From rforno at infowarrior.org Sun Jan 29 17:45:51 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 23:45:51 -0000 Subject: [Infowarrior] - Fear Materialized: Border Agents Demand Social Media Data from Americans Message-ID: <29DBC467-5CC3-4D27-921B-DBE8F17AC212@infowarrior.org> January 25, 2017 | By Sophia Cope Fear Materialized: Border Agents Demand Social Media Data from Americans The Council on American-Islamic Relations (CAIR) recently filed complaints against U.S Customs and Border Protection (CBP) for, in part, demanding social media information from Muslim American citizens returning home from traveling abroad. According to CAIR, CBP accessed public posts by demanding social media handles, and potentially accessed private posts by demanding cell phone passcodes and perusing social media apps. And border agents allegedly physically abused one man who refused to hand over his unlocked phone. CBP recently began asking foreign visitors to the U.S. from Visa Waiver Countries for their social media identifiers. Last fall we filed our own comments opposing the policy, and joined two sets of coalition comments, one by the Center for Democracy & Technology and the other by the Brennan Center for Justice. Notably, CBP explained that it was only seeking publicly available social media data, ?consistent with the privacy settings the applicant has set on the platforms.? We raised concerns that the policy would be extended to cover Americans and private data. It appears our fears have come true far faster than we expected. Specifically, we wrote ... < - > https://www.eff.org/deeplinks/2017/01/fear-materialized-border-agents-demand-social-media-data-americans From rforno at infowarrior.org Sun Jan 29 21:02:38 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Jan 2017 03:02:38 -0000 Subject: [Infowarrior] - Fwd: [IP] Giuliani slips up -- admits Trump asked for a ban on Muslims References: Message-ID: <70EB4D0B-0275-478B-B125-50EFFA7EC726@infowarrior.org> > Begin forwarded message: > > From: "Dave Farber" > > > Begin forwarded message: > >> From: Lauren Weinstein > >> Date: January 29, 2017 at 8:52:19 PM EST >> To: nnsquad at nnsquad.org >> Subject: [ NNSquad ] Giuliani slips up -- admits Trump asked for a ban on Muslims >> >> >> Giuliani slips up -- admits Trump asked for a ban on Muslims >> >> Trump asked for a 'Muslim ban,' Giuliani says -- and ordered a commission to do it 'legally' >> >> https://www.washingtonpost.com/news/the-fix/wp/2017/01/29/trump-asked-for-a-muslim-ban-giuliani-says-and-ordered-a-commission-to-do-it-legally/ >> >> Former New York mayor Rudy W. Giuliani said President Trump >> wanted a "Muslim ban" and requested he assemble a commission >> to show him "the right way to do it legally." Giuliani, an >> early Trump supporter who once had been rumored for a Cabinet >> position in the new administration, appeared on Fox News late >> Saturday night to describe how Trump's executive order >> temporarily banning refugees came together. -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Mon Jan 30 08:47:16 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Jan 2017 14:47:16 -0000 Subject: [Infowarrior] - OT: Trial Balloon for a Coup? Message-ID: (Perhaps not 100% accurate but certainly echoes what I've thought and heard from others far more wiser than me in the past few days. Absent the semi-sensational title, take this as you will. -- rick) Trial Balloon for a Coup? Analyzing the news of the past 24 hours The theme of this morning?s news updates from Washington is additional clarity emerging, rather than meaningful changes in the field. But this clarity is enough to give us a sense of what we just saw happen, and why it happened the way it did. I?ll separate what?s below into the raw news reports and analysis; you may also find these two pieces from yesterday (heavily referenced below) to be useful. < - > https://medium.com/@yonatanzunger/trial-balloon-for-a-coup-e024990891d5#.ph08gct8x From rforno at infowarrior.org Mon Jan 30 08:48:39 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Jan 2017 14:48:39 -0000 Subject: [Infowarrior] - Privacy Shield Framework For Transatlantic Data Flows Further Undermined Message-ID: Already Under Attack In Top EU Court, Privacy Shield Framework For Transatlantic Data Flows Further Undermined By Trump from the you're-not-really-helping-things,-Donald dept A year ago, Techdirt wrote about the melodramatically-named "Privacy Shield." Under EU data protection laws, the transfer of EU citizens' personal data is only legal if the destination country meets certain basic conditions for data protection. Signing up to Privacy Shield is designed to allow US companies to meet that requirement. The earlier framework, called "Safe Harbor," was thrown out by the EU's highest court, the Court of Justice of the European Union (CJEU), largely because of NSA spying on data flows. Privacy Shield was hurriedly cobbled together because, without it, the vast flows of data across the Atlantic that occur all the time would be much harder to square with EU laws. However, since the NSA has not stopped spying on data flows, some in the EU feel that Privacy Shield offers as little protection for personal data as Safe Harbor. This led the Irish civil liberties group Digital Rights Ireland (DRI) last October to ask the EU's General Court -- one of the more obscure courts of the CJEU -- to annul the Privacy Shield framework, arguing that it too lacks adequate privacy protections. Although there are still some procedural matters to be settled first, largely to do with whether DRI has standing to bring this legal action, the case is considered a serious enough challenge to the Privacy Shield framework that the US government is getting involved directly: < - > https://www.techdirt.com/articles/20170127/07084536577/already-under-attack-top-eu-court-privacy-shield-framework-transatlantic-data-flows-further-undermined-trump.shtml From rforno at infowarrior.org Mon Jan 30 08:50:10 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Jan 2017 14:50:10 -0000 Subject: [Infowarrior] - U.S. Army War College Strategic Cyberspace Operations Guide Message-ID: <65A43876-4948-46B5-B19B-7CA1631D9906@infowarrior.org> U.S. Army War College Strategic Cyberspace Operations Guide his publication provides a guide for U.S. Army War College students to understand design, planning, and execution of cyberspace operations at combatant commands (CCMDs), joint task forces (JTFs), and joint functional component commands. It combines existing U.S. Government Unclassified and ?Releasable to the Public? documents into a single guide. https://publicintelligence.net/usarmy-strategic-cyber-ops/ From rforno at infowarrior.org Mon Jan 30 08:52:09 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Jan 2017 14:52:09 -0000 Subject: [Infowarrior] - =?utf-8?q?A_new_brain_mapping_technique_reveals_c?= =?utf-8?q?ircuitry_of_Parkinson=E2=80=99s_disease_tremors?= Message-ID: JANUARY 26, 2017 A new brain mapping technique reveals circuitry of Parkinson?s disease tremors The new technique probes the neural pathways that cause these tremors, and also provides a way to map and troubleshoot other circuits in the whole brain. BY TOM ABATE http://news.stanford.edu/press-releases/2017/01/26/new-brain-mappin-disease-tremors/ If a piece of electronics isn?t working, troubleshooting the problem often involves probing the flow of electricity through the various components of the circuit to locate any faulty parts. Stanford bioengineer and neuroscientist Jin Hyung Lee, who studies Parkinson?s disease, has adapted that idea to diseases of the brain, creating a new way to turn on specific types of neurons in order to observe how this affects the whole brain. The work is described in the Jan. 26 issue of Neuron. Lee, who trained as an electrical engineer before becoming a brain researcher, wanted to give neuroscientists a way to probe brain ailments similar to how engineers troubleshoot faulty electronics. ?Electrical engineers try to figure out how individual components affect the overall circuit to guide repairs,? Lee said. In the short term, her technique should help improve treatments for Parkinson?s disease. In the long run it provides a methodology to identify, map and ultimately repair neural circuits associated with other brain diseases. Seeing the circuit Lee?s circuit-mapping approach combines two experimental tools with a computational method. The first experimental tool is optogenetics. Pioneered by Stanford bioengineer Karl Deisseroth, optogenetics modifies specific types of neurons ? the basic working parts of the brain ? so they can be turned on in response to light. The second experimental tool is called functional MRI, or fMRI, which measures blood flow in the brain. Increased blood flow is associated with increased activity. Using optogenetics to turn on a specific type of neuron, and fMRI to observe how other regions of the brain responded, Lee then used a computational analysis to map the entire, specific neural circuit and also determine its function. Controlling Parkinson?s tremors One hallmark of Parkinson?s disease are uncontrollable tremors. Neuroscientists believe that these tremors are caused by malfunctions in the neural pathways that control motion. They know that different regions of the brain are constantly forming circuits to carry out tasks, whether motion or speech. However, prior to Lee?s technique, researchers had no way to show how activating a specific type of neuron might cause a specific circuit to form in the whole brain. Testing her approach on rats, Lee probed two different types of neurons known to be involved in Parkinson?s disease ? although it wasn?t known exactly how. Her team found that one type of neuron activated a pathway that called for greater motion while the other activated a signal for less motion. Lee?s team then designed a computational approach to draw circuit diagrams that underlie these neuron-specific brain circuit functions. ?This is the first time anyone has shown how different neuron types form distinct whole brain circuits with opposite outcomes,? Lee said. Lee said the findings in this paper should help to improve treatments for Parkinson?s disease. Neurosurgeons are already using a technique called deep brain stimulation (DBS) to calm Parkinson?s tremors in their patients. DBS delivers tiny electric jolts to neurons thought to be responsible for the tremors. A more precise understanding of the how those neurons work to control motion could help guide more effective stimulation. But more broadly speaking, Lee thinks that her technique ? optogenetic fMRI combined with computational modeling ? gives researchers a new way to reverse-engineer the functions of the many different types of neurons in the brain and the bafflingly diverse array of neural circuits formed to carry out different commands. Other members of the Stanford team include Daniel Bernal-Casas, a postdoctoral scholar, and Hyun Joo Lee, a research scientist, both in the Department of Neurology and Neurological Sciences; and Andrew Weitz, a graduate student in bioengineering. This work was supported by the National Institutes of Health, the National Science Foundation, an Alfred P. Sloan Research Fellowship and an Okawa Foundation Research Grant Award. From rforno at infowarrior.org Mon Jan 30 14:30:37 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 30 Jan 2017 20:30:37 -0000 Subject: [Infowarrior] - Twitter Activist Security: Guidelines for safer resistance Message-ID: Twitter Activist Security Guidelines for safer resistance Many people are starting to get politically active in ways they fear might have negative repercussions for their job, career or life. It is important to realise that these fears are real, but that public overt resistance is critical for political legitimacy. This guide hopes to help reduce the personal risks to individuals while empowering their ability to act safely. I am not an activist, and I almost certainly don?t live in your country. These guidelines are generic with the hope that they will be useful for a larger number of people.... < - > https://medium.com/@thegrugq/twitter-activist-security-7c806bae9cb0#.d3bo9vfk4 From rforno at infowarrior.org Mon Jan 30 20:27:26 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 31 Jan 2017 02:27:26 -0000 Subject: [Infowarrior] - POTUS fires Acting Attorney General Message-ID: ... for "betraying" the DOJ by refusing to enforce his immigration order. https://twitter.com/Bencjacobs/status/826253337611948032 From rforno at infowarrior.org Tue Jan 31 06:54:33 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 31 Jan 2017 12:54:33 -0000 Subject: [Infowarrior] - intercept: POTUS Has Inherited an FBI With Vast Hidden Powers Message-ID: <7620D3B9-EE03-473B-882D-F94DF70AD445@infowarrior.org> Secret Docs Reveal: President Trump Has Inherited an FBI With Vast Hidden Powers Glenn Greenwald, Betsy Reed 2017-01-31T12:38:52+00:00 https://theintercept.com/2017/01/31/secret-docs-reveal-president-trump-has-inherited-an-fbi-with-vast-hidden-powers/ In the wake of President Donald Trump?s inauguration, the FBI assumes an importance and influence it has not wielded since J. Edgar Hoover?s death in 1972. That is what makes today?s batch of stories from The Intercept, The FBI?s Secret Rules, based on a trove of long-sought confidential FBI documents, so critical: It shines a bright light on the vast powers of this law enforcement agency, particularly when it comes to its ability to monitor dissent and carry out a domestic war on terror, at the beginning of an era highly likely to be marked by vociferous protest and reactionary state repression. In order to understand how the FBI makes decisions about matters such as infiltrating religious or political organizations, civil liberties advocates have sued the government for access to crucial FBI manuals ? but thanks to a federal judiciary highly subservient to government interests, those attempts have been largely unsuccessful. Because their disclosure is squarely in the public interest, The Intercept is publishing this series of reports along with annotated versions of the documents we obtained. Trump values loyalty to himself above all other traits, so it is surely not lost on him that few entities were as devoted to his victory, or played as critical a role in helping to achieve it, as the FBI. One of the more unusual aspects of the 2016 election, perhaps the one that will prove to be most consequential, was the covert political war waged between the CIA and FBI. While the top echelon of the CIA community was vehemently pro-Clinton, certain factions within the FBI were aggressively supportive of Trump. Hillary Clinton herself blames James Comey and his election-week letter for her defeat. Elements within the powerful New York field office were furious that Comey refused to indict Clinton, and embittered agents reportedly shoveled anti-Clinton leaks to Rudy Giuliani. The FBI?s 35,000 employees across the country are therefore likely to be protected and empowered. Trump?s decision to retain Comey ? while jettisoning all other top government officials ? suggests that this has already begun to happen. When married to Trump?s clear disdain for domestic dissent ? he venerates strongman authoritarians, called for a crackdown on free press protections, and suggested citizenship-stripping for flag-burning ? the authorities vested in the FBI with regard to domestic political activism are among the most menacing threats Americans face. Trump is also poised to expand the powers of law enforcement to surveil populations deemed suspicious and deny their rights in the name of fighting terrorism, as he has already done with his odious restrictions on immigration from seven Muslim-majority countries. Understanding how the federal government?s law enforcement agency interprets the legal limits on its own powers is, in this context, more essential than ever. Until now, however, the rules governing the FBI have largely been kept secret. Donald Trump enters the stage at the Republican National Convention on July 18, 2016, in Cleveland, Ohio. Photo: Alex Wong/Getty Images Today?s publication is the result of months of investigation by our staff, and we planned to publish these articles and documents regardless of the outcome of the 2016 election. The public has an interest in understanding the FBI?s practices no matter who occupies the White House. But in the wake of Trump?s victory, and the unique circumstances that follow from it, these revelations take on even more urgency. After Congress?s 1976 Church Committee investigated the excesses of Hoover?s FBI, in particular the infamous COINTELPRO program ? in which agents targeted and subverted any political groups the government deemed threatening, including anti-war protesters, black nationalists, and civil rights activists ? a series of reforms were enacted to rein in the FBI?s domestic powers. As The Intercept and other news outlets have amply documented, in the guise of the war on terror the FBI has engaged in a variety of tactics that are redolent of the COINTELPRO abuses ? including, for example, repeatedly enticing innocent Muslims into fake terror schemes concocted by the bureau?s own informants. What The Intercept?s reporting on this new trove of documents shows is how the FBI has quietly transformed the system of rules and restraints put in place after the scandals of the ?70s, opening the door for a new wave of civil liberties violations. When asked to respond to this critique, the FBI provided the following statement: All FBI policies are written to ensure that the FBI consistently and appropriately applies the lawful tools we use to assess and investigate criminal and national security threats to our nation. All of our authorities and techniques are founded in the Constitution, U.S. law, and Attorney General Guidelines. FBI policies and rules are audited and enforced through a rigorous internal compliance mechanism, as well as robust oversight from the Inspector General and Congress. FBI assessments and investigations are subject to responsible review and are designed to protect the rights of all Americans and the safety of our agents and sources, acting within the bounds of the Constitution. Absent these documents and the facts of how the bureau actually operates, this may sound reassuring. But to judge how well the bureau is living up to these abstract commitments, it is necessary to read the fine print of its byzantine rules and regulations ? which the FBI?s secrecy has heretofore made it impossible for outsiders to do. Now, thanks to our access to these documents ? which include the FBI?s governing rulebook, known as the DIOG, and classified policy guides for counterterrorism cases and handling confidential informants ? The Intercept is able to share a vital glimpse of how the FBI understands and wields its enormous power. For example, the bureau?s agents can decide that a campus organization is not ?legitimate? and therefore not entitled to robust protections for free speech; dig for derogatory information on potential informants without any basis for believing they are implicated in unlawful activity; use a person?s immigration status to pressure them to collaborate and then help deport them when they are no longer useful; conduct invasive ?assessments? without any reason for suspecting the targets of wrongdoing; demand that companies provide the bureau with personal data about their users in broadly worded national security letters without actual legal authority to do so; fan out across the internet along with a vast army of informants, infiltrating countless online chat rooms; peer through the walls of private homes; and more. The FBI offered various justifications of these tactics to our reporters. But the documents and our reporting on them ultimately reveal a bureaucracy in dire need of greater transparency and accountability. One of the documents contains an alarming observation about the nation?s police forces, even as perceived by the FBI. Officials of the bureau were so concerned that many of these police forces are linked to, at times even populated by, overt white nationalists and white supremacists, that they have deemed it necessary to take that into account in crafting policies for sharing information with them. This news arrives in an ominous context, as the nation?s law enforcement agencies are among the few institutional factions in the U.S. that supported Trump, and they did so with virtual unanimity. Trump ran on a platform of unleashing an already out-of-control police ? ?I will restore law and order to our country,? he thundered when accepting the Republican nomination ? and now the groups most loyal to Trump are those that possess a state monopoly over the use of force, many of which are infused with racial animus. The Church Committee reforms were publicly debated and democratically enacted, based on the widespread fears of sustained FBI overreach brought to light by aggressive reporters like Seymour Hersh. It is simply inexcusable to erode those protections in the dark, with no democratic debate. As we enter the Trump era, with a nominated attorney general who has not hidden his contempt for press freedoms and a president who has made the news media the primary target of his vitriol, one of the most vital weapons for safeguarding basic liberties and imposing indispensable transparency is journalism that exposes information the government wants to keep suppressed. For exactly that reason, it is certain to be under even more concerted assault than it has been during the last 15 years. The revealing, once-secret FBI documents The Intercept is today reporting on, and publishing, demonstrate why protecting press freedom is more critical than ever. From rforno at infowarrior.org Thu Jan 26 10:05:41 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 26 Jan 2017 16:05:41 -0000 Subject: [Infowarrior] - Alex Jones: White House offered Infowars press credentials Message-ID: <9A30984B-D130-460E-AB4B-549B0A8FBB77@infowarrior.org> Alex Jones: White House offered Infowars press credentials By Elliot Smilowitz - 01/26/17 10:05 AM EST 79 http://thehill.com/media/316252-alex-jones-white-house-offered-infowars-press-credentials Radio show host and conspiracy theorist Alex Jones?s website Infowars has been offered White House press credentials, Jones said in a video he posted Wednesday. "Here's the deal, I know I get White House credentials, we've already been offered them, we're going to get them, but I've just got to spend the money to send somebody there," Jones says in the clip. "I want to make sure it's even worth it. I don't want to just sit there up there like ?I?m in the media, look our people are there.? ? White House press secretary Sean Spicer indicated Monday that four "Skype seats" would be made available to some journalists who are outside of a 50-mile radius of Washington, D.C.. It is not known when the Skype seats will be deployed during daily press briefings. "People don't understand this paradigm, we're devolving in a good way, power from the federal government back to the people, back from the centralized [mainstream media] to the people, just like Trump said in his speech," added Jones. Jones, a supporter of President Trump, is the owner and operator of popular web sites Infowars.com and PrisonPlanet.com. He is also the author of "9-11 Descent Into Tyranny" and "The Answer to 1984 is 1776." ?[Trum]) keeps saying CNN is fake, and I'm not going to any of your fake news. What's CNN doing in the front row, when Spicer keeps going to them?" Jones asked in the video post. "So they're like little kids up there. These aren't real journalists. Meanwhile, it's just crazy, you should see Breitbart and Drudge, and also just reporters that are known to tell the truth from mainstream, whatever, promoted and put up at the front of those briefings, to bring up real questions, not just a battle where they're just attacking with fricking lies," Jones also said. Jones, 42, has accused the U.S. government of being involved in the Oklahoma City bombing in 1995 and the September 11, 2001, attacks. He also claims U.S. Moon landings were faked, and that the government faked the Sandy Hook school shooting using actors. The Hill has reached out to the White House press office and Jones for comment. From rforno at infowarrior.org Thu Jan 26 10:19:14 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 26 Jan 2017 16:19:14 -0000 Subject: [Infowarrior] - =?utf-8?q?State_Department=E2=80=99s_entire_senio?= =?utf-8?q?r_management_team_just_resigned?= Message-ID: <2E31A7BB-223B-4975-8D3A-24DD439A34A9@infowarrior.org> The State Department?s entire senior management team just resigned By Josh Rogin January 26 at 11:02 AM https://www.washingtonpost.com/news/josh-rogin/wp/2017/01/26/the-state-departments-entire-senior-management-team-just-resigned/?utm_term=.860cfa242dac Secretary of State Rex Tillerson?s job running the State Department just got considerably more difficult. The entire senior level of management officials resigned Wednesday, part of an ongoing mass exodus of senior foreign service officers who don?t want to stick around for the Trump era. Tillerson was actually inside the State Department?s headquarters in Foggy Bottom on Wednesday, taking meetings and getting the lay of the land. I reported Wednesday morning that the Trump team was narrowing its search for his No. 2 and three officials, and that it was looking to replace the State Department?s long-serving undersecretary for management, Patrick Kennedy. Kennedy, who has been in that job for nine years, was actively involved in the transition and was angling to keep that job under Tillerson, three State Department officials told me. Then suddenly on Wednesday afternoon, Kennedy and three of his top officials resigned unexpectedly, four State Department officials confirmed. Assistant Secretary of State for Administration Joyce Anne Barr, Assistant Secretary of State for Consular Affairs Michele Bond and Ambassador Gentry O. Smith, director of the Office of Foreign Missions, followed him out the door. All are career foreign service officers who have served under both Republican and Democratic administrations. In addition, Assistant Secretary of State for Diplomatic Security Gregory Starr retired Jan. 20, and the director of the Bureau of Overseas Building Operations, Lydia Muniz, departed the same day. That amounts to a near-complete housecleaning of all the senior officials that deal with managing the State Department, its overseas posts and its people. ?It?s the single biggest simultaneous departure of institutional memory that anyone can remember, and that?s incredibly difficult to replicate,? said David Wade, who served as State Department chief of staff under Secretary of State John Kerry. ?Department expertise in security, management, administrative and consular positions in particular are very difficult to replicate and particularly difficult to find in the private sector.? Several senior foreign service officers in the State Department?s regional bureaus have also left their posts or resigned since the election. But the emptying of leadership in the management bureaus is more disruptive because those offices need to be led by people who know the department and have experience running its complicated bureaucracies. There?s no easy way to replace that via the private sector, said Wade. ?Diplomatic security, consular affairs, there?s just not a corollary that exists outside the department, and you at least can afford a learning curve in these areas where issues can quickly become matters of life and death,? he said. ?The muscle memory is critical. These retirements are a big loss. They leave a void. These are very difficult people to replace.? Whether Kennedy left on his own volition or was pushed out by the incoming Trump team is a matter of dispute inside the department. Just days before he resigned, Kennedy was taking on more responsibility inside the department and working closely with the transition. His departure was a surprise to other State Department officials who were working with him. One senior State Department official who responded to my requests for comment said that all the officials had previously submitted their letters of resignation, as was required for all positions that are appointed by the president and that require confirmation by the Senate, known as PAS positions. ?No officer accepts a PAS position with the expectation that it is unlimited. And all officers understand that the President may choose to replace them at any time,? this official said. ?These officers have served admirably and well. Their departure offers a moment to consider their accomplishments and thank them for their service. These are the patterns and rhythms of the career service.? Ambassador Richard Boucher, who served as State Department spokesman for Colin Powell and Condoleezza Rice, said that while there?s always a lot of turnover around the time a new administration takes office, traditionally senior officials work with the new team to see who should stay on in their roles and what other jobs might be available. But that?s not what happened this time. The officials who manage the building and thousands of overseas diplomatic posts are charged with taking care of Americans overseas and protecting U.S. diplomats risking their lives abroad. The career foreign service officers are crucial to those functions as well as to implementing the new president?s agenda, whatever it may be, Boucher said. ?You don?t run foreign policy by making statements, you run it with thousands of people working to implement programs every day,? Boucher said. ?To undercut that is to undercut the institution.? By itself, the sudden departure of the State Department?s entire senior management team is disruptive enough. But in the context of a president who railed against the U.S. foreign policy establishment during his campaign and secretary of state with no government experience, the vacancies are much more concerning. Tillerson?s job No. 1 must be to find qualified and experienced career officials to manage the State Department?s vital offices. His second job should be to reach out to and reassure a State Department workforce that is panicked about what the Trump administration means for them. From rforno at infowarrior.org Thu Jan 26 10:21:56 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 26 Jan 2017 16:21:56 -0000 Subject: [Infowarrior] - Cable's Congressional Allies Quickly Urge New FCC Boss To Kill Cable Box Competition Plan Message-ID: Cable's Congressional Allies Quickly Urge New FCC Boss To Kill Cable Box Competition Plan from the fighting-competition-for-the-people dept Last year, the FCC unveiled a new plan that would require cable operators make their content available via app for third-party cable boxes and other streaming hardware. The goal was to bring a little added competition and openness to the clunky old cable box. But because the FCC's plan would have not only eroded the cable industry's walled-garden control over content -- but $20 billion in annual cable box rental fees -- the cable industry, broadcasters, Congressional allies and even the US Copyright Office got right to work lying about the plan -- repeatedly. Via an absolute sound wall of disinformation, these collective allies claimed that the FCC's plan would violate copyright (false), confuse consumers (nope), harm minorties (not true), result in skyrocketing piracy (well, no), hurt puppies, and tear a giant hole in the time-space continuum. With these claims popping up in hundreds of newspaper op-ed sections and websites nationwide, the FCC's plan soon ran into some stiff headwinds, with even some of the initial FCC supporters of the plan backing away from it. It was, frankly, one of the most effective lobbying and disinformation campaigns the cable industry has ever fielded. With the plan on life support, cable industry Congressional allies are now demanding the plan be formally put out of its misery. In a letter sent to new, ultra-industry friendly FCC boss Ajit Pai (pdf), Energy and Commerce Committee Chairman Greg Walden, Communications and Technology Subcommittee Chairman Marsha Blackburn, and Energy and Commerce Committee Vice Chairman Joe Barton urged Pai to close the docket on the set-top box proceeding. The letter unsurprisingly mirrors most of the falsehoods used by the cable industry to derail the plan, including the idea that bringing competition to the cable box would somehow hamper the cable industry's incredible knack for innovation: < - > https://www.techdirt.com/articles/20170125/09493636562/cables-congressional-allies-quickly-urge-new-fcc-boss-to-kill-cable-box-competition-plan.shtml From rforno at infowarrior.org Thu Jan 26 20:42:25 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 02:42:25 -0000 Subject: [Infowarrior] - Report: POTUS pressured Park Service to back up inauguration crowd claims Message-ID: <0366C96F-F557-4DD8-9C43-DD8F54331929@infowarrior.org> Report: Trump pressured Park Service to back up inauguration crowd claims By Nikita Vladimirov - 01/26/17 08:11 PM EST 152 http://thehill.com/blogs/blog-briefing-room/news/316427-wapo-trump-pressured-park-service-to-back-up-his-claims-about President Donald Trump pressured the Park Service to produce additional photographs that supported his claims about the record-setting size of his inauguration crowd, the Washington Post reported on Thursday. Three individuals with the knowledge of the conversation told the newspaper that Trump called the acting National Park Service director Michael Reynolds on Saturday, and personally requested new aerial photographs. According to the report, the president believed that other photographs of the event may prove his claim that there were more people at the inauguration than what was previously reported by the press. Sources told the Post additional pictures that were subsequently sent to the White House did not substantiate Trump's claim that about the size of the crowd. Sources also told The Post that Trump was not happy with the department's retweets comparing the crowd size of his inauguration with President Obama's inauguration in 2009. While the National Park Service did not want to discuss the report, the White House deputy press secretary told the newspaper that the phone call illustrates that the president's management style is to stay "accessible, and constantly in touch.? ?He?s not somebody who sits around and waits. He takes action and gets things done ... That?s one of the reasons that he is president today, and Hillary Clinton isn?t,? Sarah Huckabee Sanders said. Trump has been highly critical of the media coverage he received after the inauguration, and has accused the news outlets of lying about the actual size of the crowed at the National Mall. On Saturday, the White House press secretary Sean Spicer also doubled down on Trump's claims of having the largest-ever inauguration audience while berating the media in a fiery press conference. From rforno at infowarrior.org Thu Jan 26 20:45:46 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 02:45:46 -0000 Subject: [Infowarrior] - FBI director James Comey will be interviewed at SXSW Message-ID: <7EB66CD9-27DD-4775-A06D-65B25F10725A@infowarrior.org> FBI director James Comey will be interviewed at SXSW by Ashley Carman at ashleyrcarman Jan 26, 2017, 4:28pm EST http://www.theverge.com/2017/1/26/14402216/fbi-director-james-comey-sxsw-talk FBI Director James Comey will be interviewed at the SXSW conference in Austin this year on March 13th. This would be the public?s first opportunity to really hear from Comey post-inauguration. The Washington, DC-based Newseum is hosting the talk, with the museum?s CEO Jeffrey Herbst interviewing the FBI director. The interview will focus on the ?tensions between privacy and national security? and understanding the ?challenges to our rights in the age of disruption.? Comey is reportedly keeping his job at the FBI, which was in limbo before Donald Trump took office last week. The 10-year position is designed to overlap administrations, but the president has the power to fire a director. That said, Comey is going to be balancing a delicate relationship with the new president; his department is currently investigating Trump associates? relationships to the Russian government over allegations that the country directly interfered with the 2016 election. Meanwhile, the Justice Department announced earlier this month that it would be investigating an internal review of both the Justice Department and the FBI over its actions during this past election. In particular, the watchdog group is investigating Comey?s July press conference on Hillary Clinton?s email server, where he recommended against charges, as well as his decision to release a controversial letter to Congress just before the election. From rforno at infowarrior.org Thu Jan 26 20:59:14 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 02:59:14 -0000 Subject: [Infowarrior] - =?utf-8?q?Lawyer_for_=E2=80=9Cinventor_of_e-mail?= =?utf-8?q?=E2=80=9D_sends_threat_letter_over_social_media_posts?= Message-ID: Lawyer for ?inventor of e-mail? sends threat letter over social media posts Shiva Ayyadurai's attorney, who sued Techdirt, goes after another blogger. Joe Mullin and Cyrus Farivar - 1/26/2017, 7:05 PM https://arstechnica.com/tech-policy/2017/01/lawyer-for-inventor-of-e-mail-sends-threat-letter-over-social-media-posts/ From rforno at infowarrior.org Thu Jan 26 21:02:51 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 03:02:51 -0000 Subject: [Infowarrior] - Breach notification website LeakedSource allegedly raided Message-ID: <7D0AE042-AD48-4893-9FF1-E58D054C509B@infowarrior.org> Breach notification website LeakedSource allegedly raided Forum post to a known marketplace says servers were subpoenaed CSO | Jan 26, 2017 12:24 PM PT LeakedSource, a breach notification service that exposed some of 2016?s largest data breaches, might be facing a permanent shutdown. According to a forum post on a well-known marketplace, the owner of LeakedSource was raided earlier this week, although the exact details of any potential law enforcement action remains a mystery. At the start of the new year, LeakedSource indexed more than 3 billion records. Their collection is the result of information sharing between a number of sources, including those who hacked the data themselves. Access to the full archive requires a membership fee. < - > http://www.csoonline.com/article/3162039/security/breach-notification-website-leakedsource-allegedly-raided.html From rforno at infowarrior.org Fri Jan 27 07:58:11 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 13:58:11 -0000 Subject: [Infowarrior] - On Deniability and Duress Message-ID: (c/o Schneierblog) On Deniability and Duress January 24, 2017 http://www.mit.edu/~specter/articles/17/deniability1.html Imagine you?re at a border crossing, and the guard asks you to hand over all of your electronics for screening. The guard then asks that you unlock your device, provide passwords and decryption keys. Right now, he?s asking nicely, but he happens to be carrying an unpleasant-looking rubber hose,Yes, cryptographers actually do call this ?rubber hose cryptanalysis.? and appears to be willing to use it. Now imagine you?re a journalist covering war crimes in the country you?re trying to leave. So, what can you do?Obligatory XKCD This isn?t a hypothetical situation. The Freedom of the Press Foundation published an open letter to camera manufacturers requesting that they provide ?encryption? by default. The thing is, what they want isn?t just encryption, it?s deniability, which is a subtly different thing. DeniableI consider deniability in the tradition of Canetti et al. It?s important to note that deniability refers to the ability to deny some plaintext, not the ability to deny that you?re using a deniable algorithm. schemes let you lie about whether you?ve provided full access to some or all of the encrypted text. This is important because, currently, you can?t give the guard in the above example a fake password. He?ll try it, get locked out, and then proceed with the flogging. I?m convinced that there?s a sociotechnical blind spot in how current technology handles access to personal devices. We, in the infosec community, need to start focusing more on allowing users the flexibility to handle situations of duress rather than just access control. Deniability and duress codes can go a long way in helping us get there. Some U.S. Legal Context Recent events in law have highlighted the need for deniability and duress codes in particular. In particular, a recent precedent-setting court case in MinnesotaFull court opinion here: Minnesota V. Diamond has decided that fingerprints used for access control can be taken from a suspect without violating his fifth amendment rights. The logic of the decision, which I?m actually inclined to agree with, is that fingerprints are tantamount to similar evidence that is taken from suspects in the course of an investigation such as blood samples, handwriting samples, voice recordings, etc., all of which have been deemed by the Supreme Court to not be protected under the Fifth Amendment. Orin Kerr has a great in-depth analysis of this decision here, but the gist is that the courts have decided that fingerprints don?t count as a ?testimonial,? and therefore aren?t protected under the fifth amendment. There?s an interesting wrinkle to the case in that the defendant willingly told the police which finger would have unlocked the phone. Admittedly, the court could just demand that the guy provide all of his fingerprints and try each of them in a row. If we take this to an extreme, this is not too different from arguing that the police have a right to try to crack a password for the device that they?ve gotten legally, it just happens to be that the characters of the password are physical objects.Well, in this case, the defendant?s fingers. The good news is that other decisions have decided that passwords are constitutionally protected. In the esoterically-named ?In re Grand Jury Subpoena Duces Tecum?,Specifically, ?In re Grand Jury Subpoena Duces Tecum?, 670 F.3d 1335 (11th Cir. 2012) it was decided that traditional passwords are incriminating testimonial, and therefore that defendants can plead the fifth when asked. However, the bad news is that hand-typed passwords are increasingly seen as the way of the past; hardware tokens and biometric sensing are considered to be far more usable, and will likely be employed more and more in the future. Google appears to be moving to hardware tokens and biometrics for instance, which is a much more usable instrument What We Can do Quickly: Add Duress Codes As mentioned earlier, a key observation from these court cases is that the police can compel you to hand over a fingerprint, but cannot order you to tell the police which finger is used to unlock the device. This would be tantamount to ordering you to provide a passcode. In the short term, Apple and Google can take steps to alleviate this threat by adding duress codes into their access control mechanisms. For instance, scanning anything but your right index finger might force a password-only lock. Scanning a pinky (or some other fingerprint / combination of fingerprints) might cause the phone to factory reset, or unlock and trigger deletion a specified portion of user data. Adding this functionality might take a few weeks of coding and months of UX research, but it can easily help make the current constitutional crisis void. In the long term, we need to rethink deploying deniability as a set of strategies for helping users evade coercion in general. What is similarly important is that all devices must have some sort of deniability baked-in, full stop. Adding deniable systems to devices only when that person is targeted provides little protection to at-risk populations like journalists. If it isn?t baked-in to the operating system, the fact that the journalist was using some out-of-the-ordinary software itself, which may or may not have undeniable tells, would likely be a red flag and induce liberal use of the rubber hose. ? Mike Specter PhD candidate in computer science at MIT, with thanks to Danny Weitzner (principal research scientist), Jonathan Frankle (also a PhD candidate at MIT) and the rest of the Internet Policy Research Initiative From rforno at infowarrior.org Fri Jan 27 13:28:14 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 19:28:14 -0000 Subject: [Infowarrior] - DRAFT EO on Cybersecurity Message-ID: <894AEFE8-0BFB-46DB-882F-EEF264B3134F@infowarrior.org> (c/o anonymous and x-posted) Read the Trump administration's draft of the executive order on cybersecurity https://apps.washingtonpost.com/g/documents/world/read-the-trump-administrations-draft-of-the-executive-order-on-cybersecurity/2306/ From rforno at infowarrior.org Fri Jan 27 15:33:26 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 21:33:26 -0000 Subject: [Infowarrior] - Black market Blackphones get sent a kill message that bricks them Message-ID: <3219F985-5C9D-4CBC-928B-6BD43943C18B@infowarrior.org> (x-posted) Black market Blackphones get sent a kill message that bricks them Fighting unauthorized sellers, latest OS update checks IMEI of device. Sean Gallagher - 1/27/2017, 3:01 PM On January 16, the makers of the Blackphone 2 warned would-be customers to stay away from eBay. Silent Circle, the company behind the privacy-focused smartphone with encrypted voice services, issued an alert about purchasing devices from unauthorized resellers. Now that alert has turned into action with the latest update to Silent OS, the Android-based operating system built for the Blackphone. Silent OS 3.0.8 will disable phones that were not purchased through Silent Circle?s approved channels. < - > https://arstechnica.com/information-technology/2017/01/silent-circle-bricks-grey-market-blackphones-with-os-update/ From rforno at infowarrior.org Fri Jan 27 15:36:01 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 27 Jan 2017 21:36:01 -0000 Subject: [Infowarrior] - Political World Embraces Encrypted-Messaging App Signal Amid Fears of Hacking Message-ID: Political World Embraces Encrypted-Messaging App Signal Amid Fears of Hacking By Mara Gay Updated Jan. 26, 2017 11:57 p.m. ET http://www.wsj.com/articles/political-world-embraces-encrypted-messaging-app-amid-fears-of-hacking-1485492485 Signal, a smartphone app that allows users to send encrypted messages, is gaining popularity in the political world amid rising fears about hacking and surveillance in the wake of a tumultuous election year. Political aides close to President Donald Trump, former President Barack Obama and former Secretary of State Hillary Clinton are users. So are some close to New York Gov. Andrew Cuomo and New York City Mayor Bill de Blasio. Some say the legion of political types has a singular goal to avoid a repeat of the WikiLeaks scandal, in which the emails of Mrs. Clinton and her closest allies were dumped onto the internet. ?Everybody learned the lessons of the Clinton campaign when it came to communicating about sensitive issues over email,? one former senior aide to Mr. Obama said. ?No one wants to see that happen again.? Roger Stone, a longtime adviser to Mr. Trump, is on the app. ?I learned my lesson when my email got hacked in September. It was hell,? Mr. Stone said in an email. He said 30 years of contacts were destroyed and his personal and business bank accounts were compromised. ?I realized I needed a safer encrypted way to communicate?and NO I have never communicated with any Russians on Signal.? Built by the San Francisco-based Open Whisper Systems, Signal is based on end-to-end encryption in which only those in direct communication can read the messages. Signal has seen a roughly 400% increase in downloads since Election Day last November, said founder Moxie Marlinspike. He declined to say how many people use the app. ?It?s funny,? Mr. Marlinspike said. ?In the past, people asked, ?Are you worried terrorists are using it?? Now they?re asking about politicians.? Former Mayor Rudy Giuliani said he has had the app for a few weeks. ?One of my cybersecurity experts downloaded it for me,? Mr. Giuliani said. Current and former senior aides to Mr. Cuomo also have the app. So do City Council members Daniel Garodnick, David Greenfield and Corey Johnson. Other users are Howard Wolfson and Marc La Vorgna, aides to former Mayor Michael Bloomberg. Nearly a dozen officials or aides close to Mr. de Blasio are on the app, including press secretary Eric Phillips; Nisha Agarwal, who serves as commissioner for the mayor?s Office of Immigrant Affairs; and Dan Levitan, a political adviser. Dick Dadey, executive director of the Citizens Union, an ethics group, said he understood why politicians and their aides would seek to avoid a repeat of the WikiLeaks scandal. But he said that by using apps like Signal, they also could be keeping conversations private that should be made public under freedom of information laws. ?There are consequences to our democracy when public officials or their aides are resorting to keeping their conversations private in this way,? Mr. Dadey said. ?Mike Vilensky contributed to this article. Write to Mara Gay at mara.gay at wsj.com From rforno at infowarrior.org Sat Jan 28 20:28:10 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 02:28:10 -0000 Subject: [Infowarrior] - New NSC announced Message-ID: Presidential Memorandum Organization of the National Security Council and the Homeland Security Council January 28, 2017 https://www.whitehouse.gov/the-press-office/2017/01/28/presidential-memorandum-organization-national-security-council-and From rforno at infowarrior.org Sat Jan 28 22:26:59 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 04:26:59 -0000 Subject: [Infowarrior] - POTUS gives NSC seat to ex-Breitbart chief Steve Bannon Message-ID: <1D4815C5-36D6-4708-970D-3975C1479945@infowarrior.org> (Posted w/o comment. -- rick) Trump gives National Security Council seat to ex-Breitbart chief Steve Bannon Alan Yuhas https://www.theguardian.com/us-news/2017/jan/28/lobbying-ban-trump-executive-order-isis-strategy President Donald Trump granted controversial adviser Steve Bannon a regular seat at meetings of the National Security Council on Saturday, in a presidential memorandum that brought the former Breitbart publisher into some of the most sensitive meetings at the highest levels of government. The president named Bannon to the council in a reorganization of the NSC. He also said his son-in-law Jared Kushner and chief-of-staff Reince Priebus would have seats in the meetings. Trump also said the chairman of the joint chiefs of staff and the director of national intelligence, two of the most senior defense chiefs, will attend meetings only when discussions are related to their ?responsibilities and expertise?. Barack Obama and George W Bush both gave the men in those roles regular seats on the council. In an interview with the New York Times this week, Bannon called the press ?the opposition party? and said it should ?keep its mouth shut?. He has previously described himself as ?a Leninist? and an ?economic nationalist?. Before he caught the ear of Trump while the businessman was a candidate, Bannon oversaw Breitbart news, a website that has featured racist and sexist articles. Like Kushner and Trump, he entered government with no experience in public service. < - > https://www.theguardian.com/us-news/2017/jan/28/lobbying-ban-trump-executive-order-isis-strategy From rforno at infowarrior.org Sat Jan 28 22:26:59 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 04:26:59 -0000 Subject: [Infowarrior] - POTUS gives NSC seat to ex-Breitbart chief Steve Bannon Message-ID: (Posted w/o comment. -- rick) Trump gives National Security Council seat to ex-Breitbart chief Steve Bannon Alan Yuhas https://www.theguardian.com/us-news/2017/jan/28/lobbying-ban-trump-executive-order-isis-strategy President Donald Trump granted controversial adviser Steve Bannon a regular seat at meetings of the National Security Council on Saturday, in a presidential memorandum that brought the former Breitbart publisher into some of the most sensitive meetings at the highest levels of government. The president named Bannon to the council in a reorganization of the NSC. He also said his son-in-law Jared Kushner and chief-of-staff Reince Priebus would have seats in the meetings. Trump also said the chairman of the joint chiefs of staff and the director of national intelligence, two of the most senior defense chiefs, will attend meetings only when discussions are related to their ?responsibilities and expertise?. Barack Obama and George W Bush both gave the men in those roles regular seats on the council. In an interview with the New York Times this week, Bannon called the press ?the opposition party? and said it should ?keep its mouth shut?. He has previously described himself as ?a Leninist? and an ?economic nationalist?. Before he caught the ear of Trump while the businessman was a candidate, Bannon oversaw Breitbart news, a website that has featured racist and sexist articles. Like Kushner and Trump, he entered government with no experience in public service. < - > https://www.theguardian.com/us-news/2017/jan/28/lobbying-ban-trump-executive-order-isis-strategy From rforno at infowarrior.org Sat Jan 28 22:27:12 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 04:27:12 -0000 Subject: [Infowarrior] - POTUS gives NSC seat to ex-Breitbart chief Steve Bannon Message-ID: (Posted w/o comment. -- rick) Trump gives National Security Council seat to ex-Breitbart chief Steve Bannon Alan Yuhas https://www.theguardian.com/us-news/2017/jan/28/lobbying-ban-trump-executive-order-isis-strategy President Donald Trump granted controversial adviser Steve Bannon a regular seat at meetings of the National Security Council on Saturday, in a presidential memorandum that brought the former Breitbart publisher into some of the most sensitive meetings at the highest levels of government. The president named Bannon to the council in a reorganization of the NSC. He also said his son-in-law Jared Kushner and chief-of-staff Reince Priebus would have seats in the meetings. Trump also said the chairman of the joint chiefs of staff and the director of national intelligence, two of the most senior defense chiefs, will attend meetings only when discussions are related to their ?responsibilities and expertise?. Barack Obama and George W Bush both gave the men in those roles regular seats on the council. In an interview with the New York Times this week, Bannon called the press ?the opposition party? and said it should ?keep its mouth shut?. He has previously described himself as ?a Leninist? and an ?economic nationalist?. Before he caught the ear of Trump while the businessman was a candidate, Bannon oversaw Breitbart news, a website that has featured racist and sexist articles. Like Kushner and Trump, he entered government with no experience in public service. < - > https://www.theguardian.com/us-news/2017/jan/28/lobbying-ban-trump-executive-order-isis-strategy From rforno at infowarrior.org Sat Jan 28 22:28:26 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 04:28:26 -0000 Subject: [Infowarrior] - FBI request for Twitter account data may have overstepped legal guidelines Message-ID: <082B3894-CADE-4C8E-A79A-BBAE7E67FE6A@infowarrior.org> FBI request for Twitter account data may have overstepped legal guidelines By Dustin Volz https://www.yahoo.com/tech/fbi-request-twitter-account-data-may-overstepped-legal-005131778--finance.html WASHINGTON (Reuters) - The FBI appeared to go beyond the scope of existing legal guidance in seeking certain kinds of internet records from Twitter as recently as last year, legal experts said, citing two warrantless surveillance orders the social media company published on Friday. Twitter said its disclosures were the first time the company had been allowed to publicly reveal the secretive orders, which were delivered with gag orders when they were issued in 2015 and 2016. Their publication follows similar disclosures in recent months by other major internet companies, including Alphabet's Google and Yahoo . Each of the two new orders, known as national security letters (NSLs), specifically request a type of data known as electronic communication transaction records, which can include some email header data and browsing history, among other information. In doing so, the orders bolster the belief among privacy advocates that the FBI has routinely used NSLs to seek internet records beyond the limitations set down in a 2008 Justice Department legal memo, which concluded such orders should be constrained to phone billing records. The FBI did not immediately respond to a request for comment. An FBI inspector general report from 2014 indicated that it disagreed with the memo's guidance. In a blog post announcing the two NSL disclosures, Twitter said it did not hand over all the information the FBI requested. "While the actual NSLs request a large amount of data, Twitter provides a very limited set of data in response to NSLs consistent with federal law and interpretive guidance from the U.S. Department of Justice," Elizabeth Banker, associate general counsel at Twitter, wrote. The identity of the accounts sought by the FBI are redacted in both of the NSLs. Andrew Crocker, a staff attorney at the Electronic Frontier Foundation, said the orders disclosed Friday were among a small handful of those publicly released that show the FBI continues to ask for internet records despite the 2008 guidance. "This is an ongoing practice and it is significantly beyond the scope of what is intended," said Crocker, whose organization is challenging the constitutionality of NSLs in the Ninth U.S. Circuit Court of Appeals. Twitter has also sued the government to more freely discuss NSLs. National security letters are a type of government order for communications data sent to service providers. They are usually issued with a gag order, meaning the target is often unaware that records are being accessed, and they do not require a warrant. They have been available as a law enforcement tool since the 1970s, but their frequency and breadth expanded dramatically under the USA Patriot Act, which was passed shortly after the Sept. 11, 2001, attacks. Tens of thousands of NSLs are issued annually. In June of last year the U.S. Senate narrowly rejected a Republican-backed proposal to expand the kinds of telephone and internet records the FBI could request under an NSL to include senders and recipients of emails, some information about websites a person visits and social media log-in data. The legislation failed amid opposition from some major technology companies and civil liberties advocates, but lawmakers have said they intend to pursue the expansion again. (This version of the story corrects name of Electronic Frontier Foundation attorney to Andrew Crocker from Aaron Crocker, paragraph 9) (Reporting by Dustin Volz; Editing by Andrew Hay) From rforno at infowarrior.org Sat Jan 28 22:32:37 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 04:32:37 -0000 Subject: [Infowarrior] - =?utf-8?q?Apple_joins_Partnership_on_AI_to_explor?= =?utf-8?q?e_=E2=80=9Cethical=E2=80=9D_artificial_intelligence?= Message-ID: <3D2A0DBB-1305-4177-A23A-CA2C359105CF@infowarrior.org> Apple joins Partnership on AI to explore ?ethical? artificial intelligence Chris Davies - Jan 27, 2017 https://www.slashgear.com/apple-joins-partnership-on-ai-to-explore-ethical-artificial-intelligence-27473096/ Apple has joined the Partnership on AI, adding its name ? and its opinions ? to the collaboration on artificial intelligence. Named as a founding member today, Apple joins companies like Microsoft, Google, Amazon, IBM, and Facebook among the Partnership?s ranks. Launched back in September 2016, the Partnership on AI was established in an attempt to better understand, and explain, artificial intelligence and the growing role it plays in today?s technology. While initially thought of in broad terms of ?super-human? machine intelligences that could beat us at chess while simultaneously solving world hunger, AI in practice has been far more niche but arguably more pervasive in the process. The technology is used from everything from machine learning to spot malware patterns, through photo analysis, to how self-driving vehicles understand the road around them. Though prevalent, it has also led to concerns that AI is neither fully understood nor its consequences prepared for. There have been some efforts to address that. Last December, the White House announced it had been investigating the potential economic impact of AI in a study of its own. That concluded that there would be greater demand for high-skill jobs, but at the same time a reduction in employment for those in more low-end roles. Some have been more enthusiastic than others, meanwhile. Back in 2014, Tesla?s Elon Musk issued an ominous warning that artificial intelligence was ?summoning the devil?; the outspoken billionaire later donated millions to AI research. Tesla, of course, has its own AI-style research underway, as its Autopilot system learns from real-world driving and educates its own algorithms. For Apple, it?s a continuation of a more recent shift into the public eye of its AI endeavors. Only last month did the company give its researchers and employees the green light to share the fruits of their efforts publicly in published papers. That was swiftly followed by the first paper on AI from an Apple researcher, on how such machine intelligences might be taught. Today, Apple is known to be looking into the use of AI in a number of ways. That includes building out Siri with more smarts, through to on-device photo processing and analysis, to technologies used in the company?s mysterious ? and evolving ? car project. Right now it?s still playing its cards close to its chest. ?We?re glad to see the industry engaging on some of the larger opportunities and concerns created with the advance of machine learning and AI.? Apple?s Tom Gruber, a trustee at the Partnership, said of today?s news. ?We believe it?s beneficial to Apple, our customers, and the industry to play an active role in its development and look forward to collaborating with the group to help drive discussion on how to advance AI while protecting the privacy and security of consumers.? Gruber and the rest of the Board of Trustees will hold their first meeting on February 3, 2017, in San Francisco, the Partnership on AI confirmed today. Shortly after, it says it plans to give more details on exactly what the consortium will do, how others can sign up to it, and what the initial research and activities will be. From rforno at infowarrior.org Sat Jan 28 22:38:50 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 04:38:50 -0000 Subject: [Infowarrior] - Hotel ransomed by hackers as guests locked in rooms Message-ID: Hotel ransomed by hackers as guests locked in rooms The Local news.austria at thelocal.com 28 January 2017 10:42 CET+01:00 http://www.thelocal.at/20170128/hotel-ransomed-by-hackers-as-guests-locked-in-rooms One of Europe's top hotels has admitted they had to pay thousands in Bitcoin ransom to cybercriminals who managed to hack their electronic key system, locking hundreds of guests in or out of their rooms until the money was paid. Furious hotel managers at the Romantik Seehotel Jaegerwirt, a luxurious 4-star hotel with a beautiful lakeside setting on the Alpine Turracher Hoehe Pass in Austria, said they decided to go public with what happened to warn others of the dangers of cybercrime. And they said they wanted to see more done to tackle cybercriminals as this sort of activity is set to get worse. The hotel has a modern IT system which includes key cards for hotel doors, like many other hotels in the industry. Hotel management said that they have now been hit three times by cybercriminals who this time managed to take down the entire key system. The guests could no longer get in or out of the hotel rooms and new key cards could not be programmed. The attack, which coincided with the opening weekend of the winter season, was allegedly so massive that it even shut down all hotel computers, including the reservation system and the cash desk system. The hackers promised to restore the system quickly if just 1,500 EUR (1,272 GBP) in Bitcoin was paid to them. Managing Director Christoph Brandstaetter said: "The house was totally booked with 180 guests, we had no other choice. Neither police nor insurance help you in this case. "The restoration of our system after the first attack in summer has cost us several thousand Euros. We did not get any money from the insurance so far because none of those to blame could be found." The manager said it was cheaper and faster for the hotel to just pay the Bitcoin. Brandstaetter said: "Every euro that is paid to blackmailers hurts us. We know that other colleagues have been attacked, who have done similarly." When the hackers got the money, they unlocked the key registry system and all other computers, making them all run as normal again. Yet according to the hotel, the hackers left a back door open in the system, and tried to attack the systems again. On the fourth attempt the hackers had however no chance because the computers had been replaced and the latest security standards integrated, and some networks had been decoupled. The Seehotel Jaegerwirt, which has existed for 111 years, also has another, innovative, trick in store to keep the hackers out for good. Brandstaetter said: "We are planning at the next room refurbishment for old-fashioned door locks with real keys. Just like 111 years ago at the time of our great-grandfathers." Using Bitcoin for cybercriminal activities is becoming increasingly commonplace, as tracing payments is much harder due to the way the cryptocurrency works. By Koen Berghuis / Story courtesy of Central European News From rforno at infowarrior.org Sun Jan 29 09:38:27 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 15:38:27 -0000 Subject: [Infowarrior] - WH discussing asking foreign visitors for social media info and cell phone contacts Message-ID: (from the good-luck-with-that department. --rick) White House discussing asking foreign visitors for social media info and cell phone contacts By Jake Tapper, Anchor and Chief Washington Correspondent < - > Miller also noted on Saturday that Trump administration officials are discussing the possibility of asking foreign visitors to disclose all websites and social media sites they visit, and to share the contacts in their cell phones. If the foreign visitor declines to share such information, he or she could be denied entry. Sources told CNN that the idea is just in the preliminary discussion level. The social media posts calling for jihad by San Bernardino terrorist Tashfeen Malik -- made under a pseudonym and with strict privacy settings -- are part of this discussion. How such a policy would be implemented remains under discussion. < - > http://edition.cnn.com/2017/01/29/politics/donald-trump-immigrant-policy-social-media-contacts/index.html From rforno at infowarrior.org Sun Jan 29 09:51:18 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 15:51:18 -0000 Subject: [Infowarrior] - Fast Content vs. Good Content Message-ID: Fast Content vs. Good Content ? January 25th, 2017 ? Investing ? Charlie Bilello https://pensionpartners.com/fast-content-vs-good-content/ Fast content is timely. Good content is timeless. Fast content seeks clicks. Good content seeks conversation. Fast content induces fear and greed. Good content helps you overcome these emotions. Fast content is self-promotional. Good content is self-aware. Fast content assigns blame. Good content takes ownership. Fast content is fleeting. Good content is cumulative. Fast content makes you react. Good content makes you reflect. Fast content tells you what to do. Good content gives you the tools to actually do it. Fast content is impassive. Good content is expressive. Fast content is about the destination. Good content is about the journey. Fast content is quantity. Good content is quality. Fast content is disposable. Good content is recyclable. Fast content is mindless. Good content is mindful. Fast content is impulsive. Good content requires planning, preparation and practice. Fast content is shallow. Good content is deep. Fast content is focused on the headline. Good content is focused on the body. Fast content screams at you. Good content speaks to you. Fast content breeds conflict. Good content breeds community. Fast content gives you yesterday?s news. Good content makes you think about tomorrow. Fast content is robotic. Good content is uniquely human. Fast content or Good content? The choice is yours. From rforno at infowarrior.org Sun Jan 29 09:53:56 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 15:53:56 -0000 Subject: [Infowarrior] - Shortage of mainframe professionals grows more acute Message-ID: <1161640A-8165-465C-955B-FD82F57174EC@infowarrior.org> As Baby Boomers retire, the shortage of mainframe professionals grows more acute People who started their careers when the mainframe was king are retiring in droves, yet this computing platform is still vital to many businesses Network World | Jan 26, 2017 12:32 PM PT http://www.networkworld.com/article/3161857/hardware/as-baby-boomers-retire-the-shortage-of-mainframe-professionals-grows-more-acute.html For years we have been hearing about critical IT skills shortages. Companies just can?t find enough (or the right) people with expertise in mobility, cybersecurity, data storage, networking, cloud and other important areas. There?s one area, however, where the shortage is becoming acute, and affected companies that don?t act now might soon find themselves in a world of hurt. I?m talking about the business-critical discipline of mainframe stewardship. Experts have been warning about this for at least a decade, and the days of reckoning are here, driven largely by the fact that mainframe champions are retiring from the workforce in droves. People who started their IT careers in the 1970?s and 1980?s ? when the mainframe was king ? are now baby boomers at the end of their careers. The generations behind them took up different computing platforms, meaning there are few people to pass the mainframe torch to. By some estimates there will be more than 84,000 open positions in this field by 2020. One factor contributing to the shortage is that many colleges no longer teach traditional mainframe technologies and skills. When I started my computer science program some 30 years ago, two of the required courses were Intro to Fortran and Intro to COBOL. When I look at my university?s computer science program today, there is not a single COBOL course in the curriculum. Those courses have been supplanted by topics like Object-Oriented and GUI Programming, and Web Architecture and Application Development. But then, the university is only catering to its customer base: the students that hope to work for the likes of Apple, Google and Microsoft someday. Despite occasional claims that ?the mainframe is dead,? 85% of our typical daily transactions such as ATM withdrawals and credit card payments still go through mainframe systems. In fact, the decades-old Customer Information Control System (CICS), affectionately called ?kix? by us oldsters, along with the COBOL programming language, still play fundamental roles in building customer transaction applications. A financial services application might have a web-based front end, but often the transactions will be processed by a mainframe on the back-end?and someone has to maintain it. Even in these days of cloud-based infrastructure, the mainframe has an expanding role and responsibility in business. Because a mainframe offers reliable performance and strict security, it is often the on-premise component of a hybrid cloud environment that processes and stores an organization?s most sensitive data. This platform serves a vital role in Big Data and analytics applications, which are only increasing in relevance today. This brings us to the escalating shortage of people with mainframe skills. The mainframe software company Compuware recently surveyed 350 global CIOs for their take on the issue. 88% of the respondents say the mainframe will continue to be a key business asset over the next decade. Despite the importance of the platform to ongoing business, 75% of these same CIOs believe today?s application developers don?t understand the importance of the mainframe. What?s more, 70% say that there is not an effective means for transfer of knowledge from the older generation of workers ? those heading off to retirement ? to the younger generations of talent. The CIOs believe this will put their business at risk. Compuware CEO Chris O?Malley points out that some mainframe professionals have been in their jobs for decades, doing application development and producing millions of lines of code. Many of the applications they work on are custom-built for a specific company. There is a dire need to pass that institutional knowledge on to new workers who can take over stewardship of the applications. In his white paper ?The Mainframe Talent Drain: How a Baby Boomer Exodus is Impacting Mainframe Operations and What Organizations Can Do to Adapt,? Ken Harper, IT Director with the outsourcing services company Ensono, says there are four potential solutions to the mainframe talent shortage: 1. Move off the mainframe. While some companies are migrating applications to platforms in the cloud with the intent to move off the mainframe, this isn?t even an option for organizations that need the processing power and high degree of security the mainframe provides. 2. Develop talent from within. The strategy requires an ongoing commitment of time and resources to develop and manage a plan for internal talent development. ?But when done proactively and in the right situation, it?s an investment that can pay off with solid dividends,? says Harper. 3. Source talent externally. The dynamics of talent supply and demand make it more challenging than ever to find experienced and qualified external mainframe talent. Even if a company is able to find the talent, it will require an investment in money and time to hire and transition these employees into the organization. 4. Outsource mainframe operations. There are two outsourcing options, says Harper: Managed Services and Remote Infrastructure Management (RIM). Both involve hiring someone else to take care of mainframe stewardship until the need no longer exists. IBM has a vested interest in this problem, given that mainframe sales and services are still a healthy business for the company. The vendor has developed an academic initiative designed to educate students and Millennials, in particular, about the mainframe, and to help equip colleges and universities to teach mainframe skills. Internal mentoring programs also are important. Younger workers can be paired with more experienced workers on projects. These kinds of programs work best when the mainframe worker-in-training can be given ownership of important projects, but still have guidance from a mentor in the background. The mainframe is far from dead, and a new generation of IT professionals needs to be steered into working on this platform. It?s the only way this industry can resolve the skills shortage crisis. From rforno at infowarrior.org Sun Jan 29 10:10:21 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 16:10:21 -0000 Subject: [Infowarrior] - US 'Copyright Alert System' is offically dead Message-ID: <244300B1-D905-4D11-B7A2-EFC7AA3207EA@infowarrior.org> Internet Service Providers, Studios and Record Labels Call It Quits on Copyright Alert System Ted Johnson Senior Editor @tedstew http://variety.com/2017/digital/news/copyright-alerts-piracy-mpaa-comcast-att-1201971756/ January 27, 2017 | 02:44PM PT Major internet providers are ending a four-year-old system in which consumers received ?copyright alerts? when they viewed peer-to-peer pirated content. The ISPs, studios, and record labels did not extend a pact that implemented the voluntary program, viewed as a way to fight piracy without the need for congressional legislation. When it debuted in 2013, it was viewed as a major new initiative to fight piracy, with Internet users subject to repeated notices if they continued to access infringing content. Those who ignored six or more multiple warnings faced possible penalties, including the slowing down of their Internet delivery, although the set of possible measures did not include having their Internet service cut off. Although no reason was given for ending the program, the MPAA, in a statement from its general counsel, indicated frustration at the inability to stop repeat infringers. ?These repeat infringers are the ones who drive ongoing and problematic P2P piracy,? Steven Fabrizio, executive vice president and global general counsel at the MPAA, said in a statement. ?In fact, an estimated 981 million movies and TV shows were downloaded in the U.S. last year using P2P. ? He said that the copyright alert system ?was simply not set up to deal with the hard-core repeat infringer problem. Ultimately, these persistent infringers must be addressed by ISPs under their ?repeat infringer? policies as provided in the Digital Millennium Copyright Act.? Years in the making, the copyright alerts were the result of a voluntary agreement between Internet providers ? including Altice, Comcast and AT&T, Charter Communications and Verizon ? and the MPAA and the Recording Industry Assn. of America. It was seen as a way to fight piracy via voluntary agreements rather than congressional legislation. But forging an agreement took years, as ISPs had significant concerns over liability issues, as they would be in the position of penalizing some of their customers who failed to stop viewing pirated material. So as part of the ultimate agreement, the industry groups set up the Center for Copyright Information to administer the program, also set up a way for those who received notices to challenge them in a review by the American Arbitration Association. On Friday, the Center for Copyright Information issued a joint statement saying that ?after four years of extensive consumer education and engagement, the Copyright Alert System will conclude its work.? ?The program demonstrated that real progress is possible when content creators, Internet innovators, and consumer advocates come together in a collaborative and consensus-driven process,? the statement said. ?CAS succeeded in educating many people about the availability of legal content, as well as about issues associated with online infringement. We want to thank everyone who put in the hard work to develop this program and make it a success, including past and present members of our Advisory Board. While this particular program is ending, the parties remain committed to voluntary and cooperative efforts to address these issues.? The system was based on the notion that many consumers are unaware that they are accessing infringing material, and would stop once they are informed. Fabrizio said that the copyright alert system did demonstrate that a ?significant number? of users stopped accessing the pirated content, but said that ?a persistent group of hard-core, repeat infringers are unlikely to change their behavior.? Another challenge was that the system applied only to P2P piracy, while the nature of copyright infringement has morphed into other areas like online streaming. From rforno at infowarrior.org Sun Jan 29 16:44:04 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 29 Jan 2017 22:44:04 -0000 Subject: [Infowarrior] - ACLU says it raised $10 million since Saturday Message-ID: ACLU says it raised $10 million since Saturday Michael IsikoffChief Investigative Correspondent https://www.yahoo.com/news/aclu-says-it-raised-10-million-since-saturday-201828838.html The American Civil Liberties Union says it has raised over $10 million since Saturday morning and gotten over 150,000 new members in what the group?s executive director calls an ?unprecedented? response to President Trump?s executive order blocking entry into the United States from citizens of seven predominantly Muslim countries. ?I?ve never seen anything like this,? Anthony Romero, executive director of the civil liberties group, told Yahoo News in a telephone interview. ?People are fired up and want to be engaged. What we?ve seen is an unprecedented public reaction to the challenges of the Trump administration.? Romero spoke the day after a federal judge in Brooklyn blocked parts of the Trump administration?s order following a hastily ordered hearing Saturday night. The judge, Ann Donnelly, concluded the ACLU and allied groups had a ?strong likelihood of success? that they would prevail in an emergency complaint contending the Department of Homeland Security?s efforts to deport detainees who had already been granted visas to enter the country violated their due process and equal protection rights under the U.S. Constitution. The Trump administration is expected to appeal that ruling ? and similar ones by judges in Washington State, Virginia and Massachusetts ? to federal appellate courts, possibly in the next few days, setting up a legal battle that could end up fairly quickly before the Supreme Court. But Romero, whose group is spearheading the legal challenges, sees the public protests in response to the order as the harbinger of a new wave of resistance to the initiatives of the Trump administration. Hundreds of demonstrators showed up outside Donnelly?s courtroom in Brooklyn on Saturday night. ?With Republicans controlling both houses of Congress and the Democrats in disarray and lacking any spine, the two pincers (opposing Trump) have to be litigation and citizen action,? Romero said. How successful the ACLU will ultimately be before the courts is far from clear. Donnelly?s order only applies to a small category of those affected by the order: individuals who had already been granted visas to enter the country and flew into the U.S. only to be detained at airports because of their nationality. (The Department of Homeland Security said Sunday that this applied to 109 people; Romero says he?s gotten reports suggesting the number is closer to 200.) The broader legal fight is over the ACLU?s argument that the entire order is unconstitutional because Trump indicated that Christian refugees fleeing persecution would be prioritizes for exceptions over other refugees. This amounts to a ?carve out? for one religious group that the ACLU intends to argue is unconstitutional under the First Amendment, Romero said. Romero is clearly seeking to position the 97-year-old ACLU to be at the forefront of the battle against Trump, filing multiple lawsuits ? including one this week seeking documents on Trump?s business ties ? coupled with appeals for funds on its website. ?He discriminated: We sued. Donate Monthly,? read a banner on the top of the group?s website Sunday. As Romero tells it, those efforts were starting to pay off even before the weekend dustup over the immigration order. Overall, the group?s membership has more than doubled since the November election, jumping from about 400,000 to over 1 million, he said. Moreover, there is every sign that will continue: On Sunday, the group and its affiliates were mounting public demonstrations over the order in New York, Boston and elsewhere. One factor clearly helping the group is what appears to be confusion and disarray within the Trump administration and the departments charged with carrying out the executive order. Romero noted that during the hearing leading up to the stay, the assistant U.S. attorney charged with defending the Trump administration?s position had to defer to a Customs and Border Patrol official, on the phone, to answer the judge?s questions about how the order was being implemented. Key issues ? such as whether it would apply to legal residents with green cards ? were unclear and prompted contradictory responses from administration officials. ?It was Keystone Cops-like,? Romero said. ?Clearly, they didn?t have their act together.? (?As far as green-card holders going forward, it doesn?t affect them,? Trump?s chief of staff, Reince Priebus, said on NBC News?s ?Meet the Press,? contradicting what government officials had said only a day earlier.) And as the protests mount, Romero is looking for one group to eventually join in: officials and lawyers from within the government itself, which predicts who may ultimately refuse to defend the administration?s actions. ?I wouldn?t be surprised if individuals in the Justice Department, and holdovers from the Obama administration, and even career department lawyers , will have a hard time defending this,? he said. From rforno at infowarrior.org Fri Jan 13 10:17:41 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Jan 2017 16:17:41 -0000 Subject: [Infowarrior] - There's No Security Backdoor in WhatsApp, Despite Reports Message-ID: <36239936-797E-4714-9F91-C70CC2FCDC29@infowarrior.org> There's No Security Backdoor in WhatsApp, Despite Reports http://gizmodo.com/theres-no-security-backdoor-in-whatsapp-despite-report-1791158247 This morning, the Guardian published a story with an alarming headline: ?WhatsApp backdoor allows snooping on encrypted messages.? If true, this would have massive implications for the security and privacy of WhatsApp?s one-billion-plus users. Fortunately, there?s no backdoor in WhatsApp, and according to Alec Muffett, an experienced security researcher who spoke to Gizmodo, the Guardian?s story is ?major league fuckwittage.? < - > From rforno at infowarrior.org Fri Jan 13 12:17:42 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Jan 2017 18:17:42 -0000 Subject: [Infowarrior] - OT: Head of DC National Guard ordered to step down after inauguration starts Message-ID: <39EF7A03-04D6-45D2-9F55-BEAAB8201D31@infowarrior.org> Head of DC National Guard ordered to step down after inauguration starts By Nikita Vladimirov - 01/13/17 12:46 PM EST 25 http://thehill.com/blogs/blog-briefing-room/news/314184-head-of-the-dc-national-guard-to-be-removed-in-the-middle-of The commanding general of the D.C. National Guard, Maj. Gen. Errol Schwartz, has been ordered to leave his post on Inauguration Day after he spent months preparing for the event. Schwartz told The Washington Post that the order is effective Jan. 20, 12:01 p.m., which is when President-elect Donald Trump will be sworn into office. He told the Post that ?the timing is extremely unusual,? given that the commanding general is tasked with overseeing military operations, including air support, during the inauguration. ?My troops will be on the street,? Schwartz told the newspaper, adding that he will ?see them off but ... won?t be able to welcome them back to the armory.? Schwartz also said that he did not know why he has been asked to leave his post. ?I?m a presidential appointee, therefore the president [has] the power to remove me,? he said. Immediately following his departure, Schwartz will be replaced by an interim chief who will continue to oversee the military operations during the inauguration. From rforno at infowarrior.org Fri Jan 13 12:22:36 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Jan 2017 18:22:36 -0000 Subject: [Infowarrior] - U.S. appeals court revives antitrust lawsuit against Apple Message-ID: U.S. appeals court revives antitrust lawsuit against Apple By Stephen Nellis and Dan Levine | SAN FRANCISCO http://www.reuters.com/article/us-apple-court-idUSKBN14W2VH SAN FRANCISCO iPhone app purchasers may sue Apple Inc over allegations that the company monopolized the market for iPhone apps by not allowing users to purchase them outside the App Store, leading to higher prices, a U.S. appeals court ruled on Thursday. The 9th U.S. Circuit Court of Appeals ruling revives a long-simmering legal challenge originally filed in 2012 taking aim at Apple?s practice of only allowing iPhones to run apps purchased from its own App Store. A group of iPhone users sued saying the Cupertino, California, company's practice was anticompetitive. Apple had argued that users did not have standing to sue it because they purchased apps from developers, with Apple simply renting out space to those developers. Developers pay a cut of their revenues to Apple in exchange for the right to sell in the App Store. A lower court sided with Apple, but Judge William A. Fletcher ruled that iPhone users purchase apps directly from Apple, which gives iPhone users the right to bring a legal challenge against Apple. Apple declined to comment. The courts have yet to address the substance of the iPhone users? allegations; up this point, the wrangling has been over whether they have the right to sue Apple in the first place. But if the challenge ultimately succeeds, ?the obvious solution is to compel Apple to let people shop for applications wherever they want, which would open the market and help lower prices,? Mark C. Rifkin, an attorney with Wolf Haldenstein Adler Freeman & Herz representing the group of iPhone users, told Reuters in an interview. ?The other alternative is for Apple to pay people damages for the higher than competitive prices they?ve had to pay historically because Apple has utilized its monopoly.? The case is Pepper et al v. Apple Inc., case number 4:11-cv-06714 in the U.S. District Court for the Northern District of California. (Reporting by Stephen Nellis and Dan Levine; editing by Grant McCool) From rforno at infowarrior.org Sun Jan 15 09:18:40 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 15 Jan 2017 15:18:40 -0000 Subject: [Infowarrior] - A Hacker Just Proved That Apple May Have Been Right About the F.B.I. Message-ID: <2CC62262-4DF5-4383-B9C9-D6ABC2645057@infowarrior.org> http://www.vanityfair.com/news/2017/01/a-hacker-just-proved-that-apple-may-have-been-right-about-the-fbi A Hacker Just Proved That Apple May Have Been Right About the F.B.I. A major security breach reveals that phone-hacking company Cellebrite?s clientele ranges from the F.B.I. to the Kremlin?and that Tim Cook was right to worry about creating a backdoor to the iPhone. January 13, 2017 9:26 am Last year, when the F.B.I procured a court order forcing Apple to unlock an iPhone belonging to one of the San Bernardino shooters, C.E.O. Tim Cook refused, sparking a months-long battle between the tech behemoth and the federal government. Building a back-door would set a ?dangerous precedent? and compromise the security of the iPhone, Cook argued in a public letter. After a tense showdown, the F.B.I. withdrew its case when it reportedly found another way to break into the iPhone: a private Israeli security firm called Cellebrite, which specializes in data extraction and had teamed up with the F.B.I. before. Cellebrite has received more than $2 million in purchase orders from the F.B.I. over the past four years. Now, it appears Cook may have been right to worry about the iPhone?s security. A new report from Motherboardsays Cellebrite has been hacked, and its data?including highly confidential customer information, databases, and technical details about Cellebrite?s products?has been stolen. The same technology built by Cellebrite to allow the F.B.I. to unlock iPhones could now be sold to the highest bidder. In a statement Thursday released after Motherboard?s report, Cellebrite confirmed that its security had been breached. ?Cellebrite recently experienced unauthorized access to an external web server,? the firm said. ?The company is conducting an investigation to determine the extent of the breach. ? Presently, it is known that the information accessed includes basic contact information of users registered for alerts or notifications on Cellebrite products and hashed passwords for users who have not yet migrated to the new system.? The hacker who claims to have broken into Cellebrite?s server appeared to have other reasons for targeting the Israeli company, however. Motherboard that reports while Cellebrite?s technology is popular with domestic law-enforcement agencies, the stolen data also indicates its services have been sold to authoritarian regimes in countries including Turkey, Russia, and the United Arab Emirates. Cellebrite?s main forensics product, the Universal Forensic Extraction Device (U.F.E.D.), can collect all manner of data from cell phones?including text messages, e-mails, and more?all without the need for passwords. The person with the U.F.E.D. just needs to be in physical possession of the cell phone for the technology to work. Motherboard reports that the hacker ?expressed disdain for recent changes in surveillance legislation,? adding that ?had it not been for the recent stance taken by Western governments, no one would have known but us.? Human rights and technology experts have expressed concern over the use of similar tools by authoritarian regimes to squash dissent . Last year, Cellebrite technology was used to prosecute a political dissident in Bahrain. ?While products like those of Cellebrite can have legitimate use in forensic acquisitions, and while we shouldn't demonize the technology behind them, there is always a concern that in countries where basic freedoms are regularly quashed and where we see a systematic abuse of technology to suppress dissent, these same solutions might become tools in the hands of oppressors,? Claudio Guarnieri, a technologist at Amnesty International, told Motherboard. From rforno at infowarrior.org Sun Jan 15 09:18:40 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 15 Jan 2017 15:18:40 -0000 Subject: [Infowarrior] - good riddance: Carmen Ortiz, the prosecutor who hounded Aaron Swartz, is retiring Message-ID: <2785FF44-C2DA-4834-BDBD-D19F8D18FFBF@infowarrior.org> (x-posted) Carmen Ortiz, the prosecutor who hounded Aaron Swartz, is retiring http://boingboing.net/2017/01/15/carmen-ortiz-the-prosecutor-w.html Reed writes, "Carmen Ortiz, the US Federal Attorney for the state of Massachusetts who was responsible for the death of EFF member Aaron Swartz, recently announced her retirement. For those who don't recall the case, Swartz committed suicide following an unlawful and vindictive prosecution, undertaken only to enhance Ortiz's career as being 'tough on white collar crime' and 'lawless hackers'. "Swartz's 'crime' involved the downloading of research materials which he had legitimate access to, and for which Ortiz had indicted him on charges that would have landed the twenty-six year old in federal prison for decades." From rforno at infowarrior.org Mon Jan 16 13:21:11 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 16 Jan 2017 19:21:11 -0000 Subject: [Infowarrior] - OT: Kasparov on the Dangers of Fake News Message-ID: (c/o EM) Trump, Putin and the Dangers of Fake News https://www.the-parallax.com/2017/01/16/kasparov-trump-putin-fake-news/ The past year was a somber one for democracies around the world, as distaste for political institutions and political elites reached a breaking point. Brexit triumphed over common sense, and united defense, in England. Extreme right-wing politicians continued their march to power in continental Europe. And the U.S. Electoral College victory of Donald Trump secured the election of a populist demagogue who openly criticizes the democratic system. As we approach his inauguration, Trump is leading a public dispute over whether to believe WikiLeaks Editor-in-Chief Julian Assange and Russian propaganda instead of the combined voices of U.S. and foreign intelligence agencies, elected officials, and the mainstream media across the ideological spectrum. Although the exact scope and impact of its report is still under scrutiny, the Office of the Director of National Intelligence stated earlier this month that Russian operatives hacked and manipulated the U.S. presidential election of the United States, the historic bastion of republican democracy. Amid the reports of these more concrete attacks, it is easy to overlook the seriousness of another assault on a democracy?s ability to represent the people: that of disinformation. Information ?starvation? under closed regimes robs the public of its ability to make informed decisions, but the other extreme?a flood of disinformation?also has very harmful effects. The costs of disseminating information have dropped in the Internet age. So, too, has the cost of election interference. Trump?s election confirmed that the power of the Internet to disseminate information at low costs and with even lower accountability can play a transformative role in strengthening or undermining the democratic process. The pace of information generation has grown far faster than our ability to process it. Traditional sources like newspapers and cable news are rivaled by blogs and social media, where individuals can reach millions of people in seconds. And as volume risks drowning out quality, weapons such as ?fake news? are becoming more powerful by the day. Computer hacks and propaganda are nothing new to international relations, but that doesn?t make interference acceptable. Beyond pushing agendas, propaganda is being used to distract, confuse, and generally weaken people?s ability to perform the necessary duties of citizens in a democracy. As misinformation proliferates, people are less likely to trust anything they read. Instead of asking whether disinformation will persist?because it will, as long as it is deemed effective?we must ask how we will defend ourselves against it. Information ?overload? has led people to resort to their own methods of media filtering. Some people simply shut it all out, essentially starving themselves of important information and thus becoming easily manipulated voters. Others, struggling to verify the validity of the news they read, might pay attention only to the source, in an effort to conserve mental resources and avoid drowning in a sea of information. The goal of disinformation is not only to provide wrong information or to promote a specific agenda. It is to devalue the entire concept of truth, and to instill a state of perpetual doubt and confusion. While the development of personal networks of trusted sources is useful, it can result in the prioritization of tribes over democracy, with instinct playing the deciding role in which facts to believe and which to dismiss. This is, indeed, a central paradox of the Internet age: Easy access to a great deal of information does not necessarily translate to greater openness and transparency. It can, in fact, become easier to hide the truth. At this point, for example, most people don?t differentiate accurately between the lost emails on Hillary Clinton?s private server and the DNC emails stolen by Russia and distributed by WikiLeaks. And after skimming so many related stories for so long, can anyone accurately describe Trump?s real relationship with the Russian oligarchy? When we are forced by overload to substitute information and facts with impressions and feelings, we become much easier to manipulate. Vladimir Putin has long understood how to tap into human psychology and use disinformation to advance his goals. The vast troll factories and covert FSB operations he oversees aim, first and foremost, to overwhelm media consumers. Once people are thoroughly frustrated and distrustful of all sources, it becomes easier to prey on their basic human impulses, such as invoking nationalism, fear of the other, or glorification of the past. The goal of disinformation is not only to provide wrong information or to promote a specific agenda. It is to devalue the entire concept of truth, and to instill a state of perpetual doubt and confusion. We cannot quantify the impact of Putin?s techniques on the vote, but we can say with certainty that his meddling helped expand the existing divides in American society into more hostile identity groups. Driven by fear and uncertainty, many Americans retreated into the familiar corners of religion, race, party, and class rather than embracing shared ideals. I do not advocate for government or media unchallenged by the people, but I do believe that a balance, and a degree of good faith in institutions that deserve it, must be maintained. In democracy, there must be a place for truth?a space that allows for dialogue, understanding, and cooperation?and sincere bipartisan efforts to reveal that truth. Unfortunately, no effective presidential candidate emerged to push Americans toward unity; instead, the United States now has a president-elect who is all too willing to fan the flames of division to advance his personal success. I hope that the United States can make a collective resolution to revive the values of openness, integrity, and collaboration that keep democracy strong. Trump won the election; there is no turning back on that. The key will be to constantly remind him and his supporters that he was elected president of a democratic republic, not anointed emperor, and that the rule of law is why the United States has survived and thrived for so long. Along with many other countries, the United States is witnessing a resurgence of forces that call for a return to the dark past, with sectarian beliefs and regional powers triumphing over universal values. The battle between modernity and archaism is nothing new, but it is now playing out in cyberspace, and those who reject progress have equal access to the fruits of technology. To combat chaos and the steady undermining of our institutions, we must remember that the foundation of democracy?that people must have a voice in their governance?must remain beyond question. While free discussion is a key component of liberty, we must also be alert to the threats of hostile propaganda, news overload, and weaponized information. We cannot rely on public or private institutions to rescue us, unless we also act to rescue ourselves by becoming informed, active end users of information and technology. We must inform ourselves, and we must remain critical of our sources, even when we agree with their conclusions. Many proposed actions would, in practice, turn out to be more dangerous than the disease they aim to cure. Infringing on the freedom of speech is more harmful than disseminating fake news, so be careful about which pills you ingest. Censorship is seldom announced as censorship, and nearly every law that restricts the freedoms of citizens is first proposed as way to protect them. Government agencies should be limited to enforcing a fair playing field and protecting citizens from exploitation and fraud. They should attempt to create a level of transparency that empowers people to make informed decisions, just as regulated food labels detailing ingredients and nutritional data are intended to do. Making facts available isn?t enough. Entertaining narratives that confirm our biases can be irresistible, especially if they come from people we support. Conspiracy theories and anti-establishment contrarianism are always popular, especially with people who, like Trump, are eager to portray themselves as outsiders. Perhaps we can start with a blueprint for how the media ought to behave in an era when simply reporting both sides of a story does not make for objective journalism. Along with what, how often, and how loudly people say things, we need a greater focus on whether what they are saying is true. We can?t simply block propaganda without harming free speech, and we can never stop people from believing what they want to believe. But if we make an effort to inform and thus protect ourselves and others, we can push back slowly and steadily against the fakes and the frauds. The credibility of today?s democracies depends on reinstating the value of truth?something that no number of social-media followers or cybercapabilities should be able to subvert. At the moment, we are experiencing a cultural crisis in which propaganda has a tactical advantage. It is easy to lie; finding the truth requires more effort. But that effort is the only way to defend ourselves from exploitation and our democracies from subversion. Public legislation, corporate policy, and technology can?t get us through this crisis alone. We, as individuals, need to raise awareness and take action. Truth is a vaccine against propaganda and political manipulation. A society?s overall level of immunity to these threats increases as more people absorb the truth. And like that shot in the arm, the truth can be painful for a second, but the benefits far outweigh the pain. From rforno at infowarrior.org Mon Jan 16 13:50:53 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 16 Jan 2017 19:50:53 -0000 Subject: [Infowarrior] - Google Infrastructure Security Design Overview Message-ID: Google Infrastructure Security Design Overview https://cloud.google.com/security/security-design/ From rforno at infowarrior.org Mon Jan 16 15:14:42 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 16 Jan 2017 21:14:42 -0000 Subject: [Infowarrior] - Remembering Gene Cernan Message-ID: <330F230C-195B-453A-8667-073B603370D0@infowarrior.org> Remembering Gene Cernan https://www.nasa.gov/astronautprofiles/cernan Eugene Cernan, the last man to walk on the moon, died Monday, Jan. 16, surrounded by his family. "We leave as we came, and, God willing, we shall return, with peace and hope for all mankind." -- Cernan's closing words on leaving the moon at the end of Apollo 17 Cernan, a Captain in the U.S. Navy, left his mark on the history of exploration by flying three times in space, twice to the moon. He also holds the distinction of being the second American to walk in space and the last human to leave his footprints on the lunar surface. He was one of 14 astronauts selected by NASA in October 1963. He piloted the Gemini 9 mission with Commander Thomas P. Stafford on a three-day flight in June 1966. Cernan logged more than two hours outside the orbiting capsule. In May 1969, he was the lunar module pilot of Apollo 10, the first comprehensive lunar-orbital qualification and verification test of the lunar lander. The mission confirmed the performance, stability, and reliability of the Apollo command, service and lunar modules. The mission included a descent to within eight nautical miles of the moon's surface. In a 2007 interview for NASA's oral histories, Cernan said, "I keep telling Neil Armstrong that we painted that white line in the sky all the way to the Moon down to 47,000 feet so he wouldn't get lost, and all he had to do was land. Made it sort of easy for him." Cernan concluded his historic space exploration career as commander of the last human mission to the moon in December 1972. En route to the moon, the crew captured an iconic photo of the home planet, with an entire hemisphere fully illumnitated -- a "whole Earth" view showing Africa, the Arabian peninsula and the south polar ice cap. The hugely popular photo was referred to by some as the "Blue Marble," a title in use for an ongoing series of NASA Earth imagery. Apollo 17 established several new records for human space flight, including the longest lunar landing flight (301 hours, 51 minutes); longest lunar surface extravehicular activities (22 hours, 6 minutes); largest lunar sample return (nearly 249 pounds); and longest time in lunar orbit (147 hours, 48 minutes). Cernan and crewmate Harrison H. (Jack) Schmitt completed three highly successful excursions to the nearby craters and the Taurus-Littrow mountains, making the moon their home for more than three days. As he left the lunar surface, Cernan said, "America's challenge of today has forged man's destiny of tomorrow. As we leave the moon and Taurus-Littrow, we leave as we came, and, God willing, we shall return, with peace and hope for all mankind." "Apollo 17 built upon all of the other missions scientifically," said Cernan in 2008, recalling the mission as the agency celebrated its 50th Anniversary. "We had a lunar rover, we were able to cover more ground than most of the other missions. We stayed there a little bit longer. We went to a more challenging unique area in the mountains, to learn something about the history and the origin of the moon itself." On their way to the moon, the Apollo 17 crew took one of the most iconic photographs in space-program history, the full view of the Earth dubbed "The Blue Marble." Despite it's fame, the photograph hasn't really been appreciated, Cernan said in 2007. "What is the real meaning of seeing this picture? I've always said, I've said for a long time, I still believe it, it's going to be -- well it's almost fifty now, but fifty or a hundred years in the history of mankind before we look back and really understand the meaning of Apollo. Really understand what humankind had done when we left, when we truly left this planet, we're able to call another body in this universe our home. We did it way too early considering what we're doing now in space. It's almost as if JFK reached out into the twenty-first century where we are today, grabbed hold of a decade of time, slipped it neatly into the (nineteen) sixties and seventies (and) called it Apollo." On July 1, 1976, Cernan retired from the Navy after 20 years and ended his NASA career. He went into private business and served as television commentator for early fights of the space shuttle. From rforno at infowarrior.org Tue Jan 17 06:46:41 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Jan 2017 12:46:41 -0000 Subject: [Infowarrior] - =?utf-8?q?Who=E2=80=99s_winning_the_cyber_war=3F_?= =?utf-8?q?The_squirrels=2C_of_course?= Message-ID: <374C5C03-6593-469D-A2C8-CB90F489B031@infowarrior.org> (Schmoocon talk write-up) Who?s winning the cyber war? The squirrels, of course CyberSquirrel1 project shows fuzzy-tailed intruders cause more damage than "cyber" does. Sean Gallagher - 1/16/2017, 4:25 PM http://arstechnica.com/information-technology/2017/01/whos-winning-the-cyber-war-the-squirrels-of-course/ From rforno at infowarrior.org Tue Jan 17 12:03:07 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Jan 2017 18:03:07 -0000 Subject: [Infowarrior] - more on ... Journalism in the Doxing Era: Is Wikileaks Different from the New York Times? References: Message-ID: <26527904-C92A-47DF-8471-289089D0B869@infowarrior.org> > Begin forwarded message: > > From: JA > Subject: Fwd: Journalism in the Doxing Era: Is Wikileaks Different from the New York Times? > Date: January 17, 2017 at 12:03:23 EST > > Hello Rick, > > In the midst of the "fake news" debates and such, this essay raises many good points and question about leaks and journalism. > > https://www.lawfareblog.com/journalism-doxing-era-wikileaks-different-new-york-times > > << > [...] > These are some of the reasons why I doubt there are material differences between WikiLeaks and the Times when it comes to publishing truthful information in the doxing era. Whether I am right or wrong, the analysis suggests the following hard but important questions: > > 1. In an era of SecureDrop, how can the Times tell the difference between a whistleblower and a foreign intelligence service running an information operation? If we are troubled that the Times might have published DNC emails delivered anonymously by Russia, should we question the legitimacy of mechanisms like SecureDrop? Should the Times rethink its policy of publishing anonymously delivered truthful information? If not, doesn?t that mean that the Times doesn?t care about the identity or intention of the actor who stole and delivered the information? > > 2. If Trump lost a close election and a contributing factor was the public reaction to the Times? story about his 1995 tax return, would those who are angry now about publication of the DNC emails be angry about the Times? tax return story? Would it matter whether the tax return was published by WikiLeaks rather than the Times? What if we learned that the tax return tip to the Times was an information operation by China that aimed to help Clinton win? How do we know the tax return tip wasn?t such a Chinese information operation? Should our reaction to the publication of Trump?s 1995 tax returns differ depending on whether the source was China, Marla Maples, or the Clinton campaign? Or is the public interest served no matter who is responsible? > > 3. Why didn?t the Russians hide their tracks better, and why didn?t they give the information to the Times a mainstream publication via SecureDrop rather than to WikiLeaks?* Could it be that?as David Ignatius speculated in the context of the Trump dossier in the news last week?they wanted to be discovered in order to heighten the post-election impact of the revelations? The information in the DNC emails would have been much less disruptive after the election if it had been published in the Times a mainstream publication rather than WikiLeaks, and if the identity of the hacker was never revealed. > > 4. Will we see a race to the bottom (or top, depending on your perspective) in which both WikiLeaks and the Times will be circumvented entirely? Recall that portions of the stolen DNC information first appeared on Gawker and then on DC Leaks before being published in much larger quantities by WikiLeaks. As Susan wrote in comments on an earlier draft: ?Any idiot can create a website and post information directly. That may eliminate the need for press or other intermediaries entirely, which we will eventually need to grapple with as well.? How will we grapple with this possibility, especially given the extraordinarily destructive impact that the ?not particularly sophisticated? and thus easily replicable DNC operation is having on American politics? > > 5. How much worse is this all going to get when organizational doxing starts to include--as it inevitably will--documents that are mostly accurate but subtly altered, with great consequence? Will mainstream journalists demand authentication of every element of anonymously tipped information before publication? Will their less fastidious competitors? > > * After publication of this post a smart reader pointed out that the Times? SecureDrop only went online on December 15, 2016 even though other mainstream publications, like the Washington Post, had launched SecureDrop much earlier. The Russians thus could not have given the information to the Times anonymously last summer, though it could have given it to the Post or other mainstream publications. It is unclear why the Times waited so long to create a secure channel for anonymous tips even though other mainstream news outlets had done so much earlier and even though opinion writers in the Times itself had urged such measures as early as 2011. It is also curious that the Times decided to launch SecureDrop at the height of the controversy over WikiLeaks and the election. > Topics: > > Secrecy: Press Behavior > >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Tue Jan 17 15:31:31 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Jan 2017 21:31:31 -0000 Subject: [Infowarrior] - =?utf-8?q?Obama_Commutes_Bulk_of_Chelsea_Manning?= =?utf-8?q?=E2=80=99s_Sentence?= Message-ID: Obama Commutes Bulk of Chelsea Manning?s Sentence Charlie Savage https://www.nytimes.com/2017/01/17/us/politics/obama-commutes-bulk-of-chelsea-mannings-sentence.html In recent days, the White House had signaled that Mr. Obama was seriously considering granting Ms. Manning?s commutation application, in contrast to a pardon application submitted on behalf of the other large-scale leaker of the era, Edward J. Snowden, the former intelligence contractor who disclosed archives of top secret surveillance files and is living as a fugitive in Russia. Asked about the two clemency applications on Friday, the White House spokesman, Joshua Earnest, discussed the ?pretty stark difference? between Ms. Manning?s case for mercy with Mr. Snowden?s. While their offenses were similar, he said, there were ?some important differences.? ?Chelsea Manning is somebody who went through the military criminal justice process, was exposed to due process, was found guilty, was sentenced for her crimes, and she acknowledged wrongdoing,? he said. ?Mr. Snowden fled into the arms of an adversary, and has sought refuge in a country that most recently made a concerted effort to undermine confidence in our democracy.? He also noted that while the documents Ms. Manning provided to WikiLeaks were ?damaging to national security,? the ones Mr. Snowden disclosed were ?far more serious and far more dangerous.? (None of the documents Ms. Manning disclosed were classified above the merely ?secret? level.) Ms. Manning was still known as Bradley Manning when she deployed with her unit to Iraq in late 2009. There, she worked as a low-level intelligence analyst helping her unit assess insurgent activity in the area it was patrolling, a role that gave her access to a classified computer network. She copied hundreds of thousands of military incident logs from the Afghanistan and Iraq wars, which, among other things, exposed abuses of detainees by Iraqi military officers working with American forces and showed that civilian deaths in the Iraq war were likely much higher than official estimates. The files she copied also included about 250,000 diplomatic cables from American embassies around the world showing sensitive deals and conversations, dossiers detailing intelligence assessments of Guant?namo detainees held without trial, and a video of an American helicopter attack in Baghdad in two Reuters journalists were killed, among others. She decided to make all these files public, as she wrote at the time, in the hope that they would incite ?worldwide discussion, debates, and reforms.? WikiLeaks? disclosed them ? working with traditional news organizations including The New York Times ? bringing notoriety to the group and its founder, Julian Assange. The disclosures set off a frantic scramble as Obama administration officials sought to minimize any potential harm, including getting to safety some foreigners in dangerous countries who were identified as having helped American troops or diplomats. Prosecutors, however, presented no evidence that anyone was killed because of the leaks. At her court-martial, Ms. Manning confessed in detail to her actions and apologized, saying she did not intend to put anyone at risk and noting that she was ?dealing with a lot of issues? at the time she made her decision. Testimony at the trial showed that she had been in a mental and emotional crisis as she came to grips, amid the stress of a war zone, with the fact that she was not merely gay but had gender dysphoria. She had been behaving erratically, including angry outbursts and lapsing into catatonia midsentence. At one point she had emailed a photograph of herself in a woman?s wig to her supervisor. Prosecutors said that by making secret material available for publication on the internet, anyone ? including Al Qaeda ? could read it. And they accused Ms. Manning of treason, charging her with multiple counts of the Espionage Act as well as with ?aiding the enemy,? a potential capital offense, although they said they would not seek her execution. Ms. Manning confessed and pleaded guilty to a lesser version of those charges without any deal to cap her sentence. But prosecutors pressed forward with a trial and won convictions on the more serious versions of those charges; a military judge acquitted her of ?aiding the enemy.? In her commutation application, Ms. Manning said she had not imagined that she would be sentenced to the ?extreme? term of 35 years, a term for which there was ?no historical precedent.? (There have only been a handful of leak cases, and most sentence are in the range of one to three years.) ?I take full and complete responsibility for my decision to disclose these materials to the public,? she wrote. ?I have never made any excuses for what I did. I pleaded guilty without the protection of a plea agreement because I believed the military justice system would understand my motivation for the disclosure and sentence me fairly. I was wrong.? After her sentencing, Ms. Manning announced that she was transgender and changed her name to Chelsea. The military, under pressure from a lawsuit filed on her behalf by Chase Strangio of the American Civil Liberties Union, has permitted her to partly transition to life as a woman, including giving her cross-sex hormones and letting her wear female undergarments and light cosmetics. But it has not let her grow her hair longer than male military standards, citing security risks, and Ms. Manning said she had yet to be permitted to see a surgeon about the possibility of sex reassignment surgery. Until recently the military discharged transgender soldiers. In June, Secretary of Defense Ashton B. Carter changed that policy and said it would instead provide treatment for them, eventually including such surgery if doctors said it was necessary. But President-elect Donald J. Trump mocked that change as excessively ?politically correct,? raising the possibility that he will rescind it. Even if he does, Ms. Manning will soon no longer be subject to the military?s control. From rforno at infowarrior.org Tue Jan 17 16:11:27 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Jan 2017 22:11:27 -0000 Subject: [Infowarrior] - Court backs ruling that man give fingerprint to unlock phone Message-ID: (c/o KM) January 17, 2017 3:53 PM Court backs ruling that man give fingerprint to unlock phone The Associated Press MINNEAPOLIS http://www.miamiherald.com/sports/article127015414.html The Minnesota Court of Appeals ruled Tuesday that a judge's ruling requiring a man to provide a fingerprint to unlock a cellphone was constitutional. The decision comes in the case of Matthew Diamond, who wanted his burglary and theft convictions overturned in connection with a 2014 robbery in Chaska. Diamond's attorney argued that the district court violated Diamond's Fifth Amendment right against self-incrimination by ordering him to provide his fingerprint to access information on his phone. Police found incriminating evidence on the cellphone after it was unlocked. In deciding the case, the appeals court had to examine whether the act of providing a fingerprint to unlock a cellphone is "testimonial communication." They found that providing a fingerprint is not the same as forcing a defendant to testify against himself. "By being ordered to produce his fingerprint ... Diamond was not required to disclose any knowledge he might have or to speak his guilt," the appeals court found. "Instead, the task that Diamond was compelled to perform ? to provide his fingerprint ? is no more testimonial than furnishing a blood sample, providing handwriting or voice exemplars, standing in a lineup, or wearing particular clothing," the judges ruled. From rforno at infowarrior.org Tue Jan 17 17:12:56 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Jan 2017 23:12:56 -0000 Subject: [Infowarrior] - Obama pardons James Cartwright in leak case Message-ID: <3E7BDD10-C160-4780-B1D4-24582035717F@infowarrior.org> Obama pardons James Cartwright in leak case By Katie Bo Williams - 01/17/17 04:59 PM EST 23 http://thehill.com/policy/national-security/314674-obama-pardons-james-cartwright-in-leak-case President Obama on Tuesday pardoned retired Gen. James Cartwright, the former vice chairman of the Joint Chiefs of Staff accused of lying to the FBI about his conversations with reporters regarding U.S. efforts to cripple Iran?s nuclear program. Cartwright pleaded guilty in October to one felony count of making false statements during the FBI?s investigation into leaks about the government?s role in a highly classified operation known as Operation Olympic Games. The clandestine effort ? untaken with Israel ? deployed a computer virus known as Stuxnet that destroyed Iranian centrifuges used in creating nuclear fuel. New York Times journalist David Sanger exposed the operation in 2012, sparking the federal investigation that led to Cartwright. According to the government?s sentencing memo, when investigators interviewed Cartwright about Sanger?s reporting in November 2013, he lied about his discussions with Sanger and Daniel Klaidman, who wrote a Newsweek article focused cyberattacks against Iran. Agents then showed Cartwright an email exchange that contradicted his statements, according to the memo. Cartwright immediately became ashen, the report stated, and lost consciousness. "After reading the email exchange, Cartwright stated the email contradicted his previous statements concerning not engaging with Klaidman on matters pertaining to [redacted],? the memo reads. ?Cartwright explained that he did not recall Klaidman asking about the matter, but then stated, 'I think I divulged classified information.' He additionally took off his glasses, started rubbing his eyes, and told interviewing agents, 'You got me,' when confronted with his contradicting statements.? Shown a message from Sanger, "Cartwright read through the email and scanned the document with his finger. Cartwright was shaking, losing color in his face, and clearing his throat. Cartwright attempted to explain the email; however, his speech became slurred and he subsequently slumped over in this chair and lost consciousness.? Cartwright was admitted to the hospital. When the interview resumed three days later, he admitted to disclosing classified information with the two journalists. Attorneys for Cartwright have argued that he agreed to meet with the journalists in order to mitigate damage from a leak of classified information they already had in their possession. Sanger himself has characterized the former general as concerned with protecting the interests of the United States ? and numerous officials have pleaded for leniency for Cartwright in light of his long career of public service. "Far from harming U.S. interests, his interview contributed to my efforts to provide the public with a comprehensive account of a critical new element of the American use of force, while trying to avoid harming future operations," Sanger wrote in a letter included in a sentencing memorandum filed by Cartwright?s attorneys. "I have no doubt he was trying to act in the best interests of the United States." But prosecutors have noted that Cartwright did not put forth that explanation in his original 2013 interview with the FBI. Federal prosecutors had asked a judge to sentence Cartwright to two years in prison ? a penalty significantly harsher than the normal sentencing guidelines. They argued that the case should be treated as a leak and that a two-year sentence would act as a deterrent to future wrongdoers. Sentencing was formerly set for the end of this month. Cartwright is one of 64 people pardoned Tuesday by Obama. He also granted 209 commutations, including in the high-profile case of Chelsea Manning. From rforno at infowarrior.org Tue Jan 17 17:13:56 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 17 Jan 2017 23:13:56 -0000 Subject: [Infowarrior] - =?utf-8?q?Fired_IT_employee_offered_to_unlock_dat?= =?utf-8?b?YSDigJQgZm9yICQyMDAsMDAw?= Message-ID: <11E1B8DC-12D4-4B34-8146-F95DC09DE771@infowarrior.org> (c/o dg) Fired IT employee offered to unlock data ? for $200,000 Vic Ryckaert , vic.ryckaert at indystar.com http://www.indystar.com/story/news/2017/01/17/after-his-firing-employee-unlock-data-200000/96487962/ Indianapolis-based American College of Education fired its information technology employee last year, according to court documents, but not before an administrative password was changed. The online college then asked the man to unlock the Google account that stored email and course material for 2,000 students, according to a lawsuit filed by the college. The man said he'd be willing to help ? if the college paid him $200,000. Welcome to the new frontier of tech concerns in a business world that has come to depend on the cloud. "A lot of organizations are using cloud-based services and online services like this," said Von Welch, director of Indiana University's Center for Applied Cybersecurity Research. "Even under a good situation, somebody could leave and then you find out the cloud service you depend on gets canceled because maybe the bill didn't get paid." The American College of Education offers online masters and doctorate degrees to teachers across the country. It's headquartered in Downtown Indianapolis, but the students come from all over. The college's IT employees had been spread across the country, too, but the school decided early last year to give them the choice to move to Indianapolis or resign and take a severance deal. Other IT workers resigned, according to court records, leaving Triano Williams as the sole systems administrator when he was fired on April 1 after he refused to relocate from his home in suburban Chicago. Before he left, the college alleges in a lawsuit that Williams changed the password and login information on a Google account. In May, returning students could no longer access their email accounts, papers and other course work. Google suspended access after too many failed login attempts to the administrative account. School officials asked Google for help. Google, the college said, refused to grant access to anyone other than Williams, who was listed as the account's sole administrator. When officials called Williams, he directed them to his lawyer. "In order to amicably settle this dispute, Mr. Williams requires a clean letter of reference and payment of $200,000," attorney Calvita J. Frederick wrote in a letter to the college's attorney. Williams, meanwhile, filed a lawsuit of his own in the U.S. District Court in Chicago, claiming the college bullied him and discriminated against him and other black employees. Williams told the school the password had been saved on a laptop computer that he returned to the school in May. The college, however, claims Williams erased the laptop's hard drive and installed a new operating system. Williams' lawyer told IndyStar that the college must have erased the hard dive. In his federal complaint, Williams said he couldn't move from his home in Riverdale, Ill., because he has joint custody of his young daughter. He said the relocation was just a way for the college to force him out. He said the college filed the case in Indiana just to make it difficult and costly for him to attend court hearings. So far, Williams has failed to appear for multiple hearings in Indianapolis. Marion Superior Judge Heather Welch issued a default judgment in September and ordered Williams pay the college $248,350 in damages. Williams also said the college filed its case in retaliation for his complaints about racial discrimination. Williams has asked the federal court to throw out the Indiana case and take over jurisdiction. "The reality is the college created this problem over the course of the last several years as a result of certain business decisions followed by the termination of certain key employees," Frederick wrote in her letter. Frederick told IndyStar that her letter was a settlement demand on the discrimination case, not a "stick-'em-up" in exchange for the emails and data. The school, she said, has paid other former employees for consulting services, but they are now asking Williams to work for free under threat of lawsuits and possible incarceration. "He's got a lot of damages as a result of what's happened," Frederick said. She said the college's own blunder caused it to lose the account access and now it blames Williams. Frederick said Williams did not change the password or account information. "They locked out his access to any computer system," Frederick said. "I don't know that he was able to do that." The American College of Education has since gone to a new provider for cloud-based data services. Pam Inabinett, a teacher in South Carolina who started a master's degree program in October, told IndyStar she's had no problems with access to email or documents. About 12 hours after an IndyStar reporter contacted Google representatives on Friday, the college's attorney, Scott Preston, said the internet company unlocked the account and returned control of the emails and data to the school. Before that resolution, Preston told IndyStar: "The college has done all it can to resolve this short of police intervention or suing Google." A Google representative declined comment. Von Welch, the director of the cyber-security center at IU, said Google has legitimate reasons for refusing to hand over the data without absolute proof that the person asking them to do so is not a hacker. "The cloud provider needs to be careful that they are not being hacked," Welch said. "This is honestly one of the hardest parts about securing an account like this." Experts say an organization's leaders must protect their data from bad actors outside and within. They can start by registering their cloud-based accounts in the name of the institution, not an individual. Gene Spafford, founder and executive director emeritus of Purdue University's Center for Education and Research in Information Assurance and Security, said that a group's board of directors should take responsibility for protecting the data. "When everything was done on paper, there were committees and audits and physical protections to make sure documents were protected and managed," Spafford said. "We've got to do the same thing in an E-world. "You can outsource some of the processing, but you can't outsource the responsibility." Call IndyStar reporter Vic Ryckaert at (317) 444-2701. Follow him on Twitter: @vicryc. Read or Share this story: http://indy.st/2jTAScu From rforno at infowarrior.org Wed Jan 18 18:09:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 19 Jan 2017 00:09:48 -0000 Subject: [Infowarrior] - Assange weasels out of pledge to surrender if Manning received clemency Message-ID: <272D2B02-7645-4098-BC90-90EEC1828CD6@infowarrior.org> (no surprise here. --- rick) Assange weasels out of pledge to surrender if Manning received clemency WikiLeaks founder now says it's not good enough Manning will be released in May. David Kravets - Jan 18, 2017 11:35 pm UTC http://arstechnica.com/tech-policy/2017/01/assange-weasels-out-of-pledge-to-surrender-if-manning-received-clemency/ Julian Assange, the WikiLeaks founder, backed out of his pledge Wednesday that he would surrender to US authorities if President Barack Obama granted clemency to Chelsea Manning. Manning, a whistleblower serving a 35-year-sentence for leaking classified material to WikiLeaks as an army private, had her sentence commuted by President Barack Obama on Tuesday. Instead of being released in 2045, Obama said Manning could leave military detention May 17. But just days before the commutation, WikiLeaks tweeted that Assange?who is living in a self-imposed exile in the Ecuadorian Embassy in London amid fears he could be charged in the US for exposing the secrets Manning leaked?tweeted, "If Obama grants Manning clemency Assange will agree to US extradition despite clear unconstitutionality of DoJ case." As recently as Tuesday, WikiLeaks said that Assange "stands" by the promise. But on Wednesday, Assange's lawyer blinked and said no dice?that Assange would not honor his statement. The lawyer announced a new caveat that was not stated in WikiLeaks' original statement, leading many to speculate that Assange's offer wasn't genuine. "Mr. Assange welcomes the announcement that Ms. Manning's sentence will be reduced and she will be released in May, but this is well short of what he sought," Barry Pollack, Assange?s U.S.-based attorney, told The Hill. "Mr. Assange had called for Chelsea Manning to receive clemency and be released immediately," Pollack added. On Wednesday, meanwhile, Obama said he did not take into consideration Assange's original pledge when deciding to grant clemency to Manning, who has been imprisoned since 2010. "I don't pay much attention to Mr. Assange's tweets, so that wasn't a consideration," the president said in his last televised news conference before president-elect Donald Trump is sworn in Friday to become the 45th president. Obama also reiterated what his spokesman said the day before: that Manning was shown mercy because "justice has been served." "The notion that the average person who was thinking about disclosing vital, classified information would think that it goes unpunished, I don't think would get that impression from the sentence that Chelsea Manning has served," Obama said. On Tuesday, White House Press Secretary Josh Earnest said you also couldn't compare NSA leaker Edward Snowden's case to Manning's. Many have called for Obama to show mercy to Snowden, who is living in Russia. "Chelsea Manning is somebody who went through the military criminal justice process, was exposed to due process, was found guilty, was sentenced for her crimes, and she acknowledged wrongdoing," Earnest said. "Mr. Snowden fled into the arms of an adversary and has sought refuge in a country that most recently made a concerted effort to undermine confidence in our democracy." The 29-year-old Army private Manning was court-martialed in 2013 for forwarding a cache of classified documents to WikiLeaks. After being convicted of leaking more than 700,000 documents and video, Manning?then known as Bradley?announced that she is transgender and would be going by the name Chelsea. Manning said in a clemency petition to Obama that she "did not intend to harm the interests of the United States or harm any service members." She said an early release, not a pardon, was needed so she could continue her medical treatment. Assange has also skipped bail after a European arrest warrant was issued in late 2010 by Scotland Yard on behalf of Swedish officials who sought the extradition of the 45-year-old Australian in connection to sexual assault allegations. From rforno at infowarrior.org Thu Jan 19 06:10:20 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 19 Jan 2017 12:10:20 -0000 Subject: [Infowarrior] - How the Chinese Government Fabricates Social Media Posts for Strategic Distraction, not Engaged Argument Message-ID: <7C43855C-2C9E-419D-BBE4-40BDC8647010@infowarrior.org> How the Chinese Government Fabricates Social Media Posts for Strategic Distraction, not Engaged Argument Gary King, Jennifer Pan, and Margaret E. Roberts. Forthcoming. ?How the Chinese Government Fabricates Social Media Posts for Strategic Distraction, not Engaged Argument.? American Political Science Review, 2017. Abstract: The Chinese government has long been suspected of hiring as many as 2,000,000 people to surreptitiously insert huge numbers of pseudonymous and other deceptive writings into the stream of real social media posts, as if they were the genuine opinions of ordinary people. Many academics, and most journalists and activists, claim that these so-called "50c party" posts vociferously argue for the government's side in political and policy debates. As we show, this is also true of the vast majority of posts openly accused on social media of being 50c. Yet, almost no systematic empirical evidence exists for this claim, or, more importantly, for the Chinese regime's strategic objective in pursuing this activity. In the first large scale empirical analysis of this operation, we show how to identify the secretive authors of these posts, the posts written by them, and their content. We estimate that the government fabricates and posts about 448 million social media comments a year. In contrast to prior claims, we show that the Chinese regime's strategy is to avoid arguing with skeptics of the party and the government, and to not even discuss controversial issues. We infer that the goal of this massive secretive operation is instead to regularly distract the public and change the subject, as most of the these posts involve cheerleading for China, the revolutionary history of the Communist Party, or other symbols of the regime. We discuss how these results fit with what is known about the Chinese censorship program, and suggest how they may change our broader theoretical understanding of "common knowledge" and information control in authoritarian regimes. This paper follows up on our articles in Science, ?Reverse-Engineering Censorship In China: Randomized Experimentation And Participant Observation?, and the American Political Science Review, ?How Censorship In China Allows Government Criticism But Silences Collective Expression?. < - > http://gking.harvard.edu/50c From rforno at infowarrior.org Thu Jan 19 09:11:47 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 19 Jan 2017 15:11:47 -0000 Subject: [Infowarrior] - CPB, NEA, NEH (and more) to be eliminated? Message-ID: <32AE727B-292D-4D03-A619-22274508B6F8@infowarrior.org> (Granted we have to wait and see, but here's some of what's apparently being considered. While there is definitely bloat in the federal gov, some of these ideas are just bad, imo. --rick) Trump team prepares dramatic cuts By Alexander Bolton - 01/19/17 06:00 AM EST http://thehill.com/policy/finance/314991-trump-team-prepares-dramatic-cuts Staffers for the Trump transition team have been meeting with career staff at the White House ahead of Friday?s presidential inauguration to outline their plans for shrinking the federal bureaucracy, The Hill has learned. The changes they propose are dramatic. The departments of Commerce and Energy would see major reductions in funding, with programs under their jurisdiction either being eliminated or transferred to other agencies. The departments of Transportation, Justice and State would see significant cuts and program eliminations. The Corporation for Public Broadcasting would be privatized, while the National Endowment for the Arts and National Endowment for the Humanities would be eliminated entirely. Overall, the blueprint being used by Trump?s team would reduce federal spending by $10.5 trillion over 10 years. < - > At the Department of Justice, the blueprint calls for eliminating the Office of Community Oriented Policing Services, Violence Against Women Grants and the Legal Services Corporation and for reducing funding for its Civil Rights and its Environment and Natural Resources divisions. At the Department of Energy, it would roll back funding for nuclear physics and advanced scientific computing research to 2008 levels, eliminate the Office of Electricity, eliminate the Office of Energy Efficiency and Renewable Energy and scrap the Office of Fossil Energy, which focuses on technologies to reduce carbon dioxide emissions. Under the State Department?s jurisdiction, funding for the Overseas Private Investment Corporation, the Paris Climate Change Agreement and the United Nations? Intergovernmental Panel on Climate Change are candidates for elimination. < - > http://thehill.com/policy/finance/314991-trump-team-prepares-dramatic-cuts From rforno at infowarrior.org Fri Jan 20 12:26:46 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 20 Jan 2017 18:26:46 -0000 Subject: [Infowarrior] - Trump said to elevate Ajit Pai to FCC chairman Message-ID: <65EDFCBE-B1BF-4D0F-87F1-842F159A67A4@infowarrior.org> Trump said to elevate Ajit Pai to FCC chairman By Alex Byers and Tony Romm 01/20/17 12:37 PM EST Updated 01/20/17 12:51 PM EST http://www.politico.com/blogs/donald-trump-administration/2017/01/ajit-pai-fcc-chairman-233905 President Donald Trump will tap Ajit Pai as his pick to lead the FCC in the new administration, elevating the sitting GOP commissioner to the top spot overseeing the nation's communications industry, according to two industry sources familiar with decision. The announcement could come as soon as this afternoon, the sources said. Pai, a Barack Obama nominee who has served as the senior FCC Republican for more than three years, could take the new role immediately and wouldn't require approval by the Senate because he was already confirmed to serve at the agency. A spokesman for Pai declined to comment and the Trump transition team did not immediately respond to an emailed request for comment. Pai, who met with Trump in New York on Monday, had been seen by many as a top contender for the job given his reputation as a telecom law expert who?s comfortable in front of the camera. But his selection is also somewhat of a departure for the incoming administration, which has tapped people outside of Washington for many top positions. By contrast, Pai is already a familiar name in tech and telecom policy debates. He?s a fierce and vocal critic of many regulations passed by the commission's Democratic majority, including the 2015 net neutrality rules that require internet service providers to treat all web traffic equally and are opposed by the major broadband companies. As chairman, Pai will be able to start the process of undoing the net neutrality order and pursuing other deregulatory efforts. Pai was widely assumed to be taking the agency?s gavel at least temporarily as an acting chairman at the beginning of Trump?s tenure. But Trump?s decision to make him a more permanent chairman affords the Kansas-bred Republican a bigger mandate to make his mark on the agency and its rules. Pai and fellow GOP Commissioner Mike O?Rielly, for example, said last month that they will ?seek to revisit? the net neutrality rules ?as soon as possible,? and Pai said in a December speech he believes 2017 is the best opportunity in the last decade to advance conservative principles. In September, he outlined a ?Digital Empowerment Agenda? ? a four-point plan he says will help spur investment in internet networks and close the digital divide between rich and poor. The approach seeks to expand access to mobile broadband and reduce regulatory barriers to broadband deployment. Pai, who turned 44 earlier this month, has spent much of his 18 years in Washington in public service with the DOJ, Senate Judiciary Committee and the FCC. He also worked for two years as a lawyer for Verizon, and spent another year representing telecommunications clients at Jenner & Block. His FCC term technically expired last year, but agency rules allow him to continue serving through 2017. He would need to be reconfirmed by the Senate this year if he were to continue serving as chairman. From rforno at infowarrior.org Mon Jan 23 13:06:58 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 23 Jan 2017 19:06:58 -0000 Subject: [Infowarrior] - China just made VPNs illegal Message-ID: China just made VPNs illegal https://www.engadget.com/2017/01/23/china-vpn-illegal-internet-censorship-government-approval/ China's Ministry of Industry and Information Technology announced the new rules on Sunday, as reported by the South China Morning Post. Calling it a "clean-up" of the country's internet connections, the Ministry said the new rules would go live immediately and be in place until March 31st, 2018. VPNs are already subject to government scrutiny and interference in China. The most recent, large-scale crackdown on VPNs happened in March 2016, during the National People's Congress meeting in Beijing, SCMP says. As The Washington Post points out, China's new VPN and cable regulations are purposefully vague. It's unclear how the government will implement or enforce these rules, but the language in the announcement suggests Chinese officials are taking aim at companies who provide VPN services to individual citizens, rather than professionals working for multinational corporations in the country. Last week, in stark contrast to the Ministry's new VPN rules, Chinese leader Xi Jinping defended the tenets of globalization at the World Economic Forum in Davos, Switzerland. "We must redouble efforts to develop global connectivity to enable all countries to achieve inter-connected growth and share prosperity. ... Pursuing protectionism is like locking oneself in a dark room. While wind and rain may be kept outside, that dark room will also block light and air," he said. China isn't the only country that censors internet access: Authorities in Egypt, Russia, Cuba, Bahrain, Turkey, Vietnam and other nations also routinely interrupt connections, particularly during times of political strife. In July, the United Nations Human Rights Council condemned the state-sponsored disruption of internet access and upheld online privacy as an essential facet of freedom of expression. From rforno at infowarrior.org Mon Jan 23 13:11:24 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 23 Jan 2017 19:11:24 -0000 Subject: [Infowarrior] - US pulls out of Trans-Pacific Partnership Message-ID: <7AEFBE43-C339-4571-94C2-FAF617C3FC0D@infowarrior.org> US pulls out of Trans-Pacific Partnership David Kravets - 1/23/2017, 12:55 PM http://arstechnica.com/tech-policy/2017/01/trump-withdraws-us-from-trans-pacific-partnership/ With the stroke of a pen from President Donald Trump, the United States officially withdrew Monday from the Trans-Pacific Partnership, a proposed and controversial 12-nation trade pact dealing with everything from intellectual property to human rights. "Everybody knows what that means, right? We?ve been talking about this for a long time," Trump said as he signed the order and made good on his campaign promise to remove the US from the trade deal. "A great thing for the American worker." During the election campaign, he called the TPP a "disaster." President Barack Obama had praised the pact, but it was put on life support just days after Election Day. That's when congressional leaders told the White House that it would no longer consider entering the pact with a lame-duck president. The failing deal was of interest to Ars due to how intellectual property would have been treated. As we noted, "the TPP exported US copyright law regarding how long a copyright lasts. For signing nations, the plan would have made copyrights last for the life of the creator plus 70 years after his or her death. That's basically the same as in the US." The nations remaining in the sputtering pact include Japan, Australia, Peru, Malaysia, Vietnam, New Zealand, Chile, Singapore, Canada, Mexico, and Brunei. China has proposed a 16-nation free-trade bloc that includes India. The Trump administration is expected to begin trade negotiations with each TPP nation separately. The Motion Picture Association of America had hailed the TPP when the 2,000-page text of the pact was released in 2015, after negotiations were carried out in secret. "The TPP reaffirms what we have long understood?that strengthening copyright is integral to America?s creative community and to facilitating legitimate international commerce," Chris Dodd, the MPAA chairman, said at the time. From rforno at infowarrior.org Mon Jan 23 17:13:28 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 23 Jan 2017 23:13:28 -0000 Subject: [Infowarrior] - Ajit Pai confirmed as new head of the FCC Message-ID: Ajit Pai confirmed as new head of the FCC https://www.engadget.com/2017/01/23/ajit-pai-confirmed-as-new-head-of-the-fcc/ Just as expected, Ajit Pai has been named as the new chairman of the FCC, replacing the outgoing Tom Wheeler. Pai has worked at the FCC since May of 2012, when he was nominated by President Obama as the senior Republican party commissioner. In his time at the FCC he's made his stance against net neutrality well-known -- Pai and fellow Republican commissioner Michael O'Rielly sent a letter in December vowing to "revisit" net neutrality rules "as soon as possible." This afternoon, I was informed that @POTUS @realDonaldTrump designated me the 34th Chairman of the @FCC. It is a deeply humbling honor. pic.twitter.com/Joza18aP33 ? Ajit Pai (@AjitPaiFCC) January 23, 2017 That letter made it clear that pro-consumer practices that made life tougher for businesses are going to be under scrutiny. Net neutrality rules that prevent things like pay-for-priority access, blocking and throttling are "unjustified burdens" for service providers that the FCC now intends to do away with. How quickly this will come to pass remains to be seen, however -- it may take months of hearings, procedure, and public comment before the rules of the land can be changed. Pai can stay on through 2017 as FCC chairman, after which he'll need to be reconfirmed by the Senate -- something that seems likely with Republicans in control. From rforno at infowarrior.org Mon Jan 23 19:16:36 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 01:16:36 -0000 Subject: [Infowarrior] - Attorney General Nominee Sessions Backs Crypto Backdoors Message-ID: <20065F42-E7CD-4F05-A85B-D9D5FA318F86@infowarrior.org> January 23, 2017 | By Nate Cardozo and Andrew Crocker Attorney General Nominee Sessions Backs Crypto Backdoors https://www.eff.org/deeplinks/2017/01/attorney-general-nominee-sessions-backs-crypto-backdoors As the presidential campaign was in full swing early last year, now-President Trump made his feelings on encryption clear. Commenting on the Apple-FBI fight in San Bernardino, Trump threatened to boycott Apple if they didn?t cooperate: ?to think that Apple won't allow us to get into [the] cell phone,? Trump said in an interview. ?Who do they think they are? No, we have to open it up.? For that reason, we were curious what Trump?s nominee for Attorney General, Sen. Jeff Sessions (R-AL) would say about the role of encryption. At his confirmation hearing, Sessions was largely non-committal. But in his written responses to questions posed by Sen. Patrick Leahy, however, he took a much clearer position: Question: Do you agree with NSA Director Rogers, Secretary of Defense Carter, and other national security experts that strong encryption helps protect this country from cyberattack and is beneficial to the American people's? digital security? Response: Encryption serves many valuable and important purposes. It is also critical, however, that national security and criminal investigators be able to overcome encryption, under lawful authority, when necessary to the furtherance of national-security and criminal investigations. Despite Sessions? ?on the one hand, on the other? phrasing, this answer is a clear endorsement of backdooring the security we all rely on. It?s simply not feasible for encryption to serve what Sessions concedes are its ?many valuable and important purposes? and still be ?overcome? when the government wants access to plaintext. As we saw last year with Sens. Burr and Feinstein?s draft Compliance with Court Orders Act, the only way to give the government this kind of access is to break the Internet and outlaw industry best practices, and even then it would only reach the minority of encryption products made in the USA. As we?ve done for more than two decades, we will strongly oppose any legislative or regulatory proposal to force companies or other providers to give Sessions what he?s demanding: the ability to ?overcome encryption.? Code is speech, and no law that mandates backdoors can be both effective and pass constitutional scrutiny. If Sessions follows through on his endorsement of ?overcoming? encryption, we?ll see him in court. From rforno at infowarrior.org Mon Jan 23 19:28:29 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 01:28:29 -0000 Subject: [Infowarrior] - Senate confirms Pompeo as head of CIA Message-ID: <40BB2294-A32F-46FA-911A-253246E7F5E1@infowarrior.org> The debate over Rep. Mike Pompeo's nomination also laid bare some of the key flash points in Congress over the role of the intelligence community in domestic surveillance. | Getty Senate confirms Pompeo as head of CIA Congressman takes over leading spy agency after an unusually public fight with President Donald Trump By Ellen Mitchell and Josh Gerstein 01/23/17 08:04 PM EST Updated 01/23/17 08:18 PM EST The Senate on Monday confirmed Rep. Mike Pompeo to be director of the CIA, following a spirited debate in which Democrats expressed concern about his stances on domestic surveillance, data collection and torture. The vote was 66 to 32, with a majority of Democrats voting no -- as well as Republican Sen. Rand Paul of Kentucky. Once sworn in, the Kansas Republican and member of the House Intelligence Committee will take over amid an unusually public fight between the agency and President Donald Trump over intelligence pointing to Russian attempts to influence the election by hacking the emails of leading Democratic Party organizations and officials. Trump has dismissed those findings and launched several public broadsides against the intelligence community but over the weekend sought to mend fences with a visit to CIA headquarters. The debate over Pompeo's nomination also laid bare some of the key flash points in Congress over the role of the intelligence community in domestic surveillance and his expressed views on Islam. Wyden, speaking for more than an hour, repeatedly questioned Pompeo?s confirmation hearing answers, both spoken and written, as well as his true stance on torture and how he plans to run the CIA. < - > http://www.politico.com/story/2017/01/cia-confirms-pompeo-as-cia-chief-234086 From rforno at infowarrior.org Tue Jan 24 06:47:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 12:47:48 -0000 Subject: [Infowarrior] - The FBI's new FOIA games Message-ID: <6FAC278A-2F7F-4892-84C3-F261BDAF689A@infowarrior.org> FBI Seeks To Massage Lousy FOIA Response Times, Deter Requesters By Calling All Responses Over 50 Pages 'Complex' https://www.techdirt.com/articles/20170112/08303036470/fbi-seeks-to-massage-lousy-foia-response-times-deter-requesters-calling-all-responses-over-50-pages-complex.shtml From rforno at infowarrior.org Tue Jan 24 07:03:28 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 13:03:28 -0000 Subject: [Infowarrior] - Fwd: 2, 000 USDA scientists gagged by Trump administration References: <20170124130221.GA28936@gsp.org> Message-ID: <761002C0-6935-4D81-8E53-11C9951254B3@infowarrior.org> > Begin forwarded message: > > From: Rich Kulawiec > Subject: 2,000 USDA scientists gagged by Trump administration > Date: January 24, 2017 at 08:02:21 EST > To: Dave Farber , Richard Forno , Lauren Weinstein > > The article: > > USDA Scientists Have Been Put On Lockdown Under Trump > https://www.buzzfeed.com/dinograndoni/trump-usda > > Excerpt: > > According to an email sent Monday morning and obtained by > BuzzFeed News, the department told staff -- including some 2,000 > scientists -- at the agency's main in-house research arm, > the Agricultural Research Service (ARS), to stop communicating > with the public about taxpayer-funded work. > > "Starting immediately and until further notice, ARS will not > release any public-facing documents," Sharon Drumm, chief > of staff for ARS, wrote in a department-wide email shared with > BuzzFeed News. > > "This includes, but is not limited to, news releases, photos, > fact sheets, news feeds, and social media content," she added. > > ---rsk > > -- > As democracy is perfected, the office of president represents, more and more > closely, the inner soul of the people. On some great and glorious day the > plain folks of the land will reach their heart's desire at last and the > White House will be adorned by a downright moron. -- H.L. Mencken 7/26/1920 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Tue Jan 24 13:01:03 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 19:01:03 -0000 Subject: [Infowarrior] - =?utf-8?q?You_can=E2=80=99t_use_US_law_to_search_?= =?utf-8?q?foreign_servers=2C_appeals_court_confirms?= Message-ID: <8ED16AC8-3D51-4378-884C-5D703B3DAB12@infowarrior.org> You can?t use US law to search foreign servers, appeals court confirms http://www.theverge.com/2017/1/24/14370962/microsoft-warrant-case-ireland-server-search-stored-communications Microsoft?s landmark legal win will not be overturned by Russell Brandom at russellbrandom Jan 24, 2017, 12:41pm EST Microsoft cemented a major legal victory today, as a federal appeals court declined to hear the government?s appeal in a landmark cloud computing case. The government sought to search data stored on Microsoft servers in Ireland as part of a US drug case, arguing the servers were still subject to US warrant laws. A lower court dismissed the government?s case in July, and today?s en banc ruling means that ruling will not be overturned. The ruling is a significant precedent as US courts seek to reconcile legal borders with the international logic of cloud computing. Although the data in question was held by an American user and presumably accessed primarily from computers within US borders, data center logistics made it most efficient for Microsoft to store the data in Ireland. Today?s ruling means police won?t be able to use the Stored Communications Act to reach that data, and it?s unclear what other US law might be employed in its place. ?We welcome today?s decision.? In the years since the case was first tried, law enforcement has employed a number of measures to prevent similar impasses. Last year, the US began negotiations on a mutual legal assistance treaty with the United Kingdom, which would allow US warrants to be served overseas, although such a treaty would not apply to servers in Ireland. A number of countries have also passed data localization laws, requiring certain data to be stored within national borders. Reached for comment, Microsoft president and chief legal officer Brad Smith applauded the ruling. ?We welcome today?s decision,? said Smith in a statement. ?We need Congress to modernize the law both to keep people safe and ensure that governments everywhere respect each other?s borders.? Notably, Smith framed the ruling as a specific call for new laws to clarify the issue of extra-territorial access. ?This decision puts the focus where it belongs, on Congress passing a law for the future rather than litigation about an outdated statute from the past,? Smith continued. Previous encryption bills have met with significant criticism from tech companies, most notably the Feinstein-Burr bill introduced last year. From rforno at infowarrior.org Tue Jan 24 13:15:58 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 19:15:58 -0000 Subject: [Infowarrior] - USG gag order extended References: <20170124191424.GA28641@gsp.org> Message-ID: <77E85885-1D21-4758-A133-CE6BD0CAEF8C@infowarrior.org> > Begin forwarded message: > > From: Rich Kulawiec > Subject: Re: 2,000 USDA scientists gagged by Trump administration > Date: January 24, 2017 at 14:14:24 EST > To: Dave Farber , Richard Forno , Lauren Weinstein > > Update: the scientific gag order now extends to the NIH and the EPA: > > Federal Workers Told To Halt External Communication In First Week Under Trump > http://www.huffingtonpost.com/entry/trump-communication-freeze_us_58878b3ae4b0441a8f7114e2?6e7he6b3zdgrv0a4i > > Excerpt: > > Officials at sub-agencies of the Department of Health and > Human Services, for example, have been told not to send "any > correspondence to public officials" according to a memo shared > with HuffPost. Instead, they have been asked to refer questions > to agency leadership until the leadership has had time to meet > with incoming White House staff about the new administration's > policies and objectives, according to a congressional official > who was also informed of the communications freeze. > > [...] > > That said, there also appears to be a lockdown on external > communication at the Environmental Protection Agency. As HuffPost > reported Monday, a memo went out within the agency following a > briefing for communication directors. The memo said there would > be no press releases, social media posts or blog messages until > further notice. > > ---rsk > > -- > As democracy is perfected, the office of president represents, more and more > closely, the inner soul of the people. On some great and glorious day the > plain folks of the land will reach their heart's desire at last and the > White House will be adorned by a downright moron. -- H.L. Mencken 7/26/1920 > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rforno at infowarrior.org Tue Jan 24 13:26:08 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 19:26:08 -0000 Subject: [Infowarrior] - How Media Fuels Our Fear of Terrorism Message-ID: <88EE39D0-9F79-4DF1-A696-D55847EB4A9F@infowarrior.org> How Media Fuels Our Fear of Terrorism By Nemil Dalal ?A wide expanse of America?s populace finds itself engulfed in a collective fear ? a creeping fear of being caught in a mass rampage has unmistakably settled itself firmly in the American consciousness? ? Sonny Kleinfield , New York Times article after the San Bernardino terrorist attack *** A very large portion of the news we consume is about terrorism in America and Europe. That coverage has consequences on how people live their lives. In the wake of the San Bernardino terrorist attacks, one women (who did not yet have kids) told the New York Times she planned to home school her future children for fear of mass shootings. Another man recounted that he now watches movies at home instead of in public theaters. Another stated she now steers clear of crowded public areas. We hear about terrorists attacks in the media and then adjust our lives based on how we process that information. But is the amount of media coverage dedicated to terrorism in the West in anyway commensurate with the actual risk of terrorism we face? In this article, let?s see how an American newspaper ( The New York Times ) covers terrorism, and show that this selective coverage can give us a distorted sense of the world using actual data. The aim of this analysis is to show how news media ? especially social media ? cover/distributes a non-representative set of events based on what is relevant/engaging to their audience. Readers and viewers then use this selective data to infer what the entire reality is. Media is data for human decisions, and selective media is selective data. Selective data can lead to bad inferences and bad decisions, as was the case with the explosion of the Space Shuttle Challenger . Selective facts can actually be worse than no facts or fake news, as it can give us a false sense of confidence. < - > https://priceonomics.com/our-fixation-on-terrorism/ From rforno at infowarrior.org Tue Jan 24 14:09:45 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 24 Jan 2017 20:09:45 -0000 Subject: [Infowarrior] - =?utf-8?q?Overcoming_=E2=80=98cyber-fatigue?= =?utf-8?q?=E2=80=99_requires_users_to_step_up_for_security?= Message-ID: Overcoming ?cyber-fatigue? requires users to step up for security January 23, 2017 8.14pm EST Richard Forno https://theconversation.com/overcoming-cyber-fatigue-requires-users-to-step-up-for-security-70621 As a new presidential administration takes over, it will need to pay significant attention to cybersecurity. Indeed, we?ve already been told to expect ?a comprehensive plan? for cybersecurity in the first few months of the new administration. But as a professional who has long been part of the global internet security community, I am pessimistic that the typical government and individual plans or responses to our ongoing cybersecurity concerns actually will lead to meaningful improvements. For decades, this cycle has repeated itself. First, a high-profile incident occurs ? like the two massive Yahoo hacks revealed in 2016 or the even more damaging breach of federal employee data disclosed in 2015. Among other things, the resulting advice is the same: Users should change their passwords and make their login process more complicated (and more secure) by enabling two-factor authentication. The affected services often require users to reset their passwords, but research shows very few people enable features like two-factor authentication. And even if they can, few people consider canceling their accounts ? they depend too heavily on specific email addresses or other internet services in their daily lives. Policymakers get stuck, too: New groups of well-heeled executives convene to study the same old problem and end up issuing the same old recommendations anyway. The cybersecurity industry remains a constant presence by offering new white papers, products and services to meet these many recurring challenges, too. In broad terms, though, we do nothing at all. Over time, this leads to what I call ?cyber fatigue? ? namely, an inability to think critically about what needs to happen for meaningful, lasting cybersecurity improvements while focusing only on near-term problems. So as 2017 unfolds, instead of falling prey to cyber fatigue and tolerating the ?status quo cyber,? we should capitalize on the global trend toward radical change in taking some new approaches to internet security thinking. That includes how we as consumers and users of technology, both large and small, act to protect ourselves and our systems. Take serious steps toward real security First and foremost, we must not merely address minor symptoms while ignoring the underlying disease. Transforming our information environment into a more resilient one will take concentrated time, money and even temporary disruption, all of which we must be willing to endure to achieve long-term benefits. For example, we should not create new ? and likely redundant ? government organizations, policies or complex frameworks about internet security. Instead, we should reduce their numbers and complexity, giving the ones that remain more policy latitude to handle the rapidly varying security threats as they arise. When new laws or regulations might affect the internet, like 2015?s Open Internet Order, policymakers must ensure we all benefit ? not just a select few companies or industries. They must treat the internet as a public resource and a public trust whose security and stability are not to be subverted to the service of private special interests. As customers and users, when evaluating new technologies, systems, products and services, we must look beyond the attractive benefits, conveniences or cost savings they might offer. We must assess their potential risks, vulnerabilities, problems. And we must look at the possible consequences of embracing these items in our lives, workplaces and societies. Unfortunately, it?s only after likely preventable problems occur that we consider the security issues associated with these technologies. And above all, we need to move beyond offering policymakers? favorite plan, ?information sharing,? as some sort of solution to real-world issues. Yes, it?s helpful, but the problem isn?t how to better collect and share more information: It?s how to better understand and act upon the information already collected. Move beyond technical ?cybersecurity education? There is a global need for a larger and highly skilled cybersecurity workforce. Much of that will be hands-on practitioners performing technical or operational tasks. Accordingly, many efforts tend to focus on producing task-oriented technicians through intensive technical bootcamps, cyber competitions, or the misguided belief that everyone needs to be a ?coder? to be a successful member of the technology workforce. Protecting a network and the information stored on it is more than installing a security software package or technical prowess. It requires knowing how to build and modify them and understanding how they operate. To develop security policies and then assess why they do (or don?t) work, one needs to understand psychology, sociology and other aspects of the human condition, and how to communicate effectively with people. Technology is so ingrained in modern life that analyzing its security issues exclusively from an engineering perspective, or treating it as something different or somehow removed from people and society, is folly. Moreover, putting cybersecurity-related concerns into a real-world context requires an appreciation or understanding of the humanities and how people interact with technology as a whole, not simply competence in step-by-step technical procedures. Yes, we need people with solid technical skills, but that?s only one, albeit important, aspect of a competent global cybersecurity workforce. In fact, changing our approach to cybersecurity means changing our mindset. Effective cybersecurity depends not just on technical fixes done by programmers but an appreciation that it is a shared responsibility of all users. Analyze information rationally and objectively Building on the education theme, security professionals know that the most effective way of exploiting a system is by attacking the minds of its users and administrators. Called ?social engineering,? this type of attack is extremely successful because individual users? actions remain the most challenging cybersecurity problem. Properly developed and deployed security technologies such as malware filters can make these attacks more difficult (but not impossible) to succeed. So can the implementation of more securely designed email systems and authentication protocols. But, since technology can go only so far, we must teach and reinforce basic technology literacy and digital citizenship at all levels of society. However, increasing technical literacy cannot occur in a vacuum or be based exclusively on technical concepts. Yes, our education system must teach science, technology, engineering and mathematics to students. Humans are the weakest link in cybersecurity protection, which means that we must remain skeptical and security-minded whenever we?re online. Courses in the humanities, history and rhetoric assist in developing the critical thinking skills and inquisitive minds needed in the modern workforce and nicely complement any necessary technical skills. Such lessons will better inform citizens, users and cybersecurity professionals alike. So instead of repeating the same guidelines and recommendations of the past, it?s time to take a new and unconventional look at our approach to technology and how we secure it. Certainly, many of our current best security practices still hold value. But unless we?re willing to go beyond our traditional cybersecurity ?comfort zone? and explore new solutions, our cyber-fatigue will worsen. We know what needs to happen. What is required now is the courage and willingness to make it happen. Otherwise, the likely response from seasoned cybersecurity professionals following future cybersecurity incidents will be to shake our heads and say, ?We told you so.? https://theconversation.com/overcoming-cyber-fatigue-requires-users-to-step-up-for-security-70621 From rforno at infowarrior.org Wed Jan 25 05:54:55 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 25 Jan 2017 11:54:55 -0000 Subject: [Infowarrior] - Sales of 1984 surge after Conway's 'alternative facts' Message-ID: <89E154FF-3454-4521-B49B-16FF75618C1F@infowarrior.org> Sales of George Orwell's 1984 surge after Kellyanne Conway's 'alternative facts' Comments made by Donald Trump?s adviser have been compared to the classic dystopian novel, pushing it to become the sixth best-selling book on Amazon https://www.theguardian.com/books/2017/jan/24/george-orwell-1984-sales-surge-kellyanne-conway-alternative-facts Sales of George Orwell?s dystopian drama 1984 have soared after Kellyanne Conway, adviser to the reality-TV-star-turned-president, Donald Trump, used the phrase ?alternative facts? in an interview. As of Tuesday, the book was the sixth best-selling book on Amazon. Comparisons were made with the term ?newspeak? used in the 1949 novel, which was used to signal a fictional language that aims at eliminating personal thought and also ?doublethink?. In the book Orwell writes that it ?means the power of holding two contradictory beliefs in one?s mind simultaneously, and accepting both of them?. The connection was initially made on CNN?s Reliable Sources. ?Alternative facts is a George Orwell phrase,? said Washington Post reporter Karen Tumulty. Conway?s use of the term was in reference to White House press secretary Sean Spicer?s comments about last week?s inauguration attracting ?the largest audience ever?. Her interview was widely criticized and she was sub-tweeted by Merriam-Webster dictionary with a definition of the word fact. On last night?s Late Night with Seth Meyers, the host joked: ?Kellyanne Conway is like someone trying to do a Jedi mind trick after only a week of Jedi training.? In 1984, a superstate wields extreme control over the people and persecutes any form of independent thought. From rforno at infowarrior.org Wed Jan 25 16:25:10 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 25 Jan 2017 22:25:10 -0000 Subject: [Infowarrior] - WH: EPA science studies/data must go through political review before release Message-ID: <0F55F790-9348-400A-8460-6105117918A5@infowarrior.org> Trump administration mandating EPA scientific studies, data undergo review by political staff before public release By MICHAEL BIESECKER and SETH BORENSTEIN Wednesday, January 25, 2017 02:04PM WASHINGTON -- http://abc30.com/politics/trump-administration-mandating-epa-scientific-studies-data-undergo-review-by-political-staff-before-public-release/1720707/ The Trump administration is mandating that any studies or data from scientists at the Environmental Protection Agency undergo review by political appointees before they can be released to the public. The communications director for President Donald Trump's transition team at EPA, Doug Ericksen, said Wednesday the review also extends to content on the federal agency's website, including details of scientific evidence showing that the Earth's climate is warming and man-made carbon emissions are to blame. Former EPA staffers said Wednesday the restrictions imposed under Trump far exceed the practices of past administrations. Ericksen said no orders have been given to strip mention of climate change from www.epa.gov , saying no decisions have yet been made. "We're taking a look at everything on a case-by-case basis, including the web page and whether climate stuff will be taken down," Erickson said in an interview with The Associated Press. "Obviously with a new administration coming in, the transition time, we'll be taking a look at the web pages and the Facebook pages and everything else involved here at EPA." Asked specifically about scientific data collected by agency scientists, such as routine monitoring of air and water pollution, Ericksen responded, "Everything is subject to review." Trump press secretary Sean Spicer appeared to distance the president from the issue Wednesday, telling reporters the communications clampdown at EPA wasn't directed by the White House. George Gray, the assistant administrator for EPA's Office of Research and Development during the Republican administration of President George W. Bush, said scientific studies were reviewed usually at lower levels and even when they were reviewed at higher levels, it was to give officials notice about the studies - not for editing of content. "Scientific studies would be reviewed at the level of a branch or a division or laboratory," said Gray, now professor of public health at George Washington University. "Occasionally things that were known to be controversial would come up to me as assistant administrator and I was a political appointee. Nothing in my experience would go further than that." "There's no way to win if you try to change things," Gray said. The EPA's 14-page scientific integrity document, enacted during the Obama administration, describes how scientific studies were to be conducted and reviewed in the agency. It said scientific studies should eventually be communicated to the public, the media and Congress "uncompromised by political or other interference." The scientific integrity document expressly "prohibits managers and other Agency leadership from intimidating or coercing scientists to alter scientific data, findings or professional opinions or inappropriately influencing scientific advisory boards." It provides ways for employees who know the science to disagree with scientific reports and policies and offers them some whistleblower protection. The AP and other media outlets reported earlier this week that emails sent internally to EPA staff mandated a temporary blackout on media releases and social media activity, as well as a freeze on contract approvals and grant awards. Ericksen said Tuesday that the agency was preparing to greenlight nearly all of the $3.9 billion in pending contracts that were under review. Ericksen said he could not immediately provide details about roughly $100 million in distributions that will remain frozen. The uncertainty about the contract and grant freeze coupled with the lack of information flowing from the agency since Trump took office have raised fears that states and other recipients could lose essential funding for drinking water protection, hazardous waste oversight and a host of other programs. The agency also took a potential first step Tuesday toward killing environmental rules completed as President Barack Obama's term wound down. At least 30 were targeted in the Federal Register for delayed implementation, including updated pollution rulings for several states, renewable fuel standards and limits on the amount of formaldehyde that can leach from wood products. -- It's better to burn out than fade away. From rforno at infowarrior.org Wed Jan 25 16:31:53 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 25 Jan 2017 22:31:53 -0000 Subject: [Infowarrior] - Report: US leads world in data breaches Message-ID: Report: US leads world in data breaches By Joe Uchill - 01/25/17 10:10 AM EST http://thehill.com/policy/cybersecurity/316034-united-states-leads-world-in-data-breaches The United States led the world in data breaches last year by a large margin, according to an analysis released Wednesday. Nearly half, 47.5 percent, of announced data breaches in 2016 that exposed user data ? and 68.2 percent of breached records ? came from the U.S., according to Risk Based Security?s annual data breach report. With nearly 2,000 breaches, the U.S. had almost 10 times as many incidents as its next-closest competitor, the United Kingdom, which had 203. From those breaches, U.S. organizations lost more than 2.9 billion total user records, more than 10 times as many records as second-place Russia. The statistics are padded from two record-breaking breaches announced at Yahoo of 500 million and 1 billion records, the two largest known breaches of all time. Without the Yahoo breaches, the U.S. still leads Russia in breached records, but only by a 5-to-1 margin. Across the world, it was a rough year for breaches. Risk Based Security calculates that the top four breaches of all time ? and eight of the top 20 ? all happened in 2016. From rforno at infowarrior.org Wed Jan 4 19:38:06 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Jan 2017 01:38:06 -0000 Subject: [Infowarrior] - The FBI Never Asked For Access To Hacked (DNC) Computer Servers Message-ID: Ummmm WTF? -- rick The FBI Never Asked For Access To Hacked Computer Servers Ali Watkins https://www.buzzfeed.com/alimwatkins/the-fbi-never-asked-for-access-to-hacked-computer-servers WASHINGTON ? The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyberintrusion to Russia-backed hackers, BuzzFeed News has learned. Six months after the FBI first said it was investigating the hack of the Democratic National Committee?s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News. ?The DNC had several meetings with representatives of the FBI?s Cyber Division and its Washington (DC) Field Office, the Department of Justice?s National Security Division, and U.S. Attorney?s Offices, and it responded to a variety of requests for cooperation, but the FBI never requested access to the DNC?s computer servers,? Eric Walker, the DNC?s deputy communications director, told BuzzFeed News in an email. The FBI has instead relied on computer forensics from a third-party tech security company, CrowdStrike, which first determined in March of last year that the DNC?s servers had been infiltrated by Russia-linked hackers, the U.S. intelligence official told BuzzFeed News. ?CrowdStrike is pretty good. There?s no reason to believe that anything that they have concluded is not accurate,? the intelligence official said, adding they were confident Russia was behind the widespread hacks. The FBI declined to comment. ?Beginning at the time the intrusion was discovered by the DNC, the DNC cooperated fully with the FBI and its investigation, providing access to all of the information uncovered by CrowdStrike ? without any limits,? said Walker, whose emails were stolen and subsequently distributed throughout the cyberattack. It?s unclear why the FBI didn?t request access to the DNC servers, and whether it?s common practice when the bureau investigates the cyberattacks against private entities by state actors, like when the Sony Corporation was hacked by North Korea in 2014. BuzzFeed News spoke to three cybersecurity companies who have worked on major breaches in the last 15 months, who said that it was ?par for the course? for the FBI to do their own forensic research into the hacks. None wanted to comment on the record on another cybersecurity company?s work, or the work being done by a national security agency. The hack of the DNC servers and the subsequent release of purloined emails by WikiLeaks has become a Washington scandal of proportions perhaps not seen since the Watergate era. The hacks ? part of what intelligence officials, the White House, and private sector analysts say was a broader Moscow-directed effort to influence the US election ? were specifically designed to undercut democratic nominee Hillary Clinton?s path to the presidency and bolster Donald Trump, according to CIA and FBI analysis. Trump has denied that analysis and mocked the US intelligence agencies that produced it. The president-elect is due to receive an in-depth briefing on the subject on Friday. In a 13-page report made public the last week of December, the FBI and the Department of Homeland Security confirmed in a joint analysis that Russia was behind the widespread hacks, which targeted Democrats with the intention to manipulate the US election. But the analysis was attributed to broad intelligence across both public and private sectors. Nowhere in the report does it say that the government conducted its own computer forensics on the DNC servers. ?Public attribution of these activities to [Russian Intelligence Services] is supported by technical indicators from the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities,? the report says. On the heels of the report?s release, the White House expelled 35 Russian diplomats, sanctioned, among other things, two of Russia?s premier intelligence agencies, and shut down access to two Russian diplomatic facilities in the US. From rforno at infowarrior.org Thu Jan 5 06:39:28 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Jan 2017 12:39:28 -0000 Subject: [Infowarrior] - U.S. obtained evidence after election that Russia leaked emails: officials Message-ID: <4FCBFC08-38BE-4B08-9191-85302AD8DDE4@infowarrior.org> Dear US media and politicians: At the risk of sounding pedantic, this is NOT the same thing as "hacking the election." Unless you have incontrovertable and public proof that voter-related systems in states and precincts were compromised, this is simply a very well-timed "run of the mill" routine sort of hack/disclosure .... albeit one with dramatic global effects. --- rick Thu Jan 5, 2017 | 6:16 AM EST U.S. obtained evidence after election that Russia leaked emails: officials Reuters/James Lawler Duggan + By Arshad Mohammed and Jonathan Landay | WASHINGTON http://mobile.reuters.com/article/idUSKBN14P04P U.S. intelligence agencies obtained what they considered to be conclusive evidence after the November election that Russia provided hacked material from the Democratic National Committee to WikiLeaks through a third party, three U.S. officials said on Wednesday. U.S. officials had concluded months earlier that Russian intelligence agencies had directed the hacking, but had been less certain that they could prove Russia also had controlled the release of information damaging to Democratic presidential candidate Hillary Clinton. The timing of the additional intelligence is important because U.S. President Barack Obama has faced criticism from his own party over why it took his administration months to respond to the cyber attack. U.S. Senate and House leaders, including prominent Republicans, have also called for an inquiry. At the same time, President-elect Donald Trump has questioned the U.S. intelligence community's conclusion that Russia tried to help his candidacy and hurt Clinton's. Russia has denied the hacking allegations. A U.S. intelligence report on the hacking was scheduled to be presented to Obama on Thursday and to Trump on Friday, though its contents were still under discussion on Wednesday, officials said. They said the post-election intelligence gave the Obama administration greater certainty about the full role of the Russian government in the hacking and leaks of documents than it had on Oct. 7, when the U.S. intelligence agencies had said they were "confident" Russia orchestrated the hacking. The additional intelligence also informed U.S. President Barack Obama's decision to retaliate on Dec. 29 by expelling 35 suspected Russian spies and sanctioning two Russian spy agencies, four intelligence officers and three companies, a decision that capped four months of debate at the White House about how to respond, the officials said. The officials declined to describe the intelligence obtained about the involvement of a third-party in passing on leaked material to WikiLeaks, saying they did not want to reveal how the U.S. government had obtained the information. In an interview with Fox News, WikiLeaks founder Julian Assange said he did not receive emails stolen from the DNC and top Hillary Clinton aide John Podesta from "a state party." Assange did not rule out the possibility that he got the material from a third party. Trump on Wednesday sided with Assange and again questioned the U.S. intelligence community's conclusion that Russia tried to help his candidacy and hurt Clinton's. Concern by U.S. officials over the hacking first spiked in August, when intelligence agencies concluded that Russian intelligence, with the direction of President Vladimir Putin, had been trying to disrupt and discredit the presidential and congressional elections. Obama in August rejected recommendations from some of his advisors to disclose the Russian link and take some limited covert action as "a shot across Putin's bow to knock it off," one official with knowledge of the matter said. Instead, Obama warned Putin privately, arguing that a similar private message to Chinese President Xi Jinping had reduced Chinese hacking into U.S. agencies and companies. In October, Obama again declined to take action, arguing such a move could be seen as an effort to help Clinton and discredit Republican Trump, one that could stain a Clinton presidency, one official said. Obama took public action on the issue only after Trump was elected and began disparaging the intelligence community's reporting on the Russian hacking, another official said. (Additional reporting by Mark Hosenball, Warren Strobel and John Walcott; Editing by Kevin Krolicki and Grant McCool) From rforno at infowarrior.org Thu Jan 5 07:05:40 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Jan 2017 13:05:40 -0000 Subject: [Infowarrior] - =?utf-8?q?_Disclosing_Classified_Info_to_the_Pres?= =?utf-8?q?s_=E2=80=94_With_Permission?= Message-ID: <9EBC1421-0C9F-4C46-84CC-47D1AB6AF4EC@infowarrior.org> Disclosing Classified Info to the Press ? With Permission https://fas.org/blogs/secrecy/2017/01/authorized-disclosure/ Intelligence officials disclosed classified information to members of the press on at least three occasions in 2013, according to a National Security Agency report to Congress that was released last week under the Freedom of Information Act. See Congressional Notification ? Authorized Disclosures of Classified Information to Media Personnel, NSA memorandum to the staff director, House Permanent Select Committee on Intelligence, December 13, 2013. The specific information that NSA gave to the unnamed reporters was not declassified. But the disclosures were not ?leaks,? or unauthorized disclosures. They were, instead, authorized disclosures. For their part, the reporters agreed not to disseminate the information further. ?Noteworthy among the classified topics disclosed were NSA?s use of metadata to locate terrorists, the techniques we use and the processes we follow to assist in locating hostages, [several words deleted] overseas support to the warfighter and U.S. allies in war zones, and NSA support to overall USG efforts to mitigate cyber threats. The [deleted] personnel executed non-disclosure agreements that covered all classified discussions.? In one case, ?classified information was disclosed in order to correct inaccurate understandings held by the reporter about the nature and circumstances of [deleted].? On another occasion, ?classified information was disclosed in an effort to limit or avoid reporting that could lead to the loss of the capability [deleted].? In all three cases, ?the decision to disclose classified information was made in consultation with the Director of National Intelligence pursuant to Executive Order 13526, and in each case the information disclosed remains properly classified.? This seems like a generous interpretation of the Executive Order, which does not mention disclosures to the press at all. It does say, in section 4.2(b) that ?In an emergency, when necessary to respond to an imminent threat to life or in defense of the homeland, the agency head or any designee may authorize the disclosure of classified information [?] to an individual or individuals who are otherwise not eligible for access.? In an emergency, then, but not just ?to correct inaccurate understandings.? Still, the report accurately reflects the true instrumental nature of the classification system. That is, the protection of classified information under all circumstances is not a paramount goal. National security secrecy is a tool to be used if it advances the national interest (and is consistent with law and policy) and to be set aside when it does not. So hypocrisy in the handling of classified information is not an issue here. The concern, rather, is that the power of selective disclosure of classified material can be easily abused to manage and to manipulate public perceptions. The congressional requirement to report on authorized disclosures of classified information to the press may help to mitigate that danger. From rforno at infowarrior.org Thu Jan 5 10:12:09 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Jan 2017 16:12:09 -0000 Subject: [Infowarrior] - U.S. Intelligence Chiefs Dispute Trump Over Russian Hacking Message-ID: <4EFC26C7-627C-4B7D-81FC-D65398DCB3EB@infowarrior.org> (the hearing is being live-streamed. --rick) U.S. Intelligence Chiefs Dispute Trump Over Russian Hacking by Nafeesa Syeed https://www.bloomberg.com/news/articles/2017-01-05/top-u-s-intel-officials-dispute-trump-s-doubts-on-russian-hacks Only Russia?s most senior officials could have authorized the data theft and disclosures that took place during the 2016 election campaign, according to three top U.S. intelligence officials, disputing skepticism by President-elect Donald Trump that the government has proof in holding Russia responsible for the hacks. In a joint statement to the Senate Armed Services Committee, Director of National Intelligence James Clapper, Undersecretary of Defense for Intelligence Marcel Lettre and National Security Agency Director Admiral Michael Rogers said they stood by the intelligence community?s Oct. 7 finding that Russia interfered with U.S. political institutions last year. The three officials testified Thursday at a committee hearing on foreign cyber threats. Rogers is a finalist for Trump?s pick for the director of national intelligence. At the hearing of the Senate Armed Services Committee, Chairman John McCain called Russia?s hacking an "unprecedented attack" on U.S. democracy. Alluding to criticism of the hacking accusations by Trump, the Arizona Republican said the goal isn?t to question the outcome of the presidential election, but he said "every American should be alarmed" by Russia?s attack. Russia ?poses a major threat? to U.S. government, military, diplomatic, commercial and critical infrastructure networks, the intelligence officials said in their statement. They also said the country has developed a ?highly advanced offensive cyber program.? ?Looking forward, Russian cyber operations will likely target the United States to gather intelligence, support Russian decision-making, conduct influence operations to support Russian military and political objectives, and prepare the cyber environment for future contingencies,? their statement said. The hearing -- called by McCain -- highlights a divide between Trump and some of his party?s most influential foreign policy hawks in Congress. The president-elect has repeatedly praised Russian President Vladimir Putin, while McCain and other lawmakers have said Russia should be punished with stiffer sanctions. DNI chief Clapper, along with CIA Director John Brennan and FBI Director James Comey, will brief Trump Friday on the Russian hacks. In a series of tweets starting late Tuesday evening, Trump called an alleged delay in the briefing ?very strange? and went on to quote an interview with fugitive WikiLeaks founder Julian Assange, who said on a Fox News opinion show this week that ?a 14-year-old? could be responsible for computer breaches of Democratic Party offices last year. ?Also said Russians did not give him the info!? Trump added in his posts. Trump pushed back ahead of the hearing, saying on Twitter that ?The dishonest media likes saying that I am in Agreement with Julian Assange - wrong. I simply state what he states, it is for the people...to make up their own minds as to the truth. The media lies to make it look like I am against ?Intelligence? when in fact I am a big fan!? Clapper told the Senate panel that intelligence officials plan to brief Congress behind closed doors and release an unclassified version of their review to the public early next week. ?Aggressive? Posture In recent years, the intelligence officials said in their statement, the Kremlin has assumed a more ?aggressive cyber posture,? targeting government organizations, critical infrastructure, think tanks, universities, political organizations and corporations, often using phishing campaigns that give attackers access to computer networks. In some cases, Russian intelligence actors have ?masqueraded as third parties? with false online identities to confuse the source of the hacking, they said. Russian officials have repeatedly denied being involved in hacking attacks against the U.S. More Than 30 The intelligence community and U.S. Cyber Command are ?hardening? internal U.S. government systems. Still, as of late 2016, more than 30 nations are developing offensive cyber attack capabilities, the officials said in the statement. Other countries they named as cyber threats include China, Iran and North Korea. Terrorist groups are also using the internet to collect intelligence and incite action, such as Islamic State continuing to ?seek opportunities to target and release sensitive information? about U.S. citizens. Hackers continue to break into U.S. defense industry and commercial enterprises to obtain scientific, technical and business information, Clapper and his colleagues said. ?Adversaries are likely to further explore cyber-enabled psychological operations and may look to steal or manipulate data to gain strategic advantage or undermine confid From rforno at infowarrior.org Thu Jan 5 14:35:08 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Jan 2017 20:35:08 -0000 Subject: [Infowarrior] - Trump to tap Coats for National Intelligence Director: reports Message-ID: Trump to tap Coats for National Intelligence Director: reports By Katie Bo Williams - 01/05/17 03:26 PM EST http://thehill.com/policy/national-security/312903-trump-to-tap-coats-for-national-intelligence-director Trump will name former Indiana Sen. Dan Coats to lead the nation?s sprawling intelligence community, according to multiple reports Thursday. The mild-mannered Republican, who did not seek reelection in November, was a member of the Senate Intelligence Committee. The news comes as rumors swirl that Trump is weighing dismantling the very agency he has now reportedly tapped Coats to lead, the Office of the Director of National Intelligence (ODNI). The ODNI oversees the 16 agencies that make up the so-called Intelligence Community. Created in the wake of the Sept. 11, 2001, terrorist attacks, the agency is tasked with smoothing information flow between the agencies and preventing important data from being siloed. Trump spokesman Sean Spicer on Thursday denied a report by The Wall Street Journal claiming Trump was considering paring back the agency, calling it "100 percent false." "All transition activities are for information-gathering purposes and all discussions are tentative," he added. Coats will need to win approval from the Senate. From rforno at infowarrior.org Thu Jan 5 22:05:08 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Jan 2017 04:05:08 -0000 Subject: [Infowarrior] - FBI Says Democrats Refused Access to Hacked E-Mail Servers Message-ID: <69C7CA21-86C3-44DC-8C7A-89626C488204@infowarrior.org> FBI Says Democrats Refused Access to Hacked E-Mail Servers by Michael B Marois and Chris Strohm January 5, 2017, 10:17 PM EST The Democratic National Committee rebuffed requests by federal agents to inspect computer servers that had been breached last year during the presidential campaign, forcing them to rely on third-party cyber security data to investigate the hack, the FBI said. The revelation came hours before U.S. intelligence chiefs are set to brief President-elect Donald Trump on their assessment that Russia was behind the attack. On Capitol Hill Thursday, they rejected Trump?s repeated skepticism about their findings that senior Russian officials were to blame for the hacking and leaks of e-mails from Democratic officials and organizations backing Hillary Clinton. < - > The FBI Thursday released a statement confirming Trump?s claim. ?The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise had been mitigated," the agency said. "This left the FBI no choice but to rely upon a third party for information. These actions caused significant delays and inhibited the FBI from addressing the intrusion earlier." Director of National Intelligence James Clapper, CIA Director John Brennan and FBI Director James Comey are scheduled to brief Trump Friday. While intelligence agencies hadn?t previously confirmed that the DNC refused to provide access to its computers, they had disclosed that they depended on private cyber security companies. Calls to the DNC press office were not immediately returned. < - > https://www.bloomberg.com/politics/articles/2017-01-06/fbi-says-democrats-refused-access-to-hacked-e-mail-servers From rforno at infowarrior.org Fri Jan 6 10:41:11 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Jan 2017 16:41:11 -0000 Subject: [Infowarrior] - WikiLeaks opposes leaking of CIA report Message-ID: <22042C1A-2C97-40F9-96AE-506D82C8BD57@infowarrior.org> You can't make this stuff up. ---rick WikiLeaks opposes leaking of CIA report By Joe Uchill - 01/06/17 11:07 AM EST 25 http://thehill.com/policy/cybersecurity/313002-wikileaks-opposed-to-cia-leaking-report-info-to-nbc In a Friday tweet, WikiLeaks slammed the CIA for leaking information to NBC. "The Obama admin/CIA is illegally funneling TOP SECRET//COMINT information to NBC for political reasons before PEOTUS even gets to read it," the tweet read. An NBC report last night touted "An exclusive, inside look" at the report connecting the Russian government to breaches of Democratic National Convention and other servers during election season sourced to two intelligence community sources. The NBC broadcast included claims that Russia attacked the White House and that Russian had dual motives in the attack of disrupting the campaign and revenge on the Obama administration for delegitimizing Russian President Vladimir Putin throughout his administration. Wikileaks, a site well known for publishing its own illegally funneled, classified leaks, has pushed back against the intelligence community's determination that Russia leaked the fruits of those breaches to the site. Founder Assange has denied that WikiLeaks received the Clinton campaign emails from Russian hackers. WikiLeaks and Assange have championed the dissemination of sensitive or classified in the past, publishing United States diplomatic cables and military information, emails from the 2014 Sony hack and internal documents from multiple other governments and political parties. From rforno at infowarrior.org Fri Jan 6 14:38:36 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Jan 2017 20:38:36 -0000 Subject: [Infowarrior] - Wikileaks Somehow Reached a New Level of Desperate Message-ID: <7B46BBF8-C99A-4F30-A281-40191AB394B9@infowarrior.org> (c/o GV) Wikileaks Somehow Reached a New Level of Desperate Eve Peyser Today 2:00pm http://gizmodo.com/wikileaks-somehow-reached-a-new-level-of-desperate-1790902241 In a characteristically desperate move, the Wikileaks Task Force tweeted out that the organization nobly devoted to making private documents public is looking to create ?an online database with all ?verified? twitter accounts & their family/job/financial/housing relationships.? This feels desperate. Twitter verifies users based on whether their accounts are ?of public interest,? meaning that many journalists, along with celebrities, brands and politicians, are verified. Around 237,000 accounts are currently verified on the social platform. Wikileaks explained to journalist Kevin Collier on Twitter that the organization wants to do this in order to ?to develop a metric to understand influence networks based on proximity graphs.? Whatever that means. Wikileaks is also threatening to sue anyone who calls their pale king a rapist in response to their latest stunt. (Assange has been hiding away in the Ecuadorian embassy in London ever since Swedish authorities have tried to pursue rape charges against him.) Whatever Wikileaks? ?reasoning? for wanting to publish the private information of 237,000 Twitter users, this threat is aggressive and further proof that the Sarah Palin-endorsed group has gone way off the deep end. From rforno at infowarrior.org Fri Jan 6 16:25:57 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 06 Jan 2017 22:25:57 -0000 Subject: [Infowarrior] - US IC Report on Russian Hacking Message-ID: (x-posted) Putin Ordered ?Influence Campaign? Aimed at U.S. Election, Report Says By DAVID E. SANGERJAN. 6, 2017 http://www.nytimes.com/2017/01/06/us/politics/russia-hack-report.html Intelligence Report on Russian Hacking (PDF) http://www.nytimes.com/interactive/2017/01/06/us/politics/document-russia-hacking-report-intelligence-agencies.html From rforno at infowarrior.org Sat Jan 7 12:34:16 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Jan 2017 18:34:16 -0000 Subject: [Infowarrior] - =?utf-8?q?EFF=3A_It=E2=80=99s_time_to_unite_in_de?= =?utf-8?q?fense_of_users=2E?= Message-ID: Published in the January 2017 edition of Wired Magazine. Text of the (full page) ad: To the Technology Community: Your threat model just changed. < - > https://supporters.eff.org/donate/eff-wired From rforno at infowarrior.org Sat Jan 7 12:35:12 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Jan 2017 18:35:12 -0000 Subject: [Infowarrior] - Homeland Security classifies election infrastructure as critical Message-ID: <8919A385-C060-4735-B6D0-10BA15D14D39@infowarrior.org> Homeland Security classifies election infrastructure as critical https://www.engadget.com/2017/01/07/homeland-security-classifies-election-infrastructure-as-critical/ From rforno at infowarrior.org Sat Jan 7 12:37:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Jan 2017 18:37:48 -0000 Subject: [Infowarrior] - Did Media Literacy Backfire? Message-ID: danah boyd researcher of technology & society | Microsoft Research, Data & Society, NYU | zephoria at zephoria.org 2 days ago Did Media Literacy Backfire? Anxious about the widespread consumption and spread of propaganda and fake news during this year?s election cycle, many progressives are calling for an increased commitment to media literacy programs. Others are clamoring for solutions that focus on expert fact-checking and labeling. Both of these approaches are likely to fail???not because they are bad ideas, but because they fail to take into consideration the cultural context of information consumption that we?ve created over the last thirty years. The problem on our hands is a lot bigger than most folks appreciate. < - > https://points.datasociety.net/did-media-literacy-backfire-7418c084d88d#.oyyr1srvy From rforno at infowarrior.org Sat Jan 7 17:32:28 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Jan 2017 23:32:28 -0000 Subject: [Infowarrior] - OT: US ethics office struggled to gain access to PEOTUS team, emails show Message-ID: US ethics office struggled to gain access to Trump Team, emails show Friday, 6 Jan 2017 | 2:44 PM ET | 02:14 http://www.cnbc.com/2017/01/07/us-ethics-office-struggled-to-gain-access-to-trump-team-emails-show.html The office tasked with overseeing ethics and conflicts in the federal government struggled to gain access to leaders of the Trump transition team, and warned Trump aides about making decisions on nominees or blind trusts without ethics guidance, according to new emails obtained by MSNBC. Office of Government Ethics Director Walter Shaub emailed Trump aides in November to lament that despite his office's repeated outreach, "we seem to have lost contact with the Trump-Pence transition since the election." Trump aides may also be risking "embarrassment for the President-elect," Shaub warned, by "announcing cabinet picks" without letting the ethics office review their financial information in advance. The perils for White House staff were even more severe, Shaub argued, because they might begin their jobs without crucial ethics guidance, raising a risk of inadvertently breaking federal rules. "They run the risk of having inadvertently violated the criminal conflicts of interest restriction at 18 USC 208," Shaub wrote, citing a federal conflicts law in an email to Trump Transition aide Sean Doocey. "If we don't get involved early to prevent problems," he added, "we won't be able to help them after the fact." Shaub also warned that if Trump tried to create his own "blind trust" without the ethics office, the effort could be dead on arrival. The government might decide potential trustees were not independent, he cautioned, if Trump aides talked to them "before consulting" with the ethics office. In contrast to most proposals floated by the Trump transition team, Shraub added that the ethics office only considers a trust blind if its underlying assets have "been sold off." In his public remarks, Trump has mostly focused on who would manage the Trump Organization. He has not suggested he would divest, or sell off its assets. The emails were obtained through a Freedom of Information Request from MSNBC and The James Madison Project, and represented by the law office of Mark S. Zaid. Richard Painter, former ethics lawyer for President George W. Bush, says the email exchanges suggest the ethics office is "trying to touch base so they can take these issues seriously," while the Trump transition team evinces less "desire to sit down and work through the issues." Norm Eisen, a former ethics lawyer for President Obama, offered ethics advice to Trump aides before the election, and has criticized Trump's approach to business conflicts since his victory. "My view is that Office of Government Ethics and Director Shaub have been strong and outspoken in advocating ethics to the new administration, and this confirms it," Eisen said. The ethics office provided hundreds of pages of material, including correspondence with and about the Trump transition team. Much of the material reflects routine transition preparation, including ethics guidance, trainings and tutorials on how to file financial disclosures required by federal law. The correspondence shows Trump transition officials provided financial information and email responses to the ethics office, reflecting a cooperative approach on many issues, while ethics office staff also sought more detailed and frequent interaction. After some lapses in responses, there are government emails asking Trump officials if they "are still with the transition team," and a reference to the struggle to "pin" down Trump lawyer Don McGahn for a call. In one email, a Trump official acknowledges the "difficulty in getting touch with counsel's office," an apparent reference to reaching McGahn, who Trump has since appointed as his White House counsel. While the Freedom of Information Act (FOIA) request sought materials about Trump's potential divestment from his company, that topic rarely arose in the materials, which included some redacted email. Bradley Moss, a federal employment lawyer who oversaw the FOIA request, said that absence was concerning. "Conspicuously absent is any evidence of the preparations allegedly being undertaken by President-Elect Trump to resolve potential conflicts of interest through some manner of divestment," Moss said. "If the President-Elect's lawyers and compliance officers are not coordinating with OGE, who, if anyone, within the government are they coordinating on these matters?" he asked. It is also possible that other correspondence on conflicts between Trump officials and the ethics office exists, but was withheld as privileged under federal law. Trump announced and rescheduled a press conference to unveil more detailed plans for his business, now slated for next week. While the email correspondence mostly shows behind-the-scenes preparations for a new administration, the apparent frustration of the ethics office with Trump spilled into public view in late November. That is when the normally staid office posted several dramatic tweets about Trump's business plans, citing its past advice for Trump to divest. The tone was so unusual, some asked whether the office's account had been hacked ? including a government relations staffer for Twitter, who contacted the office. The newly released emails add more context, showing those tweets came after Director Walter Shaub's concerned and frustrated emails to Trump aides. As another batch of emails obtained by NPR showed, it was Shaub who personally ordered the tweet-storm, telling an aide, "post them all at once." From rforno at infowarrior.org Sat Jan 7 17:35:14 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sat, 07 Jan 2017 23:35:14 -0000 Subject: [Infowarrior] - FBI Releases Documents Related to San Bernardino iPhone Message-ID: <35E2E2A1-46CF-4DE9-924F-C28501553565@infowarrior.org> FBI Releases Documents Related to San Bernardino iPhone ABC News http://abcnews.go.com/Technology/wireStory/fbi-releases-documents-related-san-bernardino-iphone-44612035 The FBI on Friday released 100 pages of heavily censored documents related to its agreement with an unidentified vendor to hack into an iPhone used by one of the San Bernardino, California, shooters, but it did not identify whom it paid to perform the work or how much it cost. The records were provided in response to a federal lawsuit filed against the FBI by The Associated Press, Vice Media and Gannett, the parent company of USA Today. The media organizations sued in September to learn how much the FBI paid and who it hired to break into the phone of Syed Rizwan Farook, who along with his wife killed 14 people at a holiday gathering of county workers in December 2015. The FBI for weeks had maintained that only Apple Inc. could access the information on its phone, which was protected by encryption, but ultimately broke or bypassed Apple's digital locks with the help of an unnamed third party. The FBI, in its records release Friday, censored critical details that would have shown how much the FBI paid, whom it hired and how it opened the phone. The files had been marked "secret" before they were turned over under the lawsuit. The files make clear that the FBI signed a nondisclosure agreement with the vendor. The records also show that the FBI received at least three inquiries from companies interested in developing a product to unlock the phone, but none had the ability to come up with a solution fast enough for the FBI. The FBI also said in contracting documents that it did not solicit competing bids or proposals because it thought widely disclosing the bureau's needs could harm national security. The lawsuit was filed months after the FBI's sudden announcement in March that it had purchased a tool from an unidentified third party to open Farook's phone. The disclosure aborted a court fight that began when a federal judge had directed Apple to help the FBI break into the phone. The suit by the media organizations argued there was no legal basis to withhold the information and challenged the adequacy of the FBI's search for relevant records. It also said the public had a right to know whether the vendor has adequate security measures, is a proper recipient of government funds and will act only in the public interest. In refusing to provide the records, the FBI said the records had been compiled for law enforcement purposes and might interfere with ongoing enforcement proceedings, even though at the time the shooters were both dead and there were no indications others were involved. It was the third lawsuit the AP has filed against the Obama administration under the U.S. Freedom of Information Act. From rforno at infowarrior.org Sun Jan 8 14:51:46 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 08 Jan 2017 20:51:46 -0000 Subject: [Infowarrior] - Read the news like a spy Message-ID: Commentary | Thu Jan 5, 2017 | 12:11am EST Commentary: Reading news in the age of Trump? Think like a spy. http://www.reuters.com/article/us-media-trump-commentary-idUSKBN14O17D By Peter Van Buren President-elect Donald Trump is clearly antagonistic toward the mainstream media. That attitude is unlikely to change after Inauguration Day. His disdain for journalists and reluctance to release details about his finances and business ventures may force journalists to rely increasingly on anonymous sources, a strategy that reputable news organizations have long frowned upon. So in the age of Trump, how should a reader approach coverage that relies primarily on anonymous sources? Read the news like a spy. By not naming a source, a journalist asks you to trust them. Did they talk to an intern or a policymaker? Every source has an agenda; if we as readers don't know the source we have a hard time parsing out and then evaluating that motivation. Remember the way the press covered decisions that led to the 2003 Iraq War via articles based on unnamed sources, all with tall tales of Weapons of Mass Destruction? Anonymous sources certainly have their place. During the Watergate scandal, Washington Post reporters Bob Woodward and Carl Bernstein used a contact named Deep Throat to verify details about U.S. President Richard Nixon?s involvement in the break-in of the Democratic National Committee?s headquarters, theft of top-secret documents and bugging of phones. Legitimate sources need to be protected from retaliation in return for informing the public, especially where national security whistle-blowing is concerned. Many readers feel they have only two options: take the reporter?s word for it, or not. The result is a steady flow of insider stories that get blasted through aggregated media, which simply repeat others? work. They then abandon the story as online roadkill for us to Tweet about. We tend to either label what we read as bogus, or scream at people who label what we believe as bogus. The unique circumstances of Trump?s business background mean legitimate anonymous sources will likely have to play a significant role in reporting over the next four years. At the same time, the echo-like nature of the web, coupled with partisan outlets and equally partisan readers, opens the door to more unscrupulous or mistaken use of anonymous sources. So how can readers exercise intelligent skepticism? One way is to apply some of the same tests intelligence officers use to help them evaluate their own sources. Since an article?s unnamed sources are fully unknown to you as the reader, not every test applies, but thinking backwards from the information in front of you to who could be the source is a good start on forming a sense of how credible what you are being told might be. For example, is a source in a position to know what they say they know, what intelligence officers call spotting? A story claiming bureaucrats are unhappy with the new president might be legitimately sourced from a contact in the human resources office of a large cabinet agency. But how many people?s opinions would that source be in a position to know, beyond cafeteria gossip? Tens out of a workforce of tens of thousands? So if the finished story reads ?State Department officials are unhappy with the incoming administration,? how credible is such a broad statement? Is it news what a handful of people think? The "position to know" idea scales up sharply when a source says they are privy to important conversations: how would they know the contents of a call the president-elect made to a foreign leader? Only a very few people would be in the room for something like that. Would any be likely leakers? Any article that cites a source who claims to know the ?why? behind some action, what was in the head of a decision maker, should be subject to special skepticism. Key officials are generally not in the habit of explaining their true motivations outside a tight inner circle. In your own life, do you? Legitimate sources risk something by talking, such as loss of a good job, maybe even jail. Is what they will get out of the leak worth the risk they are assuming? On the other hand, sources may push out fake leaks intended to influence public opinion. Often times these take the form of excerpts from classified documents. What would an anonymous source hope to achieve by such a leak, at the risk of prison? If you the reader can?t suss out the mystery source's likely agenda ? what they want ? then you're the guy at the poker table who can't tell who the rube is, and needs a mirror to find out. Agenda-driven information can still be true, but is always worth a good sniff test by a discerning reader. Another test you can apply is if the information being handed over fits the ?is the juice worth the squeeze? test of credibility. For example, a source claims Candidate X had a police officer beaten up after she ticketed his car. Would a candidate really risk headline news that he ordered a beating of a cop just to retaliate for a minor traffic ticket? Careful readers also have to ask themselves whether they want to believe such a thing badly enough to overlook its improbability. Similarly, is what you are reading consistent with other information on the subject? Does the new info track known facts, what intelligence officers call expectability? Overall, the further away from expectability a story stretches, the more obligation to be skeptical. While anything can have a potential explanation, falling back on "it might be true" or "you can't prove it's not true" are typical enablers of bogus news, or misleading and inaccurate reporting. How might this all work in practice? For example, a story published by ThinkProgress, a news site affiliated with the Democratic-leaning think tank the Center for American Progress, claimed the Trump Organization pressured the Kuwaiti ambassador to move a reception from the Four Seasons to the new Trump International Hotel in Washington as a way to curry favor. (The Kuwaiti ambassador denied this claim in both the ThinkProgress article and a subsequent article in Politico) Who inside Trump?s group (his daughter Ivanka?) and the embassy (the ambassador?s personal aide?) would be privy to such a sensitive interaction, have the pull to speak one-on-one with an ambassador, and then wish to leak it? Would Trump risk creating a smoking gun of corruption over catering fees? Would the embassy want to put itself on front pages and potentially muddy relations over the same? Or would the journalist or the article?s source be working an agenda to discredit a politician by piggy-backing on an existing narrative Trump?s critics are predisposed to agree with? In the end, an intelligence officer rarely knows what is 100 percent true, so they assign a rating to information, such as high, medium or low confidence, and act on the information (or not) in line with that. A reader can never know with certainty the truth about an anonymously-sourced story. But while anything is possible, only some things are probable, and that's usually the way you bet. The kind of ?who done its,? ?why did they do its,? deep suspicions and flying accusations of the election season are unlikely to disappear on Inauguration Day. Partisan divisions, perhaps the sharpest in modern American history, will drive the media. Every news outlet will face pressures to break news ahead of the competition. In 2017, engaging with the media is not longer a passive process. Caveat Lector ? let the reader beware. About the Author Peter Van Buren, a 24 year State Department veteran, is the author of "We Meant Well: How I Helped Lose the Battle for the Hearts and Minds of the Iraqi People.? His next book is ?Hooper?s War: A Novel of WWII Japan.? The views expressed in this article are not those of Reuters News. From rforno at infowarrior.org Sun Jan 8 18:25:35 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 09 Jan 2017 00:25:35 -0000 Subject: [Infowarrior] - =?utf-8?q?It=E2=80=99s_time_to_retire_the_tainted?= =?utf-8?b?IHRlcm0g4oCYZmFrZSBuZXdz4oCZ?= Message-ID: It?s time to retire the tainted term ?fake news? By Margaret Sullivan Media Columnist January 8 at 4:00 PM https://www.washingtonpost.com/lifestyle/style/its-time-to-retire-the-tainted-term-fake-news/2017/01/06/a5a7516c-d375-11e6-945a-76f69a399dd5_story.html When Jim DeMint wanted to dis a TV interviewer?s suggestion that Obamacare has merits as well as flaws, the former senator and tea partyer used a handy putdown: ?You can put all that under the category of fake news.? When conspiracy theorist Alex Jones wanted to deny a CNN report that Ivanka Trump would take over the East Wing offices traditionally occupied by the first lady, he used the same label. And when a writer for an arch-conservative website needed a putdown for ABC?s chief White House correspondent Jonathan Karl, he reached for the obvious: ?fake-news propagandist.? Fake news has a real meaning ? deliberately constructed lies, in the form of news articles, meant to mislead the public. For example: The one falsely claiming that Pope Francis had endorsed Donald Trump, or the one alleging without basis that Hillary Clinton would be indicted just before the election. But though the term hasn?t been around long, its meaning already is lost. Faster than you could say ?Pizzagate,? the label has been co-opted to mean any number of completely different things: Liberal claptrap. Or opinion from left-of-center. Or simply anything in the realm of news that the observer doesn?t like to hear. ?The speed with which the term became polarized and in fact a rhetorical weapon illustrates how efficient the conservative media machine has become,? said George Washington University professor Nikki Usher. As Jeremy Peters wrote in the New York Times: ?Conservative cable and radio personalities, top Republicans and even Mr. Trump himself .?.?. have appropriated the term and turned it against any news they see as hostile to their agenda.? So, here?s a modest proposal for the truth-based community. Let?s get out the hook and pull that baby off stage. Yes: Simply stop using it. Instead, call a lie a lie. Call a hoax a hoax. Call a conspiracy theory by its rightful name. After all, ?fake news? is an imprecise expression to begin with. ?Fake news means different things to different people,? Usher told me. ?Is it satire? Comedy news? Partisan conspiracy? Partisan journalism? Big mistakes reliable news institutions have made, or hoaxes they fell for?? What?s more, the term is being used to discredit ? or at least muddy the waters for ? legitimate fact-checking efforts. Glenn Kessler, who writes The Post?s Fact Checker, put it this way: ?People seem to confuse reporting mistakes by established news organizations with obviously fraudulent news produced by Macedonian teenagers.? (BuzzFeed reported in early November that young Macedonians were setting up sites on Facebook devoted to click-baity, pro-Trump deception, and reaping advertising profits.) Kessler noted that he?s often asked by readers to investigate ?fake news? that is nothing more than a correctable error in legitimate journalism. BuzzFeed, meanwhile, is digging deeper into the rise of deliberate deception in the form of news stories, with the appointment of debunking expert Craig Silverman, formerly of Poynter.org, as its media editor. Breitbart News ? long run by Trump?s chief strategist, Stephen K. Bannon ? took a whack at that move in an article titled, ?How BuzzFeed Editor Craig Silverman Helped Generate the ?Fake News? Crisis.? Its point: That BuzzFeed ginned up the left?s concern over these online lies by reporting on them just before the election when they had actually been around all along. (Breitbart writer Jerome Hudson noted that the Guardian had reported on the Macedonian sites earlier, but BuzzFeed?s piece made it go viral.) Don?t get me wrong. Lies in the form of news stories are a real problem, and in need of real attention. That became abundantly clear when a North Carolina man carried his assault rifle into a Washington, D.C., pizzeria recently to ?self-investigate? what he?d read on the Internet: made-up nonsense about a nonexistent child prostitution ring involving Hillary Clinton. We need to find a way to talk about it. Usher, for one, isn?t ready to dispense with the term because she thinks it serves a purpose for ?the politically independent, moderately informed, regular voter .?.?. who hasn?t decamped yet to polarized media? ? a way to express concern about mistakes, misinformation and conspiracy all at once. Indeed, all those problems are real, and discussing them important. But putting them all in a blender and slapping on a fuzzy name doesn?t move us forward. ?Fake news? has had its 15 minutes of fame. Let?s put this tainted term out of its misery. From rforno at infowarrior.org Mon Jan 9 11:25:59 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 09 Jan 2017 17:25:59 -0000 Subject: [Infowarrior] - The FBI Is Apparently Paying Geek Squad Members To Dig Around In Computers For Evidence Of Criminal Activity Message-ID: <5D34D9B8-67E7-47E9-8F3E-89AC18AB7865@infowarrior.org> The FBI Is Apparently Paying Geek Squad Members To Dig Around In Computers For Evidence Of Criminal Activity https://www.techdirt.com/articles/20170106/10163236419/fbi-is-apparently-paying-geek-squad-members-to-dig-around-computers-evidence-criminal-activity.shtml -- It's better to burn out than fade away. From rforno at infowarrior.org Tue Jan 10 17:07:24 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Jan 2017 23:07:24 -0000 Subject: [Infowarrior] - James Comey refuses to tell Senate if FBI is investigating Trump-Russia links Message-ID: <15C260A4-78A6-4D53-87AA-0A565476AAC6@infowarrior.org> James Comey refuses to tell Senate if FBI is investigating Trump-Russia links Spencer Ackerman https://www.theguardian.com/us-news/2017/jan/10/james-comey-trump-russia-links-investigation-senate The director of the FBI ? whose high-profile interventions in the 2016 election are widely seen to have helped tip the balance of against Hillary Clinton ? has refused to say if the bureau is investigating possible connections between associates of President-elect Donald Trump and Russia. Testifying before the Senate intelligence committee on Tuesday, James Comey said he could not comment in public on a possible investigation into allegations of links between Russia and the Trump campaign. ?I would never comment on investigations ? whether we have one or not ? in an open forum like this, so I really can?t answer one way or another,? said Comey, at a hearing into the US intelligence agencies? conclusion that Russia intervened in the election to benefit Trump. Comey?s reticence stunned several senators who pointed to his repeated public discussions of FBI inquiries into Clinton during the campaign. It was his first public appearance since an election that saw his reputation for integrity seriously tarnished, after his repeated public statements on the bureau?s inquiry into Clinton?s private email server. Clinton reportedly blames Comey for her unexpected loss to Trump. Asked by the Oregon Democrat Ron Wyden if he would provide an unclassified answer about any FBI inquiry into Trump-Russia connections before Trump?s inauguration on 20 January, Comey said: ?I will answer any question you ask but the answer will likely be the same as I just gave you. I can?t talk about it.? Wyden said he was troubled by Comey?s silence. ?I think the American people have a right to know this,? he said. Other senators went further. Democrat Kamala Harris of California suggested that a ?new standard? for discussing FBI investigations publicly had been created in the months before the election. Angus King, a Maine independent, told Comey: ?The irony of your making that statement here ? I cannot avoid.? Responding to King, Comey suggested ?sometimes we think differently about [discussing] closed investigations?. But the FBI had not technically closed its inquiry into the email server when Comey wrote to Congress on 28 October ? just 11 days before the general election ? to say that the agency was reviewing newly discovered electronic communications for potential relevance to the Clinton case. Those materials arose from another active FBI investigation, into disgraced former Democratic congressman Anthony Weiner. Comey eventually announced that the new material was ultimately irrelevant to Clinton, on the day before the election. Comey?s intervention into the presidential election contravened justice department protocols and earned rebuke from the former attorney general Eric Holder. Trump has not publicly committed to retaining Comey, whose term extends to 2023, and Comey has receded from public view following the election. At one point in the hearing he attempted to joke: ?I hope I?ve demonstrated by now I?m tone deaf when it comes to politics and that?s the way it should be.? The hearing was the intelligence committee?s first since the FBI, National Security Agency and Central Intelligence Agency released a declassified assessment finding that Russia orchestrated a wide-ranging influence operation during the US election, to include digitally breaking into Democratic National Committee servers and Clinton aide John Podesta?s email and providing the materials to outlets that published the information online. James Clapper, the outgoing director of national intelligence, placed Russian interference in the US election in the context of Moscow?s attempted subversion of elections in what he estimated was ?a couple dozen? foreign countries. Clapper reiterated that he had no evidence that Russia had manipulated the voting process itself. But he said there was evidence of Russian ?reconnoitering, intrusion on certain voter rolls? in unnamed American states. Comey also said that there was evidence that Russia had penetrated an outdated Republican National Committee data hoard and harvested ?old stuff? but not that it had accessed any current RNC material or the national Trump campaign. ?There was evidence that there was hacking directed at state-level organizations, state-level campaigns, and the RNC, but old domains of the RNC, that is, email domains they were no longer using,? Comey said. The FBI director added that it was ?potentially? possible that a hacker could access and manipulate voter information contained in county databases, possibly without election officials knowing about the manipulation. Richard Burr, the North Carolina Republican who chairs the committee, pledged a thorough and bipartisan staff review into the finding, which Trump has yet to publicly accept and which has led him to denigrate the intelligence agencies he is set to inherit. Burr said he had ?no reason to doubt the findings? and promised to ?follow the intel wherever it leads?. His Democratic counterpart, Virginia?s Mark Warner, said he believed the committee inquiry ought to include a focus on ?contact between the Russian government and its agents, and associates of any campaign and candidate?. Democrat Martin Heinrich of New Mexico added: ?Russia didn?t do this to help the Republican candidate. Russia did this to help Russia and to weaken America and therein lies the heart of why this is so important. In the next election the shoe could easily be on the other foot, and a foreign power could easily decide it wants the Democrat could win this time.? From rforno at infowarrior.org Tue Jan 10 17:48:29 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 10 Jan 2017 23:48:29 -0000 Subject: [Infowarrior] - Intel chiefs presented Trump with claims of Russian efforts to compromise him Message-ID: <5AD219C8-2F3B-4F0C-B9B4-C86A5B67A919@infowarrior.org> Intel chiefs presented Trump with claims of Russian efforts to compromise him By Evan Perez, Jim Sciutto, Jake Tapper and Carl Bernstein, CNN Updated 6:17 PM ET, Tue January 10, 2017 http://www.cnn.com/2017/01/10/politics/donald-trump-intelligence-report-russia/index.html (CNN)Classified documents presented last week to President Obama and President-elect Trump included allegations that Russian operatives claim to have compromising personal and financial information about Mr. Trump, multiple US officials with direct knowledge of the briefings tell CNN. The allegations were presented in a two-page synopsis that was appended to a report on Russian interference in the 2016 election. The allegations came, in part, from memos compiled by a former British intelligence operative, whose past work US intelligence officials consider credible. The FBI is investigating the credibility and accuracy of these allegations, which are based primarily on information from Russian sources, but has not confirmed many essential details in the memos about Mr. Trump. The classified briefings last week were presented by four of the senior-most US intelligence chiefs -- Director of National Intelligence James Clapper, FBI Director James Comey, CIA Director John Brennan, and NSA Director Admiral Mike Rogers. One reason the nation's intelligence chiefs took the extraordinary step of including the synopsis in the briefing documents was to make the President-elect aware that such allegations involving him are circulating among intelligence agencies, senior members of Congress and other government officials in Washington, multiple sources tell CNN. These senior intelligence officials also included the synopsis to demonstrate that Russia had compiled information potentially harmful to both political parties, but only released information damaging to Hillary Clinton and Democrats. This synopsis was not an official part of the report from the intelligence community case about Russian hacks, but some officials said it augmented the evidence that Moscow intended to harm Clinton's candidacy and help Trump's, several officials with knowledge of the briefings tell CNN. The two-page synopsis also included allegations that there was a continuing exchange of information during the campaign between Trump surrogates and intermediaries for the Russian government, according to two national security officials. Sources tell CNN that these same allegations about communications between the Trump campaign and the Russians, mentioned in classified briefings for congressional leaders last year, prompted then-Senate Democratic Leader Harry Reid to send a letter to FBI Director Comey in October, in which he wrote, "It has become clear that you possess explosive information about close ties and coordination between Donald Trump, his top advisors, and the Russian government -- a foreign interest openly hostile to the United States." CNN has confirmed that the synopsis was included in the documents that were presented to Mr. Trump but cannot confirm if it was discussed in his meeting with the intelligence chiefs. The Trump transition team declined repeated requests for comment. CNN has reviewed a 35-page compilation of the memos, from which the two-page synopsis was drawn. The memos originated as opposition research, first commissioned by anti-Trump Republicans, and later by Democrats. At this point, CNN is not reporting on details of the memos, as it has not independently corroborated the specific allegations. But, in preparing this story, CNN has spoken to multiple high ranking intelligence, administration, congressional and law enforcement officials, as well as foreign officials and others in the private sector with direct knowledge of the memos. Some of the memos were circulating as far back as last summer. What has changed since then is that US intelligence agencies have now checked out the former British intelligence operative and his vast network throughout Europe and find him and his sources to be credible enough to include some of the information in the presentations to the President and President-elect a few days ago. On the same day that the President-elect was briefed by the intelligence community, the top four Congressional leaders, and chairmen and ranking members of the House and Senate intelligence committees -- the so-called "Gang of Eight" -- were also provided a summary of the memos regarding Mr. Trump, according to law enforcement, intelligence and administration sources. The two-page summary was written without the detailed specifics and information about sources and methods included in the memos by the former British intelligence official. That said, the synopsis was considered so sensitive it was not included in the classified report about Russian hacking that was more widely distributed, but rather in an annex only shared at the most senior levels of the government: President Obama, the President-elect, and the eight Congressional leaders. CNN has also learned that on December 9, Senator John McCain gave a full copy of the memos -- dated from June through December, 2016 -- to FBI Director James Comey. McCain became aware of the memos from a former British diplomat who had been posted in Moscow. But the FBI had already been given a set of the memos compiled up to August 2016, when the former MI6 agent presented them to an FBI official in Rome, according to national security officials. The raw memos on which the synopsis is based were prepared by the former MI6 agent, who was posted in Russia in the 1990s and now runs a private intelligence gathering firm. His investigations related to Mr. Trump were initially funded by groups and donors supporting Republican opponents of Mr. Trump during the GOP primaries, multiple sources confirmed to CNN. Those sources also said that once Mr. Trump became the nominee, further investigation was funded by groups and donors supporting Hillary Clinton. Spokespeople for the FBI and the Director of National Intelligence declined to comment. Officials who spoke to CNN declined to do so on the record given the classified nature of the material. Some of the allegations were first reported publicly in Mother Jones one week before the election. One high level administration official told CNN, "I have a sense the outgoing administration and intelligence community is setting down the pieces so this must be investigated seriously and run down. I think [the] concern was to be sure that whatever information was out there is put into the system so it is evaluated as it should be and acted upon as necessary." From rforno at infowarrior.org Tue Jan 10 18:00:29 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 00:00:29 -0000 Subject: [Infowarrior] - CloudFlare reports NSL Message-ID: <45CA15D6-C11C-4B4D-AFD5-22803A81AF31@infowarrior.org> Cloudflare?s Transparency Report for Second Half 2016 and an Additional Disclosure for 2013 10 Jan 2017 by Kenneth R. Carter Cloudflare is publishing today its seventh transparency report, covering the second half of 2016. For the first time, we are able to present information on a previously undisclosed National Security Letter (NSL) Cloudflare received in the 2013 reporting period.... < - > https://blog.cloudflare.com/cloudflares-transparency-report-for-second-half-2016-and-an-additional-disclosure-for-2013-2/ From rforno at infowarrior.org Tue Jan 10 20:15:15 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 02:15:15 -0000 Subject: [Infowarrior] - =?utf-8?q?Shadow_Brokers=E2=80=99_latest_leak_cou?= =?utf-8?q?ld_have_come_from_beyond_NSA_staging_servers?= Message-ID: <1EB47414-E133-433E-82A4-0676FD72CA2D@infowarrior.org> Shadow Brokers? latest leak could have come from beyond NSA staging servers Chris Bing Jan 10, 2017 | CyberScoop https://www.cyberscoop.com/shadow-brokers-nsa-microsoft-windows-exploits-2017/ A mysterious group that claims to have stolen tools once used by the NSA published material Sunday to show it is in possession of Microsoft Windows software exploits. Screenshots of the alleged exploits in use, along with a comprehensive list of filenames and directories were all shared by the enigmatic group the ?Shadow Brokers,? in a new blog post. Beyond the supplementary evidence is a set of encrypted folders, each protected by a PGP key. The encrypted folders presumably hold the actual, functioning exploits Rendition Infosec founder Jake Williams told CyberScoop. A meticulous inspection of the aforementioned filenames and directories provides some clues about where the hacking tools came from and when they were developed. Cybersecurity experts tell CyberScoop the viewable evidence suggests the existence of advanced hacking tools, which could be used to exfiltrate data, destroy digital forensic evidence, attribute old cyberattacks and compromise numerous systems running older versions of Windows. The Shadow Brokers are supposedly selling the exploits for roughly $850,000 worth of bitcoin in total. ?These filenames and directories look familiar to me ? Based on their [Shadow Brokers] past behavior, other things they?ve posted, I have no reason to be believe they don?t have them,? a former U.S. intelligence official told CyberScoop on the condition of anonymity. Microsoft security teams are aware of the leaked exploits and have begun investigating the incident. ?[But] there?s not much for Microsoft to do until the files themselves are made public,? said Williams, a former vulnerability analyst with the Defense Department. ?Microsoft has telemetry where they get crash reports that include data about what caused a crash. Given that the Shadow Brokers? are indicating they have zero days for IIS [Internet Information Services for Windows Servers], RDP [Microsoft Remote Desktop] and SMB [Microsoft Server Message Block], teams are likely taking a hard look at crash reports for those services,? Williams said. Among the trove of published file names and directories is reference to ?DANDERSPRITZ,? a software tool used by attackers to obfuscate IP and MAC addresses. Documents previously revealed by former NSA contractor Edward Snowden show that DANDERSPRITZ was used by operators at the spy agency. Leaked documents describing another plugin, named ?EventLogEdit,? show it could be used to edit event logs, giving the attacker the ability to manipulate digital forensic evidence that would normally show anomalies after an intrusion, said Williams. ?EventLogEdit? was likely developed and deployed by a well resourced and technically gifted adversary, like an intelligence service, described Michael Zeberlein, director of intelligence analysis with Area 1 Security. ?You can think of most of these exploits as basically offensive, intelligence gathering forensic tools; as [system administrator] internals that would help an operator get into the guts of a Windows system,? Zeberlein explained. The use of specific, outdated terminology overlaying specific files, for example, and the presence of older versions of JavaScript implies that many of the referenced exploits were created prior to 2008, said Zeberlein. Additionally, the listed files appear to have come from a source repository, he said, meaning the leak came from inside a closed environment, rather than on a staging attack server that once existed on the open internet. ?An external source would not have all the eggs in the same basket,? said Zeberlein, ?none of the data is obfuscated to look non-malicious via encryption, packing, compression, or renamed to look like something benign to fool a victim ? the organization of the folder structure is also similar to a source repository and there are clear development files in there such as optimized and compiled Python files that are not .EXE files.? If a spy were to rely on these tools for an intelligence gathering operation then it should have been heavily audited to confuse the targets, Zeberlein told CyberScoop. The files, detailing what each exploit does, are laden with the ?fingerprints? of its operators. The new findings are significant because it counters a once prominent theory that the Shadow Brokers had stolen their material solely from poorly configured NSA staging servers. The ShadowBrokers first emerged on social media in August after dumping a trove of sophisticated, albeit also outdated, firewall exploits on Github. At the time, security experts told CyberScoop that these firewall exploits ? a cohort of hacking tools designed to target vulnerabilities in Cisco, Fortinet and Juniper Networks products ? were authentic and capable of penetrating systems. Because the source code for these firewall exploits was provided in a public forum, random hackers began using the tools themselves. Sunday?s message from the Shadow Brokers differs from their original firewall exploit dump in August as it includes evidence of the tools without ever posting the operational code. ?The U.S. has significantly assisted the CNE [computer network exploitation] capabilities of our adversaries [by allowing] this leak of code,? said Zeberlein, ?we respond with a pin-prick Persona non grata response to kick out Russian diplomats, whereas this action just Persona non grata?ed our entire SIGINT [signals intelligence] capability for cyber.? ?I think that the timing is likely retaliation for the ODNI report and a demonstration that they can hurt us more than we can hurt them,? Williams said, ?it takes more than just listing tools to create good cyber attribution.? From rforno at infowarrior.org Wed Jan 11 08:12:21 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 14:12:21 -0000 Subject: [Infowarrior] - OpEd: James Comey is running out of excuses Message-ID: <752E6F15-9E43-41E0-B371-5F34D763E65E@infowarrior.org> After the Trump dossier, James Comey is running out of excuses By James Downie January 11 at 8:38 AM https://www.washingtonpost.com/blogs/post-partisan/wp/2017/01/11/after-the-trump-dossier-james-comey-is-running-out-of-excuses/ The rash of stories on Donald Trump and Russia published Tuesday leave many questions unanswered. The allegations, as sensational as some are and as damning as others are, are just that: allegations. Intelligence agencies (not to mention countless news outlets) have sought to verify them for months now, with little or no success. Though it might be nice to imagine Trump?s presidency collapsing before it?s even begun, the fact remains that we know little more now than we did last week about Trump?s ties to Russia and whether Vladimir Putin?s government has compromising information on the president-elect. There is one thing we do know, though: FBI Director James Comey?s intervention in the election last October ? controversial at the time ? looks completely indefensible now. A few hours before the explosive CNN and BuzzFeed reports landed on Tuesday, Comey was at a Senate intelligence committee hearing on Russian interference in the 2016 election. Sen. Ron Wyden (D-Ore.) asked the director whether the FBI has ?investigated these reported relationships [between the Trump campaign and Russia]?? Comey replied, ?I would never comment on investigations ? in an open forum like this.? When Sen. Angus King (I-Maine) pressed Comey on the same question later in the hearing, he repeated that ?especially in a public forum, we never confirm or deny a pending investigation.? (King dryly replied, ?The irony of your making that statement here, I cannot avoid.?) So Comey understands that the FBI weighing in publicly on open investigations, when charges are still being proved, is unwise. Doing so puts those being investigated at the mercy of innuendo and rumor. Yet Comey ditched this rule when he notified Congress 11 days before the election that the FBI was looking into whether there were previously unrevealed emails from Hillary Clinton on a laptop belonging to her aide?s estranged husband. (It should also be noted that this followed months of anti-Clinton leaks from Rudy Giuliani?s friends in the FBI?s New York field office.) Worse, the search warrant for the emails unsealed in December shows that, as The Post reported at the time, investigators ?had no new evidence of actual wrongdoing? on Clinton?s part. Meanwhile, the Guardian reported Tuesday that the FBI thought the allegations of ties between Trump?s campaign and Russia credible enough that they sought a wiretap on four members of Trump?s team. In other words, while Comey stayed silent about new accusations against Trump, he piped up about a big nothing-burger against Clinton. Despite a second letter later clearing Clinton (again) of wrongdoing, the blow Comey?s letter struck against Clinton?s poll numbers is obvious, with clear declines across almost every major demographic group in the last two weeks of the election. The letter was the most decisive of several factors in Trump?s late comeback. To be clear, this is not to blame Clinton?s loss entirely on Comey. Clinton likely could have withstood the letter?s damage if she?d made a few different strategic decisions, such as shoring up so-called ?blue wall? states like Michigan rather than campaigning in long-shot states like Texas. But Comey?s behavior remains inexcusable. It is a shocking and disturbing double standard: staying silent on allegations against one candidate despite reams of new information, while reviving allegations against another candidate despite absolutely no new information. Doing so two weeks before Election Day compounds the terrible error. It is unlikely that a Trump administration will punish Comey for this mistake. History, however, will not judge him so kindly. James Downie is The Washington Post?s Digital Opinions Editor. He previously wrote for The New Republic and Foreign Policy magazine. From rforno at infowarrior.org Wed Jan 11 13:27:17 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 19:27:17 -0000 Subject: [Infowarrior] - How PEOTUS's Attacks on U.S. Intelligence Will Come Back to Haunt Him Message-ID: <7AFDB7D3-82F3-4DBC-AADB-56D404027BF4@infowarrior.org> How Trump?s Attacks on U.S. Intelligence Will Come Back to Haunt Him By Daniel Benjamin January 11, 2017 http://www.politico.com/magazine/story/2017/01/how-trumps-attacks-on-us-intelligence-will-come-back-to-haunt-him-214622 Donald Trump?s wild, swinging attacks against the intelligence community have been so far off the charts of traditional behavior for a president-elect that it is hard to wrap one?s mind around?and impossible not to wonder what lies behind it. That Trump is trying to throw everyone off the track of his ties to Russia and whatever compromising information it has, as CNN is reporting, seems increasingly plausible. Whatever the case, Trump?s assaults on a core element of the government he is soon to lead have most observers focusing on the damage he is doing to the 17 institutions that house our spies and analysts. In his campaign to smother the notion that Russia hacked the U.S. election, he has thus far smeared the CIA and its sister agencies with accusations of politicizing intelligence, gross incompetence and even fabrication?to the horror of Republicans and Democrats in Congress, the foreign policy establishment and of course the intelligence community itself. Less remarked upon, but perhaps more consequential, is the eye-opening job Trump is doing at sabotaging his own presidency before it even starts. I say that mindful that the president-elect prevailed in the election even as everyone thought he was digging himself into a hopeless position. In the end, there is simply no evading the scorecard that governing creates. No American president can succeed in foreign policy?and by extension his term as commander-in-chief?without a good relationship with the intelligence community. Indeed, historically speaking, the CIA is usually one of the very first agencies to establish a relationship with new chief executives, because of the briefings it delivers before elections have even occurred and the beguiling prospect it offers of handling missions quietly and efficiently. Perhaps Trump thinks that he, CIA director designate Michael Pompeo and Director of National Intelligence designate Dan Coats can charm the intel community back into line. Given Trump?s adoration for Putin, strained relationship with facts and disinclination to hear bad news, I?m guessing this won?t happen. Instead, his pre-inauguration tantrums will haunt him. Here?s five reasons why. Disrespected spies can?t do their jobs. The charges Trump has leveled at the intelligence community (IC) are demoralizing. There may be no more effective way to undermine the CIA and other intel agencies than charging them with politicization. The intelligence community lives and dies by its reputation for providing the unvarnished truth, and, though many may be surprised to hear it, the culture of these institutions is remarkably free of politics. I have been amazed, time and again, to hear from career intelligence people that they don?t know the partisan leanings of people they work closely with; it is just not talked about. Trump?s claim, after some of the first briefings he received last summer, that he could tell by his CIA briefers? ?body language? that they were dissatisfied because ?our leaders did not follow what they were recommending? set off alarms on this count early on. Faced with these insults, as well as Trump?s continual lack of interest in intelligence, top career officials are going to find it hard to lean into their jobs. These are hardworking, tough, patriotic people and they undoubtedly will want to do their best. But working for a chief executive who believes he is ?like, a smart person,? doesn?t need to hear the ?the same things in the same words? at regular briefings and disparages his experts in public is bound to be dispiriting. Ultimately, they will find it tougher to push their considered views against his surly blasts. How many times will the briefers come back to warn Trump that his friend Vladimir Putin is indeed hacking U.S. government computers or massing troops on the borders of Estonia or Latvia when he refuses to heed it? The implications of this kind of alienation could be profound, both for U.S. national security and Trump?s legacy. Trump?s experience as a New York real estate developer and Page Six celebrity has undoubtedly introduced him to plenty of unusual characters. If he thinks he can understand North Korean dictator Kim Jong Un without the help of the experts, well, God help us. Trump has devalued an important asset. Trump has cast a big shadow over the quality of the IC?s work by invoking its 2002 misjudgment on Iraqi weapons of mass destruction to suggest that it is also wrong about Putin?s recent meddling in U.S. politics. That?s an appalling smear, not least because cherry-picking is terrible analysis. Trump overlooks the 15 years since the invasion of Iraq, a period in which the IC raised its game time, found Osama bin Laden and did the lion?s share of the work to destroy al Qaeda. Those are just the high points and say nothing about the terabytes of tactical information and analysis the IC churns out every day to keep American foreign and security policy running. This kind of trash talking diminishes public respect for the intelligence community, which relies on government officials to defend its reputation because so much of its work never is never heard of outside the Executive Branch. This might work for Trump in the short run, as he scrambles to defend the legitimacy of the 2016 election. Eventually, it will backfire. At some point during his presidency, Trump is going to want to act on intelligence he receives. And what will happen when he tries to justify to the nation that he is deploying troops or firing missiles on the basis of information brought to him by agencies he has so thoroughly denigrated? Trump seems not to understand that governing is a team sport, and that his credibility will ultimately depend on those who serve the administration. Top talent will flee. Who wants to work for an organization that has become the White House?s punching bag? As former Deputy CIA Director Michael Morell has argued, Trump?s public repudiation of the community will prompt its stars to wonder why they work crazy hours for civil service salaries. Senior intelligence managers are in high demand?just visit the headquarters of a few large financial institutions and you can see. Washington is awash with the consulting firms of former senior CIA officials who will do everything from open the doors of the powerful in faraway places to provide sophisticated risk analysis. One doesn?t often hear about them going belly-up. Younger analysts and intelligence collectors, who watched their college classmates march off to fabulous incomes at Bridgewater, Goldman Sachs and innumerable tech startups, will have ample reason to reconsider their choices. At a time when the government needs more intelligence on more subjects every year, a downturn in recruitment and quality could be felt quickly. Leakers and whistleblowers won?t hesitate. What Morell and other intelligence veterans are too decorous to mention is that Trump?s treatment of his spies will also come back to bite him in the form of leaking and whistleblowing. The intelligence community doesn?t leak as much as the Pentagon or Congress, but when?s its reputation is at stake, it can do so to devastating effect. When something goes wrong?say a military deployment to combat jihadi insurgents in the Middle East blows up in the Trump administration?s face?the press will overflow with stories telling of intelligence reports that were ignored by the White House and briefings the president missed. The current administration suffered this treatment on a number of memorable occasions, including, perhaps most dramatically, the deluge of stories about other options it could have chosen in Syria?and that is despite the fact that Barack Obama has probably had a better relationship with the IC than any American leader since George H.W. Bush, who served as CIA director a dozen years before being elected president. Imagine what an aggrieved intel community might do to a genuinely hostile president. No one will stick his neck out for the president. One form of punishment that the intelligence community can mete out will likely come to gall Trump and his team most: passivity. Inevitably, there will be missions that Trump wants carried out secretly and effectively, so he can avoid deploying the military and suffering public criticism. But it is an iron law of bureaucracy that no agency will knock itself out for a leader it deems capricious, especially one who cannot be relied on to defend his own if something goes wrong. Considering the crowd around him, it may not be long before Trump asks, for example, for covert options to destabilize the Iranian regime. The answer from the intel community will never be no. Instead, the planners will brief the president on three different approaches. Then they will assess the risk of failure for each at 60-80 percent, providing the Oval Office with a dare it cannot possibly accept. For some, of course, this could turn out to be a silver lining in otherwise dismal story. President-elect Trump has shown distinctive tastes in world leaders, quoting Benito Mussolini approvingly, openly admiring Putin and lauding Saddam Hussein?s counterterrorism efforts. Another figure who fits well into this lineup is the totalitarian Josef Stalin, who also ignored and disparaged the foreign intelligence that was brought to him, especially the assessments in 1940-1941 about a Nazi buildup on Soviet Russia?s borders. That didn?t work out too well for Stalin and his people. Trump might ponder that. Ambassador Daniel Benjamin is Director of the John Sloan Dickey Center for International Understanding at Dartmouth College and served as Coordinator for Counterterrorism at the State Department 2009-2012. From rforno at infowarrior.org Wed Jan 11 13:31:51 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 19:31:51 -0000 Subject: [Infowarrior] - ATT Wireless sends your password over email In-Reply-To: <362CDE6E-B2BD-407D-BCB8-5D55D23741EB@gizmopartners.com> References: <362CDE6E-B2BD-407D-BCB8-5D55D23741EB@gizmopartners.com> Message-ID: <7FF7F811-EA50-4794-953A-9504AA8040C7@infowarrior.org> (c/o anonymous) On a related note, PEOTUS repeatedly said today that we need better "hacker defenses" and pontificated about how some entities, such as the DNC, made it very easy to get hacked. So how will he explain such awesome security practices like this? --rick > Changed my email address and password at ATT Wireless, and they emailed me the new password. . At least they used TLS. If you forward it, please don?t attribute it. > ??> > > AT&T Password Reset > > DEAR VALUED CUSTOMER, > > Cellular Data Number is > > Your password is XXXXXXXXXXXXXXX. Please use it when logging into your > account via Settings on your iPad. > > Thank You, > AT&T From rforno at infowarrior.org Wed Jan 11 16:16:21 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 22:16:21 -0000 Subject: [Infowarrior] - READ: Techdirt's First Amendment Fight For Its Life Message-ID: <33ED5239-D9B8-4FD1-ADD1-98F6E59A4676@infowarrior.org> Techdirt's First Amendment Fight For Its Life As you may have heard, last week we were sued for $15 million by Shiva Ayyadurai, who claims to have invented email. We have written, at great length, about his claims and our opinion ? backed up by detailed and thorough evidence ? that email existed long before Ayyadurai created any software. We believe the legal claims in the lawsuit are meritless, and we intend to fight them and to win. There is a larger point here. Defamation claims like this can force independent media companies to capitulate and shut down due to mounting legal costs. Ayyadurai's attorney, Charles Harder, has already shown that this model can lead to exactly that result. His efforts helped put a much larger and much more well-resourced company than Techdirt completely out of business. < - > https://www.techdirt.com/articles/20170111/11440836465/techdirts-first-amendment-fight-life.shtml From rforno at infowarrior.org Wed Jan 11 17:26:18 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 11 Jan 2017 23:26:18 -0000 Subject: [Infowarrior] - =?utf-8?q?Stanford_Law=E2=80=99s_Jennifer_Granick?= =?utf-8?q?_wins_Palmer_Prize_for_new_book?= Message-ID: <4BB8E9D1-4F63-4C4A-882E-3E4E7F7A6F2B@infowarrior.org> Stanford Law?s Jennifer Granick wins Palmer Prize for new book by Kathleen Gabel on January 10, 2017 7:00 am Categories: Awards, Great reads http://news.stanford.edu/thedish/2017/01/10/stanford-laws-jennifer-granick-wins-palmer-prize-for-new-book/ JENNIFER GRANICK, lecturer-in-law and director of civil liberties at the Stanford Center for Internet and Society, won the 2016 IIT Chicago-Kent College of Law/Roy C. Palmer Civil Liberties Prize for her book American Spies: Modern Surveillance, Why You Should Care, and What to Do About It. The award honors scholarship exploring the tension between civil liberties and national security in contemporary American society. Granick?s book shows how surveillance law has fallen behind surveillance technology, giving American spies vast new power, and guides the reader through proposals for reining in massive surveillance with the ultimate goal of reform. Granick is an expert on computer crime and security, electronic surveillance, security vulnerability disclosure, encryption policy and the Fourth Amendment. In March of 2016, she received Duo Security?s Women in Security Academic Award for her expertise in the field, as well as her direction and guidance for young women in the security industry. Before teaching at Stanford, Granick practiced criminal defense law in California. The IIT Chicago-Kent College of Law/Roy C. Palmer Civil Liberties Prize was established to encourage and reward public debate among scholars on current issues affecting the rights of individuals and the responsibilities of governments throughout the world. Read the entire story on the Law School website. From rforno at infowarrior.org Thu Jan 12 09:32:44 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 12 Jan 2017 15:32:44 -0000 Subject: [Infowarrior] - Giuliani to be PEOTUS' cyber advisory board chair Message-ID: <4F74DE38-8EFB-4BA1-BADF-456A826C31D7@infowarrior.org> (Nice consolation prize -- though this is the blind advising the blinder. But these days, totally expected - because, loyalty trumps all. --rick) Giuliani to create cyber advisory group for Trump By Eric Geller 01/12/17 09:41 AM EST http://www.politico.com/story/2017/01/rudy-giuliani-cybersecurity-trump-233531 Former New York City Mayor Rudy Giuliani is coordinating a group of corporate cybersecurity advisers for President-elect Donald Trump. ?The idea here is to bring together corporate leaders and their technological people,? Giuliani, a close Trump adviser, said Thursday morning on ?Fox and Friends.? ?The president will meet with them on an ongoing basis, as well as anybody else in the administration.? The advisory board, Giuliani added, will "give the government all the information available in the private sector,? and ?it?ll form a little more connection between these people who are doing cybersecurity so they can work with each other.? Cybersecurity came to the forefront during the 2016 election, after alleged Russian hackers breached the Democratic National Committee and Hillary Clinton's campaign in what intelligence officials said was eventually an attempt to help Trump win. For weeks, Trump dismissed Moscow's hand in the breaches, but on Wednesday he conceded Russia was likely involved. In a Thursday morning press release, the Trump transition team said the incoming president will host "a series of meetings" with corporate executives at companies working to fend off hackers. The statement said Trump's "intent is to obtain experiential and anecdotal information from each executive." "The attendees may or may not change from session to session, but the specific agenda subjects will likely change because of the rapidly evolving field of cybersecurity," it added. Giuliani was chosen to head the effort because of his recent private sector experience in digital security, according to the Trump team. The former mayor has been interested in cybersecurity for more than a decade. His firm partnered with EY to raise awareness of corporate cyber issues in 2003. He currently chairs the cyber practice at the law firm Greenberg Traurig. ?A lot of the solutions are out there, we?re just not sharing them,? Giuliani said on Fox. ?My belief is, as always, that the answer to cybersecurity is going to be found in the private sector.? Trump has promised to task his White House national security team with delivering a report on government cybervulnerabilities within 90 days of his inauguration. From rforno at infowarrior.org Thu Jan 12 12:34:53 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 12 Jan 2017 18:34:53 -0000 Subject: [Infowarrior] - N.S.A. Gets More Latitude to Share Intercepted Communications Message-ID: <431A53FF-F12F-481A-8E66-70F6D49D0F1A@infowarrior.org> N.S.A. Gets More Latitude to Share Intercepted Communications By CHARLIE SAVAGEJAN. 12, 2017 https://www.nytimes.com/2017/01/12/us/politics/nsa-gets-more-latitude-to-share-intercepted-communications.html WASHINGTON ? In its final days, the Obama administration has expanded the power of the National Security Agency to share globally intercepted personal communications with the government?s 16 other intelligence agencies before applying privacy protections. The new rules significantly relax longstanding limits on what the N.S.A. may do with the information gathered by its most powerful surveillance operations, which are largely unregulated by American wiretapping laws. These include collecting satellite transmissions, phone calls and emails that cross network switches abroad, and messages between people abroad that cross domestic network switches. The change means that far more officials will be searching through raw data. Essentially, the government is reducing the risk that the N.S.A. will fail to recognize that a piece of information would be valuable to another agency, but increasing the risk that officials will see private information about innocent people. Attorney General Loretta E. Lynch signed the new rules, permitting the N.S.A. to disseminate ?raw signals intelligence information,? on Jan. 3, after the director of national intelligence, James R. Clapper Jr., signed them on Dec. 15, according to a 23-page, largely declassified copy of the procedures. Previously, the N.S.A. filtered information before sharing intercepted communications with another agency, like the C.I.A. or the intelligence branches of the F.B.I. and the Drug Enforcement Administration. The N.S.A.?s analysts passed on only information they deemed pertinent, screening out the identities of innocent people and irrelevant personal information. Now, other intelligence agencies will be able to search directly through raw repositories of communications intercepted by the N.S.A. and then apply such rules for ?minimizing? privacy intrusions. ?This is not expanding the substantive ability of law enforcement to get access to signals intelligence,? said Robert S. Litt, the general counsel to Mr. Clapper. ?It is simply widening the aperture for a larger number of analysts, who will be bound by the existing rules.? But Patrick Toomey, a lawyer for the American Civil Liberties Union, called the move an erosion of rules intended to protect the privacy of Americans when their messages are caught by the N.S.A.?s powerful global collection methods. He noted that domestic internet data was often routed or stored abroad, where it may get vacuumed up without court oversight. ?Rather than dramatically expanding government access to so much personal data, we need much stronger rules to protect the privacy of Americans,? Mr. Toomey said. ?Seventeen different government agencies shouldn?t be rooting through Americans? emails with family members, friends and colleagues, all without ever obtaining a warrant.? The N.S.A. has been required to apply similar privacy protections to foreigners? information since early 2014, an unprecedented step that President Obama took after the disclosures of N.S.A. documents by the former intelligence contractor Edward J. Snowden. The other intelligence agencies will now have to follow those rules, too. Under the new system, agencies will ask the N.S.A. for access to specific surveillance feeds, making the case that they contain information relevant and useful to their missions. The N.S.A. will grant requests it deems reasonable after considering factors like whether large amounts of Americans? private information might be included and, if so, how damaging or embarrassing it would be if that information were ?improperly used or disclosed.? The move is part of a broader trend of tearing down bureaucratic barriers to sharing intelligence between agencies that dates back to the aftermath of the terrorist attacks of Sept. 11, 2001. In 2002, the Foreign Intelligence Surveillance Court secretly began permitting the N.S.A., the F.B.I. and the C.I.A. to share raw intercepts gathered domestically under the Foreign Intelligence Surveillance Act. After Congress enacted the FISA Amendments Act ? which legalized warrantless surveillance on domestic soil so long as the target is a foreigner abroad, even when the target is communicating with an American ? the court permitted raw sharing of emails acquired under that program, too. In July 2008, the same month Congress passed the FISA Amendments Act, President George W. Bush modified Executive Order 12333, which sets rules for surveillance that domestic wiretapping statutes do not address, including techniques that vacuum up vast amounts of content without targeting anybody. After the revision, Executive Order 12333 said the N.S.A. could share the raw fruits of such surveillance after the director of national intelligence and the attorney general, coordinating with the defense secretary, agreed on procedures. It took another eight years to develop those rules. The Times first reported the existence of those deliberations in 2014 and later filed a Freedom of Information Act lawsuit for documents about them. It ended that case last February, and Mr. Litt discussed the efforts in an interview at that time, but declined to divulge certain important details because the rules were not yet final or public. Among the most important questions left unanswered in February was when analysts would be permitted to use Americans? names, email addresses or other identifying information to search a 12333 database and pull up any messages to, from or about them that had been collected without a warrant. There is a parallel debate about the FISA Amendments Act?s warrantless surveillance program. National security analysts sometimes search that act?s repository for Americans? information, as do F.B.I. agents working on ordinary criminal cases. Critics call this the ?backdoor search loophole,? and some lawmakers want to require a warrant for such searches. By contrast, the 12333 sharing procedures allow analysts, including those at the F.B.I., to search the raw data using an American?s identifying information only for the purpose of foreign intelligence or counterintelligence investigations, not for ordinary criminal cases. And they may do so only if one of several other conditions are met, such as a finding that the American is an agent of a foreign power. However, under the rules, if analysts stumble across evidence that an American has committed any crime, they will send it to the Justice Department. The limits on using Americans? information gathered under Order 12333 do not apply to metadata: logs showing who contacted whom, but not what they said. Analysts at the intelligence agencies may study social links between people, in search of hidden associates of known suspects, ?without regard to the location or nationality of the communicants.? From rforno at infowarrior.org Thu Jan 12 12:36:30 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 12 Jan 2017 18:36:30 -0000 Subject: [Infowarrior] - DOJ IG to investigate Justice, FBI actions before election Message-ID: <298BB11B-0413-4716-BDFD-EEEDFF0E255D@infowarrior.org> Watchdog to investigate Justice, FBI actions before election By The Associated Press January 12, 2017 1:21 pm WASHINGTON (AP) ? The Justice Department inspector general says he will investigate the actions of the Justice Department and FBI in the months leading up to the 2016 election, including whether department policies were followed by FBI Director James Comey. Democrats have blamed Comey?s handling of an investigation into Hillary Clinton?s private email server, and his late-October release of a letter about the case, as a reason for her loss to Republican Donald Trump. Inspector General Michael Horowitz says the investigation will look at whether department or FBI policies were followed in relation to Comey?s actions in the case, whether the FBI deputy director should have been recused from the investigation, and allegations that department officials improperly disclosed nonpublic information to the Clinton campaign. http://wtop.com/elections/2017/01/watchdog-to-investigate-justice-fbi-actions-before-election/ From rforno at infowarrior.org Fri Jan 13 07:18:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Jan 2017 13:18:48 -0000 Subject: [Infowarrior] - WhatsApp backdoor allows snooping on encrypted messages Message-ID: WhatsApp backdoor allows snooping on encrypted messages https://www.theguardian.com/technology/2017/jan/13/whatsapp-backdoor-allows-snooping-on-encrypted-messages A security backdoor that can be used to allow Facebook and others to intercept and read encrypted messages has been found within its WhatsApp messaging service. Facebook claims that no one can intercept WhatsApp messages, not even the company and its staff, ensuring privacy for its billion-plus users. But new research shows that the company could in fact read messages due to the way WhatsApp has implemented its end-to-end encryption protocol. Privacy campaigners said the vulnerability is a ?huge threat to freedom of speech? and warned it can be used by government agencies to snoop on users who believe their messages to be secure. WhatsApp has made privacy and security a primary selling point, and has become a go to communications tool of activists, dissidents and diplomats. < - > Boelter reported the backdoor vulnerability to Facebook in April 2016, but was told that Facebook was aware of the issue, that it was ?expected behaviour? and wasn?t being actively worked on. The Guardian has verified the backdoor still exists. < - > From rforno at infowarrior.org Fri Jan 13 07:24:32 2017 From: rforno at infowarrior.org (Richard Forno) Date: Fri, 13 Jan 2017 13:24:32 -0000 Subject: [Infowarrior] - What Does Rudy Giuliani Actually Know About Cybersecurity? Message-ID: (I'm surprised his company IP address isn't 91.1.91.1. Because he's Rudy Nine Eleven Giuliani, dammit. --rick) What Does Rudy Giuliani Actually Know About Cybersecurity? Written by Jason Koebler and Lorenzo Franceschi-Bicchierai January 12, 2017 // 01:55 PM EST Rudy Giuliani is going to head a new Cybersecurity Working group for the Donald Trump transition team, a move that has caused many to reflexively wonder: What does the former mayor of New York know about cybersecurity? That?s probably a fair question, because Giuliani served as an undisciplined attack dog for Trump during the campaign, saying a large number of patently and provably false things on a wide array of topics. It is concerning to some that Trump will put him in charge of solving the very real problem of preventing foreign governments from using hacking to undermine our democracy and getting private corporations to treat cybersecurity as vitally important to the economic, security, and privacy interests of their businesses, employees, and customers. But Giuliani is not an unqualified pick for this position, just a cynical one.... < - > http://motherboard.vice.com/read/what-does-rudy-giuliani-actually-know-about-cybersecurity From rforno at infowarrior.org Sun Jan 1 10:38:02 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 01 Jan 2017 16:38:02 -0000 Subject: [Infowarrior] - =?utf-8?q?OT/humour=3A_Dave_Barry=E2=80=99s_Year_?= =?utf-8?q?in_Review_2016?= Message-ID: <86EF620C-F454-4CD8-B496-C856A5A02A76@infowarrior.org> (Hey, at least most of us survived it, right? -- rick) Dave Barry?s Year in Review: Trump and the ?hideous monstrosity? that was 2016 By Dave Barry January 1 at 4:41 AM https://www.washingtonpost.com/lifestyle/magazine/dave-barrys-year-in-review-trump-and-the-hideous-monstrosity-that-was-2016/2016/12/29/17c84a14-b7d6-11e6-b8df-600bd9d38a02_story.html From rforno at infowarrior.org Sun Jan 1 10:47:48 2017 From: rforno at infowarrior.org (Richard Forno) Date: Sun, 01 Jan 2017 16:47:48 -0000 Subject: [Infowarrior] - NYU's Jay Rosen: Prospects for the American press under Trump, part two Message-ID: <3C5A87B5-37EF-4F5E-A7CC-A666F4D21F5B@infowarrior.org> NYU's Jay Rosen: Prospects for the American press under Trump, part two Winter is coming. But there are things that can be done. The second half of my post on the American press under threat. (Part one is here.) 30 Dec 2016 3:53 pm http://pressthink.org/2016/12/prospects-american-press-trump-part-two/ From rforno at infowarrior.org Mon Jan 2 06:43:32 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 02 Jan 2017 12:43:32 -0000 Subject: [Infowarrior] - North American Box Office Hits Record $11.4 Billion Message-ID: <45A1E855-C5A2-4929-B5BE-0873DD778E38@infowarrior.org> Journalists, pundits, and politicians should keep this article handy when Hollywood resumes their anti-technology & restrictive IP maximalist actions in 2017 while citing the 'scourge' of 'piracy' being a crippling thing for their bottom lines, thus justifying their requests. -- rick North American Box Office Hits Record $11.4 Billion Brent Lang Senior Film and Media Editor @BrentALang January 1, 2017 | 02:04PM PT http://variety.com/2017/film/news/box-office-record-finding-dory-1201950948/ The North American box office closed out the year with $11.4 billion in ticket sales, ComScore said Sunday. That marks a new record for the industry, bypassing the previous high-water mark of $11.1 billion that was established in 2015. ComScore, a data measurement company, did not calculate admissions, but studio executives and analysts believe that attendance will be essentially flat. Nor does it account for inflation. The record was achieved, in part, thanks to more expensive tickets. Ticket prices hit new highs earlier in 2016, though an average full-year price for tickets have yet to be calculated. Still it was a record that few thought the industry would set. This year was faulted for lacking major franchises such as James Bond and the Fast and the Furious series. It was a particularly strong year for Disney, which controlled more than a quarter of the domestic market share despite releasing fewer films than any of the major studios. It made the most of what it had. Disney launched four of the top five highest-grossing films, including ?Finding Dory,? the years top film with $486.3 million. When holdovers are taken into account, Disney had six of the year?s ten highest-grossing releases, a group that includes ?Star Wars: The Force Awakens,? which debuted in 2015. Other top films include ?Rogue One: A Star Wars Story? ($408.2 million), ?Captain America: Civil War? ($408.1 million),?The Secret Life of Pets? ($368.4 million), and ?The Jungle Book? ($364 million). From rforno at infowarrior.org Mon Jan 2 14:30:30 2017 From: rforno at infowarrior.org (Richard Forno) Date: Mon, 02 Jan 2017 20:30:30 -0000 Subject: [Infowarrior] - Fridges and washing machines could be vital witnesses in murder plots Message-ID: <168F6B66-401D-4497-A2C8-334166FC270C@infowarrior.org> Fridges and washing machines could be vital witnesses in murder plots Futuristic fridges will record the movements of their owners ? Sarah Knapton, Science Editor 2 January 2017 ? 9:04am http://www.telegraph.co.uk/science/2017/01/02/fridges-washing-machines-could-vital-witnesses-murder-plots/ High-tech washing machines and fridges will soon be used by detectives gathering evidence from crime scenes, experts have forecast. The advent of ?the internet of things? in which more devices are connected together in a world of ?smart working? could in future provide important clues for the police. Detectives are currently being trained to look for gadgets and white goods which could provide a ?digital footprint? of victims or criminals. Mark Stokes, the head of the digital, cyber and communications forensics unit at the Metropolitan Police told The Times: ?Wireless cameras within a device, such as fridge, may record the movement of owners and suspects. ?Doorbells that connect directly to apps on a user?s phone can show who has rung the door and the owner or others may then remotely,m if they choose, to give controlled access to the premises while away from the property. ?All these leave a log and a trace of activity. The crime scene of tomorrow is going to be the internet of things.? The new Samsung Family Hub Fridge has cameras that carry a live feed of its contents, so shoppers can tell what they need when they are out at the shop. The dates and times that people logon to the fridge, therefore could provide alibis or prove people were not were they said they were. Mr Stokes said detectives of the future would carry a ?digital forensics toolkit? which would allow them to analyse microchips and download data at the scene, rather than removing devices for testing. However the police could come up against opposition from companies making the gadgets, who are concerned about the privacy of their customers. In the US, Amazon is currently fighting requests by the US authorities to hand over recordings from one of its Echo home entertainment systems belonging to James Andrew Bates. Officers in Arkansas are investigating the murder of Victor Collins who was found dead at Mr Bates? hot tub in 2015. They have already taken evidence from an electric water meter, which appears to show that a huge amount of water was used. Detectives say it could have been to wash blood away from the patio. The Echo delivers weather forecasts, controls thermostats and light switches, and plays music. But it also has artificial intelligence and improves over time based on the owner?s voices so could provide insight into what happened on the night of Mr Collins? death. From rforno at infowarrior.org Mon Jan 2 20:26:29 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Jan 2017 02:26:29 -0000 Subject: [Infowarrior] - The State of Crypto Law: 2016 in Review Message-ID: <1F507E6E-2E89-40A6-9893-AE70CFC56AF9@infowarrior.org> January 2, 2017 | By Nate Cardozo The State of Crypto Law: 2016 in Review https://www.eff.org/deeplinks/2016/12/crypto-state-law-end-2016 This year was one of the busiest in recent memory when it comes to cryptography law in the United States and around the world. But for all the Sturm und Drang, surprisingly little actually changed in the U.S. In this post, we?ll run down the list of things that happened, how they could have gone wrong (but didn?t), how they could yet go wrong (especially in the U.K.), and what we might see in 2017. Savecrypto.org For a fuller picture of what happened this year, we need actually start this post with a brief review of what happened in late 2015. At the end of September of last year, EFF and our friends at Access Now launched an online petition to demand that President Obama protect encryption from any sort of compromise or backdoor mandate. The petition and its companion website at savecrypto.org used the White House petition site to let our members and supporters tell the President exactly what we think: strong crypto is critical to security in the digital world and any sort of compromise would be unacceptable. And despite garnering well over the 100,000 signature threshold that warrants a response from the White House, no substantive response ever came. Apple v. FBI: The All Writs Act in (in)Action If you?re reading this post, chances are you?re already familiar with the case that could have led to the biggest development in crypto law in 2016: the ?Apple v. FBI? fight in the wake of the San Bernardino shooting. In February 2016, a federal magistrate judge in southern California in charge of the investigation into the San Bernardino shooting was presented with an application by the government to force Apple to unlock one of the phones used by the deceased shooters. That same day, the magistrate judge ordered Apple to write and digitally sign custom software to help unlock the iPhone 5C at issue. In an unprecedented move, the order required Apple to create a brand new version of its operating system with intentionally weakened security features, which the government could then use to get into the phone. EFF and an unusually large group of tech companies, nonprofits, academics, and others all filed amicus briefs supporting Apple. Our brief focused on why the order the judge signed would have violated Apple?s First Amendment rights. Others wrote briefs about why the order would have been bad for our security, and why the order was not actually authorized under the All Writs Act, the law the government used to justify its outrageous demand. If the FBI had won, 2016 could have become the year that the U.S. government obtained the legal authority to order American technology companies to create arbitrary backdoors in technology products. Indeed, the FBI?s demand was never about ?just that one phone? and was all about creating legal precedent. Instead, the FBI found another way into the iPhone at issue and withdrew its illegal and unconstitutional demand without creating bad law. The Burr-Feinstein Bill, or Another Way 2016 Could Have Been a Lot Worse In April, less than two weeks after the Apple v. FBI fight ended with a whimper, crypto faced its next existential challenge. That challenge came in the form of a draft bill, proposed by Senators Richard Burr (R-NC) and Dianne Feinstein (D-CA). The draft bill would have created a new obligation on device manufacturers, software developers, ISPs, online services and others to decrypt encrypted data or offer ?such technical assistance as is necessary? if ordered to do so by any court in the country. The draft bill was absolutely terrible. Indeed, the language demonstrated an almost studied ignorance of everyday computer security practices that safeguard our devices and information from criminals. As written, the draft likely would have outlawed forward secrecy, an innovative security feature that many major tech providers, including WhatsApp, have implemented to limit the damage to user privacy in the event encryption keys are compromised. Thousands of EFF supporters spoke out to oppose the bill, and many others joined us in a campaign to pressure Obama again to take a strong stance against encryption backdoors. That work paid off: congressional support waned and the Obama administration?s decision not to endorse the bill was key to the proposal being scrapped for the year. The Investigatory Powers Act, or How 2016 Was Worse in the U.K. While we ended up winning the Apple v. FBI fight and defeating the Burr-Feinstein Bill, we weren?t so lucky across the pond in the United Kingdom. This year, the Investigatory Powers Bill, introduced in draft form in November 2015, has become the Investigatory Powers Act and is now unfortunately law in the U.K. as of November 2016. The law?s 245 pages codified the U.K. government?s plans to create a statutory basis for the country?s mass surveillance, data retention, and remote intrusion practices. Several of the Act?s provisions are especially troubling. First, the Act grants the U.K. the power to issue a ?Technical Capability Notice? (S.189), a secret order to a telecommunications operator (which the Act defines so broadly it includes companies like Apple) to force it to ?remov[e] electronic protection applied ... to any communications or data? and to ?provide facilities or services of a specified description.? Second, the law also grants the U.K. the power to issue a ?National Security Notice? (S.188)?another secret instrument, even more vaguely drawn, that would require operators to ?carry out any conduct, including the provision of services of facilities,? which the British government ?considers necessary in the interests of national security.? As Privacy International has noted, both of these instruments include gag orders that would prohibit Tim Cook from telling his customers what was happening. Third, the new Act provides for ?equipment interference??the U.K.?s euphemism hacking in the popular sense of that term. It allows the U.K. to break into private devices and insert new code for the purposes of surveillance or extracting data. The very questionable silver lining is that we don?t think that the U.K. government has taken advantage of the most dangerous provisions in the Act and forced backdoors into consumer technology? yet. We?ll be keeping a close eye on this one in 2017. 2017 and Crypto in the Trump Era Pretty much all we can say with confidence about what challenges cryptography law will face in 2017 is that we?re sure there will be some. President-elect Trump hasn?t said much on crypto directly, but during Apple v. FBI fight, Trump made it very clear he was on FBI?s side: ?To think that Apple won't allow us to get into [the shooter's] cellphone? . . . Who do they think they are? No, we have to open it up.? He also called for a boycott of Apple until Apple caved. But like so much else, Trump has offered no specifics. Trump?s nominee for Attorney General, Senator Jeff Sessions (R-AL), is widely speculated to be aggressively anti-crypto. Again, Sen. Sessions has offered no specifics, but does ?believe this is a more serious issue than Tim Cook understands.? Whatever 2017 and the Trump Administration bring, we?ll be ready for it. And you can be certain that we?ll fight as hard as we can for your right to use encryption without compromise. This article is part of our Year In Review series. Read other articles about the fight for digital rights in 2016. From rforno at infowarrior.org Mon Jan 2 20:58:03 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Jan 2017 02:58:03 -0000 Subject: [Infowarrior] - OT: 2017 politics: It begins Message-ID: <78CED1FE-BDF7-4345-AAA2-2D4611A1E81F@infowarrior.org> House Republicans gut their own oversight By Rachael Bade and John Bresnahan 01/02/17 07:56 PM EST Updated 01/02/17 09:48 PM EST In one of their first moves of the new Congress, House Republicans have voted to gut their own independent ethics watchdog ? a huge blow to cheerleaders of congressional oversight and one that dismantles major reforms adopted after the Jack Abramoff scandal. Monday's effort was led, in part, by lawmakers who have come under investigation in recent years. Despite a warning from Speaker Paul Ryan (R-Wis.) and Majority Leader Kevin McCarthy (R-Calif.), House Republicans adopted a proposal by Judiciary Chairman Bob Goodlatte (R-Va.) to put the Office of Congressional Ethics under the jurisdiction of the House Ethics Committee. The office currently has free rein, enabling investigators to pursue allegations and then recommend further action to the House Ethics Committee as they see fit. Now, the office would be under the thumb of lawmakers themselves. The proposal also appears to limit the scope of the office?s work by barring them from considering anonymous tips against lawmakers. And it would stop the office from disclosing the findings of some of their investigations, as they currently do after the recommendations go to House Ethics. President-elect Donald Trump ran on a platform of draining the swamp of an often all-too-cozy Washington D.C. Monday night?s moves go in the opposite direction, severely loosening oversight of lawmakers' potential conflicts of interest, use of campaign money and other ethical matters. < - > http://www.politico.com/story/2017/01/house-republicans-gut-their-own-oversight-233111 From rforno at infowarrior.org Tue Jan 3 09:49:40 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Jan 2017 15:49:40 -0000 Subject: [Infowarrior] - =?utf-8?q?A_well-kept_open_secret=3A_Washington_i?= =?utf-8?q?s_behind_India=E2=80=99s_brutal_experiment_of_abolishing_most_c?= =?utf-8?q?ash?= Message-ID: (c/o DM) > https://rwer.wordpress.com/2017/01/03/a-well-kept-open-secret-washington-is-behind-indias-brutal-experiment-of-abolishing-most-cash/ > > A well-kept open secret: Washington is behind India?s brutal experiment of abolishing most cash > Editor > On November 8, Indian prime minster Narendra Modi announced that the two largest denominations of banknotes could not be used for payments any more with almost immediate effect. Owners could only recoup their value by putting them into a bank account before the short grace period expired. The amount of cash that banks were allowed to pay out to individual customers was severely restricted. Almost half of Indians have no bank account and many do not even have a bank nearby. The economy is largely cash based. Thus, a severe shortage of cash ensued. Those who suffered the most were the poorest and most vulnerable. They had additional difficulty earning their meager living in the informal sector or paying for essential goods and services like food, medicine or hospitals. Chaos and fraud reigned well into December. > Reading the statements with hindsight it becomes obvious, that Catalyst and the partnership of USAID and the Indian Ministry of Finance, from which Catalyst originated, are little more than fronts which were used to be able to prepare the assault on all Indians using cash without arousing undue suspicion. Even the name Catalyst sounds a lot more ominous, once you know what happened on November 9. > > Catalyst?s Director of Project Incubation is Alok Gupta, who used to be Chief Operating Officer of the World Resources Institute in Washington, which has USAID as one of its main sponsors. He was also an original member of the team that developed Aadhaar, the Big-Brother-like biometric identification system. > > According to a report of the Indian Economic Times, USAID has committed to finance Catalyst for three years. Amounts are kept secret. > > Badal Malick was Vice President of India?s most important online marketplace Snapdeal, before he was appointed as CEO of Catalyst. He commented: > > ?Catalyst?s mission is to solve multiple coordination problems that have blocked the penetration of digital payments among merchants and low-income consumers. We look forward to creating a sustainable and replicable model. (?) While there has been (?) a concerted push for digital payments by the government, there is still a last mile gap when it comes to merchant acceptance and coordination issues. We want to bring a holistic ecosystem approach to these problems.? > > Ten months earlier > > The multiple coordination problem and the cash-ecosystem-issue that Malick mentions had been analysed in a report that USAID commissioned in 2015 and presented in January 2016, in the context of the anti-cash partnership with the Indian Ministry of Finance. The press release on this presentation is also not in USAID?s list of press statements (anymore?). The title of the study was ?Beyond Cash?. > > ?Merchants, like consumers, are trapped in cash ecosystems, which inhibits their interest? in digital payment it said in the report. Since few traders accept digital payments, few consumers have an interest in it, and since few consumers use digital payments, few traders have an interest in it. Given that banks and payment providers charge fees for equipment to use or even just try out digital payment, a strong external impulse is needed to achieve a level of card penetration that would create mutual interest of both sides in digital payment options. > > It turned out in November that the declared ?holistic ecosystem approach? to create this impulse consisted in destroying the cash-ecosystem for a limited time and to slowly dry it up later, by limiting the availability of cash from banks for individual customers. Since the assault had to be a surprise to achieve its full catalyst-results, the published Beyond-Cash-Study and the protagonists of Catalyst could not openly describe their plans. They used a clever trick to disguise them and still be able to openly do the necessary preparations, even including expert hearings. They consistently talked of a regional field experiment that they were ostensibly planning. > > ?The goal is to take one city and increase the digital payments 10x in six to 12 months,? said Malick less than four weeks before most cash was abolished in the whole of India. To not be limited in their preparation on one city alone, the Beyond-Cash-report and Catalyst kept talking about a range of regions they were examining, ostensibly in order to later decide which was the best city or region for the field experiment. Only in November did it became clear that the whole of India should be the guinea-pig-region for a global drive to end the reliance on cash. Reading a statement of Ambassador Jonathan Addleton, USAID Mission Director to India, with hindsight, it becomes clear that he stealthily announced that, when he said four weeks earlier: > > ?India is at the forefront of global efforts to digitize economies and create new economic opportunities that extend to hard-to-reach populations. Catalyst will support these efforts by focusing on the challenge of making everyday purchases cashless.? > > Veterans of the war on cash in action > > Who are the institutions behind this decisive attack on cash? Upon the presentation of the Beyond-Cash-report, USAID declared: ?Over 35 key Indian, American and international organizations have partnered with the Ministry of Finance and USAID on this initiative.? On the website catalyst.org one can see that they are mostly IT- and payment service providers who want to make money from digital payments or from the associated data generation on users. Many are veterans of,what a high-ranking official of Deutsche Bundesbank called the ?war of interested financial institutions on cash? (in German). They include the Better Than Cash Alliance, the Gates Foundation (Microsoft), Omidyar Network (eBay), the Dell Foundation Mastercard, Visa, Metlife Foundation. > > The Better Than Cash Alliance > > The Better Than Cash Alliance, which includes USAID as a member, is mentioned first for a reason. It was founded in 2012 to push back cash on a global scale. The secretariat is housed at the United Nations Capital Development Fund (UNCDP) in New York, which might have its reason in the fact that this rather poor small UN-organization was glad to have the Gates-Foundation in one of the two preceding years and the Master-Card-Foundation in the other as its most generous donors. > > The members of the Alliance are large US-Institutions which would benefit most from pushing back cash, i.e. credit card companies Mastercard and Visa, and also some US-institutions whose names come up a lot in books on the history of the United States intelligence services, namely Ford Foundation and USAID. A prominent member is also the Gates-Foundation. Omidyar Network of eBay-founder Pierre Omidyar and Citi are important contributors. Almost all of these are individually also partners in the current USAID-India-Initiative to end the reliance on cash in India and beyond. The initiative and the Catalyst-program seem little more than an extended Better Than Cash Alliance, augmented by Indian and Asian organizations with a strong business interest in a much decreased use of cash. > > Reserve Bank of India?s IMF-Chicago Boy > > The partnership to prepare the temporary banning of most cash in India coincides roughly with the tenure of Raghuram Rajan at the helm of Reserve Bank of India from September 2013 to September 2016. Rajan (53) had been, and is now again, economics professor at the University of Chicago. From 2003 to 2006 he had been Chief Economist of the International Monetary Fund (IMF) in Washington. (This is a cv-item he shares with another important warrior against cash, Ken Rogoff.) He is a member of the Group of Thirty, a rather shady organization, where high ranking representatives of the world major commercial financial institutions share their thoughts and plans with the presidents of the most important central banks, behind closed doors and with no minutes taken. It becomes increasingly clear that the Group of Thirty is one of the major coordination centers of the worldwide war on cash. Its membership includes other key warriers like Rogoff, Larry Summers and others. > > Raghuram Rajan has ample reason to expect to climb further to the highest rungs in international finance and thus had good reason to play Washington?s game well. He already was a President of the American Finance Association and inaugural recipient of its Fisher-Black-Prize in financial research. He won the handsomely endowed prizes of Infosys for economic research and of Deutsche Bank for financial economics as well as the Financial Times/Goldman Sachs Prize for best economics book. He was declared Indian of the year by NASSCOM and Central Banker of the year by Euromoney and by The Banker. He is considered a possible successor of Christine Lagard at the helm of the IMF, but can certainly also expect to be considered for other top jobs in international finance. > > As a Central Bank Governor, Rajan was liked and well respected by the financial sector, but very much disliked by company people from the real (producing) sector, despite his penchant for deregulation and economic reform. The main reason was the restrictive monetary policy he introduced and staunchly defended. After he was viciously criticized from the ranks of the governing party, he declared in June that he would not seek a second term in September. Later he told the New York Times that he had wanted to stay on, but not for a whole term, and that premier Modi would not have that. A former commerce and law Minister, Mr. Swamy, said on the occasion of Rajan?s departure that it would make Indian industrialists happy: > > ?I certainly wanted him out, and I made it clear to the prime minister, as clear as possible. (?) His audience was essentially Western, and his audience in India was transplanted westernized society. People used to come in delegations to my house to urge me to do something about it.? > > A disaster that had to happen > > If Rajan was involved in the preparation of this assault to declare most of Indians? banknotes illegal ? and there should be little doubt about that, given his personal and institutional links and the importance of Reserve Bank of India in the provision of cash ? he had ample reason to stay in the background. After all, it cannot have surprised anyone closely involved in the matter, that this would result in chaos and extreme hardship, especially for the majority of poor and rural Indians, who were flagged as the supposed beneficiaries of the badly misnamed ?financial-inclusion?-drive. USAID and partners had analysed the situation extensively and found in the Beyond-Cash-report that 97% of transactions were done in cash and that only 55% of Indians had a bank account. They also found that even of these bank accounts, ?only 29% have been used in the last three months?. > > All this was well known and made it a certainty that suddenly abolishing most cash would cause severe and even existential problems to many small traders and producers and to many people in remote regions without banks. When it did, it became obvious, how false the promise of financial inclusion by digitalization of payments and pushing back cash has always been. There simply is no other means of payment that can compete with cash in allowing everybody with such low hurdles to participate in the market economy. > > However, for Visa, Mastercard and the other payment service providers, who were not affected by these existential problems of the huddled masses, the assault on cash will most likely turn out a big success, ?scaling up? digital payments in the ?trial region?. After this chaos and with all the losses that they had to suffer, all business people who can afford it, are likely to make sure they can accept digital payments in the future. And consumers, who are restricted in the amount of cash they can get from banks now, will use opportunities to pay with cards, much to the benefit of Visa, Mastercard and the other members of the extended Better Than Cash Alliance. > > Why Washington is waging a global war on cash > > The business interests of the US-companies that dominate the gobal IT business and payment systems are an important reason for the zeal of the US-government in its push to reduce cash use worldwide, but it is not the only one and might not be the most important one. Another motive is surveillance power that goes with increased use of digital payment. US-intelligence organizations and IT-companies together can survey all international payments done through banks and can monitor most of the general stream of digital data. Financial data tends to be the most important and valuable. > > Even more importantly, the status of the dollar as the worlds currency of reference and the dominance of US companies in international finance provide the US government with tremendous power over all participants in the formal non-cash financial system. It can make everybody conform to American law rather than to their local or international rules. German newspaper Frankfurter Allgemeine Zeitung has recently run a chilling story describing how that works (German). Employees of a Geran factoring firm doing completely legal business with Iran were put on a US terror list, which meant that they were shut off most of the financial system and even some logistics companies would not transport their furniture any more. A major German bank was forced to fire several employees upon US request, who had not done anything improper or unlawful. > > There are many more such examples. Every internationally active bank can be blackmailed by the US government into following their orders, since revoking their license to do business in the US or in dollar basically amounts to shutting them down. Just think about Deutsche Bank, which had to negotiate with the US treasury for months whether they would have to pay a fne of 14 billion dollars and most likely go broke, or get away with seven billion and survive. If you have the power to bankrupt the largest banks even of large countries, you have power over their governments, too. This power through dominance over the financial system and the associated data is already there. The less cash there is in use, the more extensive and secure it is, as the use of cash is a major avenue for evading this power. From rforno at infowarrior.org Tue Jan 3 11:16:31 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Jan 2017 17:16:31 -0000 Subject: [Infowarrior] - OT: House GOP reverses course on gutting ethics panel Message-ID: <163FEA42-4F69-4BD2-9D63-9BFF0EDBE002@infowarrior.org> Breaking News: House GOP reverses course on gutting ethics panel UPDATE: Following a public outcry, and criticism from President-elect Donald Trump, House Republicans reversed course Tuesday on drastic changes to the independent Office of Congressional Ethics. House Majority Leader Kevin McCarthy (R-Calif.) offered a motion to restore the current OCE rules, and that was accepted by the GOP conference. *** http://www.politico.com/story/2017/01/gop-congress-ethics-office-233123 From rforno at infowarrior.org Tue Jan 3 14:54:22 2017 From: rforno at infowarrior.org (Richard Forno) Date: Tue, 03 Jan 2017 20:54:22 -0000 Subject: [Infowarrior] - Malcolm Gladwell's Ridiculous Attack On Ed Snowden Message-ID: Malcolm Gladwell's Ridiculous Attack On Ed Snowden Based On Weird Prejudice About How A Whistblower Should Look from the you-don't-get-the-whistleblowers-you-want dept https://www.techdirt.com/articles/20161228/23550336364/malcolm-gladwells-ridiculous-attack-ed-snowden-based-weird-prejudice-about-how-whistblower-should-look.shtml From rforno at infowarrior.org Wed Jan 4 14:13:12 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 04 Jan 2017 20:13:12 -0000 Subject: [Infowarrior] - Cyberwar for Sale Message-ID: <762E950E-4231-4973-B07F-479220D52D5E@infowarrior.org> Cyberwar for Sale After a maker of surveillance software was hacked, its leaked documents shed light on a shadowy global industry that has turned email theft into a terrifying ? and lucrative ? political weapon. By MATTATHIAS SCHWARTZJAN. 4, 2017 http://www.nytimes.com/2017/01/04/magazine/cyberwar-for-sale.html From rforno at infowarrior.org Wed Jan 4 17:23:46 2017 From: rforno at infowarrior.org (Richard Forno) Date: Wed, 04 Jan 2017 23:23:46 -0000 Subject: [Infowarrior] - PEOTUS planning CIA/ODNI restructuring Message-ID: <28B831F0-D984-4F68-ACC8-CCF4AC09140A@infowarrior.org> Donald Trump Plans Revamp of Top U.S. Spy Agency President-elect works with advisers on restructuring Office of the Director of National Intelligence Damian Paletta and Julian E. Barnes Updated Jan. 4, 2017 5:54 p.m. ET 616 COMMENTS http://www.wsj.com/articles/lawmakers-officials-frown-on-donald-trumps-dismissal-of-u-s-intelligence-1483554450 WASHINGTON?President-elect Donald Trump, a harsh critic of U.S. intelligence agencies, is working with top advisers on a plan that would restructure and pare back the nation?s top spy agency, people familiar with the planning said, prompted by a belief that the Office of the Director of National Intelligence has become bloated and politicized. The planning comes as Mr. Trump has leveled a series of social media attacks in recent months and the past few days against U.S. intelligence agencies, dismissing and mocking their assessment that the Russian government hacked emails of Democratic groups and individuals and then leaked them last year to WikiLeaks and others in an effort to help Mr. Trump win the White House. One of the people familiar with Mr. Trump?s planning said advisers also are working on a plan to restructure the Central Intelligence Agency, cutting back on staffing at its Virginia headquarters and pushing more people out into field posts around the world. The CIA declined to comment on the plan. ?The view from the Trump team is the intelligence world [is] becoming completely politicized,? said the individual, who is close to the Trump transition operation. ?They all need to be slimmed down. The focus will be on restructuring the agencies and how they interact.? In one of his latest Twitter posts on Wednesday, Mr. Trump referenced an interview that WikiLeaks editor in chief Julian Assange gave to Fox News in which he denied Russia had been his source for the thousands of emails stolen from Democrats and Hillary Clinton advisers, including campaign manager John Podesta, that Mr. Assange published. Mr. Trump tweeted: ?Julian Assange said ?a 14 year old could have hacked Podesta??why was DNC so careless? Also said Russians did not give him the info!? Mr. Trump has drawn criticism from Democratic and Republican lawmakers and from intelligence and law-enforcement officials for praising Russian President Vladimir Putin, for attacking American intelligence agencies, and for embracing Mr. Assange, long viewed with disdain by government officials and lawmakers. ?We have two choices: some guy living in an embassy on the run from the law?who has a history of undermining American democracy and releasing classified information to put our troops at risk, or the 17 intelligence agencies sworn to defend us,? said Sen. Lindsey Graham (R., S.C.). ?I?m going with them.? But for Mr. Trump and some of his supporters, the accusations of Russian hacking and the criticism of WikiLeaks are seen as an effort to delegitimize the president-elect?s victory. Since his November election, Mr. Trump has published close to 250 Twitter posts. Of those, 11 have focused on Russia or the election-related cyberattacks. In each of those tweets, Mr. Trump either has flattered Russian President Vladimir Putin?last month calling him ?very smart?? or disparaged the investigation into the hacks. This stands in contrast to his posts on other issues and countries, such as North Korea or China, where his views on national security risks line up more squarely with U.S. spy agencies. The Office of the Director of National Intelligence was established in 2004 in large part to boost coordination between intelligence agencies following the Sept. 11, 2001 terror attacks. Many Republicans have proposed cutting the ODNI before, but this has proven hard to do in part because its mission centers are focused on core national security issues, such as counterterrorism, nuclear proliferation, and counterintelligence. ?The management and integration that DNI focuses on allows agencies like the CIA to better hone in on its own important work,? said Rep. Adam Schiff (D., Calif.), the ranking Democrat on the House Intelligence Committee, who believes dismantling the ODNI could lead to national security problems. Mr. Trump?s advisers say he has long been skeptical of the CIA?s accuracy, and the president-elect often mentions faulty intelligence in 2002 and 2003 concerning Iraq?s weapons programs. But he has focused his skepticism of the agencies squarely on their Russia assessments, which has jarred analysts who are accustomed to more cohesion with the White House. Top officials at U.S. intelligence agencies, as well as Republican and Democratic leaders in Congress, have said Russia orchestrated the computer attacks that hacked and leaked Democratic Party emails last year. President Barack Obama ordered the intelligence agencies to produce a report on the hacking operation, and he is expected to presented with the findings on Thursday. Russia has long denied any involvement in the hacking operation, though Mr. Putin has said releasing the stolen emails served a public service. The heads of the CIA, Federal Bureau of Investigation, and Director of National Intelligence James Clapper are scheduled to brief Mr. Trump on the findings on Friday. Mr. Trump tweeted late Tuesday that this meeting had been delayed and suggested that the agencies still needed time to ?build a case? against Russia. White House officials said Mr. Trump will be briefed on the hacking report as soon as it is ready. White House officials have been increasingly frustrated by Mr. Trump?s confrontations with intelligence officials. ?It?s appalling,? the official said. ?No president has ever taken on the CIA and come out looking good.? Among those helping lead Mr. Trump?s plan to restructure the intelligence agencies is his national security adviser, Lt. Gen. Michael Flynn, who had served as director of the Defense Intelligence Agency until he was pushed out by DNI James Clapper and others in 2013. Also involved in the planning is Rep. Mike Pompeo (R., Kan.), who Mr. Trump selected to be his CIA director. Lt. Gen. Flynn didn?t respond to a request for comment and Mr. Pompeo declined to comment. Mr. Trump shares the view of Lt. Gen. Flynn and Mr. Pompeo that the intelligence community?s position that Russians tried to help his campaign is an attempt to undermine his victory or say he didn?t win, the official close to the transition said. Mr. Flynn will lead the White House?s National Security Council, giving him broad influence in military and intelligence decisions throughout the government. He is also a believer in rotating senior intelligence agencies into the field and reducing headquarters staff. Current and former intelligence and law-enforcement officials have reacted with a mix of bafflement and outrage to Mr. Trump?s continuing series of jabs at U.S. spies. ?They are furious about it,? said one former senior intelligence official, adding that a retinue of senior officials who thought they would be staying on in a Hillary Clinton administration now are re-evaluating their plans following Mr. Trump?s election. Current and former officials said it was particularly striking to see Mr. Trump quote Mr. Assange in tweets. ?It?s pretty horrifying to me that he?s siding with Assange over the intelligence agencies,?? said one former law-enforcement official. Paul Pillar, a 28-year veteran of the CIA who retired in 2005, said he was disturbed by Mr. Trump?s tweets and feared much of the intelligence community?s assessments could be filtered through Lt. Gen. Flynn, chosen by Mr. Trump as his national security adviser. ?I?m rather pessimistic,? he said. ?This is indeed disturbing that the president should come in with this negative view of the agencies coupled with his habits on how he absorbs information and so on that don?t provide a lot of hope for change.? ?Carol E. Lee, Shane Harris, Devlin Barrett, Felicia Schwartz an, Siobhan Hughes contributed to this article. Write to Damian Paletta at damian.paletta at wsj.com and Julian E. Barnes at julian.barnes at wsj.com From rforno at infowarrior.org Wed Jan 4 19:37:55 2017 From: rforno at infowarrior.org (Richard Forno) Date: Thu, 05 Jan 2017 01:37:55 -0000 Subject: [Infowarrior] - The DHS/FBI Report on Russian Hacking was a Predictable Failure Message-ID: <6063FD9E-2136-44FE-8761-68EE09307AB7@infowarrior.org> The DHS/FBI Report on Russian Hacking was a Predictable Failure By Ronald Deibert Wednesday, January 4, 2017 at 4:17 PM https://www.justsecurity.org/35989/dhsfbi-report-russian-hacking-predictable-failure/ Russian cyber espionage against American political targets has dominated the news in recent months, intensifying last week with President Barack Obama?s announcement of sanctions against Russia. Cyber espionage is, of course, nothing new. But using data collected in cyber espionage operations to interfere in the U.S. election process on behalf of one of the candidates ? one who appears to be smitten with Russian President Vladimir Putin ? is a brazen and unprecedented move that deserves a firm political response from the U.S. government on behalf of the public interest. The expulsion of 35 Russian diplomats, the shutting down of two Russian-owned estates the US claims were used for intelligence activities, and the targeted financial sanctions on Russian individuals and organizations all show the Obama administration understands at least part of what such a firm response should entail. Unfortunately, the White House was unable to produce the most critical part for the credibility of their action: that to be politically effective in today?s Internet age, such a response also needs to be backed up with solid evidence. Here, the administration failed miserably, but also predictably. And it?s not necessarily because it doesn?t have the evidence. Instead, the U.S. government simply failed to present it. The DHS/FBI Joint Analysis Report on Russian information operations, which the administration refers to as ?Grizzly Steppe,? is a disappointing and counterproductive document. The problems with the report are numerous and have been well documented by professionals in the computer security area. But the culture of secrecy and the lack of independent sources of verification that gave rise to it are far more pervasive. Among the problems in the report: Instead of clearly mapping out the evidence linking the cyber espionage operations to Russia, the report provides generic charts on tradecraft and phishing techniques that apply to just about every cyber espionage campaign I and others have ever studied. At the centre of the report (page 4) is a table that unhelpfully lumps together, without explanation, several different names attributed to Russian-associated cyber espionage campaigns alongside names of malicious software and exploits that have little or no direct link to Russia. An appendix includes a spreadsheet meant to provide ?Indicators of Compromise,? long lists of technical details supposedly associated with the espionage campaign. These include IP addresses, malware signatures, and command and control infrastructure, which network defenders are supposed to use to ward off Russian-backed espionage, and which would ostensibly be used to ?fingerprint? Russia as the culprit. Unfortunately, many of these are out of date or irrelevant, or are used by multiple cyber espionage campaigns and not ones exclusively associated with Russia. To give just one example, journalist Micah Lee analyzed the IP addresses contained in the appendix, and found over 40 percent of them are exit nodes of the anonymizer Tor (meaning anyone in the world using Tor could be associated with these IP addresses). It is a disservice to both the general public and expert researchers to not clarify the degrees of confidence associated with each indicator. Without proper categorization or context, the indicators satisfy neither aim of helping network defenders or proving attribution. The report?s shortcomings have led to predictable results. President-elect Donald Trump and his ?truthiness? supporters can continue to peddle inanities, like ?no computer is safe? and anyone, even ?someone sitting on their bed that weighs 400 pounds? could be responsible for the breaches. Meanwhile, Russian leadership can continue to smirk and shrug it all off, biding their time until January 20th. There has even been a false alarm about Russian ?hacking? of a Vermont utility grid based on what turned out to be a faulty supposition made on the basis of one of the IP addresses in the report. No surprise there, given the inclusion of Tor exit nodes and other irrelevant IP addresses among the indicators. Poorly presented data will produce poor results. I?ve already received several media requests asking for my comments about the significance of Canadian IP addresses listed in the report, wondering if Canadian institutions were victims of Russian cyber espionage too. Sigh? Journalist Glenn Greenwald has likened the U.S. intelligence community?s assertions, and the press? willingness to go along with them, to dubious claims from the administration of President George W. Bush concerning alleged Iraqi weapons of mass destruction. I believe that analogy is only partially appropriate. Yes, when a government makes decisions with such huge ramifications and risks, the public should expect its government to produce credible information on behalf of its case. Faith-based conclusions based on partial evidence and anonymous leaks are no basis to make informed public policy. But unlike the Bush administration?s ruse leading up to the invasion of Iraq, it?s unlikely the Obama administration is manufacturing a case against Russia out of thin air. I know no one in the cyber security community who does not actually believe that cyber espionage operators involved in the hack of the DNC are indeed connected in some way to Russian intelligence. In this case, rather than manufacture evidence, the U.S. government couldn?t organize itself to present it convincingly. The real problem here is not political subterfuge. It is, rather, symptomatic of a larger syndrome of how we as a society deal with cyber security issues today. The NSA and other intelligence agencies have extraordinary capabilities that provide unparalleled visibility into digital networks, and especially the networks of their adversaries like Russia. Having spent many months closely examining the Snowden disclosures I can at least partially attest to their prowess in this regard. The data to which they have access would undoubtedly show precisely who did what, when, and how. Unfortunately, we in the general public will most likely never see that data. This week, the most senior members of the Intelligence Community will testify on Capitol Hill about the Russian hacking, but they may reserve some or most of what they know for closed-door classified sessions in which the public cannot take part. A more detailed report on the intelligence is supposed to be published before Jan. 20, but much of the information is still expected to remain classified. Part of the reason is legitimate: giving up the evidence could blow sources and methods that are expensive and time-consuming to prepare and nurture, and could even put lives at risk. But this only raises the question: Why is it that we have to depend on secretive spy agencies for such important public policy matters as evidence concerning the security and integrity of an election process in the first place? If the Executive Branch cannot clearly communicate evidence of such a critical national security issue to the public, then we have nothing to rely on but their word. What about the private sector? The DHS/FBI report claims to build on the work of companies like Crowdstrike, who was hired by the Democratic National Committee to investigate the original hacks. It was mostly on the basis of Crowdstrike?s assessments that the initial reporting of Russian attribution was made. Yet cyber security companies, like the intelligence community, are also loathe to widely reveal what they know ? but for different reasons. As businesses first and foremost, they need to sell information to paying clients. Giving it all away to the general public would undermine their revenue stream and assist industry competitors. While private companies often publish more than government agencies, and do increasingly include useful indicators of compromise in their reports, the best material is still saved exclusively for those who can pay. For the rest of us, all we have to go on are glossy brochures, fancy codenames, partial glimpses, and sales pitches. That?s not enough. I have heard some say the report was ?rushed out? by the administration in order to deliver a blow to the Russians before Trump took office. While trying Trump?s hands may be an admirable motive, I find it hard to swallow the idea that the U.S. defense and intelligence community, were so rushed that they were incapable of producing anything but such a badly constructed report. There?s no reason why the government can?t quickly reveal evidence about cyber espionage efforts that can help potential victims defend themselves. For example, Citizen Lab (of which I?m the director) recently found evidence that an Israeli cyber warfare company, NSO Group, had been hired by the United Arab Emirates to surreptitiously spy on the iPhone of a human rights defender. From the time we were shared the initial malicious SMS messages contained in the iPhone (August 11th, 2016) to the time our report was released (August 25th), only 14 days elapsed. In that time, we made a responsible disclosure to Apple, who issued critical security patches for iOS, OSX, and Safari for hundreds of millions of Apple users. I am proud to say our report is extremely detailed in both means and methods, and includes detailed and useful indicators of compromise for all to review. All of this was accomplished by only two Citizen Lab researchers who enlisted a small group of people from the security company, Lookout Inc, to help with technical analysis on the zero day and implant. This all took place in just two weeks. The U.S. defense and intelligence community, including their private sector partners, by contrast, has thousands of staff, billions of dollars in resources, the most advanced capabilities, and many months of time. ?Rushed? is no excuse for shoddy work. No, the real reason lies elsewhere ? in the inability of the government and the private sector to produce unvarnished evidence to inform the public about what they fully know. And that?s the problem. The reality is that we are entrusting vital public policy matters on cyber security primarily to defense and intelligence agencies of nation-states and the companies that serve them, with little to no independent source of verification of what they produce for the general public. As long as we do so, reports like the one from DHS/FBI and anonymous leaks by ?intelligence officials? are what we will get. There are alternatives. We need to somehow shift our collective mindsets and start treating the security of cyberspace for what it really has become: not just a national security issue or a business venture, but also as a global public health issue. We need to empower civilian institutions in multiple countries with resources and capabilities to do independent research on threats to cyberspace in the public interest regardless of boundaries, and regardless of whose national or commercial interests are concerned. To be sure, it would be naive, unrealistic, and counterproductive to imply national security agencies and the private sector counterparts have no role to play in cyber security. And we do need to incentivize them to be more transparent about data they can share with the public, and more rigorous in terms of what they do present to make it useful to others. But to rely on them exclusively for critical information vital to the public interest is also naive, unrealistic, and counterproductive. As long as we set ourselves up this way, we set ourselves up for such failures.