Softpanorama

May the source be with you, but remember the KISS principle ;-)
Home Switchboard Unix Administration Red Hat TCP/IP Networks Neoliberalism Toxic Managers
(slightly skeptical) Educational society promoting "Back to basics" movement against IT overcomplexity and  bastardization of classic Unix

Privacy is dead bulletin, 2017

Home 2019 2018 2017 2016 2015 2014 2013 1999

For the list of top articles see Recommended Links section


Top Visited
Switchboard
Latest
Past week
Past month

NEWS CONTENTS

Old News ;-)

[May 05, 2017] William Binney - The Government is Profiling You (The NSA is Spying on You)

Very interesting discussion of how the project of mass surveillance of internet traffic started and what were the major challenges. that's probably where the idea of collecting "envelopes" and correlating them to create social network. Similar to what was done in civil War.
The idea to prevent corruption of medical establishment to prevent Medicare fraud is very interesting.
Notable quotes:
"... I suspect that it's hopelessly unlikely for honest people to complete the Police Academy; somewhere early on the good cops are weeded out and cannot complete training unless they compromise their integrity. ..."
"... 500 Years of History Shows that Mass Spying Is Always Aimed at Crushing Dissent It's Never to Protect Us From Bad Guys No matter which government conducts mass surveillance, they also do it to crush dissent, and then give a false rationale for why they're doing it. ..."
"... People are so worried about NSA don't be fooled that private companies are doing the same thing. ..."
"... In communism the people learned quick they were being watched. The reaction was not to go to protest. ..."
"... Just not be productive and work the system and not listen to their crap. this is all that was required to bring them down. watching people, arresting does not do shit for their cause ..."
Apr 20, 2017 | www.youtube.com
Chad 2 years ago

"People who believe in these rights very much are forced into compromising their integrity"

I suspect that it's hopelessly unlikely for honest people to complete the Police Academy; somewhere early on the good cops are weeded out and cannot complete training unless they compromise their integrity.

Agent76 1 year ago (edited)
January 9, 2014

500 Years of History Shows that Mass Spying Is Always Aimed at Crushing Dissent It's Never to Protect Us From Bad Guys No matter which government conducts mass surveillance, they also do it to crush dissent, and then give a false rationale for why they're doing it.

http://www.washingtonsblog.com/2014/01/government-spying-citizens-always-focuses-crushing-dissent-keeping-us-safe.html

Homa Monfared 7 months ago

I am wondering how much damage your spying did to the Foreign Countries, I am wondering how you changed regimes around the world, how many refugees you helped to create around the world.

Don Kantner, 2 weeks ago

People are so worried about NSA don't be fooled that private companies are doing the same thing. Plus, the truth is if the NSA wasn't watching any fool with a computer could potentially cause an worldwide economic crisis.

Bettor in Vegas 1 year ago

In communism the people learned quick they were being watched. The reaction was not to go to protest.

Just not be productive and work the system and not listen to their crap. this is all that was required to bring them down. watching people, arresting does not do shit for their cause......

[Apr 20, 2017] Bill Binney explodes the Russia witchhunt

Mar 04, 2017 | www.youtube.com

He also exposes the NSA penchant for "swindles", such as preventing the plugging of holes in software around the world, to preserve their spying access.

Frank Oak 3 weeks ago Big Mike's boat 200 tons coke bust n Hussien on the run as cosmic Camelots​ crimes going viral

Marija Djuric 3 weeks ago Bill Binney should be head of the NSA

Nancy M 3 weeks ago The Clinton campaign to divert attention to Russia instead of her myriad of crimes that were revealed during the election must be stopped and the alt media needs to start talking about her and Obama's crimes again and demand justice...control the dialogue

John 3 weeks ago It's almost comical to hear that they lie to each other. No wonder why these retards in the mid-east and every other third world country gets the better of us.

[Apr 20, 2017] Bill Maher Interviews Bill Binney NSA Whistleblower Obama Worst Than Bush! Impeach Them ALL!

Apr 20, 2017 | www.youtube.com

Alex B 8 months ago

This man is definitely a patriot in the strictest sense

> > > > > > > > > > > >

[Apr 20, 2017] NSA Whistleblower Everyone in US under virtual surveillance, all info stored, no matter the post

Notable quotes:
"... Who knew that the NSA mandate *is to exceed their mandate" ..."
Apr 20, 2017 | www.youtube.com

Ethercruiser 11 year ago

Great interview, thanks RT. I knew most of the material in this interview for years now, but it's good for it to get out whatever way possible. Hope you continue doing more such great interviews.

jake gittes 1 year ago

RT? Imagine the Russian equivalent? Golly, NSA out of control? Who knew? Who knew that the NSA mandate *is to exceed their mandate" .

If you were in prison for the last 15 yrs you would know that NSA security in triplicate is just doing what they've always been doing except that PRISM, restarted in 2007, is just updated software.

Jim Jimmy 2 years ago

there is one main reason they collect all information and target everyone, even members of congress and people like Angela merkel. If they have personal information on these powerful people there comes the chance to blackmail them. "vote this way on this" "consent to this policy". It's political leverage

Fighting Words 3 weeks ago

It's called POLICE STATE.

[Apr 15, 2017] Leaks NSA Penetrated Mideast Banking Networks -- News from Antiwar.com

Apr 15, 2017 | news.antiwar.com

New leaked documents released by the Shadow Brokers includes information showing that the NSA penetrated Middle Eastern financial networks , initially with an eye toward being able to track all financial transactions in the region as an "anti-money laundering" effort.

This involved hacking into the region's SWIFT banking system, and unsurprisingly,, given the NSA's penchant for mission creep fairly quickly grew this into an effort not only to have access to the information on financial transactions, but to try to gain access to a long list of banks "of interest."

The leaks provided information showing that SWIFT bureau in the Middle East, EastNet, made some very poor security choices, which would've allowed the NSA to easily attack essentially all of the banks on the network, as soon as they had compromised the first one.

Documents showed at least five of the banks "of interest" had been compromised. It is unclear from the documents whether the NSA continues to have these banks' systems compromised and is continued to collect data from them, though at the very least they now have a heads up that it's going on.

[Apr 14, 2017] 'Brought to you by agency which produced Al-Qaeda ISIS' – Assange trolls CIA chief

Notable quotes:
"... "Called a 'non-state intelligence service' today by the 'state non-intelligence agency' which produced Al-Qaeda, ISIS, Iraq, Iran & Pinochet." ..."
"... "non-state hostile intelligence service," ..."
"... "he and his ilk make common cause with dictators." ..."
"... "firm and continuing policy " ..."
"... "We publish truths regarding overreaches and abuses conducted in secret by the powerful," ..."
Apr 14, 2017 | www.rt.com
Julian Assange has responded to CIA Director Mike Pompeo's accusation that WikiLeaks is a "non-state intelligence agency" by trolling the CIA over its own roles in producing "Al-Qaeda, ISIS, Iraq, Iran and Pinochet."

Called a "non-state intelligence service" today by the "state non-intelligence agency" which produced al-Qaeda, ISIS, Iraq, Iran & Pinochet.

- Julian Assange (@JulianAssange) April 14, 2017

Assange tweeted, "Called a 'non-state intelligence service' today by the 'state non-intelligence agency' which produced Al-Qaeda, ISIS, Iraq, Iran & Pinochet."

Pompeo accused WikiLeaks of siding with dictators and being a "non-state hostile intelligence service," at a Center for Strategic and International Studies event on Thursday. He called Assange and his associates "demons" and said "he and his ilk make common cause with dictators."

BREAKING: #WikiLeaks is 'hostile intel' and #Assange & his followers are 'demons' - CIA chief Mike #Pompeo https://t.co/DA5MmJIYWF pic.twitter.com/MjQ87lKJgR

- RT America (@RT_America) April 13, 2017

Assange in turn accused the CIA of producing terrorist groups and dictators. He said the CIA produced Al-Qaeda, referring to the agency's role in arming and training mujahideen fighters in Afghanistan to fight the Soviets during the 1970s, some of whom – including Osama Bin Laden – later evolved into Al-Qaeda and the Taliban.

Assange has previously stated that the CIA's role in arming the mujahideen led to Al-Qaeda, which led to 9/11, the Iraq invasion and, later, the formation of ISIS.

The CIA admitted it was behind the 1953 coup in Iran which overthrew Prime Minister Mohammad Mosaddeq and reinstalled the Shah, Mohammad Reza Pahlavi, whose 26 year rule led to the 1979 Islamic revolution.

#WikiLeaks releases more than 500k US diplomatic cables from 1979 https://t.co/9Ophyvp2zD

- RT America (@RT_America) November 28, 2016

Assange's Pinochet reference alludes to the CIA's "firm and continuing policy " to assist in the overthrowing of Chilean President Salvador Allende in 1973, and its support for dictator Augusto Pinochet.

Pompeo's attack on WikiLeaks appears to be in response to an op-ed Assange wrote in the Washington Post on Tuesday which referenced President Dwight D. Eisenhower's 1961 farewell speech, in which he warned of the dangers of the influence of the military industrial complex. Assange said the speech is similar to WikiLeaks' own mission statement.

READ MORE: 40 targets in 16 countries: Scale of CIA-linked #Vault7 hacking tools revealed by Symantec

"We publish truths regarding overreaches and abuses conducted in secret by the powerful," he said, going on to say that WikiLeaks' motives are the same as those of the New York Times and the Washington Post.

Pompeo himself has previously appeared to support WikiLeaks' revelations, while President Donald Trump praised the whistleblowing site on more than one occasion during the presidential election, even professing his love for WikiLeaks in October.

[Apr 03, 2017] Mike Morell CIA leak an inside job

Apr 03, 2017 | www.youtube.com
Mar 11, 2017

Employees of the Central Intelligence Agency find themselves in challenging times. The agency is dealing with the release by WikiLeaks of top-secret documents, apparently detailing highly-classified surveillance methods, and a fraught relationship with President Trump, who has criticized the intelligence community ever since he campaigned for president. CBS News senior security contributor Michael Morell, former deputy director of the CIA, discusses the state of the agency, and what it means for America's security.

Get the latest news and best in original reporting from CBS News delivered to your inbox. Subscribe to newsletters HERE: http://cbsn.ws/1RqHw7T

Get your news on the go! Download CBS News mobile apps HERE: http://cbsn.ws/1Xb1WC8

Get new episodes of shows you love across devices the next day, stream local news live, and watch full seasons of CBS fan favorites anytime, anywhere with CBS All Access. Try it free! http://bit.ly/1OQA29B

---
Delivered by Charlie Rose, Norah O'Donnell and Gayle King, "CBS This Morning" offers a thoughtful, substantive and insightful source of news and information to a daily audience of 3 million viewers. The Emmy Award-winning broadcast presents a mix of daily news, coverage of developing stories of national and global significance, and interviews with leading figures in politics, business and entertainment. Check local listings for "CBS This Morning" broadcast times. Geral Hammonds 3 weeks ago

Jfk wanted to disband the CIA (Military industrial complex ) and i guess the CIA didn't like that very much and let Kennedy know how kuch they didn't like that in the most violent way possible, :(. And its really strange that the democrats are pro deep state, pro war, just advocates for the CIA But then again anything an anyone that is anti Trump is goo for them, Since the guy from the apprentice has completely devistated them as individuals and as a political party.
Diane Watson 3 weeks ago
Sure, the CIA always follows the law, I'm sure American citizens have never been targeted by them....uh-huh.

econogate 3 weeks ago
And monkeys fly out my butt.
busymountain 2 weeks ago
The US government and president is not your customer - you are our employee.
Yvette Campos 2 weeks ago
At 2:25 , Hillary supporter Mike Morell even admits that someone in the Obama CIA leaked info. Reports are that in December, 2016, a small group of IT contractors gave the info to WikiLeaks. Obama has other people do the dirty work for him.
Peter Lemmon 3 weeks ago
CIA killed journalist Mike Hastings with remote crashing his car. CIA has surpassed the authority of the NSA. CIA has no oversight, not even by President Trump. They are colluding with media to destroy Trump's presidency via revealing lies manufactured to bring criminal charges on him.

CIA is out of control, need the entire senior officers fired, investigated, charged and imprisoned or executed for treason & espionage & Title 8. If CIA does this to a president, they will do it to Americans who interfere with their criminal activities world-wide.

Rezarf 3 weeks ago
another MSM whitewash .... a ex CIA talking head minimising the illegalities of CIA actions and promoting a big $$$$ spend on an upgrade of CIA systems.... no doubt the US zombie public will swallow it hook line and sinker. There is no future for the US , it will either cause a WW3 scenario or disintegrate in to an internal civil conflict....
I. Sokolov 3 weeks ago
Mike Morell interview reveal it ia an inside job and many in the CIA is disillusioned, demoralized, and become Whistle Blowers! There have been to many scandals and leaks. The entire US Intelligence INDUSTRY must be dismantled and then rebuild. \

It is deeply troubling that sensitive data that can create huge problems is released. There is too many with security clearance to look at the data. Security clearance should only be given for the data relevant to do their job. The NSA collects all our data, all the time, and can query/search the database for something as simple as a phone number, IP address, bank account or name.

If the NSA, FBI, or CIA wants email or phone calls, on Trump or Flynn all they must do is query their name or phone number or email and date range. Bingo, they got it! This is going on 24/7. They capture all data flowing through the major fiber optic lines in the US. Over 5,000 people in the intel community are assigned to do nothing but mine this data.The NSA, CIA, and FBI have access to the information realtime, anytime! All of this is done without a warrant. Hell, who needs a FISA request? They have everything, and thousands of intel personnel have access to the information! You wonder why Jim Comey and others are freaking out! This is totally illegal. It was part of an Executive Order issued with the intent of pursuing drug dealers and know criminals NOT spying on the American people, but of course they wouldn't do that, or Would They? Businesses world-wide has now to spend large sums of money protecting themselves against CIA criminally invented malware and viruses. More than 1,5 BILLION phones and computers using Apple or Android operating system is affected. So far only 1% of Vault 7 released. What if the remaining 99% contain top-secret information on US neuro science programs (Mind and Mass Control). No problem, if this top-secret programs falls into the hands of Russia or China, since their neuro science programs is even better, but it would be a catastrophe if Mr. Kim in North Korea got hold of it and continued developing it.

[Mar 25, 2017] Putin is not the only one who knows how to play a Dead Hand

Mar 25, 2017 | www.zerohedge.com
warsev Mar 25, 2017 6:40 PM

Thing is, if Binney was actually a problem for the NSA et. al, the problem would be quickly eliminated. That he's still around to say what he says means that the NSA at least doesn't care, or more likely that he's a controlled disinformation mouthpiece.

Let the downvotes commence...

Not Too Important -> warsev Mar 25, 2017 6:49 PM

Or his 'insurance policy' is as big as Snowden's and Montgomery's. Putin isn't the only one that knows how to play a 'Dead Hand'.

Winston Churchill -> warsev Mar 25, 2017 6:54 PM

He probably has something much more dangerous to them to be released on a dead mans switch.

9/11 the full story perhaps.

CnStiggs Winston -> Churchillmm Mar 25, 2017 7:10 PM Indeed.

Like Kevin Shipp. I just got his book, "From The Company of Shadows" about his career in the CIA

Paper Mache -> Winston Churchill Mar 25, 2017 7:34 PM

II was thinking about that today. How is this man still alive, given the information he was talking about to Carlson?

I hope that the climate continues to warm towards whistleblowers, and more and more honest whistle blowers come forward to speak up. It''s the way to drain the sulphurous swamp. 9/11 might could surface and blow that way .

Perhaps Trump should start looking at Snowdon and Assange in completely different light too.

crossroaddemon -> warsev Mar 25, 2017 8:12 PM

That's what I was thinking, too. To consider this genuine, or at least important, one has to assume that there's an uncompromised press outlet.

I don't believe that. I think wikileaks is a psyop as well. Maybe even Snowden.

[Mar 24, 2017] CIA Developed Tools to Spy on Mac Computers, WikiLeaks Disclosure Shows

The documents posted by WikiLeaks suggest that the CIA had obtained information on 14 security flaws in Apple's iOS operating system for phones and tablets. The leaked documents also identified at least two dozen flaws in Android, the most popular operating system for smartphones, which was developed by Alphabet's Google division.
Notable quotes:
"... The spy software described in the latest documents was designed to be injected into a Mac's firmware, a type of software preloaded in the computer's chips. It would then act as a "listening post," broadcasting the user's activities to the CIA whenever the machine was connected to the internet. ..."
"... A similar tool called NightSkies was developed in 2009 to spy on iPhones, the documents said, with the agency figuring out how to install it undetected before a new phone was turned on for the first time. (Apple said that flaw affected only the iPhone 3G and was fixed in all later models.) ..."
"... By rewriting the firmware of a computer or a phone, tools that operate at the chip level can hide their existence and avoid being wiped out by routine software updates. ..."
Mar 24, 2017 | www.nytimes.com

The CIA developed tools to spy on Mac computers by injecting software into the chips that control the computers' fundamental operations, according to the latest cache of classified government documents published on Thursday by WikiLeaks .

Apple said in a statement Thursday evening that its preliminary assessment of the leaked information indicated that the Mac vulnerabilities described in the disclosure were previously fixed in all Macs launched after 2013.

However, the documents also indicated that the Central Intelligence Agency was developing a new version of one tool last year to work with current software.

The leaked documents were the second batch recently released by WikiLeaks, which said it obtained a hoard of information on the agency's cyberweapons programs from a former government worker or contractor. The first group of documents , published March 7, suggested that the CIA had found ways to hack Apple iPhones and Android smartphones, Microsoft Windows computers, Cisco routers and Samsung smart televisions.

Since the initial release of the CIA documents, which the agency has not confirmed are authentic, major technology companies have been scrambling to assess whether the security holes exploited by the CIA still exist and to patch them if they do.

All of the surveillance tools that have been disclosed were designed to be installed on individual phones or computers. But the effects could be much wider. Cisco Systems, for example, warned customers this week that many of its popular routers, the backbone of computer networks, could be hacked using the CIA's techniques.

... ... ...

The spy software described in the latest documents was designed to be injected into a Mac's firmware, a type of software preloaded in the computer's chips. It would then act as a "listening post," broadcasting the user's activities to the CIA whenever the machine was connected to the internet.

A similar tool called NightSkies was developed in 2009 to spy on iPhones, the documents said, with the agency figuring out how to install it undetected before a new phone was turned on for the first time. (Apple said that flaw affected only the iPhone 3G and was fixed in all later models.)

Although most of the tools targeted outdated versions of the Apple devices' software, the CIA's general approach raises new security concerns for the industry, said Eric Ahlm, who studies cybersecurity at Gartner, a research firm. By rewriting the firmware of a computer or a phone, tools that operate at the chip level can hide their existence and avoid being wiped out by routine software updates.

Under an agreement struck during the Obama administration, intelligence agencies were supposed to share their knowledge of most security vulnerabilities with tech companies so they could be fixed. The CIA documents suggest that some key vulnerabilities were kept secret for the government's use.

The CIA declined to comment Thursday, pointing reporters to its earlier statement about the leaks, in which it defended its use of "innovative, cutting-edge" techniques to protect the country from foreign threats and criticized WikiLeaks for sharing information that could help the country's enemies.

[Mar 23, 2017] Houston, we have a problem

Notable quotes:
"... Now we have "synthetic" surveillance. You don't even need a court order. Now all incidental communication intercepts can be unmasked. One can search their huge databases for all the incidental communications of someone of interest, then collect all of the unmasked incidental communications that involve that person and put them together in one handy dandy report. Viola! You can keep tabs on them every time they end up being incidentally collected. ..."
"... You ever went to an embassy party? Talked to a drug dealer or mafia guy without being aware of it? Correspond overseas? Your communications have been "incidentally" collected too. There is so much surveillance out there we have probably all bounced off various targets over the last several years. ..."
"... This is what police states do. In the past it was considered scandalous for senior U.S. officials to even request the identities of U.S. officials incidentally monitored by the government (normally they are redacted from intelligence reports). John Bolton's nomination to be U.S. ambassador to the United Nations was derailed in 2006 after the NSA confirmed he had made 10 such requests when he was Undersecretary of State for Arms Control in George W. Bush's first term. The fact that the intercepts of Flynn's conversations with Kislyak appear to have been widely distributed inside the government is a red flag. ..."
"... Representative Devin Nunes, the Republican chairman of the House Permanent Select Committee on Intelligence, told me Monday that he saw the leaks about Flynn's conversations with Kislyak as part of a pattern. ..."
"... The real story here is why are there so many illegal leaks coming out of Washington? Will these leaks be happening as I deal on N.Korea etc? ..."
"... But no matter what Flynn did, it is simply not the role of the deep state to target a man working in one of the political branches of the government by dishing to reporters about information it has gathered clandestinely. ..."
"... It is the role of elected members of Congress to conduct public investigations of alleged wrongdoing by public officials.. ..."
Mar 23, 2017 | www.zerohedge.com

TeethVillage88s , Mar 23, 2017 6:54 PM

Yes, they have your Apples too:

Crash Overide -> aloha_snakbar , Mar 23, 2017 7:39 PM

Maxine Waters: 'Obama Has Put In Place' Secret Database With 'Everything On Everyone'

Vilfredo Pareto , Mar 23, 2017 7:01 PM

The rank and file of the IC are not involved in this. So let's not tar everyone with the same brush, but Obama revised executive order 12333 so that communication intercepts incidentally collected dont have to be masked and may be shared freely in the IC.

Now we have "synthetic" surveillance. You don't even need a court order. Now all incidental communication intercepts can be unmasked. One can search their huge databases for all the incidental communications of someone of interest, then collect all of the unmasked incidental communications that involve that person and put them together in one handy dandy report. Viola! You can keep tabs on them every time they end up being incidentally collected.

You ever went to an embassy party? Talked to a drug dealer or mafia guy without being aware of it? Correspond overseas? Your communications have been "incidentally" collected too. There is so much surveillance out there we have probably all bounced off various targets over the last several years.

What might your "synthetic" surveillance report look like?

Chupacabra-322 , Mar 23, 2017 7:04 PM

It's worth repeating.

There's way more going on here then first alleged. From Bloomberg, not my choice for news, but There is another component to this story as well -- as Trump himself just tweeted.

It's very rare that reporters are ever told about government-monitored communications of U.S. citizens, let alone senior U.S. officials. The last story like this to hit Washington was in 2009 when Jeff Stein, then of CQ, reported on intercepted phone calls between a senior Aipac lobbyist and Jane Harman, who at the time was a Democratic member of Congress.

Normally intercepts of U.S. officials and citizens are some of the most tightly held government secrets. This is for good reason. Selectively disclosing details of private conversations monitored by the FBI or NSA gives the permanent state the power to destroy reputations from the cloak of anonymity.

This is what police states do. In the past it was considered scandalous for senior U.S. officials to even request the identities of U.S. officials incidentally monitored by the government (normally they are redacted from intelligence reports). John Bolton's nomination to be U.S. ambassador to the United Nations was derailed in 2006 after the NSA confirmed he had made 10 such requests when he was Undersecretary of State for Arms Control in George W. Bush's first term. The fact that the intercepts of Flynn's conversations with Kislyak appear to have been widely distributed inside the government is a red flag.

Representative Devin Nunes, the Republican chairman of the House Permanent Select Committee on Intelligence, told me Monday that he saw the leaks about Flynn's conversations with Kislyak as part of a pattern. "There does appear to be a well orchestrated effort to attack Flynn and others in the administration," he said. "From the leaking of phone calls between the president and foreign leaders to what appears to be high-level FISA Court information, to the leaking of American citizens being denied security clearances, it looks like a pattern."

@?realDonaldTrump?

The real story here is why are there so many illegal leaks coming out of Washington? Will these leaks be happening as I deal on N.Korea etc?

President Trump was roundly mocked among liberals for that tweet. But he is, in many ways, correct. These leaks are an enormous problem. And in a less polarized context, they would be recognized immediately for what they clearly are: an effort to manipulate public opinion for the sake of achieving a desired political outcome. It's weaponized spin.............

But no matter what Flynn did, it is simply not the role of the deep state to target a man working in one of the political branches of the government by dishing to reporters about information it has gathered clandestinely.

It is the role of elected members of Congress to conduct public investigations of alleged wrongdoing by public officials.. ..... But the answer isn't to counter it with equally irregular acts of sabotage - or with a disinformation campaign waged by nameless civil servants toiling away in the surveillance state.....

[Feb 21, 2017] Stockman Warns Trump Flynns Gone But They are Still Gunning For You, Donald by David Stockman

Notable quotes:
"... In any event, it was "intercepts" leaked from deep in the bowels of the CIA to the Washington Post and then amplified in a 24/7 campaign by the War Channel (CNN) that brought General Flynn down. ..."
"... But here's the thing. They were aiming at Donald J. Trump. And for all of his puffed up bluster about being the savviest negotiator on the planet, the Donald walked right into their trap, as we shall amplify momentarily. ..."
"... But let's first make the essence of the matter absolutely clear. The whole Flynn imbroglio is not about a violation of the Logan Act owing to the fact that the general engaged in diplomacy as a private citizen. ..."
"... It's about re-litigating the 2016 election based on the hideous lie that Trump stole it with the help of Vladimir Putin. In fact, Nancy Pelosi was quick to say just that: ..."
"... 'The American people deserve to know the full extent of Russia's financial, personal and political grip on President Trump and what that means for our national security,' House Minority Leader Nancy Pelosi said in a press release. ..."
"... And Senator Graham, the member of the boobsey twins who ran for President in 2016 while getting a GOP primary vote from virtually nobody, made clear that General Flynn's real sin was a potential peace overture to the Russians: ..."
"... We say good riddance to Flynn, of course, because he was a shrill anti-Iranian warmonger. But let's also not be fooled by the clinical term at the heart of the story. That is, "intercepts" mean that the Deep State taps the phone calls of the President's own closest advisors as a matter of course. ..."
"... As one writer for LawNewz noted regarding acting Attorney General Sally Yates' voyeuristic pre-occupation with Flynn's intercepted conversations, Nixon should be rolling in his grave with envy: ..."
"... Yes, that's the same career apparatchik of the permanent government that Obama left behind to continue the 2016 election by other means. And it's working. The Donald is being rapidly emasculated by the powers that be in the Imperial City due to what can only be described as an audacious and self-evident attack on Trump's Presidency by the Deep State. ..."
"... Indeed, the paper details an apparent effort by Yates to misuse her office to launch a full-scale secret investigation of her political opponents, including 'intercepting calls' of her political adversaries. ..."
"... Yet on the basis of the report's absolutely zero evidence and endless surmise, innuendo and "assessments", the Obama White House imposed another round of its silly school-boy sanctions on a handful of Putin's cronies. ..."
"... Of course, Flynn should have been telling the Russian Ambassador that this nonsense would be soon reversed! ..."
"... But here is the ultimate folly. The mainstream media talking heads are harrumphing loudly about the fact that the very day following Flynn's call -- Vladimir Putin announced that he would not retaliate against the new Obama sanctions as expected; and shortly thereafter, the Donald tweeted that Putin had shown admirable wisdom. ..."
"... That's right. Two reasonably adult statesman undertook what might be called the Christmas Truce of 2016. But like its namesake of 1914 on the bloody no man's land of the western front, the War Party has determined that the truce-makers shall not survive. ..."
"... The Donald has been warned. ..."
Feb 21, 2017 | www.zerohedge.com
Submitted via The Ron Paul Institute for Peace & Prosperity,

General Flynn's tenure in the White House was only slightly longer than that of President-elect William Henry Harrison in 1841. Actually, with just 24 days in the White House, General Flynn's tenure fell a tad short of old "Tippecanoe and Tyler Too". General Harrison actually lasted 31 days before getting felled by pneumonia.

And the circumstances were considerably more benign. It seems that General Harrison had a fondness for the same "firewater" that agitated the native Americans he slaughtered at the famous battle memorialized in his campaign slogan. In fact, during the campaign a leading Democrat newspaper skewered the old general, who at 68 was the oldest US President prior to Ronald Reagan, saying:

Give him a barrel of hard [alcoholic] cider, and a pension of two thousand [dollars] a year and he will sit the remainder of his days in his log cabin.

That might have been a good idea back then (or even now), but to prove he wasn't infirm, Harrison gave the longest inaugural address in US history (2 hours) in the midst of seriously inclement weather wearing neither hat nor coat.

That's how he got pneumonia! Call it foolhardy, but that was nothing compared to that exhibited by Donald Trump's former national security advisor.

General Flynn got the equivalent of political pneumonia by talking for hours during the transition to international leaders, including Russia's ambassador to the US, on phone lines which were bugged by the CIA Or more accurately, making calls which were "intercepted" by the very same NSA/FBI spy machinery that monitors every single phone call made in America.

Ironically, we learned what Flynn should have known about the Deep State's plenary surveillance from Edward Snowden. Alas, Flynn and Trump wanted the latter to be hung in the public square as a "traitor", but if that's the solution to intelligence community leaks, the Donald is now going to need his own rope factory to deal with the flood of traitorous disclosures directed against him.

In any event, it was "intercepts" leaked from deep in the bowels of the CIA to the Washington Post and then amplified in a 24/7 campaign by the War Channel (CNN) that brought General Flynn down.

But here's the thing. They were aiming at Donald J. Trump. And for all of his puffed up bluster about being the savviest negotiator on the planet, the Donald walked right into their trap, as we shall amplify momentarily.

But let's first make the essence of the matter absolutely clear. The whole Flynn imbroglio is not about a violation of the Logan Act owing to the fact that the general engaged in diplomacy as a private citizen.

It's about re-litigating the 2016 election based on the hideous lie that Trump stole it with the help of Vladimir Putin. In fact, Nancy Pelosi was quick to say just that:

'The American people deserve to know the full extent of Russia's financial, personal and political grip on President Trump and what that means for our national security,' House Minority Leader Nancy Pelosi said in a press release.

Yet, we should rephrase. The re-litigation aspect reaches back to the Republican primaries, too. The Senate GOP clowns who want a war with practically everybody, John McCain and Lindsey Graham, are already launching their own investigation from the Senate Armed Services committee.

And Senator Graham, the member of the boobsey twins who ran for President in 2016 while getting a GOP primary vote from virtually nobody, made clear that General Flynn's real sin was a potential peace overture to the Russians:

Sen. Lindsey Graham also said he wants an investigation into Flynn's conversations with a Russian ambassador about sanctions: "I think Congress needs to be informed of what actually Gen. Flynn said to the Russian ambassador about lifting sanctions," the South Carolina Republican told CNN's Kate Bolduan on "At This Hour. And I want to know, did Gen. Flynn do this by himself or was he directed by somebody to do it?"

We say good riddance to Flynn, of course, because he was a shrill anti-Iranian warmonger. But let's also not be fooled by the clinical term at the heart of the story. That is, "intercepts" mean that the Deep State taps the phone calls of the President's own closest advisors as a matter of course.

This is the real scandal as Trump himself has rightly asserted. The very idea that the already announced #1 national security advisor to a President-elect should be subject to old-fashion "bugging," albeit with modern day technology, overwhelmingly trumps the utterly specious Logan Act charge at the center of the case.

As one writer for LawNewz noted regarding acting Attorney General Sally Yates' voyeuristic pre-occupation with Flynn's intercepted conversations, Nixon should be rolling in his grave with envy:

Now, information leaks that Sally Yates knew about surveillance being conducted against potential members of the Trump administration, and disclosed that information to others. Even Richard Nixon didn't use the government agencies themselves to do his black bag surveillance operations. Sally Yates involvement with this surveillance on American political opponents, and possibly the leaking related thereto, smacks of a return to Hoover-style tactics. As writers at Bloomberg and The Week both noted, it wreaks of 'police-state' style tactics. But knowing dear Sally as I do, it comes as no surprise.

Yes, that's the same career apparatchik of the permanent government that Obama left behind to continue the 2016 election by other means. And it's working. The Donald is being rapidly emasculated by the powers that be in the Imperial City due to what can only be described as an audacious and self-evident attack on Trump's Presidency by the Deep State.

Indeed, it seems that the layers of intrigue have gotten so deep and convoluted that the nominal leadership of the permanent government machinery has lost track of who is spying on whom. Thus, we have the following curious utterance by none other than the Chairman of the House Intelligence Committee, Rep. Devin Nunes:

'I expect for the FBI to tell me what is going on, and they better have a good answer,' he told The Washington Post. 'The big problem I see here is that you have an American citizen who had his phone calls recorded.'

Well, yes. That makes 324 million of us, Congressman.

But for crying out loud, surely the oh so self-important chairman of the House intelligence committee knows that everybody is bugged. But when it reaches the point that the spy state is essentially using its unconstitutional tools to engage in what amounts to "opposition research" with the aim of election nullification, then the Imperial City has become a clear and present danger to American democracy and the liberties of the American people.

As Robert Barnes of LawNewz further explained, Sally Yates, former CIA director John Brennan and a large slice of the Never Trumper intelligence community were systematically engaged in "opposition research" during the campaign and the transition:

According to published reports, someone was eavesdropping, and recording, the conversations of Michael Flynn, while Sally Yates was at the Department of Justice. Sally Yates knew about this eavesdropping, listened in herself (Pellicano-style for those who remember the infamous LA cases), and reported what she heard to others. For Yates to have such access means she herself must have been involved in authorizing its disclosure to political appointees, since she herself is such a political appointee. What justification was there for an Obama appointee to be spying on the conversations of a future Trump appointee?

Consider this little tidbit in The Washington Post . The paper, which once broke Watergate, is now propagating the benefits of Watergate-style surveillance in ways that do make Watergate look like a third-rate effort. (With the) FBI 'routinely' monitoring conversations of Americans...... Yates listened to 'the intercepted call,' even though Yates knew there was 'little chance' of any credible case being made for prosecution under a law 'that has never been used in a prosecution.'

And well it hasn't been. After all, the Logan Act was signed by President John Adams in 1799 in order to punish one of Thomas Jefferson's supporters for having peace discussions with the French government in Paris. That is, it amounted to pre-litigating the Presidential campaign of 1800 based on sheer political motivation.

According to the Washington Post itself, that is exactly what Yates and the Obama holdovers did day and night during the interregnum:

Indeed, the paper details an apparent effort by Yates to misuse her office to launch a full-scale secret investigation of her political opponents, including 'intercepting calls' of her political adversaries.

So all of the feigned outrage emanating from Democrats and the Washington establishment about Team Trump's trafficking with the Russians is a cover story. Surely anyone even vaguely familiar with recent history would have known there was absolutely nothing illegal or even untoward about Flynn's post-Christmas conversations with the Russian Ambassador.

Indeed, we recall from personal experience the thrilling moment on inauguration day in January 1981 when word came of the release of the American hostages in Tehran. Let us assure you, that did not happen by immaculate diplomatic conception -- nor was it a parting gift to the Gipper by the outgoing Carter Administration.

To the contrary, it was the fruit of secret negotiations with the Iranian government during the transition by private American citizens. As the history books would have it because it's true, the leader of that negotiation, in fact, was Ronald Reagan's national security council director-designate, Dick Allen.

As the real Washington Post later reported, under the by-line of a real reporter, Bob Woodward:

Reagan campaign aides met in a Washington DC hotel in early October, 1980, with a self-described 'Iranian exile' who offered, on behalf of the Iranian government, to release the hostages to Reagan, not Carter, in order to ensure Carter's defeat in the November 4, 1980 election.

The American participants were Richard Allen, subsequently Reagan's first national security adviser, Allen aide Laurence Silberman, and Robert McFarlane, another future national security adviser who in 1980 was on the staff of Senator John Tower (R-TX).

To this day we have not had occasion to visit our old friend Dick Allen in the US penitentiary because he's not there; the Logan Act was never invoked in what is surely the most blatant case ever of citizen diplomacy.

So let's get to the heart of the matter and be done with it. The Obama White House conducted a sour grapes campaign to delegitimize the election beginning November 9th and it was led by then CIA Director John Brennan.

That treacherous assault on the core constitutional matter of the election process culminated in the ridiculous Russian meddling report of the Obama White House in December. The latter, of course, was issued by serial liar James Clapper, as national intelligence director, and the clueless Democrat lawyer and bag-man, Jeh Johnson, who had been appointed head of the Homeland Security Department.

Yet on the basis of the report's absolutely zero evidence and endless surmise, innuendo and "assessments", the Obama White House imposed another round of its silly school-boy sanctions on a handful of Putin's cronies.

Of course, Flynn should have been telling the Russian Ambassador that this nonsense would be soon reversed!

But here is the ultimate folly. The mainstream media talking heads are harrumphing loudly about the fact that the very day following Flynn's call -- Vladimir Putin announced that he would not retaliate against the new Obama sanctions as expected; and shortly thereafter, the Donald tweeted that Putin had shown admirable wisdom.

That's right. Two reasonably adult statesman undertook what might be called the Christmas Truce of 2016. But like its namesake of 1914 on the bloody no man's land of the western front, the War Party has determined that the truce-makers shall not survive.

The Donald has been warned.

xythras , Feb 20, 2017 10:02 PM

Assange is about to face censorship from one LENIN Moreno (next Ecuadorian president)

Assange must Reduce "Meddling" in US Policies While in Ecuadorian Embassy

http://dailywesterner.com/news/2017-02-20/assange-must-reduce-meddling-i...

How ironic

Darktarra -> xythras , Feb 20, 2017 10:11 PM

We haven't had deep state (successfully) take out a President since JFK. I am sure they will literally be gunning for Donald Trump! His election screwed up the elite's world order plans ... poor Soros ... time for him to take a dirt knap!

Be careful Trump! They will try and kill you! The United States government is COMPLETELY corrupt. Draining the swamp means its either you or they die!

wanglee -> Darktarra , Feb 20, 2017 10:18 PM

Let us help Trump's presidency to make America (not globalist) great again.

Not only democrats rigged Primary to elect Clinton as presidential candidate last year even though she has poor judgement (violating government cyber security policy) and is incompetent (her email server was not secured) when she was the Secretary of State, and was revealed to be corrupt by Bernie Sanders during the Primary, but also democrats encourage illegal immigration, discourage work, and "conned" young voters with free college/food/housing/health care/Obama phone. Democratic government employees/politicians also committed crimes to leak classified information which caused former National Security Adviser Michael Flynn losing his job and undermined Trump's presidency.

However middle/working class used their common senses voting against Clinton last November. Although I am not a republican and didn't vote in primary but I voted for Trump and those Republicans who supported Trump in last November since I am not impressed with the "integrity" and "judgement" of democrats, Anti-Trump protesters, Anti-Trump republicans, and those media who endorsed Clinton during presidential election and they'll work for globalists, the super rich, who moved jobs/investment overseas for cheap labor/tax and demanded middle/working class to pay tax to support welfare of illegal aliens and refugees who will become globalist's illegal voters and anti-Trump protesters.

To prevent/detect voter fraud, "voter ID" and "no mailing ballots" must be enforced to reduce possible "voter frauds on a massive scale" committed by democratic/republic/independent party operatives. All the sanctuary counties need to be recounted and voided county votes if recount fails since the only county which was found to count one vote many times is the only "Sanctuary" county, Wayne county, in recount states (Pennsylvania, Michigan and Wisconsin) last year. The integrity of voting equipment and voting system need to be tested, protected and audited. There were no voting equipment stuck to Trump. Yet, many voting equipment were found to switch votes to Clinton last November. Voter databases need to be kept current. Encourage reporting of "voter fraud on a massive scale" committed by political party operatives with large reward.

Cashing in: Illegal immigrants get $1,261 more welfare than American families, $5,692 vs. $4,431 ( http://www.washingtonexaminer.com/cashing-in-illegal-immigrants-get-1261... ) DEA Report Shows Infiltration of Mexican Drug Cartels in Sanctuary Cities ( http://www.breitbart.com/texas/2015/09/08/dea-report-shows-infiltration-... ) Welfare Discourages Work( http://www.breitbart.com/big-government/2015/04/27/the-science-is-settle... ) Hillary Clinton Says Bernie Sanders's "Free College" Tuition Plan Is All a Lie ( http://www.teenvogue.com/story/clinton-says-sanders-free-tuition-wont-wo... UC Berkeley Chancellor: Hillary Clinton 'Free' College Tuition Plan Won't Happen ( http://www.breitbart.com/big-government/2016/09/30/uc-berkeley-chancello... ) Bill Clinton Impeachment Chief Investigator: I'm 'Terrified' of Hillary because we know that there were "People" who "Disappeared" ( http://www.breitbart.com/2016-presidential-race/2016/10/30/exclusive-bil... ) Former FBI Asst. Director Accuses Clintons Of Being A "Crime Family" ( http://www.zerohedge.com/news/2016-10-30/former-fbi-asst-director-accuse... ) FBI boss Comey's 7 most damning lines on Clinton ( http://www.cnn.com/2016/07/05/politics/fbi-clinton-email-server-comey-da... ). Aides claiming she "could not use a computer," and didn't know her email password– New FBI docs ( https://www.rt.com/usa/360528-obama-implicated-clinton-email/ ). 23 Shocking Revelations From The FBI's Clinton Email Report ( http://dailycaller.com/2016/09/02/23-shocking-revelations-from-the-fbis-... ) DOJ grants immunity to ex-Clinton staffer who set up her email server ( http://www.cnn.com/2016/03/02/politics/hillary-clinton-email-server-just... ) Former House Intelligence Chairman: I'm '100 Percent' Sure Hillary's Server Was Hacked ( http://www.breitbart.com/2016-presidential-race/2016/11/06/former-house-... ) Exclusive - Gen. Mike Flynn: Hillary Clinton's Email Setup Was 'Unbelievable Active Criminal Behavior' ( http://www.breitbart.com/2016-presidential-race/2016/11/06/exclusive-gen... ) Clinton directed her maid to print out classified materials ( http://nypost.com/2016/11/06/clinton-directed-her-maid-to-print-out-clas... ) Obama lied to the American people about his secret communications with Clinton( http://www.thepoliticalinsider.com/president-barack-obama-hillary-email-... ) Former U.S. Attorney General, John Ashcroft: FBI didn't 'clear' Clinton ( https://www.youtube.com/watch?v=VFYQ3Cdp0zQ ) When the Clintons Loved Russia Enough to Sell Them Our Uranium ( http://www.breitbart.com/2016-presidential-race/2016/07/25/flashback-cli... ) Wikileaks: Clinton Foundation Chatter with State Dept on Uranium Deal with Russia ( http://www.breitbart.com/big-government/2016/10/08/wikileaks-putting-on-... ) Russian officials donated $$$ to Clinton Foundation for Russian military research ( http://www.breitbart.com/radio/2016/12/16/schweizer-insecure-left-wants-... ) Cash Flowed to Clinton Foundation Amid Russian Uranium Deal ( https://www.nytimes.com/2015/04/24/us/cash-flowed-to-clinton-foundation-... ) HILLARY CAMPAIGN CHIEF LINKED TO MONEY-LAUNDERING IN RUSSIA ( HTTP://WWW.WND.COM/2016/10/HILLARY-CAMPAIGN-CHIEF-LINKED-TO-MONEY-LAUNDE... ) The largest source of Trump campaign funds is small donors giving under $200 ( http://www.huffingtonpost.com/entry/donald-trump-self-fund_us_57fd4556e4... ) How mega-donors helped raise $1 billion for Hillary Clinton ( https://www.washingtonpost.com/politics/how-mega-donors-helped-raise-1-b... ) Final newspaper endorsement count: Clinton 57, Trump 2 ( http://thehill.com/blogs/ballot-box/presidential-races/304606-final-news... ) Journalists shower Hillary Clinton with campaign cash ( https://www.publicintegrity.org/2016/10/17/20330/journalists-shower-hill... ) Judicial Watch Planning to Sue FBI, NSA, CIA for Flynn Records ( http://www.breitbart.com/big-government/2017/02/16/judicial-watch-planni... )

President Trump Vowed to Investigate Voter Fraud. Then Lawmakers Voted to "Eliminate" Election Commission Charged with Helping States Improve their Voting Systems ( http://time.com/4663250/house-committee-eliminates-election-commission-v... ) California's Recipe for Voter Fraud on a Massive Scale( http://www.breitbart.com/california/2017/01/27/voter-fraud/ ) California Republican Party Official Alleges Voter Fraud In California, a "Sanctuary" state ( http://sanfrancisco.cbslocal.com/2016/11/28/trump-among-those-saying-vot... ) BREAKING: Massive Voter Fraud Discovered In Mailing Ballots In Pennsylvania! See Huge Twist In Results! ( http://www.usapoliticstoday.com/massive-voter-fraud-pennsylvania/ ) "Voting Fraud" revealed during "Recount": Scanners were used to count one vote many times to favor Clinton in Wayne County, a "Sanctuary" county including Detroit and surrounding areas.( http://www.zerohedge.com/news/2016-12-06/michigan-republicans-file-emerg... ) Illegal Voters Tipping Election Scales ( http://www.frontpagemag.com/fpm/243947/illegal-voters-tipping-election-s... ) Voter Fraud: We've Got Proof It's Easy ( http://www.nationalreview.com/article/368234/voter-fraud-weve-got-proof-... ) Voter Fraud Is Real. Here's The Proof ( http://thefederalist.com/2016/10/13/voter-fraud-real-heres-proof/ ) Here's Why State Election Officials Think Voter Fraud Is a Serious Problem ( http://dailysignal.com/2017/02/17/heres-why-state-election-officials-thi... ) Documented Voter Fraud in US ( http://www.discoverthenetworks.org/ViewSubCategory.asp?id=2216 ) No, voter fraud isn't a myth: 10 cases where it's all too real ( http://www.washingtontimes.com/news/2016/oct/17/no-voter-fraud-isnt-myth... ) Non-US citizen gets eight years for voter fraud in Texas after "Sucessfully Illegally Voted for at least Five Times" in Dallas county, a "Sanctuary" county( http://www.theblaze.com/news/2017/02/09/non-us-citizen-gets-eight-years-... ) Democratic party operatives tell us how to successfully commit voter fraud on a massive scale ( http://www.thegatewaypundit.com/2016/10/james-okeefe-rigging-elections-d... ) Texas Rigged? Reports Of Voting Machines Switching Votes To Hillary In Texas( http://www.zerohedge.com/news/2016-10-25/texas-rigged-first-reports-voti... ) Voting Machine "Irregularities" Reported in Utah, Tennessee, Pennsylvania, & North Carolina ( http://www.zerohedge.com/news/2016-11-08/voting-machine-irregularities-r... ) Video: Machine Refuses to Allow Vote For Trump in Pennsylvania ( http://www.infowars.com/video-machine-refuses-to-allow-vote-for-trump-in... ) Electoral fraud ( https://en.wikipedia.org/wiki/Electoral_fraud ) Voter fraud ( https://ballotpedia.org/Voter_fraud ) Sanctuary Cities Continue to Obstruct Enforcement, Threaten Public Safety( http://cis.org/Sanctuary-Cities-Map ) List of Sanctuary cities( http://www.apsanlaw.com/law-246.List-of-Sanctuary-cities.html ) Map Shows Sanctuary City Islands of Blue In Sea of Red ( http://www.infowars.com/map-shows-sanctuary-city-islands-of-blue-in-sea-... )

Chris Dakota -> wanglee , Feb 20, 2017 10:59 PM

I hit some long click bait about famous people IQ

Barack Obama 140

Donald Trump 156

Trump knows whats coming. Rush Limbaugh said "I've known Trump for a long time, he is a winner and I am sure none of this phases him at all. The media didn't create him, the media can't destroy him."

CheapBastard -> Darktarra , Feb 20, 2017 10:19 PM

Flynn has been there for several years. If he was such a threat why did they not take action sooner since Soweeto appointed him in 2012? It must be that Soweto Obama is his spy buddy then, both of them in league with the Russians since Obama has been with Flynn for a much longer time he had to know if something was up.

The entire Russian spy story is a complete Fake news rouse.

I am wondering what they'll say tomorrow to draw attention awya form the muslim riots in Sweden. If the news of Muslim riots in Sweden, then Trump will be even more vindicated and the MSM will look even more stupid and Fake.

Chupacabra-322 -> CheapBastard , Feb 20, 2017 10:54 PM

The Deep State has accentually lost control of the Intelligence Community via its Agents / Operatives & Presstitute Media vehicle's to Gas Light the Masses.

So what Criminals at large Obama, Clapper & Lynch have done 17 days prior to former CEO Criminal Obama leaving office was to Decentralize & weaken the NSA. As a result, Intel gathering was then regulated to the other 16 Intel Agencies.

Thus, taking Centuries Old Intelligence based on a vey stringent Centralized British Model, De Centralized it, filling the remaining 16 Intel Agenices with potential Spies and a Shadow Deep State Mirror Government.

All controlled from two blocks away at Pure Evil Criminal War Criminal Treasonous at large, former CEO Obama's Compound / Lair.

It's High Treason being conducted "Hidden In Plain View" by the Deep State.

It's the most Bizzare Transition of Power I've ever witnessed. Unprecedented.

http://www.zerohedge.com/news/2017-02-18/jay-sekulow-obama-should-be-hel ...

oncefired -> CheapBastard , Feb 20, 2017 11:07 PM

http://www.thomaswictor.com/leakers-beware/

Duc888 -> CheapBastard , Feb 20, 2017 11:11 PM

Flynn did not tell Pence that Pence's best friend was front and center on the Pizzagate list. That's what cost Flynn his job...it had fuck all do do with the elections.

[Feb 15, 2017] Flynn Resignation Is a Surveillance State Coup Nightmare

The globalist mafia is trying to destroy Trump. There might be the same part of intelligence community which is still loyal to Bill and Hillary Clinton.
Still Flynn discussing sanctions, which could have been a violation of an 18th century law, the Logan Act, that bars unauthorized citizens from brokering deals with foreign governments involved in disputes with the United States.
Keith Kellogg links with Oracle my be as asset to Trump team.
Feb 15, 2017 | www.breitbart.com

As far back as the passage of the Patriot Act after 9/11, civil libertarians worried about the surveillance state, the Panopticon, the erosion of privacy rights and due process in the name of national security.

Paranoid fantasies were floated that President George W. Bush was monitoring the library cards of political dissidents. Civil libertarians hailed NSA contractor Edward Snowden as a hero, or at least accepted him as a necessary evil, for exposing the extent of Internet surveillance under President Barack Obama.

Will civil libertarians now speak up for former National Security Adviser Michael Flynn, whose career has been destroyed with a barrage of leaked wiretaps? Does anyone care if those leaks were accurate or legal?

Over the weekend, a few honest observers of the Flynn imbroglio noted that none of the strategically leaked intercepts of his conversations with Russian Ambassador Sergey Kislyak proved he actually did anything wrong .

The media fielded accusations that Flynn discussed lifting the Obama administration's sanctions on Russia – a transgression that would have been a serious violation of pre-inauguration protocol at best, and a prosecutable offense at worst. Flynn ostensibly sealed his fate by falsely assuring Vice President Mike Pence he had no such discussions with Kislyak, prompting Pence to issue a robust defense of Flynn that severely embarrassed Pence in retrospect.

On Tuesday, Eli Lake of Bloomberg News joined the chorus of skeptics who said the hive of anonymous leakers infesting the Trump administration never leaked anything that proved Flynn lied to Pence:

He says in his resignation letter that he did not deliberately leave out elements of his conversations with Ambassador Sergey Kislyak when he recounted them to Vice President Mike Pence. The New York Times and Washington Post reported that the transcript of the phone call reviewed over the weekend by the White House could be read different ways. One White House official with knowledge of the conversations told me that the Russian ambassador raised the sanctions to Flynn and that Flynn responded that the Trump team would be taking office in a few weeks and would review Russia policy and sanctions . That's neither illegal nor improper.

Lake also noted that leaks of sensitive national security information, such as the transcripts of Flynn's phone calls to Kislyak, are extremely rare. In their rush to collect a scalp from the Trump administration, the media forgot to tell its readers how unusual and alarming the Flynn-quisition was:

It's very rare that reporters are ever told about government-monitored communications of U.S. citizens, let alone senior U.S. officials. The last story like this to hit Washington was in 2009 when Jeff Stein, then of CQ, reported on intercepted phone calls between a senior Aipac lobbyist and Jane Harman, who at the time was a Democratic member of Congress.

Normally intercepts of U.S. officials and citizens are some of the most tightly held government secrets. This is for good reason. Selectively disclosing details of private conversations monitored by the FBI or NSA gives the permanent state the power to destroy reputations from the cloak of anonymity. This is what police states do.

In the past it was considered scandalous for senior U.S. officials to even request the identities of U.S. officials incidentally monitored by the government (normally they are redacted from intelligence reports). John Bolton's nomination to be U.S. ambassador to the United Nations was derailed in 2006 after the NSA confirmed he had made 10 such requests when he was Undersecretary of State for Arms Control in George W. Bush's first term. The fact that the intercepts of Flynn's conversations with Kislyak appear to have been widely distributed inside the government is a red flag.

While President Trump contemplated Flynn's fate on Monday evening, the Wall Street Journal suggested: "How about asking if the spooks listening to Mr. Flynn obeyed the law?" Among the questions the WSJ posed was whether intelligence agents secured proper FISA court orders for the surveillance of Flynn.

That s the sort of question that convulsed the entire political spectrum, from liberals to libertarians, after the Snowden revelations. Not long ago, both Democrats and Republicans were deeply concerned about accountability and procedural integrity for the sprawling surveillance apparatus developed by our law enforcement and intelligence agencies. Those are among the most serious concerns of the Information Age, and they should not be cast aside in a mad dash to draw some partisan blood.

There are several theories as to exactly who brought Flynn down and why. Was it an internal White House power struggle, the work of Obama administration holdovers, or the alligators of the "Deep State" lunging to take a bite from the president who promised to "drain the swamp?"

The Washington Free Beacon has sources who say Flynn's resignation is "the culmination of a secret, months-long campaign by former Obama administration confidantes to handicap President Donald Trump's national security apparatus and preserve the nuclear deal with Iran."

Flynn has prominently opposed that deal. According to the Free Beacon, this "small task force of Obama loyalists" are ready to waylay anyone in the Trump administration who threatens the Iran deal, their efforts coordinated by the sleazy Obama adviser who boasted of his ability to manipulate the press by feeding them lies, Ben Rhodes.

Some observers are chucking at the folly of Michael Flynn daring to take on the intelligence community, and paying the price for his reckless impudence. That is not funny – it is terrifying. In fact, it is the nightmare of the rogue NSA come to life, the horror story that kept privacy advocates tossing in their sheets for years.

Michael Flynn was appointed by the duly elected President of the United States. He certainly should not have been insulated from criticism, but if he was brought down by entrenched, unelected agency officials, it is nearly a coup – especially if, as Eli Lake worried on Twitter, Flynn's resignation inspires further attacks with even higher-ranking targets:

This was a major error for @Reince & @mike_pence It's now open season on this administration from without and within. #FlynnResignation

- Eli Lake (@EliLake) February 14, 2017

Lake's article caught the eye of President Trump, who endorsed his point that intelligence and law enforcement agencies should not interfere in U.S. politics:

Thank you to Eli Lake of The Bloomberg View – "The NSA & FBI should not interfere in our politics and is" Very serious situation for USA

- Donald J. Trump (@realDonaldTrump) February 15, 2017

On the other hand, Bill Kristol of the Weekly Standard openly endorsed the Deep State overthrowing the American electorate and overturning the results of the 2016 election:

Obviously strongly prefer normal democratic and constitutional politics. But if it comes to it, prefer the deep state to the Trump state.

- Bill Kristol (@BillKristol) February 14, 2017

Among the many things hideously wrong with this sentiment is that the American people know absolutely nothing about the leakers who brought Flynn down, and might be lining up their next White House targets at this very moment. We have no way to evaluate their motives or credibility. We didn't vote for them, and we will have no opportunity to vote them out of office if we dissent from their agenda. As mentioned above, we do not know if the material they are leaking is accurate .

Byron York of the Washington Examiner addressed the latter point by calling for full disclosure:

Important that entire transcript of Flynn-Kislyak conversation be released. Leakers have already cherrypicked. Public needs to see it all.

- Byron York (@ByronYork) February 14, 2017

That is no less important with Flynn's resignation in hand. We still need to know the full story of his downfall. The American people deserve to know who is assaulting the government they voted for in 2016. They deserve protection from the next attempt to manipulate our government with cherry picked leaks.

They also deserve some intellectual consistency from those who have long and loudly worried about the emergence of a surveillance state, and from conservatives who claim to value the rule of law. Unknown persons with a mysterious agenda just made strategic use of partial information from a surveillance program of uncertain legality to take out a presidential adviser.

Whether it's an Obama shadow government staging a Beltway insurrection, or Deep State officials protecting their turf, this is the nightmare scenario of the post-Snowden era or are we not having that nightmare anymore, if we take partisan pleasure in the outcome?

[Feb 07, 2017] How the CIA made Google

Feb 07, 2017 | www.zerohedge.com

Pinto Currency -> J S Bach , Feb 6, 2017 10:47 PM

How the CIA made Google

https://medium.com/insurge-intelligence/how-the-cia-made-google-e836451a...

918pigpen -> buckstopshere , Feb 6, 2017 10:42 PM

People ask me why I refused to use google many years ago.

THIS!!!

Yars Revenge , Feb 6, 2017 10:39 PM

(((GOOGLE)))

rlouis , Feb 6, 2017 10:45 PM

So, the alphabet company, aka CIA is funding this?

wisefool , Feb 6, 2017 10:45 PM

Who would have think some kids working on bublesort 2.0 (1980s era search engine tech) could have bootstrapped themselves to the biggest brand in the world. Until facebook came along.

They did not get a 1 million dollar loan from their dad like donald trump did. They might have got some money from big brother. But we don't talk about that in polite company.

Neochrome , Feb 6, 2017 10:48 PM

If you're a thief, it's your "duty" to break the law.

http://www.huffingtonpost.com/2012/12/13/google-tax-dodge_n_2292077.html

Google's chairman says he is "proud" of the way his company avoids paying taxes.

"It's called capitalism," Eric Schmidt told Bloomberg in a Wednesday article. "We are proudly capitalistic. I'm not confused about this."

Google's effective U.S. tax rate is unclear. Citizens for Tax Justice did not analyze Google in a 2011 study because Google reports most of its profits as foreign, even though that may not be true.

[Jan 21, 2017] Obama promised to reverse the growth of the surveillance state. He did the opposite.

Notable quotes:
"... President Obama will go down in history as the man who helped entrench history's largest and most powerful surveillance state ..."
"... Obama didn't just fall short of progressive hopes - he went in the opposite direction ..."
"... he broke a campaign promise and voted for a bill expanding government surveillance and granting immunity to telecommunications companies who helped Bush spy on Americans. ..."
"... Upon becoming president, the already vast surveillance powers of the United States have expanded . By 2010, the NSA was collecting 1.7 billion emails, phone calls, and other types of communications. By 2012, XKeyscore - which sweeps up "everything a user typically does on the internet" - was storing as much as forty-one billion records in thirty days. This gargantuan volume of data has the ironic effect of making it harder to detect security threats. ..."
"... The use of secret laws - hidden from public eyes and often related to surveillance activities - shot up under Obama. The administration tried (and failed) to force Apple to insert security flaws in its phones, to give law enforcement a potential "back door" around encryption. ..."
"... But this would not have happened - and the scope of US surveillance would have stayed secret - had it not been for the disclosures by Edward Snowden, whom Obama criticized and refused to pardon in the waning days of his administration, even as he claimed to " welcome " a debate on surveillance. ..."
Jan 21, 2017 | www.jacobinmag.com

President Obama will go down in history as the man who helped entrench history's largest and most powerful surveillance state, providing it with a liberal legitimacy that left it largely immune from criticism during his two terms. As President Trump takes the reins of that surveillance state's power in whatever terrifying ways he chooses, we should remember that it was Obama who paved the way for him.

Obama has often been painted as a disappointing president, one who reached for the stars but ultimately, whether due to Republican obstructionism or the disappointing realities of governing, fell short. In the area of state surveillance, however, Obama didn't just fall short of progressive hopes - he went in the opposite direction.

Obama built his career opposing the Patriot Act and Bush-era secrecy. He made this opposition a centerpiece of his presidential campaign, promising "no more illegal wiretapping of American citizens. No more national security letters to spy on citizens who are not suspected of a crime . . . No more ignoring the law when it is convenient."

The first sign of his waning commitment came three months after a glowing Times op-ed declared him potentially the first civil libertarian president, when he broke a campaign promise and voted for a bill expanding government surveillance and granting immunity to telecommunications companies who helped Bush spy on Americans.

Upon becoming president, the already vast surveillance powers of the United States have expanded . By 2010, the NSA was collecting 1.7 billion emails, phone calls, and other types of communications. By 2012, XKeyscore - which sweeps up "everything a user typically does on the internet" - was storing as much as forty-one billion records in thirty days. This gargantuan volume of data has the ironic effect of making it harder to detect security threats.

The use of secret laws - hidden from public eyes and often related to surveillance activities - shot up under Obama. The administration tried (and failed) to force Apple to insert security flaws in its phones, to give law enforcement a potential "back door" around encryption.

It extended controversial Patriot Act provisions year after year. Less than a week before Donald Trump, a man he has called "unfit" for office, took power, Obama expanded the NSA's power to share its data with other agencies. Meanwhile, the FBI is paying Best Buy employees to snoop through your computer.

Where there have been privacy wins on Obama's watch, they have largely been inadvertent. The NSA collects a much smaller proportion of Americans' phone records today than it did eleven years ago because cell phone use has exploded. Furthermore, the USA Freedom Act passed in 2015, ending bulk collection of US phone records ( only of phone records, it must be said), something Obama tried to claim as part of his legacy in his farewell speech.

But this would not have happened - and the scope of US surveillance would have stayed secret - had it not been for the disclosures by Edward Snowden, whom Obama criticized and refused to pardon in the waning days of his administration, even as he claimed to " welcome " a debate on surveillance.

All of this happened under a liberal former constitutional law professor. The question must be asked: What will follow under Trump?

-Branko Marcetic

[Jan 16, 2017] Mainstream Medias Russian Bogeymen by Gareth Porter

DHS security honchos want to justify their existence. There is not greater danger to national security then careerists in position of security professionals. Lying and exaggerating the treats to get this dollars is is what many security professionals do for living. They are essentially charlatans.
Notable quotes:
"... In the middle of a major domestic crisis over the U.S. charge that Russia had interfered with the US election, the Department of Homeland Security (DHS) triggered a brief national media hysteria by creating and spreading a bogus story of Russian hacking into US power infrastructure. ..."
"... Even more shocking, however, DHS had previously circulated a similar bogus story of Russian hacking of a Springfield, Illinois water pump in November 2011. ..."
"... Beginning in late March 2016, DHS and FBI conducted a series of 12 unclassified briefings for electric power infrastructure companies in eight cities titled, "Ukraine Cyber Attack: implications for US stakeholders." The DHS declared publicly, "These events represent one of the first known physical impacts to critical infrastructure which resulted from cyber-attack." ..."
"... That statement conveniently avoided mentioning that the first cases of such destruction of national infrastructure from cyber-attacks were not against the United States, but were inflicted on Iran by the Obama administration and Israel in 2009 and 2012. ..."
"... Beginning in October 2016, the DHS emerged as one of the two most important players – along with the CIA-in the political drama over the alleged Russian effort to tilt the 2016 election toward Donald Trump. Then on Dec. 29, DHS and FBI distributed a "Joint Analysis Report" to US power utilities across the country with what it claimed were "indicators" of a Russian intelligence effort to penetrate and compromise US computer networks, including networks related to the presidential election, that it called "GRIZZLY STEPPE." ..."
"... according to Robert M. Lee, the founder and CEO of the cyber-security company Dragos, who had developed one of the earliest US government programs for defense against cyber-attacks on US infrastructure systems, the report was certain to mislead the recipients. ..."
"... "Anyone who uses it would think they were being impacted by Russian operations," said Lee. "We ran through the indicators in the report and found that a high percentage were false positives." ..."
"... The Intercept discovered, in fact, that 42 percent of the 876 IP addresses listed in the report as having been used by Russian hackers were exit nodes for the Tor Project, a system that allows bloggers, journalists and others – including some military entities – to keep their Internet communications private. ..."
"... Instead, a DHS official called The Washington Post and passed on word that one of the indicators of Russian hacking of the DNC had been found on the Burlington utility's computer network. The Post failed to follow the most basic rule of journalism, relying on its DHS source instead of checking with the Burlington Electric Department first. The result was the Post's sensational Dec. 30 story under the headline "Russian hackers penetrated US electricity grid through a utility in Vermont, US officials say." ..."
"... DHS official evidently had allowed the Post to infer that the Russians hack had penetrated the grid without actually saying so. The Post story said the Russians "had not actively used the code to disrupt operations of the utility, according to officials who spoke on condition of anonymity in order to discuss a security matter," but then added, and that "the penetration of the nation's electrical grid is significant because it represents a potentially serious vulnerability." ..."
"... The electric company quickly issued a firm denial that the computer in question was connected to the power grid. The Post was forced to retract, in effect, its claim that the electricity grid had been hacked by the Russians. But it stuck by its story that the utility had been the victim of a Russian hack for another three days before admitting that no such evidence of a hack existed. ..."
"... Only days later did the DHS reveal those crucial facts to the Post. And the DHS was still defending its joint report to the Post, according to Lee, who got part of the story from Post sources. The DHS official was arguing that it had "led to a discovery," he said. "The second is, 'See, this is encouraging people to run indicators.'" ..."
"... The false Burlington Electric hack scare is reminiscent of an earlier story of Russian hacking of a utility for which the DHS was responsible as well. In November 2011, it reported an "intrusion" into a Springfield, Illinois water district computer that similarly turned out to be a fabrication. ..."
"... The contractor whose name was on the log next to the IP address later told Wired magazine that one phone call to him would have laid the matter to rest. But the DHS, which was the lead in putting the report out, had not bothered to make even that one obvious phone call before opining that it must have been a Russian hack. ..."
Jan 16, 2017 | original.antiwar.com

The mainstream hysteria over Russia has led to dubious or downright false stories that have deepened the New Cold War

In the middle of a major domestic crisis over the U.S. charge that Russia had interfered with the US election, the Department of Homeland Security (DHS) triggered a brief national media hysteria by creating and spreading a bogus story of Russian hacking into US power infrastructure.

DHS had initiated the now-discredited tale of a hacked computer at the Burlington, Vermont Electricity Department by sending the utility's managers misleading and alarming information, then leaked a story they certainly knew to be false and continued to put out a misleading line to the media.

Even more shocking, however, DHS had previously circulated a similar bogus story of Russian hacking of a Springfield, Illinois water pump in November 2011.

The story of how DHS twice circulated false stories of Russian efforts to sabotage US "critical infrastructure" is a cautionary tale of how senior leaders in a bureaucracy-on-the-make take advantage of every major political development to advance its own interests, with scant regard for the truth.

The DHS had carried out a major public campaign to focus on an alleged Russian threat to US power infrastructure in early 2016. The campaign took advantage of a US accusation of a Russian cyber-attack against the Ukrainian power infrastructure in December 2015 to promote one of the agency's major functions - guarding against cyber-attacks on America's infrastructure.

Beginning in late March 2016, DHS and FBI conducted a series of 12 unclassified briefings for electric power infrastructure companies in eight cities titled, "Ukraine Cyber Attack: implications for US stakeholders." The DHS declared publicly, "These events represent one of the first known physical impacts to critical infrastructure which resulted from cyber-attack."

That statement conveniently avoided mentioning that the first cases of such destruction of national infrastructure from cyber-attacks were not against the United States, but were inflicted on Iran by the Obama administration and Israel in 2009 and 2012.

Beginning in October 2016, the DHS emerged as one of the two most important players – along with the CIA-in the political drama over the alleged Russian effort to tilt the 2016 election toward Donald Trump. Then on Dec. 29, DHS and FBI distributed a "Joint Analysis Report" to US power utilities across the country with what it claimed were "indicators" of a Russian intelligence effort to penetrate and compromise US computer networks, including networks related to the presidential election, that it called "GRIZZLY STEPPE."

The report clearly conveyed to the utilities that the "tools and infrastructure" it said had been used by Russian intelligence agencies to affect the election were a direct threat to them as well. However, according to Robert M. Lee, the founder and CEO of the cyber-security company Dragos, who had developed one of the earliest US government programs for defense against cyber-attacks on US infrastructure systems, the report was certain to mislead the recipients.

"Anyone who uses it would think they were being impacted by Russian operations," said Lee. "We ran through the indicators in the report and found that a high percentage were false positives."

Lee and his staff found only two of a long list of malware files that could be linked to Russian hackers without more specific data about timing. Similarly a large proportion of IP addresses listed could be linked to "GRIZZLY STEPPE" only for certain specific dates, which were not provided.

The Intercept discovered, in fact, that 42 percent of the 876 IP addresses listed in the report as having been used by Russian hackers were exit nodes for the Tor Project, a system that allows bloggers, journalists and others – including some military entities – to keep their Internet communications private.

Lee said the DHS staff that worked on the technical information in the report is highly competent, but the document was rendered useless when officials classified and deleted some key parts of the report and added other material that shouldn't have been in it. He believes the DHS issued the report "for a political purpose," which was to "show that the DHS is protecting you."

Planting the Story, Keeping it Alive

Upon receiving the DHS-FBI report the Burlington Electric Company network security team immediately ran searches of its computer logs using the lists of IP addresses it had been provided. When one of IP addresses cited in the report as an indicator of Russian hacking was found on the logs, the utility immediately called DHS to inform it as it had been instructed to do by DHS.

In fact, the IP address on the Burlington Electric Company's computer was simply the Yahoo e-mail server, according to Lee, so it could not have been a legitimate indicator of an attempted cyber-intrusion. That should have been the end of the story. But the utility did not track down the IP address before reporting it to DHS. It did, however, expect DHS to treat the matter confidentially until it had thoroughly investigated and resolved the issue.

"DHS wasn't supposed to release the details," said Lee. "Everybody was supposed to keep their mouth shut."

Instead, a DHS official called The Washington Post and passed on word that one of the indicators of Russian hacking of the DNC had been found on the Burlington utility's computer network. The Post failed to follow the most basic rule of journalism, relying on its DHS source instead of checking with the Burlington Electric Department first. The result was the Post's sensational Dec. 30 story under the headline "Russian hackers penetrated US electricity grid through a utility in Vermont, US officials say."

DHS official evidently had allowed the Post to infer that the Russians hack had penetrated the grid without actually saying so. The Post story said the Russians "had not actively used the code to disrupt operations of the utility, according to officials who spoke on condition of anonymity in order to discuss a security matter," but then added, and that "the penetration of the nation's electrical grid is significant because it represents a potentially serious vulnerability."

The electric company quickly issued a firm denial that the computer in question was connected to the power grid. The Post was forced to retract, in effect, its claim that the electricity grid had been hacked by the Russians. But it stuck by its story that the utility had been the victim of a Russian hack for another three days before admitting that no such evidence of a hack existed.

The day after the story was published, the DHS leadership continued to imply, without saying so explicitly, that the Burlington utility had been hacked by Russians. Assistant Secretary for Pubic Affairs J. Todd Breasseale gave CNN a statement that the "indicators" from the malicious software found on the computer at Burlington Electric were a "match" for those on the DNC computers.

As soon as DHS checked the IP address, however, it knew that it was a Yahoo cloud server and therefore not an indicator that the same team that allegedly hacked the DNC had gotten into the Burlington utility's laptop. DHS also learned from the utility that the laptop in question had been infected by malware called "neutrino," which had never been used in "GRIZZLY STEPPE."

Only days later did the DHS reveal those crucial facts to the Post. And the DHS was still defending its joint report to the Post, according to Lee, who got part of the story from Post sources. The DHS official was arguing that it had "led to a discovery," he said. "The second is, 'See, this is encouraging people to run indicators.'"

Original DHS False Hacking Story

The false Burlington Electric hack scare is reminiscent of an earlier story of Russian hacking of a utility for which the DHS was responsible as well. In November 2011, it reported an "intrusion" into a Springfield, Illinois water district computer that similarly turned out to be a fabrication.

Like the Burlington fiasco, the false report was preceded by a DHS claim that US infrastructure systems were already under attack. In October 2011, acting DHS deputy undersecretary Greg Schaffer was quoted by The Washington Post as warning that "our adversaries" are "knocking on the doors of these systems." And Schaffer added, "In some cases, there have been intrusions." He did not specify when, where or by whom, and no such prior intrusions have ever been documented.

On Nov. 8, 2011, a water pump belonging to the Curran-Gardner township water district near Springfield, Illinois, burned out after sputtering several times in previous months. The repair team brought in to fix it found a Russian IP address on its log from five months earlier. That IP address was actually from a cell phone call from the contractor who had set up the control system for the pump and who was vacationing in Russia with his family, so his name was in the log by the address.

Without investigating the IP address itself, the utility reported the IP address and the breakdown of the water pump to the Environmental Protection Agency, which in turn passed it on to the Illinois Statewide Terrorism and Intelligence Center, also called a fusion center composed of Illinois State Police and representatives from the FBI, DHS and other government agencies.

On Nov. 10 – just two days after the initial report to EPA – the fusion center produced a report titled "Public Water District Cyber Intrusion" suggesting a Russian hacker had stolen the identity of someone authorized to use the computer and had hacked into the control system causing the water pump to fail.

The contractor whose name was on the log next to the IP address later told Wired magazine that one phone call to him would have laid the matter to rest. But the DHS, which was the lead in putting the report out, had not bothered to make even that one obvious phone call before opining that it must have been a Russian hack.

The fusion center "intelligence report," circulated by DHS Office of Intelligence and Research, was picked up by a cyber-security blogger, who called The Washington Post and read the item to a reporter. Thus the Post published the first sensational story of a Russian hack into a US infrastructure on Nov. 18, 2011.

After the real story came out, DHS disclaimed responsibility for the report, saying that it was the fusion center's responsibility. But a Senate subcommittee investigation revealed in a report a year later that even after the initial report had been discredited, DHS had not issued any retraction or correction to the report, nor had it notified the recipients about the truth.

DHS officials responsible for the false report told Senate investigators such reports weren't intended to be "finished intelligence," implying that the bar for accuracy of the information didn't have to be very high. They even claimed that report was a "success" because it had done what "what it's supposed to do – generate interest."

Both the Burlington and Curran-Gardner episodes underline a central reality of the political game of national security in the New Cold War era: major bureaucratic players like DHS have a huge political stake in public perceptions of a Russian threat, and whenever the opportunity arises to do so, they will exploit it.

Gareth Porter, an investigative historian and journalist specializing in US national security policy, received the UK-based Gellhorn Prize for journalism for 2011 for articles on the U.S. war in Afghanistan. His new book is Manufactured Crisis: the Untold Story of the Iran Nuclear Scare . He can be contacted at [email protected] .

Reprinted from Consortium News with the author's permission.

[Jan 15, 2017] Gaius Publius Who's Blackmailing the President Why Arent Democrats Upset About It

Notable quotes:
"... William Binney,another NSA whistleblower and hero, stated on his Truthdig interview with Sheer (who talked and repeated himself way too much, not leaving much time for Binney to talk) that Snowden knew from watching what happened to the five of them (among them,Thomas Drake/currently pensionless and an apple store worker ) and that Snowden did it the only way it could be done and did the leak well by gathering so much information up there was no chance of plausible deniability. ..."
"... First they gaslight you. "There is no surveillance. You have no evidence." ..."
"... As soon as there's evidence, they downplay it. "Everyone knew there was surveillance. This is nothing new!" ..."
"... Snowden's leaks were crucial and necessary. State surveillance had been normalized long before him. He only told us it had happened. What happens next is a battle that is still being fought, despite the best efforts of people who weasel about "ambivalence". ..."
"... Exposing the workings of the deep state is necessary if we are to ever reclaim democracy, if in fact we ever had it. ..."
"... Greenwald isn't defending the Russians– he is asking for evidence so we don't have to rely on the intelligence community. ..."
Jan 15, 2017 | www.nakedcapitalism.com
HopeLB , January 14, 2017 at 5:22 pm

William Binney,another NSA whistleblower and hero, stated on his Truthdig interview with Sheer (who talked and repeated himself way too much, not leaving much time for Binney to talk) that Snowden knew from watching what happened to the five of them (among them,Thomas Drake/currently pensionless and an apple store worker ) and that Snowden did it the only way it could be done and did the leak well by gathering so much information up there was no chance of plausible deniability.

reslez , January 14, 2017 at 6:28 pm

Your "ambivalence" is one of the favorite tactics of people in CTR, who start off all their comments with "I love Bernie, but ". Here's how it works:

1. First they gaslight you. "There is no surveillance. You have no evidence."
2. As soon as there's evidence, they downplay it. "Everyone knew there was surveillance. This is nothing new!"

Snowden's leaks were crucial and necessary. State surveillance had been normalized long before him. He only told us it had happened. What happens next is a battle that is still being fought, despite the best efforts of people who weasel about "ambivalence".

Jack , January 14, 2017 at 9:29 am

SantaFe you said "his career was literally made by a document dump from guy who increasungly appears to be much more nefarious". Glenn Greenwald's "career" was made long before Snowden appeared on the scene. That's why Snowden chose him to release the documents to. He has long been known as a journalist who speaks truth to power. And what do you mean by this; " He is quickly losing credibility among many who admired him." ? Yourself? I see no reason why Greenwald should be losing credibility. Primarily what he is doing is in this particular instance is questioning the veracity of the documents being used against Trump and the means by which they are being "released". That is one of Greenwald's greatest strengths. He plays no favorites. As far as the WSJ article on Snowden, I assume you are referring to the now discredited op-ed (not an article) piece by Epstein? This self serving op-ed was clearly written by Epstein to promote his recent book and the "points" he made about Snowden have been discredited by many sources.

Michael C. , January 14, 2017 at 10:39 am

I agree with you wholeheartedly. Exposing the workings of the deep state is necessary if we are to ever reclaim democracy, if in fact we ever had it.

DJG , January 14, 2017 at 12:01 pm

Agreed: Further, the recent article in the New Yorker, in which Malcolm Gladwell (who isn't glib, of course) decides that Snowden isn't classy enough is more of the same.

Santa Fe: Greenwald losing credibility? Sorry. You just lost credibility, if you ever had any.

Donald , January 14, 2017 at 10:05 am

Speak for yourself. Greenwald isn't defending the Russians– he is asking for evidence so we don't have to rely on the intelligence community. And while Assange appears motivated by animus against Clinton, I have yet to see anything about Snowden that would make me distrust him more than the press. What I do see are a lot of centrist liberals acting like Joseph McCarthy.

And even with Assange, wikileaks has been invaluable. The mainstream press largely gored its most interesting revelations - for instance, the Clinton camp privately acknowledged that the Saudi government supports ISIS. We hear much more shooting the messenger stories about dissenters than we hear stories about the message.

Donald , January 14, 2017 at 10:14 am

Here is a link about the Isis, Saudi, Clinton story.

http://www.independent.co.uk/voices/hillary-clinton-wikileaks-email-isis-saudi-arabia-qatar-us-allies-funding-barack-obama-knew-all-a7362071.html

I didn't see anything about this in the US mainstream press, though I won't swear it didn't appear somewhere. But I have heard much more about how the wikileaks releases contained little of substance.

[Jan 15, 2017] Days before far-right President-elect Donald Trump is sworn in, President Barack Obama has expanded all intelligence agencies access to private communications obtained via warrentless spying

economistsview.typepad.com

JohnH -> Peter K.... , January 14, 2017 at 12:28 PM

Obama continues to set the table for Trump:

"Days before far-right President-elect Donald Trump is sworn in, President Barack Obama has expanded all intelligence agencies' access to private communications obtained via warrentless spying.

An executive order allows the National Security Agency (NSA) to share data collected via its global surveillance dragnet with all other U.S. intelligence agencies, without redacting untargeted American citizens' private information.

"The change means that far more officials will be searching through raw data," explained the New York Times, which broke the story late Thursday. The Times also shared the 23-page declassified version of the president's order."
http://www.commondreams.org/news/2017/01/13/obama-expands-spy-agencies-access-private-data-just-time-trump

Not that Democrats like Pelosi/Schumer/Feinstein care...they're apparently quite happy to give Trump's people access to all Americans' most private data.

[Jan 13, 2017] Mystery Hackers Blow Up Secret NSA Hacking Tools in 'Final F--k You'

Notable quotes:
"... The message was accompanied by a parting gift...an apparently complete NSA backdoor kit targeting the Windows operating system. The kit is comprised of 61 malicious Windows executables, only one of which was previously known to antivirus vendors... ..."
Jan 13, 2017 | www.thedailybeast.com
by Kevin Poulsen

"A mysterious hacking group has been bedeviling the U.S. intelligence community for months, releasing a tranche of secret National Security Agency hacking tools to the public while offering to sell even more for the right price. Now with barely a week to go before Donald Trump's inauguration, the self-styled "Shadow Brokers" on Thursday announced that they were packing it in.

"So long, farewell peoples. TheShadowBrokers is going dark, making exit," the group wrote on its darknet site... The message was accompanied by a parting gift...an apparently complete NSA backdoor kit targeting the Windows operating system. The kit is comprised of 61 malicious Windows executables, only one of which was previously known to antivirus vendors...

... ... ...

The Shadow Brokers emerged in August with the announcement that they'd stolen the hacking tools used by a sophisticated computer-intrusion operation known as the Equation Group, and were putting them up for sale to the highest bidder. It was a remarkable claim, because the Equation Group is generally understood to be part of the NSA's elite Tailored Access Operations program and is virtually never detected, much less penetrated.

... ... ...

Released along with the announcement was a huge cache of specialized malware, including dozens of backdoor programs and 10 exploits, two of them targeting previously unknown security holes in Cisco routers-a basic building block of the internet. While Cisco and other companies scrambled for a fix, security experts pored over the Shadow Brokers tranche like it was the Rosetta Stone. "It was the first time, as threat-intelligence professionals, that we've had access to what appears to be a relatively complete toolkit of a nation-state attacker," says Jake Williams, founder of Rendition Infosec. "It was excitement in some circles, dismay in other circles, and panic and a rush to patch if you're running vulnerable hardware."

Recommended Links

Google matched content

Softpanorama Recommended

Top articles

Oldies But Goodies

Sites



Etc

Society

Groupthink : Two Party System as Polyarchy : Corruption of Regulators : Bureaucracies : Understanding Micromanagers and Control Freaks : Toxic Managers :   Harvard Mafia : Diplomatic Communication : Surviving a Bad Performance Review : Insufficient Retirement Funds as Immanent Problem of Neoliberal Regime : PseudoScience : Who Rules America : Neoliberalism  : The Iron Law of Oligarchy : Libertarian Philosophy

Quotes

War and Peace : Skeptical Finance : John Kenneth Galbraith :Talleyrand : Oscar Wilde : Otto Von Bismarck : Keynes : George Carlin : Skeptics : Propaganda  : SE quotes : Language Design and Programming Quotes : Random IT-related quotesSomerset Maugham : Marcus Aurelius : Kurt Vonnegut : Eric Hoffer : Winston Churchill : Napoleon Bonaparte : Ambrose BierceBernard Shaw : Mark Twain Quotes

Bulletin:

Vol 25, No.12 (December, 2013) Rational Fools vs. Efficient Crooks The efficient markets hypothesis : Political Skeptic Bulletin, 2013 : Unemployment Bulletin, 2010 :  Vol 23, No.10 (October, 2011) An observation about corporate security departments : Slightly Skeptical Euromaydan Chronicles, June 2014 : Greenspan legacy bulletin, 2008 : Vol 25, No.10 (October, 2013) Cryptolocker Trojan (Win32/Crilock.A) : Vol 25, No.08 (August, 2013) Cloud providers as intelligence collection hubs : Financial Humor Bulletin, 2010 : Inequality Bulletin, 2009 : Financial Humor Bulletin, 2008 : Copyleft Problems Bulletin, 2004 : Financial Humor Bulletin, 2011 : Energy Bulletin, 2010 : Malware Protection Bulletin, 2010 : Vol 26, No.1 (January, 2013) Object-Oriented Cult : Political Skeptic Bulletin, 2011 : Vol 23, No.11 (November, 2011) Softpanorama classification of sysadmin horror stories : Vol 25, No.05 (May, 2013) Corporate bullshit as a communication method  : Vol 25, No.06 (June, 2013) A Note on the Relationship of Brooks Law and Conway Law

History:

Fifty glorious years (1950-2000): the triumph of the US computer engineering : Donald Knuth : TAoCP and its Influence of Computer Science : Richard Stallman : Linus Torvalds  : Larry Wall  : John K. Ousterhout : CTSS : Multix OS Unix History : Unix shell history : VI editor : History of pipes concept : Solaris : MS DOSProgramming Languages History : PL/1 : Simula 67 : C : History of GCC developmentScripting Languages : Perl history   : OS History : Mail : DNS : SSH : CPU Instruction Sets : SPARC systems 1987-2006 : Norton Commander : Norton Utilities : Norton Ghost : Frontpage history : Malware Defense History : GNU Screen : OSS early history

Classic books:

The Peter Principle : Parkinson Law : 1984 : The Mythical Man-MonthHow to Solve It by George Polya : The Art of Computer Programming : The Elements of Programming Style : The Unix Hater’s Handbook : The Jargon file : The True Believer : Programming Pearls : The Good Soldier Svejk : The Power Elite

Most popular humor pages:

Manifest of the Softpanorama IT Slacker Society : Ten Commandments of the IT Slackers Society : Computer Humor Collection : BSD Logo Story : The Cuckoo's Egg : IT Slang : C++ Humor : ARE YOU A BBS ADDICT? : The Perl Purity Test : Object oriented programmers of all nations : Financial Humor : Financial Humor Bulletin, 2008 : Financial Humor Bulletin, 2010 : The Most Comprehensive Collection of Editor-related Humor : Programming Language Humor : Goldman Sachs related humor : Greenspan humor : C Humor : Scripting Humor : Real Programmers Humor : Web Humor : GPL-related Humor : OFM Humor : Politically Incorrect Humor : IDS Humor : "Linux Sucks" Humor : Russian Musical Humor : Best Russian Programmer Humor : Microsoft plans to buy Catholic Church : Richard Stallman Related Humor : Admin Humor : Perl-related Humor : Linus Torvalds Related humor : PseudoScience Related Humor : Networking Humor : Shell Humor : Financial Humor Bulletin, 2011 : Financial Humor Bulletin, 2012 : Financial Humor Bulletin, 2013 : Java Humor : Software Engineering Humor : Sun Solaris Related Humor : Education Humor : IBM Humor : Assembler-related Humor : VIM Humor : Computer Viruses Humor : Bright tomorrow is rescheduled to a day after tomorrow : Classic Computer Humor

The Last but not Least Technology is dominated by two types of people: those who understand what they do not manage and those who manage what they do not understand ~Archibald Putt. Ph.D


Copyright © 1996-2021 by Softpanorama Society. www.softpanorama.org was initially created as a service to the (now defunct) UN Sustainable Development Networking Programme (SDNP) without any remuneration. This document is an industrial compilation designed and created exclusively for educational use and is distributed under the Softpanorama Content License. Original materials copyright belong to respective owners. Quotes are made for educational purposes only in compliance with the fair use doctrine.

FAIR USE NOTICE This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to advance understanding of computer science, IT technology, economic, scientific, and social issues. We believe this constitutes a 'fair use' of any such copyrighted material as provided by section 107 of the US Copyright Law according to which such material can be distributed without profit exclusively for research and educational purposes.

This is a Spartan WHYFF (We Help You For Free) site written by people for whom English is not a native language. Grammar and spelling errors should be expected. The site contain some broken links as it develops like a living tree...

You can use PayPal to to buy a cup of coffee for authors of this site

Disclaimer:

The statements, views and opinions presented on this web page are those of the author (or referenced source) and are not endorsed by, nor do they necessarily reflect, the opinions of the Softpanorama society. We do not warrant the correctness of the information provided or its fitness for any purpose. The site uses AdSense so you need to be aware of Google privacy policy. You you do not want to be tracked by Google please disable Javascript for this site. This site is perfectly usable without Javascript.

Last modified: December, 04, 2020