UPDATE ON INTELLIGENCE REPORT: Cyber Attacks Are Rampant, BUT The Reaction To The DNC, Podesta, And Clinton Data Breach WAS Unusual For The Government. It WAS And IS All About Trump.

by Pamela Williams
I have been researching the WIKILEAKS files on cyber attacks and hacking of the United States. I wanted to know who was hacking who. I found some very interesting WIKILEAKS files on the subject. I would like to share them with you. After viewing all of them, I honestly believe that our government has had so many cyber attacks that it simply ignores most of them. I am going to list each file, and quote the part I want to discuss.
1.

QUOTE: 
 
While being interviewed on WMAL radio in Washington, D.C., Lanny Davis, a longtime Clinton fixer – has any political family ever need more fixing? – told the hosts that he wouldn’t be surprised if Clinton’s private email server had been hacked. It was such a startling admission that host Larry O’Connor had to ask Davis again to make sure that he had not misunderstood him. The second time around, the response was the same. “I wouldn’t be surprised because the federal government itself has been hacked,” said Davis, “but as of now, no, it hasn’t been hacked.”
Arguing that it’s OK if Clinton was hacked because “the federal government itself has been hacked” is no argument at all. Yes, the government has been hacked. But the government has layers of security that her homebrew email system didn’t have. It was far more vulnerable to hackers than the secure State Department email that she rejected. Breaching Clinton’s system was so easy that a Romanian hacker reportedly was able to access her emails through the account of Sidney Blumenthal, another Clinton crony, who steered Clinton into her private war in Libya.

wikileaks.org/dnc-emails/emailid/28022
We see that Clinton’s account was easily hacked by outside parties including the Romanian hacker Guccifer.  However when the breach first occurred, she blamed China.  It wasn’t until Trump ran against her, and he complimented Putin, that she began to say Russia had hacked her.
2.

QUOTE:
A military unit in Shanghai believed to be behind some of the attacks, according to private security firm Mandiant Corp.
The decision to go on the attack offers further evidence that cyberwarfare has become a central element of diplomacy. Other examples include what U.S. officials say were Iranian-sponsored cyberattacks on U.S. banks and assaults on South Korean companies, blamed by Seoul on North Korea. Iran and North Korea have denied any role in the attacks.
Earlier this month, Secretary of State John Kerry announced the U.S. and China would form a working group to address cybersecurity, formalizing China’s recent statements that it would be willing to meet regularly on the issue. However, U.S. security officials remain skeptical that attacks they say come from China will cease, contending that China is stealing trade secrets as part of plans to bolster its industry.
At the Chinese Embassy in Washington, spokesman Geng Shuang said China opposes the “presumption of guilt” and “using cybersecurity as an excuse to take inappropriate actions against Chinese companies and individuals” without providing “proof and evidence.” He added, “China stands ready to carry out constructive cooperation with all countries, including the U.S., to safeguard peace and security of the cyberspace on the basis of mutual respect.”
Christopher Johnson, a former top Central Intelligence Agency China analyst, said China’s alleged targeting of U.S. businesses—and the pending U.S. response—risks becoming a new aggravation in the U.S.-China relationship. “This has the power to be a destabilizing element,” he said. Based on a recent trip to China, Mr. Johnson said he doesn’t think the Chinese fully grasp how quickly U.S. sentiment has changed.
A year after Mr. Obama took office, Google Inc. GOOG +4.25% CEO Eric Schmidt, a supporter of the administration, told the White House his company had been infiltrated by the Chinese and was going to announce it. After that, then-Secretary of State Hillary Clinton called on China to fully investigate Google’s allegations and make the results public.
The administration was then also grappling with its dependency on China to underwrite U.S. debt and to provide a market for U.S. businesses. Former officials say uneven follow-up of Mrs. Clinton’s demand by other administration officials may have led the Chinese to conclude it wouldn’t be reinforced.
On Tuesday, Defense Secretary Chuck Hagel said the chairman of the Joint Chiefs of Staff would raise cybersecurity during a trip to China this week and called the cyberthreat “the greatest threat to our security—economic security, political security, diplomatic security, military security—that confronts us.”

wikileaks.org/hackingteam/emails/emailid/223939
The above WIKILEAKS file lets us see just what a problem China hacking the US really is. In most of these leaks, China is the hacker the Government has the most concern about.
3. 

QUOTE:
SAN FRANCISCO — The question is no longer who has been hacked. It’s who hasn’t? The Washington Post can be added to the growing list of American news organizations whose computers have been penetrated by Chinese hackers.
After The New York Times reported on Wednesday that its computers as well as those of Bloomberg News had been attacked by Chinese hackers, The Wall Street Journal said on Thursday that it too had been a victim of Chinese cyberattacks.
According to people with knowledge of an investigation at The Washington Post, its computer systems were also attacked by Chinese hackers in 2012. A former Post employee said there had been hacking attempts at the Washington Post for at least four years, but none targeted the company’s newsroom. Then, last year, newsroom computers were found to be communicating with Web servers that were traced back to China, according to people with knowledge of the Post investigation who declined to speak on the record.
Security experts said that in 2008, Chinese hackers began targeting American news organizations as part of an effort to monitor coverage of Chinese issues.
In a report for clients in December, Mandiant, a computer security company, said that over the course of several investigations it found evidence that Chinese hackers had stolen e-mails, contacts and files from more than 30 journalists and executives at Western news organizations, and had maintained a “short list” of journalists for repeated attacks.
Among those targeted were journalists who had written about Chinese leaders, political and legal issues in China and the telecom giants Huawei and ZTE.
The Times reported on Wednesday that Bloomberg L.P. was also attacked by Chinese hackers after its Bloomberg News unit published an article last June about the wealth accumulated by relatives of Xi Jinping, China’s vice president at the time. Mr. Xi became general secretary of the Communist Party in November and is expected to become president in March.
The secretary of state, Hillary Rodham Clinton, said on Thursday that a global effort was needed to establish rules for cyberactivity. In her final meeting with reporters, Mrs. Clinton addressed a question about China’s efforts to infiltrate computer systems at The New York Times. “We have seen over the last years an increase in not only the hacking attempts on government institutions but also nongovernmental ones,” she said, adding that the Chinese “are not the only people who are hacking us.”

What a hypocrite.  She did not even care enough to protect her own server, much less establish rules for a global effort on cyberactivity.  We are experiencing a global epidemic of cyber warfare, and we all are involved.
4. 

We are primarily funded by readers. Please subscribe and donate to support us!

QUOTE
 A  British hacker has been charged in the US for allegedly breaking into thousands of American government computer systems to steal “massive quantities” of confidential data, the New Jersey US attorney’s office said on Monday.
Lauri Love, 28, and three unnamed co-conspirators, allegedly infiltrated the systems of the US army, the US Missile Defence Agency, the Environmental Protection Agency and the National Aeronautics and Space Administration, resulting in millions of dollars in losses.
Mr Love, from Stradishall, a Suffolk village, was arrested on Friday by officers from the UK’s National Crime Agency’s cyber crime unit, under the Computer Misuse Act, which covers crimes launched from within the UK against computers anywhere in the world.
He has been charged with unauthorised accessing of a US department or agency computer and one count of conspiring to do the same, and released on bail until February 2014.
Mr Love was previously charged in New Jersey by federal complaint, also unsealed in connection with his arrest. He has also been charged in a criminal complaint in the eastern district of Virginia with alleged conduct related to other hacking incidents.
Paul Fishman, the New Jersey US attorney, said: “As part of their alleged scheme, they stole military data and personal identifying information belonging to servicemen and women. Such conduct endangers the security of our country and is an affront to those who serve.”
The arrest represents the latest in a series of instances in recent years where US military computers are believed to have been hacked, including reports that the Chinese were able to download information about a number of sensitive weapons systems.
Earlier this month, US defence secretary Chuck Hagel issued a memorandum that called for stronger protections against cyber theft of even unclassified technical data in order to maintain US military superiority.

wikileaks.org/hackingteam/emails/emailid/64589
There are more, and the US has done its fair share of hacking, too.  We are in the midst of a fast paced world of cyber attacks and hacking…everyone is involved.
5. 

QUOTE:
Hackers in China are suspected of being responsible for a major cyber breach at the US government’s human resources arm that might have affected up to 4m current and former federal employees, according to people familiar with the matter.
The FBI said on Thursday that it was investigating the breach at the Office of Personnel Management which processes security clearances for federal employees and contractors. The OPM said it would send out notices to the millions of people whose personal identification information might have been exposed.
The OPM has personnel files on employees working at nearly every federal agency. The Department of Homeland Security said that data from the interior department, which manages federal land, was also compromised.
The hacking incident is just the latest in a series of major breaches in the US government, with the White House, the state department and others reporting cyber intrusions in the past year.
The White House has stepped up its fight against hackers. Earlier this year the Obama administration said it would impose sanctions on overseas individuals or entities that engage in cyber attacks which threaten America’s national security or economic health.
Evidence points to the latest incident originating in China, according to people close to the situation.

wikileaks.org/hackingteam/emails/emailid/33
Clearly,  it looks to me like China has literally hack us to death, and we don’t to be making any headway in stopping these of attacks.  The US seems to be wide open, and this year in the Obama Administration we have seen Hillary Clinton, John Podesta, Huma Abedin, and others fail to use a secure server while sending …some were and some were not … Lets face it, Hillary Clinton should have been indicted and convicted of treason in my opinion.
6.

QUOTE
Not so long ago it was common for hackers to report a newly discovered software security flaw to the vendor so it could be patched. In exchange the hacker would be rewarded with a T-shirt, or perhaps just the bragging rights.
But today hackers are able to sell previously unknown software vulnerabilities, known as “zero days” due to the time between discovery and the first attack, for six-figure sums on a booming grey market. The buyers tend not to want to fix the software vulnerability but rather to exploit it.
As well as criminals, they include western governments that need an arsenal of zero days in order to spy and build cyber weapons. The US National Security Agency is thought to be a large customer, spending more than $25m last year on “covert purchases of software vulnerabilities”, according to documents obtained by Edward Snowden, the contractor turned whistleblower, and seen by The Washington Post.
As President Barack Obama prepares this week to announce reforms of spying practices in the wake of Mr Snowden’s disclosures, the issue of zero days has come sharply into focus.
Amid an outcry from US technology companies, which say the government’s activities are undermining security and their overseas businesses, the panel appointed by Mr Obama to review the NSA’s activities has controversially recommended greater oversight of how the US handles such software vulnerabilities. They should be quickly patched to protect US networks and only on rare cases should the US authorise a zero-day attack for “high priority intelligence collection”, the panel wrote in a December report.
The appropriate balance between attack and defence has long been a source of debate within the NSA due to its dual mission to tap electronic communciations overseas and protect US networks at home. The NSA was not immediately available for comment.
Richard Clarke, the former White House cyber tsar and member of the NSA review panel, told the Financial Times in a 2012 interview: “I think what is happening is when NSA is told about a vulnerability, they start exploiting it, and they say we’ll tell American companies about it if we ever see signs [that] China, or Russia have figured it out and are using it. But until then we’re going to use it.
“[But] I think the US government’s first responsibility is not to run around getting into other countries’ networks. The US government’s first responsibility is to protect networks in the US – banks, electric power companies and things like that. It’s not clear to me that there is a decision-making process that takes all that into account.”
The use of zero-day technologies has its defenders in the intelligence community. Joel Brenner, former NSA inspector-general and senior counsel, now a consultant, says: “To some degree the proposal to forbid the use of zero-day attacks is a proposal to shut down signals intelligence. The idea that we would unilaterally disarm our signals intelligence agencies is cock-eyed.”
Also, Morten Stengaard, chief technology officer at Secunia, a Copenhagen-based cyber security company, says: “Cyberspace is where the next wars will take place. Saying governments should disclose these vulnerabilities is like saying they shouldn’t be allowed to buy weapons to defend their countries.”
Western governments have, however, begun to recognise that in the wrong hands, zero days can be extremely harmful. Millions of Adobe customers were left exposed in August when the company’s source code was stolen. Armed with that code, criminals can much more easily spot zero-day vulnerabilities in its popular Photoshop software and Acrobat document reader and exploit these to hack into users’ machines. Meanwhile, regimes with poor human rights records can use zero days to help them install surveillance software on the computers and mobile phones of opposition activists.
Accordingly, western governments – including the US, UK, Russia and most EU states – in December agreed to toughen export controls on “intrusion software” under the so-called Wassenaar Arrangement on dual-use technologies. While praising this first step, Marietje Schaake, a Dutch MEP, says: “However, the EU needs to do more to implement the export controls, to broaden the scope and clarify the definitions used.”
Software companies have also raised so-called bug-bounties for hackers willing to disclose a software flaw directly to the vendor; in June, for example, Microsoft said it would pay up to $100,000 for newly identified vulnerabilies, a figure dismissed by some hackers as too small.
In the meantime, western governments continue to search for and exploit zero days, fuelling an arms race that critics say makes software and hardware less secure. Mikko Hypponen, chief research officer at F-Secure, a Finland-based computer security company, complains that “one of the main threats to large American software companies right now is the likelihood of their software getting hacked by their own government.
“If someone had told me a decade ago that by 2013 it would be absolutely normal for civilised democratic nations to create malware and backdoors and use them against their own citizens and other democratic nations, I wouldn’t have believed it. But here we are today,” he concludes. “I don’t think it’s going to go away.”

wikileaks.org/hackingteam/emails/emailid/67256
 
www.youtube.com/watch?v=xtz1nsSWIT4

This is a very fluid situation we are looking at concerning the Intelligence report on Russian hacking of the Democrats, I am going to try to steer clear of my opinion, which is changing by the moment, and just give talking points from the FOX NEWS report this morning.
Talking point 1.  In order to believe in this report you must have faith in the Intelligence community.
Talking point 2.  The report says Russia hacked the Democrats to embarrass them.
Talking point 3.  Russia launched campaign to help Trump win the election.
Talking point.4  Russia was happy when Trump won.
Talking point 5  Russia launched unusual campaign to help Trump win which was multifaceted, including propaganda and fake news.
Talking point: 6. Russia used a third party (the intelligence committee has those names) to leak the information to WIKILEAKS.
Talking Point: 7. RUSSIA DID NOT INTERFERE WITH VOTING MACHINES OR VOTES.  PRESIDENT-ELECT TRUMP WON FAIR AND SQUARE OVER HILLARY CLINTON.

 
A declassified U.S. intelligence report released Friday directly accused Russian President Vladimir Putin of ordering a campaign to influence the U.S. election and hurt Hillary Clinton’s candidacy – findings made public after officials briefed President-elect Donald Trump.
The report said:
“We assess with high confidence that Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election, the consistent goals of which were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency. We further assess Putin and the Russian Government developed a clear preference for President-elect Trump.”

www.foxnews.com/politics/2017/01/06/intel-report-says-putin-ordered-campaign-to-influence-us-election.html
I feel that the report was leaked to humiliate President -elect Trump in an embarrassing situation while everyone else knew about the contents.  I think this will be an issue for a long time, but Trump is going to revamp Intelligence, which is definitely needed.  Our Country is not up to the fight in cyber war, and President elect-Trump knows it. 

Views:

3 thoughts on “UPDATE ON INTELLIGENCE REPORT: Cyber Attacks Are Rampant, BUT The Reaction To The DNC, Podesta, And Clinton Data Breach WAS Unusual For The Government. It WAS And IS All About Trump.”

  1. I’m ruled over and administered to by a bunch of traitorous idiots.
    You guys haven’t flagged Chuck Schumer’s treatening the life of President Elect Trump on Rachel Maddow’s show yesterday. He said that Trump shouldn’t make our intelligence agencies angwie, cause they have 6 ways to sunday to get back at him.
    Seriously, a sitting senator just threatened the life of a President. I didn’t sleep last night, because I’m concerned how open the rogue velvet pedophile government has become.
    http://www.msnbc.com/rachel-maddow/watch/schumer-trump-being-really-dumb-to-fight-with-intel-agencies-847022147815

    Reply
    • How many CHRISTIANS sit in the Israeli “knesset”?
      What is good for Israel should be good for America. NO “dual citizen” allowed in government. Israel: Three dual-citizen MKs ordered to annul their foreign passports
      by Shahar Ilan – Haaretz – Feb18 2009
      The Central Elections Committee has ordered three Knesset members with dual citizenship to annul their foreign passports by next Tuesday’s swearing-in ceremony, or at least begin steps to cancel them.
      The three lawmakers are Yohanan Plesner of Kadima (who has Danish citizenship), Nitzan Horowitz of Meretz (a Polish citizen) and Yisrael Beiteinu’s Anastasia Michaeli, who holds a Russian passport. The Basic Law on the Knesset states that “a member of Knesset holding an additional citizenship that is not Israeli … will not take the oath of loyalty until he has done everything he can to relinquish it.” –
      Nobody can have loyalty to TWO Nations at the same time. SO nobody with “dual citizenship” should be allowed to hold ANY post in OUR government. There are MILLIONS of unemployed people here.

      Reply
    • FINALLY, A RICH WHITE MAN BECOMES PRESIDENT WANTING TO ‘MAKE AMERICA GREAT AGAIN’.
      AND AS THE MONEY CHANGERS RALLIED TO KILL JESUS, SO THE RICH WASPS-JEWS WILL TRY TO GET HIM !
      WHITE PEOPLE BETTER DEFEND & PROTECT TRUMP AS THEY DIDN’T PROTECT JFK, RFK & MLK !

      Reply

Leave a Reply to Zaphod Braden Cancel reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.