Tuesday, June 13, 2017

MAJOR UPDATE: Russian Hacking Lest We Forget the Background, Events and Facts

The Line Between the Two is Seldom Black and White 

I don't see any Russian hackers
(I only see Crooked Hillary and Loser DEMS)

First this short reminder – as way of introduction - our President, um?

SHAMEFUL, MR. TRUMP, SHAMEFUL

Это номера результатов выборов в ША 2016 года
(These are the U.S. 2016 Election Result Numbers)
(Our guy won bigly)


MAJOR UPDATES (two) and then the ORIGINAL POST FOLLOWS:

1st Update: Russian Hackers Breached Voting Systems in 39 States

That report is here. 

Highlights: Russian hacking more widespread than previously know or reported.


2nd Update: Then this story also from Raw Story, in part (with my emphasis)

USA Today’s six-month-long investigation rifled through every property owned by Trump and his various companies, and in turn documented each buyer during that time period. The investigation also found that “Trump’s companies owned more than 430 individual properties worth well over $250 million.”
Since he was elected, the report continues, Trump and his companies have sold 28 American properties for a total of $33 million, and the rest of his companies’ properties are valued at more than a quarter-billion dollars.
Although Trump’s sons operate the trust where the profits from those sales go, the report noted that “the president is the sole beneficiary of the trust and can withdraw cash any time.”
Finally, these two key points (slick presidential lawyers, um?):  

1.  Trump is not legally required to disclose the real estate trust from these sales.
2.  The clear post-nomination shift since last year to more shell-company purchases is unique to sales by Trump’s companies, even in his own towers and neighborhoods.
Original posts starts from here.


THE ORIGINAL POST BEGINS FROM HERE - enjoy:

Background: Trump repeatedly said he did not believe US intelligence and law enforcement conclusions about Russia's responsibility for the hacking the election, saying during the 1st presidential debate: “I don't think anybody knows it was Russia that broke into the DNC. Hillary’s saying Russia, Russia, Russia. Maybe it was. I mean, it could be Russia, but it could also be China, but it could also be lots of other people, it also could be someone sitting on their bed that weighs 400 pounds, OK?”

Further from the Guardian in the UK: According to US intelligence officials, Russian hackers made repeated attempts before this year’s election to get into major US institutions, including the White House and the state department. The tactics were simple: send out volleys of phishing emails and hope that someone clicked.
One of those who did was John Podesta, the chairman of Hillary Clinton’s campaign. A New York Times investigation revealed that a Podesta aide spotted the dodgy email and forwarded it to a technician. By mistake, however, the aide wrote that the message was OK. This allowed Moscow to access about 60,000 of Podesta’s emails. The hackers also breached the Democratic National Committee (DNC).
Facts about that discovery and no action – not much reported and not much public interest it seems:

WASHINGTON (NY TIMES) — When FBI Special Agent Adrian Hawkins of called the Democratic National Committee in September 2015 to pass along some troubling news about its computer network, he was transferred, naturally, to the help desk. Agent Hawkins’ message was brief, if alarming. He said at least one computer system belonging to the DNC had been compromised by hackers code-named the Dukes (cyber espionage team linked to the Russian government).
The FBI knew it well: The bureau had spent the last few years trying to kick the Dukes out of the unclassified email systems of the White House, the State Department and even the Joint Chiefs of Staff, one of the government’s best-protected networks.
Yared Tamene was a tech-support contractor at DNC who got the call. He was no expert in cyber attacks. His first move was to check Google for “the Dukes” reference. Also, his cursory search of the DNC computer system logs showed no hint of such a cyber-intrusion. Ironically, Tamene did not look too hard it seems.
That was even after Special Agent Hawkins called back repeatedly over the next several weeks. Tamene said in part that was because he wasn’t certain if the caller was a real FBI agent or an impostor
Also reported but not else: Intelligence agencies also said that Russians also hacked the RNC computer systems, but they didn’t release anything.
The hacked emails were passed to the WikiLeaks, which published them before the 2016 election, then the furor was dominating the news bulletins and damaged Clinton’s campaign without any doubt.
Facts: Security experts believe two Kremlin-connected groups were behind the hacks. One was from the FSB spy agency, the other from Russian military intelligence. Amazingly, they appear to have operated independently.
THEN THE BOMBSHELL (proof of the hacking hit): In January 2017, a U.S. intelligence community assessment (17 agencies) expressed “high confidence” that Russia favored Donald Trump over Hillary Clinton, and that Russian President Vladimir Putin personally ordered an “influence campaign to denigrate and harm Clinton's electoral chances and potential presidency.” That report concluded that Russia used (1) disinformation, (2) data thefts, and (3) various leaks to give an advantage to Trump over Clinton.

(I Note: These conclusions were reaffirmed by the lead intelligence officials in the Trump administration in May 2017)

Further, American and our intelligence agency allies in Europe found communications between suspected Russian agents and the Trump campaign as early as 2015.

On October 7, 2016, the Office of the Director of National Intelligence (DNI) and the DHS jointly stated that Russia hacked the DNC computer servers and email account of Clinton’s campaign chairman John Podesta – and then they leaked the documents to WikiLeaks.

Several reputable cyber security firms have further stated and documented that the cyber attacks were committed by Russian intelligence groups known as “Fancy Bear” and “Cozy Bear.”

In October 2016, former President Obama used the red phone line to directly contact Putin and issue a warning to him regarding the cyber attacks. 

Russian officials have repeatedly denied involvement in any DNC hacks or leaks.

In early January 2017, the DNI, James Clapper testified before a Senate committee that Russia's alleged meddling in the 2016 presidential campaign went beyond hacking, and that it included disinformation and the dissemination of so-called “fake news” that was often promoted via social media.

Six Federal agencies have also been investigating possible links and financial ties between the Kremlin and Trump's associates, including his son-in-law Jared Kushner and advisers Carter Page, Paul Manafort, and Roger Stone.

In short the Russian propaganda strategy is like the subject of a 3-D movie that casts: “Doubt, Disruption, and Distrust” and sequel: “Deception, Dismantle, and ultimately Destroy” (if all else fails).

All this is related and sort of the final conclusion, um – several points:

1.  You know what they say about payback: “Putin most likely wanted to discredit Hillary Clinton because he has publicly blamed her ever since 2011 for inciting mass protests against his regime for his reelection and Ukraine mess. Also, because Putin held a grudge for her comments that he almost certainly saw as disparaging him.”

2.  So, if it wasn’t about getting Trump elected what was it about: “Russia’s goals were to undermine public faith in our democratic processes, denigrate Hillary Clinton along the way, and do great harm to her electability and potential presidency.”

3.  Okay, but all that didn’t stop the NY Times from misrepresenting the initial reports to make Donald Trump look bad

(I Note: I still can’t stop laughing about #3 – the last comment. Whew boy. So, what was the overall Russian strategy and object of a final goal: (1) To get Donald Trump into office as Putin’s pal and ally, or (2) To disrupt and destroy our entire way of life?)

So, the bottom line as they is really this - there was serious Russian hacking - no doubt that, yet we are left with this hanging over us, or so it seems:

The hardest and perhaps worst part about seeing and hearing all this again is that Trump always denies anything he said or has done that we have seen and heard him say or do that has been captured on video or in print.

He always denies those things after the fact with a strong defense by blaming someone or something else (e.g., the biased media, a broken or lousy microphone, background noise, and now “a rigged election”) or something else just as pathetic and wild to dismiss his original quote or act we all saw and heard. Yet, he expects people to believe the denial despite our own eyes and ears simply because he says so. It is hard to comprehend a man like that – except to perhaps define him this way:

Donald J. Trump is a chronic liar; a serial liar; a pathologically compulsive liar without exception, who is a rude and crude, yet very clever and slick con artist like a flim-flam man who flies into town, says crazy stuff while playing to an audience all too hungry for what he says, accepting it as the gospel, and not realizing he is doing it for ratings and his own elevation and enjoyment and not much else.

In short, his supporters are played for his enjoyment thoroughly like a violin that he enjoys.




  



No comments: