Brazil/Olympics Under Islamic State Threat

Brazil threat

 

TRAC: South America has not historically been considered a high priority target for Islamic State for reasons ranging from practical to ideological. It has instead been used for remote finance and small-scale recruitment operations by Shia groups and IS’ predecessor, al-Qaeda. It would appear, however, that Islamic State has recognized that political and economic turmoil in countries like Brazil, Venezuela, and Mexico have presented opportunity in the Western Hemisphere.

A sample of recent activity documented by TRAC includes:

Image: A map of the particularly vulnerable border region referred to as the Triple Frontier.

All of this activity, combined with the backdrop of border insecurity at the Triple Frontier, IS recruitment in Mexico, and an active cell in São Paulo present terrorists with copious soft targets in South America, highlighted by the 2016 Olympics.

*****

Threat Assessment

Based on the information currently available, the threat of an IS-directed attack on the Olympics remains low, though the possibility of an IS-inspired small scale assault always looms. Preventing such an attack will rely on security arrangements at the venue, hotels, and transportation facilities where crime has already been listed as a high risk concern.

Never a High Priority Target

South America has not historically been considered a high priority target for Islamic State or other Sunni jihadist groups for many reasons, ranging from the practical to the ideological. Unlike many European nations, some of whom have a long history of interests in in the Middle East, South American countries are not typically viewed by Sunni militants as potent allies of the US. Instead, Brazil (among others) has served as a place to base remote finance and small-scale recruitment operations.

Outside Historical Caliphate Lands

Central and South America are not part of the lands claimed by historic Islamic conquest and thus fall outside the scope of Islamic State’s ideological priority of extending the Caliphate to the lands that at one time or another were considered belonging to the Umma. (Even the world maps created for Islamic State propaganda don’t bother to identify South America.)

New Focus on Portuguese & Spanish Speakers

This de-emphasis of targets south of the US may be coming to an end, however, on the part of Islamic State. ISIS has recognized the importance of shifting focus from its loses and struggles to new frontiers and opening linguistic doors to recruitment candidates. Following the 11/13 Paris Attacks a tweet attributed to Maxime Hauchard named Brazil as “our next target,” although TRAC has not been able to find a primary source record of this threat. In Spring 2016, Dabiq announced ISIS’ desire to proselytize Mayas with an “anti-colonial” message. Additionally, the approaching 2016 Olympics present an opportunity for Islamic State focus its narrative in a South American nation where it has already seen some support: Brazil.

Images: Jihadi Jean Luc identified as Steve Duarte. A Luxemburger of Portuguese descent, Duarte was featured in major Islamic State video release as a French-Speaking executioner.  In the video he refers to Andalusia and its Muslim cities, threatening Spain.  For More on (Video) Islamic State : Filtering Apostates – Five Simultaneous Executions Featuring French Speaking Executioner Wilayat Nineveh

Political Context

  • In the final week of February 2016, Brazil’s legislature approved a controversial anti-terrorism law after months of debate.
  • President Rousseff signed to enact the law in the final week of March 2016.
  • Allows for sentences of 12-30 years.
  • Opponents consider it a tool for restraining and silencing Brazil’s political dissident movements.
  • With Brazil’s corruption rankings plummeting and successful Olympics on the line, there is reason to believe some in power seek to silence opposition groups.
  • The law’s advocates, however, seek not only to avoid sanction but to have additional tools ready to combat global jihad.
  • Specific wording: “the practice by one or more individuals of acts for the reason of xenophobia, discrimination or prejudice of race, color, ethnic group or religion with the aim to generate social or generalized terror, endangering people, assets, the public peace or safety.”
  • Israeli officials heralded the law citing years of exploitation of Brazil by Iran and Iranian proxy Hezbollah

Recruitment of Portuguese Speakers

Islamic State Messaging

On 03 June 2016 Telegram IS affiliated channel “Online Dawah Operations” shared a general post in English calling for Spanish and Portuguese speakers:

Reads: “Dear brothers and sisters, we are in need of brothers and sisters who can speak either Portuguese or Spanish to help us on our project in’shaa Allah. If you speak one of those languages and you are willing to join our translation team please Wickr me: ismailbrazili.”

Islamic State Nashir channel in Portuguese appeared on Telegram 29 May 2016:

Five days before Islamic State member Ismail Brazili called for Portuguese speakers on a general Telegram channel, a Nashir Portuguese channel appeared on Telegram. It was created 29 May 2016 but did not make its first post until 02 June 2016.  Though the posts are merely reprints of the main Nashir Arabic Channel,  its important to recognize the out-reach to get news from IS controlled areas and IS Wilayats to Portuguese speakers.

Important Hashtags

Islamic State relies on hashtags to spread news on both Telegram and Twitter.  In almost all the Portuguese Telegram posts the following hashtags are used to spread the propaganda:

#ReportagemFotográfica
#EstadoIslâmico
#CalifadoPT

Plus the hashtag of the specific Wilayat that is being propagated.

Examples of Portuguese claims of credit

Posted 19 June 2016

Posted 20 June 2016

Posed 08 June 2016

The red over blue claims of credit (as well as light blue over darker blue) are very typical of traditional Islamic State claims, however the Portuguese are slightly different:  the Wilayat appears to the left (opposed to the right) and each are marked “Urgente” which the Islamic State does not print on the claims of credit in Arabic or other languages.

Former GITMO detainee latest Lebanese immigrant to raise alarm in Brazil

The announcement that former Guantanamo detainee Jihad Ahmed Mustafa Dhiab may have legally traveled to Brazil has recently recast Brazil into the spotlight for concerns of jihadist activity. After being transferred to Uruguay in December 2014, Dhiab — whose mother is Argentine –reportedly attempted to travel legally to Brazil, but was denied entrance, according to the statement of an official in Uruguay. Contrary to these reports, another official responsible for working with the Uruguay resettlement, Christian Mirza, said Dhiab traveled legally first to Argentina (in 2015) and then to Brazil, but that his whereabouts are unknown. Dhiab also apparently walks with crutches as a result of poor health, making an undocumented, illegal border crossing more difficult, but not impossible with assistance. On the other hand, Uruguay did not agree to the US request to retain for two years the six resettled detainees.

 Jihad Ahmed Mustafa Dhiab.

Dhiab is not the fist Lebanese Sunni to make headlines in Brazil. A suspected ISIS-finance cell associated with an Egyptian jihadist in São Paulo has been profiled by TRAC and is available here:

Islamic State Brazil : São Paulo Cell — (Islamic State / ISIS) — CELL PROFILE

In an operation called Menzad, 18 search warrants were issued to halt the Alameddine family’s fraudulent activity in money transfers suspected of supporting ISIS. It included the arrest of Egyptian Hesham Eltrabily, accused by Egypt of involvement in the 1997 Luxor Massacre.

Khaled Hussein Ali is yet another Lebanese transplant to Brazil of great concern in light of Islamic State’s growing influence. Although his affiliation with Al Qaeda reaches high into the organization, it is likely that his role in spreading propaganda and operating internet cafes in Vila Matilde has created fallow ground for Islamic State’s message in São Paulo and beyond.

Border Security and Soft Targets Concern

Border security has long been problematic for Brazil and its neighbors dealing with drug trafficking and militias. Additionally, the Rio Olympics present copious soft target opportunities for jihadist and other groups. Below are a map of the particularly vulnerable border region referred to as the Triple Frontier:

This area is relatively under-policed and concerns are that exploitation by Sunni jihadists would create fall-out with the Shia community, whose large mosques dot the Brazilian border facing Paraguay.

WH: Ben Rhodes is to Iran Deal ~ Valerie Jarrett is to Gun Control

Ban the AR-15….heh….right Val Gal…. This is a White House full of ahem….experts that think AR stands for Automatic Rifle…sheesh…The Federal ‘Assault’ Weapons ban happened in 1994.

   

Valerie Jarrett’s war on guns

Politico: Valerie Jarrett is increasingly asserting control of the administration’s campaign to curtail gun violence — and she’s not afraid of burning White House bridges with firearm manufacturers as she does it.

Even before the latest massacre in Orlando, it was Jarrett who used her influence with President Barack Obama to resurrect the push for new regulations, gun control advocates say. But since that shooting, she’s employed a more aggressive strategy than did Vice President Joe Biden, whose consensus-building efforts failed to produce new laws three years ago.

Take a recent White House bid to collaborate with weapons manufactures on so-called “smart guns,” which make it impossible for anyone other than an authorized user to fire a weapon — and should be fertile ground for a relatively non-controversial compromise.

But after 30 industry executives refused to show up for a meeting last Friday, Jarrett decided to mobilize nearly 200,000 supporters behind a new assault weapons ban, which industry vehemently opposes and would take a bestseller off the shelves. While it didn’t slam the door on further negotiations, it’s the kind of move that would make any future talks much more difficult.

With Biden dispatched in search of a cure for cancer, and Obama demanding an end to the bloodshed, Jarrett — Obama’s closest friend and conscience in the West Wing — is not just focused on measures like background checks that are much easier to sell to Congress, at least compared to an assault weapons ban. Instead, Jarrett is executing Obama’s call to “politicize” the issue during his last year in office and crank up the pressure on reluctant lawmakers.

“Please keep making your voices heard. Raise them over and over and over and over and over again,” Jarrett said on Monday in an unusual conference call, which was intended for the people who signed a “We the People” petition to ban the AR-15, but was broadcast live on YouTube for anyone to listen.

“I’ve had people say to me, ‘Well I enjoy gong to the firing range and using the assault weapons,’” Jarrett said. “But the pleasure derived from that compared to the horrendous damage that it can do, we believe that the damage warrants banning assault weapons.”

In the wake of the Orlando massacre, which involved a Sig Sauer MCX semiautomatic rifle, both Obama and Biden have made clear that, as Biden put it in his written response to the AR-15 petition, assault weapons “should be banned from civilian ownership.” But Biden focused his message to Congress on passing the background check and terror watch list bills that failed in the Senate on Monday.

Jarrett went further: “There’s no reason why Congress could not reauthorize legislation that would call for that ban.” And stoking support for the assault weapons ban with activists will likely intensify the political fight ahead of the 2016 elections.

Previously, Obama put Biden in charge of crafting the administration’s response to the December 2012 Sandy Hook Elementary shootings, and the vice president still serves a prominent role as sympathizer-in-chief. But since his effort ran aground, gun control advocates say, it’s been Jarrett who’s pushed for action over the last year despite congressional gridlock.

“As the months went by and ideas were discussed and priorities came and went, she was a constant source of influence in the building making sure that the process was moving forward,” said Peter Ambler, director at Americans for Responsible Solutions. When the group’s co-founders, former Rep. Gabby Giffords and Mark Kelly, proposed new executive actions during a January 2015 meeting with Obama and Jarrett in Phoenix, Ambler recalled, the president turned to his senior adviser to make them happen. He announced new directives to expand background checks a year later.

“I don’t think that there is an individual at the White House except for the president who can claim more responsibility for the successes of the executive actions than Valerie Jarrett,” Ambler said.

Biden isn’t completely out of the picture, though he’s increasingly turned his attention to his “Cancer Moonshot.” As the architect of the now-expired 1994 assault weapons ban and original background check bill, he’s got substantial credibility with activists, especially those driven by grief.

“I refuse to give up, we refuse to give up,” Biden said on Wednesday at a Washington fundraiser for Sandy Hook Promise, a gun violence prevention group founded by parents of the first-graders gunned down at the elementary school.

“It took me seven years to get the first ban put in place,” said Biden, who had argued that the administration should prioritize guns even before the Newtown shooting. “We should not stop.”

But as the audience waited for Biden to come to the podium, Jarrett was in the back of the room, deep in conversation, as her top aides — Paulette Aniskoff, Bess Evans and Yohannes Abraham — circulated through the crowd. It was those aides, in Jarrett’s Office of Public Engagement, who have gradually taken on the bulk of the gun portfolio over the past three years, even as they continue to collaborate with Biden’s staff.

The portfolio has been something of an orphan in the Obama administration, with no obvious point person, particularly after the legislation Biden was working on failed in April 2013, and Bruce Reed, who had run an exhaustive series of outreach and strategy sessions with gun control advocates in the Eisenhower Executive Office Building, stepped down as Biden’s chief of staff in late 2013.

Jarrett brought it back into the West Wing — and out to the statehouses, advocates said, by making it a priority for the Office of Intergovernmental Affairs. In May, for example, Jarrett presided over a White House strategy session on enacting local laws to expand background checks and promote gun safety technology with elected officials from 48 states.

In his search for progress after Newtown, Biden and his staff famously met with, as he put it, “every possible stakeholder in this debate; 229 separate groups,” in just a few months. They settled on expanding background checks, a measure that’s hovered above 80 percent public approval since 2013. The bill failed in the Senate then, and an updated version failed on Monday, 56 to 44.

Meeting with ‘stakeholders’ is also a raison d’etre of Jarrett’s office.

“Part of the Valerie Jarrett portfolio is working with the many constituencies that have a stake in the issues that matter most, and one of those has become the family members of victims of shootings,” said Arkadi Gerney, a senior fellow at the Center for American Progress who works on gun policy.

Jarrett herself is in that category: she’s recounted how her grandfather was killed with his own gun when burglars broke into his office.

She was trying the outreach approach before a gunman killed 49 people in Orlando, when her focus was on smart guns. The administration is working to get buy-in from police for the technology, in hopes of creating a new market; earlier this month, the Department of Justice hosted law enforcement officials to talk about how smart guns might work for their departments.

Manufacturers have expressed some openness to smart guns — they could be a whole new sales category, after all — but they fear any sort of government mandate, as well as backlash from gun rights groups.

So weeks before the Orlando shooting, Jarrett and Chief of Staff Denis McDonough invited executives from about 30 gun-makers to the White House. They declined, according to an industry executive, because they perceived the invitation as “disingenuous.”

Jarrett lashed out at the gun lobby in her call.

“The NRA over the past seven and a half years has never been willing to come to the table and work with us,” she said. (Incidentally, both the industry and the NRA met with Biden and his staff in 2013, but there was no detente.)

And there’s some appetite for action on the Democratic side of the campaign trail: Hillary Clinton wants to take “weapons of war” off the streets.

But despite Jarrett’s call to resurrect a bill banning assault weapons, there’s little appetite for it in Congress. Sen. Dianne Feinstein (D-Calif.), who wrote the White House’s preferred version in 2013, hasn’t even decided to reintroduce it.

 

 

 

 

Exemptions and Waivers Rubber Stamped in DC

Anyone remember Richard Windsor…ooops Lisa Jackson at the EPA? By the way, lil miss Lisa is a Board member of the Clinton Foundation.

New Homeland Security Records Reveal Top Officials Were Exempted from Strict Ban Placed on Web-Based Personal Email Accounts Despite Heightened Security Concerns

Jeh Johnson granted special waiver on first day of official ban.
Practice Continued Even After Clinton Email Revelations.

(Washington, DC) – Judicial Watch today announced it obtained 693 pages of Department of Homeland Security records revealing that Secretary Jeh Johnson and 28 other agency officials used government computers to access personal web-based email accounts despite an agency-wide ban due to heightened security concerns.  The documents also reveal that Homeland Security officials misled Rep. Scott Perry (R-PA) when Perry specifically asked whether personal accounts were being used for official government business.

The records were obtained in response to a February 2016 court order by the U.S. District Court for the District of Columbia following a Judicial Watch Freedom of Information Act (FOIA) lawsuit (Judicial Watch v. Department of Homeland Security (No. 1:15-cv-01772)).

The Judicial Watch lawsuit was filed in October 2015 after the Department of Homeland Security failed to comply with a July 2015 FOIA request seeking the following:

  • All requests (in any form) submitted by senior DHS officials for waivers to use personal Web-based email accounts on government-owned computers.
  • Copies of all waivers granted to senior DHS officials to use personal Web-based email accounts on government-owned computers.

Judicial Watch sought the documents following a Bloomberg News report revealing that 29 high-level Homeland Security officials, including Johnson, obtained exemptions from a February 2014 agency-wide ban on the use of web-based email systems due to increased security concerns.  The waivers were granted despite security officials’ warning of the risks of malicious attacks and data exfiltration from webmail use.

Included among the records is a February 19, 2014 memorandum from security officials at the Department of Homeland Security strongly warning: “According to the Office of the Chief Information Officer, access to webmail using DHS networks is responsible for almost half of all attempts to compromise DHS network security.  The memo explains that webmail use resulted in 14 Trojan-Horse attacks in August 2013 and 25 attacks in December 2013 on Homeland Security computer networks.

As a result, in the same memo, Department of Homeland Security officials imposed a total ban on employee use of web-based email systems:

New restrictions are being implemented that will no longer allow employee access to personal webmail sites from government computers [Emphasis added].  This action is being taken to strengthen cybersecurity and enhance protection of the Department’s computer networks.  Effective tonight, access to webmail sites like AOL, Hotmail, Comcast, Gmail, Yahoo, and other email services will be prohibited.

The records reveal that despite this strict prohibition, Johnson was given an exemption from the ban on the first day of its implementation simply because he liked to check his personal email from the office everyday.  In an April 7, 2014 email, DHS Deputy Director for Scheduling and Protocol Mary Ellen Brown wrote to DHS Chief of Staff for the Under Secretary for Management Vincent Micone: “Hi Vince – I wanted to flag that S1 [Secretary Johnson] accesses his [redacted] account every day and I didn’t know if we could add his computer to the waiver list? Let us know at your convenience. Thanks! ME”

Micone responds several minutes later: “ME, This will be done… no problem. Thanks, Vince”

The documents also reveal that on April 29, 2014, Connie LaRossa, then- director of legislative affairs for Homeland Security, was granted a waiver to use her web-based email account for official government business. The justification LaRossa used for requesting access to Yahoo email was that some congressional staffers wanted to send her “political information” that they “do not want to transmit via government mail.”

Despite LaRossa’s waiver, in an April 7, 2014, seems to contradict answers prepared Rep. Scott Perry in response to his query about the use of personal email accounts for official business, Homeland Security explicitly denied it was being done. In one question, Rep. Perry asked: “Are DHS officials permitted to maintain private email accounts that are used to conduct official business? If so, who and under what circumstances?”

Homeland Security officially responded: “To date, no requests have been approved to use a private email account for official business.”

Others Homeland Security officials included among those receiving waivers permitting them to use personal, web-based email on government computers despite the official ban included:

ANMS2 [Alejandro N. Mayorkas, deputy secretary]
Bunnell, Stevan E. [general counsel]
Chavez, Richard [director of the Office of Operations Coordination]
Gottfried, Jordan [Chief of Staff]
JCJ [Jeh Charles Johnson, secretary of Homeland Security]
Kronisch, Matthew [associate general counsel (Intelligence)]
Marrone, Christian [chief of staff]
Meyer, Jonathan [deputy general counsel]
Rosen, Paul [deputy chief of staff]
Shahoulian, David [deputy general counsel]
Silvers, Robert [deputy chief of staff]
Taylor, Francis X [undersecretary for intelligence and analysis]
Veitch, Alenandra [acting deputy assistant secretary]
Waters, Erin [director of strategic communication]

The use of personal email accounts on Homeland Security computers continued for more than a year after the official ban was put in place in April 2014, until July 2015 – over four months after revelations about Hillary Clinton’s controversial email practices.  In a July 20, 2015 email, Luke McCormack, then-Chief Information Officer of the Justice Department, ordered Jeanne Etzel, Executive Director of Homeland Security’s Next Generation Program, to “pull down” the personal “webmail” email accounts of the 29 Department of Homeland Security executives previously approved to use personal email accounts, except for that of Secretary Jeh Johnson [“S1”].

McCormack ordered this at the “DUSM’s direction.” (Deputy Undersecretary for Management, Charles Fulghum.)  This order came the same day a Bloomberg story was published regarding Homeland Security officials’ “bending the rules” on personal email use on government computers.  The next day, Secretary Johnson’s webmail access also was blocked.

“Jeh Johnson and top officials at Homeland Security put the nation’s security at risk by using personal email despite significant security issues,” said Judicial Watch President Tom Fitton. “And we know now security rules were bent and broken to allow many these top Homeland officials to use ‘personal’ emails to conduct government business.  This new Obama administration email scandal is just getting started.  If the waivers were appropriate, then they wouldn’t have been dropped like a hot potato as soon as they were discovered by the media.”

Russian Hackers Also Hit the Clinton Foundation

So, global adversaries came to understand early that much of the covert and diplomatic work and connections by Hillary Clinton during her term as senator and later as Secretary of State was going on in a dual location, meaning the Clinton Foundation and the U.S. State Department. So….let the hacking begin, and they did.

Now there is a question: Are there more than one servers? Evidence speaks to the answer, YES. See this item from Forbes where there are clues.

 

Records reveal that Hillary Clinton’s private clintonemail.com server shared an IP address with her husband Bill Clinton’s email server, presidentclinton.com, and both servers were housed in New York City, not in the basement of the Clintons’ Chappaqua, New York home.

Web archives show that the Presidentclinton.com Web address was being operated by the Clinton Foundation as of 2009, when Hillary Clinton registered her own clintonemail.com server.

Numerous Clinton Foundation employees used the presidentclinton.com server for their own email addresses, which means that they were using email accounts that, if hacked, would have given any hacker complete access to Hillary Clinton’s State Department emails, as well. More here.

Clinton Foundation Said to Be Breached by Russian Hackers

Bloomberg: The Bill, Hillary and Chelsea Clinton Foundation was among the organizations breached by suspected Russian hackers in a dragnet of the U.S. political apparatus ahead of the November election, according to three people familiar with the matter.

The attacks on the foundation’s network, as well as those of the Democratic Party and Hillary Clinton’s presidential campaign, compound concerns about her digital security even as the FBI continues to investigate her use of a personal e-mail server while she was secretary of state.

A spokesman for the foundation, Brian Cookstra, said he wasn’t aware of any breach. The compromise of the foundation’s computers was first identified by government investigators as recently as last week, the people familiar with the matter said. Agents monitor servers used by hackers to communicate with their targets, giving them a back channel view of attacks, often even before the victims detect them.

For a primer on recent cyber intrusions, click here.

Before the Democratic National Committee disclosed a major computer breach last week, U.S. officials informed both political parties and the presidential campaigns of Clinton, Donald Trump and Bernie Sanders that sophisticated hackers were attempting to penetrate their computers, according to a person familiar with the government investigation into the attacks.

The hackers in fact sought data from at least 4,000 individuals associated with U.S. politics — party aides, advisers, lawyers and foundations — for about seven months through mid-May, according to another person familiar with the investigations.

Thousands of Documents

The thefts set the stage for what could be a Washington remake of the public shaming that shook Sony in 2014, when thousands of inflammatory internal e-mails filled with gossip about world leaders and Hollywood stars were made public. Donor information and opposition research on Trump purportedly stolen from the Democratic Party has surfaced online, and the culprit has threatened to publish thousands more documents.

A hacker or group of hackers calling themselves Guccifer 2.0 posted another trove of documents purportedly from the DNC on Tuesday, including what they said was a list of donors who had made large contributions to the Clinton Foundation.

The Republican Party and the Trump campaign have been mostly silent on the computer attacks. In an earlier statement, Trump said the hack was a political ploy concocted by the Democrats.

Information about the scope of the attacks and the government warnings raises new questions about how long the campaigns have known about the threats and whether they have done enough to protect their systems.

The Clinton campaign was aware as early as April that it had been targeted by hackers with links to the Russian government on at least four recent occasions, according to a person familiar with the campaign’s computer security.

U.S. Inquiries

The U.S. Secret Service, Federal Bureau of Investigation and National Security Agency are all involved in the investigation of the theft of data from the political parties and individuals over the last several months, one of the people familiar with the investigation said. The agencies have made no public statements about their inquiry.

The FBI has been careful to keep that investigation separate from the review of Clinton’s use of private e-mail, using separate investigators, according to the person briefed on the matter. The agencies didn’t immediately respond to requests for comment.

Clinton spokesman Glen Caplin said that he couldn’t comment on government briefings about cyber security and that the campaign had no evidence that its systems were compromised.

“We routinely communicate and cooperate with government agencies on security-related matters,” he said. “What appears evident is that the Russian groups responsible for the DNC hack are intent on attempting to influence the outcome of this election.”

The DNC wouldn’t directly address the attacks but said in a written statement that it believes the leaks are “part of a disinformation campaign by the Russians.”

Trump spokeswoman Hope Hicks didn’t respond to e-mails seeking comment about the government warnings. The Republican National Committee didn’t respond to e-mail messages. A Sanders spokesman, Michael Briggs, said he wasn’t aware of the warnings.

IDing the Hackers

The government’s investigation is following a similar path as the DNC’s, including trying to precisely identify the hackers and their possible motives, according to people familiar with the investigations. The hackers’ link to the Russian government was first identified by CrowdStrike Inc., working for the Democratic Party.

A law firm reviewing the DNC’s initial findings, Baker & McKenzie, has begun working with three additional security firms — FireEye Inc., Palo Alto Networks Inc. and Fidelis Cybersecurity — to confirm the link, according to two people familiar with the matter, underscoring Democrats’ concerns that the stolen information could be used to try to influence the outcome of the November election.

A spokesman for Baker & McKenzie didn’t immediately respond to requests for comment. DNC spokesman Luis Miranda said the party worked only with CrowdStrike.

If the Democrats can show the hidden hand of Russian intelligence agencies, they believe that voter outrage will probably outweigh any embarrassing revelations, a person familiar with the party’s thinking said.

So far the released documents have revealed little that is new or explosive, but that could change. Guccifer 2.0 has threatened to eventually release thousands of internal memos and other documents.

Line of Attack

Sensitive documents from the Clinton Foundation could have the most damaging potential. The Trump camp has said it plans to make the foundation’s activities a subject of attacks against Clinton; the sort of confidential data contained in e-mails, databases and other digital archives could aid that effort.

An analysis by Fidelis confirmed that groups linked to Russian intelligence agencies were behind the DNC hack, according to a published report.

The government fills a crucial gap in flagging attacks that organizations can’t detect themselves, said Tony Lawrence, a former U.S. Army cyber specialist and now chief executive officer of VOR Technology, a computer security company in Hanover, Maryland.

“These state actors spend billions of dollars on exploits to gather information on candidates, and nine times out of ten [victims] won’t be able to identify or attribute them,” he said.

Google Accounts

Bloomberg News reported Friday that the hackers who hit the DNC and Clinton’s campaign burrowed much further into the U.S. political system than initially thought, sweeping in law firms, lobbyists, consultants, foundations and policy groups in a campaign that targeted thousands of Google e-mail accounts and lasted from October through mid-May.

Data from the attacks have led some security researchers to conclude that the hackers were linked to Russian intelligence services and were broadly successful in stealing reports, policy papers, correspondence and other information. Dmitry Peskov, a spokesman for President Vladimir Putin, denied that the Russian government was involved.

Russia uses sophisticated “information operations” to advance foreign policy, and the target audience for this kind of mission wouldn’t be U.S. voters or even U.S. politicians, said Brendan Conlon, who once led a National Security Agency hacking unit.

“Why would Russia go to this trouble? Simple answer — because it met their foreign policy objectives, to weaken the U.S. in the eyes of our allies and adversaries,” said Conlon, now CEO of Vahna Inc., a cyber security firm in Washington. Publishing the DNC report on Trump “weakens both candidates — lists out all the weaknesses of Trump specifically while highlighting weaknesses of Clinton’s security issues. The end result is a weaker president once elected.”

Russia Link

Russia has an expansive cyber force that it has deployed in complex disinformation campaigns throughout Europe, according to intelligence officials.

BfV, the German intelligence agency, has concluded that Russia was responsible for a 2015 hack against the Bundestag that forced shutdown of its computer systems for several days. Germany is under “permanent threat” from Russian hackers, said BfV chief Hans-Georeg Maassen.

Security software maker Trend Micro said in May that Russian hackers had been trying for several weeks to steal data from Chancellor Angela Merkel’s Christian Democratic Union party, and that they also tried to hack the Dutch Safety Board computer systems to obtain an advance copy of a report on the downing of a Malaysian aircraft over Ukraine in July 2014. The report said the plane was brought down by a Russian-made Buk surface-to-air missile.

The cyber attacks are part of a broader pattern of state-sponsored hacking by Russia focused on political targets, with a goal of giving Russia the upper hand in dealing with other governments, said Pasi Eronen, a Helsinki-based cyber warfare researcher who has advised Finland’s Defense Ministry.

 

Obama’s Retribution Against Florida, Orlando Terror Attack

Shameful…yet this administration knows no shame. Reprehensible….

      

FEMA denies request for emergency declaration following Pulse shooting

OrlandoSentinel: A request to the federal government to declare an emergency for the state of Florida following the Pulse nightclub shooting was denied today, according to statement from Gov. Rick Scott‘s office.

“Because your request did not demonstrate how the emergency response associated with this situation is beyond the capability of the State and affected local governments… your request for an emergency declaration is denied,” W. Craig Fugate, administrator for the Federal Emergency Management Agency, said in a letter to Scott.

On Twitter, Scott called the denial “disappointing” and “unthinkable.”

If grated, the formal declaration of emergency would have made available $5 million in federal funding.

Scott said the money would have been used to cover the expense of provisions for health and safety measures and managing, controlling and reducing the immediate threat to public health and safety.

“It is incredibly disappointing that the Obama Administration denied our request for an Emergency Declaration,” Scott said on Twitter. “It is unthinkable that (the president) does not define the Orlando terror attack, the deadliest shooting in U.S. history, as an emergency.

“We’re committing every state resource possible to help the victims and the community heal and we expect the same from the federal government.”

Scott’s office has 30 days to appeal the denial.

Despite the denial, the federal government will allocate $253,000 to pay for overtime for the first responders who assisted the victims of the Pulse shooting, Scott’s office said.

FEMA Letter