China Engaged in ‘Mass Surveillance’ on Americans’ Mobile Phones, Report Finds

On a side note, a group founded by far-left tech giants Google and IBM is working with a company that is helping China’s authoritarian government conduct mass surveillance against its citizens, The Intercept can reveal.

China Engaged in ‘Mass Surveillance’ on Americans’ Mobile Phones, Report Finds

The Chinese regime exploited vulnerabilities in the global mobile telecommunications network to conduct “mass surveillance” on Americans, according to a recent report by a cyber research firm.

By Cathy He, The Epoch Times, December 17, 2020:

By analyzing signals data, the report by Washington-based Exigent Media found that Beijing, working through state-owned telecom operator China Unicom, was the leading source of attacks against U.S. mobile users over 3G and 4G networks in 2018.

The regime exploited well-known network vulnerabilities, which allowed it to track, monitor, disrupt, and intercept communications of U.S. phone subscribers while they traveled abroad. The vulnerabilities are centered around the legacy mobile SS7 signaling system, described in the report as “a patchwork system enabling network operators around the world to communicate with each other for international roaming services.”

The Chinese cyberattacks targeted tens of thousands of U.S. mobile users from 2018 to 2020, Gary Miller, the report’s author and a former mobile network security executive, told The Guardian.

“Once you get into the tens of thousands, the attacks qualify as mass surveillance, which is primarily for intelligence collection and not necessarily targeting high-profile targets,” Miller said. “It might be that there are locations of interest, and these occur primarily while people are abroad.”

That the attacks were routed through a state-controlled operator indicates a state-sanctioned espionage campaign, Miller told the outlet.

The analyst also found that in 2018, two Caribbean operators were also involved in a series of attacks on U.S. phone users targeted by China Unicom, suggesting coordination between these networks. The two operators were Cable & Wireless Communications (Flow) in Barbados and the Bahamas Telecommunications Company (BTC).

The report found that from 2019, attacks from China decreased, while those originating from the Caribbean networks shot up—suggesting that Beijing was attempting to mask its activities through foreign operators.

“China reduced its attack volumes, favoring more targeted espionage, likely using proxy networks in the Caribbean and Africa to conduct its attacks, having close ties in both trade and technology investment,” the report stated.

Citing Beijing’s expanded investment in the Caribbean, such as Chinese telecom giant Huawei’s partnership with BTC on the Bahamas’ 4G rollout, the report questioned whether this indicated a “strategic signals intelligence alliance between China and the Caribbean.”

The report added it was likely that Caribbean operators have sold or leased network addresses to Chinese entities, allowing them to conduct espionage, potentially without the operators’ knowledge.

Cable & Wireless, the company that owns Flow and BTC, said in an emailed statement to The Epoch Times that it was “carefully reviewing the information in the media reports.”

The company added that it continuously monitors its networks across all its markets including Barbados and Bahamas and has “robust security policies and protocols in place to protect the data of our customers.”

China Unicom in a statement to The Epoch Times said it “strongly refutes the allegations that China Unicom has engaged in active surveillance attacks against U.S. mobile phone subscribers using access to international telecommunications networks.”

In April, the U.S. Federal Communications Commission (FCC) warned that the U.S. operations of China Unicom and two other state-controlled telecoms could be shut down, citing national security risks.

FCC Chairman Ajit Pai said federal agencies were “deeply concerned” about the companies’ vulnerability to the “exploitation, influence, and control of the Chinese Communist Party.”

Report author Miller found that attacks on U.S. mobile users continued in 2020, originating from Chinese and Hong Kong sources, as well as other countries.

“Unfortunately, these attacks will continue globally between mobile operators until full accountability, reporting of the attacks, penalties, and control of external ‘partners and customers’ who are provided with access to networks are exercised,” Miller told The Epoch Times in an email.

“This needs to happen immediately.”

RELATED ARTICLES:

“DON’T MENTION JOE BEING INVOLVED”: Secret Text Messages Expose Beijing Biden’s Direct Link To China

“If a network system of computers was used to fraudulently affect vote counts…the results would look exactly like this.”

All The People Who Should Be Embarrassed About The Latest Hunter Biden News, Ranked

EDITORS NOTE: This Geller Report column is republished with permission. ©All rights reserved.

Dominion Audit: Ballot Error Rate Was At Least 85,000 Times Higher Than FEC Allows

Bad news for Democrat crime syndicate.

Dominion Audit Contains Bad News: Ballot Error Rate Was At Least 85,000 Times Higher Than FEC Allows

B By Randy DeSoto, The Western Journal, December 15, 2020 at 8:19am

A Michigan judge ordered the release Monday of an independent forensic audit report of the Dominion Voting Systems machines used in Antrim County, which flipped from a win for Democrat Joe Biden to President Donald Trump after a glitch was discovered and corrected.

The audit, which was led by Russell Ramsland of the Dallas-based Allied Security Operations Group, revealed over a 68 percent ballot error rate — at least 85,000 times higher than the Federal Election Commission guidelines allow.

Additionally, Ramsland’s team reported the “extremely suspicious” absence of logs regarding the abnormally high number of digitally adjudicated ballots.

Antrim County in northern Michigan made headlines last month after the discovery of an Election Day computer “glitch” that had falsely switched the county from a win for Trump to a Biden victory.

The amended results showed the president winning the county with 9,748 votes to Biden’s 5,960.

TRENDING: Michigan Judge Ruled Dominion Voting Machine Audit Results Will Be Released

Ramsland’s report said that of the 15,676 individual voting events recorded on the Dominion Voting Systems in Antrim County, 10,667 ballots — 68.05 percent — were errors.

The allowable election error rate established by the FEC guidelines is 1 in 500,000 ballots, but Ramsland’s team used 1 in 125,000 or 0.0008 percent, making the requirement less strict to account for vagueness in the law, Ramsland said in a text to The Western Journal.

RELATED TWEETS:

https://twitter.com/kylenabecker/status/1339023103008141312

https://twitter.com/realDonaldTrump/status/1339090279429775363

RELATED ARTICLES:

Dominion Software INTENTIONALLY Designed to Influence Election Results: Forensics Repor

U.S. Treasury, Commerce Depts., USG Agenices Hacked Through SolarWinds (Dominion IT Provider) Software Backdoor

DOMINION VOTING MACHINES IS PART OWNED BY JOE BIDEN’S BROTHER-IN LAW

READ THE MICHIGAN ANTRIM COUNTY DOMINION MACHINE AUDIT RESULTS:

WATCH LIVE: Judge RELEASES Antrim County Dominion Results

Dominion Voting Machines Have the Ability to Create Ballots

EDITORS NOTE: This Geller Report column is republished with permission. ©All rights reserved.

U.S. Treasury, Commerce Department, USG Agencies Hacked Through SolarWinds [Dominion IT Provider] Software Backdoor

Communications at the U.S. Treasury and Commerce Departments were reportedly compromised by a supply chain attack on SolarWinds, a security vendor that helps the federal government and a range of Fortune 500 companies monitor the health of their IT networks. Given the breadth of the company’s customer base, experts say the incident may be just the first of many such disclosures.

Government agencies have issued warnings about the fresh spate of attacks, apparently from nation-state actors against major security vendors.

The SolarWinds Director sold $45.7 MILLION in stock options before the security hack hit the news

Kreb Security…..hackers believed to be working for Russia have been monitoring internal email traffic at the U.S. Treasury and Commerce departments. Reuters reports the attackers were able to surreptitiously tamper with updates released by SolarWinds for its Orion platform, a suite of network management tools.

In a security advisory, Austin, Texas based SolarWinds acknowledged its systems “experienced a highly sophisticated, manual supply chain attack on SolarWinds Orion Platform software builds for versions 2019.4 HF 5 through 2020.2.1, released between March 2020 and June 2020.”

In response to the intrusions at Treasury and Commerce, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) took the unusual step of issuing an emergency directive ordering all federal agencies to immediately disconnect the affected Orion products from their networks.

“Treat all hosts monitored by the SolarWinds Orion monitoring software as compromised by threat actors and assume that further persistence mechanisms have been deployed,” CISA advised.

blog post by Microsoft says the attackers were able to add malicious code to software updates provided by SolarWinds for Orion users. “This results in the attacker gaining a foothold in the network, which the attacker can use to gain elevated credentials,” Microsoft wrote.

From there, the attackers would be able to forge single sign-on tokens that impersonate any of the organization’s existing users and accounts, including highly privileged accounts on the network.

“Using highly privileged accounts acquired through the technique above or other means, attackers may add their own credentials to existing application service principals, enabling them to call APIs with the permission assigned to that application,” Microsoft explained.

Malicious code added to an Orion software update may have gone undetected by antivirus software and other security tools on host systems thanks in part to guidance from SolarWinds itself. In this support advisory, SolarWinds says its products may not work properly unless their file directories are exempted from antivirus scans and group policy object restrictions.

REVEALED: SolarWinds Director Sold $45.7 MILLION in Stock Options Last Week Before CISA Announcement Sunday

By Jim Hoft, Gateway Pundit. December 14, 2020:

Last night the Cybersecurity and Infrastructure Security Agency (CISA) issued a rare Emergency Directive 21-01, in response to a KNOWN COMPROMISE involving SolarWinds Orion products.

This was only the fifth Emergency Directive issued by CISA under the authorities granted by Congress in the Cybersecurity Act of 2015

CISA reported a breach of the SolarWinds Orion products.

This Emergency Directive called on all federal civilian agencies to review their networks for indicators of compromise and disconnect or power down SolarWinds Orion products immediately.

This Emergency Directive called on all federal civilian agencies to review their networks for indicators of compromise and disconnect or power down SolarWinds Orion products immediately.

Dominion is still not powered down.

Now comes news that SolarWinds Co. Director Aurora Co-Invest L.P. Slp sold 2,079,823 shares of the business’s stock in a transaction last Monday, December 7th.

Via the Riverton Roll:

SolarWinds Co. (NYSE:SWI) Director Aurora Co-Invest L.P. Slp sold 2,079,823 shares of the business’s stock in a transaction on Monday, December 7th. The shares were sold at an average price of $21.97, for a total value of $45,693,711.31. The transaction was disclosed in a filing with the Securities & Exchange Commission, which is accessible through this hyperlink.

Shares of SWI opened at $23.55 on Friday. SolarWinds Co. has a 12-month low of $11.50 and a 12-month high of $24.34. The business has a 50-day simple moving average of $22.17 and a two-hundred day simple moving average of $20.10. The company has a quick ratio of 1.06, a current ratio of 1.06 and a debt-to-equity ratio of 0.70. The stock has a market cap of $7.40 billion, a PE ratio of 261.70 and a beta of 1.20.

Via Riverton Roll — S189 million was sold by Insider Trading in the third quarter of the year.

RELATED ARTICLES:

WATCH LIVE: Dominion Voting CEO Testifies at Michigan Legislature Hearing

Dominion Audit: Ballot Error Rate Was At Least 85,000 Times Higher Than FEC Allows

EDITORS NOTE: This Geller Report column is republished with permission. ©All rights reserved.

Analysist Identifies ‘Phantom Voters’ Used to Dilute Legal Votes in Several States

Fake people who cast votes. In Arizona alone, he identified as many as 300,000 of these voters.

Analysist Identifies “Phantom Voters” Used to Dilute Legal Votes in Several States

By: Dr E, Washington Pundit, December 15, 2020:

Enthusiasm is contagious and Bobby Piton has no shortage of it. Piton became an instant success after his appearance at the first round of hearings on election integrity in Arizona. Piton, an investment advisor and managing partner of Pre-Active Investments, is also a self-proclaimed math enthusiast, who was called in to assist a colleague to decipher election data from Arizona, just days before the hearing.

Piton analyzed the data from Arizona’s own government databases and discovered a unique subset of voters who could not be identified by their binary sex (male or female), which he termed ‘U’ voters. In Arizona alone, he identified as many as 300,000 of these U voters. He believes the voters comprising the U group are “phantoms”, or fake people who cast votes.

To prove his theory, Piton identified a subset of about 95,000 of these “phantom sleeper voters” in Arizona. A group of volunteers led by Liz Harris, candidate for AZ state representative in the 17th district, set out to determine whether these voters existed or whether they were truly phantoms. Of the 95,000 names identified, Piton narrowed down the potentially fake voters to a subset of 3899 potential phantoms on which to focus their efforts. He estimated 20 to 30% would be non-existent phantoms.

https://twitter.com/BobbyPiton3/status/1337112741614653449?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1337112741614653449%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fgellerreport.com%2F2020%2F12%2Fanalysist-identifies-phantom-voters-used-to-dilute-legal-votes-in-several-states.html%2F

Harris and her team set out to find these voters and began a door-knocking campaign. The volunteers were able to knock on 2000 doors in an attempt to find the individual voters on the phantom list. They were successful in finding 1000 people willing to talk to them and of those, 539 voters who should have resided at the residence were non-existent. That is an incredible 53.9% of the registered voters who were “phantom sleeper voters”.

https://twitter.com/BobbyPiton3/status/1338095162426265603?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1338095162426265603%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fgellerreport.com%2F2020%2F12%2Fanalysist-identifies-phantom-voters-used-to-dilute-legal-votes-in-several-states.html%2F

Piton believes the algorithm he devised could be used to easily identify fake voters in every state.

https://twitter.com/BobbyPiton3/status/1336323965493465093?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1336323965493465093%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fgellerreport.com%2F2020%2F12%2Fanalysist-identifies-phantom-voters-used-to-dilute-legal-votes-in-several-states.html%2F

He also theorizes that the phantom voters are used to cancel out a legal vote, yet remain hidden from detection. This is accomplished by casting a vote for the phantom, then modifying the voter rolls. He believes his theory can easily be proven by looking at the timestamps of changes made to a state’s voter files.

https://twitter.com/BobbyPiton3/status/1336759437260972034?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1336759437260972034%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fgellerreport.com%2F2020%2F12%2Fanalysist-identifies-phantom-voters-used-to-dilute-legal-votes-in-several-states.html%2F

https://twitter.com/realDonaldTrump/status/1337385736530780161?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1337388180622995456%7Ctwgr%5E%7Ctwcon%5Es2_&ref_url=https%3A%2F%2Fgellerreport.com%2F2020%2F12%2Fanalysist-identifies-phantom-voters-used-to-dilute-legal-votes-in-several-states.html%2F

A similar effort is now underway in Pennsylvania, where Piton has gone on to identify Phantom Sleeper Voters. Thus far he has uncovered nearly 288,220 records that appear to be phantom sleeper voters in the 67 PA counties.

https://twitter.com/BobbyPiton3/status/1338530418790948867?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1338530418790948867%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fgellerreport.com%2F2020%2F12%2Fanalysist-identifies-phantom-voters-used-to-dilute-legal-votes-in-several-states.html%2F

In looking into one congressional race in the state, volunteers were able to discern 34% of identified phantom voters were in fact fake people.

Piton likens these phantom sleeper voters to a digital invading army. They attack by voting, then retreat into hiding by being deleted from the records. He plans to continue identifying these fake voters, and expose what he says is the ‘biggest fraud in history”.

RELATED VIDEO: The Charlie Kirk Show – NEVER GIVE UP

RELATED ARTICLES:

PATHETIC: McConnell congratulates Joe Biden as president-elect

Kemp and Raffensperger “Will Soon be Going to Jail,” PRESIDENT TRUMP Retweets Attorney Lin Wood

Dominion Audit: Ballot Error Rate Was At Least 85,000 Times Higher Than FEC Allows

WATCH LIVE: Dominion Voting CEO Testifies at Michigan Legislature Hearing

U.S. Treasury, Commerce Depts., USG Agencies Hacked Through SolarWinds (Dominion IT Provider) Software Backdoor

EDITORS NOTE: This Geller Report column is republished with permission. ©All rights reserved.

China’s Facial Recognition AI Targeting Uighurs IS The Gestapo

We’re hearing Gestapo thrown around a lot lately. It’s almost as though the legions of easily-propagandized ignorants wore out the constant mis-use of Nazi, Fascist and Hitler. Most of the Gestapo iterations of this are complete nonsense.

Most. Not all. The Chinese Communist government’s police state apparatus is the modern day equivalent of the Gestapo. A report leaked to the Washington Post shows that the Chinese Communist government has tested, and is presumably using, AI facial recognition software developed by Huawei to identify the Muslim ethnic minority of Uighurs and alert police — read, Gestapo. The Post story reports:

“The Chinese tech giant Huawei has tested facial recognition software that could send automated “Uighur alarms” to government authorities when its camera systems identify members of the oppressed minority group, according to an internal document that provides further details about China’s artificial-intelligence surveillance regime.

“A document signed by Huawei representatives — discovered by the research organization IPVM and shared exclusively with The Washington Post — shows that the telecommunications firm worked in 2018 with the facial recognition start-up Megvii to test an artificial-intelligence camera system that could scan faces in a crowd and estimate each person’s age, sex and ethnicity. If the system detected the face of a member of the mostly Muslim minority group, the test report said, it could trigger a ‘Uighur alarm’ — potentially flagging them for police in China, where members of the group have been detained en masse as part of a brutal government crackdown.”

Make no mistake. This is a high-tech yellow star, except instead of being physically pinned on Jews, it is digitally affixed to Uighurs — or those unfortunate enough to look Uighur. The Chinese government is on a determined genocidal mission to exterminate this minority as it continues to boot stomp other minorities and dissenters. The Chinese government is, at this point, the largest source of organized evil actions in the world.

President Trump broke with 40 years of American acquiescence to Chinese cruelty, expansionism, technology and patent theft, trade cheating and spying on U.S. companies and governments, all in return for cheap manufacturing labor. It had been a Faustian bargain for the U.S., particularly middle class, blue collar workers, innovators and patent-holders. Americans and the rest of the world had been paying for it.

Trump was right to call out China, launch the trade wars that were bearing the fruit of better deals, push back on the expansionism and cut Huawei out of providing the U.S. 5G hardware. This latest revelation could hardly have made it more clear. He also unapologetically referred to them as Communists, which they are in repressive actions on a par with the Soviets.

But it looks like Trump will be leaving the White House and his successor, Joe Biden, has a frighteningly comfortable history dealing with the Chinese and quite possibly personally profiting from doing it. Biden has said he believes that a stronger China is good for the world — a mind-numbingly naive, or corrupt, take on this tyranny — and intends to roll back many of Trump’s policies dealing with this international scourge.

You can almost picture a mildly clueless Joe Biden standing in for another mildy clueless Western leader, Neville Chamberlain. After meeting with Herr Hitler in 1939, Chamberlain/Biden waive a piece of paper declaring peace in our times. It was a rueful mistake then, and it is a rueful one now. The devil’s due is frightful to consider.

There had been some bipartisan support developing for stronger dealings with China than pre-Trump, but given the level of Trump animosity that has left much of American progressivism incapable of rational thought, and Biden’s predilection to go soft on the Beijing killers, there is a real threat that once again they will be loosed.

An aggressively expansionist, spying everywhere China and a nuclearized Iran — another distinct possibility under Biden unless Israel militarily intervenes — would create a much more dangerous world than Biden is inheriting from Trump.

EDITORS NOTE: This Revolutionary Act column is republished with permission. ©All rights reserved. Follow Rod on Parler. Like Rod’s new Youtube channel.

ACTION: Call on Congress to Investigate Pornhub!

This is what we’ve been working towards. The tipping point in our war. Pornhub will soon fall. We need your help right now though. The next week will make a big difference!

Pornhub profits off of the abuse of hundreds, likely thousands, of victims of child sexual abuse, sex trafficking, rape, and non-consensually produced pornography uploaded to their website.  

Survivor Rose Kalemba broke the silence by speaking to the BBC in a groundbreaking expose earlier this year and now more survivors have come forward in this investigation in the New York Times by Nicholas Kristof. One told him, “Pornhub became my trafficker,” and said, “I’m still getting sold, even though I’m five years out of that life.”

The Times reports, “Yet there’s another side of  [Pornhub]: Its site is infested with rape videos. It monetizes child rapes, revenge pornography, spy cam videos of women showering, racist and misogynist content, and footage of women being asphyxiated in plastic bags. A search for ‘girls under18’ (no space) or ‘14yo’ leads in each case to more than 100,000 videos. Most aren’t of children being assaulted, but too many are.”

Dani Pinter, our Senior Legal Counsel, who is featured in the Times piece, commented to me today that many of the victims she has interviewed are suicidal as a result of Pornhub’s criminal exploitation and monetization of their rape.

Justice for survivors requires that this impunity ends now.

Contact your Members of Congress NOW! This will take you 1 minute. Look what we accomplish when we get just a few of us speaking up. YOUR VOICE MATTERS!

Please join the National Center on Sexual Exploitation in urging Congress to:  

  1. Investigate Pornhub and #ShutItDown 
  2. Rescind CDA 230 Immunity 
  3. Pass the EARN IT Act (S. 3398 / H.R. 8454) 

Email Congress

Please take a minute to do the following as well:

  • Share the New York Times article wherever possible. If posting on Twitter, thank the author @NickKristof!
  • Comment directly on the NYT article to show public support of the movement. Pro-exploitation trolls are already trying to take over the narrative.
  • If you, or someone you know, has been exploited online via Pornhub, Twitter, Reddit, etc., please contact us. We may be able to help you seek legal action.
  • Consider a donation to grow this movement.

Your donation to the National Center on Sexual Exploitation today will go towards assisting survivors of Pornhub’s abuses file lawsuits to hold them accountable.

EDITORS NOTE: This National Center on Sexual Exploitation column is republished with permission. ©All rights reserved.

WATCH: Tech Millionaire Funds Hacking Team, ‘Says Election 100% Rigged. Not Even close!’

UPDATE 11/26/2020: We caught them!


“We are not on either team.” “I did not vote for Trump”

“The odd thing is the DHS was warned of all this in August.”

” I’ve funded a team of hackers and cybersleuths and other people with odd skills. We’ve been on this since August. One side story we’ll pursue one day is DHS was warned of all this in August and September. We tried very hard to….. but it was all crammed down from high levels.

RION: The experts Byrne is funding is an elite cyber security team that has been hired by the state of Texas to investigate a series of irregularities in the Dallas elections in 2018. The team consisted of members with backgrounds in military intelligence and federal law enforcement, for instance, the electronic irregularities in Dallas 2018 was rooted in Dallas as use of Dominion voting machines.

This group has been on Dominion’s trail over two years.

BYRNE: I’ve been up there since without since August and expanding and funding further and deeper investigations. So we really, I felt, kind of had the answer when everyone woke up November 4 and saying, “what happened?”. We couldn’t quite believe we couldn’t get anyone to listen to us.

RION: Their findings include a detailed list of impossibilities Dominion machines processing more ballots than is physically possible. Real time data showing Biden vote dumps that are statistically impossible and dozens of backdoor ways in which votes by the thousands can be changed, manipulated or deleted.

BYRNE: When you’re talking about, you know, thousands of votes in a row for one candidate. Just to give you. Just to give you the mathematical odds against it. If you’re talking about a group that has a 96% percent affinity for vitamins or go magic which I’m very heavily Biden board. The chance of having 100 votes in a row for Biden if it’s not if the chance of every vote is 96% for Biden, the chance he would have 100 in a row is about 1.6%, the chances you would have 1000 in a row, goes to about a couple quadrillion to one, and the chances that you would have the kinds of numbers we were seeing were there a place where there were 10s of thousands of votes in a row for Biden, the chances are quadrillions of quadrillions of quadrillions against that could ever happen in nature

RION: You didn’t necessarily vote, you did not vote for Donald Trump. You are a libertarian

BYRNE: That’s correct.

RION: And you are doing this, why?

BRYNE: I never voted Democrat or Republican or Democrat in my life. This is about the Constitution. These are goons. If we lose this moment, the Constitution is done. We are never back. We will never have a free and fair election again.

RION: I’ve spoken to your, your guys behind the scenes, they’re very, they seem very knowledgeable and they’ve pulled incredible data and you see a clear pattern between the major swing states in this regard…

BYRNE: It’s more of a clear pattern, we know exactly what happened. its everything – its just just a matter of how quickly can we get it all built up and explained in such a way, it’s absolutely clear there’s no, there’s no, there’s no shades of gray about this,

RION: Byrne says the lecture was 100% rigged and it’s not just real time data proving this.

BYRNE: We have more more than the data we have the data. We have hundreds of affidavits. We’ve been we’ve also had people gathering and organizing that effort. And we have the, the analysis of the equipment itself so that’s really the three buckets. And we’re getting it out but first feeding it to, you know, those who want it, which are basically Sydney’s and Rudy’s people.

I want to emphasize we’re not on other team where we’re independent.

RION: To that end, Byrne as a free agent has been feeding his groups, intel and findings to any group who can use it in court against dominion, it’s supporting anyone who wants to data and

BYRNE: I’m putting it up on my own website which is called the deep capture. I’m putting these different stories and facts and write ups on there so anyone can go there and find them. But this isn’t even close I want to show people that this isn’t even close. If you could freeze time and let this all play out through the courts what would be exposed is 100% clear this whole thing was rigged.

Read the whole entry »

“We are not on either team.” “I did not vote for Trump”

“The odd thing is the DHS was warned of all this in August.”

RION: As the media continue to ignore claims of election fraud. One millionaire has set out to prove their cover up in support of the truth. One America’s Chanel Rion has more.

Patrick Byrne founder and former CEO of overstock.com has long considered himself a libertarian tech entrepreneur. For now finds himself more than entrepreneur, he’s on a mission to save the Republic, from a deadly virus widespread machine, widespread software election fraud. He’s doing this by funding a niche group of experts and the Trump legal team has been listening,

RION: You’ve put…

Read the whole entry »

Developing….

BREAKING: Group files emergency petition in Wisconsin after finding 150,000 potentially fraudulent ballots

By: Just The News, August 24, 2020;

Group files emergency petition in Wisconsin after finding 150,000 potentially fraudulent ballots

“These discrepancies were a direct result of Wisconsin election officials’ willful violation of state law” – Amistad Project’s Phil Kline

The national conservative group Amistad Project filed an emergency petition Tuesday with the Wisconsin Supreme Court challenging the state’s unofficial results in the 2020 presidential election, saying it has identified over 150,000 potentially fraudulent ballots.

Results from the Nov. 3 balloting in the state show…

Read the whole entry »

It ain’t over till it’s over and it’s not even close to being over.

President Donald Trump lawyer Rudy Giuliani offered an explanation on why Trump’s legal team issued a statement saying lawyer Sidney Powell is not with the campaign.

By: The Epoch Times, November 24, 2020:

“I think it’s because we’re pursuing two different theories,” Giuliani said when he was asked about the situation by Fox News host Lou Dobbs. The Trump legal team, he said, is focused on “misconduct of the election” by state officials in places like Pennsylvania, Michigan, Georgia, and elsewhere.

Giuliani argued that Trump’s constitutional rights were deprived in some of these states, and he predicted that some of their lawsuits will…

Read the whole entry »

President Trump is not abandoning his supporters, and his supporters must not abandon him. President Trump’s lawyers must have the opportunity to present their evidence at the Supreme Court of the United States.

What does GSA being allowed to preliminarily work with the Dems have to do with continuing to pursue our various cases on what will go down as the most corrupt election in American political history? We are moving full speed ahead. Will never concede to fake ballots & “Dominion”.

— Donald J. Trump (@realDonaldTrump) November 24, 2020

President Trump: “We Are Moving Full Speed Ahead. Will Never Concede To Fake Ballots & ‘Dominion’”

By Conservative Post, November 24, 2020

President Trump on Monday…

Read the whole entry »

Building the case for the courts.

Lin Wood Drops Late-NightBombshell: “Would someone ask my never-to-be friend Brad Raffensperger @GaSecofState if he has seen this tape of election fraud at State Farm Arena in Fulton Co., GA?”

Lin Wood and Sidney Powell have both been promising big things would be happening in Georgia very soon. It looks like Lin Wood has dropped his first bombshell tonight.

By Patty McMurray, 100 Percent Fed Up (hat tip Jim Hoft):

Lin Wood and Sidney Powell have both been promising big things would be happening in Georgia very soon. It looks like Lin Wood has dropped his first bombshell tonight.

In a surprise, late-night tweet, Attorney Lin Wood, who’s been warning Georgia Governor Brian Kemp (R) and GA Secretary…

EDITORS NOTE: This Geller Report column is republished with permission. ©All rights reserved.

Meet the Hacker Who Rigged/Hacked Elections

If this:

How to Hack an Election

Andrés Sepúlveda rigged elections throughout Latin America for almost a decade. He tells his story for the first time.
By Jordan Robertson, Michael Riley, and Andrew Willis | Bloomberg March 31, 2016

It was just before midnight when Enrique Peña Nieto declared victory as the newly elected president of Mexico. Peña Nieto was a lawyer and a millionaire, from a family of mayors and governors. His wife was a telenovela star. He beamed as he was showered with red, green, and white confetti at the Mexico City headquarters of the Institutional Revolutionary Party, or PRI, which had ruled for more than 70 years before being forced out in 2000. Returning the party to power on that night in July 2012, Peña Nieto vowed to tame drug violence, fight corruption, and open a more transparent era in Mexican politics.

Two thousand miles away, in an apartment in Bogotá’s upscale Chicó Navarra neighborhood, Andrés Sepúlveda sat before six computer screens. Sepúlveda is Colombian, bricklike, with a shaved head, goatee, and a tattoo of a QR code containing an encryption key on the back of his head. On his nape are the words “</head>” and “<body>” stacked atop each other, dark riffs on coding. He was watching a live feed of Peña Nieto’s victory party, waiting for an official declaration of the results.

When Peña Nieto won, Sepúlveda began destroying evidence. He drilled holes in flash drives, hard drives, and cell phones, fried their circuits in a microwave, then broke them to shards with a hammer. He shredded documents and flushed them down the toilet and erased servers in Russia and Ukraine rented anonymously with Bitcoins. He was dismantling what he says was a secret history of one of the dirtiest Latin American campaigns in recent memory.

For eight years, Sepúlveda, now 31, says he traveled the continent rigging major political campaigns. With a budget of $600,000, the Peña Nieto job was by far his most complex. He led a team of hackers that stole campaign strategies, manipulated social media to create false waves of enthusiasm and derision, and installed spyware in opposition offices, all to help Peña Nieto, a right-of-center candidate, eke out a victory. On that July night, he cracked bottle after bottle of Colón Negra beer in celebration. As usual on election night, he was alone.

Sepúlveda’s career began in 2005, and his first jobs were small—mostly defacing campaign websites and breaking into opponents’ donor databases. Within a few years he was assembling teams that spied, stole, and smeared on behalf of presidential campaigns across Latin America. He wasn’t cheap, but his services were extensive. For $12,000 a month, a customer hired a crew that could hack smartphones, spoof and clone Web pages, and send mass e-mails and texts. The premium package, at $20,000 a month, also included a full range of digital interception, attack, decryption, and defense. The jobs were carefully laundered through layers of middlemen and consultants. Sepúlveda says many of the candidates he helped might not even have known about his role; he says he met only a few.

His teams worked on presidential elections in Nicaragua, Panama, Honduras, El Salvador, Colombia, Mexico, Costa Rica, Guatemala, and Venezuela. Campaigns mentioned in this story were contacted through former and current spokespeople; none but Mexico’s PRI and the campaign of Guatemala’s National Advancement Party would comment.

As a child, he witnessed the violence of Colombia’s Marxist guerrillas. As an adult, he allied with a right wing emerging across Latin America. He believed his hacking was no more diabolical than the tactics of those he opposed, such as Hugo Chávez and Daniel Ortega.

Many of Sepúlveda’s efforts were unsuccessful, but he has enough wins that he might be able to claim as much influence over the political direction of modern Latin America as anyone in the 21st century. “My job was to do actions of dirty war and psychological operations, black propaganda, rumors—the whole dark side of politics that nobody knows exists but everyone can see,” he says in Spanish, while sitting at a small plastic table in an outdoor courtyard deep within the heavily fortified offices of Colombia’s attorney general’s office. He’s serving 10 years in prison for charges including use of malicious software, conspiracy to commit crime, violation of personal data, and espionage, related to hacking during Colombia’s 2014 presidential election. He has agreed to tell his full story for the first time, hoping to convince the public that he’s rehabilitated—and gather support for a reduced sentence.

Usually, he says, he was on the payroll of Juan José Rendón, a Miami-based political consultant who’s been called the Karl Rove of Latin America. Rendón denies using Sepúlveda for anything illegal, and categorically disputes the account Sepúlveda gave Bloomberg Businessweek of their relationship, but admits knowing him and using him to do website design. “If I talked to him maybe once or twice, it was in a group session about that, about the Web,” he says. “I don’t do illegal stuff at all. There is negative campaigning. They don’t like it—OK. But if it’s legal, I’m gonna do it. I’m not a saint, but I’m not a criminal.” While Sepúlveda’s policy was to destroy all data at the completion of a job, he left some documents with members of his hacking teams and other trusted third parties as a secret “insurance policy.”

Sepúlveda provided Bloomberg Businessweek with what he says are e-mails showing conversations between him, Rendón, and Rendón’s consulting firm concerning hacking and the progress of campaign-related cyber attacks. Rendón says the e-mails are fake. An analysis by an independent computer security firm said a sample of the e-mails they examined appeared authentic. Some of Sepúlveda’s descriptions of his actions match published accounts of events during various election campaigns, but other details couldn’t be independently verified. One person working on the campaign in Mexico, who asked not to be identified out of fear for his safety, substantially confirmed Sepúlveda’s accounts of his and Rendón’s roles in that election.

Sepúlveda says he was offered several political jobs in Spain, which he says he turned down because he was too busy. On the question of whether the U.S. presidential campaign is being tampered with, he is unequivocal. “I’m 100 percent sure it is,” he says.

Sepúlveda grew up poor in Bucaramanga, eight hours north of Bogotá by car. His mother was a secretary. His father was an activist, helping farmers find better crops to grow than coca plants, and the family moved constantly because of death threats from drug traffickers. His parents divorced, and by the age of 15, after failing school, he went to live with his father in Bogotá and used a computer for the first time. He later enrolled in a local technology school and, through a friend there, learned to code.

In 2005, Sepúlveda’s older brother, a publicist, was helping with the congressional campaigns of a party aligned with then-Colombian President Alvaro Uribe. Uribe was a hero of the brothers, a U.S. ally who strengthened the military to fight the Revolutionary Armed Forces of Colombia (FARC). During a visit to party headquarters, Sepúlveda took out his laptop and began scanning the office’s wireless network. He easily tapped into the computer of Rendón, the party’s strategist, and downloaded Uribe’s work schedule and upcoming speeches. Sepúlveda says Rendón was furious—then hired him on the spot. Rendón says this never happened.

For decades, Latin American elections were rigged, not won, and the methods were pretty straightforward. Local fixers would hand out everything from small appliances to cash in exchange for votes. But in the 1990s, electoral reforms swept the region. Voters were issued tamper-proof ID cards, and nonpartisan institutes ran the elections in several countries. The modern campaign, at least a version North Americans might recognize, had arrived in Latin America.

Rendón had already begun a successful career based partly, according to his critics—and more than one lawsuit—on a mastery of dirty tricks and rumormongering. (In 2014, El Salvador’s then-President Carlos Mauricio Funes accused Rendón of orchestrating dirty war campaigns throughout Latin America. Rendón sued in Florida for defamation, but the court dismissed the case on the grounds that Funes couldn’t be sued for his official acts.) The son of democracy activists, he studied psychology and worked in advertising before advising presidential candidates in his native Venezuela. After accusing then-President Chávez of vote rigging in 2004, he left and never went back.

Sepúlveda’s first hacking job, he says, was breaking into an Uribe rival’s website, stealing a database of e-mail addresses, and spamming the accounts with disinformation. He was paid $15,000 in cash for a month’s work, five times as much as he made in his previous job designing websites.

Sepúlveda was dazzled by Rendón, who owned a fleet of luxury cars, wore big flashy watches, and spent thousands on tailored coats. Like Sepúlveda, he was a perfectionist. His staff was expected to arrive early and work late. “I was very young,” Sepúlveda says. “I did what I liked, I was paid well and traveled. It was the perfect job.” But more than anything, their right-wing politics aligned. Sepúlveda says he saw Rendón as a genius and a mentor. A devout Buddhist and practitioner of martial arts, according to his own website, Rendón cultivated an image of mystery and menace, wearing only all-black in public, including the occasional samurai robe. On his website he calls himself the political consultant who is the “best paid, feared the most, attacked the most, and also the most demanded and most efficient.” Sepúlveda would have a hand in that.

Rendón, says Sepúlveda, saw that hackers could be completely integrated into a modern political operation, running attack ads, researching the opposition, and finding ways to suppress a foe’s turnout. As for Sepúlveda, his insight was to understand that voters trusted what they thought were spontaneous expressions of real people on social media more than they did experts on television and in newspapers. He knew that accounts could be faked and social media trends fabricated, all relatively cheaply. He wrote a software program, now called Social Media Predator, to manage and direct a virtual army of fake Twitter accounts. The software let him quickly change names, profile pictures, and biographies to fit any need. Eventually, he discovered, he could manipulate the public debate as easily as moving pieces on a chessboard—or, as he puts it, “When I realized that people believe what the Internet says more than reality, I discovered that I had the power to make people believe almost anything.”

According to Sepúlveda, his payments were made in cash, half upfront. When he traveled, he used a fake passport and stayed alone in a hotel, far from campaign staff. No one could bring a smartphone or camera into his room.

Most jobs were initiated in person. Sepúlveda says Rendón would give him a piece of paper with target names, e-mail addresses, and phone numbers. Sepúlveda would take the note to his hotel, enter the data into an encrypted file, then burn the page or flush it down the toilet. If Rendón needed to send an e-mail, he used coded language. To “caress” meant to attack; to “listen to music” meant to intercept a target’s phone calls.

Rendón and Sepúlveda took pains not to be seen together. They communicated over encrypted phones, which they replaced every two months. Sepúlveda says he sent daily progress reports and intelligence briefings from throwaway e-mail accounts to a go-between in Rendón’s consulting firm.

Each job ended with a specific, color-coded destruct sequence. On election day, Sepúlveda would purge all data classified as “red.” Those were files that could send him and his handlers to prison: intercepted phone calls and e-mails, lists of hacking victims, and confidential briefings he prepared for the campaigns. All phones, hard drives, flash drives, and computer servers were physically destroyed. Less-sensitive “yellow” data—travel schedules, salary spreadsheets, fundraising plans—were saved to an encrypted thumb drive and given to the campaigns for one final review. A week later it, too, would be destroyed.

For most jobs, Sepúlveda assembled a crew and operated out of rental homes and apartments in Bogotá. He had a rotating group of 7 to 15 hackers brought in from across Latin America, drawing on the various regions’ specialties. Brazilians, in his view, develop the best malware. Venezuelans and Ecuadoreans are superb at scanning systems and software for vulnerabilities. Argentines are mobile intercept artists. Mexicans are masterly hackers in general but talk too much. Sepúlveda used them only in emergencies.

The assignments lasted anywhere from a few days to several months. In Honduras, Sepúlveda defended the communications and computer systems of presidential candidate Porfirio Lobo Sosa from hackers employed by his competitors. In Guatemala, he digitally eavesdropped on six political and business figures, and says he delivered the data to Rendón on encrypted flash drives at dead drops. (Sepúlveda says it was a small job for a client of Rendón’s who has ties to the right-wing National Advancement Party, or PAN. The PAN says it never hired Rendón and has no knowledge of any of his claimed activities.) In Nicaragua in 2011, Sepúlveda attacked Ortega, who was running for his third presidential term. In one of the rare jobs in which he was working for a client other than Rendón, he broke into the e-mail account of Rosario Murillo, Ortega’s wife and the government’s chief spokeswoman, and stole a trove of personal and government secrets.

In Venezuela in 2012, the team abandoned its usual caution, animated by disgust with Chávez. With Chávez running for his fourth term, Sepúlveda posted an anonymized YouTube clip of himself rifling through the e-mail of one of the most powerful people in Venezuela, Diosdado Cabello, then president of the National Assembly. He also went outside his tight circle of trusted hackers and rallied Anonymous, the hacktivist group, to attack Chávez’s website.

After Sepúlveda hacked Cabello’s Twitter account, Rendón seemed to congratulate him. “Eres noticia :)”—you’re news—he wrote in a Sept. 9, 2012, e-mail, linking to a story about the breach. (Rendón says he never sent such an e-mail.) Sepúlveda provided screen shots of a dozen e-mails, and many of the original e-mails, showing that from November 2011 to September 2012 Sepúlveda sent long lists of government websites he hacked for various campaigns to a senior member of Rendón’s consulting firm, lacing them with hacker slang (“Owned!” read one). Two weeks before Venezuela’s presidential election, Sepúlveda sent screen shots showing how he’d hacked Chávez’s website and could turn it on and off at will.

Chávez won but died five months later of cancer, triggering an emergency election, won by Nicolás Maduro. The day before Maduro claimed victory, Sepúlveda hacked his Twitter account and posted allegations of election fraud. Blaming “conspiracy hackings from abroad,” the government of Venezuela disabled the Internet across the entire country for 20 minutes.

In Mexico, Sepúlveda’s technical mastery and Rendón’s grand vision for a ruthless political machine fully came together, fueled by the huge resources of the PRI. The years under President Felipe Calderón and the National Action Party (also, as in Partido Acción Nacional, PAN) were plagued by a grinding war against the drug cartels, which made kidnappings, street assassinations, and beheadings ordinary. As 2012 approached, the PRI offered the youthful energy of Peña Nieto, who’d just finished a successful term as governor.

Sepúlveda didn’t like the idea of working in Mexico, a dangerous country for involvement in public life. But Rendón persuaded him to travel there for short trips, starting in 2008, often flying him in on his private jet. Working at one point in Tabasco, on the sweltering Gulf of Mexico, Sepúlveda hacked a political boss who turned out to have connections to a drug cartel. After Rendón’s security team learned of a plan to kill Sepúlveda, he spent a night in an armored Chevy Suburban before returning to Mexico City.

Mexico is effectively a three-party system, and Peña Nieto faced opponents from both right and left. On the right, the ruling PAN nominated Josefina Vázquez Mota, its first female presidential candidate. On the left, the Democratic Revolution Party, or PRD, chose Andrés Manuel López Obrador, a former Mexico City mayor.

Early polls showed Peña Nieto 20 points ahead, but his supporters weren’t taking chances. Sepúlveda’s team installed malware in routers in the headquarters of the PRD candidate, which let him tap the phones and computers of anyone using the network, including the candidate. He took similar steps against PAN’s Vázquez Mota. When the candidates’ teams prepared policy speeches, Sepúlveda had the details as soon as a speechwriter’s fingers hit the keyboard. Sepúlveda saw the opponents’ upcoming meetings and campaign schedules before their own teams did.

Money was no problem. At one point, Sepúlveda spent $50,000 on high-end Russian software that made quick work of tapping Apple, BlackBerry, and Android phones. He also splurged on the very best fake Twitter profiles; they’d been maintained for at least a year, giving them a patina of believability.

Sepúlveda managed thousands of such fake profiles and used the accounts to shape discussion around topics such as Peña Nieto’s plan to end drug violence, priming the social media pump with views that real users would mimic. For less nuanced work, he had a larger army of 30,000 Twitter bots, automatic posters that could create trends. One conversation he started stoked fear that the more López Obrador rose in the polls, the lower the peso would sink. Sepúlveda knew the currency issue was a major vulnerability; he’d read it in the candidate’s own internal staff memos.

Just about anything the digital dark arts could offer to Peña Nieto’s campaign or important local allies, Sepúlveda and his team provided. On election night, he had computers call tens of thousands of voters with prerecorded phone messages at 3 a.m. in the critical swing state of Jalisco. The calls appeared to come from the campaign of popular left-wing gubernatorial candidate Enrique Alfaro Ramírez. That angered voters—that was the point—and Alfaro lost by a slim margin. In another governor’s race, in Tabasco, Sepúlveda set up fake Facebook accounts of gay men claiming to back a conservative Catholic candidate representing the PAN, a stunt designed to alienate his base. “I always suspected something was off,” the candidate, Gerardo Priego, said recently when told how Sepúlveda’s team manipulated social media in the campaign.

In May, Peña Nieto visited Mexico City’s Ibero-American University and was bombarded by angry chants and boos from students. The rattled candidate retreated with his bodyguards into an adjacent building, hiding, according to some social media posts, in a bathroom. The images were a disaster. López Obrador soared.

The PRI was able to recover after one of López Obrador’s consultants was caught on tape asking businessmen for $6 million to fund his candidate’s broke campaign, in possible violation of Mexican laws. Although the hacker says he doesn’t know the origin of that particular recording, Sepúlveda and his team had been intercepting the communications of the consultant, Luis Costa Bonino, for months. (On Feb. 2, 2012, Rendón appears to have sent him three e-mail addresses and a cell phone number belonging to Costa Bonino in an e-mail called “Job.”) Sepúlveda’s team disabled the consultant’s personal website and directed journalists to a clone site. There they posted what looked like a long defense written by Costa Bonino, which casually raised questions about whether his Uruguayan roots violated Mexican restrictions on foreigners in elections. Costa Bonino left the campaign a few days later. He indicated recently that he knew he was being spied on, he just didn’t know how. It goes with the trade in Latin America: “Having a phone hacked by the opposition is not a novelty. When I work on a campaign, the assumption is that everything I talk about on the phone will be heard by the opponents.”

The press office for Peña Nieto declined to comment. A spokesman for the PRI said the party has no knowledge of Rendón working for Peña Nieto’s or any other PRI campaign. Rendón says he has worked on behalf of PRI candidates in Mexico for 16 years, from August 2000 until today.

In 2012, Colombian President Juan Manuel Santos, Uribe’s successor, unexpectedly restarted peace talks with the FARC, hoping to end a 50-year war. Furious, Uribe, whose father was killed by FARC guerrillas, created a party and backed an alternative candidate, Oscar Iván Zuluaga, who opposed the talks.

Rendón, who was working for Santos, wanted Sepúlveda to join his team, but Sepúlveda turned him down. He considered Rendón’s willingness to work for a candidate supporting peace with the FARC a betrayal and suspected the consultant was going soft, choosing money over principles. Sepúlveda says he was motivated by ideology first and money second, and that if he wanted to get rich he could have made a lot more hacking financial systems than elections. For the first time, he decided to oppose his mentor.

Sepúlveda went to work for the opposition, reporting directly to Zuluaga’s campaign manager, Luis Alfonso Hoyos. (Zuluaga denies any knowledge of hacking; Hoyos couldn’t be reached for comment.) Together, Sepúlveda says, they came up with a plan to discredit the president by showing that the guerrillas continued to traffic in drugs and violence even as they talked about peace. Within months, Sepúlveda hacked the phones and e-mail accounts of more than 100 militants, including the FARC’s leader, Rodrigo Londoño, also known as Timochenko. After assembling a thick file on the FARC, including evidence of the group’s suppression of peasant votes in the countryside, Sepúlveda agreed to accompany Hoyos to the offices of a Bogotá TV news program and present the evidence.

It may not have been wise to work so doggedly and publicly against a party in power. A month later, Sepúlveda was smoking on the terrace of his Bogotá office when he saw a caravan of police vehicles pull up. Forty black-clad commandos raided the office to arrest him. Sepúlveda blamed his carelessness at the TV station for the arrest. He believes someone there turned him in. In court, he wore a bulletproof vest and sat surrounded by guards with bomb shields. In the back of the courtroom, men held up pictures of his family, making a slashing gesture across their throats or holding a hand over their mouths—stay silent or else. Abandoned by former allies, he eventually pleaded guilty to espionage, hacking, and other crimes in exchange for a 10-year sentence.

Three days after arriving at Bogotá’s La Picota prison, he went to the dentist and was ambushed by men with knives and razors, but was saved by guards. A week later, guards woke him and rushed him from his cell, saying they had heard about a plot to shoot him with a silenced pistol as he slept. After national police intercepted phone calls revealing yet another plot, he’s now in solitary confinement at a maximum-security facility in a rundown area of central Bogotá. He sleeps with a bulletproof blanket and vest at his bedside, behind bombproof doors. Guards check on him every hour. As part of his plea deal, he says, he’s turned government witness, helping investigators assess possible cases against the former candidate, Zuluaga, and his strategist, Hoyos. Authorities issued an indictment for the arrest of Hoyos, but according to Colombian press reports he’s fled to Miami.

When Sepúlveda leaves for meetings with prosecutors at the Bunker, the attorney general’s Bogotá headquarters, he travels in an armed caravan including six motorcycles speeding through the capital at 60 mph, jamming cell phone signals as they go to block tracking of his movements or detonation of roadside bombs.

In July 2015, Sepúlveda sat in the small courtyard of the Bunker, poured himself a cup of coffee from a thermos, and took out a pack of Marlboro cigarettes. He says he wants to tell his story because the public doesn’t grasp the power hackers exert over modern elections or the specialized skills needed to stop them. “I worked with presidents, public figures with great power, and did many things with absolutely no regrets because I did it with full conviction and under a clear objective, to end dictatorship and socialist governments in Latin America,” he says. “I have always said that there are two types of politics—what people see and what really makes things happen. I worked in politics that are not seen.”

Sepúlveda says he’s allowed a computer and a monitored Internet connection as part of an agreement to help the attorney general’s office track and disrupt drug cartels using a version of his Social Media Predator software. The government will not confirm or deny that he has access to a computer, or what he’s using it for. He says he has modified Social Media Predator to counteract the kind of sabotage he used to specialize in, including jamming candidates’ Facebook walls and Twitter feeds. He’s used it to scan 700,000 tweets from pro-Islamic State accounts to learn what makes a good terror recruiter. Sepúlveda says the program has been able to identify ISIS recruiters minutes after they create Twitter accounts and start posting, and he hopes to share the information with the U.S. or other countries fighting the Islamist group. Samples of Sepúlveda’s code evaluated by an independent company found it authentic and substantially original.

Sepúlveda’s contention that operations like his happen on every continent is plausible, says David Maynor, who runs a security testing company in Atlanta called Errata Security. Maynor says he occasionally gets inquiries for campaign-related jobs. His company has been asked to obtain e-mails and other documents from candidates’ computers and phones, though the ultimate client is never disclosed. “Those activities do happen in the U.S., and they happen all the time,” he says.

In one case, Maynor was asked to steal data as a security test, but the individual couldn’t show an actual connection to the campaign whose security he wanted to test. In another, a potential client asked for a detailed briefing on how a candidate’s movements could be tracked by switching out the user’s iPhone for a bugged clone. “For obvious reasons, we always turned them down,” says Maynor, who declines to name the candidates involved.

Three weeks before Sepúlveda’s arrest, Rendón was forced to resign from Santos’s campaign amid allegations in the press that he took $12 million from drug traffickers and passed part of it on to the candidate, something he denies.

According to Rendón, Colombian officials interviewed him shortly afterward in Miami, where he keeps a home. Rendón says that Colombian investigators asked him about Sepúlveda and that he told them Sepúlveda’s role was limited to Web development.

Rendón denies working with Sepúlveda in any meaningful capacity. “He says he worked with me in 20 places, and the truth is he didn’t,” Rendón says. “I never paid Andrés Sepúlveda a peso.”

Last year, based on anonymous sources, the Colombian media reported that Rendón was working for Donald Trump’s presidential campaign. Rendón calls the reports untrue. The campaign did approach him, he says, but he turned them down because he dislikes Trump. “To my knowledge we are not familiar with this individual,” says Trump’s spokeswoman, Hope Hicks. “I have never heard of him, and the same goes for other senior staff members.” But Rendón says he’s in talks with another leading U.S. presidential campaign—he wouldn’t say which—to begin working for it once the primaries wrap up and the general election begins.

RELATED ARTICLES:

The U.S. Stolen Election

Attorney Lin Wood: Team has ‘smoking guns’ to prove President Trump won

Michigan GOP Officials Forced to Reverse Their Vote Against Election Certification After Being Harassed, Threatened, Libeled As Racist

Michigan Democrat Doxxes Children Of Wayne County Election Official

EDITORS NOTE: This Geller Report column is republished with permission. All rights reserved.

PODCAST: Hack to the Future — China’s Online War

What could be worse than not finding a vaccine? Having it stolen. And right now, in the race to find a coronavirus treatment, that might be the biggest threat of all. That’s why China isn’t just putting its best scientists on the job — it’s unleashing an army of cyberthieves to break into U.S. files and steal whatever progress America’s making. Turns out, the regime wasn’t just content infecting the world — they want to control who recovers first too.

The alerts went out across health care industries, academia, research teams, drug manufacturers: lock down your data. By late February, the U.S. cyber-intelligence and defense communities were getting more and more concerned. There’d been a huge spike in attacks on “sensitive data on COVID-19-related research” by foreign hackers at agencies like HHS. Both the American and U.K. governments sent out a bulletin warning groups that this was a full-scale assault on government agencies, hospitals, labs, and universities. “There is nothing more valuable today than biomedical research relating to vaccines or treatments for the coronavirus,” Jonathan Demers, the assistant attorney general for national security, pointed out. And it would be “beyond absurd,” he argued, to think that the Chinese Communist Party’s espionage would stop during the pandemic.

“It is safe to say,” one official agreed, “that there are only two places in the world” — China and Russia — “that could hit (the Department of Health and Human Services) the way it’s been hit.” And it’s no wonder, Senator Tom Cotton (R-Ark.) pointed out. “In the middle of a pandemic, what’s the most valuable intellectual property in the world? It’s the research that our great laboratories and life science companies are doing on prophylactic drugs, therapeutic drugs, and ultimately a vaccine. “[China] wants to be the country that claims credit for finding those drugs or finding a vaccine and then use it as leverage against the rest of the world.”

The vaccine will help millions of people, yes. But in China, what matters isn’t saving lives — it’s having power to lord over the rest of the world. Whoever can inoculate first — and reproduce it — won’t just have an economic advantage. They’ll have a geopolitical one. Scott Gottlieb, the former commissioner of the FDA, wrote a sobering column in the Wall Street Journal about the consequences of coming in second — not just for Americans but for the struggling countries who don’t have the resources to develop treatments of their own. “A more prepared U.S. could inoculate Americans quickly and share the product with others.”

Of course, Senator Cotton reminded listeners, China’s been trying to hack into our systems for years — trying to get a leg up on everything from military technology to agriculture. When it comes to the virus, “there’s no doubt that our scientists and medical researchers are world-leading in the field — better than China’s. Obviously, China is a communist, authoritarian government. Free inquiry and scientific research never flourishes in such a society. They are hacking in part because they need to. But if they can hack into a company or a leading laboratory university that is researching drugs or vaccines, and even if they haven’t developed [them], they can get a head start on [the data]… and corner the market.” That should scare everyone, he explained, because if America has it, we’ll share it. “I can’t say the same thing about China.”

On the bright side, Americans from both parties are starting to recognize what a pariah the Chinese government is. Senator Cotton believes it’s time ride that wave of momentum and start playing hardball. Roll back China’s economic power. Change our security infrastructure. Beef up defense. Bring back American companies. Manufacture our own drugs and products. “We ought not let them be a part of any industry that is vital for the security, prosperity, and help of the American people.”

Including our food supply. While people worry about the meat shortage here at home, our pork exports to China have more than quadrupled since mid-March. That’s because big-name brands like Smithfield Foods have been sold to the Chinese W.H. group. Our slaughterhouses are operating at half-capacity because of the virus, and we’re shipping whatever we do have to China. It’s absurd. But maybe now, on the brink of a meat crisis, Americans will finally start paying attention to these vulnerabilities. “Our food supply chain is one of our most vital national interests,” Senator Cotton shook his head, “and that we haven’t done enough to protect it…”

Like everything else, it all points to one thing: our need to distance — a heck of a lot more than six feet — from China.


Tony Perkins’s Washington Update is written with the aid of FRC senior writers.


RELATED ARTICLES:

Latest Surveys Show a Worldview of Difference

Dazed and Recused? ADF Files for New Judge in Sports Case

The End of the Orthodox Christianity?

EDITORS NOTE: This FRC-Action podcast is republished with permission. ©All rights reserved.

Hackers linked to Iran target staff at US coronavirus drug-maker Gilead Sciences Inc.

Yet despite this, the Iranian mullahs, with help from the international media, will continue to claim the moral high ground. That is nothing new, and neither is Iran’s aggression. As The Complete Infidel’s Guide to Iran shows, the Islamic Republic of Iran has been on a war footing against the U.S. since 1979.

“Iran-linked hackers recently targeted US coronavirus drugmaker, say sources,” by Jack Stubbs and Christopher Bing, Reuters, May 9, 2020:

LONDON/WASHINGTON: Hackers linked to Iran have targeted staff at US drugmaker Gilead Sciences Inc in recent weeks, according to publicly-available web archives reviewed by Reuters and three cybersecurity researchers, as the company races to deploy a treatment for the Covid-19 virus.

In one case, a fake email login page designed to steal passwords was sent in April to a top Gilead executive involved in legal and corporate affairs, according to an archived version on a website used to scan for malicious web addresses. Reuters was not able to determine whether the attack was successful.

Ohad Zaidenberg, lead intelligence researcher at Israeli cybersecurity firm ClearSky, who closely tracks Iranian hacking activity and has investigated the attacks, said the attempt was part of an effort by an Iranian group to compromise email accounts of staff at the company using messages that impersonated journalists.

Two other cybersecurity researchers, who were not authorised to speak publicly about their analysis, confirmed that the web domains and hosting servers used in the hacking attempts were linked to Iran.

Iran’s mission to the United Nations denied any involvement in the attacks. “The Iranian government does not engage in cyber warfare,” said spokesman Alireza Miryousefi. “Cyber activities Iran engages in are purely defensive and to protect against further attacks on Iranian infrastructure.”…

Reuters has reported in recent weeks that hackers with links to Iran and other groups have also attempted to break into the World Health Organisation, and that attackers linked to Vietnam targeted the Chinese government over its handling of the coronavirus outbreak.

Britain and the United States warned this week that state-backed hackers are attacking pharmaceutical companies and research institutions working on treatments for the new disease.

The joint statement did not name any of the attacked organisations, but two people familiar with the matter said one of the targets was Gilead, whose antiviral drug remdesivir is the only treatment so far proven to help patients infected with Covid-19.

The hacking infrastructure used in the attempt to compromise the Gilead executive’s email account has previously been used in cyberattacks by a group of suspected Iranian hackers known as “Charming Kitten”, said Priscilla Moriuchi, director of strategic threat development at US cybersecurity firm Recorded Future, who reviewed the web archives identified by Reuters….

RELATED ARTICLES:

European Union Gives Still More Money – No Questions Asked — to the Palestinian Authority

Pakistan: 14-year-old Christian girl abducted, converted to Islam and married off to her abductor

Nigeria: Jihad terrorists were recruited in mosques, in discussions after prayers

Ramadan in Niger: Muslims murder twenty people in jihad attacks on villages

Ramadan in Nigeria: Muslims invade village, shoot indiscriminately, murder man and his pregnant wife

EDITORS NOTE: This Jihad Watch column is republished with permission. ©All rights reserved.

Cybersecurity Statistics for 2020 – Trends, Insights and More!

Cybersecurity is a BIG issue, and the interesting thing is…a lot of people don’t realize they care about it.

A lot of people think about cybersecurity as something pretty basic: choose a good password, and beyond that it’s really a term for governments and big companies to worry about.

Of course, when you think about it, cybersecurity matters to just about everyone.

It’s super important for small businesses, who may be targeted without having the resources to hire a security professional.

And have you ever been concerned about what Facebook is doing with your data? Then you’ve worried about cybersecurity.

See what I mean? This goes for EVERYONE who does anything on the internet.

So I’ve picked quite a few of the most relevant and reputable statistics about cybersecurity in this list, and I think they’ll matter a lot to you, no matter your context.

Ready? Let’s start off with something of interest to the business owners out there:

Item #1: NEARLY HALF of American small businesses suffered a cyber-attack last year.

First, sorry to start off with such a negative and scary stat.

But also, it’s pretty important to know. So let’s just look at the numbers, presented to us by Hiscox’s 2018 Small Business Cyber Risk Report:

cybersecurity stats percent

So as you can see, last year nearly half of small businesses in the United States suffered a cyber-attack. And of those, 44% suffered 2+ attacks.

A lot of us have this idea that cyber-attacks are mostly an issue for big firms to worry about. Unfortunately, small businesses have got a LOT to worry about themselves.

So even if this stat doesn’t cheer you up, at least it will help us put to bed the idea that SMBs are largely ignored by cyber-attacks.

Let’s hammer this dose of reality home extra-hard, while we’re at it:

Item #2: MOST of those small businesses fail to act after an attack.

This stat actually comes from the same report as the last one. And it might give you the same sinking feeling as the last one.

Let’s have a look:

cybersecurity stats percent

Yep…not a third, not even half, but NEARLY 2/3rds of small businesses fail to act following a cybersecurity incident.

Now, let’s note that this does NOT mean that 65% of small businesses got hacked and did nothing about it.

First, plenty of small businesses in this stats probably didn’t even know they had a cybersecurity incident.

And part of that is because cybersecurity incidents aren’t the same thing as being “hacked” in a super malicious way.

Nonetheless, it’s still pretty clear that small businesses, for various reasons, are not taking enough action to prevent cyber-attacks OR to fix cybersecurity issues.

Item #3: Over 85% of the email was spam in July 2019.

This really isn’t shaping up to be a “feel-good” list, is it? Well, such is life I suppose.

Check out the latest data, straight from Cisco’s Talos Intelligence Group:

cybersecurity stats-percent of email is spam

Those are some enormous numbers, barely comprehensible. But the key figure is that 85% of email that is spam.

Want to know the worst part?

The proportion of spam to real mail is SUPER consistent over time:

cybersecurity stats-percent of email is spam2

Meaning there’s no real reason to think that in the near future, most email will be non-spam.

Okay, but here’s a silver lining:

Remember that spam is not the same thing as malware.

Spam obviously has a much higher rate of malware, phishing attempts, and so on, but this number doesn’t mean that 85% of your email is deadly to your cybersecurity.

… Just that a lot of email is on the riskier side.

On the note of email, though:

Item #4: The most common malicious attachments in email are Microsoft Office files.

Clearly, a lot of malware gets distributed through email. People have generally gotten wise to the usual, more overt malware email tactics.

Unfortunately, this means bad actors have also evolved their game. Cisco’s June 2019 email security report details some pretty shocking numbers.

Nowadays malware is often sent through mostly “normal” attachment types:

cybersecurity stats-most malicious file types

So the result is that over 40% of malicious attachments—TWO IN FIVE—are Microsoft Office attachments, mostly .doc files. PDFs are about 10% and .zip files are nearly a third.

This doesn’t mean you should stop sending Word documents through email…just that you shouldn’t assume an attachment is safe because it’s a Microsoft Office file.

Item #5: Cybercriminals have been a more pervasive threat than hackers recently.

I know what you’re thinking: what’s the difference between a hacker and a cybercriminal? Is this going to be a distinction without a difference?

Well, there’s definitely some overlap…but there’s still a meaningful difference. In short:

A hacker breaks into your system. A cybercriminal does this…and does something criminal (like stealing important information, robbing you, etc).

This report by Isaca on 2019’s cyberthreat landscape includes a poll given to business owners on the post frequent threat actors.

cybersecurity stats-threat actor ranking

So while hacking in general is obviously the big overall concern, cybercriminals are the chief perpetrators…meaning robbers, basically.

Item #6: Phishing has been the most common attack type.

Phishing is a bad-faith effort at getting sensitive information (usually account information and card numbers), usually with the perp pretending to be a trustworthy person or group.

You might think phishing is the easiest security issue to avoid, because you’re a smart person who can tell the difference between good and bad actors.

And you know what?

You’re probably right. Most people who have been on the internet for a bit, and especially business-owners, can see through most phishing attempts.

But you shouldn’t dismiss them. Because here’s how common they are:

cyberstats-attack types ranking

They are the MOST common cyber-attack type, and they have been for the last three years (according to the aforementioned Isaca report).

Heck, what’s interesting is that the other most common forms of attack—malware and social engineering—have actually decreased while phishing has stayed strong.

Item #7: One in ten URLs are malicious.

This data comes straight from Symantec’s 2019 Internet Security Threat Report, and there’s no way to sugarcoat it.

cybersecurity stats-one in ten urls

It’s easy to have a false sense of security—you maintain basic security practices on the internet, you only click links that look safe, etc.

But when you consider that 10% of URLs are malicious, it sure becomes apparent that you can’t be too careful.

Because if so many URLs are malicious, odds are even cautious people are going to run into them. Stay safe!

Item #8: Most Internet-of-Things (IOT) attacks hit routers.

The Internet-of-Things refers to increasingly common internet-enabled “smart” household devices.

IOT devices are the things that you see ads for all the time. Smart speakers and home assistants put out by Amazon, Apple, Google, etc, are very popular IOT devices.

But lots of new IOT products are coming out every day: door locks, cameras, microwaves, ovens, etc.

But IOT devices are notoriously vulnerable to hacking at this point in time. Symantec decided to test out IOT security and put the results in the report I mentioned in the last stat.

Here’s what they found:

cybersecurity stats-routers are most iot attacks

Routers are the most frequently attacked points for IOT attacks.

Routers got about 75% of the attacks, and internet-connected cameras got another 15%.

A bunch of other things make up the remaining 10%, meaning these are the two you really need to be careful about if you’re trying to modernize your home or business.

Item #9: Over a QUARTER of internet users worldwide use a VPN or proxy.

Virtual Private Networks, or VPNs, are basically private networks built on public networks and are almost always encrypted nowadays—meaning users can experience better privacy and security.

Proxies overlap somewhat in that they switch up your traffic and make your IP look different (though they’re still pretty different from VPNs).

Anyway, VPNs and proxies are pretty common, according to recent data.

These numbers are from 2018 and presented by the reputable GlobalWebIndex research firm, and are probably the best recent numbers we’ve got:

cybersecurity stats-vpn use

What’s more, GlobalWebIndex points out that these numbers have been largely consistent since 2013.

This is honestly more than I expected, and it has a few implications—for one, it could change how we look at traffic statistics. For example:

Perhaps a lot of American traffic statistics are actually from people around the world trying to bypass local restrictions.

It also means that a solid amount of people, whether they intend to or not, are adding an extra layer of security and anonymity to their internet use.

Pssst: if you’re interested in checking out VPNs but not interested enough to set down money, you can actually try some free ones out.

Don’t worry—I’ve got a list of the best free ones to help you get started!

Item #10: Network vulnerabilities are far more common than application vulnerabilities.

This last stat is a little more technical, but don’t worry—I’ll take you through it.

First let me show you the numbers, brought to us by EdgeScan’s 2019 Vulnerability Statistics Report:

cybersecurity stats-web apps vs network vulnerability

Network vulnerabilities accounted for the vast majority of cyber vulnerabilities at 81%, whereas web application vulnerabilities accounted for the rest.

Okay, but what does that mean?

You know what a network is, but a web application might be a little fuzzy for you. A web application is basically a program or software that works within a browser environment.

What does that mean in daily life?

Email, online shopping carts, plugins for your WordPress site, and so on. A lot of stuff that’s extremely common nowadays.

Now this might seem a little surprising, and some say that web application vulnerabilities are the most common, more common than network vulnerabilities.

Hashing this out could be an entire article unto itself, so I won’t get too into it here.

The reason I’ve left this statistic for you is to show you that network vulnerabilities are still extremely common, even if web applications are what we think of the most when it comes to cybersecurity.

But, let me point out one more thing out: even if network issues are over 80% of cybersecurity weaknesses, web apps have a higher proportion of high-risk problems.

So if you’ve been super concerned about the security of web applications…keep it up! Just don’t neglect network security too much either.

Conclusion

Like I said in the beginning, cybersecurity is a very multi-faceted thing. It’s relevant to just about everyone, and sometimes in more than one way per person (as a private individual and as a site manager, for example).

Cybersecurity is also a battle waged on many fronts: at the level of the network and the level of the website, on individual scales and massive organizational ones.

There are lots of stats out there on cybersecurity, but the game is constantly changing, and that’s why I found the most reliable recent stats and put them here.

Everyone has different contexts, concerns, and vulnerabilities online. But to the extent that I can generalize advice…I’d say, the best thing is to be careful!

Stay safe, y’all!

The Greatest Cybersecurity Threat May Be from Big Data Companies

We’re constantly getting warnings about giving out our personal data. Many of the warnings emanate from big data companies like Microsoft, Google, and, ironically, Facebook. We’re warned to guard against phishing emails, downloading files, and sharing details that might be useful for hackers.

These companies even provide us with a range of software to use to protect ourselves. They advise us to make use of email-scanning programs and other anti-phishing measures.

Which, when you think about it, is pretty ironic considering the amount of information that the giants like Google, Facebook, and so on already keep on us. You might think that your partner knows you best. You’re probably wrong.

Google knows what sites you like to visit, what topics you’ve been researching, and a lot more besides because they track your every move. Do they listen in to your conversations online? We’re told not, but how do we know for sure?

Big Data Companies Have a Bad History

In fact, if history is anything to go by, we can’t always take these big companies at their word. Facebook has been embroiled in a lot of data scandals over the last few years. Most concerningly was a story broken by TechCrunch where it came out that Facebook had been paying users to download their research app onto their phones.

This app would check all the data on the phone – the websites you visited, the purchases you made, and so on. For around $20, you were giving Facebook free license to root around on your phone. The company defended their actions by saying that they were upfront about what the app would do, but you have to wonder if users really understood the extent of what they were getting into.

They’ve since withdrawn the app, but apparently, they even listened in to Whatsapp conversations.

Scandals and big data companies seem to go hand in hand. Concerningly for clients, it would seem that there’s an attitude to ask forgiveness instead of permission. This also points to the fact that the companies often act in an immoral way, and then deal with the fallout when they get caught.

You Have No Idea How Your Data is Tracked and Used

As bad as the Facebook scandal revealed by TechCrunch was, Facebook did have a point. They were upfront about their intentions. The world’s favorite search engine, on the other hand, is not quite as upfront.

They track your movements online by default. They say it’s so that they can improve your search results and ensure that you get targeted advertising that you’re interested in. Here’s the thing, though, there’s no option to opt-out. Just by using Google, you’re tacitly agreeing that they can track your every movement.

And, while they say that they’re using the information to improve your user experience, that’s not entirely true. Why would they need to know what you do on Facebook if that was the case? And yet, run a search for a particular product on Amazon, and you’ll see ads for similar products from Amazon showing up in social media feeds banner ads, and so on.

Final Notes

The fact is that big data is big business. This information is packaged and sold on to market research companies. It’s used to provide you with advertising that you’re most likely to be interested in. So, while we’re out there guarding against phishers looking for a few files of information, the real threat is a lot more insidious.

What the big companies do is not considered technically illegal, but amounts to the same thing – the theft and misuse of your data. And, if that’s not frightening enough, what happens if one of these companies gets hacked?

© All rights reserved.

VIDEO: China Shuts Down American Teen on Tik Tok

Sandwiched between a makeup tutorial, 17-year-old Feroza Aziz used her Tik Tok account to turn her beauty vlog into an awareness campaign about China’s severe abuse of the Uighur (Muslim) population. She quickly felt the brunt of the long arm of China’s ever-increasing censorship.

To learn more about the horrific abuse of the Uighers by China, see below

Aziz made a series of viral videos on her Tik Tok account @getmefamouspartthree exposing the abuse, Aziz found that her account had been suspended. The videos begin as makeup tutorials but quickly switch to exposing how the Chinese are putting the Uighurs into “concentration” camps, separating family members from each other, raping and murdering them.

Business Insider explains:

“[Aziz’s videos] are designed in such a way in an attempt to fool TikTok’s moderators from cracking down and removing her content. TikTok — an app not available in China but owned by the Chinese company ByteDance — has faced increasing scrutiny over fears it censors content considered “culturally problematic” and offensive to the Chinese government.”

Here is one of Aziz’s videos that Tik Tok shut down:

For its part, TikTok said her account was suspended because it was connected to another accounts of hers (@getmefamousplzsir), which the platform said it banned for “violating rules.”

But after the teen took to Twitter to publicize her suspension, Tik Tok reinstated her account and issued a public “apology.”

While it was not much of an apology (the company stood behind its initial decision to suspend Aziz’s account), they did admit that their review process “will not be perfect.”

Americans felt the brunt of Chinese censorship last month when the general manager of the Houston Rockets, Daryl Morey, tweeted an image with the caption, “Fight for Freedom. Stand for Hong Kong.”

Chinese companies immediately suspended their ties with the Rockets, and the Chinese Basketball Association ended their cooperation with the team.

In response, Morey and NBA Commissioner Adam Silver groveled, issuing apologetic statements distancing themselves from the protesters in Hong Kong who are demanding democracy and freedom from China.

Again, Business Insider explains:

“With a population of roughly 1.4 billion people, China is the NBA’s most important international market.”

Although TikTok insists it is independent from China, many have noted that there have been no videos documenting the unrest in Hong Kong, but many have appeared telling a whitewashed story of the region.

Who Are the Uighurs and Why is China Putting Them in “Reeducation” Camps?

Ethnically, the Uighurs are Turkish Muslims. Eleven million Uighurs live in Xinjiang, a territory in northwest China. As Clarion Project has documented since 2013, the Uighurs are under systematic persecution from China in what can authentically be labelled Islamophobia.

Where as a privileged Muslim population in the West will cry Islamophobia if they didn’t get their Diet Pepsi on a airline flight, one million Uighurs are experience actual psychological and physical torture.

The world has been watching stunned as horror story after horror story comes out about exactly what goes on in the Chinese government-run detention centers about one million Uighurs are forced into.

The abuse of the Uighurs is also happening to their children:

Leaked videos have shown children as young as four- or five-years old that are separated from their parents and placed 20-30 at a time in a single room with a fraction of that number of beds and nothing else — languishing, their childhoods wasted, their potential crushed.

RELATED STORIES:

China Suspends US Navy Visits to Hong Kong Following Signing of Pro-Democracy Legislation

Border Patrol Confiscates Thousands of Fake IDs Produced in China 

Google is Teaming up With Chinese Authorities

Two-Million Chinese Muslims Incarcerated in Secret Camps

Ahmatjan Osman: Why You Can’t Be Muslim in China

EDITORS NOTE: This Clarion Project column with videos is republished with permission. © All rights reserved.

DHS, Microsoft working to “assess and mitigate impacts” of Iranian hacking in 2020 presidential campaign

There are the Left’s fantasies and fabrications about Russian interference in our elections on behalf of Trump, and then there is reality, which is the Islamic Republic of Iran working for the same goal as that of the Left: to defeat and destroy Trump.

“Microsoft claims Iranian hackers targeted US 2020 presidential campaign,” Silicon Republic, October 7, 2019:

The US Department of Homeland Security said it was working with Microsoft to ‘assess and mitigate impacts’ of an Iranian hacking operation targeting a US presidential campaign.

Microsoft has said that hacker group Phosphorous, which has been linked to the Iranian government, has targeted a US presidential campaign, as well as government officials, media targets and prominent expatriate Iranians.

Overall, the hackers attempted to access 241 accounts – four successfully – though none of those penetrated were associated with presidential campaigns or current or past US officials, Microsoft said.

The announcement is the latest sign that foreign governments are looking for ways to potentially disrupt the 2020 presidential election. US intelligence officials have sounded the alarm about the risks for months.

Russia’s hacking of the Democratic National Committee and Hillary Clinton’s campaign, as well as the subsequent leaks of emails during the 2016 election, hurt Clinton’s electoral hopes and was a focal point in special counsel Robert Mueller’s probe.

The disruption caused by Russia’s attack has heightened awareness and prompted fears that other nations will try to follow Russia’s example.

US president Donald Trump recently withdrew the US from a nuclear agreement with Iran and stepped up sanctions against the country.

The US Department of Homeland Security said it was working with Microsoft to “assess and mitigate impacts”. Chris Krebs, director of the department’s cybersecurity and infrastructure security agency, said much of the activity is likely “run-of-the-mill” foreign intelligence service work.

However, he continued: “Microsoft’s claims that a presidential campaign was targeted is yet more evidence that our adversaries are looking to undermine our democratic institutions.”…

RELATED ARTICLES:

UK: Official report claims “far right” only speaks out against oppression of women to target Muslims

When Paris jihadi praised jihad massacre, his colleagues were questioned, none wanted to file an official complaint

EDITORS NOTE: This Jihad Watch column is republished with permission. © All rights reserved.

VIDEO: New expose on the great evil that is Google

Posted by Eeyore

According to the Blacklist doc at 10:30, The Rebel.media is delisted from some google search results, as well as The Gateway Pundit, Infowars and many more.

Google Document Dump

RELATED ARTICLES:

Google “Machine Learning Fairness” Whistleblower Goes Public, says: “burden lifted off of my soul”

UPDATE: Google Engineer Who Went Public Placed on Administrative Leave

Current Sr. Google Engineer Goes Public on Camera: Tech is “dangerous,” “taking sides”

Conservative Teenager Banned from YouTube for Her Respectful Opposition to LGBT Movement