong, the top high school in the North Korea capital of Pyongyang.

From there, the candidates who pass a rigorous series of tests and trials are sent to study at top universities — and then sent to Russia and China for an additional year of specialized training in computer hacking and cyberwar techniques.

Unit 121 is believed responsible for an attack on 30,000 computers inside South Korean banks and media companies in 2013, an attack that security experts say bore strong similarities to the Sony hack.

Against South Korea, North Korea allegedly has already carried out a series of disruptive and destructive operations in the past few years. Discounting previous distributed denial-of-service (DDoS) attacks on websites, the first major cyber-attack attributed to North Korea was on April 12, 2011, which paralyzed online banking and credit card services of Nonghyup Agricultural Bank for its 30 million customers. This is the first instance where North Korea used a disc wiping tool. While its ATMs were fixed within a couple days, some of the online services had taken more than two weeks to return to normal operating status, with 273 out of 587 servers destroyed. The second incident occurred in March 20, 2013, which used similar but improved tactics from April 2011. It was timed to simultaneously target multiple banks and broadcasting agencies with disc wiping tools and was preceded by an extensive advanced persistent threat campaign. The scale of the March 20 attack demonstrated that North Korea has at least one dedicated, permanent cyber unit directed against carefully selected targets and that they have the means to penetrate, exploit, and disrupt target systems and networks with sufficient secrecy.

For One Syrian Militant Group, “Pick-Up Lines” Have a Texas Twang

For One Syrian Militant Group, “Pick-Up Lines” Have a Texas Twang

 

A pick-up truck that belonged to a Texas plumber a year ago wound up in jihadi hands. How did it get there? Here is what we know – and what the mainstream media and a handful of angry, completely confounded Americans do not know.  

By Tom Wyld

For the past week, #HiveInt, the league of strategists and intelligence analysts on Twitter, have been digging deeper into a report, first written by Caleb Weiss, on the appearance of a pick-up truck on the internet.

But this was no ordinary pick-up truck advertised on E-Bay.

The Ford F-250 photo was posted on the website of a self-identified Syria-based militant alliance, and the men onboard were members of a largely Chechen anti-Assad militant group.

And mounted on the truck bed: a Russian-made heavy machine gun.

The truck’s logo captured everyone’s attention – including press here and abroad. The logo was not that of the Chechen fighters’ Jaish al-Muhajireen wal-Ansar (“Army of Emigrants and Supporters”). It was not the sign of the alliance to which this particular Jaish or Army belongs, namely Jabhat Ansar al-Din (“Partisans of the Religion Front”).

The logo was that of Mark-1 Plumbing of Texas City, Texas – complete with the small business’ phone number.

According to the militant posting, the photo was taken in Aleppo, Syria’s largest city ravaged by violence, jihadi infighting and the war against dictator Bashar Al-Assad. Aleppo is also 20 miles west of Al-Safirah, site of Assad’s largest chemical weapons compound. A writer with the blog Line of Steel and a contributor to the warrior-favorite Long War Journal, Caleb Weiss was first to break the story. Bravo Zulu to this young political science student who studies security policy and militant trends. (Unmarked photo from a militant site.)  

I telephoned the Texas firm. Many rings, no answer, no voice mail. Caleb Weiss was more fortunate. He reached a “very nice woman” who was “happy” to answer his questions about the pick-up. When he said he had called about a photo, the woman knew which one. After all, she had received many phone inquiries about it before Caleb’s call.

Not surprisingly, those calls included “about six” that were “threatening” and voiced by people the employee “couldn’t understand.” The woman said the firm had notified the authorities about the photo and the threats. Read Caleb’s post for details here.  Keep in mind his was the first report on the incident posted on Monday, 15 December. Since then, the story has garnered major media attention, has undergone many twists and turns and prompted outraged, threatening phone calls – and the employee understood all to0 well those additional angry calls.

The Fabled Truck – Sold, But By Whom? 

By Tuesday, CBS News reported that the firm had brought an attorney aboard. Presumably this was the small business’ “representative” who told CBS the pick-up was sold in October 2013 to Auto Nation. An Auto Nation representative refused to provide the network the vehicle’s sales history over the phone and hung up.

 

Also on Tuesday, ABC News reported the truck was driven to Auto Nation and traded “last fall.” The truck was then sent to auction and subsequently sold to a “Southwest Houston” company. It may have been sold many times since. A source describes the area in SW Houston as a “heavy immigrant and auto trading” hub – a motor-mecca, if you will.

Today (Wednesday, 17 December), the Galveston County Daily News wrote that the truck was sold to Auto Nation “three years ago,” attributing the statement to Mark-1 owner Mark Oberholtzer. The businessman said he usually takes his firm’s decals off the truck when they are sold, but reckoned Auto Nation would do that for him.

Among the decals on the F-250 in question? A state inspection sticker that expired September 2013. But state inspections must be conducted annually in Texas, casting doubt on the claim by the Galveston County Daily News that the truck was sold “three years ago.”

Also in support of a transaction occurring last year, USA Today reported today that Mr. Oberholtzer drove the truck to Auto Nation and traded it in November 2013. 

In short, give or take a month or two, Mark-1’s pick-up truck was sold legitimately about a year ago to a dealer and, from there, to an auctioneer.

So How Did a Texas Truck Get to a Battlefield in Syria? 

Aboard ship, obviously. But how did the truck get aboard ship? That is the trickier question.

“Technicals” – intelligence parlance for pick-up trucks modified for combat use – are the vehicles-of-choice for militants worldwide. Conflicts and hot zones are expanding, not contracting, and that creates a burgeoning demand and, therefore, a black market, for plain vanilla pick-ups, even from the U.S. Only upon arrival in an area controlled by jihadis are the pick-ups converted to “technicals.”

From the dealership to an auction in Southwest Houston, the truck was likely loaded into a container that was ultimately lifted aboard a container ship (a.k.a. “box ship” among mariners) moored pier-side at the Port of Galveston or Port of Houston. The Port of Galveston accommodates about 1,000 ships and handles 10 million short tons of cargo annually. Much of that cargo is inside containers. The sort of boxes motorists see aboard trains and trucks on the highway, these containers are measured in “Twenty-Foot Equivalent units” or TEUs.

The world’s largest box ship, EMMA MAERSK, can carry more than 18,000 TEUs. If every container aboard EMMA MAERSK held cars or trucks, that would equate to 36,000 vehicles. (Promotional photo from The Maersk Group.) 

Assessment: Jihadi Sympathizers Love East Coast Seaports 

Assessment number one: Alarmingly, citing Mr. Oberholtzer, USA Today reported that recent threats are being conveyed from people across the USA. “We have a secretary here,” he said. “She’s scared to death. We have families. We don’t want no problems.” Presumably, some of those American callers are making the outrageous leap that, by selling the truck last year, he was aiding jihadis.

Here’s an assessment from a former Navy commander in his sixth year of intelligence and counterterrorism analysis – namely, me: Neither Mr. Oberholtzer, his firm nor his employees have anything whatsoever to do with Islamic militants, and Americans have no right or foundation to assert same, much less place angry, threatening phone calls. Basing those angry calls on reports by mainstream media (which those same callers uniformly mistrust) only serves to double their shameful behavior. Knock it off.

Assessment number two: The Ports of Galveston and Houston are not alone. I assess that used car dealers in close proximity to east coast seaports are shipping pick-up trucks to all sorts of legitimate buyers overseas. Some find their way to recipients in, say, Turkey and the Middle East. Most are legit. Some are not.

Shipping is a simple affair. The shipper completes a manifest or cargo declaration (“1 pick-up truck, brand ABC, worth X dollars”), signs the form, seals and locks the container, and off it goes. On arrival, only the recipient listed on the manifest may open the container, and the truck rolls to its final destination.

What about inspecting all containers? Impossible, impractical and wholly disruptive of an extremely time-sensitive business. And also fruitless. The top 25 U.S. ports that accommodate container ships handle 11 million TEUs annually.

What if authorities opened the container that held the Texas truck? What would they find? Why, they’d find a truck – the very one lawfully owned and accurately listed on the manifest. To get a handle on this, law enforcement and port security must look ashore – upstream from the seaport, not along the waterfront.

In closing, I have only one source for the following piece of evidence, but that source has proven impeccable.

In the case of the truck that took to sea from a Galveston or Houston seaport, the shipper was not a plumber in Texas.

He is a Syrian.

[SIDEBAR IS BELOW—–]

Are the New F-250 Owners Al Qaeda?  

Not according to research by Aymenn Jawad Al-Tamimi, an Oxford graduate and analyst with the Middle East Forum, a think-tank devoted to promoting American interests in the region. That said, Chechen jihadis in Syria vs. Al Qaeda may be a difference without a distinction.

The new truck owners’ group, Jaish al-Muhajireen wal-Ansar (JMWA) belongs to an alliance of three other groups formed in July 2013. The alliance is called Jabhat Ansar al-Din (JAD). The pick-up photo was found on the JAD website.

In November 2013, JMWA transformed when its previous leader and a cadre of his followers joined Ad-Dawlah Al-Islamiyya (“The Islamic State” or IS, now mislabeled by the White House, the Pentagon and mainstream media as “ISIS” or “ISIL”). Made up largely of Chechen jihadis, JMWA can best be viewed as the Syria-based wing of the Caucasus Emirate, designated a foreign terrorist organization by the U.S. and many other nations.

Fighters in Syria from the largely Chechen Jaish al-Muhajireen wal-Ansar (JMWA). (Photo from a jihadi site, courtesy of Caleb Weiss) 

JAD and its 4 member-groups advocate Shari’a Law and the formation of a caliphate and oppose the U.S.-led coalition operating above, if not in, Syria and Iraq. The alliance opposes the U.S. and the West for all the usual reasons that prompt militants to kill Westerners: from Afghanistan and Gitmo to the fuel rod of Islamist rage: “the Jews’ occupation of Al-Aqsa” mosque in Jerusalem. So, JAD hardly consists of the “moderate Syrian rebels” Congress has just voted to arm.

So JAD is akin to IS and the Al-Qaeda-linked Jabhat al-Nusra (“Victory Front” or JAN). JAD, however, will not join JAN and wants nothing at all to do with IS. Their fighters don’t even refer to IS by name. Reasons: fierce competition among the groups, persistent enmity between leaders and perhaps a non-aggression pact, however tacit. Said one JAD spokesman to analyst Aymenn Al-Tamimi: “We don’t fight [IS], and they don’t fight us. Anyone who says [JAD] is affiliated with [IS] is lying.”

Thus, the new owners of a Texas plumber’s old pick-up truck hate us for the same reasons IS and JAN hate us. All are driving hard toward the same destination. Each just prefers to travel alone and via a different route.

__________

A former Navy Commander, Tom Wyld served nearly 5 years as director of intelligence for a private security firm specializing in training and operational support of U.S. Navy SEALs. He continues to provide intelligence, investigative and counterterrorism support to former SEALs. Prior assignments include Communications Coordinator, Swift Boat Veterans & POWs for Truth; lobbyist for State Motorcyclists’ Rights Organizations (e.g., ABATEs); and Chief of Staff and PR Director for the Institute for Legislative Action, the lobbying and political arm of the NRA.