Jump to content

U.S. Politics


maqroll

Recommended Posts

1 hour ago, blandy said:

So what do you conclude from that? That the evidence against them includes NSA (and other agency) gathered information on the locations of servers they (allegedly) used?

Well, the piece I linked earlier says the investigation didn't do the basic thing about inspecting the hardware, and that the agencies relied on a third party.

Quote

Direct access to the actual computers is the first requirement — the more so when an intrusion is termed “an act of war” and blamed on a nuclear-armed foreign government (the words used by the late Sen. John McCain and other senior officials). In testimony to the House Intelligence Committee in March 2017, former FBI Director James Comey admitted that he did not insist on physical access to the DNC computers even though, as he conceded, “best practices” dictate direct access.

In June 2017, Senate Intelligence Committee Chair Richard Burr asked Comey whether he ever had “access to the actual hardware that was hacked.” Comey answered, “In the case of the DNC … we did not have access to the devices themselves. We got relevant forensic information from a private party, a high-class entity, that had done the work. …” Sen. Burr followed up: “But no content? Isn’t content an important part of the forensics from a counterintelligence standpoint?” Comey: “It is, although what was briefed to me by my folks … is that they had gotten the information from the private party that they needed to understand the intrusion by the spring of 2016.”

The “private party/high-class entity” to which Comey refers is CrowdStrike, a cybersecurity firm of checkered reputation and multiple conflicts of interest, including very close ties to a number of key anti-Russian organizations. Comey indicated that the DNC hired CrowdStrike in the spring of 2016.

Given the stakes involved in the Russia-gate investigation – including a possible impeachment battle and greatly increased tension between Russia and the U.S. — it is difficult to understand why Comey did not move quickly to seize the computer hardware so the FBI could perform an independent examination of what quickly became the major predicate for investigating election interference by Russia.

I don't know the strength of the evidence, but the passage above raises some pretty basic concerns about its comprehensiveness, and possible conflict of interest on the part of the private organisation which gathered it.  I do know that some of the things we have been presented with over the last couple of years, eg parts of the Steele dossier and Luke Harding's story about Manafort visiting Assange, are widely acknowledged to have been either fanciful or just made up.  It's not obvious which information has been assembled by various intelligence agencies and which taken from this other organisation, and in both cases how reliable it might be.

Perhaps the memo will receive a response which might address the questions it raises.

Link to comment
Share on other sites

5 hours ago, villakram said:

It's an attempt to get you to contemplate the treatment of half of the population of people that are of the particular brand of "faithful", and contrast that with the words said by the Imam after the atrocity.

You mean the treatment of women in Muslim communities?

You think that the imam's words were not a true reflection of the reality?

If I am accurate in my understanding of the meaning of your post, then I would suggest contemplating throwing stones from a glass house.

You do know marital rape was legal in my country until 1981, and 1993 in yours?

You know that poverty means that the standards are insufficient?

Did you know that poverty is rising in the Middle East and that almost one fifth of the Middle East live on less than $2 a day?

Did you know that 13% of U.S citizens are living in poverty? One third of the country in 'near poverty' according to scholars?

Seeing as we are contemplating, I wonder if we can reconsider who our true enemies are and which battles we choose to fight?

Link to comment
Share on other sites

This from just over a year ago is worth a read.

Quote

...A story that had circulated during the campaign without much effect resurfaced: it involved the charge that Russian operatives had hacked into the servers of the Democratic National Committee, revealing embarrassing emails that damaged Clinton’s chances. With stunning speed, a new centrist-liberal orthodoxy came into being, enveloping the major media and the bipartisan Washington establishment. This secular religion has attracted hordes of converts in the first year of the Trump presidency. In its capacity to exclude dissent, it is like no other formation of mass opinion in my adult life, though it recalls a few dim childhood memories of anti-communist hysteria during the early 1950s.

The centrepiece of the faith, based on the hacking charge, is the belief that Vladimir Putin orchestrated an attack on American democracy by ordering his minions to interfere in the election on behalf of Trump. The story became gospel with breathtaking suddenness and completeness. Doubters are perceived as heretics and as apologists for Trump and Putin, the evil twins and co-conspirators behind this attack on American democracy. Responsibility for the absence of debate lies in large part with the major media outlets. Their uncritical embrace and endless repetition of the Russian hack story have made it seem a fait accompli in the public mind. It is hard to estimate popular belief in this new orthodoxy, but it does not seem to be merely a creed of Washington insiders. If you question the received narrative in casual conversations, you run the risk of provoking blank stares or overt hostility – even from old friends. This has all been baffling and troubling to me; there have been moments when pop-culture fantasies (body snatchers, Kool-Aid) have come to mind.

Like any orthodoxy worth its salt, the religion of the Russian hack depends not on evidence but on ex cathedra pronouncements on the part of authoritative institutions and their overlords. Its scriptural foundation is a confused and largely fact-free ‘assessment’ produced last January by a small number of ‘hand-picked’ analysts – as James Clapper, the director of National Intelligence, described them – from the CIA, the FBI and the NSA. The claims of the last were made with only ‘moderate’ confidence. The label Intelligence Community Assessment creates a misleading impression of unanimity, given that only three of the 16 US intelligence agencies contributed to the report. And indeed the assessment itself contained this crucial admission: ‘Judgments are not intended to imply that we have proof that shows something to be a fact. Assessments are based on collected information, which is often incomplete or fragmentary, as well as logic, argumentation and precedents.’ Yet the assessment has passed into the media imagination as if it were unassailable fact, allowing journalists to assume what has yet to be proved. In doing so they serve as mouthpieces for the intelligence agencies, or at least for those ‘hand-picked’ analysts.

It is not the first time the intelligence agencies have played this role...

 

  • Like 1
Link to comment
Share on other sites

What else is going on? Oh, not much, just that the Justice Department has decided to side with Republican attorneys-general and not defend any part of Obamacare in court:

Challenge to Obamacare could leave 20 million people without health insurance

'As many as 19.9 million Americans would lose health insurance if a court challenge backed by the Trump administration succeeds in tossing out the Affordable Care Act, according to one analysis.

The Obama-era health law, which has survived repeated challenges in court and in Congress, has significantly reduced the nation's uninsured rate, extended coverage to low-income families and guaranteed people can't be denied coverage based on existing medical conditions. 

But some experts warn all those protections might be eliminated if a group of Republican attorneys general succeed in a court challenge that seeks to dismantle the Affordable Care Act. 

[. . .]

In a letter filed Monday with the Fifth Circuit U.S. Court of Appeals, Justice Department attorneys said that a lower court’s ruling that the Affordable Care Act is unconstitutional should be affirmed and that the United States “is not urging that any portion of the district court’s judgment to be reversed.”

Last December, U.S. District Court Judge Reed O’Connor in the Northern District of Texas agreed with the GOP-led states' argument that the health law was unconstitutional. 

The judge ruled that the requirement that people buy insurance or pay a penalty was no longer constitutional because Congress repealed the "individual mandate" when it passed the 2017 tax bill. O'Connor ruled that because that provision was so pivotal to the health law, the whole thing had to be tossed out.

The Justice Department had previously argued that parts of the law could stand even if the individual mandate was struck down. However, the Trump administration changed course with Monday's court filing.

“The Department of Justice has determined that the district court’s comprehensive opinion came to the correct conclusion and will support it on appeal,” said Kerri Kupec, a Justice Department spokesperson.

[. . .]

Without the health law, the Urban Institute estimates that 15.4 million low-income families and children would lose Medicaid and Children's Health Insurance Program coverage. Another 6.9 million Americans who buy ACA marketplace insurance also would lose health coverage, but some would get insured by an employer-sponsored plan, according to the Urban Institute.'

https://eu.usatoday.com/story/news/health/2019/03/26/affordable-care-act-obamacare-20-million-could-lose-insurance/3277117002/

  • Like 1
Link to comment
Share on other sites

@villakram

Let's do some further contemplating..

You're concerned for Muslim women?

Within the United States Armed Forces, an estimated 20,000 annual cases of sexual assault saw under 300 convictions.

In times of war, military justice is handed over to a court composed of wholly or predominantly of soldiers. The U.S is always at war.

If this is the culture within the ranks of the U.S Armed Forces, you can only imagine what the culture would be like when on foreign soil.

$600 billion on the military per year and over 4,000 active nukes. Imagine the terror when being invaded by that.

And you're concerned about Muslim women? Or was that just a cheap shot at Muslim men?

Patriotism or humanity?

Profit or planet?

From your posts I would of thought that you saw it clear, but if I am reading you correctly, I'm not so sure on this occasion.

Link to comment
Share on other sites

15 hours ago, peterms said:

the passage above raises some pretty basic concerns about its comprehensiveness, and possible conflict of interest on the part of the private organisation which gathered it

Those charged are charged with more than just the wikileaks thing. The evidence gathering is from more than just CrowdStrike. To make the whole thing seem like "yeah, this private security firm looked into it the Hilary e mail thing a bit, didn't do much of a job and didn't even look at any computers and then said "it was the Russians"". Is to mischaracterise the level of rigour and sophistication involved and the extent of the interference.

Link to comment
Share on other sites

22 minutes ago, blandy said:

Those charged are charged with more than just the wikileaks thing. The evidence gathering is from more than just CrowdStrike. To make the whole thing seem like "yeah, this private security firm looked into it the Hilary e mail thing a bit, didn't do much of a job and didn't even look at any computers and then said "it was the Russians"". Is to mischaracterise the level of rigour and sophistication involved and the extent of the interference.

The evidence gathering about the emails from the DNC server was done by Crowstrike.  Comey said in his testimony to Congress that the FBI should have examined the machines, but instead relied on the assessment produced by Crowstrike.  The evidence gathering was not comprehensive, and the FBI didn't do what its then-director agrees they should have.

The leading figure in Crowdstrike, Dmitri Alprovitch, is a fellow of the Atlantic Council, a rabidly anti-Russian group which is close to, and part funded by, wealthy Ukrainians.

Quote

Both the DNC hacking story and the one involving the emails of John Podesta, a Clinton campaign operative, involve a shadowy bunch of putatively Russian hackers called Fancy Bear – also known among the technically inclined as APT28. The name Fancy Bear was introduced by Dimitri Alperovitch, the chief technology officer of Crowdstrike, a cybersecurity firm hired by the DNC to investigate the theft of their emails. Alperovitch is also a fellow at the Atlantic Council, an anti-Russian Washington think tank. In its report Crowdstrike puts forward close to zero evidence for its claim that those responsible were Russian, let alone for its assertion that they were affiliated with Russian military intelligence. And yet, from this point on, the assumption that this was a Russian cyber operation was unquestioned. When the FBI arrived on the scene, the Bureau either did not request or was refused access to the DNC servers; instead it depended entirely on the Crowdstrike analysis. Crowdstrike, meanwhile, was being forced to retract another claim, that the Russians had successfully hacked the guidance systems of the Ukrainian artillery. The Ukrainian military and the British International Institute for Strategic Studies both contradicted this claim, and Crowdstrike backed down. But its DNC analysis was allowed to stand and even become the basis for the January Intelligence Community Assessment.

https://www.lrb.co.uk/v40/n01/jackson-lears/what-we-dont-talk-about-when-we-talk-about-russian-hacking

  • Like 1
Link to comment
Share on other sites

19 minutes ago, peterms said:

The evidence gathering about the emails from the DNC server was done by Crowstrike. 

Based on your earlier quote with the scepticism from the VSIP people, I did some reading and searching. I found another article which both supports that scepticism and is critical of the same things, but which and also comes to a totally different conclusion. I'll not quote the part agreeing, but here's the point where the narrative differs.

Quote

Crowdstrike competitors, including Symantec and FireEye, have examined the forensic data from the DNC hack themeselves, and endorsed Crowdstrike’s conclusion that two particular hacking groups were the culprits: “Fancy Bear” and “The Dukes.”... .. to analysts in the computer security industry, the hackers are old, familiar adversaries that they’ve been watching under a microscope for the better part of a decade. The first group, called “Fancy Bear” or APT28 has been active since at least mid-2007. The group typically begins its attacks with targeted spearphishing emails crafted to trick the recipient into clicking on a link or downloading a malicious file. Then the group installs backdoors controlled through a cloud of command-and-control servers deployed around the world. Its targets have included NATO, several U.S. defense contractors, the German parliament and, after Russia’s doping scandal began, the World Anti-Doping Agency. One of the command-and-control servers used in the DNC hack was reportedly also used in the Bundestagand intrusion.

The other group, commonly called “the Dukes” or APT29, was first spotted operating in Chechnya in 2008. Stealthier and more cautious than Fancy Bear, the Dukes have nonetheless been detected infiltrating the White House, the State Department, and the Joint Chiefs of Staff. Known for innovation—one attack campaign used Twitter as a command-and-control channel—they have their own fleet of customizable malware, including a program called Seaduke that they only bring out for the really important targets, and which was found again on the DNC’s network.

Security companies can tell you much more about these groups, their code, their infrastructures, and their methods. (The Finnish security firm F-Secure has an excellent 34-page write-up of the Dukes, and FireEye has a deep dive into Fancy Bear, among many other reports by different companies.) (PDF) From analysis of the dozens of malware packages used exclusively by these hackers, researchers can tell you that they’re usually compiled on machines with the language set to Russian. Both groups operate during working hours in Russia, and take Russian holidays off. Their targets are radically different from those of for-profit criminals hackers in Eastern Europe or anywhere else—no banks, no retailers with credit card numbers to steal—always governments, companies, journalists, NGOs, and other targets that the Russian government would be interested in.

In other words, these hackers don’t operate like 14-year-olds. They sometimes use off-the-shelf hacking tools, but more often they deploy industrial scale malware no teenagers have access to. They hit targets of interest to spies, not kids. And virtually all the public analysis of these two groups concluded—well before it became a political issue with the DNC hack—that they are likely controlled by the Russian government.

The evidence, then, that Russia interfered with the election is already solid, and is supported by years of work by the security industry. “If you’ve been following along, all the evidence that matters is already public,” Lee notes. “This is one case out of hundreds that they’ve investigate involving the same hackers. It’s all very, very consistent, it all makes sense, it’s all very, very solid,” he says. “It’s just that the government is now confusing everyone.”

There's loads more stuff, but while some (your link) are critical and say "dunno" who did it, others are much clearer it was Russian hackers. Backed up by stuff from UK, Dutch, German etc. security services and so on. Also the hacking charges, as I said earlier, aren't just for the Hilary e-mithers. There's other hacking too.

Link to comment
Share on other sites

14 hours ago, A'Villan said:

@villakram

Let's do some further contemplating..

You're concerned for Muslim women?

Within the United States Armed Forces, an estimated 20,000 annual cases of sexual assault saw under 300 convictions.

In times of war, military justice is handed over to a court composed of wholly or predominantly of soldiers. The U.S is always at war.

If this is the culture within the ranks of the U.S Armed Forces, you can only imagine what the culture would be like when on foreign soil.

$600 billion on the military per year and over 4,000 active nukes. Imagine the terror when being invaded by that.

And you're concerned about Muslim women? Or was that just a cheap shot at Muslim men?

Patriotism or humanity?

Profit or planet?

From your posts I would of thought that you saw it clear, but if I am reading you correctly, I'm not so sure on this occasion.

You've gone off on an impressive number of tangents here, congrats!

My point was just a reaction I tend to have when I see or hear of a religious type being all knowledgeable and caring after such events... and having such a clear eye for injustice and evil.

  • Like 1
Link to comment
Share on other sites

12 hours ago, maqroll said:

Betsy DeVos back in the news doing Republicany things

 

Borderline evil this woman. Of note and pretty much un-reported thus far, Corey Booker on the Dem side is in the pocket of this privatize education crowd. I fear this is going to be awful hard to put inside a box again :(

  • Like 1
Link to comment
Share on other sites

1 hour ago, blandy said:

Based on your earlier quote with the scepticism from the VSIP people, I did some reading and searching. I found another article which both supports that scepticism and is critical of the same things, but which and also comes to a totally different conclusion. I'll not quote the part agreeing, but here's the point where the narrative differs.

There's loads more stuff, but while some (your link) are critical and say "dunno" who did it, others are much clearer it was Russian hackers. Backed up by stuff from UK, Dutch, German etc. security services and so on. Also the hacking charges, as I said earlier, aren't just for the Hilary e-mithers. There's other hacking too.

So the article you linked states that

Quote

it was a respected computer security company called Crowdstrike that examined the servers, and publicly revealed Russian’s involvement in the DNC hacks last year. It backed up the claim with specific technical information far more useful than anything in the DHS report. Crowdstrike competitors, including Symantec and FireEye, have examined the forensic data from the DNC hack themeselves, and endorsed Crowdstrike’s conclusion that two particular hacking groups were the culprits: “Fancy Bear” and “The Dukes.”

It doesn't actually link to or quote the "specific technical information" it says exists.  Mentioning Symantec and Fireye, it says they endorse Crowdstrike's conclusions, but doesn't quote them doing so, or link to anything that does.  It links to papers by F-Secure and FireEye which don't mention the DNC event.

Since the point they are trying to make is that the Crowdstrike report is "far more useful than anything in the DHS report", it seems remarkably remiss not to support this claim with anything other than assertion, especially since they claim that such evidence exists.

I'm reminded of the phrase from the earlier linked article, "ex cathedra pronouncements on the part of authoritative institutions", which we are supposed to take on trust despite previous instances of having been misled.  That piece also says

Quote

Edward Snowden and others familiar with the NSA say that if long-distance hacking had taken place the agency would have monitored it and could detail its existence without compromising their secret sources and methods...

When the agency investigated pervasive and successful Chinese hacking into US military and defence industry installations, it was able to trace the hacks to the building where they originated, a People’s Liberation Army facility in Shanghai. That information was published in the New York Times, but, this time, the NSA’s failure to provide evidence has gone curiously unremarked. When The Intercept published a story about the NSA’s alleged discovery that Russian military intelligence had attempted to hack into US state and local election systems, the agency’s undocumented assertions about the Russian origins of the hack were allowed to stand as unchallenged fact and quickly became treated as such in the mainstream media.

The glaring weakness in the argument that Russia hacked the DNC emails is the persistent failure to provide any evidence.  That still remains the case.  Why can't anyone produce some evidence?

  • Like 1
Link to comment
Share on other sites

23 minutes ago, peterms said:

..The glaring weakness in the argument that Russia hacked the DNC emails is the persistent failure to provide any evidence.  That still remains the case.  Why can't anyone produce some evidence?

That's not really right, is it? I accept you/I haven't seen the evidence. I accept  you've read an article that says the article writers haven't seen any evidence they rate as conclusive proof.

Clearly, there is sufficient evidence to level criminal charges. Court cases will reveal that evidence to an extent. The US and others have via security forces (FBI, GCHQ, European agencies etc) got a whole bunch of evidence. Not all of it will be made public, sure. But again, that doesn't mean there isn't any evidence.

Quote

According to a report in the Dutch newspaper de Volkskrant, the General Intelligence and Security Service of the Netherlands (AIVD)—the Netherlands' domestic intelligence service—had hacked into the network of a building at a Russian university in Moscow some time in the summer of 2014. The building housed a group running a hacking campaign now known as "Cozy Bear," one of the "threat groups" that would later target the Democratic National Committee.


AIVD's intrusion into the network gave them access to computers used by the group behind Cozy Bear and to the closed-circuit television cameras that watched over them, allowing them to literally witness everything that took place in the building near Red Square, according to the report. Access to the video cameras in a hallway outside the space where the Russian hacking team worked allowed the AIVD to get images of every person who entered the room and match them against known Russian intelligence agents and officials.

Based on the images, analysts at AIVD later determined that the group working in the room was operated by Russia’s Foreign Intelligence Service (SVR). An information and technology sharing arrangement with the National Security Agency and other US intelligence agencies resulted in the determination that Cozy Bear’s efforts were at least in part being driven by the Russian Federation’s leadership—including Russian President Vladimir Putin.

The data collected by AIVD began to pay off in November of 2014, when the agency alerted US intelligence officials that the Cozy Bear group had obtained login credentials and email from US State Department employees. enabling the National Security Agency, the Federal Bureau of Investigations, and the State Department to shut down the attack within 24 hours. A later attack on the White House was also picked up by the AIVD analysts, de Volkskrant’s Huib Modderkolk reported.

In a speech at the Aspen Forum in March of 2017, NSA Deputy Director Robert Ledgett described the effort to defend the State Department as “hand-to-hand combat,” acknowledging that information on the attack had come from a then-unnamed ally. At that time, unnamed current and former intelligence officials had indicated to TheWashington Post that said ally had gained access to both the hackers' computers and the surveillance cameras inside their workspace.

AIVD’s penetration into the Cozy Bear network lasted for more than a year. The information gathered during the surveillance, Modderkolk’s sources suggested, was key to the US intelligence agencies’ attribution of the DNC breach to Russia. And the leaks that have followed, as well as the Trump administration’s recalcitrance in accepting the attribution, have made the Dutch intelligence community a “lot more 

Quote

"In the summer of 2015 Dutch intelligence services were the first to alert their American counterparts about the cyberintrusion of the Democratic National Committee by Cozy Bear," reported Nieuwsuur, which airs on Dutch national broadcaster NOS.

here and here

Which suggests rather strongly that there may be rather more evidence than on that original link "Crowdstrike didn't look at the computer" gives credit for.

Link to comment
Share on other sites

22 minutes ago, blandy said:

That's not really right, is it? I accept you/I haven't seen the evidence. I accept  you've read an article that says the article writers haven't seen any evidence they rate as conclusive proof.

Clearly, there is sufficient evidence to level criminal charges. Court cases will reveal that evidence to an extent. The US and others have via security forces (FBI, GCHQ, European agencies etc) got a whole bunch of evidence. Not all of it will be made public, sure. But again, that doesn't mean there isn't any evidence.

here and here

Which suggests rather strongly that there may be rather more evidence than on that original link "Crowdstrike didn't look at the computer" gives credit for.

Well, I look forward to seeing it then, instead of being told to take it on trust.

  • Like 1
Link to comment
Share on other sites

3 hours ago, villakram said:

You've gone off on an impressive number of tangents here, congrats!

My point was just a reaction I tend to have when I see or hear of a religious type being all knowledgeable and caring after such events... and having such a clear eye for injustice and evil.

The sarcasm is strong with this one.

The congratulations belongs to us both. Your commentary helped elicit my response.

I can definitely get on a soapbox at times though.

  • Like 1
Link to comment
Share on other sites

×
×
  • Create New...
Â