UKC Forums UKC Website :: Hunting Ops :: All-Breed Sports :: Registration :: UKC Online Store
Here you can view your subscribed threads, work with private messages and edit your profile and preferences Registration is free! Calendar Find other members Frequently Asked Questions Search Home  
UKC Forums : Powered by vBulletin version 2.3.0 UKC Forums > Departments > UKC Coonhounds > Off Topic > Trump and Russia Once Again
Pages (15): « 1 [2] 3 4 » ... Last »   Last Thread   Next Thread
Author
Thread Post New Thread    Post A Reply
sleepy head
UKC Forum Member

Registered: May 2015
Location: IN
Posts: 2760

quote:
Originally posted by Cotton 1927
Lol how bout a repuke scared to get a shot! You repukes gotta be proud!


I don't give dam_ who gets a shot,, I might even decide to get one..... probably wait and see how bad Richard gets the bell palsy tho

Last edited by sleepy head on 12-18-2020 at 11:48 PM

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:13 PM
sleepy head is offline Click Here to See the Profile for sleepy head Click here to Send sleepy head a Private Message Find more posts by sleepy head Add sleepy head to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

One more let's stay on track!

What is the real story of Donald Trump and Russia? The answer is still unclear, and Democrats in Congress want to get to the bottom of it with an investigation. But there’s no doubt that a spider web of connections—some public, some private, some clear, some murky—exists between Trump, his associates and Russian President Vladimir Putin.

These charts illustrate dozens of those links, including meetings between Russian officials and members of Trump’s campaign and administration; his daughter’s ties to Putin’s friends; Trump’s 2013 visit to Moscow for the Miss Universe pageant; and his short-lived mixed martial arts venture with one of Putin’s favorite athletes. The solid lines mark established facts, while dotted ones represent speculative or unproven connections.



QUOTE]Originally posted by sleepy head
I don't give dam_ who gets ls a shot,, I might even decide to get one..... probably wait and see how bad Richard gets the bell palsy tho [/QUOTE]

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:16 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Days after several US agencies confirmed their networks were compromised in a massive data breach, federal officials are still struggling to understand the scope of the damage -- highlighting the sophistication and breadth of an ongoing hacking campaign that has been tied to Russia.

House and Senate Intelligence Committee aides received a phone briefing on the hack from administration officials on Wednesday, but the full extent of the breach remains unclear, according to sources familiar with the briefing. The Biden transition team was also briefed on the attack this week, an official from the Department of Homeland Security's cyber arm told CNN. The official declined to provide additional details about what was discussed.

While relevant agencies continue to investigate the incident, the cybersecurity firm FireEye disclosed Wednesday that the malicious software contains a "killswitch" that can be used to shut it down. But even after deactivating the malware, there is a chance that affected systems may remain accessible to the attackers, a FireEye spokesperson said.


At the same time, US officials are already facing mounting pressure to retaliate against Russia, even as they scramble to address the vulnerabilities that were exploited and to formally identify the perpetrator.

'A feeling of dread'
Even as officials continue to grapple with the immediate fallout from the attack, its seriousness is already coming into view, as are the glaring shortcomings of American cyber defenses that were exposed.

News of the intrusions comes at a highly sensitive time, in the middle of a presidential transition. President-elect Joe Biden's transition team has been meeting with the various agencies as it prepares to take over. On Monday, his staff was briefed by officials on the massive intrusion, an official from the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency said.

Biden himself would also presumably have been given details in his daily classified briefing.

US officials and cybersecurity experts are warning that the incident should serve as a wake-up call for both the federal government, including the incoming Biden administration, and private sector companies, as foreign actors will undoubtedly conduct similar attacks and improve their tactics in the future.

In the short term, the effort to catalog which agencies were hit and what information may have been accessed or stolen has shaken the nation's intelligence agencies, according to one former Trump administration official, who added that the fallout has led to more than a little finger pointing.

"There is a feeling of widespread dread in the national security community," the former official said.

Why the US government hack is literally keeping security experts awake at night
Why the US government hack is literally keeping security experts awake at night
President Donald Trump has yet to acknowledge the hack despite the rapidly growing list of agencies in his administration that were affected, though the National Security Council and White House spokeswoman Kayleigh McEnany have commented on the breach. Secretary of State Mike Pompeo was asked about the intrusion on Monday and acknowledged it was consistent Russian efforts to breach servers belonging to American government agencies and businesses, but would not give any additional details.

The FBI, the Cybersecurity and Infrastructure Security Agency and the Office of the Director of National Intelligence issued a joint statement on Wednesday night confirming they became aware "over the course of the past several days" of "a significant and ongoing Cybersecurity campaign" targeting US government agencies through SolarWinds software.

In the statement, the agencies also said they were coordinating "a whole-of-government response to this significant cyber incident" and noted that "this compromise has affected networks within the federal government."

The FBI is "gathering intelligence in order to attribute, pursue, and disrupt the responsible threat actors," while the Cybersecurity and Infrastructure Security Agency is "engaging with our public and private stakeholders across the critical infrastructure community to ensure they understand their exposure," and the Office of the Director of National Intelligence is "helping to marshal all of the Intelligence Community's relevant resources to support this effort and share information across the United States Government," according to the statement.

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:18 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
sleepy head
UKC Forum Member

Registered: May 2015
Location: IN
Posts: 2760

What ya do besty, print this stuff off and use on the old brown eye?

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:25 PM
sleepy head is offline Click Here to See the Profile for sleepy head Click here to Send sleepy head a Private Message Find more posts by sleepy head Add sleepy head to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

The question now is, is Trump involved in this hacking?

What We Know About Russia's Alleged Hack Of The U.S. Government And Tech Companies
December 17, 20204:00 PM ET
BILL CHAPPELL

Twitter
Greg Myre - 2016 - square
GREG MYRE

Facebook
Twitter

The Department of Homeland Security is one of several federal agencies that have been part of a hack that hinged on a vulnerability in SolarWinds' Orion network monitoring products.
Mandel Ngan/AFP via Getty Images
A massive computer breach allowed hackers to spend months exploring numerous U.S. government networks and private companies' systems around the world. Industry experts say a country mounted the complex hack — and government officials say Russia is responsible.

The hackers attached their malware to a software update from SolarWinds, a company based in Austin, Texas. Many federal agencies and thousands of companies worldwide use SolarWinds' Orion software to monitor their computer networks.

SolarWinds says that nearly 18,000 of its customers — in the government and the private sector — received the tainted software update from March to June of this year.

Here's what we know about the attack:

Who is responsible?

Russia's foreign intelligence service, the SVR, is believed to have carried out the hack, according to cybersecurity experts who cite the extremely sophisticated nature of the attack. Russia has denied involvement.

President Trump has been silent about the hack and his administration has not attributed blame. However, U.S. intelligence agencies have started briefing members of Congress, and several lawmakers have said the information they've seen points toward Russia.

Article continues after sponsor message

Included are members of the Senate Armed Services Committee, where Chairman James Inhofe, a Republican from Oklahoma, and the top Democrat on the panel, Jack Reed of Rhode Island, issued a joint statement Thursday saying "the cyber intrusion appears to be ongoing and has the hallmarks of a Russian intelligence operation."

After several days of saying relatively little, the U.S. Cybersecurity and Infrastructure Security Agency on Thursday delivered an ominous warning, saying the hack "poses a grave risk" to federal, state and local governments as well as private companies and organizations.

In addition, CISA said that removing the malware will be "highly complex and challenging for organizations."

The episode is the latest in what has become a long list of suspected Russian electronic incursions into other nations under President Vladimir Putin. Multiple countries have previously accused Russia of using hackers, bots and other means in attempts to influence elections in the U.S. and elsewhere.

U.S. national security agencies made major efforts to prevent Russia from interfering in the 2020 election. But those same agencies seem to have been blindsided by the hackers who have had months to dig around inside U.S. government systems.

"It's as if you wake up one morning and suddenly realize that a burglar has been going in and out of your house for the last six months," said Glenn Gerstell, who was the National Security Agency's general counsel from 2015 to 2020.

Who was affected?

So far, the list of affected U.S. government entities reportedly includes the Commerce Department, the Department of Homeland Security, the Pentagon, the Treasury Department, the U.S. Postal Service and the National Institutes of Health.

The Department of Energy acknowledged its computer systems had been compromised, though it said malware was "isolated to business networks only, and has not impacted the mission essential national security functions of the Department, including the National Nuclear Security Administration."

SolarWinds has some 300,000 customers, but it said "fewer than 18,000" installed the version of its Orion products that appears to have been compromised.

The victims include government, consulting, technology, telecom and other entities in North America, Europe, Asia and the Middle East, according to the security firm FireEye, which helped raise the alarm about the breach.

After studying the malware, FireEye said it believes the breaches were carefully targeted: "These compromises are not self-propagating; each of the attacks require meticulous planning and manual interaction."

Microsoft, which is helping investigate the hack, says it identified 40 government agencies, companies and think tanks that have been infiltrated. While more than 30 victims are in the U.S., organizations were also hit in Canada, Mexico, Belgium, Spain, the United Kingdom, Israel and the United Arab Emirates.

"The attack unfortunately represents a broad and successful espionage-based assault on both the confidential information of the U.S. government and the tech tools used by firms to protect them," Microsoft's President Brad Smith wrote.

"While governments have spied on each other for centuries, the recent attackers used a technique that has put at risk the technology supply chain for the broader economy," he added.

How did the hack work?

Hackers exploited the way software companies distribute updates, adding malware to the legitimate package. Security analysts said the malicious code gave hackers a "backdoor" — a foothold in their targets' computer networks — which they then used to gain elevated credentials.

SolarWinds traced the "supply chain" attack to updates for its Orion network products between March and June.

"After an initial dormant period of up to two weeks, it retrieves and executes commands, called 'Jobs,' that include the ability to transfer files, execute files, profile the system, reboot the machine, and disable system services," FireEye said.

The malware was engineered to be stealthy, operating in ways that would masquerade as normal activity, FireEye said. It added that the malicious software could also identify forensic and anti-virus tools that might threaten it. And it said the credentials it used to move within the system were "always different from those used for remote access."

After gaining access, Microsoft said, the intruder also made changes to ensure long-term access, by adding new credentials and using administrator privileges to grant itself more permissions.

FireEye is calling the "Trojanized" SolarWinds software Sunburst. It named another piece of malware – which it said had never been seen before — TEARDROP.

What are investigators doing now?

SolarWinds said it is cooperating with the FBI, the U.S. intelligence community and other investigating agencies to learn more about the malware and its effects. The company and security firms also said any affected agencies or customers should update to the latest software to lessen their exposure to the vulnerability.

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:28 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
sleepy head
UKC Forum Member

Registered: May 2015
Location: IN
Posts: 2760

quote:
Originally posted by sleepy head
What ya do besty, print this stuff off and use on the old brown eye?

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:40 PM
sleepy head is offline Click Here to See the Profile for sleepy head Click here to Send sleepy head a Private Message Find more posts by sleepy head Add sleepy head to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Done told you no more one liners, been around Trump too much. Need to stay on the topic, acting like Trump!


QUOTE]Originally posted by sleepy head
[/QUOTE]

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:53 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
sleepy head
UKC Forum Member

Registered: May 2015
Location: IN
Posts: 2760

[QUOTE]Originally posted by BEST EVER
[B]Done told you no more one liners, been around Trump too much. Need to stay on the topic, acting like Trump!


Ok, don't freak out like a crack head hunter Biden

Report this post to a moderator | IP: Logged

Old Post 12-18-2020 11:59 PM
sleepy head is offline Click Here to See the Profile for sleepy head Click here to Send sleepy head a Private Message Find more posts by sleepy head Add sleepy head to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Stay on track, don't act like Trump. He is worried about golf instead of hacking and people dying. Don't be like Donnie Ding Dong. If you can't stay on track crawl under that rock.


quote:
Originally posted by sleepy head
[QUOTE]Originally posted by BEST EVER
[B]Done told you no more one liners, been around Trump too much. Need to stay on the topic, acting like Trump!


Ok, don't freak out like a crack head hunter Biden

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 12:37 AM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
honalieh
UKC Forum Member

Registered: Jul 2003
Location: PA
Posts: 2154

Pardon List

Let's watch the Pardon List that will be coming.

Remember, pardons are for criminal activity and/or convictions.

Let's see who gets named as a criminal needing a pardon. Look for family connections, campaign connections, and yes, foreign connections.

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 05:32 AM
honalieh is offline Click Here to See the Profile for honalieh Click here to Send honalieh a Private Message Click Here to Email honalieh Find more posts by honalieh Add honalieh to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Re: Pardon List

There has been so much criminal activity they can not remember all the items to pardon. Biden will not pursue them but believe me there will be a group appointed that will indeed make them pay for thier crimes against America and the world, this will not go unpunished!



QUOTE]Originally posted by honalieh
Let's watch the Pardon List that will be coming.

Remember, pardons are for criminal activity and/or convictions.

Let's see who gets named as a criminal needing a pardon. Look for family connections, campaign connections, and yes, foreign connections.
[/QUOTE]

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 05:39 AM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
oklared
UKC Forum Member

Registered: May 2005
Location: oklahoma
Posts: 5035

Re: Re: Pardon List

quote:
Originally posted by BEST EVER
There has been so much criminal activity they can not remember all the items to pardon. Biden will not pursue them but believe me there will be a group appointed that will indeed make them pay for thier crimes against America and the world, this will not go unpunished!



QUOTE]Originally posted by honalieh
Let's watch the Pardon List that will be coming.

Remember, pardons are for criminal activity and/or convictions.

Let's see who gets named as a criminal needing a pardon. Look for family connections, campaign connections, and yes, foreign connections.

[/QUOTE]


LOOKS LIKE HUNTER AND JOE MAY NEED A PARDON

__________________
HOME OF 2010 HIGH SCOREING REDBONE FEMALE, DUAL CH Y2KD, #7 REPRODUCING RED FEMALE
NT.Ch. WINNER AT REDBONE SEC. 2008
3RD PL. NT.CH. 2009 BATTLE OF BREEDS AT ADA OKLA.
4TH PLACE R.Q.E 2010
2ND PLACE OVERALL AT ZONE 4 AND DOUBLE CAST WINNER 2010
WENT TO 2010 WORLD HUNT
AMERICAN REDBONE ASSOCIATION HIGH SCOREING REDBONE FEMALE OF THE 2010 WORLD HUNT
OVERALL HI SCOREING DOG AT 2010 BBCHA BLUE TIC SECTIONAL
GR.NT.CH. AT 12 and A HALF
MADE-EM SEE RED

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 03:22 PM
oklared is offline Click Here to See the Profile for oklared Click here to Send oklared a Private Message Click Here to Email oklared Find more posts by oklared Add oklared to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Re: Re: Re: Pardon List

Another one line, let's get back on track!

Trump Won’t Denounce Russia’s Hack Because He’s Still Subservient to Putin
By Jonathan Chait

Photo: Chris McGrath/Getty Images
In early September, after Russian opposition leader and anti-corruption activist Alexei Navalny was poisoned, Western leaders like Boris Johnson and Angela Merkel issued sharp condemnations and demanded explanations from Russia’s government. President Trump told reporters he hadn’t yet made up his mind who was responsible. “So, I don’t know exactly what happened. I think that it is tragic. It is terrible. It should not happen. We have not had any proof yet, but we will take a look.”

Two and a half weeks later, having given him more than enough time to digest all the intelligence, a reporter asked him again. “Ahh, we’ll talk about that at another time,” Trump demurred. The other time has not come. Three months later, that remains Trump’s last word on the matter.


In the wake of news of Russia’s massive cyber-intrusion into a swath of private and public networks, including, alarmingly, agencies controlling the nuclear stockpile, the main lacuna of the story, as it has been for four years, is the president’s subservient relationship with Russia.

There is a sharp ongoing debate over just what sort of response Russia’s hacking operation merits. Some members of Congress likened it to an act of war, or at least something close. (Mitt Romney’s comparison was Russian bombers flying undetected over U.S. airspace.) Jack Goldsmith has made the contrarian case that Russia’s hack was merely a larger and more successful version of normal spycraft in which the United States also engages. But even normal spy operations can be met with some kind of government response short of war, or even sanctions. Russia and the United States have frequently expelled officials from the country or given verbal warnings in response to major espionage escalations.

Trump, though, has said nothing. He has mentioned Russia a few times since news broke of its massive operation, but only in the context of complaining about “the Russia hoax.”




quote:
Originally posted by oklared




LOOKS LIKE HUNTER AND JOE MAY NEED A PARDON [/B][/QUOTE]

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 03:49 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

WASHINGTON — President Donald Trump downplayed on Saturday the hacking campaign that has torn through U.S. government and businesses that experts believe is the work of Russian intelligence, deflecting blame away from Russia and suggesting Chinese involvement while contradicting top officials in his own administration.

Trump's comments caught the White House off guard as they attempted to square the president's comments with Secretary of State Mike Pompeo’s remarks a day earlier saying that Russia was "pretty clearly" behind the hack, according to two officials with knowledge of the situation.

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 08:09 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Trump Won’t Denounce Russia’s Hack Because He’s Still Subservient to Putin
By Jonathan Chait

Photo: Chris McGrath/Getty Images
In early September, after Russian opposition leader and anti-corruption activist Alexei Navalny was poisoned, Western leaders like Boris Johnson and Angela Merkel issued sharp condemnations and demanded explanations from Russia’s government. President Trump told reporters he hadn’t yet made up his mind who was responsible. “So, I don’t know exactly what happened. I think that it is tragic. It is terrible. It should not happen. We have not had any proof yet, but we will take a look.”

Two and a half weeks later, having given him more than enough time to digest all the intelligence, a reporter asked him again. “Ahh, we’ll talk about that at another time,” Trump demurred. The other time has not come. Three months later, that remains Trump’s last word on the matter.


In the wake of news of Russia’s massive cyber-intrusion into a swath of private and public networks, including, alarmingly, agencies controlling the nuclear stockpile, the main lacuna of the story, as it has been for four years, is the president’s subservient relationship with Russia.

There is a sharp ongoing debate over just what sort of response Russia’s hacking operation merits. Some members of Congress likened it to an act of war, or at least something close. (Mitt Romney’s comparison was Russian bombers flying undetected over U.S. airspace.) Jack Goldsmith has made the contrarian case that Russia’s hack was merely a larger and more successful version of normal spycraft in which the United States also engages. But even normal spy operations can be met with some kind of government response short of war, or even sanctions. Russia and the United States have frequently expelled officials from the country or given verbal warnings in response to major espionage escalations.

Trump, though, said nothing for days. He has mentioned Russia a few times since news broke of its massive operation, but only in the context of complaining about “the Russia hoax.”



Reporters found that Trump was privately describing reports of of Russian responsibility, which even his Secretary of State Mike Pompeo have endorsed, as a “hoax.” Throwing aside whatever caution had held him back, Trump claimed on Twitter that Russia was being picked on by the media, and it might be China:




When Russia stole Democratic emails in 2016, Trump also insisted it might be China. His apologists suggested he was simply defensive about Russian intervention tainting his election. But this hack has nothing to do with a Trump election. Trump just reflexively insists on Russia’s innocence. In his mind, “hoax” describes any charge of wrongdoing by Putin. The Associated Press reports that administration officials were ordered “been prepared to put out a statement Friday afternoon that accused Russia of being ‘the main actor’ in the hack, but were told at the last minute to stand down.”

The “Russia hoax” describes a wide array of charges against Trump, the main one being that his relationship with Vladimir Putin has compromised his ability to assess Russia’s behavior with the appropriate critical distance. Trump, in other words, is ignoring Russian misconduct to complain that he has been accused of being willing to overlook Russian misconduct.

Robert Mueller was famously unable to establish a criminal conspiracy between the Trump campaign and Russia. In part he failed because the two figures in Trump’s orbit who coordinated with Russia’s election operation, Roger Stone and Paul Manafort, refused to cooperate with the investigation. He also was limited by his mandate to pursue crimes, and behavior like Trump secretly negotiating for a huge payoff from Russia during the campaign may have given Putin leverage over Trump, but it did not violate any U.S. laws, so Mueller didn’t and couldn’t charge anybody over it.


And yet the Republican Party has coalesced around Trump’s “hoax” interpretation of this episode. One of the favored defenses that Trump and his allies have employed in the postelection period is to equate the charges faced by Trump on Russia with Trump’s attempts to undo the election results. Since the Russia investigation undermined Trump’s legitimacy, he’s justified in undermining Biden’s. And since the “Russia hoax” was built on lies, Republicans are justified in spreading Trump’s lies about the election.

Senator Josh Hawley, an aspiring Trumpist successor, explained the “logic”:

“These are reasonable people and who, by the way, have been involved in politics. They’ve won, they’ve lost. They’ve seen it all. These are normal folks living normal lives who firmly believe that they have been disenfranchised. And to listen to the mainstream press quite a few voices in this building tell them after four years of non-stop Russia hoax — it was a hoax. It was based on the whole Russia nonsense. It was based on, we now know, lies from a Russian spy!



The Steele dossier was based on a Russian spy. After four years of that, being told that the last election was fake and that Donald Trump wasn’t really elected and that Russian intervened — after four years of that — now these same people are told ‘you just sit down and shut up if you have any concerns about election integrity. You’re a nutcase. You should shut up.’”

Even if we grant his absurd logic that lies against your own side justify lying in return, Hawley’s factual account is simply wrong. The truth is that neither the Russia investigation nor the mainstream media’s coverage of the issue was based on the Steele dossier, which was a compilation of tips. The actual basis of the suspicion around Trump’s subservience to Russia was built around proven facts: Paul Manafort’s links to Russian oligarchs and intelligence agents; the Trump campaign’s meeting with a Russian agent offering campaign help; Trump literally requesting Russian help in stealing Clinton emails on camera, and on and on.


In 2017 he boasted that he had discussed forming a joint cybersecurity unit with Putin, the very person who is trying to penetrate American cybersecurity:


Incredibly, the two men discussed the absurd idea again the next year, at the Helsinki summit where Trump appeared almost creepily submissive. Stopping Russian hackers may be hard, but it’s a lot harder if the president believes that they’re his friends.


It has become common for Trump and his aides to insist that he is, in fact, some kind of Über-hawk on the subject of Russia. White House press secretary Kayleigh McEnany said, “No one has been tougher on the Russian government than this president.” Robert O’Brien, the national security adviser, wrote, “No president since Reagan has shown such resolve to Moscow.”

It’s transparently false. It’s true that the Trump administration has taken some anti-Russia steps. One of the oddities of the situation is that Trump is so idiosyncratically a Russophile that he doesn’t have any staff he can appoint to high roles who share his view of Russia. But the fact that Trump is the most pro-Russian figure in the Trump administration by far is not evidence against the proposition that there’s a nefarious element to his relationship with Putin. It’s the definition of the problem.

Trump is surrounded by supporters whose interest in the Russia question is wholly partisan. They would love for him to own the libs by making a forceful statement against some of Putin’s acts of internal violence or aggressive hacking. That Trump can’t bring himself to do it tells us a great deal.

This post has been updated.

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 08:12 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Trump Still Won’t Criticize Russia: Claims Massive Cyber Hack "May Be China" But Offers No Evidence
Tommy BeerForbes Staff
Business
Updated Dec 19, 2020, 01:23pm EST
TOPLINE President Donald Trump finally broke his public silence Saturday concerning the massive cyber strike perpetrated on the United States, but downplayed its severity and— repudiating his own high-level intelligence officials and the U.S. Secretary of State— claimed that China may be responsible for the attack instead of Russia, which he has traditionally been loath to ever criticize.
KEY FACTS
“The Cyber Hack is far greater in the Fake News Media than in actuality,” Trump tweeted Saturday morning, adding, “everything is well under control,” and “Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of discussing the possibility that it may be China (it may!)”

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-19-2020 10:33 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
shadinc
UKC Forum Member

Registered: Jun 2014
Location: Louisiana
Posts: 3368

Best, I think you're winning. Nobody evens responds to your posts anymore.

__________________
Donald Bergeron

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 05:09 AM
shadinc is offline Click Here to See the Profile for shadinc Click here to Send shadinc a Private Message Click Here to Email shadinc Find more posts by shadinc Add shadinc to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Slap yourself as it seems you did! Plus a few Repukes letting it soak in.

Trump Failed to Protect America
The president’s decision not to push back aggressively against Putin’s meddling seems only to have encouraged it.

DAVID A. GRAHAM
DECEMBER 18, 2020
Trump obscured in shadow
TOM BR​ENNER / THE NEW YORK TIMES / REDUX
As he accepted the Republican nomination for president in summer 2016, Donald Trump promised, “We will make America safe again.”

“The most basic duty of government is to defend the lives of its citizens,” he said. “Any government that fails to do so is a government unworthy to lead.”


This promise is worth revisiting as the nation tries to understand a massive hack, blamed on Russia, that affected many departments of the federal government and thousands of businesses. Yesterday, the Cybersecurity and Infrastructure Security Agency labeled the incident a “grave threat.” Although the scale of the intrusion is still difficult to grasp, President Trump’s approach to Russia has clearly failed to keep America safe.

Much about the hack is unknown. First, officials seem not to fully understand what was breached and what hackers acquired. Second, they are not forthcoming about what they do know, offering bland statements that suggest serious concerns but don’t outline them. Third, members of Congress have offered doomsaying interpretations but can’t divulge classified information. They might be exaggerating for partisan effect, or it could be a reprise of the early days of the coronavirus pandemic, when members frantically tried to warn the public but the administration paid no mind.


Read: Donald Trump’s pattern of deference to the Kremlin is clear

Regardless of the details, it’s hard not to see this hack as a fruit of Trump’s refusal to push back on Russian cyberaggression. The best defense against hacks is deterrence, but rather than deter the Kremlin, the president has repeatedly refused to even acknowledge previous Russian actions—basically giving Vladimir Putin an invitation to continue and amplify attacks, secure in the knowledge that whatever sanctions lower-level officials impose, Trump is uninterested in retaliating. The president has remained publicly silent about the new hack even now.

MORE BY THIS WRITER
Joe Biden and Pete Buttigieg
Perhaps Buttigieg Was the Perfect Pick
DAVID A. GRAHAM

Trump’s Last Stand Is a Lost Cause
DAVID A. GRAHAM
Shown in black and white, outgoing Attorney General Bill Barr adjusts his glasses while seated before a microphone
Bill Barr’s Departure Reveals the Hollowness of Trumpism
DAVID A. GRAHAM

The GOP Abandons Democracy
DAVID A. GRAHAM
The problem is not that Trump is an active Russian agent. (There is no evidence that he is, despite some hysterical claims.) Nor is it that members of his campaign colluded with Russia in 2016 (though they did). Instead, as I wrote in April 2019, Trump refuses to protect the country from Russian hacking, “because it’s politically inconvenient and personally irritating to him.” The president is so furious over the implication that Russian assistance helped him triumph in 2016 that he has been unable to bring himself to acknowledge not only what happened then but anything that has happened since with regards to Russia.


David A. Graham: Trump refuses to defend the United States

During the 2016 campaign, despite having been briefed on Russia’s role by United States intelligence officials, Trump continued to speculate that the person who hacked the Democratic National Committee “could be somebody sitting on their bed that weighs 400 pounds.” In July 2017, in Poland, he momentarily seemed to acknowledge Russia’s role—“I think it was Russia”—and then promptly muddied the waters: “and I think it could have been other people in other countries. It could have been a lot of people.” At his disastrous summit with Putin in July 2018, Trump announced that he trusted the Russian president’s denials more than he did his own government. “They said, ‘I think it is Russia,’” he said. “I have President Putin. He just said it is not Russia. I will say this: I do not see any reason why it would be.” Trump’s chief of staff reportedly warned against bringing up Russia around the president because it enraged him. Trump never condemned Russian interference in 2016, and his administration blocked some efforts at strengthening election-security defenses.

The irony is that, despite the protestations of some members of the Trump “resistance,” there’s little reason to believe Russia’s meddling was responsible for his victory. There were many factors in that win—Trump’s effective messaging, his willingness to froth up racism, the Hillary Clinton campaign’s strategic choices, FBI Director James Comey’s handling of an investigation into Clinton’s email—but the Russian actions appear to have been a small factor, if they were one at all.

David A. Graham: Collusion happened

The greater problem was the principle: Russia challenged American sovereignty and took from Trump’s reaction the clear message that they could get away with it. The Trump administration, over the past four years, has imposed a long list of sanctions on Russia for a wide variety of problematic actions—including its hacking attempts related to the 2016 and 2018 elections. But the impact of those actions was continually undercut by the president’s repeated public statements downplaying Russian culpability and signaling his conciliatory approach to Putin’s regime.

In 2020, rather than target election systems or social media—both of which had been hardened somewhat—Russia seems to have gone after other parts of the government, in what amounted to a clever bait and switch. In the first weeks after the election, the U.S. congratulated itself on keeping the election safe, only to learn that Russia had been wreaking havoc elsewhere.

Trump’s failure to protect America has not yet received the attention it deserves—perhaps because it is overshadowed by the coronavirus pandemic, another example of Trump failing to protect Americans. If experts are right about the gravity of this hack, however, the U.S. will be dealing with the consequences for years to come. Even if the damage proves moderate, the U.S. finds itself with badly deficient cyberdefenses that need to be repaired.

Either way, it’s clear that the federal government’s posture will soon change. Yesterday, President-elect Joe Biden promised to impose “substantial costs” on hackers. “Our adversaries should know that, as president, I will not stand idly by in the face of cyber assaults on our nation,” he said. That should be a dramatic test of a different approach to Russia.


DAVID A. GRAHAM is a staff writer at The Atlantic.
Connect

MOST POPULAR


QUOTE]Originally posted by shadinc
Best, I think you're winning. Nobody evens responds to your posts anymore. [/QUOTE]

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Last edited by BEST EVER on 12-20-2020 at 12:05 PM

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 11:15 AM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

This is what happens when you have a compromised President!


With Trump silent, response to hacks may fall to Biden
By — Eric Tucker, Associated Press
By — Frank Bajak, Associated Press
By — Matthew Lee, Associated Press
Politics Dec 18, 2020 3:11 PM EST
WASHINGTON (AP) — All fingers are pointing to Russia as the source of the worst-ever hack of U.S. government agencies. But President Donald Trump, long wary of blaming Moscow for cyberattacks, has been silent.

The lack of any statement seeking to hold Russia responsible casts doubt on the likelihood of a swift response and suggests any retaliation — whether through sanctions, criminal charges or cyber actions — will be left in the hands of President-elect Joe Biden's administration.

"I would imagine that the incoming administration wants a menu of what the options are and then is going to choose," said Sarah Mendelson, a Carnegie Mellon University public policy professor and former U.S. ambassador to the U.N.'s Economic and Social Council. "Is there a graduated assault? Is there an all-out assault? How much out of the gate do you want to do?"

To be sure, it's not uncommon for administrations to refrain from leveling public accusations of blame for hacks until they've accumulated enough evidence. Here, U.S. officials say they only recently became aware of devastating breaches at multiple government agencies in which foreign intelligence agents rooted around undetected for as much as nine months.

But Trump's response, or lack thereof, is being closely watched because of his preoccupation with a fruitless effort to overturn the results of last month's election and because of his reluctance to consistently acknowledge that Russian hackers interfered in the 2016 presidential election in his favor.

Exactly what action Biden might take is unclear, or how his response might be shaped by criticism that the Obama administration did not act aggressively enough to thwart interference in 2016. He offered clues in a statement Thursday, saying his administration would be proactive in preventing cyberattacks and impose costs on any adversaries behind them.

U.S. government statements so far have not mentioned Russia. Asked about Russian involvement in a radio interview Monday, Secretary of State Mike Pompeo acknowledged that Russia consistently tries to penetrate American servers, but quickly pivoted to threats from China and North Korea. Speaking to reporters Friday, Trump economic adviser Larry Kudlow did not commit to blaming the Kremlin, saying, "People are saying Russia. I don't know that. It could be other countries."

Democratic Sens. Dick Durbin and Richard Blumenthal, who were briefed Tuesday on the hacking campaign in a classified Armed Services Committee session, were unequivocal in blaming Russia.

There are other signs within the administration of a clear-eyed recognition of the severity of the attack, which happened after elite cyber spies injected malicious code into the software of a company that provides network services. For instance, the civilian cybersecurity agency warned in an advisory Thursday that the hack posed a "grave risk" to government and private networks.

A response could start with a public declaration that Russia is believed responsible, already a widely shared assessment in the U.S. government and cybersecurity community. Such statements often aren't immediate.

It took weeks after the incidents became public for the Obama administration to blame North Korea in the Sony Pictures Entertainment hack in 2014 and for then-national intelligence director James Clapper to confirm China as the "leading suspect" in hacks of the Office of Personnel Management.

Public naming-and-shaming is always part of the playbook. Trump's former homeland security adviser Thomas Bossert wrote this week in a New York Times opinion piece that "the United States, and ideally its allies, must publicly and formally attribute responsibility for these hacks." Republican Sen. Mitt Romney said in a SiriusXM interview that it was "extraordinary" the White House has not spoken out.

Another possibility is a federal indictment, assuming investigators can accumulate enough evidence to implicate individual hackers. Such cases are labor-intensive and often take years, and though they may carry slim chances of courtroom prosecution, the Justice Department regards them as having powerful deterrent effects.

Sanctions, a time-honored punishment, can have even more bite and will almost certainly be weighed by Biden. President Barack Obama sanctioned Russian intelligence services after the 2016 election interference and expelled Russian diplomats. The Trump administration and Western allies similarly expelled diplomats over Moscow's alleged poisoning of an ex-intelligence officer in Britain.

Exposing Kremlin corruption, including how Russian President Vladimir Putin accrues and hides his wealth, may amount to even more formidable retaliation.

"This isn't just a tit-for-tat or hacking back into their systems," Mendelson said. "It's, 'We're going to go for what you really care about, and what you really care about is the funds that are stashed, and revealing the larger network and how it's connected to the Kremlin.'"

The U.S. can also retaliate in cyberspace, a path made easier by a Trump administration authorization that has already resulted in some operations.

Former national security adviser John Bolton told reporters at a 2018 briefing that offensive cyber operations against foreign rivals would now be part of the U.S. arsenal and that the U.S. response would no longer be primarily defensive.

"We can totally melt down their home networks," said Jason Healey, a Columbia University cyberconflict scholar. "And any time we see their operators popping up they know that we are going to go after them, wherever they are."

U.S. Cyber Command has also taken more proactive measures, engaging in what officials describe as "hunt forward" operations designed to detect cyber threats in other countries before they reach their intended target.

Military cyber fighters, for instance, partnered with Estonia in the weeks before the U.S. presidential election in a joint operation aimed at identifying and defending against threats from Russia.

While the U.S. is also prolific in its offensive cyberintelligence-gathering — tapping allied foreign leaders' phones and inserting spyware into commercial routers, for instance — such efforts are measured compared with the infection of 18,000 government and private-sector organizations in the SolarWinds hack, Healey said.

The better response — since espionage itself is not a crime — is to triple down on defensive cybersecurity, Healey said.

David Simon, a cybersecurity expert and former Defense Department special counsel, said there must be consequences for those responsible for attacks — and the Trump administration "has fallen far short in holding the Kremlin accountable."

"Until it's clear the U.S. will impose meaningful costs on adversaries," he said in an email, "a material change in the Kremlin's behavior is not likely to be seen."

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 12:05 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Senate Republicans have failed struggling families
It is cruel, and bad economics, to withhold stimulus aid

Another 1.1 million people applied for unemployment insurance (UI) benefits last week, including 751,000 people who applied for regular state UI and 360,000 who applied for Pandemic Unemployment Assistance (PUA). PUA is the federal program for workers who are not eligible for regular unemployment insurance, like gig workers. It provides up to 39 weeks of benefits, but it is set to expire at the end of this year.

The 1.1 million who applied for UI last week was a decline of just 25,000 from the prior week’s revised figures. Last week was the 32nd straight week total initial claims were far greater than the worst week of the Great Recession. (If that comparison is restricted to regular state claims—because we didn’t have PUA in the Great Recession—initial claims last week were still 3.7 times where they were a year ago.)

Most states provide 26 weeks (six months) of regular benefits, and this crisis has gone on much longer than that. That means many workers are exhausting their regular state UI benefits. In the most recent data, continuing claims for regular state UI dropped by 709,000, from 8.5 million to 7.8 million.

Fortunately, after an individual exhausts regular state benefits, they can move onto Pandemic Emergency Unemployment Compensation (PEUC), which is an additional 13 weeks of regular state UI. However, in the latest data available for PEUC (the week ending October 10) PEUC rose by “just” 387,000 to 3.7 million, offsetting only 42% of the 921,000 decline in continuing claims for regular state benefits for the same week. The small increase in PEUC relative to the decline in continuing claims for regular state UI is likely due in large part to delays workers are facing getting onto PEUC, including workers either not being told about PEUC or not being told that they have to apply for it (states are required to notify eligible workers, but it may not be happening). Further, many of the roughly 2 million workers who were on unemployment insurance before this recession began, or who are in states with less than the standard 26 weeks of regular state benefits, are exhausting PEUC benefits.


DOL data suggest that, right now, 23.8 million workers are either on unemployment benefits or have applied recently and are waiting to get approved (see Figure A). However, that number is an overestimate. For one thing, initial claims for regular state UI and PUA should be nonoverlapping—that is how DOL has directed state agencies to report them—but some individuals are erroneously being counted as being in both programs. An even bigger issue is that states are including retroactive payments in their continuing PUA claims, which would also lead to double-counting. All this means nobody knows exactly how many people are receiving unemployment insurance benefits right now, which is another reminder that we need to invest heavily in our UI infrastructure and technology.

FIGURE A
DOL numbers indicate that 23.8 million workers are either receiving unemployment benefits or have applied and are waiting to see if they will get benefits (as of October 24, 2020)

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 01:48 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Trump Failed to Protect America
The president’s decision not to push back aggressively against Putin’s meddling seems only to have encouraged it.

DAVID A. GRAHAM
DECEMBER 18, 2020
Trump obscured in shadow
TOM BR​ENNER / THE NEW YORK TIMES / REDUX
As he accepted the Republican nomination for president in summer 2016, Donald Trump promised, “We will make America safe again.”

“The most basic duty of government is to defend the lives of its citizens,” he said. “Any government that fails to do so is a government unworthy to lead.”


This promise is worth revisiting as the nation tries to understand a massive hack, blamed on Russia, that affected many departments of the federal government and thousands of businesses. Yesterday, the Cybersecurity and Infrastructure Security Agency labeled the incident a “grave threat.” Although the scale of the intrusion is still difficult to grasp, President Trump’s approach to Russia has clearly failed to keep America safe.

Much about the hack is unknown. First, officials seem not to fully understand what was breached and what hackers acquired. Second, they are not forthcoming about what they do know, offering bland statements that suggest serious concerns but don’t outline them. Third, members of Congress have offered doomsaying interpretations but can’t divulge classified information. They might be exaggerating for partisan effect, or it could be a reprise of the early days of the coronavirus pandemic, when members frantically tried to warn the public but the administration paid no mind.


Read: Donald Trump’s pattern of deference to the Kremlin is clear

Regardless of the details, it’s hard not to see this hack as a fruit of Trump’s refusal to push back on Russian cyberaggression. The best defense against hacks is deterrence, but rather than deter the Kremlin, the president has repeatedly refused to even acknowledge previous Russian actions—basically giving Vladimir Putin an invitation to continue and amplify attacks, secure in the knowledge that whatever sanctions lower-level officials impose, Trump is uninterested in retaliating. The president has remained publicly silent about the new hack even now.

MORE BY THIS WRITER

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 03:46 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
Richard Lambert
UKC Forum Member

Registered: Aug 2004
Location: Chattanooga, Tn
Posts: 22461

Oh my goodness, this "new" hack started back in March.

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 04:01 PM
Richard Lambert is online now Click Here to See the Profile for Richard Lambert Click here to Send Richard Lambert a Private Message Click Here to Email Richard Lambert Find more posts by Richard Lambert Add Richard Lambert to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Trump Still Won’t Criticize Russia: Claims Massive Cyber Hack "May Be China" But Offers No Evidence
Tommy BeerForbes Staff
Business
Updated Dec 19, 2020, 01:23pm EST
TOPLINE President Donald Trump finally broke his public silence Saturday concerning the massive cyber strike perpetrated on the United States, but downplayed its severity and— repudiating his own high-level intelligence officials and the U.S. Secretary of State— claimed that China may be responsible for the attack instead of Russia, which he has traditionally been loath to ever criticize.
KEY FACTS
“The Cyber Hack is far greater in the Fake News Media than in actuality,” Trump tweeted Saturday morning, adding, “everything is well under control,” and “Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of discussing the possibility that it may be China (it may!)”


In an interview Friday night, U.S. Secretary of State Mike Pompeo declared, “we can say pretty clearly that it was the Russians that engaged in this activity.”

On Thursday, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency issued an urgent warning, characterizing the hacks “a grave risk” to the federal, state and local governments, and that the sophisticated attack compromised federal agencies and “critical infrastructure.”


Earlier this week, Sen. Mitt Romney (R-Utah) likened the hack to “Russian bombers repeatedly flying undetected over the entire country.”

Trump wrapped up his Saturday morning tweet by insinuating the hack may have been connected to baseless voter fraud conspiracy theories, writing, “there could also have been a hit on our ridiculous voting machines during the election, which is now obvious that I won big.”


CRITICAL QUOTE:
“This is looking like it’s the worst hacking case in the history of America,” a U.S. official, speaking on condition of anonymity, said Thursday. “They got into everything.”

KEY BACKGROUND:
The cyberattack is believed to have begun as early as March but was not detected until early December. Microsoft disclosed Thursday that it had identified more than 40 government agencies infiltrated by the hackers. The Department of Homeland Security, the State Department, the National Institutes of Health, and the Treasury, Energy and Commerce Departments are among the federal agencies believed to have been compromised. According to the New York Times, U.S. intelligence agencies have informed Congress that they believe the strike was carried out by the S.V.R., an elite division of Russian operatives. President-elect Joe Biden said Thursday that his administration “will make dealing with this breach a top priority from the moment we take office” and that they would impose “substantial costs” on those responsible for the cyber attack. The Russians have denied any involvement. Up until Saturday morning, Trump had received criticism for remaining silent on the cyber strike. On Friday, a White House spokesperson insisted the president was “working very hard” and was “up to speed” on the attack.

TANGENT:
Throughout his four years in office, critics have accused Trump of being too submissive to Russian President Vladimir Putin. Most notably, Trump has continually downplayed Russian interference in the 2016 presidential election. In a 2017 tweet, Trump claimed he had discussed forming a joint “impenetrable Cyber Security unit” with Putin. This past September, when Russian opposition leader Alexei Navalny was poisoned, the heads of state in other leading nations quickly condemned the attack and pressed Putin to provide answers. Trump, on the other hand, said, “I don’t know exactly what happened,” adding, “We have not had any proof yet, but we will take a look.”

FURTHER READING:
Pompeo: Russia’ Pretty Clearly’ Behind Massive Cyberattack On U.S. (Forbes)

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 04:05 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
Richard Lambert
UKC Forum Member

Registered: Aug 2004
Location: Chattanooga, Tn
Posts: 22461

What did Obama/Biden do when the Chinese hacked the US Office of Personnel computers back in 2014 and stole the personal information of 14 million government employees?

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 04:06 PM
Richard Lambert is online now Click Here to See the Profile for Richard Lambert Click here to Send Richard Lambert a Private Message Click Here to Email Richard Lambert Find more posts by Richard Lambert Add Richard Lambert to your buddy list Edit/Delete Message Reply w/Quote
BEST EVER
Banned

Registered: Jul 2009
Location: INDIANA
Posts: 2878

Trump Still Won’t Criticize Russia: Claims Massive Cyber Hack "May Be China" But Offers No Evidence
Tommy BeerForbes Staff
Business
Updated Dec 19, 2020, 01:23pm EST
TOPLINE President Donald Trump finally broke his public silence Saturday concerning the massive cyber strike perpetrated on the United States, but downplayed its severity and— repudiating his own high-level intelligence officials and the U.S. Secretary of State— claimed that China may be responsible for the attack instead of Russia, which he has traditionally been loath to ever criticize.
KEY FACTS
“The Cyber Hack is far greater in the Fake News Media than in actuality,” Trump tweeted Saturday morning, adding, “everything is well under control,” and “Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of discussing the possibility that it may be China (it may!)”


In an interview Friday night, U.S. Secretary of State Mike Pompeo declared, “we can say pretty clearly that it was the Russians that engaged in this activity.”

On Thursday, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency issued an urgent warning, characterizing the hacks “a grave risk” to the federal, state and local governments, and that the sophisticated attack compromised federal agencies and “critical infrastructure.”


Earlier this week, Sen. Mitt Romney (R-Utah) likened the hack to “Russian bombers repeatedly flying undetected over the entire country.”

Trump wrapped up his Saturday morning tweet by insinuating the hack may have been connected to baseless voter fraud conspiracy theories, writing, “there could also have been a hit on our ridiculous voting machines during the election, which is now obvious that I won big.”


CRITICAL QUOTE:
“This is looking like it’s the worst hacking case in the history of America,” a U.S. official, speaking on condition of anonymity, said Thursday. “They got into everything.”

KEY BACKGROUND:
The cyberattack is believed to have begun as early as March but was not detected until early December. Microsoft disclosed Thursday that it had identified more than 40 government agencies infiltrated by the hackers. The Department of Homeland Security, the State Department, the National Institutes of Health, and the Treasury, Energy and Commerce Departments are among the federal agencies believed to have been compromised. According to the New York Times, U.S. intelligence agencies have informed Congress that they believe the strike was carried out by the S.V.R., an elite division of Russian operatives. President-elect Joe Biden said Thursday that his administration “will make dealing with this breach a top priority from the moment we take office” and that they would impose “substantial costs” on those responsible for the cyber attack. The Russians have denied any involvement. Up until Saturday morning, Trump had received criticism for remaining silent on the cyber strike. On Friday, a White House spokesperson insisted the president was “working very hard” and was “up to speed” on the attack.

TANGENT:
Throughout his four years in office, critics have accused Trump of being too submissive to Russian President Vladimir Putin. Most notably, Trump has continually downplayed Russian interference in the 2016 presidential election. In a 2017 tweet, Trump claimed he had discussed forming a joint “impenetrable Cyber Security unit” with Putin. This past September, when Russian opposition leader Alexei Navalny was poisoned, the heads of state in other leading nations quickly condemned the attack and pressed Putin to provide answers. Trump, on the other hand, said, “I don’t know exactly what happened,” adding, “We have not had any proof yet, but we will take a look.”

FURTHER READING:
Pompeo: Russia’ Pretty Clearly’ Behind Massive Cyberattack On U.S. (Forbes)

Hack against US is ‘grave’ threat, cybersecurity agency says (AP

__________________
HOME OF:

GRNTCHGRCH PR Super Blue Riptide
GRNITECH 'PR' Prairie Creek Blue Big Horn



Mark Robbins Home : 812-547-1358 cell 812-309-8290
Corey Robbins Cell : 812-608-1645 / Home 812-547-2775

Report this post to a moderator | IP: Logged

Old Post 12-20-2020 04:09 PM
BEST EVER is offline Click Here to See the Profile for BEST EVER Click here to Send BEST EVER a Private Message Find more posts by BEST EVER Add BEST EVER to your buddy list Edit/Delete Message Reply w/Quote
All times are GMT. The time now is 12:31 AM. Post New Thread    Post A Reply
Pages (15): « 1 [2] 3 4 » ... Last »   Last Thread   Next Thread
Show Printable Version | Email this Page | Subscribe to this Thread


Forum Jump:
 

Forum Rules:
You may not post new threads
You may not post replies
You may not edit your posts
HTML code is OFF
vB code is ON
Smilies are ON
[IMG] code is ON
 
< Contact Us - United Kennel Club >

Copyright 2003-2020, United Kennel Club
Powered by: vBulletin Version 2.3.0
(vBulletin courtesy Jelsoft Enterprises Limited.)