Jump to content
Washington Football Team Logo
Extremeskins

Moose & Squirrel v Boris & Natasha: what's the deal with the rooskies and trumpland?


Jumbo

Recommended Posts

On 12/9/2020 at 8:31 PM, China said:

Russian Media Wants Moscow to Grant Asylum to Trump

 

 

Click on the link for the full article

 

Where might Donald Trump run, in a bid to avoid prison?

 

Donald Trump seems particularly ill-suited to prison life. Although self-awareness is not often cited among his greatest attributes, he most likely grasps this singular, essential fact about himself: he would not care for jail and jail would not care for him. He can be expected to do anything to avoid it—anything, that is, but avoid illegal activities of the kind that ordinarily lead to prison time.

 

It appears he may have done a fair amount of illegal activitizing, in fact, and enough of it appears to fall so far outside the scope of a presidential self-pardon that various New York prosecutors are ready to charge him the moment he vacates that poor Resolute desk. And so, in an era of ceaseless, unremitting firsts, for the first time in history, the president of the United States might soon find himself on the lam.

 

Although it is difficult to conceive of the leader of the free world joining the ranks of the various aging Nazis, ousted despots, retired mobsters and deadbeat ex-husbands currently circling the globe in search of a hideout, once presidential immunity is lost it is hard to see what alternative he would have. The president has given us one hint, so subtle as to be nearly imperceptible, that he may have to leave the country: at a recent political rally, he said, “Maybe I’ll have to leave the country.”

 

The question is, where might Donald Trump run?

 

Click on the link for an analysis of the possibilities

Link to comment
Share on other sites

Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit

 

The scope of a hack engineered by one of Russia’s premier intelligence agencies became clearer on Monday, when some Trump administration officials acknowledged that other federal agencies — the State Department, the Department of Homeland Security and parts of the Pentagon — had been compromised. Investigators were struggling to determine the extent to which the military, intelligence community and nuclear laboratories were affected by the highly sophisticated attack.

 

United States officials did not detect the attack until recent weeks, and then only when a private cybersecurity firm, FireEye, alerted American intelligence that the hackers had evaded layers of defenses.

 

It was evident that the Treasury and Commerce Departments, the first agencies reported to be breached, were only part of a far larger operation whose sophistication stunned even experts who have been following a quarter-century of Russian hacks on the Pentagon and American civilian agencies.

 

About 18,000 private and government users downloaded a Russian tainted software update — a Trojan horse of sorts — that gave its hackers a foothold into victims’ systems, according to SolarWinds, the company whose software was compromised.

 

Among those who use SolarWinds software are the Centers for Disease Control and Prevention, the State Department, the Justice Department, parts of the Pentagon and a number of utility companies. While the presence of the software is not by itself evidence that each network was compromised and information was stolen, investigators spent Monday trying to understand the extent of the damage in what could be a significant loss of American data to a foreign attacker.

 

The National Security Agency — the premier U.S. intelligence organization that both hacks into foreign networks and defends national security agencies from attacks — apparently did not know of the breach in the network-monitoring software made by SolarWinds until it was notified last week by FireEye. The N.S.A. itself uses SolarWinds software.

 

Click on the link for the full article


 

  • Like 1
Link to comment
Share on other sites

23 hours ago, China said:

 

Where might Donald Trump run, in a bid to avoid prison?

 

The question is, where might Donald Trump run?

 

Click on the link for an analysis of the possibilities

 

Mar-a-Lago neighbors to Trump: Spend your post-presidency elsewhere

 

 

Next-door neighbors of Mar-a-Lago, President Trump’s private club in Palm Beach, Fla., that he has called his Winter White House, have a message for the outgoing commander in chief: We don’t want you to be our neighbor.

 

That message was formally delivered Tuesday morning in a demand letter delivered to the town of Palm Beach and also addressed to the U.S. Secret Service asserting that Trump lost his legal right to live at Mar-a-Lago because of an agreement he signed in the early 1990s when he converted the storied estate from his private residence to a private club. The legal maneuver could, at long last, force Palm Beach to publicly address whether Trump can make Mar-a-Lago his legal residence and home, as he has been expected to do, when he becomes an ex-president after the swearing-in of Joe Biden on Jan. 20.

 

The contretemps sets up a potentially awkward scenario, unique in recent history, in which a former Oval Office occupant would find himself having to officially defend his choice of a place to live during his post-presidency. It also could create a legal headache for Trump because he changed his official domicile to Mar-a-Lago, leaving behind Manhattan, where he lived before being elected president and came to fame as a brash, self-promoting developer. (Trump originally tried to register to vote in Florida using the White House in Washington as his address, which is not allowed under Florida law. He later changed the registration to the Mar-a-Lago address.)

 

In the demand letter, obtained by The Washington Post, an attorney for the Mar-a-Lago neighbors says the town should notify Trump that he cannot use Mar-a-Lago as his residence. Making that move would “avoid an embarrassing situation” if the outgoing president moves to the club and later has to be ordered to leave, according to the letter sent on behalf of the neighbors, the DeMoss family, which runs an international missionary foundation.

 

Click on the link for the full article


Link to comment
Share on other sites

I'd hope under the Biden administration, they'd push to hire as many top performers as possible to improve our Cyber capabilities and hit Russia back hard. It's going to take a few years to get our foreign service officials back and that is a troubling thought considering how emboldened Russia has become over the past 6 years.

  • Like 1
Link to comment
Share on other sites

22 hours ago, China said:

Scope of Russian Hack Becomes Clear: Multiple U.S. Agencies Were Hit

 

The scope of a hack engineered by one of Russia’s premier intelligence agencies became clearer on Monday, when some Trump administration officials acknowledged that other federal agencies — the State Department, the Department of Homeland Security and parts of the Pentagon — had been compromised. Investigators were struggling to determine the extent to which the military, intelligence community and nuclear laboratories were affected by the highly sophisticated attack.

 

United States officials did not detect the attack until recent weeks, and then only when a private cybersecurity firm, FireEye, alerted American intelligence that the hackers had evaded layers of defenses.

 

It was evident that the Treasury and Commerce Departments, the first agencies reported to be breached, were only part of a far larger operation whose sophistication stunned even experts who have been following a quarter-century of Russian hacks on the Pentagon and American civilian agencies.

 

About 18,000 private and government users downloaded a Russian tainted software update — a Trojan horse of sorts — that gave its hackers a foothold into victims’ systems, according to SolarWinds, the company whose software was compromised.

 

Among those who use SolarWinds software are the Centers for Disease Control and Prevention, the State Department, the Justice Department, parts of the Pentagon and a number of utility companies. While the presence of the software is not by itself evidence that each network was compromised and information was stolen, investigators spent Monday trying to understand the extent of the damage in what could be a significant loss of American data to a foreign attacker.

 

The National Security Agency — the premier U.S. intelligence organization that both hacks into foreign networks and defends national security agencies from attacks — apparently did not know of the breach in the network-monitoring software made by SolarWinds until it was notified last week by FireEye. The N.S.A. itself uses SolarWinds software.

 

Click on the link for the full article


 

 

Why the US government hack is literally keeping security experts awake at night

 

The US government is reeling from multiple data breaches at top federal agencies, the result of a worldwide hacking campaign with possible ties to Russia. Investigators are still trying to figure out how much of the government may have been affected and how badly it may have been compromised.

 

But what little we know has cybersecurity experts extremely worried — with some describing the attack as a literal wakeup call.


"I woke up in the middle of the night last night just sick to my stomach," said Theresa Payton, who served as White House Chief Information Officer under President George W. Bush. "On a scale of 1 to 10, I'm at a 9 — and it's not because of what I know; it's because of what we still don't know."


On Sunday evening, the Commerce Department acknowledged it had been hit by a data breach after Reuters first reported that sophisticated hackers compromised the agency through a third-party software vendor known as SolarWinds. While SolarWinds is not a household name, it works with many businesses and organizations that are.


Since then, more details have emerged suggesting a much wider pattern of compromise. As many as 18,000 SolarWinds customers — out of a total of 300,000 — may have been running software containing the vulnerability that allowed the hackers to penetrate the Commerce Department, the company disclosed in an investor filing this week.


Here's why the cyberattacks disclosed this week are keeping experts up at night — based on who was targeted, the suspected identities of the attackers and their playbook, according to analysts contacted by CNN Business and published security reports.

 

One reason the attack is so concerning is because of who may have been victimized by the spying campaign.


At least three US agencies have publicly confirmed they were compromised: The Department of Commerce, the Department of Homeland Security and the Agriculture Department.


But the range of potential victims is much, much larger, raising the troubling prospect that the US military, the White House or public health agencies responding to the pandemic may have been targeted by the foreign spying, too. The Justice Department, the National Security Agency and even the US Postal Service have all been cited by security experts as potentially vulnerable.

 

Click on the link for the full article

  • Sad 1
Link to comment
Share on other sites

We have spent hours talking about this in the last week. The ****ed up part is we didn’t use any of the software or hardware affected but it’s still gonna change everything we do from a regulation standpoint. It’s nuts honestly. 
 

Also great job security but everything from 2015 on has been. 

Link to comment
Share on other sites

US plans to shutter remaining consulates in Russia

 

The Trump administration has informed lawmakers of its plan to shutter its two remaining consulates in Russia.

 

In a notification dated December 10, the US State Department told Congress it intends to close the consulate in Vladivostok and suspend operations at the consulate in Yekaterinburg.


Their closures would leave the US with only one diplomatic outpost in Russia -- the US Embassy in Moscow -- at a time of heightened tensions between the two nations and the notice comes as President-elect Joe Biden prepares to take the helm of the US government.


Just this week -- after the notice was sent to Congress -- news emerged of a widespread, ongoing cyberattack against numerous agencies of the federal government as well as a number of Fortune 500 companies. The attack is suspected to have ties to Russia.

 

According to the notice, a copy of which was obtained by CNN on Friday, the State Department said it "intends to take these steps in response to ongoing staffing challenges for the U.S. Mission in Russia in the wake of the 2017 Russian-imposed personnel cap on the U.S. Mission and the resultant impasse with Russia over diplomatic visas."


A State Department spokesperson confirmed the intended moves, saying that "the Secretary of State, in close consultation with Ambassador John Sullivan, has decided to close the U.S. Consulate General in Vladivostok and to suspend operations at the U.S. Consulate General in Yekaterinburg as part of our ongoing efforts to ensure the safe and secure operation of the U.S. diplomatic mission in the Russian Federation."


"The Department's decision on the U.S. consulates in Russia was taken to optimize the work of the U.S. mission in Russia," the spokesperson said Friday. "The resulting realignment of personnel at U.S. Embassy Moscow will allow us to advance our foreign policy interests in Russia in the most effective and safe manner possible."


"No action related to the Russian consulates in the United States is planned," they added.

 

Click on the link for the full article

 

 

Link to comment
Share on other sites

1 hour ago, China said:

"The Department's decision on the U.S. consulates in Russia was taken to optimize the work of the U.S. mission in Russia," the spokesperson said Friday. "The resulting realignment of personnel at U.S. Embassy Moscow will allow us to advance our foreign policy interests in Russia in the most effective and safe manner possible."

 

Sure used a lot of "forward motion" words in a message announcing our withdrawal.  

Link to comment
Share on other sites

Why are Russia’s Nuclear ICBM Launchers on Combat Alert?

 

ussia has stepped up the development of its intercontinental ballistic missiles (ICBMs). In the New Year, its Strategic Missile Force will receive thirteen launchers equipped with the latest Yars and Avangard ICBMs. The Russian Ministry of Defense also announced that additional funds have been allocated for the production of the systems.

 

“In 2021, the Defense Ministry will deal with a number of priority rearmament tasks. It will have to put 13 launchers with Yars and Avangard intercontinental ballistic missiles on combat duty in the Strategic Missile Force,” Russian Defense Minister Sergei Shoigu said on Monday during the ministry’s enlarged board meeting, as reported by Tass.

 

Shoigu added that Russia is now working to complete the construction of the necessary infrastructure for Yars and Avangard ICBM platforms, which will allow the missiles to be deployed in Kozelsk, Yasny, Uzhur, Novosibirsk and Yoshkar-Ola.

 

“Additional funds allocated for the production of these systems will help reach the level of the strategic nuclear forces’ provision with advanced weapons at 88.3 percent,” the defense chief suggested.

 

The Avangard boost-glide vehicle is reported to have hypersonic speed, and is capable of flying at a hypersonic speed of up to Mach 27—or about 32,000 kilometers per hour—in the dense layers of the atmosphere, maneuvering by its flight path and its altitude and breaching any anti-missile defense. Its high speed was reportedly made possible by the use of “new composite materials,” which allowed it to stay within a stable range of 1,600 to 2,000 degrees Celsius.

 

Click on the link for more

Link to comment
Share on other sites

On 3/25/2019 at 12:20 AM, DogofWar1 said:

 

Is Cambridge Analytica "Russian Government?"

 

Judge Orders Steve Bannon Submit to an Interview Under Oath in FTC’s Investigation Into Cambridge Analytica

 

A federal judge this week ordered former presidential advisor and Trump campaign CEO Steve Bannon to submit to questioning as part of the Federal Trade Commission’s investigation into a data breach at Cambridge Analytica, according to the National Law Journal.

 

According to the report, U.S. District Judge Christopher Cooper sided with the agency, ruling that Bannon complying with the FTC’s civil investigative demand would not prejudice the former Breitbart executive chairman in his upcoming trial in New York. (In that case, Bannon is charged with money laundering and conspiracy to commit wire fraud.)

 

Issuing a ruling from the bench on Tuesday, Cooper said that delaying Bannon’s testimony “even six months under the optimistic assumption that he will be tried in May” would preclude the agency from concluding its investigation into the data firm.

 

The now-shuttered Cambridge Analytica is accused of engaging in deceptive practices to harvest personal information from tens of millions of Facebook users which it then is said to have used to profile and target individual voters. Bannon previously served as the data firm’s vice president and was a member of its board of directors. An administrative complaint issued last year alleged that the company’s then-CEO Alexander Nix and app developer Aleksandr Kogan deceived consumers, enabling the company to collect Facebook data from more than 50 million Facebook users and their friends, despite telling consumers that no identifiable information would be retained.

 

Click on the link for the full article

  • Like 1
Link to comment
Share on other sites

As Understanding of Russian Hacking Grows, So Does Alarm

 

Three weeks after the intrusion came to light, American officials are still trying to understand whether what the Russians pulled off was simply an espionage operation inside the systems of the American bureaucracy or something more sinister, inserting “backdoor” access into government agencies, major corporations, the electric grid and laboratories developing and transporting new generations of nuclear weapons.

 

The intentions behind the attack remain shrouded. But with a new administration taking office in three weeks, some analysts say the Russians may be trying to shake Washington’s confidence in the security of its communications and demonstrate their cyberarsenal to gain leverage against President-elect Joseph R. Biden Jr. before nuclear arms talks.

 

The U.S. government was clearly the main focus of the attack, with the Treasury Department, the State Department, the Commerce Department, the Energy Department and parts of the Pentagon among the agencies confirmed to have been infiltrated. (The Defense Department insists the attacks on its systems were unsuccessful, though it has offered no evidence.)

 

But the hacking also breached large numbers of corporations, many of which have yet to step forward. SolarWinds is believed to be one of several supply chain vendors Russia used in the hacking. Microsoft, which had tallied 40 victims as of Dec. 17, initially said that it had not been breached, only to discover this week that it had been — and that resellers of its software had been, too. A previously unreported assessment by Amazon’s intelligence team found the number of victims may have been five times greater, though officials warn some of those may be double counted.

 

Publicly, officials have said they do not believe the hackers from Russia’s S.V.R. pierced classified systems containing sensitive communications and plans. But privately, officials say they still do not have a clear picture of what might have been stolen.

 

They said they worried about delicate but unclassified data the hackers might have taken from victims like the Federal Energy Regulatory Commission, including Black Start, the detailed technical blueprints for how the United States plans to restore power in the event of a cataclysmic blackout.

 

The plans would give Russia a hit list of systems to target to keep power from being restored in an attack like the one it pulled off in Ukraine in 2015, shutting off power for six hours in the dead of winter. Moscow long ago implanted malware in the American electric grid, and the United States has done the same to Russia as a deterrent.

 

Click on the link for the full article

 

 

Edited by China
Link to comment
Share on other sites

Kremlin foe Navalny says he will fly home despite threats

 

Top Kremlin critic Alexei Navalny says he plans to go home to Russia next weekend despite the authorities’ threats to put him once again behind bars.

 

Navalny, who has been convalescing in Germany from an August poisoning with a nerve agent that he has blamed on the Kremlin, charged that Russian President Vladimir Putin was now trying to deter him from coming home with new legal motions. The Kremlin has repeatedly denied a role in the opposition leader’s poisoning.

 

“Putin is stamping his feet demanding to do everything so that that I don’t return home,” Navalny said Wednesday while announcing his return on Instagram. “The people who tried to kill me got offended because I survived and now they are threatening to put me behind bars.”

 

He said he will fly home from Germany on Sunday.

 

At the end of December, the Federal Penitentiary Service warned Navalny that he faced a real prison term if he fails to immediately report to its office in line with the terms of a suspended sentence he received for a 2014 conviction on charges of embezzlement and money-laundering that he rejected as politically motivated. The European Court for Human Rights had ruled that his conviction was unlawful.

 

In a parallel move just before the New Year, Russia’s main investigative agency also opened a new criminal case against Navalny on charges of large-scale fraud related to his alleged mishandling of $5 million in private donations to his Anti-Corruption Foundation and other organizations. Navalny has also dismissed those accusations as crudely fabricated.

 

“They are doing everything to scare me,” Navalny said in his Instagram video. “The only thing left for Putin to do is to put up a giant billboard on top of the Kremlin saying ”Alexei, please don’t return home under any circumstances!”

 

Click on the link for the full article

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...