Tag Archive for: hacking

Ticking Time Bomb: China Infects American Infrastructure With Malware To Disrupt U.S. Military

Meanwhile the Democrat ruling party is obsessed with ….. transitioning your kids to the opposite sex and instructing them on depraved sexual acts.

We’ve lost the war before its begun.

‘A Ticking Time Bomb’: China Infects American Infrastructure With Malware To Disrupt U.S. Military

By: Ryan Saavedra • DailyWire.com • Jul 30, 2023:

U.S. officials are aggressively searching for malware that they say hackers from China have implanted into American infrastructure to disrupt U.S. military operations in the event that the communist nation launches an attack on Taiwan.

Officials said that the malicious computer code, which penetrated U.S. systems well over a year ago but was only detected by Microsoft in May, was especially troubling because its purpose was not traditional spying, i.e., information gathering. Microsoft and the U.S. government both said the malware came from China.

The malware was hidden “deep inside the networks controlling power grids, communications systems and water supplies that feed military bases in the United States and around the world,” The New York Times reported. It infected systems that impact not only the U.S. military but also U.S. citizens and the economy.

Officials said that while the effort to destroy the malware has been underway for months, they still don’t know how widespread it is.

Officials say there were two possible goals when China infected utility infrastructure that “serve both civilian populations and nearby military bases,” the Times reported. The malware has not been detected in classified systems.

Keep reading.

AUTHOR

RELATED ARTICLE: Senate Democrats Block Oversight Office to Monitor Billions in US Aid for Ukraine

EDITORS NOTE: This Geller Report is republished with permission. ©All rights reserved.

Another Secret Postal Service Program Spies on Citizens by Hacking Cell Phones

Months after Judicial Watch sued the U.S. Postal Service (USPS) for information about a secret program that tracks and collects Americans’ social media posts, more of the agency’s controversial spy mechanisms are being exposed. The newly uncovered tools are sophisticated hacking devices that can breach cell phones and the USPS’s law enforcement arm, U.S. Postal Inspection Service (USPIS), has utilized them hundreds of times in the last few years, according to a news story that cites USPIS data buried in a lengthy agency report. The questionable surveillance schemes appear to indicate that the government is weaponizing the nation’s postal service to improperly spy on the citizens who fund it.

The social media surveillance program was uncovered early last year by an online news outlet that revealed the USPS has been quietly tracking and collecting the social media posts of Americans, including notes about planned protests. It is known as Internet Covert Operations Program (ICOP). Analysts dig through social media sites searching for “inflammatory” postings, which are shared across government agencies. Civil liberties experts quoted in the story questioned the legal authority of the USPS to monitor social media activity and one asked a logical question: Why would the government depend on the postal service to examine the internet for security reasons? “If the individuals they’re monitoring are carrying out or planning criminal activity that should be the purview of the FBI,” said one civil liberties authority in the piece, adding “if they’re simply engaging in lawfully protected speech, even if it’s odious or objectionable, then monitoring them on that basis raises serious constitutional concerns.”

Judicial Watch quickly launched an investigation, filing a Freedom of Information Act (FOIA) request with the USPS for information relating to ICOP. As the government often does with FOIA requests, it failed to meet the federally mandated deadline for providing the records and Judicial Watch was forced to file a lawsuit in early July. Among the things Judicial Watch asks for in the federal complaint is all records from January 1, 2020 to the present identifying criteria for flagging social media posts as “inflammatory” or otherwise worthy of further scrutiny by other government agencies. It also asks for records relating to ICOP’s database of social media posts, communications between USPIS and FBI or Homeland Security regarding the program and an analysis outlining the authority of the USPIS to monitor, track and collect Americans’ social media posts. Judicial Watch will provide updates as the case evolves.

In the meantime, Judicial Watch is filing a FOIA request with the USPS for information on the devices used by the agency to hack cell phones. The news agency that exposed the alarming operation this week discovered its existence in the USPIS’s 2019 and 2020 annual reports. “Altogether, the records suggest that the USPIS has cracked hundreds of iPhones—generally thought to be one of the most secure commercial phones on the market—as well as other devices,” the article states. The hacking tools are known as Cellebrite and GrayKey and they were used by the agency to extract previously unattainable information from seized mobile devices. In fiscal year 2020, 331 devices were processed and 242 were unlocked and/or extracted, according to information obtained from the USPIS reports. The 2020 document discloses an increase in phone cracking from the previous year.

These clandestine operations within the nation’s postal service should create concern, especially for a troubled agency that has failed miserably to fulfill its mission. The USPS has long been a bastion of mismanagement and frivolous spending that has fleeced American taxpayers out of billions in the last few years alone. In 2021, the USPS reported a net loss of $4.9 billion and in 2020 a net loss of $9.2 billion. One federal audit slammed the USPS for blowing the opportunity to save nearly $22 million had it bothered to maintain its fleet of vehicles more efficiently. A few years before that the USPS blew hundreds of thousands of dollars on professional sports tickets, booze and fancy meals while it claimed to be crippled by an $8.3 billion deficit. The items were purchased by USPS managers and employees with special charge cards issued to U.S. government agencies. The USPS’s top executives have also been found to receive illegally high salary and compensation packages that should outrage the public. Several years ago, a federal audit found that at least three USPS officers made more than the legal compensation limit for their respective work category while the agency was billions in the red.

RELATED ARTICLE: The Postal Service is running a ‘covert operations program’ that monitors Americans’ social media posts

EDITORS NOTE: This Judicial Watch column is republished with permission. ©All rights reserved.

OUT OF GAS: What Does The Colonial Pipeline Shutdown Say About U.S. Defence Readiness?

On Friday, May 7, hackers attacked the computer systems of Colonial Pipeline, which operates a major gasoline pipeline that brings gasoline and jet fuel from Houston refineries up through the southeastern United States as far as New Jersey.  Out of concern that the hackers might have obtained data enabling them to do physical damage to their facilities, the pipeline operators shut the pipeline down while it was still under their control.

This may have saved the machinery from damage, but it produced a severe regional fuel shortage that affected everything from flights out of Atlanta to drivers’ vacation plans.  As of Sunday, May 16, the pipeline was fully restarted, but the ripple effects of the shutdown meant 88% of Washington, D. C. gas stations were out of gas at one point over the weekend.

This was a ransomware attack by a group calling itself DarkSide with reported links to Russia.  According to Bloomberg News, Colonial Pipeline paid DarkSide about $5 million in bitcoin for software to unlock their systems, only to find that it ran so slowly that they ended up restoring service without its help.

This is by far the most serious ransomware attack ever mounted on a U. S.-based facility, and should become a turning point in our response to this sort of attack.  Although I’ve stated the following position before in relation to other ransomware attacks, it bears repeating now that millions of people are going without gas, including many in Washington, D. C., and are presumably paying attention to the problem.

Article 4, Section 4 of the Constitution of the United States reads as follows, in full:

“The United States shall guarantee to every state in this Union a republican form of government, and shall protect each of them against invasion; and on application of the legislature, or of the executive (when the legislature cannot be convened) against domestic violence.”

The key word of present interest in this section is “invasion.”  An online law dictionary defines invasion as “[a]n encroachment upon the rights of another; the incursion of an army for conquest or plunder.”  The Constitution was written at a time when messages travelled fastest by horseback or sailing ship.  It is safe to say that the current technological facts of instant global Internet access to a domestic firm’s private infrastructure were not in the minds of the drafters of the Constitution.

But notions of justice and international relations were, and the drafters recognised that a federal government that could not successfully defend its constituent states against invasion, as defined above, was not worth organising.  So they put words in the Constitution that gave the federal government the responsibility of defending the states against invasion, and in Article 1, section 8, they also gave Congress the power to “provide for the calling forth the militia to execute the laws of the Union, suppress insurrections, and repel invasions.”  There’s that word “invasion” again.

Pardon what may look like a constitutional detour, but what happened to Colonial Pipeline this month amounts to invasion and plunder by agents of a foreign power.  The DarkSide criminals may not formally be agents of the Russian government, but they operate with its approval or at least without its hindrance.

Suppose a bunch of Canadians armed with tanks and machine guns charged across the Ambassador Bridge in Detroit and took over the headquarters of Ford Motor Company in Dearborn, Michigan, capturing their main computer centre and demanding $5 million in ransom to turn it loose.  This would quite properly be regarded as a foreign invasion, and no one would raise a finger to object to using whatever military force was necessary to repel such an invasion.

I submit that what happened to Colonial Pipeline is morally equivalent to my hypothetical invasion by Canadians.  The technological details are different, but the responsibility of the US government to defend those within its borders from invasion and plunder is something that the Founders intended it to do.

So what has the federal government in fact done?  Hardly anything — a few warnings not to try keeping gasoline in plastic bags, a few adjustments of shipping regulations to allow more ships to land gasoline from abroad, and that’s about it.

There is a well-known saying that generals always prepare for the last war, not the one they’re fighting now.  And that is certainly true in this case.  According to one source, the U. S. military has over 200,000 troops stationed abroad in over 170 countries.  The vast majority of these are conventional soldiers ready to shoot bullets and drop bombs, and certainly, bullets and bombs haven’t gone out of fashion.  But among the more advanced criminal element, it’s much more chic to keep your fingers clean while typing code that will shut down half of the gasoline going to the U. S. East Coast, and make $5 million in exchange for some software that doesn’t even work.

Congress is reportedly drafting legislation to do something about this sort of thing.  That is where the process should start, but it’s clear that a vast reorganisation and re-prioritising of the entire domestic and foreign military establishment is called for.  Cyberwarfare is where it’s at now.  Metaphorically speaking, the Canadians have been rioting through the entire country for years now, and all we have done is have vague discussions about the future of military combat.  Don’t people get it?  It’s happening now.  The fact that nobody was killed in the Colonial hack is due more to the foresight of the pipeline operators than to anyone else, as an out-of-control pipeline can do unimaginable amounts of damage.

But private companies should not have to shoulder by themselves the burden of protecting their facilities against foreign invasion and plunder.  That’s one of the most basic services of the federal government, and so far it is failing miserably in its job.

The gasoline shortage Washington now enjoys has fallen equally on Republicans and Democrats.  We can only hope that they will unite to make major lasting changes in the structure and priorities of the U. S. military so that we can once more be secure in our persons and property against the depredations of foreign invasion, including ransomware attacks.

This article has been republished with permission from Engineering Ethics.

COLUMN BY

Karl D. Stephan

Karl D. Stephan received the B. S. in Engineering from the California Institute of Technology in 1976. Following a year of graduate study at Cornell, he received the Master of Engineering degree in 1977… More by Karl D. Stephan

EDITORS NOTE: This MercatorNet column is republished with permission. ©All rights reserved.

China Engaged in ‘Mass Surveillance’ on Americans’ Mobile Phones, Report Finds

On a side note, a group founded by far-left tech giants Google and IBM is working with a company that is helping China’s authoritarian government conduct mass surveillance against its citizens, The Intercept can reveal.

China Engaged in ‘Mass Surveillance’ on Americans’ Mobile Phones, Report Finds

The Chinese regime exploited vulnerabilities in the global mobile telecommunications network to conduct “mass surveillance” on Americans, according to a recent report by a cyber research firm.

By Cathy He, The Epoch Times, December 17, 2020:

By analyzing signals data, the report by Washington-based Exigent Media found that Beijing, working through state-owned telecom operator China Unicom, was the leading source of attacks against U.S. mobile users over 3G and 4G networks in 2018.

The regime exploited well-known network vulnerabilities, which allowed it to track, monitor, disrupt, and intercept communications of U.S. phone subscribers while they traveled abroad. The vulnerabilities are centered around the legacy mobile SS7 signaling system, described in the report as “a patchwork system enabling network operators around the world to communicate with each other for international roaming services.”

The Chinese cyberattacks targeted tens of thousands of U.S. mobile users from 2018 to 2020, Gary Miller, the report’s author and a former mobile network security executive, told The Guardian.

“Once you get into the tens of thousands, the attacks qualify as mass surveillance, which is primarily for intelligence collection and not necessarily targeting high-profile targets,” Miller said. “It might be that there are locations of interest, and these occur primarily while people are abroad.”

That the attacks were routed through a state-controlled operator indicates a state-sanctioned espionage campaign, Miller told the outlet.

The analyst also found that in 2018, two Caribbean operators were also involved in a series of attacks on U.S. phone users targeted by China Unicom, suggesting coordination between these networks. The two operators were Cable & Wireless Communications (Flow) in Barbados and the Bahamas Telecommunications Company (BTC).

The report found that from 2019, attacks from China decreased, while those originating from the Caribbean networks shot up—suggesting that Beijing was attempting to mask its activities through foreign operators.

“China reduced its attack volumes, favoring more targeted espionage, likely using proxy networks in the Caribbean and Africa to conduct its attacks, having close ties in both trade and technology investment,” the report stated.

Citing Beijing’s expanded investment in the Caribbean, such as Chinese telecom giant Huawei’s partnership with BTC on the Bahamas’ 4G rollout, the report questioned whether this indicated a “strategic signals intelligence alliance between China and the Caribbean.”

The report added it was likely that Caribbean operators have sold or leased network addresses to Chinese entities, allowing them to conduct espionage, potentially without the operators’ knowledge.

Cable & Wireless, the company that owns Flow and BTC, said in an emailed statement to The Epoch Times that it was “carefully reviewing the information in the media reports.”

The company added that it continuously monitors its networks across all its markets including Barbados and Bahamas and has “robust security policies and protocols in place to protect the data of our customers.”

China Unicom in a statement to The Epoch Times said it “strongly refutes the allegations that China Unicom has engaged in active surveillance attacks against U.S. mobile phone subscribers using access to international telecommunications networks.”

In April, the U.S. Federal Communications Commission (FCC) warned that the U.S. operations of China Unicom and two other state-controlled telecoms could be shut down, citing national security risks.

FCC Chairman Ajit Pai said federal agencies were “deeply concerned” about the companies’ vulnerability to the “exploitation, influence, and control of the Chinese Communist Party.”

Report author Miller found that attacks on U.S. mobile users continued in 2020, originating from Chinese and Hong Kong sources, as well as other countries.

“Unfortunately, these attacks will continue globally between mobile operators until full accountability, reporting of the attacks, penalties, and control of external ‘partners and customers’ who are provided with access to networks are exercised,” Miller told The Epoch Times in an email.

“This needs to happen immediately.”

RELATED ARTICLES:

“DON’T MENTION JOE BEING INVOLVED”: Secret Text Messages Expose Beijing Biden’s Direct Link To China

“If a network system of computers was used to fraudulently affect vote counts…the results would look exactly like this.”

All The People Who Should Be Embarrassed About The Latest Hunter Biden News, Ranked

EDITORS NOTE: This Geller Report column is republished with permission. ©All rights reserved.

PODCAST: Julian Assange There Are No Coincidences

Julian Assange was arrested last Thursday [April 11, 2019] in London and faces a charge in the United States of conspiring to hack into a Pentagon computer network in 2010. He has been holed up in Ecuador’s embassy in Britain to avoid capture as the U.S. unseals the hacking conspiracy Indictment.

Coincidence or Part of the Plan?

So do you think it is by accident, by mere coincidence that Wikileaks founder Julian Assange has been arrested? I believe not. It is part of the plan as the de-classification has begun. The investigators are being investigated. The deep state is in panic mode. Julian Assange is being sought after for the alleged conspiring with Bradley (Chelsea) Manning in the hacking of government computers. Some consider Assange to be guilty of espionage and many others, including Ron Paul, consider Assange to be a hero. I am in the hero camp.

We have begun to witness many events rapidly unfolding since the Comey collusion delusion hoax has proven to be a failed treasonous coupe d’ etat attempt against this great and duly elected President Donald Trump. One such event, is the arrest of Julian Assange, which will prove to be a monumental event. Why? Because once under oath in the United States, Assange will reveal and confirm what we have known all along. Assange has the goods. Assange has the e-mails, the source files, the evidence and he will reveal all we need to know under oath.

Will we hear under oath and review such documents surrounding uranium one? Russia and the dems? The revelation of the e-mails? Will we come to learn just who put the hit on Seth Rich? Seems to me Assange being returned to the U.S courts is in line with what the President is doing as a multi-faceted de-class mission. Even if Assange is somehow found guilty (he may not be), in the court of law, as I understand it, the sentence for this act could be five years. If this is the outcome, I would suspect that President Trump will pardon him. Again, time will tell. Stay tuned. It’s just begun.

RELATED ARTICLES:

Assange Dumps All Wikileaks Files As Stated During Arrest – Here They Are!

Finally, Assange Will Face the Legal Cases Against Him

‘Trust Me’ Doesn’t Cut It on Russian Hacking: This one-sided report smells like a political hatchet job

Here’s the real problem with the joint intelligence report on alleged Russian hacking: without the classified details, we ordinary citizens are supposed to take the breathless allegations, presented as “high confidence” intelligence judgments, on faith.

Director of National Intelligence James Clapper and CIA Director John Brennan are crossing their fingers and saying, “Trust us.”

Since both are political appointees – Brennan in particular came directly out of the Obama White House, where he is believed to have orchestrated secret arms smuggling through Libya to Syrian rebels that led directly to the Benghazi disaster – excuse me if I remain skeptical.

Has Russia been engaged in sophisticated disinformation operations in the United States? Well, duh. That’s been going on for decades. During the Cold War, as General Clapper reminded the Senate Armed Services Committee on Thursday, we had a separate United States Information Agency (USIA) at the State Department to combat Soviet intelligence desinformatziya and, to a lesser degree, maskirovka.

The USIA regularly issued bulletins on Soviet deception operations, and traced how they were laundered through predominantly Third World media (India was a big favorite in the 1980s) until they made it into the United States, generally as part of left-wing conspiracy outlets.

A few examples were fabricated stories that the CIA had invented AIDS, or that Korean Air Lines Flight 007, which was shot down by Soviet fighters in 1983, had been flying a covert U.S. intelligence mission. The KGB also planted forged documents to smear American politicians and then “leaked” them to (usually) unwitting journalists.

But that’s not what happened here. If we are to believe the unclassified Russian hacking report, released on Friday, Russian intelligence agents hacked into the DNC and into the Hillary Clinton campaign servers and then turned over emails it exfiltrated to DCleaks.com and to Wikileaks.

“Moscow most likely chose WikiLeaks because of its self- proclaimed reputation for authenticity. Disclosures through WikiLeaks did not contain any evident forgeries,” the report stated.

Note that statement: the Russians didn’t spread obvious falsehoods or sophisticated disinformation. They disseminated the truth – stolen documents, yes. But true.

That is one reason why many Americans are having a hard time getting steamed at the Russians for exploiting the stupidity of John Podesta, who responded to a spearphishing attack by emailing his password, which was the word “password.”

Dumber than that, you die… of ridicule.

RNC Chairman Reince Priebus told FoxNews that the RNC reported similar attempts to penetrate its email to the FBI, and was never successfully penetrated. Why? Because they already had common sense security protocols in place.

Nations spy on each other. Democrat operatives need to get over it – or perhaps, just set aside the roach and revive their collective memories. After all, it was just two years ago that President Obama sent his 2012 campaign field director, Jeremy Bird, and four other political operatives to Israel, with orders to help defeat Israeli Prime Minister Bibi Netanyahu in his March 2015 re-election effort.

That was direct, overt, U.S. government interference in the election of a U.S. ally. But because it was Obama and Netanyahu, Democrats just didn’t get steamed.

By the way, if the Russians could penetrate the Clinton campaign server, what’s to say they didn’t also penetrate the private email server Mrs. Clinton set up to mask her “private” dealings while she was Secretary of State? And yet, the U.S. hacking report never alleges that this happened, nor does it allege that the Russians disclosed classified U.S. documents.

Perhaps that was a red line the Russians didn’t want to cross? Leaking unclassified emails that revealed the hypocrisy of the Clinton team and the Democrat party could arguably be construed as doing the work the U.S. news media failed to do. Leaking classified documents is another matter entirely.

Fully half of the unclassified U.S. report details the activities of RT television, formerly known as Russia Today.

It’s hard to believe that anyone watching RT is not aware of its strong Russia connection. The U.S. report accurately describes how RT unsurprisingly coordinated its propaganda with the Russian state.

What about MSNBC and CNN coordinating their propaganda with a political party, the DNC?

The U.S. report criticizes Russia because “RT coverage of Secretary Clinton throughout the US presidential campaign was consistently negative.” Somehow I missed the report’s criticism of MSNBC, CNN, the New York Times and the Washington Post for their “consistently negative” coverage of Donald Trump.

But I get it: that’s because RT is controlled by a foreign state, and those U.S. media organizations are privately owned.

So why doesn’t the U.S. intelligence report criticize other foreign state-owned media organizations, such as the BBC, or TF1 and France 2 in France, that not only broadcast coverage of Donald Trump that was “consistently negative,” but portrayed him as “emotionally unbalanced,” “unhinged,” “incompetent,” “unqualified to be President,” “racist,” “misogynist,” etc.?

The U.S. report announces on page 1 that it “covers the motivation and scope of Moscow’s intentions regarding US elections and Moscow’s use of cyber tools and media campaigns to influence US public opinion.” Perhaps it’s just me, but I find it odd that U.S. intelligence analysts would put their analysis of Russian motivation before the facts. But that’s the way it reads throughout.

One curious omission: the report contains no assessment of the impact that Russian activities had on the outcome of the 2016 election. While the report claims this is because it’s not the job of the intelligence community to “analyze US political processes or US public opinion,” I can guarantee you that if they had detected a clear impact of the Russian hacking, they would have spread it like butter on toast.

Michael Moore may have influenced more voters in a YouTube clip from his one-man show in Michigan, than RT did in all of its election coverage. The five-minute segment went viral when it was first released; many people thought they were actually watching left-wing ideologue Moore endorse Donald Trump.

Moore of course had no intention of endorsing Trump, but wanted to show his audience that he “understood” the motivation of Trump voters, and that they were “good” people. From the astonished look on the faces of people in the audience, it’s easy to imagine many of these Michigan voters suddenly realizing it was “okay” for them to vote for Trump, even if they traditionally had identified with Democrats.

The omission of any context in the unclassified version of this report, coupled to the breathless tone of its “high-confidence” conclusions and total lack of factual evidence in the public version, makes it appear like a political hatchet job. That in itself does a disservice to the honest, hard-working intelligence gatherers and analysts of the U.S. intelligence community.

EDITORS NOTE: This column first appeared on FrontPage Magazine.

The DNC has been planning to play the Russia Card since April, 2016

The media has fanned the fake news flames that Russia has stolen the 2016 election and is responsible for electing Donald J. Trump as the 45th President of the United States.

Since then certain establishment Democrats and Republicans have jumped on board the “Russia stole the election from Hillary” bandwagon.

A leaked Democratic National Committee email shows that this strategy of blame it on Russia was planned and is now being executed with the help of the legacy media.

Here is the email stating, “[T]he pro-Russia stuff ties in pretty well to the idea that Trump is too friendly with Putin/weak on Russia”:

dnc-leaked-email-russia

In the column “Julian Assange associate: It was a leak, not a hack and the DNC insider is NOT Russian”  from BizPac Review reports:

A hole has been blown in the Democratic Party, and mainstream media’s narrative, that Russia was behind the leak of DNC emails to Wikileaks.

On Sunday, a former British ambassador to Uzbekistan, Craig Murray, said he has met the person who gave the DNC emails and it was not the Russians.

“I know who leaked them,” Murray told The Guardian. “I’ve met the person who leaked them, and they are certainly not Russian and it’s an insider. It’s a leak, not a hack; the two are different things.

Murray, who is a close associate of Wikileaks head Julian Assange, explained it further on his website.

Read more…

There are lies, damn lies and then there is fake news.

Fake news is the new propaganda spewed by the media for a political end, in this case to discredit the Trump administration.

So much for working together and giving Mr. Trump a chance to govern.

RELATED ARTICLES: 

Former UK Ambassador Says Source Of Clinton Emails Was “Disgusted” Democratic Whistleblower

Exclusive: Top U.S. spy agency has not embraced CIA assessment on Russia hacking – REUTERS

Key Questions About Russia’s Alleged Hacking of the U.S. Election

Ted Kennedy Made Secret Overtures to Russia to Prevent Ronald Reagan’s Re-Election

Americans Want More Protections For Emails and Online Communications

WASHINGTON, D.C. /PRNewswire-USNewswire/ — The Digital 4th coalition unveiled new poll results showing broad and diverse support for stronger email privacy protections – both nationally and in early primary states. According to a survey by Vox Populi Polling, 86% of voters nationwide support an update to the Electronic Communications Privacy Act (ECPA), the 29-year-old law setting standards for government access to emails and online communications. In Iowa, 81% of Democratic voters and 74% of Republican voters are behind ECPA reform. The numbers were similar in New Hampshire, with 84% of Democrat voters and 75% of Republicans in support.

Moreover, 77% of voters across the country believe the government should be required to get a warrant from a judge before obtaining access to emails, photos and documents stored online.

“ECPA reform is overwhelmingly bipartisan and overwhelmingly supported by Americans across the country. There is tremendous momentum with more than 300 members of Congress co-sponsoring legislation requiring a warrant for emails and online communications. The legislation would simply extend Constitutional protections online,” said Gabe Rottman, Legislative Counsel and Policy Advisor at the American Civil Liberties Union (ACLU) and a member of the Digital 4th coalition.

“What’s particularly illuminating is that more than three out of every four voters believe that the government needs to get a warrant before accessing emails and other online communications. Federal agencies like the Securities & Exchange Commission (SEC) have been advocating to circumvent the warrant requirement. It’s clear that Americans see this as nothing more than a power grab. We hope Congress stands up to federal agencies and preserves our constitutional rights online,” said Katie McAuliffe, Federal Affairs Manager at Americans Tax Reform (ATR) and member of the Digital 4th coalition.

“Support for strengthening online privacy spans across all ages, races and political affiliations. This level of support is typically unheard of in politics today. It is clear from our results that Americans want online privacy laws to be updated,” said Michael Meyers of Vox Populi Polling.

Other notable numbers from the poll include:

  • 84% of voters feel that privacy is important (63% extremely or very important) when it comes to the government accessing their online information. Only 16% of voters feel that it is not very important or not important at all.
  • 77% of voters reported that a warrant should be required to access these online communications. 78% of Democrats and 76% of Republicans supported the requirement of a warrant.
  • ECPA reform does have an effect on presidential candidate choice for a majority of American voters. 53%of all likely general election voters stated that they would be more inclined to vote for a candidate who supported strengthening online privacy through ECPA reform.

To read a memo on the full polling results, click here.

Should We Fear the Era of Driverless Cars or Embrace the Coming Age of Autopilot? by Will Tippens

Driving kills more than 30,000 Americans every year. Wrecks cause billions of dollars in damages. The average commuter spends nearly 40 hours a year stuck in traffic and almost five years just driving in general.

But there is light at the end of the traffic-jammed tunnel: the driverless car. Thanks to millions of dollars in driverless technology investment by tech giants like Google and Tesla, the era of road rage, drunk driving, and wasted hours behind the wheel could be left in a cloud of dust within the next two decades.

Despite the immense potential of self-driving vehicles, commentators are already dourly warning that such automation will produce undesirable effects. As political blogger Scott Santens warns,

Driverless vehicles are coming, and they are coming fast…. As close as 2025 — that is in a mere 10 years — our advancing state of technology will begin disrupting our economy in ways we can’t even yet imagine. Human labor is increasingly unnecessary and even economically unviable compared to machine labor.

The problem, Santens says, is that there are “over 10 million American workers and their families whose incomes depend entirely or at least partially on the incomes of truck drivers.” These professional drivers will face unemployment within the next two decades due to self-driving vehicles.

Does this argument sound familiar?

These same objections have sprung up at every major stage of technological innovation since the Industrial Revolution, from the textile-working Luddites destroying looming machines in the 1810s to taxi drivers in 2015 smashing Uber cars.

Many assume that any initial job loss accompanying new technology harms the economy and further impoverishes the most vulnerable, whether fast food workers or truck drivers. It’s true that losing a job can be an individual hardship, but are these same pundits ready to denounce the creation of the light bulb as an economic scourge because it put the candle makers out of business?

Just as blacksmithing dwindled with the decline of the horse-drawn buggy, economic demand for certain jobs waxes and wanes. Jobs arise and continue to exist for the sole reason of satisfying consumer demands, and the consumer’s demands are continuously evolving. Once gas heating devices became available, most people decided that indoor fires were dirtier, costlier, and less effective at heating and cooking, so they switched. While the change temporarily disadvantaged those in the chimney-sweeping business, the added value of the gas stove vastly improved the quality of life for everyone, chimney sweeps included.

There were no auto mechanics before the automobile and no web designers before the Internet. It is impossible to predict all the new employment opportunities a technology will create beforehand. Countless jobs exist today that were unthinkable in 1995 — and 20 years from now, people will be employed in ways we cannot yet begin to imagine, with the driverless car as a key catalyst.

The historical perspective doesn’t assuage the naysayers. If some jobs can go extinct, couldn’t all jobs go extinct?

Yes, every job we now know could someday disappear — but so what? Specific jobs may come and go, but that doesn’t mean we will ever see a day when labor is no longer demanded.

Economist David Ricardo demonstrated in 1817 that each person has a comparative advantage due to different opportunity costs. Each person is useful, and no matter how unskilled he or she may be, there will always be something that each person has a special advantage in producing. When this diversity of ability and interest is coupled with the infinite creativity of freely acting individuals, new opportunities will always arise, no matter how far technology advances.

Neither jobs nor labor are ends in themselves — they are mere means to the goal of wealth production. This does not mean that every person is concerned only with getting rich, but as Henry Hazlitt wrote in Economics in One Lesson, real wealth consists in what is produced and consumed: the food we eat, the clothes we wear, the houses we live in. It is railways and roads and motor cars; ships and planes and factories; schools and churches and theaters; pianos, paintings and hooks.

In other words, wealth is the ability to fulfill subjective human desires, whether that means having fresh fruit at your local grocery or being able to easily get from point A to point B. Labor is simply a means to these ends. Technology, in turn, allows labor to become far more efficient, resulting in more wealth diffused throughout society.

Everyone knows that using a bulldozer to dig a ditch in an hour is preferable to having a whole team of workers spend all day digging it by hand. The “surplus” workers are now available to do something else in which they can produce more highly valued goods and services.  Over time, in an increasingly specialized economy, productivity rises and individuals are able to better serve one another through mutually beneficial exchanges in the market. This ongoing process of capital accumulation is the key to all meaningful prosperity and the reason all of humanity has seen an unprecedented rise in wealth, living standards, leisure, and health in the past two centuries.

Technology is always uncertain going forward. Aldous Huxley warned in 1927 that jukeboxes would put live artists out of business. Time magazine predicted the computer would wreak economic chaos in the 1960s.

Today, on the cusp of one of the biggest innovations since the Internet, there is, predictably, similar opposition. But those who wring their hands at the prospect of the driverless car fail to see that its greatest potential lies not in reducing pollution and road deaths, nor in lowering fuel costs and insurance rates, but rather in its ability to liberate billions of hours of human potential that truckers, taxi drivers, and commuters now devote to focusing on the road.

No one can know exactly what the future will look like, but we know where we have been, and we know the principles of human flourishing that have guided us here.

If society is a car, trade is the engine — and technology is the gas. It drives itself. Enjoy the ride.

Will Tippens

Will Tippens is a recent law school graduate living in Memphis.

RELATED ARTICLES:

The Roads of the Future Are Made of Plastic

Apple co-founder: Robots to own people as their pets – English Pravda.RU

You’ll Never Guess Who’s Trying to Hack Your iPhone, Hint: It rhymes with Eff Bee Eye by Nichole Kardell

The FBI wants to search through your electronic life. You may think it’s a given that the government is in the business of collecting everyone’s personal data — Big Brother run amok in defiance of the Constitution. But under the limits of the Fourth Amendment, nothing it finds can be used to prosecute its targets. Now the FBI is taking steps to carry out broad searches and data collection under the color of authority, making all of us more vulnerable to “fishing expeditions.”

The investigative arm of the Department of Justice is attempting to short-circuit the legal checks of the Fourth Amendment by requesting a change in the Federal Rules of Criminal Procedure. These procedural rules dictate how law enforcement agencies must conduct criminal prosecutions, from investigation to trial. Any deviations from the rules can have serious consequences, including dismissal of a case. The specific rule the FBI is targeting outlines the terms for obtaining a search warrant.

It’s called Federal Rule 41(b), and the requested change would allow law enforcement to obtain a warrant to search electronic data without providing any specific details as long as the target computer location has been hidden through a technical tool like Tor or a virtual private network. It would also allow nonspecific search warrants where computers have been intentionally damaged (such as through botnets, but also through common malware and viruses) and are in five or more separate federal judicial districts. Furthermore, the provision would allow investigators to seize electronically stored information regardless of whether that information is stored inside or outside the court’s jurisdiction.

The change may sound like a technical tweak, but it is a big leap from current procedure. As it stands, Rule 41(b) only allows (with few exceptions) a court to issue a warrant for people or property within that court’s district. The federal rules impose this location limitation — along with requirements that the agentspecifically identify the person and place to be searched, find probable cause, and meet other limiting factors — to reduce the impact an investigation could have on people’s right to privacy. Now the FBI is asking for the authority to hack into and search devices without identifying any of the essential whos, whats, wheres, or whys — giving the FBI the authority to search your computer, tablet, or smartphone even if you are in no way suspected of a crime.

All you have to do is cross the FBI’s virtual path. For instance, the proposed amendment would mean that agents could use tactics like creating online “watering holes” to attract their targets. Anyone who clicked on law enforcement’s false-front website would download the government malware and expose their electronic device to an agent’s search (and also expose the device to follow-on hackers). One obvious target for this strategy is any forum that attracts government skeptics and dissenters — FEE.org, for example.  Such tactics could inadvertently impact thousands of people who aren’t investigation targets.

This sort of sweeping authority is in obvious conflict with the Constitution. The Fourth Amendment makes it clear that the government cannot legally search your house or your personal effects, including your electronic devices, without (1) probable cause of a suspected crime (2) defined in a legal document (generally, a search warrant issued by a judge) (3) that specifically identifies what is to be searched and what is to be seized.

The FBI is not the first government agency to find itself challenged by the plain language of the Fourth Amendment. Past overreach has required judges and Congress to clarify what constitutes a legal search and seizure in particular contexts. In the 1960s, when electronic eavesdropping (via wiretaps and bugs) came about, Congress established the Omnibus Crime Control and Safe Streets Act of 1968 (the Wiretap Act). The law addressed concerns about these new surreptitious and invasive investigative tactics and provided several strictures on legal searches via wiretap or bug. Since covert investigative tools can be hard to detect, it was important to institute more rigorous standards to keep agents in line.

The same concerns that Congress addressed in the 1960s are present today, but they take on far greater significance. With our growing reliance on electronic devices to communicate with others, to transact business, to shop, travel, date, and store the details of our private lives, these devices are becoming our most important personal effects. The ability of government actors to enter our digital space and search our electronic data is a major privacy concern that must be checked by Fourth Amendment standards. As the Supreme Court recently pronounced in Riley v. California, the search of a modern electronic device such as a smartphone or computer is more intrusive to privacy than even “the most exhaustive search of a house.”

What seems most troubling, though, is that the FBI is attempting to override the Fourth Amendment, along with the body of law developed over the years to reign in surveillance powers, through a relatively obscure forum. Instead of seeking congressional authority or judicial clarification, it has sought a major power grab through a procedural rule tweak — a tweak that would do away with jurisdictional limitations and specificity requirements, among other important checks on law enforcement. The request seems objectively — and constitutionally — offensive.

ABOUT NICOLE KARDELL

Nicole Kardell is an attorney with Ifrah Law, a Washington DC-based law firm. She represents clients in government enforcement actions and other regulatory compliance matters before federal and state agencies.

The Cyber Attacks are coming, the Cyber Attacks are coming!

If you Google the words “cyber attacks” you will get 164 million results. So where is our government on defending you and me against this growing peril? According to experts like John Jorgenson, CEO and founding partner of  the Sylint Group, our government is woefully behind the times in capability and capacity to deal with the threat of cyber attacks let alone the cyber warfare being conducted on a global scale by nation states such as China, Russia, North Korea and Iran.

Today the cry across America is the cyber attacks are coming, the cyber attacks are coming! But no one is taking action. No one that is except those few who, like Jorgenson, truly understand the catastrophic nature of the threat.

The most recent cyber attack was against our federal court system. Politico’s Tony Romm reports, “Unidentified hackers took aim at the federal court system Friday [January 24, 2014], blocking access to its public website while preventing lawyers and litigants from filing legal documents online. The incident affected uscourts.gov the federal court’s public hub, as well as most if not all federal court sites — not to mention the federal court system’s electronic filing system and its access page, PACER, a spokesman for the Administrative Office of the U.S. Courts said Friday.” The site remained down when this column was posted.

john jorgenson

John Jorgensen, CEO and a founding partner of the Sylint Group.

Jorgenson notes, “Since President Obama created a White House ‘cyber czar‘ position in 2009 there have been six appointed and then leave the position. The reason is a lack of support and funding for the program.”

In an email Jorgenson states, “The Cyber Czar count is difficult to do because of the people who temporarily held the post and the ‘Cyber Czar’ post being identified with the Obama Administration and DHS both. It is not easy to find the names of those who resigned. The press makes it out that there has been only one Cyber Czar under Obama, Schmidt. You have to really search to find the others.” The players since President Obama first took office are:

  • Rod Beckstrom – Resigned/Replaced, White House
  • Melissa Hathaway – Resigned. Hathaway was said to have been temporary, White House. But was she temporary because she resigned so quickly after making negative comments about the administration?
  • Howard Schmidt – Retired (Stated at RSA, 2010 or 2011, that there is no Cyber Warfare), White House.
  • Unknown – There was talk of a woman who took Schmidt’s place but soon resigned and Schmidt stayed on, White House.
  • Mark Weatherford – DHS / resigned.
  • Bruce McConnell – DHS / Temporary.
  • Michael Daniel – Current, White House.

“At issue is that a post as important as this, has had enormous turnover and turmoil, and we are only five years into the administration ‘leadership’. Nothing of substance to protect commercial industry, the countries infrastructure, or the citizen has come out of the White House. From the attacks being made on the United States on the Cyber Battlefield our advisories are taking Cyber Warfare seriously while we can’t find a credible Field Marshall let alone decide what needs to be done,” notes Jorgenson.

John Kelly from HowStuffWorks.com wrote, “In 2009, U.S. Defense Secretary Robert Gates declared that the U.S. ‘is under cyber-attack virtually all the time, every day’ [source: Farrell]. He wasn’t joking. That year, computer spies gained access to files about the Pentagon’s $300 billion Joint Strike Fighter project, intruders breached the Air Force’s air-traffic-control system, Chinese hackers penetrated computers at Google, and Russian cyber-thieves stole tens of millions of dollars from Citibank.”

On June 23, 2009, the Secretary of Defense directed the Commander of U.S. Strategic Command to establish a sub-unified command, United States Cyber Command (USCYBERCOM). Full Operational Capability (FOC) was achieved Oct. 31, 2010. The command is located at Fort Meade, Maryland.

NextGov.com reports, “In the 2014 National Defense Authorization Act passed by House lawmakers last week, Congress required the Defense Department appoint a high level Principal Cyber Advisor with a broad oversight portfolio that includes offensive and defensive cyber missions, resources, personnel, acquisition and technology. A Senate vote on the bill is expected this week. The new cyber advisor will have ‘overall supervision’ of all Defense cyber operations and will oversee a team that will integrate the cyber expertise of the four services, combatant commands and Defense agencies.”

Jorgenson believes that “major government systems have been compromised, including the US electrical grid.” Jorgenson stated that other systems such as health care, hospitals and our food supply systems are targets of cyber attacks. These attacks are dangerous because according to Jorgenson, “they place malware on corporate and government computer systems with the intent of controlling manufacturing, distribution and information system processes.”

The danger is real, clear and present. However, it appears the federal government and Congress is less concerned with the threat as it is with making political points over the dysfunctional HeathCare.gov website. Which by the way has been compromised!