PDA

View Full Version : Russian Info, Cyber and Disinformation (Jan-June 2017).



Pages : 1 2 3 [4] 5

OUTLAW 09
05-26-2017, 02:09 PM
Once activated, #KremlinTrolls flip-flop, from calling @MaximEristavi Russian propagandist to "highly recommending

OUTLAW 09
05-26-2017, 05:15 PM
Let's move from talk to action on disinformation—announcing an open source summit with @DFRLab's #DigitalSherlocks:
http://www.digitalsherlocks.org

OUTLAW 09
05-26-2017, 05:44 PM
This is an information war. Some need to grasp this #reality. Now.
http://observer.com/2017/03/kremlingate-russia-spy-game-disinformation/#

9 Important Russian terms ......

This war is real...it is serious and it is vicious....and unless the US finally realizes it and gets into the fight the US will lose against the Russian non linear war that is supporting the Putin political war directed straight at the US....

OUTLAW 09
05-27-2017, 11:04 AM
RT yday: "Peace-loving citizens will barely like" NATO accession to anti-#ISIS coalition.
You see their twist!

While calling EU countries ....reaction to islamist terrorism weak and calling for more cooperation w/Russia, Kremlin media opposes more western anti-terror activities.

NOTICE the Russian referral to the Trump comment that NATO is obsolete....
In German

OUTLAW 09
05-27-2017, 11:35 AM
This is what Russian information warfare is all about....

Demoralisation process can be easily reverted - first of all by restricting import of Russian Propaganda - Bezmenov.

https://youtu.be/5gnpCqsXE8g

Demoralization, Destabilization, Insurgency, Normalization
https://mcalvanyintelligenceadvisor.com/demoralization-destabilization-insurgency-normalization


This amazing interview was done back in 1985 with a former KGB agent who was trained in subversion techniques. He explains the 4 basic steps to socially engineering entire generations into thinking and behaving the way those in power want them to. It’s shocking because our nation has been transformed in the exact same way, and followed the exact same steps.
Interviewer, G. Edward Griffin: Our conversation is with Mr. Yuri Alexandrovich Bezmenov. Mr. Bezmenov was born in 1939 in a suburb of Moscow. He was the son of a high ranking Soviet Army officer. He was educated in the elite schools inside the Soviet Union and became an expert in Indian culture and Indian languages. He had an outstanding career with Novesti, which was the, and still is, I should say, the Press arm or the press agency of the Soviet Union. It turns out that this is a front for the KGB. He escaped to the West in 1970 after becoming totally disgusted with the Soviet System. And he did this at great risk to his life. He is certainly one of the world’s experts on the subject of Soviet propaganda and disinformation and active measures.
When the Soviets use the phrase ideological subversion, what do they mean by it?
Yuri Bezmenov: Ideological subversion is the process which is legitimate, overt and open. You can see it with your own eyes. All you have to do -- all American mass media has to do -- is to unplug their bananas from their ears, open up their eyes and they can see it. There is no mystery. There is nothing to do with espionage.
I know that espionage -- intelligence gathering -- looks more romantic. It sells more deodorants through their advertising, probably. That’s why your Hollywood producers are so crazy about James Bond type, in free words.
But in reality, the main emphasis of the KGB is not in the area of intelligence at all. According to my opinion and the opinion of many defectors of my caliber only about fifteen percent of time, money, and manpower is spent on espionage as such. The other eighty-five percent is a slow process which we call either ideological subversion, or active measures, (~Activitia perionachia, in the language of the KGB), or psychological warfare. What it basically means is to change the perception of reality of every American to such an extent that despite the abundance of information no one is able to come to sensible conclusions in the interests of defending themselves, their families, their community, and their country. It’s a great brainwashing process which goes very slow and is divided into four basic stages. The first one being demoralization.
It takes from fifteen to twenty years to demoralize a nation. Why that many years? Because this is the minimum number of years which requires to educate one generation of students in the country of your enemy exposed to the ideology of the enemy. In other words Marxist-Leninism ideology is being pumped into the soft heads of at least three generations of American students without being challenged or counter-balanced by the basic values of Americanism, American patriotism. …

OUTLAW 09
05-27-2017, 07:33 PM
Since the FBI Russian investigation seems to be getting further along Russian bot networks are heating up their activities......

OUTLAW 09
05-28-2017, 10:46 AM
Malta accuses Russia of cyber-attacks in run-up to election
https://lnkd.in/gucWKvZ
#

OUTLAW 09
05-28-2017, 04:37 PM
Russian identified troll is changing critical parts of Wikipedia accounts....

=>@noclador extensively edited Russian Oligarch #Rybolovlev's @Wikipedia page: here removing refs to Russian military/defense firms in Perm

=>@noclador also removed #Rybolovlev as a "major shareholder" in Cyprus bank, and the section showing the Moscow office/branch of the bank.

OUTLAW 09
05-28-2017, 04:41 PM
At the heart of Russian info warfare

'Opinions must become facts.'

- The Kremlin

Russian propaganda's main aim is to exhaust our critical thinking ability, to infect w/ so much agitprop, we can't see truth; it's all fog

OUTLAW 09
05-28-2017, 05:01 PM
US fake news has been around a lot longer than Russian fake news that is being driven into the US.....

Almost exactly 10 years before Rod Wheeler made up Fox News' Seth Rich story, he did the same about Chandra Levy(!).
http://www.thedailybeast.com/articles/2017/05/28/how-i-got-fox-news-to-tell-the-truth-about-violent-lesbian-gangs#…

Also US fake news has a long history of coming from the far right and right ....

OUTLAW 09
05-28-2017, 05:12 PM
MIT Tech Review

@techreview
Russia gets “the true nature of the battlefield” in a way the West does not. The power lies in information.
http://trib.al/3THjZnt

OUTLAW 09
05-28-2017, 05:28 PM
US ultra rightist and proTrump and proTrump twitter account....

Jack Posobiec 🇺🇸

@JackPosobiec
Multiple sources: Hannity to be fired from Fox News

OUTLAW 09
05-28-2017, 05:29 PM
Russia's state TV describes the #ManchesterAttack as payback for the Great Britain's and France's aggression in Libya in 2011.

OUTLAW 09
05-28-2017, 05:37 PM
EU Mythbusters

@EUvsDisinfo
What if we chose not to speak about disinformation? "Your silence will not protect you", says writer Sofi Oksanen:
http://euvsdisinfo.eu/what-if-we-chose-not-to-speak-about-disinformation#

OUTLAW 09
05-28-2017, 05:57 PM
Russia's state TV says that Trump "unceremoniously shoved aside #Montenegro's PM, because he probably mistook him for a security guard."

OUTLAW 09
05-28-2017, 08:04 PM
Intercepted dossier shows Russia used rigged polls and #FakeNews to sway Bulgaria election.
https://www.wsj.com/articles/how-does-russia-meddle-in-elections-look-at-bulgaria-1490282352#

OUTLAW 09
05-29-2017, 09:16 AM
Disinfo_Digest @Disinfo_Digest
Putin’s Propaganda Machine Targets Europe
https://toinformistoinfluence.com/2017/05/28/put
ins-propaganda-machine-targets-europe/#… propaganda never sleeps - Information ops · Information Warfare · Russia

OUTLAW 09
05-29-2017, 09:34 AM
Foot Soldiers in a Shadowy Battle Between Russia and the West
https://nyti.ms/2sbTqsz

Czech Stalinist paid by Russia to agitate against NATO. Then his accounts get hacked by Ukrainians & msgs published

OUTLAW 09
05-29-2017, 10:08 AM
This Republican runs a Fake University, in Moscow. He created the pro-Putin lobby in America.

https://thesternfacts.com/american-university-in-moscow-linked-to-russian-state-but-fake-like-trumpu-14d157fa234f?source=linkShare-54aed07d2580-1496013278#

OUTLAW 09
05-29-2017, 10:34 AM
BREAKING: #Ukraine's invaded Russia..... No wait, it's Russian propaganda claiming Novosibirsk Russia in 2015, is Ukraine in 2017.

OUTLAW 09
05-29-2017, 11:52 AM
Revenge for Russian hacking of the Marcon email account.....

Versailles: Computers of Rus. journalists damaged due to power surge before Putin-Macron meeting

Now they cannot file their reports....and have to rely on French accounts....

OUTLAW 09
05-29-2017, 05:09 PM
.@TimothyDSnyder, author of "On Tyranny," outlines the steps of dismantling a democracy.

►Full interview: http://on.cc.com/2qLBWFE

OUTLAW 09
05-29-2017, 05:16 PM
Two twitter accounts that have never tweeted since Trump took office:

OUTLAW 09
05-29-2017, 05:57 PM
Stop Fake @StopFakingNews
Fake: Ukraine cancels train travel to Russia

http://www.stopfake.org/en/fake-ukraine-cancels-train-travel-to-russia/ …

OUTLAW 09
05-29-2017, 06:33 PM
France called out Russian hacking and propganda quite bluntly today....Marcon's comments today during the press conference with Putin Standing next to him...russia today and Sputnik are not news outlets......they push propaganda and lies and are agents of influence....


RT editor says Macron's "outbreak is cheap theater performed by the French President"

OUTLAW 09
05-30-2017, 09:25 AM
HIGHLY unusual bot activity around Trump twitter account .....this many bots which are largely computer driven and from outside the US is totally out of the norm even for Twitter....

@realDonaldTrump has gained over 5 mil followers in less than 3 days. Take a look- mostly bots.

Someone is playing with Twitter statistics/trends and or follower numbers and or is waiting to unleash a major bot assualt on something....or someone ......

Simply not normal.....this warning from those that watch such buildup of Twitter bots.....DO NOT CLICK ON LINKS of TWEETS w/ TEASER LINES.

Tons of new accts w/ no profile pic or bio. Like this:
THIS is the mark of a computer controlled series of bot accounts....

MIT research has indicated that Twitter in fact has the potential of 45M bots accounts that they do not realize actually exist...so this 5M in three days tends to confirm this research....Twitter at first denied this but stated "they would look into it"...

OUTLAW 09
05-30-2017, 09:42 AM
ProRussian troll based in evidently New Zealand....notice though the retweet came out of Sweden

Interesting tone to this tweet bashing Macron

OUTLAW 09
05-30-2017, 02:16 PM
CEPA @cepa
.@eslas uncovers a curious case of discord in #Moscow’s #disinformation machine
https://goo.gl/i72keU

CEPA @cepa
.@wjakobik exposes #Kremlin disinformation efforts aimed at #nordstream2 and #Poland.
https://goo.gl/e74mMs

CEPA @cepa
.@Mkaprans details how pro-Kremlin media are stirring up anti-Ukrainian sentiment in #Latvia.
https://goo.gl/jv4h9D
#

OUTLAW 09
05-30-2017, 02:47 PM
NOTICE just how Trump a supposedly descendent of a German continues his German bashing.....

Donald J. Trump‏
@realDonaldTrump
We have a MASSIVE trade deficit with Germany, plus they pay FAR LESS than they should on NATO & military. Very bad for U.S. This will change

LAST time I checked Germany is not about to change simply for Trump.....

WHAT is far more interesting is then the proTrump trolling that kicks in on
is tweet from a known white nationalist.

Mike Tokes‏
#@MikeTokes
John Podesta should be in jail.
Hillary Clinton should be in jail.
The evidence provided by wikileaks is overwhelming.

Please investigate the murder of DNC staffer Seth Rich. Intimidation has been used to silence anyone talking about it. Liberal fascism...

The portland killer was a left wing Bernie supporter who wanted to kill trump voters.
These are not alt-right events.
BUT WAIT he was verbally abusing two female Muslims and the two he killed..one was a Republican Iraqi vet....

Meanwhile you have Antifa, a left wing domestic terrorist organization inciting violence and rioting in your city yet you do NOTHING. Shame!

Congressional democrats are trying feverishly to bury this story. @OANN has wiped its website clean of reports on Seth Rich #ExposeTheLeft

The fake news media is nothing more than a globalist propaganda outlet.

NOW we are seeing the massive creation of FAKE twitter accounts around the term Antifa....

There's been a spike in the creation of fake Twitter accounts that claim to be linked to anti-fascists/Antifa:
https://www.buzzfeed.com/craigsilver...am#.nyYN9OMdx#
Attached Images

OUTLAW 09
05-30-2017, 06:56 PM
Cyber-enabled information struggle: Russia's approach & Western vulnerabilities
http://www.fiia.fi/en/publication/685/the_cyber-enabled_information_struggle/#

OUTLAW 09
05-30-2017, 07:36 PM
HIGHLY unusual bot activity around Trump twitter account .....this many bots which are largely computer driven and from outside the US is totally out of the norm even for Twitter....

@realDonaldTrump has gained over 5 mil followers in less than 3 days. Take a look- mostly bots.

Someone is playing with Twitter statistics/trends and or follower numbers and or is waiting to unleash a major bot assualt on something....or someone ......

Simply not normal.....this warning from those that watch such buildup of Twitter bots.....DO NOT CLICK ON LINKS of TWEETS w/ TEASER LINES.

Tons of new accts w/ no profile pic or bio. Like this:
THIS is the mark of a computer controlled series of bot accounts....

MIT research has indicated that Twitter in fact has the potential of 45M bots accounts that they do not realize actually exist...so this 5M in three days tends to confirm this research....Twitter at first denied this but stated "they would look into it"...

I'm tracking *45's number right now. He is growing by around 100 bots a minute. Appears to be a propaganda army.

Trump can use this bot army to push HIS topics/hashtags to trending. His "war room" can use this social media effort to form narratives

Twitter a few years ago went on a bot-killing rampage; some accounts lost 100,000s of followers. Wonder if they'll do it again with Trump...

BTW this is exactly how the Russian troll army works that is controlled and based in St. Petersberg Russia

OUTLAW 09
05-30-2017, 07:57 PM
JΞSŦΞR ✪ ΔCŦUΔL³³º¹‏#@th3j35t3r

#FLASH Multiple people now reporting their account followed @realdonaldtrump without them doing it. Check ur account.

Accounts that have never followed @realdonaldtrimp account are suddenly being defined by Twitter as Followers...then unchecked and then suddenly back as Followers with the end user not making any changes....

Amazing to see Trump's Twitter account bloat up today with non-tweeting bots...

OUTLAW 09
05-31-2017, 04:28 AM
Example of a anti Trump account being trolled by an apparent US troll account...actually Twitter Support should be reacting to this attack but does nothing.....

Evidently Twitter has not learned and after three years they seem to be ignoring this example..question is why?

Interesting is that one of the largest single investor is a Russian oligarch.....

OUTLAW 09
05-31-2017, 09:06 AM
JΞSŦΞR ✪ ΔCŦUΔL³³º¹‏#@th3j35t3r

#FLASH Multiple people now reporting their account followed @realdonaldtrump without them doing it. Check ur account.

Accounts that have never followed @realdonaldtrimp account are suddenly being defined by Twitter as Followers...then unchecked and then suddenly back as Followers with the end user not making any changes....

Amazing to see Trump's Twitter account bloat up today with non-tweeting bots...

Twitter bots that are fake accounts still joining as "Followers".....

Follow count is now past 31M and still climbing...

Normal account users still discovering that they are suddenly "Following Trump" when they did not click on Follow...

Whatever is behind this has not be fixed by Twitter Support....

OUTLAW 09
05-31-2017, 09:20 AM
Speaking of bots...

(These accts are tweeting a 2012 article to try to justify Trump's backchannel w/ Russia. Bad false equivalency bots).

OUTLAW 09
05-31-2017, 05:29 PM
Russian Disinformation War Turns Into Physical Harassment Against @OSCE :
http://youtu.be/h3HUC0myGck?a

OUTLAW 09
05-31-2017, 05:36 PM
How Russian social media platforms have become a vehicle for some of the most heinous cyber attacks on Ukraine
https://www.wsj.com/articles/russian-social-media-seen-as-threat-to-ukraine-and-to-cybersecurity-1496055606#

OUTLAW 09
05-31-2017, 07:28 PM
Germany Strengthens Its Cyber Defense → How It's Meeting the Russian Threat
http://buff.ly/2rFtU35

davidbfpo
05-31-2017, 10:23 PM
Russian Disinformation War Turns Into Physical Harassment Against @OSCE :
http://youtu.be/h3HUC0myGck?a

How does that work, when elsewhere recently IIRC you have referred to 80% of OSCE SMM are Russians?
I assume that their patrols are not 100% Russian and others 100% or less non-Russian.

OUTLAW 09
06-01-2017, 04:39 AM
How does that work, when elsewhere recently IIRC you have referred to 80% of OSCE SMM are Russians?
I assume that their patrols are not 100% Russian and others 100% or less non-Russian.

Patrol rotations are set by the central admin and if one really checks the incidents where OSCE patrols have been threatened and or shot at...those patrols were mainly non Russian observers....

The same thing happens when the JCCC runs patrols...the joint military op Russian and UAF was suppose to be also equally split but instead of the original 17 Russian officers it has grown to 107 Russian officers many seen by UAF SBU to be GRU members...

OUTLAW 09
06-01-2017, 10:57 AM
JΞSŦΞR ✪ ΔCŦUΔL³³º¹‏#@th3j35t3r

#FLASH Multiple people now reporting their account followed @realdonaldtrump without them doing it. Check ur account.

Accounts that have never followed @realdonaldtrimp account are suddenly being defined by Twitter as Followers...then unchecked and then suddenly back as Followers with the end user not making any changes....

Amazing to see Trump's Twitter account bloat up today with non-tweeting bots...

This is interesting as it ties into these Trump bot "Followers"....

http://www.msn.com/en-gb/news/politi...cid=spartandhp



Reports have zinged around the Internet this week about a sudden and mysterious surge in President Trump’s Twitter following, along with dark musings that something nefarious may be afoot.
The wildest of these claims — including the suggestion that Trump had gained up to 5 million followers in just a few days and that nearly half are “fake” — are clearly overblown, analysts say. But several researchers who study social media have also reached the conclusion that something fishy may be going on with Trump’s account.
That something fishy may involve the mass creation of “bots,” a catch-all term for accounts that are automated, meaning a single individual or a team can run hundreds or thousands at time. This is something Trump’s supporters have a history of doing well, far better than his political opponents, according to work by several researchers.
“In my expert opinion, something strange is going on,” said #Samuel C. Woolley, research director for the Computational Propaganda project at Oxford University. “It’s consistent with other strange things that have gone on before with this politician’s Twitter feed.”
First, a few facts: Trump’s Twitter following, which is one of the largest in the world, has been surging since his inauguration in January, rising this month alone from 28.6 million to more than 31 million, according to Twitter Counter, a tracking site. That’s an increase of 2.4 million in May, for an average of nearly one each second of every day, around the clock.
That would be extremely impressive for most people but less so for one of the world’s most famous men, not to mention one known to use Twitter to convey some of his bluntest and newsiest utterances. Bear in mind, for perspective, that the Twitter feed for Trump’s predecessor, @BarackObama, has more than 89 million followers, including a substantial percentage of bots, according to various reports.
But here’s the catch: There is a strangely large percentage of Trump’s followers — and especially his newest followers — that have only the most rudimentary account information, with no profile picture, few followers and little sign that they have ever tweeted. These are so-called “egg followers” because instead of a profile photo they traditionally carried the image of a blank egg on Twitter account pages.
And that, say some researchers, is odd.
“This is very, very obvious when you just go and click on the newer followers,” said Jonathan Albright, research director of the Tow Center for Digital Journalism at Columbia University. “The quality of the new followers is pretty bad.”
SocialRank, a New York-based analytics company that works with Southwest Airlines, L’Oreal and the NFL, reported this week that as Trump’s number of followers surged from 24.1 million in February to 31 million in May, his number of “egg followers” grew sharply as well, from 5 million to 9.1 million. Of that group, more than half have never tweeted and only 4 percent have 25 or more followers; 927,000 of Trump’s egg followers opened new accounts in May, according to SocialRank’s analysis posted Tuesday.
That doesn’t necessarily make the accounts “fake,” as some reports have claimed. Most academic researchers say that determining what percentage of followers are actual individual humans can be extremely difficult — and almost impossible with an account with as many followers as Trump’s. Twitter itself has acknowledged that as much as 8.5 percent of all of its accounts are likely automated, though independent researchers say the number may be twice as high. (The company also has a team that searches for bots and, when found in violation of Twitter policies, shuts them down.)
There another possible explanation for Trump’s mysterious follower surge. Twitter spokesman Nick Pacilio said that newer users often appear without profile photos#because they have not yet developed their accounts fully. The company’s most recent earnings report shows that the number of Twitter accounts overall grew by around 9 million in the first quarter of 2017, up to 328 million, meaning plenty of newcomers may be using the platform merely to browse what others are saying. (In March, Twitter abandoned the egg image for users without profile pictures, but the term "egg followers" has endured among researchers).
Alexander Taub, chief executive of SocialRank, said that both theories may be true. Trump may be drawing an unusual number of new — but real — egg followers. And he may also be benefitting from an aggressive new campaign of bot creation.
“It’s probably a combination of both,” Taub said, “but there’s something fishy.”
Here’s where a little history may help sharpen the picture. Last year, during the election campaign, several academic researchers tracked the use of Twitter bots supporting either Trump and his Democratic rival Hillary Clinton. They reported that the bots supporting Trump massively outperformed the bots supporting Clinton, by a margin of 5-to-1# in the final days before the vote.
Among accounts that researchers had identified as “highly automated” — meaning likely bots — 81.9 percent carried at least some messaging supporting Trump, according to a November paper written by Woolly and two colleagues, Bence Kollyani of Corvinus University and Philip N. Howard of Oxford.
It’s that history, in part, that makes Woolley suspicious that Trump’s surge may benefit from aggressive bot development. “There’s a legacy of this.”
But even Woolley and other researchers skeptical of Trump’s total say there is no definitive way to determine who is behind making Twitter bots, nor is there any plausible way to determine their motives.
Descriptions of how to build Twitter bots are widely available on the Web, and they can even be purchased en masse from companies that specialize in developing them. Spoofing location, language, profile pictures and other information for Twitter accounts is also easy, making it hard to get clear answers, said University of Southern California researcher Emilio Ferrara.
“A 13-year-old kid with access to Google can figure out how to create a smokescreen,” Ferrara said.

Something I have pointed out in a number of previous comments....

Twitter needs to fight bots by ending anonymity as Facebook has done BUT Twitter also has one of their largest individual investors a Russian oligarch who sits in Twitter Hdqs Ireland....he invested over 18M USDs into Twitter several years ago when they had a sudden cash flow problem....

How Twitter Is Being Gamed to Feed Misinformation
https://www.nytimes.com/2017/05/31/technology/how-twitter-is-being-gamed-to-feed-misinformation.html?smprod=nytcore-ipad&smid=nytcore-ipad-share

OUTLAW 09
06-01-2017, 11:20 AM
Behold the non-disparagement agreements RT employees are forced to sign. Just wow. Great work by @MoscowTimes.
https://themoscowtimes.com/articles/welcome-to-the-machine-inside-the-secretive-world-of-rt-58132#

Azor
06-01-2017, 04:23 PM
By Travis Sharp at War On The Rocks: https://warontherocks.com/2017/06/on-cyber-coercion-lessons-from-the-sony-hack-that-we-should-have-learned-but-didnt/

Can cyber coercion succeed? In other words, can threatening or conducting a cyber operation persuade an adversary to comply with one’s demands? The answer matters now more than ever. Beliefs about cyber coercion’s effectiveness are shaping U.S. decisions about technology, doctrine, and partnerships, particularly after Russia’s interference in last year’s presidential election. Regrettably, both officials and scholars offer unconvincing assessments.

Officials believe cyber coercion can succeed. Due to classification barriers, however, they cannot explain their rationales in detail. So, they must convince the public by being either authoritatively cryptic or persuasively alarmist. U.S. intelligence officials usually go cryptic, of course, while members of Congress love going alarmist — even after leaving the Hill. Both approaches leave the informed skeptic feeling dissatisfied.

Scholars, on the other hand, believe that policymakers have overhyped everything “cyber,” including cyber coercion. Yet they too suffer from secrecy, which limits the evidence they can collect about past incidents. Lacking empirical facts, they have turned to drawing nuclear analogies and invoking higher authorities. As a result, the cyber strategy literature often feels like Herman Kahn’s internal monologue, or a new war college drinking game where everyone takes a shot when someone mentions Clausewitz or Schelling. Make no mistake: One paragraph of Arms and Influence is worth more than a lifetime subscription to the American Political Science Review. But raining down heavy Schelling is not enough to win the intellectual battle over cyber coercion. Scholars should also dissect evidence from actual cyber incidents, however imperfect, to substantiate their claims. While analysts have made progress, they need to do better.

Imposing Costs and Destabilizing Leaders

In a new academic article, I seize the middle ground between ardent officials and skeptical scholars by arguing that cyber coercion can succeed under certain conditions. I begin with the key conceptual problem: Cyber operations are secretive, but secrets cannot coerce. Or, as Dr. Strangelove put it, “The whole point of the Doomsday Machine is lost, if you keep it a secret!” With an assist from War on the Rocks, I outline six ways an aspiring cyber coercer can sap this secrecy problem of its precious bodily fluids. I then present my main argument: Cyber operations coerce by imposing costs and destabilizing an opponent’s leadership. As costs grow and destabilization spreads, backing down eventually becomes less painful than standing tall, causing the adversary to comply with the coercer’s demands.

Cyber operations are well suited to impose costs. The interconnectedness of modern information technology enables a cyber operation to reach beyond the targeted system, including into the victim’s economy. The private sector controls 85 percent of the Internet’s critical infrastructure, offering a vulnerable pressure point for cost imposition. A victim might have to take systems offline for repairs and disrupt other activities, including security operations. Resolving the vulnerability might entail a large repair bill if the technology or human capital are scarce. The target might suffer reputational costs, too, if trade partners or consumers lose confidence.

Cyber operations also offer unique ways to destabilize leaders, in case you had not noticed that Vladimir Putin has transformed Washington into his own personal petrushka show. Cyber operations can target leaders in remarkably personal ways by disclosing embarrassing information that would invite censure if revealed. The responsibility for managing information technology is diffused throughout most organizations and governments. Powerful leaders from the Intelligence Community, military, and private sector will jockey for position when things go wrong. By destabilizing these far-flung leadership circles, cyber operations can scramble governing coalitions, potentially causing them to adopt new policies.

The 2014 Sony Incident

Cost-destabilization dynamics played a decisive role in the 2014 North Korean cyber operation against Sony. Forget everything you think you know about North Korea’s attacks on “The Interview,” a ridiculous Sony movie about assassinating Kim Jong Un. The controversy surrounding the attack neither boosted the movie’s viewership nor increased Sony’s profit. Instead, the cyber operation altered the movie’s release, caused fewer people to see it, inflicted $80 million worth of damage on Sony, and led a top studio executive to step down, all while demonstrating Kim Jong Un’s revolutionary bona fides. Each of these outcomes advanced North Korean interests at Sony’s expense. All that Pyongyang suffered in response were new U.S. sanctions carrying mostly symbolic value. While it is hard to know North Korea’s precise motives, these results suggest that its cyber coercion operation generally yielded more favorable outcomes than many people realize.

Skeptics might say North Korea only achieved these outcomes because the target was a puny non-state actor. That objection is both true and irrelevant, for two reasons. First, most scholars believe cyberspace actually favors strong states, contrary to policymakers’ fears about super-empowered non-state actors. The Sony incident supports the scholarly position. Policymakers should consider updating their beliefs and rhetoric accordingly.

Second, analysts tend to think about cyber coercion defensively, as something that aggressors will attempt against the United States or its allies. However, the United States could just as easily become a perpetrator as a victim. In other words, the United States could be North Korea, not Sony. From this offensive perspective, the incident usefully illustrates how to use cost-destabilization to coerce a weaker actor. Before launching any offensive operation, of course, policymakers must seriously consider the risks involved, including the damage to international norms and the disclosure of technology that enemies might reverse engineer.

Implications for Policy

The Sony incident suggests that the United States should reorient its technology investments, intelligence collection, and operational doctrine towards cost imposition and leadership destabilization, the two pathways to cyber coercion success. These policy changes will help during a defensive scenario in which the United States must deter or thwart an aggressor. However, they will also help during an offensive scenario in which the United States uses cyber coercion to compel an adversary.

Shaping domestic and global attitudes towards cyber operations will become an increasingly important political priority for the United States and other countries. To date, U.S. policymakers have emphasized building political support to prevent the United States and its allies from falling prey to cyber coercion. Yet they must also invest political capital in the scenario we cannot discuss in polite company — offensive cyber coercion — in case it becomes necessary.

A day may be coming when cyber coercion helps countries achieve laudable goals in international politics such as defending allies, preventing genocide, or halting human rights abuses. In those future situations, U.S. policymakers will have to decide whether using cyber coercion to do right justifies the risk that future adversaries use it to do wrong.

OUTLAW 09
06-01-2017, 04:58 PM
DFR Lab

@DFRLab
EXCLUSIVE: The White House correspondent for known Kremlin outlet, @SputnikInt, resigned. @benimmo asked him why:
https://medium.com/dfrlab/blowing-the-whistle-on-sputnik-493e0bc26e99#

OUTLAW 09
06-01-2017, 05:09 PM
UNCLAS Intel report on Russia’s alleged US election hack devotes 6 pages to RT's operations & connections to Kremlin
https://www.dni.gov/files/documents/ICA_2017_01.pdf#

OUTLAW 09
06-03-2017, 03:48 AM
It is interesting that during the early stages of the Russian invasion into eastern Ukraine Russian trolling bots would suddenly launch a high level of complaints against a series of proUkrainian Twitter accounts...thus getting them suspended for the standard seven days....there were a number of such waves until Twitter Support got it under control

We are now seeing the same exact exercise being conducted by proTrump bot nets......BUT strangely this time Twitter Support has seemed to have forgotten the past experience....

These bot complaints are coming for the bot net spotted being built in the last week as Trump Followers....

OUTLAW 09
06-03-2017, 08:18 AM
EU Mythbusters

@EUvsDisinfo
Pro-Kremlin outlets spread disinformation about Ukraine's visa free regime with the EU.
http://mailchi.mp/euvsdisinfo/dr70#

OUTLAW 09
06-03-2017, 08:21 AM
"Aggressive patriotism has become the psychological foundation for a whole nation..."
https://granta.com/russia-verge-nervous-breakdown/#

OUTLAW 09
06-03-2017, 12:29 PM
There is an American hacker who goes by the name of JESTER who had a reputation for hacking Russian government accounts.....

During this FBI investigation phase he has been drifting between being seen as anti Trump and then suddenly proRussian/Putin and then as suddenly back to being anti Trump.....

US twitter accounts now rate him as a solid proPutin source as he accidently revealed a Russian hacker who is seen as beig behind the DNC hack....

There is solid evidence that Russian Hostkey holds the encryption keys for Wikileaks...WHICH means all those individuals who have posted anything into Wikileaks that is classified is known to Russian Intel Services...

He is behind a sudden series of US twitter accounts being suspended by Twitter Support......

Name is changed. He follows a key hacker of the US election and Duma member. Here's Jester's boast of last night. @Russia are so so sloppy.

Here I am just letting Artem know I tracked his hacker to Rostov-on-Don, where his father is an official, and saw their meeting with Chinese.

Louise Mensch‏
Verifizierter Account
#
@LouiseMensch
Antwort an @ARTEM_KLYUSHIN
Говоря о региональных губернаторах, Ростов на Дону недавно устроили китайцев. #Русскийвзлом

Artem is the Russian who has organized the Russian hacking on US election and DNC....currently a Russian DUMA member....

Oh Artem and Jester. The WAY I found your hackers was by running the Lisov-hit banks in the NY malware forfeiture case. being conducted by the NY AG Schneiderman.

OUTLAW 09
06-03-2017, 12:37 PM
White House is silent after Putin's election hack taunts: http://on.msnbc.com/2rsq8H3

Kind of eliminates that Trump lame excuse of a 400lb kid on a bed and the Chinese does it not????

OUTLAW 09
06-03-2017, 03:23 PM
Hackers vow to release trove of emails from influential UAE ambassador to US. Groups email is registered in Russia
http://www.thedailybeast.com/hackers-vow-to-release-apparent-trove-of-uae-ambassadors-emails#

OUTLAW 09
06-05-2017, 09:48 AM
I have been posting enough around the use if Russian and US proTrump bots, botnets, Russian and US proTrump disinformation and propaganda and how they are tied together.....

Finally someone from inside the bot world steps up and calls it what it is an information war being driven straight at Americans by both proTrump supporters and Russian trolls...and actually IMHO deliberateyl coordinated....

This is a long read but worth it as it goes into good detail and supports his argument with screen shots to back up what he is saying....

As someone who has a cybersecurity company which is deeply involved in identifying Russian botnetworks both criminal and state sponsored..what this article describes is both factual and highly accurate....and depicts what is really going on with an estimated 15M bots that claim to be ALL Trump "Followers".....

https://www.pastemagazine.com/articles/2017/06/how-the-trump-russia-data-machine-games-google-to.html

How the Trump-Russia Data Machine Games Google to Fool Americans
By Roger Sollenberger June 1, 2017


A year ago I was part of a digital marketing team at a tech company. We were maybe the fifth largest company in our particular industry, which was drones. But we knew how to game Google, and our site was maxed out. We did our research and geared the content for the major keywords that we knew people used most frequently when they were shopping for drones or researching drones or looking for drone video. We knew our audience: their buying habits, their interests, ages, geography, etc., and soon our Google results were up there with a company that was literally an order of magnitude bigger than we were. A few months later, we were beating them at Google.
Our sales reflected this nearly immediately, but perhaps more importantly, we were perceived as being much bigger and more influential than we actually were. It was unfair and fair at the same time. It’s just how that game is played, everywhere.
But then the giants wised up, poured a ton of people and money into it and squashed us.
Thing is, it doesn’t take all that much to do what we did. Ask any digital marketer. You just need a little experience and a whole lot of time and money. I’m not going to get into the weeds of SEO (search engine optimization). But I am going to say something that sounds completely insane, and warn you that we’re in the middle of something we’ve never experienced in America: a full-on psychological war. And Google, of all places, is a main battlefield.
I’m going to show you one specific weapon in this war that’s being used against you and me and the United States right now: Google. There are other information weapons, such as bots and fake news sites, but other stories have those pretty well covered. But before we get started, though, two things to keep in mind:
First, most of us don’t even know we’re in this war yet. You don’t know when you’ve been wounded, when you’ve been killed. And that’s the whole point: You’re not supposed to.
Second, the attacks in this war aren’t aimed at your enemies. You attack your own side.
Independence Is Division
First: Why this is important. Why this is a war.
Google, whether you’re aware of it or not, is a total slaughterhouse. Trump’s data team (he’s reportedly set up a “war room” to combat the Russia story) has weaponized information, and for about a year now has been slaying American brains: Trump supporters’ brains. It started with the election, then died down, but now it’s coming back, vengeful and desperate.
As a result, we’re at a pivotal point not just in the life of our democracy, but in how we think, read, and make choices. Selective information is being presented to us in a way that encourages selective reading and offers psychological and social rewards for, to put it bluntly, being stupid and submissive and spreading stupid to submit others.
This is, of course, about the truth, and about the cognitive and emotional vulnerabilities of Americans. This is nothing new for propagandists. What’s different now is that this propaganda is being gamed by professionals in a massive, orchestrated data campaign at a volume, pace, and consistency that not only muddies the truth, but completely eclipses the truth. Destroys the very notion of truth.
I can describe it in no other terms but a war.
The truth about the truth is that we believe because we want to, because our ability to think independently is a point of pride for Americans. The people behind the curtain are telling us the same story we tell ourselves about ourselves. But this is also a vulnerability: Independence is in its purist form a kind of division. If you exploit it the right way, you can turn a democracy against itself. If I think about this for too long I grow terrified and want to take everyone’s computer away. But it might be too late.
Beyond the Bots: Trump’s Twitter Toupee
The past few days, we’ve seen some good reporting about the surge of Trump bots on social media. (Bots are automated, non-human accounts.) And though he didn’t, as some people have claimed, net five million new Twitter followers in three days (though he did gain three million in May), nearly half of his followers, a full 49 percent, aren’t real people.
That’s right: Trump is being followed by 15 million robots.
The Washington Post just ran a pretty cowardly piece about Trump’s bot following. They titled it “Something Fishy Is Going on with Trump’s Twitter Account,” but didn’t say why this fishiness mattered in the first place. Who really cares if his followers are fake? So what if he wears a Twitter toupee? (A Twoupee, if you will.) We’re used to that from Trump.
Here’s where WaPo wouldn’t, for some reason, go: those bots aren’t just digital codpieces. They’re attack vectors for weaponized information. What does that mean?

Misinfotainment
When we think about the Russian attacks during the election, most of us probably think of the DNC hacks, Podesta, and the steady drips from WikiLeaks of that stolen information. If you hate Hillary Clinton, I’m sure that at some point in the past nine months you’ve said something like, “Well, who cares how that information got out there, it’s the truth!”
I won’t argue. Instead, I’d like to point out that’s not the whole story. According not just to me and FAKE NEWS! reports, but to the declassified U.S. intelligence report on Russian subversion in the 2016 election, the attacks included weaponizing false information (what “fake news” really is: stuff that’s entirely made up; pure fiction) and creating real-seeming sites to host this fake news. So no, the whole hacking effort was not just publishing “the truth” about Clinton. Much of it was publishing fake news. Or, perhaps more dangerously, misleading news.
This brings us to Google today. A couple weeks ago I saw an insane person on my Facebook feed screaming about how Obama had leaked classified information about the Bin Laden raid that got people killed. What the ####? I’d never heard anything about this, and the raid was six years ago, and this guy was a total right-wing crackpot, which is the trifecta for guaranteeing at least fifteen full minutes of bat#### conspiracy theory misinfotainment. So I duly Googled “obama classified information bin laden.” If you do that right now, here’s what you get.

WHAAAAAT?! Obama’s mouth killed people! Media is libturd hypocrites!
Let’s ignore the criminal level of stupidity for a minute. Look instead at the dates on those articles. May 16 and 17 of this year. This year. The Bin Laden raid, again, was six ####ing years ago. What’s happening here? Why are all these different white nationalist news sites suddenly writing about this together? Why did they start doing it on May 16? Why do those articles even exist?
Well, on May 15, you might remember, The Washington Post broke this little gem: President Trump shared top secret intel with the Russian Foreign Minister and Russian Ambassador. In the Oval Office. In front of Russian state media.
Whoops-a-daisy!
The right-wing bull#### factory lurched to life. These outlets launched a broad “what about?” attack, a coordinated attack, on Obama and the left. That bull#### story about Obama’s “dangerous” classified “leak” suddenly broke throughout the right-wing media sphere. Some of these articles are even cut-and-paste jobs. There’s no effort here, just content. Tons of content, made quickly, made together, all spewing the same lies, but optimized.
And when I googled the search term the night of May 31, as I’m writing this, it’s even worse. The Washington Post, which had a page two hit on May 29, is now at the bottom of page four.

Continue.....

See? You’d either miss this caveat altogether, or you’d forget about it or write it off as meaningless or some kind of error. It’s so small, after all. This is completely forgivable: It’s a human vulnerability. I exhibit it. Everyone does. We want to be right. We trust our brains. We believe in ourselves, in our capacity to execute sound, independent judgment. But this is the very thing that’s being strategically exploited on a truly massive scale. This is a scheme to generate an overwhelming amount of misinformation, not just to combat a more nuanced truth, but to marginalize the truth, to weaken it, to BURY it underneath your own misplaced convictions about yourself.
We’re being flattered into stupidity. Here’s how it works.

How The SEOsage Is Made
First: Create content that subtly masks the truth.
Second: Shape that content into something people will share.
Third: Make it identical, and make a ton of it.
Fourth: Flood the internet with that content.
Fifth: Flood the internet with that content.
Six: Flood the ####ing internet with that content.

Continued......

OUTLAW 09
06-05-2017, 05:09 PM
Imagine fake tweets from fake people, with fake likes to make you think an opinion in your circle is mainstream ...
http://bit.ly/2pORice

OUTLAW 09
06-05-2017, 06:07 PM
Cybersleuths Say Convoy Movements Show Link To MH17 Plane Crash https://www.rferl.org/a/ukraine-mh17-bellingcat-report-photos-drivers-convoys/28529566.html …

OUTLAW 09
06-07-2017, 07:07 AM
CNN Exclusive: US suspects Russian hackers planted fake news behind Qatar crisis

By Evan Perez and Shimon Prokupecz, CNN
Updated 0021 GMT (0821 HKT) June 7, 2017

From a very respected retired NSA CI top agent....
This goes WAY beyond mere RIS Active Measures -- this is really a crazy, scary story of where we are in 2017.

OUTLAW 09
06-07-2017, 05:13 PM
.@nytimes explains how Russian propaganda spread from a parody website to Fox News, using research from @DFRLab ↓
https://www.nytimes.com/interactive/2017/06/07/world/europe/anatomy-of-fake-news-russian-propaganda.html#

OUTLAW 09
06-07-2017, 06:35 PM
.@nytimes explains how Russian propaganda spread from a parody website to Fox News, using research from @DFRLab ↓
https://www.nytimes.com/interactive/2017/06/07/world/europe/anatomy-of-fake-news-russian-propaganda.html#

"After The New York Times asked about the article, it was deleted from the http://FoxNews.com# website."

OUTLAW 09
06-08-2017, 09:09 AM
Russian Fake News:
Russian state TV illustrates "Coalition airstrike in #Syria" with Saudi airstrike in #Yemen.

OUTLAW 09
06-08-2017, 10:05 AM
NATO Officials Say #Russia/n #FakeNews Seeks to Undermine Alliance
https://www.voanews.com/a/nato-officials-russian-fake-news-seeks-undermine-alliance/3729410.html#

OUTLAW 09
06-08-2017, 10:32 AM
Fascinating @washingtonpost piece investigating inter-state cyber conflict in the Gulf via twitter bot armies
https://www.washingtonpost.com/news/monkey-cage/wp/2017/06/07/hacking-bots-and-information-wars-in-the-qatar-spat/?utm_term=.79435b70d8d6#

OUTLAW 09
06-08-2017, 10:44 AM
The Hack that Caused a Crisis in the Middle East Was Easy
https://motherboard.vice.com/en_us/article/the-hack-that-caused-a-crisis-in-the-middle-east-was-easy#…

AdamG
06-08-2017, 12:41 PM
From a 2016 post by Outlaw09: From the archives: the Soviet military strategy of maskirovka dates back decades:http://warontherocks.com/2016/05/a-d...ling-red-army/

From AdamG in 2016: Maskirovka’ Is Russian Secret War

Sneaky tactics are an old Russian tradition:
Link:https://warisboring.com/maskirovka-is-russian-secret-war-7d6a304d5fb6#.ylwgw6vk8


Russia, however, has a history of operating with a more complete inclusion of elements of political power and influence as well as Operational Art that ties combined arms to campaign objectives.# It is so important to Russian doctrine, they have used and continue to use the term, Maskirovka—the art of deception—to elevate the complete set of actions and conditions that fall short of war that enables battlefield victories to be decided before tanks and infantry close in battle.# It is Maskirovka, and the complementary technological changes to the character of warfare now and in the future, that make Russia the significant resurging threat to regional stability, NATO, and the U.S.#
http://www.realcleardefense.com/articles/2016/10/31/maskirovka_from_russia_with_deception_110282.html

OUTLAW 09
06-09-2017, 08:20 PM
Two Swedish Neo-Nazis charged over refugee home blast 'received military training in Russia' shortly before act.
https://www.thelocal.se/20170609/gothenburg-sweden-two-men-charged-over-refugee-home-bomb-attack-received-military-training-in-russia#

OUTLAW 09
06-10-2017, 10:10 AM
http://www.realcleardefense.com/articles/2016/10/31/maskirovka_from_russia_with_deception_110282.html

NOW this is where the social media analysis starts to get extremely interesting....this social media analyst is doing some private work that equals what some top IT firms are doing...well actually not doing....and Twitter refuses to engage in this tzpe of public research on how twitter is being gamed for Russian info warfare

This contains data going back to the beginning of /r/The_Donald, total of 2,526,692 comments from 80,708 threads.

(It's still just a slice of the full content, but that would have taken weeks to download.)

It'll be a while before I have all of it, but this graph does a decent job of highlighting the major topics of discussion the last 3 months.

The vocabulary of /r/The_Donald users has changed over time - alt-right jargon has increased in frequency, for example.

This figure shows overall activity. It's what you'd expect - 24/7, but substantially lower activity when people in the USA are asleep.

OUTLAW 09
06-10-2017, 10:17 AM
The time pattern is similar if we only include posts that contain the word "Hillary".

I looked at the timing patterns for other popular terms (in over 9000 posts in my dataset = "popular"). Here's "wall".

"Russia", "globalist", "Trump", and "cuck" show a similar pattern. Nothing special.

So do "Podesta" and "WikiLeaks". Oh, wait. I lied. Something's different here.

OUTLAW 09
06-10-2017, 10:19 AM
Here's all nine plots side by side for comparison. "WikiLeaks" and "Podesta" show an odd burst of morning activity which the others lack.

Here is the theory let me see if it holds....

Timing. Wikileaks links are being placed on /r/The_Donald at the beginning of the US work day for folks to read while slacking off at work.

I kind of wanted to find another suspicious thing, so I started looking at the users linking Wikileaks and I found another suspicious thing.

Meet "Bad_Harambe", although you probably don't want to. They posted this gem a few months back:

OUTLAW 09
06-10-2017, 10:21 AM
B_H (+others) later buried the link with a flurry of spam. Would take a while for anyone manually reading their post history to find

NOTE...this is a deliberate attempt to mask their conversations and a mark of those that know how to avoid surveillance....

NOTICE Twitter feature that allows one to tell if one is being monitored....Twitter does not tell you about this feature does it????

"Quit Snooping through my comment history"

OUTLAW 09
06-10-2017, 10:22 AM
NOW the analysis shifts gears....

I took a brief look at what major news sites are being linked to from /r/The_Donald, because it's a Tuesday in June 6.2.2017

The top five in the dataset I'm using were Breitbart, CNN, Fox News, RT (Russia Today), and Washington Post.

Here's a chart showing the relative share of these five sites. RT(dot)com is the largest, beating out Breitbart by a decent margin.

Volume by week going back to the inception of /r/The_Donald. RT has consistently been the top news source there all along.

BEGS the question....Why is RT and Brietbart so correlated?

SO on this particular day in June 6.2.2017 69.8% of all twitter media comments, fake news etc was being driven by just two media sources

AND that is not the mark of an ongoing "active measures influence operation" being driven by Russia?????

NOTE....our research on the automated bot networks under control of Russia sources ties nicely into this research and confirms exactly what he is alluding to....Russian influence operations driven straight into the heart of the US using alt right blogsites and alt right twitter accounts...

AdamG
06-10-2017, 07:38 PM
Anyone doing such statistical analysis of the Alinskyites' AgitProp?

OUTLAW 09
06-11-2017, 11:28 AM
Anyone doing such statistical analysis of the Alinskyites' AgitProp?


We are watching this one and several others right now but analysis will be awhile due to volumes involved.....also research on the tie into Russian botnets are coming as well....

WHAT can be said for the so called from the right Alinskyites is the following and it is rather straight forward....they do not have the sheer volume of automated bots nor the support of outside the US so called leftist bot networks. Does Putin play the left...yes he does just as he does the US right....but the US left does not appear to be completely following what comes out of Russia but the right does....

We also do not see those sites having a tendency to accept Russian troll bot conspiracy myths as does the alt right.....

What is far more interesting is to track the origination of what Bannon stated "I am a Leninist and want to destroy the US establishment"...now go back and check where that thinking arose.....

Google David Horowitz and you will get about 15-20 pages of his right wing writings since 1990.....

Try to find any of his 1960/70s Marxist writings ...and then ask the core question how is it that a to his core Marixist coverts to become the leading ideologue for the "alt right" and his disciples are in the WH...Bannon and Miller???

That is far more interesting as suddenly the "language of the "left" becomes the language of the "ultra right"....

BTW..the amount of sheer volumes of money supporting alt right and ultra right groups and social media sites BY FAR outclasses anything on the left side of the US spectrum...that is a simple fact of life and it raises the question...where does all of the money come from????

Interesting listing ......

Alinskyites work to steer popular dissatisfactions in the direction of their leftist goals.
Radical-In-Chief
Though commonsense pragmatism unfettered by ideology is their public theme, Alinskyites use polarization as a tactic.
Radical-In-Chief
Many working-class young people will respond to socialist appeals, said Ackerman, “unless, of course, we deny our existence to them, the apparent strategy of closet socialist Alinskyites.”
Radical-In-Chief
Read “Rules for Radicals”. this is a typical Alinskyites tactic.
The Volokh Conspiracy » Grassroots Activism For Me, But Not For#Thee
The Alinskyites are all traitors and should be prosecuted for treason immediately!
The Volokh Conspiracy » A Torture Prosecutor After#All?
What the Alinskyites want is to make it universal national health care.
The Volokh Conspiracy » Serious Health Care Reform Proposal:
To see Alinskyites, radical intellectuals, and Woodstock yuppies lecturing fellow Americans on the virtue of civility is tiresome but unsurprising.
The American Spectator
Perhaps the greatest source of optimism for the Alinskyites is that they believe the collectivist transformations they have inflicted will never be reversed, and that the coming electoral consequence will be temporary.
Latest Articles
Many of Breitbart's biggest supporters insist that the Right needs to out-Alinsky the Alinskyites.
The Corner on National Review Online
In other words, saying we need to fight like Alinskyites out of some principle almost certainly guarantees that we will lose sight of what we're supposed to be fighting for.

OUTLAW 09
06-11-2017, 11:44 AM
Atlantic Council

@AtlanticCouncil
Register for #DisinfoWeek, a week-long set of strategic dialogues on how to address the challenge of disinformation:
http://disinfoweek.org

OUTLAW 09
06-11-2017, 11:57 AM
Check the number of automated bots controlled from a main set of servers outside the US following Trump twitter account....which then retweeted his tweet to other bots and so on and so on....until traffic volume was extremely high for over one hour.

OUTLAW 09
06-11-2017, 12:03 PM
A dispatch on the chemistry of information pollution
https://www.nytimes.com/2017/06/10/us/politics/comey-fake-news-twitter-posobiec.html?smprod=nytcore-iphone&smid=nytcore-iphone-share#

OUTLAW 09
06-11-2017, 12:04 PM
How Russia finances anti-Western movements in Europe
Wie Russland antiwestliche Bewegungen in Europa finanziert
https://www.zdf.de/politik/frontal-21/frisches-geld-aus-moskau-100.html#

In German...sorry....

OUTLAW 09
06-11-2017, 12:09 PM
New: excellent blow-by-blow account of APT28 "false flag" sabotage attack on TV5 Monde—and ANSSI's incident response
http://www.lemonde.fr/pixels/article/2017/06/10/le-piratage-de-tv5-monde-vu-de-l-interieur_5142046_4408996.html#

OUTLAW 09
06-11-2017, 06:02 PM
DFR Lab

@DFRLab
BREAKING - International far right groups target Germany on @reddit.

The latest in our #SpreadItOnReddit series:
https://medium.com/dfrlab/far-right-targets-germany-on-reddit-ba8b2f379b8b?source=linkShare-105bc7078bae-1497186828#

OUTLAW 09
06-11-2017, 06:09 PM
Russian propaganda just can't let it go.

Spin fake news Poland allegedly first to limit #visafree travel for Ukrainians.

OUTLAW 09
06-12-2017, 07:35 AM
RIS trolls are reusing fake avatars too.......large climb in RIS trolls spamming existing anti Trump twitter accounts....has climbed since Comey hearing....

This Russian troll is attempting to guide misdirect ...appears to be actual anti Trump account to get into the twitter threads and then slowly link them to another narrative....

OUTLAW 09
06-12-2017, 08:04 AM
Russian state sponsored hacking group APT 28 at it again....


Once again, Montenegro was targeted by the Russia-linked hacker group APT28, according to the experts it is just the beginning.
On June 5#Montenegro officially joined NATO#alliance despite the strong opposition from Russian Government that#threatened to retaliate.
Cybersecurity experts believe that a new wave of attacks from the cyberspace will hit the state. In February, for the second time in a few months, Montenegro suffered massive and prolonged cyberattacks against government and media websites.
Researchers at security firm FireEye who analyzed the attacks observed malware and exploits associated with the notorious Russia-linked APT group known as APT28#(aka#Fancy Bear, Pawn Storm, Strontium, Sofacy, Sednit, and Tsar Team).
Another massive attack hit the#country’s institutions#during October elections,#amid speculation that the Russian Government was involved.
In the last string of attacks, hackers #targeted Montenegro with spear phishing attacks, the malicious messages used weaponized#documents pertaining to a NATO secretary meeting and a visit by a European army unit to Montenegro.
The hackers delivered the#GAMEFISH backdoor#(aka Sednit, Seduploader, JHUHUGIT and Sofacy), a malware that was used only by the APT28 group in past attacks.

According to FireEye, the documents delivered the backdoor via a Flash exploit framework dubbed DealersChoice.
“NATO expansion is often viewed as a security threat by the Russian Federation, and Montenegro’s bid for membership was strongly contested by Russia and the pro-Russia political parties in Montenegro,” Tony Cole, vice president and chief technology officer for global government at FireEye, told journalists today.” reportedEl Reg.
“It’s likely that this activity is a part of APT28’s continued focus on targeting various NATO member states, as well as the organization itself. Russia has strongly opposed Montenegro’s NATO accession process and is likely to continue using cyber capabilities to undermine Montenegro’s smooth integration into the alliance,”
The bait documents first gather information of the target system in an effort to determine which version of Flash Player it is running on the machine, then it connects the C&C server to receive the appropriate Flash exploit. The exploits used in the attacks include the code to trigger the CVE-2015-7645 and CVE-2016-7855, are used to deliver GAMEFISH.

Clearly, APT28’s and other Russian linked APT will continue to target the country such as other NATO member states.

OUTLAW 09
06-12-2017, 08:42 AM
Great article from NOV 2016.....

From Nov. 2016. Trolling for Trump: How Russia Is Trying to Destroy Our Democracy

https://warontherocks.com/2016/11/tr...ur-democracy/#

Info is just as good today as it was in NOV 2016....

davidbfpo
06-12-2017, 08:58 AM
There are a number of posts here and on other threads which: a) have quoted text in excess of the 'Fair Use' principle, which opinion suggests 400-600 words can be cited; b) lack any citation to their origin / source.

The Forum relies on the guidance from Stanford University Libraries via:http://fairuse.stanford.edu/

It refers to 'Fair Use' as:
The less you take, the more likely that your copying will be excused as a fair use.
Within:http://fairuse.stanford.edu/overview/fair-use/four-factors/

SWJ has had encounters with copyright before and it is an area we wish to steer clear of - for very simple reasons.

If the recent posts can have attribution they will have to be deleted, please update them or send them via a PM with the Post Number to me.

OUTLAW 09
06-12-2017, 01:24 PM
Russian state sponsored hacking group APT 28 at it again....

http://securityaffairs.co/wordpress/

Who then rewrote the researchers published in public domain notes....
#

OUTLAW 09
06-12-2017, 01:36 PM
MEMRI: Russian Lawmakers: The U.S. Is Waging A 'Dirty' Media War To Influence Russia's Political Process

https://www.memri.org/reports/russian-lawmakers-us-waging-dirty-media-war-influence-russias-political-process



Levin said: "According to the analysis presented, during the two months period ahead of 2016 parliamentarian elections, RFE (also known as Radio Liberty) and VOA in most cases provided negative and one-sided coverage of state authorities and processes initiated by the authorities. Moreover, in some cases there was a massive dissemination of messaging, doubting the democratic nature of the Russian electoral process."

BUT WAIT...VOA and RFE do not have a yearly budget of 1B USDs.....

OUTLAW 09
06-12-2017, 01:38 PM
How Russia Targets the U.S. Military

With hacks, pro-Putin trolls and fake news, the Kremlin is ratcheting up its efforts to turn American servicemembers and veterans into a fifth column.

By Ben Schreckinger June 12, 2017

http://www.politico.com/magazine/story/2017/06/12/how-russia-targets-the-us-military-215247


In the fall of 2013, Veterans Today, a fringe American news site that also offers former service members help finding jobs and paying medical bills, struck up a new partnership. It began posting content from New Eastern Outlook, a geopolitical journal published by the government-chartered Russian Academy of Sciences, and running headlines like “Ukraine’s Ku Klux Klan – NATO’s New Ally.” As the United States confronted Russian ally Bashar al-Assad for using chemical weapons against Syrian children this spring, the site trumpeted, “Proof: Turkey Did 2013 Sarin Attack and Did This One Too” and “Exclusive: Trump Apologized to Russia for Syria Attack.”
In recent years, intelligence experts say, Russia has dramatically increased its “active measures” — a form of political warfare that includes disinformation, propaganda and compromising leaders with bribes and blackmail — against the United States. Thus far, congressional committees, law enforcement investigations and press scrutiny have focused on Kremlin leader Vladimir Putin’s successful efforts to disrupt the American political process. But a review of the available evidence and the accounts of Kremlin-watchers make clear that the Russian government is using the same playbook against other pillars of American society, foremost among them the military. Experts warn that effort, which has received far less attention, has the potential to hobble the ability of the armed forces to clearly assess Putin’s intentions and effectively counter future Russian aggression.

OUTLAW 09
06-12-2017, 01:41 PM
Russia has developed a cyber weapon that can disrupt power grids, according to new research

https://www.washingtonpost.com/world/national-security/russia-has-developed-a-cyber-weapon-that-can-disrupt-power-grids-according-to-new-research/2017/06/11/b91b773e-4eed-11e7-91eb-9611861a988f_story.html?tid=ss_tw&utm_term=.f904650e5658

Russian state sponsored hackers have been testing it in a number of power grid hacks in Ukraine and the Baltics....and it have been effective to say the least.....

OUTLAW 09
06-12-2017, 05:16 PM
500 Neo-Nazi Groups In Europe, As Kremlin Claims?
https://www.polygraph.info/a/neo-nazis-/28542294.html …

OUTLAW 09
06-12-2017, 05:43 PM
The Kremlin’s Newest Hybrid Warfare Asset: #Gangsters
My piece on #Russia's weaponised wrongdoers for @ForeignPolicy
http://foreignpolicy.com/2017/06/12/how-the-world-of-spies-became-a-gangsters-paradise-russia-cyberattack-hack/ …

Putin has blurred the line between spies & criminals. We've already seen where that path leads -- and it's awful.

The Return of Frankie and The Iceman
New trials for Balkan war criminals are set to reopen old wounds—and may expose Washington’s secret role
http://observer.com/2017/06/frankie-and-the-iceman-balkan-war-criminals/

OUTLAW 09
06-12-2017, 05:48 PM
Russia has developed a cyber weapon that can disrupt power grids, according to new research

https://www.washingtonpost.com/world/national-security/russia-has-developed-a-cyber-weapon-that-can-disrupt-power-grids-according-to-new-research/2017/06/11/b91b773e-4eed-11e7-91eb-9611861a988f_story.html?tid=ss_tw&utm_term=.f904650e5658

Russian state sponsored hackers have been testing it in a number of power grid hacks in Ukraine and the Baltics....and it have been effective to say the least.....

Last December's blackout in Ukraine was caused by a new form of malware built to automatically sabotage power grids.
https://www.wired.com/story/crash-override-malware

The first in-the-wild malware designed to disrupt physical equipment since Stuxnet was likely created by Russia:

OUTLAW 09
06-12-2017, 06:00 PM
How Russia Targets the U.S. Military

With hacks, pro-Putin trolls and fake news, the Kremlin is ratcheting up its efforts to turn American servicemembers and veterans into a fifth column.

By Ben Schreckinger June 12, 2017

http://www.politico.com/magazine/story/2017/06/12/how-russia-targets-the-us-military-215247

Alarming stat: 41% of people outside of former Soviet Union targeted by Russians in March-Sept 2015 were current or former servicemembers.

I tweeted about this a few days ago. All of a sudden, I'm being "friended" by Russian women. Like 10-12 or so over the last week

Putin's influence operations didn't end with the election. What are our President and Congress doing to protect us?

Azor
06-12-2017, 06:08 PM
Jamestown Foundation: https://jamestown.org/program/putin-angrily-denounces-anti-russian-hysteria-us/
Publication: Eurasia Daily Monitor Volume: 14 Issue: 76
By: Pavel Felgenhauer


At the annual St. Petersburg Economic Forum last week (June 1–3), President Vladimir Putin repeatedly rejected accusations of Russian covert meddling in the 2016 United States presidential election (see EDM, June 5). Putin defended the Russian ambassador in Washington, Sergei Kislyak, who did apparently meet with different members of President Donald Trump’s team during the election campaign and the transition period. According to Putin, Kislyak was simply doing his job as an ambassador. “Are you totally out of your mind?” seethed Putin, “There is zero evidence [of wrongdoing]. This is some kind of hysteria. You [Americans] cannot stop. Maybe you need some pills? Does anybody have any pills?” (Kremlin.ru, June 2).

The beginning of June 2017 has been marked by an increase in aggressive rhetoric coming from Moscow and by more armed clashes in Donbas and in Syria. According to independent pollster Levada-Tsentr, 69 percent of Russians consider the US an enemy and 50 percent believe Ukraine is an enemy (Levada.ru, June 5). These figures, of course, primarily reflect the effectiveness of Russia’s state-controlled and state-sponsored propaganda. The poll also seems to accurately represent the attitudes dominant in the Kremlin, as evident from Putin’s anti-American outburst at the St. Petersburg Forum (Kremlin.ru, June 2).

OUTLAW 09
06-12-2017, 07:11 PM
Really worth reading as it goes to the heart of info warfare being driven inside the US following Russian info warfatre tactics....

Gaming Google: Turning Comey's Testimony Into Right-Wing Talking Points Will Be Easy

By Roger Sollenberger | June 12, 2017 | 9:00am

https://www.pastemagazine.com/articles/2017/06/gaming-google-turning-comeys-testimony-into-right-.html

OUTLAW 09
06-13-2017, 08:04 AM
While this is not Russian hacking, propaganda and or disinformation it fits nicely into Russian Intelligence Service "active measures"...

"Revealed: Explosive Evidence Of A Russian Assassination On British Soil"
https://www.buzzfeed.com/heidiblake/poison-in-the-system?utm_term=.ouL22kq1N#.gi8774M6N#

OUTLAW 09
06-13-2017, 02:58 PM
https://www.bloomberg.com/politics/articles/2017-06-13/russian-breach-of-39-states-threatens-future-u-s-elections

Russian Breach of 39 States Threatens Future U.S. Elections, was bigger than previously disclosed


Russia’s cyberattack on the U.S. electoral system before#Donald Trump’s election was far more widespread than has been publicly revealed, including incursions into voter databases and software systems in almost twice as many states as previously reported.
In Illinois, investigators found evidence that cyber intruders tried to delete or alter voter data.#The hackers accessed software designed to be used by poll workers on Election Day, and in at least one state accessed a campaign finance database.#Details of the wave of attacks, in the summer and fall of 2016, were provided by three people with direct knowledge of the U.S. investigation into the matter.#In all, the Russian hackers hit systems in a total of 39 states, one of them said.
The scope and sophistication so concerned Obama administration officials that they took an unprecedented step -- complaining directly to Moscow over a modern-day “red phone.” In October, two of the people said, the White House contacted the Kremlin on the back channel to offer detailed documents of what it said was Russia’s role in election meddling and to warn that the attacks risked setting off a broader conflict.

Azor
06-13-2017, 09:11 PM
https://www.bloomberg.com/politics/articles/2017-06-13/russian-breach-of-39-states-threatens-future-u-s-elections

Russian Breach of 39 States Threatens Future U.S. Elections, was bigger than previously disclosed

Note that some time ago, Putin ceased using electronic communication devices and began using typewriters; a habit that he ordered his IC to take up as well.

It seems that electronic communication has become so crucial and so vulnerable that government establishments are learning how to function without it e.g. USN Carrier Strike Groups training for operations with no GPS or SATCOM.

Rather ironic. If Putin wanted to shake confidence in the American electoral system, he certainly accomplished it.

OUTLAW 09
06-14-2017, 03:59 AM
Note that some time ago, Putin ceased using electronic communication devices and began using typewriters; a habit that he ordered his IC to take up as well.

It seems that electronic communication has become so crucial and so vulnerable that government establishments are learning how to function without it e.g. USN Carrier Strike Groups training for operations with no GPS or SATCOM.

Rather ironic. If Putin wanted to shake confidence in the American electoral system, he certainly accomplished it.

Azor...so now do you believe me???

Check the Trump thread.....for a comment concerning the SS7 hacking of the Russian Ambassador......

One of the tools released by the state sponsored hacking of both NSA by Shadow Brokers and CIA by APT 28 was a SS7 exploit not even known to the global telcos and still a major problem as SS7 is a strictly engineering not a hackable network protocol exploit.....

Secondly, there was an NSA leak concerning Trump and Trumps sons that the NSa weighed whether to leak as it was a clear indicator that they had been sitting in the Russian dipolmatic comms for years....BUT evidently the seriousness of the Russian Trump threat was far greater than their "secret comms monitoring"....should indicate just how serious they ratre this Russian Trump set of connections....

Now inhale and slowly think this question and answer through and then tell me Sessions was not lying....about his Russian connections.....

McCain: Did you discuss issues of nat sec when meeting w/Russian officials as part of Armed Services Cmte?

#JeffSessions: Can't remember.

Sessions went on to state that as a Senator he did not pay any attention about or knew of the Russian hacking into the election and before YET as a Senator he was "briefed by the Obama WH" along with all main Senators on the ongoing Russian meddling and influence ops especially the hacking.....

OUTLAW 09
06-14-2017, 05:07 AM
The Hard Truth Keeps Trickling Out, Little by Little
It increasingly looks like Russian hackers may have affected actual vote totals.

http://www.esquire.com/news-politics/politics/news/a55603/russia-hack-voting-totals/

OUTLAW 09
06-14-2017, 08:20 AM
Azor...so now do you believe me???

Check the Trump thread.....for a comment concerning the SS7 hacking of the Russian Ambassador......

One of the tools released by the state sponsored hacking of both NSA by Shadow Brokers and CIA by APT 28 was a SS7 exploit not even known to the global telcos and still a major problem as SS7 is a strictly engineering not a hackable network protocol exploit.....

Secondly, there was an NSA leak concerning Trump and Trumps sons that the NSa weighed whether to leak as it was a clear indicator that they had been sitting in the Russian dipolmatic comms for years....BUT evidently the seriousness of the Russian Trump threat was far greater than their "secret comms monitoring"....should indicate just how serious they ratre this Russian Trump set of connections....

Now inhale and slowly think this question and answer through and then tell me Sessions was not lying....about his Russian connections.....

McCain: Did you discuss issues of nat sec when meeting w/Russian officials as part of Armed Services Cmte?

#JeffSessions: Can't remember.

Sessions went on to state that as a Senator he did not pay any attention about or knew of the Russian hacking into the election and before YET as a Senator he was "briefed by the Obama WH" along with all main Senators on the ongoing Russian meddling and influence ops especially the hacking.....

SS7 hack explained: what can you do about it?


A vulnerability means hackers can read texts, listen to calls and track mobile phone users. What are the implications and how can you protect yourself from snooping?

https://www.theguardian.com/technology/2016/apr/19/ss7-hack-explained-mobile-phone-vulnerability-snooping-texts-calls

Global telco providers have known about the SS7 problem for years but did nothing about it as long as the enduser knew nothing about it....

SS7 hacking – hands on SS7 hack tutorial and countermeasures
January 10, 2017
https://fedotov.co/ss7-hack-tutorial-software/

REMEMBER Trump wanted world leaders to call him on his Android cell...he still does not have a Secret Service secure phone...

OUTLAW 09
06-14-2017, 05:01 PM
EU Mythbusters

@EUvsDisinfo
25 proposals for countering pro-Kremlin disinformation without counter-propaganda (click on image to enlarge).
https://euvsdisinfo.eu/25-ways-of-combatting-propaganda-without-doing-counter-propaganda/#

OUTLAW 09
06-14-2017, 05:08 PM
Russia's disinformation targeted Bernie supporters on Facebook. Impact surely greater than suppressed Clinton vote
http://www.huffingtonpost.com/entry/bernie-sanders-fake-news-russia_us_58c34d97e4b0ed71826cdb36#

This has some background on how Bernie staffers & social-media group admins realized Russian propaganda was targeting them:

It makes VA shooter today ...........
Ppl saying 66yo Hodgkinson was a Trump-hater Democrat. His Facebook posts are very anti-Hillary/Dems.

A pro-Bernie target of Russia disinfo?

OUTLAW 09
06-14-2017, 06:16 PM
Russia's disinformation targeted Bernie supporters on Facebook. Impact surely greater than suppressed Clinton vote
http://www.huffingtonpost.com/entry/bernie-sanders-fake-news-russia_us_58c34d97e4b0ed71826cdb36#

This has some background on how Bernie staffers & social-media group admins realized Russian propaganda was targeting them:

It makes VA shooter today ...........
Ppl saying 66yo Hodgkinson was a Trump-hater Democrat. His Facebook posts are very anti-Hillary/Dems.

A pro-Bernie target of Russia disinfo?

This is exactly why US MSM is losing the Russian info war...they failed to correctly state what the overall views of the shooter were....

Reuters Top News

@Reuters
Suspect in baseball field shooting vented against Trump on social media
http://reut.rs/2sBagVY

Azor
06-14-2017, 09:07 PM
You're really on your soapbox today with the Alexandria shooting incident. If you're willing to post absurd comments claiming that the shooting was a "false flag" wrongly attributed by the MSM as a Sanders supporter, what can you truly be trusted on?

See here from the BBC: http://www.bbc.com/news/world-us-canada-40280034

I suppose that everyone has it wrong but you, correct? There are witnesses, by the way, although I am sure that they are probably GRU/SVR agents...:rolleyes:

OUTLAW 09
06-15-2017, 04:56 AM
You're really on your soapbox today with the Alexandria shooting incident. If you're willing to post absurd comments claiming that the shooting was a "false flag" wrongly attributed by the MSM as a Sanders supporter, what can you truly be trusted on?

See here from the BBC: http://www.bbc.com/news/world-us-canada-40280034

I suppose that everyone has it wrong but you, correct? There are witnesses, by the way, although I am sure that they are probably GRU/SVR agents...:rolleyes:

Azor...you truly do not get it....what the posting was about is the following and slowly so you get it.....

Immediately after the shooting virtually all MSM led by Reuters that the shooter was from the anti Trump side.....

Social media had already grazed through his social media past and seen that he was anti Clinton and anti Dems as well..SO in fact a mixed p view of the world...ie angry at the world but not sure who to blame.....

MSM should in opposition to info warfare balance their reporting...but they contribute to the current "chatter" and in this case the alt right ie white nationalist blogsites went wild with it....

So again before firing out comments think it through....

BTW...posted very little on the shooter actually......

WHY..if you really read his history of violence towards police, women, and his own child and was charged for that violence BUT released by the courts...if convicted for family violence it would have blocked his getting a legal weapon...THAT is my beef but it does not fit here ......

BUT back to the thread .....a large portion of the Russian info war directed against the US also in fact targeted Sanders voters....

HOW....it has been proven on my end here in Germany that the Russian controlled botnet was used to push social media messaging on his voters to either depress their voting and or to fully support him thus draining votes from Clinton....

By inflating the social media support for Sanders through their analysis of the voter trends based on this fake inflating of social media chatter leading Sanders to firmly believe he could have beaten Clinton.

Again if you noticed I posted the first article that heads in that direction...

Right now of the 32M so called Trump twitter followers we have been able to identify roughly 15M as being automated bots driven largely out of Europe..

QUESTION is...who is exactly behind and drives these 15M...after the Sessions hearing we seem to be seeing that they might in fact be US paid for controlled though out of Russia.....

Why..we see that the "messaging" was in fact out of the US for the first time and not out of Russia...that is new...

OUTLAW 09
06-15-2017, 05:51 AM
Azor...BTW you do realize the outcome of this shooting would have been far different (50 to 80 rounds fired) if the shooter had been able to legally purchase a rifle silencer WHICH will be allowed now under a House GOP bill just submitted and voted on?????

So just how are the police to ID where the shooter is located with "no sound".....to orient on?????

OUTLAW 09
06-15-2017, 07:49 AM
You're really on your soapbox today with the Alexandria shooting incident. If you're willing to post absurd comments claiming that the shooting was a "false flag" wrongly attributed by the MSM as a Sanders supporter, what can you truly be trusted on?

See here from the BBC: http://www.bbc.com/news/world-us-canada-40280034

I suppose that everyone has it wrong but you, correct? There are witnesses, by the way, although I am sure that they are probably GRU/SVR agents...:rolleyes:

Azor...hope you caught this yesterday on Fox News ....bending the "truth"...but wait ....it is their version of "truth" and that is no different than that of the "truth" pushed by Russia Today....

So where is the difference between what I pointed out in Reuters vs. say this Fox banner???

None actually as both missed the fact that the shooter also ranted against Clinton and the Dems as well.....and that the shooter had a domestic violence history that should have denied him a gun permit...in the first place

So exactly just how many Trump voters actually believed this Fox banner???

A.....lot.......

OUTLAW 09
06-15-2017, 08:01 AM
BUT WAIT...under 2nd Amendment shooter had full rights to own a gun and ammo ....that is exactly what Republicans have been fighting for and against Obama taking those rights away...

AND I guess by extension use both as he felt he had the right to do......

Propaganda cuts both ways especially on social media....

BTW...social media has a rather long memory......and people often archive it.....

Gunned down by his own political beliefs....

OUTLAW 09
06-15-2017, 08:06 AM
AND this is not the same as Fox News banner also carried on Fox.....Hannity also pushed for two full weeks before Fox had to take off the story due to being an outright lie...the murder of Seth Rich a Clinton Staffer which was supposed to be this "deep state murder conspiracy to kill him because he knew to much about Clinton activities"....

SO again the question...where is the inherent difference between Fox News and Russia Today..there is none....????????

OUTLAW 09
06-15-2017, 08:25 AM
Azor..this sums up my comments on this topic.....

A left wing nut with a gun is as dangerous as a right wing nut with a gun. But mental health coverage is harder for him to get than a gun?


BUT WAIT........

Remember when Trump talked about a "second amendment solution" for Clinton, most members of his party defended it as a "joke."


After yesterday...was it really a "joke"......?????

BTW.......

Is this the appropriate time to mention a Congressman who once called himself 'David Duke without the baggage' was saved by 2 black cops????

Azor
06-15-2017, 07:25 PM
Azor...you truly do not get it....what the posting was about is the following and slowly so you get it.....

Immediately after the shooting virtually all MSM led by Reuters that the shooter was from the anti Trump side.....

Social media had already grazed through his social media past and seen that he was anti Clinton and anti Dems as well..SO in fact a mixed p view of the world...ie angry at the world but not sure who to blame.....

MSM should in opposition to info warfare balance their reporting...but they contribute to the current "chatter" and in this case the alt right ie white nationalist blogsites went wild with it....

So again before firing out comments think it through....

BTW...posted very little on the shooter actually......

WHY..if you really read his history of violence towards police, women, and his own child and was charged for that violence BUT released by the courts...if convicted for family violence it would have blocked his getting a legal weapon...THAT is my beef but it does not fit here ......

BUT back to the thread .....a large portion of the Russian info war directed against the US also in fact targeted Sanders voters....

HOW....it has been proven on my end here in Germany that the Russian controlled botnet was used to push social media messaging on his voters to either depress their voting and or to fully support him thus draining votes from Clinton....

By inflating the social media support for Sanders through their analysis of the voter trends based on this fake inflating of social media chatter leading Sanders to firmly believe he could have beaten Clinton.

Again if you noticed I posted the first article that heads in that direction...

Right now of the 32M so called Trump twitter followers we have been able to identify roughly 15M as being automated bots driven largely out of Europe..

QUESTION is...who is exactly behind and drives these 15M...after the Sessions hearing we seem to be seeing that they might in fact be US paid for controlled though out of Russia.....

Why..we see that the "messaging" was in fact out of the US for the first time and not out of Russia...that is new...

Outlaw,

Hodgkinson was a supporter of Sanders, and volunteered for his campaign. There is no question that Hodgkinson was opposed to Trump, as are nearly all Democrats, many independents and a number of Republicans.

Hodgkinson was opposed to Clinton because she was too centrist or too right for him and because she and the DNC colluded to undermine Sanders’ campaign.

Hodgkinson was a Leftist, although I would hazard to guess that he was probably suffering from mental illness as well.

Your seemingly innocent concern for Hillary Clinton's "plight" has long passed the threshold of plausibility. Remember that this thread is about Russian information warfare, not a compendium of Clinton’s excuses for why she lost and why anyone who dislikes or opposes her is dis/misinformed, bigoted or acting on behalf of foreign powers.

Would you like a deleted while you preach from your soapbox?

OUTLAW 09
06-16-2017, 04:20 AM
Outlaw,

Hodgkinson was a supporter of Sanders, and volunteered for his campaign. There is no question that Hodgkinson was opposed to Trump, as are nearly all Democrats, many independents and a number of Republicans.

Hodgkinson was opposed to Clinton because she was too centrist or too right for him and because she and the DNC colluded to undermine Sanders’ campaign.

Hodgkinson was a Leftist, although I would hazard to guess that he was probably suffering from mental illness as well.

Your seemingly innocent concern for Hillary Clinton's "plight" has long passed the threshold of plausibility. Remember that this thread is about Russian information warfare, not a compendium of Clinton’s excuses for why she lost and why anyone who dislikes or opposes her is dis/misinformed, bigoted or acting on behalf of foreign powers.

Would you like a deleted while you preach from your soapbox?

Azor..you do realize just how close you thread to the alt right .....

I have tried to point you to the simple fact that Russian infowarfare was targeting Sanders supporters as well as Trump and attempted to depress Clinton supporters ALL at the same time....

Simply go back to the Wikileak leaks from Podesta and DNC and reread every single one of them INCLUDING 10 identified as total fake which attempted to drive a wedge between Sanders and Clinton.

NOW place your tin hat on and attempt to fully and completely understand Russian infowarfare.....

Do I need to remind you at the beginning of the Steel Dossier which by the way Buzzfeed only released a small amount of the total 64 pages.....

You stated it was fake, and false....do I need to remind you that outside of the missing sex tape 80% of the contents have been largely verified....

You still BTW missed the comments on the House wanting to pass and are passing a silencer law that would have made this shooter almost invisible to the security detail....

So if you want to contribute to this thread do so but refrain from the personal attacks....

AND BTW...I have not seen a single posting to the thread other than your comments....

Show me you fully understand Russian influence ops and how their trolls are guiding and directing US proTrump trolls and you will get my attention...

I notice you never seem to comment on that simple and proven fact....

On the next post I will show you a US Trump infowarfare attempt....

OUTLAW 09
06-16-2017, 04:31 AM
Deputy AG Rod Rosenstein just issued an unusual statement basically telling people not to believe leaks.

Response from social media journalists that have repeatedly BROKE stories weeks before MSM have now confirmed the exact same story....

NOW really pay attention to the actual statement and who it is attributed to....AND notice that his signature is not on the statement....

This was released by DoJ AND only attributed to Rosenstein.....

What it should have been is a release from the US AG NOW some will argue that he is recused BUT if you listened to him he is recused from the investigation BUT not from leading DoJ and in this role this release should have come from Sessions BUT he tap dance so much that no one would probably pay attention to him..

Response to the release from social media journalists..CALL us we can inform you that your release is actually false....

More Bad News For Jared Kushner as Mueller Follows the Money...reported on by social media journalists literally three months ago
Drip, drip, drip.
Matt TinocoJun. 15, 2017 8:05 PM
http://www.motherjones.com/politics/2017/06/more-bad-news-for-jared-kushner/

BREAKING: Mike Pence's attorney's law firm helped Russian oil project get $14 billion in funding...social media pointed to this several weeks ago.

Formal complaint to the NY Bar as the Trump lawyer is not affiliated with the DC Bar Association...reported first by social media and that days ago. As a lawyer you can only work in the Bar areas you are associated to....and Trumps lawyer is a long way from his home base NY.

So reread the DoJ statement and ask in whose benefit this release supports and why was it released??

Current US government also runs its own version of infowarfare...and actually close to the Russian style....

OUTLAW 09
06-17-2017, 09:56 AM
Challenge any SWJ reader or commenter to state "all US social media companies" are fully and completely under control of Americans.....

Twitter suspends Al-Jazeera Arabic amid Qatar dispute. Among its top investors is Saudi Prince Alwaleed bin Talal.
http://www.nydailynews.com/newswires/news/business/twitter-suspends-al-jazeera-arabic-qatar-dispute-article-1.3254662?cid=bitly#

BTW...Russian trolling in Twitter over eastern Ukraine, Syria and now with Trump never seems to be under control by Twitter Support....spamming of accounts by automated Russian botnets is rampart inside Twitter and Twitter when asked by Russian trolls to block specific twitter accounts complies....

WHY is that????

The second largest investor into Twitter is a Russian oligarch to the tune of 800M USDs.....

OUTLAW 09
06-17-2017, 10:49 AM
Analysis of the Shadow Brokers release and mitigation with Windows 10 virtualization-based security
https://blogs.technet.microsoft.com/mmpc/2017/06/1

Shadow Brokers is a Russian state sponsored hacking group....

OUTLAW 09
06-17-2017, 11:17 AM
The Underground Propaganda Machine - cyber experts expose the black market driving fake news.

https://www.byline.com/column/67/article/1728#

OUTLAW 09
06-17-2017, 08:09 PM
Fake news is everywhere. Why? Because it’s unbelievably cheap -
https://www.technologyreview.com/s/608105/fake-news-is-unbelievably-cheap/?utm_campaign=add_this&utm_source=twitter&utm_medium=post#

OUTLAW 09
06-17-2017, 08:53 PM
RAND Corporation

@RANDCorporation
New report: DoD should establish clear policies on the use of #SocialMedia analysis to support its information ops.
http://r.rand.org/4pd1

Azor
06-17-2017, 09:58 PM
From Mark Galeotti at Tablet Magazine: http://www.tabletmag.com/jewish-news-and-politics/237266/trump-dossier-russia-putin

Selected Excerpts:


In many ways, one can blame the so-called Trump Dossier, a collection of often dubious and dramatic allegations about the then-candidate collected by former British intelligence officer Christopher Steele.

In general terms, the dossier may well accurately characterize the U.S. president’s character. The problem is that the details given of Trump’s alleged Russian links were so often questionable and, indeed, open to being disproved. Steele, an agent-runner who had not been back to Russia since the late 1990s, somehow was citing multiple sources with extraordinary access, including senior figures in the Kremlin.

The trouble with the Trump Dossier is that it’s a recognizable product of a specific milieu: If you spend an evening or two in the bars where Moscow’s chattering classes hang out, you’ll hear an equal complement of political tall tales about Putin and his presidential administration.

The kind of gossip that fills the Trump Dossier is common currency in Moscow, even if very little of it has any authority behind it aside from the speaker’s own imagination.

The author of the Trump Dossier, though, appears enthusiastically to have transcribed every bit of tittle-tattle that fit the overarching narrative of a grand Kremlin scheme to elevate Donald Trump to the presidency.

In doing so, the dossier not only fatally overestimated the Kremlin—it also fatally underestimated it. Stock clichés about Russians notwithstanding, Putin is not a chess player. He does not have carefully calculated long-term schemes planned out a dozen moves ahead. He and his people are improvisers and opportunists. They try to create multiple potential points of leverage, never knowing which may prove useful and which not. They take advantage of the fact that they can operate covertly, break the rules, act without worrying about legislative oversight or constitutional niceties.

The suggestion of a cunning conspiracy years in the making is a questionable one: Person after person in Russia’s foreign-policy, national-security, and expert community last year told me there was no chance of Trump being elected. In a telling example of the way members of the Russian establishment mirror-image, assuming that Western democracy is like Russian pseudo-democracy, one airily assured me that “the American establishment would not allow this to happen.”

At the same time, the Kremlin is also realizing it should have been more careful in what it wished for...They now faced a U.S. president who could and would change state policy in unpredictable ways literally overnight, felt no need to telegraph his moves or sound out responses in advance, and had a relatively low threshold for the use of force.

Putin has long capitalized on American restraint and predictability. In carefully crafting for himself a persona as an unpredictable risk-taker, he has relied on Washington to be the responsible adult in the relationship. However, the Russian diplomat I spoke with feared those days were over, with an American president who no longer felt constrained by working institutions or was even willing to believe his own government, and no longer felt the need or saw the possibility of creating any kind of bipartisan policy consensus.

OUTLAW 09
06-18-2017, 10:28 AM
From Mark Galeotti at Tablet Magazine: http://www.tabletmag.com/jewish-news-and-politics/237266/trump-dossier-russia-putin

Selected Excerpts:

BUT here is the simple counter...while I like the work done by this author..he failed to take notice that it was a raw HUMINT report and right now minus the sex tape..80% of the dossier has been largely confirmed either by leaked social media articles and then reenforced by actual MSM articles confirming then the social media leaked reports...

BTW...he actually confirms the Steel Dossier was in fact raw HUMINT bar/taxi/plain conversation talk..that is exactly what HUMINT delivers...as the stated quality for such reports is a F6....source unknown--cannot be confirmed...THEN it is up to the the other ints' to either confirm or deny...

Only after the raw HUMINT is analzyed and put together with other information does the quality of the original HUMINT information climb.

Secondly, while the author has a vast Russian contact base I have noticed he has not done much research on the internal competition between SVR, GRU and the good old FSB...which if one thoroughly understands the recent Russian state sponsored hacking you inherently see all three RISs hard at work trying to "trump" each other...

BUT what the author does not indicate is that HUMINT gets one through the front door....and potentially to the last door....meaning it tells you something that say SIGINT or ELINT or MASINT has never even indicated.....because these int's cannot tell you what goes on inside the human head...or what the key codes are for a particular security door...

BLUF...
The Steele Dossier did exactly what it was designed for..it woke up people...pointed the direction and stated there are a number of serious issues here.....now confirm my information...using simple straight forward raw HUMINT.....exactly the way it is suppose to work....

Go back and reread why the Steel released it...he had felt it was not being properly paid attention to...and the issues he reported were in fact if true...massive....

OUTLAW 09
06-18-2017, 10:32 AM
Russian influence operations not only targeted Trump and the election it also targeted Sanders campaign.....

Little known fact.....

Bernie's senior advisor Tad Devine worked as a senior advisor for Yanukoych? Bernie hired him knowing that.

BTW the bank accounts that Manafort used while doing consulting for Yanukoych located in both Cyprus and Cayman are still open....

OUTLAW 09
06-18-2017, 10:56 AM
People do not even have to trust Russia’s propaganda outlets for its saturation strategy to work
http://econ.st/2twUWXg

There is a very old saying ion the learning of a foreign language...repeat the word seven times...why seven times as it then locks it into deep memory and allows for recall....

Propaganda, disinformation and fakes news does the exact same thing...repeat it SEVEN times and then the targeted individual or society believes it to be the "truth" and does not even question it...

OUTLAW 09
06-18-2017, 11:26 AM
Russian Senator: European understanding of gender is a threat to the national security of Russia
http://tass.ru/obschestvo/4334698#

OUTLAW 09
06-18-2017, 12:59 PM
State election officials to testify on possible Russian involvement in 2016 election

https://www.wsj.com/articles/state-officials-to-testify-on-possible-russian-involvement-in-2016-election-1497787201#

OUTLAW 09
06-18-2017, 01:31 PM
Germany Builds an Election Firewall to Fight Russian Hackers
https://www.bloomberg.com/news/articles/2017-06-14/germany-builds-an-election-firewall-to-fight-russian-hackers#

OUTLAW 09
06-18-2017, 01:53 PM
AGAIN Trump's own lawyer stated Trump has over 100M "Followers"....

BUT on his twitter account it states 32.5M

NOTE...there has been a pick up of 100,000 followers in less than 24 hours...indications are that these are automated server controlled non human twitter bots....

17M such automated proTrump bots are now being used to magnify what Trump thinks is a great social media following...
#

OUTLAW 09
06-18-2017, 03:12 PM
Some states review election systems for signs of intrusion
https://www.apnews.com/2dfaa4ca0053447d868eeb0dd4153c2a/Some-states-review-election-systems-for-signs-of-intrusion?utm_campaign=SocialFlow&utm_source=Twitter&utm_medium=AP_Politics


RALEIGH, N.C. (AP) — Officials in some states are trying to figure out whether local election offices were targeted in an apparent effort by Russian military intelligence to hack into election software last fall.
The efforts were detailed in a recently leaked report attributed to the U.S. National Security Agency.
North Carolina is checking on whether any local systems were breached, while the revelation prompted an election security review in Virginia. Both are considered presidential battleground states.
In Illinois, officials are trying to determine which election offices used software from the contractor that the report said was compromised.
The three are among eight states where election offices had contracts with VR Systems, a Florida-based company that provided software to manage voter registrations. The others are Florida, California, Indiana, New York and West Virginia.

OUTLAW 09
06-18-2017, 03:26 PM
Russian hackers must have/have to have discovered when probing State election databases that any election is most vulnerable at the county level where true hacking has most impact

OUTLAW 09
06-18-2017, 05:58 PM
Massive collections of fake accounts are lying dormant on Twitter, suggests research.
http://www.bbc.com/news/technology-38724082



The largest network ties together more than 350,000 accounts and further work suggests others may be even bigger.
UK researchers accidentally uncovered the lurking networks while probing Twitter to see how people use it.
Some of the accounts have been used to fake follower numbers, send spam and boost interest in trending topics.
Hidden purpose
On Twitter, bots are accounts that are run remotely by someone who automates the messages they send and activities they carry out. Some people pay to get bots to follow their account or to dilute chatter about controversial subjects.
"It is difficult to assess exactly how many Twitter users are bots," said graduate student Juan Echeverria, a computer scientist at UCL, who uncovered the massive networks.
Mr Echeverria's research began by combing through a sample of 1% of Twitter users in order to get a better understanding of how people use the social network.
However, analysis of the data revealed some strange results that, when probed further, seemed to reveal lots of linked accounts, suggesting one person or group is running the botnet. These accounts did not act like the bots other researchers had found but were clearly not being run by humans.
His research suggests earlier work to find bots has missed these types of networks because they act differently to the most obvious automated accounts.

Nearly 48 million Twitter accounts could be bots, says study - CNBC.com
http://www.cnbc.com/2017/03/10/nearl...ays-study.html



A big chunk of those "likes," "retweets," and "followers" lighting up your Twitter account may not be coming from human hands. According to new research from the University of Southern California and Indiana University, up to 15 percent of Twitter accounts are in fact bots rather than people.
The research could be troubling news for Twitter, which has struggled to grow its user base in the face of growing competition from Facebook, Instagram, Snapchat and others.
Researchers at USC used more than one thousand features to identify bot accounts on Twitter, in categories including friends, tweet content and sentiment, and time between tweets. Using that framework, researchers wrote that "our estimates suggest that between 9% and 15% of active Twitter accounts are bots."
Since Twitter currently has 319 million monthly active users, that translates to nearly 48 million bot accounts, using USC's high-end estimate.

Azor
06-19-2017, 02:53 AM
BUT here is the simple counter...while I like the work done by this author...he failed to take notice that it was a raw HUMINT report and right now minus the sex tape…80% of the dossier has been largely confirmed either by leaked social media articles and then reenforced [sic[ by actual MSM articles confirming then the social media leaked reports...

BTW...he actually confirms the Steel Dossier was in fact raw HUMINT bar/taxi/plain conversation talk…that is exactly what HUMINT delivers...as the stated quality for such reports is a F6...source unknown--cannot be confirmed...THEN it is up to the the other ints' [sic] to either confirm or deny...

Only after the raw HUMINT is analzyed [sic] and put together with other information does the quality of the original HUMINT information climb.

Secondly, while the author has a vast Russian contact base I have noticed he has not done much research on the internal competition between SVR, GRU and the good old FSB...which if one thoroughly understands the recent Russian state sponsored hacking you inherently see all three RISs hard at work trying to "trump" each other...

BUT what the author does not indicate is that HUMINT gets one through the front door....and potentially to the last door....meaning it tells you something that say SIGINT or ELINT or MASINT has never even indicated...because these int's [sic] cannot tell you what goes on inside the human head...or what the key codes are for a particular security door...

BLUF...
The Steele Dossier did exactly what it was designed for…it woke up people...pointed the direction and stated there are a number of serious issues here...now confirm my information...using simple straight forward raw HUMINT...exactly the way it is suppose to work....

Go back and reread why the Steel released it...he had felt it was not being properly paid attention to...and the issues he reported were in fact if true...massive....

Russian influence operations not only targeted Trump and the election it also targeted Sanders campaign.....

Little known fact...

Bernie's senior advisor Tad Devine worked as a senior advisor for Yanukoych? Bernie hired him knowing that.

BTW the bank accounts that Manafort used while doing consulting for Yanukoych located in both Cyprus and Cayman are still open....

People do not even have to trust Russia’s propaganda outlets for its saturation strategy to work

There is a very old saying ion the learning of a foreign language...repeat the word seven times...why seven times as it then locks it into deep memory and allows for recall....

Propaganda, disinformation and fakes news does the exact same thing...repeat it SEVEN times and then the targeted individual or society believes it to be the "truth" and does not even question it...

Outlaw,

You actually agree with nearly all of Galeotti’s analysis and conclusions, but just as the alleged sex tape is at the core of the Steele Dossier, the story that Trump is a Russian agent is at the core of your perspective on the election and its outcome. To Trump, we must add Sanders and Stein - according to you - to which you will probably add other also-rans such as “What is Aleppo?” Johnson. You seem more interested in ascribing Clinton’s election loss to Russia than in delving into Russian intelligence operations targeting the United States, which “active measures” fall under. If her loss can be completely attributed to Russia, then what of the vitriol against the “vast right-wing conspiracy” that has been undermining Clinton since Arkansas? Or of Comey being a secret Republican operative.

You may have decades of intelligence experience, but you have followed every twist and turn in Clinton’s story, much as a novice investor follows the newspapers and analysts up and down and sideways on various stock picks. Either your judgment is clouded by your bitterness at not having Hillary at the helm of state, or you are cynically parroting every excuse her and the Democrats can fling at the wall. Which is it? Much of the smears against Comey are sliding down that wall and smell quite foul.

Saturday Night Live understood the meaning of the Dossier better than you, and capitalized on its one “new” allegation: the “pee pee tape”.

Galeotti has discussed inter-agency rivalries in Russia before, but Putin has also broken down the “power” ministries and agencies as bureaucratic institutions in order to consolidate his personal rule. From a high-level perspective, it is a chaotic nebula of individuals and groups competing for favor and resources, not unlike Hitler’s mafia state.

Yet your reference to inter-service rivalries and Russia backing any and all candidates who were assumed to be “less hawkish” than Clinton, only speaks to the multiple brushfires and piranhas that Galeotti speaks of. If Trump was truly a “Siberian Candidate” then one would assume that Putin would have been far more careful.

Trump’s recent disclosure (https://oge.app.box.com/s/kz4qvbdsbcfrzq16msuo4zmth6rerh1c) indicates exactly what I thought: Trump wanted to keep secret that his net worth was well below “$10 billion”, not that he had borrowed from Russia (). I suppose that all of those German, Swiss and American banks are merely intermediaries between Trump and the Kremlin? But feel free to regale us about Chinese and Russian investors buying condos. I suppose that the entire business and political class of the UK has been turned by Russia because of Russian investments in London, no?

As for the howling and wounded Beast of Chappaqua, it is doubtful whether she would have been more aggressive with Assad than the Entertainer-in-Chief. If you think that the Republicans and “anti-imperialist” piranhas would not have kept her too busy to do much, and suspicious of any “wag the dog” homages to her husband, I have got a ten-lane bridge over the Strait of Kerch to sell you.

Lastly, I have my own contacts, and my Serbian acquaintance called it years ago: Putin indicates his preferences, and his minions scurry about to carry it out, including at each other’s expense.

I am glad that you refer to “fake news” as propaganda. We don’t need new words for old things.

OUTLAW 09
06-19-2017, 08:37 AM
Azor...here is what you do not realize nor probably will not agree with.....

IF a single US voter changed their vote from say a Mullen, Stein, Sanders and Clinton to Trump because of "fake news"...targeted twitter and FB messaging largely designed and implemented into the US election via alt right twitter/bot accounts and FB..AND Russian social media accounts......key BTW is the word "targeted"....

THEN that vote was "hacked" just as effectively as say via an actual hacking attack....

NOW get real...the difference in this election was over a grand total of 70,000 votes in the four key states that "won" Trump the electoral college NOT the "election" as you know he lost the general election vote total by over 3M....

So just how many of those 70,000 votes were impacted by Russian and alt right influence operations ie propaganda, fake news, disinformation and just plain out right lying being supported by literally millions of tons of "dark money" driven by the Citizens United SC decision????

BTW...if you do not want to agree with this then watch the FBI investigation unfold in the coming months...this is exactly what they are chasing and believe me with FinCen is involved you will see the "dark money" come to light....

It is already coming to the "light"......

OUTLAW 09
06-19-2017, 08:45 AM
Azor...goes to the heart of what I just posted....read and then reread it...


The Danger of Ignoring Alex Jones and Infowars....
https://t.co/XVErc8indA

This goes to the core of influence operations run either by the Russians and right now the Trump WH and Trump himself....

Alex Jones recently called himself a "performance artist" and yet many believe every word he states as the "truth"...why is that????

Democracy is hard work and it is daily and Americans really do not like hard work......they want immediate gratification also in politics....

Also the US does not have a true political culture and political parties as seen in Europe ie France, Germany excluding UK...that allow changes to occur that many can agree with....as the US and UK have basically faded politically speaking.... we are seeing a renewal among EU politics as the Anglo Saxon side is failing...why is that????

OUTLAW 09
06-19-2017, 08:52 AM
Azor...goes again to what I have been posting above.....

We need to address the reasons why the FinsburyPark terrorist was radicalised....WAY too much time has been wasted on jihadists and not on the extreme radical right....SAME development is in the US right now....

Actually if you think about it...excluding the 60/70s terror waves around Israel and Palestina..... the radical right terror has been with us far far longer....

OUTLAW 09
06-19-2017, 09:07 AM
REMEMBER Trump said this about his voters: "I love the poorly educated"
http://www.bostonglobe.com/lifestyle/style/2017/06/16/knives-are-out-for-theaters-that-bear-name-shakespeare/BjIuTepxxULJHZvTAQmF6H/story.html?event=event25#…

SO if we have learned to believe exactly what Trump states, comments and or tweets is serious and real...THEN he "truly loves the poorly educated"....

WHY is that????

OUTLAW 09
06-19-2017, 04:49 PM
GOP firm leaks personal data on >198 million US voters incl home address, birthdate & phone numbers‼️

APPEARS GOP has no explanation on just how they aquired 198M individual datasets....
http://gizmodo.com/gop-data-firm-accidentally-leaks-personal-details-of-ne-1796211612



Political data gathered on more than 198 million US citizens was exposed this month after a marketing firm contracted by the Republican National Committee stored internal documents on a publicly accessible Amazon server.

The data leak contains a wealth of personal information on roughly 61 percent of the US population. Along with home addresses, birthdates, and phone numbers, the records include advanced sentiment analyses used by political groups to predict where individual voters fall on hot-button issues such as gun ownership, stem cell research, and the right to abortion, as well as suspected religious affiliation and ethnicity. The data was amassed from a variety of sources—from the banned subreddit r/fatpeoplehate to American Crossroads, the super PAC co-founded by former White House strategist Karl Rove.

Deep Root Analytics, a conservative data firm that identifies audiences for political ads, confirmed ownership of the data to Gizmodo on Friday.


Dulles, VA & Alexandria, VA., Aug 13 - A leading center-right data organization, Deep Root Analytics (DRA), announced today a partnership with FourthWall Media™, the largest independent source of cable set top box viewing data. Deep Root is the first Republican analytics firm to leverage FourthWall’s TV viewing data to micro-target political campaign television advertising. FourthWall Media, through its MassiveData division, maintains a panel of 4.7 million individuals in over 1.8 million homes.

“Television continues to be campaigns’ dominant communications medium, but it has typically been the least data-driven,” said Alex Lundry, Co-founder of DRA. “Campaign resources are a precious commodity, so it is important that political television buying decisions be better informed by data. We need to approach big media with big data. Big data allows us to target our most important voting segments with messages that not only inform and influence, but create passion. Integrating FourthWall’s exclusive data with Deep Root’s unique blended media database will help campaigns target their paid media in a far more effective way than they had previously. What FourthWall’s exclusive second-by- second viewership data gives us is the ability to spend our advertising dollars more effectively and to target our message into individual homes for maximum political impact.”

In the upcoming election cycle, Republican candidates and conservative causes will be more successful if they can better target critical voters with the right message,” said Sara Fagen, Co-founder of DRA. “When we combine our unique voter segmentation with FourthWall’s second-by-second viewing data, we can dynamically match a voter’s interest in issues with their viewing habits to build persuasion models that allow us to more effectively and cost-efficiently make our case to the American people. This is a critical advantage the GOP needs going forward and we look forward to working with FourthWall to employ their unique data.”

Azor
06-19-2017, 05:03 PM
Azor...here is what you do not realize nor probably will not agree with.....

IF a single US voter changed their vote from say a Mullen, Stein, Sanders and Clinton to Trump because of "fake news"...targeted twitter and FB messaging largely designed and implemented into the US election via alt right twitter/bot accounts and FB..AND Russian social media accounts......key BTW is the word "targeted"....

THEN that vote was "hacked" just as effectively as say via an actual hacking attack....

NOW get real...the difference in this election was over a grand total of 70,000 votes in the four key states that "won" Trump the electoral college NOT the "election" as you know he lost the general election vote total by over 3M....

So just how many of those 70,000 votes were impacted by Russian and alt right influence operations ie propaganda, fake news, disinformation and just plain out right lying being supported by literally millions of tons of "dark money" driven by the Citizens United SC decision????

BTW...if you do not want to agree with this then watch the FBI investigation unfold in the coming months...this is exactly what they are chasing and believe me with FinCen is involved you will see the "dark money" come to light....

It is already coming to the "light"......

Thus, I know my Outlaw!

1. It would seem that your answer is to censor the internet and social media so as to prevent foreign powers from influencing Americans, no?

2. You actually have no means of proving how meaningful Russian influence operations were on the election. Nathan Silver's and FiveThirtyEight's polling indicated that the damage to Clinton's campaign came in September and October 2016 when she made the "deplorables" remark, and then when Comey sent the infamous letter to Congress. The most damage WikiLeaks did was prior to the Democratic National Convention, when it released evidence of Clinton and the Democratic Party colluding to undermine Sanders' campaign for the nomination.

3. Many Americans have long disliked and distrusted Hillary Clinton, and she herself was convinced of a "vast right-wing conspiracy" against her as far back as the late 1990s. No agents of the Kremlin were required for #Benghazi, #VinceFoster, #Pay-for-play, #WeCameWeSawHeDied, #ProudlyDeplorable, etc. I see that you are attempting to conflate Russian intelligence, which is obviously foreign, with the "alt-right", which is clearly domestic.

4. Citizens United benefited Clinton more than any other candidate, particularly as she had the support of American financial institutions and unions, whereas Trump was unable to gain the support of the Republicans' usual financiers.

5. I know you will keep track of the "dark money" for the rest of us. The Gulf Arabs have given many millions to the Clintons in the form of "donations" and speaking fees, enabling Clinton to build up her public profile in advance of 2016. Perhaps their malign foreign influence "hacked" your absentee ballot?

6. Lastly, Hillary Clinton did not "win" the election. She lost. The election is won by the candidate who secures the most electoral college votes, which was Trump. Thank you for playing.

OUTLAW 09
06-19-2017, 05:53 PM
Thus, I know my Outlaw!

1. It would seem that your answer is to censor the internet and social media so as to prevent foreign powers from influencing Americans, no?

2. You actually have no means of proving how meaningful Russian influence operations were on the election. Nathan Silver's and FiveThirtyEight's polling indicated that the damage to Clinton's campaign came in September and October 2016 when she made the "deplorables" remark, and then when Comey sent the infamous letter to Congress. The most damage WikiLeaks did was prior to the Democratic National Convention, when it released evidence of Clinton and the Democratic Party colluding to undermine Sanders' campaign for the nomination.

3. Many Americans have long disliked and distrusted Hillary Clinton, and she herself was convinced of a "vast right-wing conspiracy" against her as far back as the late 1990s. No agents of the Kremlin were required for #Benghazi, #VinceFoster, #Pay-for-play, #WeCameWeSawHeDied, #ProudlyDeplorable, etc. I see that you are attempting to conflate Russian intelligence, which is obviously foreign, with the "alt-right", which is clearly domestic.

4. Citizens United benefited Clinton more than any other candidate, particularly as she had the support of American financial institutions and unions, whereas Trump was unable to gain the support of the Republicans' usual financiers.

5. I know you will keep track of the "dark money" for the rest of us. The Gulf Arabs have given many millions to the Clintons in the form of "donations" and speaking fees, enabling Clinton to build up her public profile in advance of 2016. Perhaps their malign foreign influence "hacked" your absentee ballot?

6. Lastly, Hillary Clinton did not "win" the election. She lost. The election is won by the candidate who secures the most electoral college votes, which was Trump. Thank you for playing.

Azor..get real...I can track specificially a single key Russian tweet from St. Petersburg straight into Infowars to Breitbart to Fox and then into EIGTH different alt right blogsites claiming to be "News sites" and then in recent interviews in that specific area where they were targeted and I can you statments from those Trump supporters that were interviewd that ...

1. they voiced great distrust MSM and
2. get their "News" from Infowars and Breitbart...as those sites "do not lie"

Secondly I can track for you three key porTrump alt right white nationalists that were actively busy speading hacked Marcon data via Wikileaks straight into the Le Pen campaing twitter links creating the echo chamber effect that Trump was a massive supporter of Le Pen.....

Now here is the catch...you can "win" the electoral college BUT if the results are in fact "tainted" is it a true win that can in fact be challegned in SC...REMEMBER there is in fact a precdent for asking the SC for an election results review....

THAT will be the interesting question being raised by SC Mueller in the coming months....

BTW...you will notice that I posted the last Trump campaign FEC Report indicating spending of 202m USDs....

You if you dig deep into the previous FEC reporting periods WILL not find in flowing contributions of 202M USDs..so where did the money come from....EXACTLY what SC Mueller is asking today....

AND if you paid close attention to the 13 lawyers that have been hired ALL have massive prosecution backgrounds in money laundering and Russian mob trials......

NOTE
Source with knowledge of Trump Russia says investigators have watched them in real time try to cleanse records of evidence/connections.

DOJ’s Weissmann Joining Mueller’s Russia Investigation Team, Sources Say
https://www.bloomberg.com/politics/a...sia-probe-team


Andrew Weissmann oversaw VW, foreign bribery, bank cases
Wilmer’s Rhee also said to be joining Mueller-led group

OUTLAW 09
06-19-2017, 05:54 PM
MORE Trump and GOP info warfare hard at work.....

A pro-Trump group is using Obama's voice out of context in radio ad for Georgia's special election
http://edition.cnn.com/2017/06/18/po...-ad/index.html

WHERE is the difference between GOP info warfare and Russian info warfare being directed today at the US.....???

OUTLAW 09
06-19-2017, 05:59 PM
BUT WAIT.........

Kellyanne Conway: "We are starting to waste tens of millions of dollars on [the Russia investigation]" (Fox)

BUT..."whataboutism" of the GOP Benghazi investgation that took over 451 House and Senate hearing days...and countless "investigations costing literally millions" WHICH found nothing ....????

OR let us say the Clinton White Plains land deals where nothing was found...and millions wasted as well.....

Azor
06-19-2017, 06:11 PM
Azor..get real...I can track specificially a single key Russian tweet from St. Petersburg straight into Infowars to Breitbart to Fox and then into EIGTH different alt right blogsites claiming to be "News sites" and then in recent interviews in that specific area where they were targeted and I can you statments from those Trump supporters that were interviewd that ...

1. they voiced great distrust MSM and
2. get their "News" from Infowars and Breitbart...as those sites "do not lie"

Secondly I can track for you three key porTrump alt right white nationalists that were actively busy speading hacked Marcon data via Wikileaks straight into the Le Pen campaing twitter links creating the echo chamber effect that Trump was a massive supporter of Le Pen.....

Now here is the catch...you can "win" the electoral college BUT if the results are in fact "tainted" is it a true win that can in fact be challegned in SC...REMEMBER there is in fact a precdent for asking the SC for an election results review....

THAT will be the interesting question being raised by SC Mueller in the coming months....

BTW...you will notice that I posted the last Trump campaign FEC Report indicating spending of 202m USDs....

You if you dig deep into the previous FEC reporting periods WILL not find in flowing contributions of 202M USDs..so where did the money come from....EXACTLY what SC Mueller is asking today....

AND if you paid close attention to the 13 lawyers that have been hired ALL have massive prosecution backgrounds in money laundering and Russian mob trials......

NOTE
Source with knowledge of Trump Russia says investigators have watched them in real time try to cleanse records of evidence/connections.

DOJ’s Weissmann Joining Mueller’s Russia Investigation Team, Sources Say
https://www.bloomberg.com/politics/a...sia-probe-team

I see that you're parroting rumors produced from some of the same "sources" that either declared for Clinton or were opposed to Trump from the beginning: Bloomberg is a case in point. Bloomberg's YouTube feed became very, very interesting as the election progressed, with opinions replacing facts. That goof's propaganda was so blatantly obvious that it probably drove more people to turn away from the "mainstream".

The "mainstream" that cheered us into Iraq and then turned on the project a few years in, and who tried to use conspiracy theories, identity politics and everything but the kitchen sink to fool Americans into believing that Clinton was somehow the "candidate of change". Fool me once (2008)...

I'm sure that the Kremlin would admire your own brushfire/piranha approach to Trump's election win, given that you dance from "insinnuendo" to "insinnuendo" without taking responsibility for any one of your tall tales that is proven false.

It is disappointing to see you shilling out there for the same people under whose "principled leadership" you were forced to live off the grid. I can only assume that you have a 2020 carrot dangling in front of you, if you can help #theresistance. But I suppose that you would have to keep your renunciation of citizenship on ice for the time being.

Far be it for me to stand in your way. Best of luck with your post/thread counts and viewings. They certainly owed you long before SWC/SWJ.

OUTLAW 09
06-19-2017, 06:13 PM
Azor..get real...I can track specificially a single key Russian tweet from St. Petersburg straight into Infowars to Breitbart to Fox and then into EIGTH different alt right blogsites claiming to be "News sites" and then in recent interviews in that specific area where they were targeted and I can you statments from those Trump supporters that were interviewd that ...

1. they voiced great distrust MSM and
2. get their "News" from Infowars and Breitbart...as those sites "do not lie"

Secondly I can track for you three key porTrump alt right white nationalists that were actively busy speading hacked Marcon data via Wikileaks straight into the Le Pen campaing twitter links creating the echo chamber effect that Trump was a massive supporter of Le Pen.....

Now here is the catch...you can "win" the electoral college BUT if the results are in fact "tainted" is it a true win that can in fact be challegned in SC...REMEMBER there is in fact a precdent for asking the SC for an election results review....

THAT will be the interesting question being raised by SC Mueller in the coming months....

BTW...you will notice that I posted the last Trump campaign FEC Report indicating spending of 202m USDs....

You if you dig deep into the previous FEC reporting periods WILL not find in flowing contributions of 202M USDs..so where did the money come from....EXACTLY what SC Mueller is asking today....

AND if you paid close attention to the 13 lawyers that have been hired ALL have massive prosecution backgrounds in money laundering and Russian mob trials......

NOTE
Source with knowledge of Trump Russia says investigators have watched them in real time try to cleanse records of evidence/connections.

DOJ’s Weissmann Joining Mueller’s Russia Investigation Team, Sources Say
https://www.bloomberg.com/politics/a...sia-probe-team

Azor........really want to go that this rabbit hole with me..this is my are of expertise.....

You will have noticed I post a lot in this thread about bots and botnets....

DFR Lab
✔ @DFRLab INFLUENCE FOR SALE! How vendors are selling social media manipulation for profit on the Darknet:
https://medium.com/dfrlab/influence-for-sale-bot-shopping-on-the-darknet-1c9ddfb3d8e6 …
#FakeNews

BTW...the Trump "Followers" has increased by another 100,000 in the last 24 hours and they are not humans but bots controlled by several control servers sitting outside the US...500,000 added in the last four days......

RIGHT NOW out of the Trump total of 32.5M "Followers" now roughly 18M are bots controlled by control servers outside the US AND these new "Followers" are not Americans....

OUTLAW 09
06-19-2017, 06:45 PM
So Azor.........Trump info warfare.....any different than Russian info warfare still continuing against the US????


Georgia special election tweets traced to one source
http://politi.co/2rJcoLB

A Trump-supporting social media guru is flooding Twitter with grass roots-appearing messages against Democrat Jon Ossoff.


With Georgia’s special House election going down to the wire, it’s no shock that Twitter is saturated with Democrat Jon Ossoff and Republican Karen Handel. But what is surprising is just how much of the traffic traces to a single, identifiable source.

Accounts related to one entrepreneurial Trump supporter, Robert Shelton, a.k.a. @RobertsRooms, have flooded hashtags about the GA-06 election with anti-Ossoff and pro-Handel messaging.
In a sample of 31,000 tweets about the Georgia special election from late last week, POLITICO found that slightly over 1 percent bore the #RobertsRooms tag. This alone is a considerable share. It doesn’t match the performance of the primary campaign tags like #VoteYourOssoff or #KarenHandel, which were in 17 percent and 9 percent of tweets, respectively, but it beats many of the second-tier tags.

But the #RobertsRooms tag is just a useful marker for Shelton’s network of affiliated accounts. Together, accounts that used this tag punched far above their combined weight. Although only around 3 percent of individuals ever used it, this group accounted for 5 percent of all tweets about the special election in our sample.

Their output is even more stark when you look at posts that praise Handel. More than a third of positive tweets that mention Handel by name came from this small cluster of accounts, according to our analysis, and 11 percent of all tweets that tagged Handel or used her primary hashtag.

In another sample of 4,500 tweets that bothered to namecheck Handel’s pretty anemic official campaign account, more than 70 percent came from those in Shelton’s network. And close to 75 percent of those using solidarity tags like #HoldThe6th — an answer to #FlipThe6th from the Ossoff camp — came from this same group.

Virtually all tweets from the network come with slapdash memes of some sort. There’s "Ossoff is owned by George Soros," one of Shelton’s favorite themes, “Make sure your church votes for Karen on June 20,” and “Ossoff supports Sharia law,” among others. It’s not clear how many of these originated with Shelton, but many only took off once amplified by the #RobertsRooms network.

OUTLAW 09
06-19-2017, 07:11 PM
The interesting thing is that when one digs deeper into the twitter accounts around this individual "RobertsRoom" you find an unusual number that while appearing to be actual humans actually are a tight networked series of bots designed to simply be retweeting sites ALL designed to drive alt right white nationalist and proTrump "social media chatter"....

This technique is referred by the alt right info warriors as "magnification".......THIS account below was seen by keyhole.co as generating 25 tweets and or retweets per hour or one every three minutes or less at a steady and even pace reflecting computer controlled activity using precanned posters....

Keyhole stats
449,860
REACH Number of unique users who have seen your hashtag or keyword

655,971
IMPRESSIONS The numbers of times users have seen posts of your tracked hashtag or keyword


TOP POSTS
Tamara Leigh ����
@tamaraleighllc
@starcrosswolf @kshw5678 @AnitaDWhitee @DonnaWR8 @Scarlett210 @RobertsRooms @LibertyNews1776 @Momstaxi104 @SOSTRUMP12 @sassysassyred #BlackCommunity proved they're not so easily manipulated! Look @ pl...

Ultra Gun Club
@ultragunclub
@Scarlett210 @karenhandel @HandelTeam @AnitaDWhitee @mollyday15 @RobertsRooms @SOSTRUMP12 @starcrosswolf @realBlakPac @kshw5678 @MarisaInCali @4merica1st @KNP2BP Al Jazeera Paid Georgia Democrat #Osso...

����Kat Pope����
@KatPope4
@Scarlett210 @SongBird4Trump @karenhandel @HandelTeam @MarisaInCali @rose10052 @realBlakPac @starcrosswolf @KNP2BP @kshw5678 @RebeccaFaussett @AnitaDWhitee @RobertsRooms Pay for by Hollyweird We don't...

Carole - ❤️USA‏ @Scarlett210 · 23. Mai
Inaction normalizes terror. #Islam wants 2 kill us ALL. Quit inviting them in! #BanIslam #travelban #tcot #ccot #NoSharia #DemPartyPlatform

Carole - ❤️USA‏ @Scarlett210 · 3. Juni
#Ossoff is indebted to Soros's money to fund the most expensive House race in the U.S. VOTE 4 .@karenhandel #GA06 #RobertsRooms #HoldThe6th

Carole - ❤️USA‏ @Scarlett210 · 18 Std.Vor 18 Stunden
#Ossoff admits he lies. How much more corruption will we tolerate? Vote 4 .@karenhandel. Tell The Swamp NO! #RobertsRooms .@HandelTeam #GA06

OUTLAW 09
06-19-2017, 07:33 PM
THIS is the perfect example of how you build and drive an info war botnet....

OUTLAW 09
06-20-2017, 06:20 AM
I see that you're parroting rumors produced from some of the same "sources" that either declared for Clinton or were opposed to Trump from the beginning: Bloomberg is a case in point. Bloomberg's YouTube feed became very, very interesting as the election progressed, with opinions replacing facts. That goof's propaganda was so blatantly obvious that it probably drove more people to turn away from the "mainstream".

The "mainstream" that cheered us into Iraq and then turned on the project a few years in, and who tried to use conspiracy theories, identity politics and everything but the kitchen sink to fool Americans into believing that Clinton was somehow the "candidate of change". Fool me once (2008)...

I'm sure that the Kremlin would admire your own brushfire/piranha approach to Trump's election win, given that you dance from "insinnuendo" to "insinnuendo" without taking responsibility for any one of your tall tales that is proven false.

It is disappointing to see you shilling out there for the same people under whose "principled leadership" you were forced to live off the grid. I can only assume that you have a 2020 carrot dangling in front of you, if you can help #theresistance. But I suppose that you would have to keep your renunciation of citizenship on ice for the time being.

Far be it for me to stand in your way. Best of luck with your post/thread counts and viewings. They certainly owed you long before SWC/SWJ.

Azor....your comments are quite interesting...when you have no solid facts then you revert to slandering...common for alt right.....and actually alt left....

Very suspicious activity on @realDonaldTrump
4 million followers got switched from "fake" to "real" overnight!


APPEARS those that were building the new Trump botnet took notice of twitter comments about the increasing bot numbers and decided to "make them appear to be real"....WHEN they are not real......

Twitter Support should be tracking this but apparently not for the @realdonaldtrump account.....

NOTE....the Trump botnet building is still underway.....

100,000 new bot "Followers" added in a single day..someone is paying heavily for this development and or as I can see from research a majority are coming out of Russia....600,000 new bot accounts in five days...

BTW...no one owns me and or owes me.....

WHEN the dust settles in about six months and the final FBI and Mueller investigation results are made public...let's talk and compare who was right and who was wrong....

Right now I and a number of cyber types are sure of our data...are you????

BTW...note how far along this SC investigation is....this is called "deconflicting interests".....all Senate committees having anything to do with the investigation have received classified briefings....NOTICE he is holding the House at arms length.....and they have had a number of security related ethics violations around the Trump support they have been providing the WH....BASICALLY he is outlining his areas of investigation and warning them where not to cross into....NOW it will be interesting to see how the Senate proceeds as that will tell you what Mueller is investigating....

Special prosecutor to meet Senate committee leaders

OUTLAW 09
06-20-2017, 06:22 AM
Azor..take notice.....

On 25 MAY a social media journalist broke the story that Flynn had flipped and was working with the FBI in the Russian Trump investigation.....

NOTICE now MSM is catching up and it was yesterday 19 JUNE...

.@SenWhitehouse tells @wolfblitzer there is a ton of evidence Mike Flynn is a cooperating witness with the FBI

Claude Taylor‏#
@TrueFactsStated

1. This is what I have from a source with knowledge of the investigation. "Flynn has begun the proffer process with U.S. Atty Office.

NOW the Trump tweet recently sent to Flynn to "stay strong" makes sense...when it did not at the time it was released......

Eric Garland‏
@ericgarland

As predicted, the very outlets that slammed Trump-Russia are now starting to publish articles on the matter.

*That we wrote 5 months ago

OUTLAW 09
06-20-2017, 06:25 AM
Azor...again referencing Flynn...who actually is a key to a number of the points of interest for the FBI Russian Trump investigation .....

House Democrats want documents on Flynn's work on a US-Russian nuclear power project financed by Saudi Arabia
https://www.buzzfeed.com/lissandravi...qpgc#4ldqpgc#…

Trump's "good guy" #Flynn advised foreign cyberweapons group selling spyware to use against dissidents, journalists
http://www.huffingtonpost.com/entry/...06bb7d273c398#



Flynn’s moonlighting wasn’t typical: Most people at the top level of major presidential campaigns do not simultaneously lobby for any entity, especially not foreign governments. It’s also unusual for former U.S. intelligence officials to work with foreign cybersecurity outfits.

Nor was Flynn’s work with foreign entities while he was advising Trump limited to his Ankara deal. He earned nearly $1.5 million last year as a consultant, adviser, board member, or speaker for more than three dozen companies and individuals, according to financial disclosure forms released earlier this year.

Two of those entities are directly linked to NSO Group, a secretive Israeli cyberweapons dealer founded by Omri Lavie and Shalev Hulio, who are rumored to have served in Unit 8200, the Israeli equivalent of the National Security Agency.

Flynn received $40,280 last year as an advisory board member for OSY Technologies, an NSO Group offshoot based in Luxembourg, a favorite tax haven for major corporations. OSY Technologies is part of a corporate structure that runs from Israel, where NSO Group is located, through Luxembourg, the Cayman Islands, the British Virgin Islands, and the U.S.

OUTLAW 09
06-20-2017, 06:28 AM
The interesting thing is that when one digs deeper into the twitter accounts around this individual "RobertsRoom" you find an unusual number that while appearing to be actual humans actually are a tight networked series of bots designed to simply be retweeting sites ALL designed to drive alt right white nationalist and proTrump "social media chatter"....

Have now tied this botnet concept being used in Georgia to this individual who drove the Trump campaign botnet on social media.....both are working now together...

OUTLAW 09
06-20-2017, 07:02 AM
Rex Tillerson wants to work directly with Russia on cybersecurity, even after last year's hacking
http://bit.ly/2stna5E

This would be like Eliot Ness cooperating with Al Capone to reduce organized crime.

OUTLAW 09
06-20-2017, 07:24 AM
GOP firm leaks personal data on >198 million US voters incl home address, birthdate & phone numbers‼️

APPEARS GOP has no explanation on just how they aquired 198M individual datasets....
http://gizmodo.com/gop-data-firm-accidentally-leaks-personal-details-of-ne-1796211612


HOW is it possible that a single "GOP big data firm" literally parks the personal data of virtually ALL American voters on an Amazon cloud server without any security to speak of...not even password enabled.....

Let's not even get into the issues of Privacy law violations....

The bigger question is WHERE did they get ALL the personal voter data even on Democratic voters??????

OUTLAW 09
06-20-2017, 07:49 AM
Azor.....I keep taking you back to this.....reference the recent shooting.....

What no one is saying about the shooter: he was also radicalized by Russian propaganda which was being aimed by the Wikileaks leaking directly at Sanders supporters and a narrative of hating Clinton.

OUTLAW 09
06-20-2017, 07:52 AM
EU wants to pursue and punish cyber hackers:https://www.neweurope.eu/article/eu-use-sanctions-fight-cyberattacks/


1. Trump still has to yet release his stated in 90 days plan for cyber defense of the US that he made public via tweets and a statement...

2. Trump still believes it was a 400lb kid with a laptop on a bed and or the Chinese who hacked the US....CERTAINLY not the Russians....

OUTLAW 09
06-20-2017, 08:16 AM
@WarOnTheRocks: 2016 hacks were latest in a long line of Russian attempts to meddle in US.
https://warontherocks.com/2017/06/moscows-assaults-on-american-democracy-began-80-years-ago/#

OUTLAW 09
06-20-2017, 04:06 PM
HOW is it possible that a single "GOP big data firm" literally parks the personal data of virtually ALL American voters on an Amazon cloud server without any security to speak of...not even password enabled.....Let's not even get into the issues of Privacy law violations....The bigger question is WHERE did they get ALL the personal voter data even on Democratic voters??????

The most disturbing part of this isn't the volume & detail of voter info that was compromised......It's the collection of it.

The leaked info "paints a detailed portrait of virtually all of America’s 200 million voters."https://www.washingtonpost.com/news/the-switch/wp/2017/06/19/republican-contractor-database-every-voter-exposed-internet-12-days-researcher-says/ (https://www.washingtonpost.com/news/the-switch/wp/2017/06/19/republica)


"These political data firms might as well be working for the Russians."
...do we know they aren't?

This is a such an important point: Taken to this extreme level, voter targeting really is a threat to democracy.

OUTLAW 09
06-20-2017, 05:14 PM
In the Age of Fake News.......

Remnick: “We’ve reached the summit of bull#### mountain... and you have to wonder if we’ll find our way down again.”
https://www.theguardian.com/canneslions/2017/jun/19/david-remnick-deception-fake-news-cannes#

OUTLAW 09
06-20-2017, 05:48 PM
Putin Falls for Fake News” by @DFRLab
https://medium.com/dfrlab/putin-falls-for-fake-news-9d4e50fc1865#

OUTLAW 09
06-20-2017, 06:03 PM
Stop Fake @StopFakingNews
Russia uses money and threat of prosecution to hide Russian soldiers’ deaths in Ukraine

http://www.stopfake.org/en/russia-uses-money-and-threat-of-prosecution-to-hide-russian-soldiers-deaths-in-ukraine/#

OUTLAW 09
06-20-2017, 06:12 PM
How the entire nation of #Ukraine became Russia's test lab for cyberwar
https://www.wired.com/story/russian-hackers-attack-ukraine#

OUTLAW 09
06-21-2017, 04:21 AM
The most disturbing part of this isn't the volume & detail of voter info that was compromised......It's the collection of it.

The leaked info "paints a detailed portrait of virtually all of America’s 200 million voters."https://www.washingtonpost.com/news/the-switch/wp/2017/06/19/republican-contractor-database-every-voter-exposed-internet-12-days-researcher-says/ (https://www.washingtonpost.com/news/the-switch/wp/2017/06/19/republica)


"These political data firms might as well be working for the Russians."
...do we know they aren't?

This is a such an important point: Taken to this extreme level, voter targeting really is a threat to democracy.

Appears that the loss of 198M US voters' personal information and voting information which could provide a rather detailed voter preference which was "stolen" by unknown persons BECAUSE it was left on an open unsecured location on an Amazon cloud server for 21 days was handled by a US defense contractor SCL...

SCL used to be owned by Trump special advisor Bannon before he sold it to Cambridge Analytica now owned by billionaire Mercer....

SCL is now being investigated by UK concerning this data breach which effected virtually ALL US voters.....

UK Information Commissioner opens a formal investigation into the use of data analytics for political purposes:
https://iconewsblog.wordpress.com/2017/05/17/information-commissioner-elizabeth-denham-opens-a-formal-investigation-into-the-use-of-data-analytics-for-political-purposes/#…

They are investigating as well the connections between the US defense contractor SCL and CA and whether they are actually the same company just different names...

SCL and CA pride themselves in being "big data" and storage companies YET this was a massive breach and caused by themselves...

Some of the data sets that SCL had ......

OUTLAW 09
06-21-2017, 04:41 AM
IMHO this is one of the worst data breaches in the last ten years of really bad data breaches YET it has not rated much comment in US MSM......

When coupled with data mining taken from social media on virtually all of these voters it is extremely easy to formulate and distribute targeted political media messaging much in the fashion of informational warfare which is the core of the Russian non linear warfare....

So it begs a serious question...if hacking of voter databases is considered to be "bad" as that would be seen as "direct meddling in an US election".....WHAT is then the effective use of targeted media directed against voters THAT could in fact get them to change their vote????

This data held by SCL when coupled with social media big data mining can in fact produce very accurate explicit psychographic scores THAT then can be converted into specific targeting of voters with messaging that "appeals" to their psychological voter profiles.

We are now seeing a modern Gobbels approach to impacting voting habits...

When one really takes the time to read the Russian doctrine on information warfare...it clearly states the end goal is the changing of opinions, attitudes and thinking of an entire society just not individuals...

AND if we look at the latest CBS polling also posted here we are seeing a not so subtle shift by a group of voters which had previously been largely negative towards Russian NOW being accepting of Russia and its current actions....

OUTLAW 09
06-21-2017, 09:14 AM
Russian propaganda hard at work.....

Kommersant source claims Poroshenko promised Trump lucrative contracts in Donbas if he helps with settlement.
http://www.kommersant.ru/doc/3330740

Nothing is written in Kommersant without Kremlin approval....

OUTLAW 09
06-21-2017, 09:26 AM
REALLY WORTH reading and then rereading and then looking at some of my posting here to fully understand the depth of the previous postings on the "loss" of 198M voter datasets....AND then understand why they were being "collected" ie "harvested"......

"Most powerful when bots and trolls work together." Must-read from @oiioxford on bots, automation and propaganda:
http://comprop.oii.ox.ac.uk/wp-content/uploads/sites/89/2017/06/Casestudies-ExecutiveSummary.pdf#


Computational propaganda is the use of algorithms, automation, and human curation to purposefully distribute misleading information over social media networks. We find several distinct global trends in computational propaganda.


• Social media are significant platforms for political engagement and crucial channels for disseminating news content. Social media platforms are the primary media over which young people develop their political identities. o In some countries this is because some companies, such as Facebook, are effectively monopoly platforms for public life. o In several democracies the majority of voters use social media to share political news and information, especially during elections. o In countries where only small proportions of the public have regular access to social media, such platforms are still fundamental infrastructure for political conversation among the journalists, civil society leaders, and political elites. • Social media are actively used as a tool for public opinion manipulation, though in diverse ways and on different topics. o In authoritarian countries, social media platforms are a primary means of social control. This is especially true during political and security crises. o In democracies, social media are actively used for computational propaganda either through broad efforts at opinion manipulation or targeted experiments on particular segments of the public. • In every country we found civil society groups trying, but struggling, to protect themselves and respond to active misinformation campaigns.

OUTLAW 09
06-21-2017, 09:40 AM
Example of the above posting hard at work...driven by server controlled bots...

DFR Lab‏
@DFRLab

NOT BREAKING NEWS - Contrary to Russian social media, US bomber did not drop bomb on Lithuania by mistake.

For analysis of this fake news story...
https://medium.com/dfrlab/fakenews-american-bomber-did-not-drop-a-bomb-on-a-house-in-lithuania-6ae64241fe9e

VERY GOOD analysis of how a fake news story is generated and pushed.....

OUTLAW 09
06-21-2017, 09:47 AM
Russian MoD trying to counter propaganda wise their within FIVE foot approach to a RC-135 over the Baltic....

Over the #BalticSea, an F-16 (#NATO?) attempted to buzz aircraft with #Russia's MoD Shoigu on board:

https://meduza.io/news/2017/06/21/istrebitel-f-16-popytalsya-priblizitsya-k-samoletu-ministra-oborony-rf#

NATO response...we did not even know he was flying over the Baltic lately....must have had his transponder off....as ususal.....

OUTLAW 09
06-21-2017, 10:05 AM
Little attention has also been paid to the Russian oligarch purchases of western MSM....Chinese as well BTW in the US of all places....

UK MSM "Independent" belongs to Russian KGB/FSB (ex)-official. Serves as a Kremlin mouthpiece occasionally.

Has often in editorials pushed for degrading EU and UK out of EU....
#

OUTLAW 09
06-21-2017, 10:09 AM
Finally, bots are called bots

BTW...taken from the posted Oxford study......

Washington Post‏
@washingtonpost

Pro-Putin bots are dominating Russian political talk on Twitter
https://www.washingtonpost.com/world/europe/pro-putin-politics-bots-are-flooding-russian-twitter-oxford-based-studysays/2017/06/20/19c35d6e-5474-11e7-840b-512026319da7_story.html?utm_term=.397da9d6b43d&tid=sm_tw


45% of RU accs tweeting abt politics are bots. As 4 "1-in-2 chance communicating with a real person" - No, w/trolls having lots of accs each

OUTLAW 09
06-21-2017, 10:16 AM
Updated Graphic! Big thanks @petitpolatouche for improvements. Here's how Russia's Active Measures work:
https://warontherocks.com/2016/11/trolling-for-trump-how-russia-is-trying-to-destroy-our-democracy/#

OUTLAW 09
06-21-2017, 10:33 AM
A NPR Journalist was recently in Moscow and asked via email for a Russia Today interview for NPR....

This is actually the response she received from RT.....


Dear Mary Louise Kelly,
Thank you for your request to meet. We have been informed, via our red phone straight to the Kremlin, that the officers who have tracked you since you landed sense that your mind is already made-up on this issue, and so meeting to discuss the baseless accusations made against RT would be fruitless. We politely refer you to the man in the blacked-out Volga parked outside your hotel for further explanation.
Best regards,
RT Press Office

OUTLAW 09
06-21-2017, 10:38 AM
This is the fake video that Putin found and showed to Oliver Stone. Audio from Ukrainian pilots over the Donbas.
https://www.youtube.com/watch?v=2RDlaoVSp34#

Putin claimed it was Russian troops fighting IS in Syria but it really was US footage and Ukrainian AF voices......

Putin got faked out by "fake news".....

OUTLAW 09
06-21-2017, 03:53 PM
Interesting read....Russian Propaganda Methods: https://spark.adobe.com/page/kXNdPkQp2nQAi/

OUTLAW 09
06-21-2017, 03:56 PM
IMHO...this Russian security software company can simply be not trusted...they were the first to announce the discovery of a highly sensitive NSA "company" when the rest of the IT industry knew nothing about that "company"...

We all know "Kaspersky". All customer data resides in Russia as simple as that.....AND all software has built in backdoors for those that know how to open them....


US intel warn about a Russian cybersecurity company’s access to US govt systems, say they have close ties to Kremlin
https://www.buzzfeed.com/alimwatkins/us-officials-are-warning-about-a-russian-cybersecurity?utm_term=.oeMo7E3GnL#.yoDyVae8PD#

OUTLAW 09
06-21-2017, 04:05 PM
Really good article from 2014 on Russian information Warfare....

Russian Information Warfare of 2014


https://ccdcoe.org/sites/default/files/multimedia/pdf/Art%2003%20Russian%20Information%20Warfare%20of%20 2014.pdf

Especially referencing the social media battlefield...

OUTLAW 09
06-21-2017, 04:07 PM
Another good read on Russian Information Warfare...

The Anatomy of Russian Information Warfare Reference Crimean Operation Case Study

https://www.osw.waw.pl/sites/default/files/the_anatomy_of_russian_information_warfare.pdf

OUTLAW 09
06-21-2017, 04:17 PM
Last recommended reading on Russian information warfare....

The Devil Is In The Details

https://www.osw.waw.pl/sites/default/files/pw_50_ang_the-devil-is-in_net.pdf

OUTLAW 09
06-21-2017, 05:21 PM
Ex-DHS Sec.: Russians, at the direction of Putin himself, cyberattacked the US to influence 2016 election. “That is a fact. Plain & simple.”

Election expert J. Alex Halderman tells Senate: Absolutely, voting machines can be hacked, and votes changed. "We must start preparing now."

Jeh Johnson on Trump denying Russia meddling: "A president….depends upon the intel. comm...If you don’t you cannot effectively do your job."

States rejected federal help on Russian hacking during the election, says the former DHS head

OUTLAW 09
06-21-2017, 05:32 PM
Assistant director of counterintelligence division at FBI tells Senate intel comm. one Moscow goal was to "denigrate" HRC and "help" Trump.

Azor
06-21-2017, 05:36 PM
From the Jamestown Foundation: https://jamestown.org/program/european-response-russias-disinformation-cyber-aggression-reaction-strategy/

Publication: Eurasia Daily Monitor Volume: 14 Issue: 82
By: Sergey Sukhankin
June 20, 2017 09:49 PM Age: 14 hours

Introduction:


On June 14, during the first international Global Cybersecurity Summit, in Kyiv, the secretary of the Ukrainian National Security and Defense Council, Oleksandr Turchynov, stated that “Ukraine has become a playground for the testing of the most up-to-date cyber techniques” by the Russian Federation (Ukrinform.ru, June 14). Earlier, also commenting on Russian aggression against Ukraine, Maroš Kirňák, the director of the cybersecurity program at the Slovak Security Policy Institute, said, “Russia plays a very important role in Central and Eastern Europe, which is reflected in the source of attacks leveled against the region (Sprotyv.info, June 7). It took Europe seven years—from the 2007 cyberattacks against Estonia, to the war in Ukraine that began in early 2014—to fully recognize the extent of this threat. However, since then, European countries have taken a wide array of responses to counter such dangers in the cyber domain.

Highlights:

1. Germany has begun establishing “cyber troops” under the Bundeswehr, which would be comprised of 13,500 military and civilian personnel tasked with defensive and offensive functions. This was prompted by increasing cyberattacks (over 4,500 per day). Germany also increased spending on cybersecurity by EUR 27.5 million and is planning to create a “Cyber Innovation Hub” and “cyber reserve” for the Bundeswehr.

2. Finland has established a “European Center of Excellence for Countering Hybrid Threats” supported by NATO, and Finland has developed a national Cyber Security Strategy to 2020

3. In the Baltics, Estonia has intensified its cybersecurity capabilities, which were already improving in response to events in Ukraine. Lithuania, Latvia and Poland are following suit.

4. European countries are acknowledging that cyber/information security and state security are inseparable. New structures are being created in response and NATO is becoming the quarter-back that unites and coordinates these European efforts. NATO may also be more willing to invoke Article V in response to a cyberattack on critical infrastructure.

5. Ukraine has made the most gains in cyber/information security after being defenseless in 2013-2014. Ukraine’s “cyber troops” now number 3,000, and are receiving NATO advice.

Challenges:


Europe does not yet have a clear understanding of Russia’s concept of “information confrontation”, in which cyber and information warfare are deliberately blurred

Many European experts are hesitant to directly blame Russia for cyberattacks

Due to being outside NATO, Ukraine has to deal with Russia on its own

Worsening conditions in Russia may make her more aggressive

Russian influence in Europe remains significant, and hesitancy may be interepreted in Moscow as weakness

OUTLAW 09
06-22-2017, 01:49 PM
What was not mentioned were the countless Ukrainian civilian cyber types and hacking groups which can match Russian hackers point for point...

Disagree...Europeans are quick to point the finger when it is in fact Russian involvement...slow to strike back...EXCEPT Germany who has openly stated if they can identify then they will strike back immediately.....

Disagree...Europeans probably are far more advanced at detecting and pushing back on Russian info warfare than anything the US is currently doing....

Right now there is over 200M USDs available to be used against Russian info warfare directed at the US...approved by Congress...BUT Trump is refusing to engage...any reason why that is...maybe he does not believe in Russian cyber attacks and info warfare attacks on the US.....

OUTLAW 09
06-22-2017, 01:51 PM
Azor...something for you today.....

Former CIA division chief: "contents of Steele dossier eerily consistent with what is now known."
https://www.justsecurity.org/42272/making-russian-spy-roadmap-fbi-resolve-russia-gate/#

OUTLAW 09
06-22-2017, 01:52 PM
Putin-Era Taboo: Telling Why Some Soviets Aided Nazis

https://nyti.ms/2sP3ZWh

OUTLAW 09
06-22-2017, 03:18 PM
Long identified Russian troll who had not been active for the last six months is active again.....maybe he was on "vacation".....

Josh Cohen of Kremlin run @IntersectionEN reappeared, reactivating his ac & changing the name from @jkc_in_dc to @eurasiawatching

OUTLAW 09
06-22-2017, 03:44 PM
DHS official: Russia targeted election-related systems in 21 states
http://thehill.com/policy/cybersecurity/338738-dhs-official-election-related-systems-in-21-states-targeted-by-russia


Officials would not disclose which states were targeted, emphasizing the need to protect the confidentiality of the states affected. Authorities have previously said that voter databases in Arizona and Illinois were breached by foreign-based hackers. It is also unclear whether any of the remaining state systems were successfully breached.
Manfra would not disclose what states had data "exfiltrated" from their systems when questioned by vice chair Sen. Mark Warner (D-Va.).
“I prefer not to go into those details in this forum," Manfra said.
She said that all of the "system owners" targeted within the states are aware that they were targeted and that any states that had data exfiltrated are also aware.
Officials maintain that the systems targeted were not involved in vote counting.
Later,Bill Priestap, assistant director of FBI’s counterintelligence division, said that there was no doubt Russia was behind the targeting effort. He said the FBI has ongoing investigations into the matter.Fmr. DHS Sec. Jeh Johnson: "It was unprecedented, the scale and scope" of Russian interference in 2016 election.

Azor
06-22-2017, 04:23 PM
Azor...something for you today.....

Former CIA division chief: "contents of Steele dossier eerily consistent with what is now known."
https://www.justsecurity.org/42272/making-russian-spy-roadmap-fbi-resolve-russia-gate/#

Finish the quote:


...in terms of the basic timeline of events, on how the Russians in all likelihood went about targeting individuals associated with the U.S. presidential election. It is thus reasonable to presume that every target – human and cyber – to whom the Russians had access in the run-up to the election would have been approached in some manner and exploited to the greatest extent possible.

Despite Mowatt-Larssen's claim in bold, he does not delve into either "what is now known" or what from the Steele Dossier is so "eerily consistent" with it. No discussion of the Dossier's serious allegations that:


Russia has a sex tape of Trump with prostitutes (kompromat)
Trump has extensive financial dealings in Russia
Trump has been cultivated by Russian intelligence for over 5 years
The operation to make Trump president was directed from Putin's Presidential Administration


As far as contacts between foreign powers and campaigns are concerned, care to explain:


Alexandra Chalupa, who worked for the DNC and shilled for Kiev?

Dmitri Alperovitch of CrowdStrike, who also took hawkish positions on Russia at the Atlantic Council?

Joe Biden, who was Kiev's "man in Washington", and whose son has business dealings in Ukraine?


See here:

http://foreignpolicy.com/2016/10/30/what-will-ukraine-do-without-joe-biden-putin-war-kiev-clinton-trump/

http://www.politico.com/story/2017/01/ukraine-sabotage-trump-backfire-233446 (again)

OUTLAW 09
06-22-2017, 05:56 PM
Cybersecurity: 5 of the World’s Most Dangerous Hacker Groups
http://for.tn/2sQaoR9

OUTLAW 09
06-22-2017, 06:04 PM
@WIRED Never-before-published video of hackers hijacking mouse movements of an energy utility PC as they cause a blackout:
https://www.wired.com/story/video-hackers-take-over-power-grid-computer-mouse/#

OUTLAW 09
06-22-2017, 06:19 PM
Donbas: RU propaganda SMS. It reads, "Kyiv's regime is done. Go over to Novorossia side. While you're alive"

OUTLAW 09
06-22-2017, 06:24 PM
Election expert J. Alex Halderman tells Senate: Absolutely, voting machines can be hacked, and votes changed. "We must start preparing now."

OUTLAW 09
06-22-2017, 06:35 PM
Geezus, yes, I see the Trump bots... Ask @jack's shareholders why he hasn't said anything about the DNS hijacks. https://www.threatcrowd.org/domain.php?domain=noblepro.net#…

OUTLAW 09
06-22-2017, 06:38 PM
Who writes spam bot code for Facebook...


same-photo-bot
A Facebook page bot which takes 'suggestions' from users (through page conversations) to post images similar to a predefined image (using perceptual hashing) on the page every single day.

https://github.com/Ali-Ni

OUTLAW 09
06-22-2017, 06:43 PM
This Russia Bot update is brought to you by #MahRussia a subsidiary of /pol/
https://avengersocial.wordpress.com/2016/05/12/timtreadstoneconartist/#…

Two names are mentioned here......BakedAlaska and MicroChip

These two names are playing an interesting part in the FBI investigation of the Trump Russian connections , Russian bots and Russian hacking..

I will post more on these two names later...

OUTLAW 09
06-22-2017, 06:53 PM
Why isn't Jack Posobiec listed? Was he paid from Stop the Steal funds? Or was it working with Microchip bots?
http://citizensfortrump.com/about/

His brother is alleged to have run the Microchip Twitter BotNet and their group have ties to a Nazi Russian hacker.

Posobiec is an extremely well known US alt righti ie white nationalist who has been working with Russian trolls and was involved in the Syrianhoax hashtag and Marconleak hashtag in support to Le Pen in the French election....

OUTLAW 09
06-22-2017, 07:01 PM
This is an example of a bot tied to the MicroChip twitter bot net.....driven by a twitter account named "BakedAlaska" which was tied to the Russian hacker Guciffer....who was behind the DNC and Podesta hack.s...

OUTLAW 09
06-22-2017, 07:05 PM
ALL of the above......

Just goes to show Microchip was employed by Citizens for Trump. This was no "volunteer" operation. They were employees.

This volunteer group is the San Antonia TX digital company is now under FBI investigation which was under the direction of the Trump son-in-law Kushner who claimed they were all pro bono volunteers....

OUTLAW 09
06-23-2017, 04:20 AM
Right now it is interesting to see a massive twitter bot storm against anti Trump accounts that have been carrying actually quite accurate Russian Trump information breaking verified by MSM stories long before MSM.....

These bots only "suddenly" appeared in the last five days and equal what we see as spamming on the email side.....

NOW we are seeing that some conservative pundits on say MSNBC who claim one thing on their resumes turn out to have a totally different resume when social media digs into their pasts....and they push stories that make no sense and only contribute to a form of "chatter" that deflects from the actual Russin Trump investigation.....

So now outside of FAKE bots one has to contend with FAKE humans....interesting times......

But Nance is a lunatic with ZERO background in Russia. Hence this utter craziness.

MSNBC’s Nance: Maybe Kushner Planned to Send the Nuclear Codes to Russia
‘What did he intend to transmit?
https://news.grabien.com/story-msnbcs-nance-maybe-kushner-planned-send-nuclear-codes-russia

MSNBC Terrorism “Expert”: I Know the FBI Spy Catchers Who Took Down ‘Victor Davis Hanson’

Posted by Mark Finkelstein ## Saturday, November 5, 2016 at 2:30pm
Leading Conservative Intellectual Hanson’s No Spy: MSNBC Expert Presumably Had Robert Philip Hanssen in Mind
http://legalinsurrection.com/2016/11/msnbc-terrorism-expert-i-know-the-fbi-spy-catchers-who-took-down-victor-davis-hanson/

How totally clueless is Nance about Russians and CI?

Social media open source then jumped ich.... What's your connection to Oleg Deripaska? Be very careful with your answer, Malcom. PS: I know about Iraq.

BTW..he claims to have been a retired "naval officer" BUT he retired a Senior Chief (E8)...

OUTLAW 09
06-23-2017, 04:33 AM
Reddit data "may have been harvested ... to match up Reddit users w/ their voter registration records."
http://gizmodo.com/gop-data-firm-accidentally-leaks-personal-details-of-ne-1796211612?utm_medium=sharefromsite&utm_source=Gizmodo_twitter#…

THIS is being tied to the two US big data companies based in UK SCL and Cambridge Analytica both previously owned by the Trump advisor Bannon now owned by a massive Trump supporter billionaire Mercer...

They also "harvested" unknown to Twitter and FB all of their US user data as well...

OUTLAW 09
06-23-2017, 04:36 AM
This is a huge story, potentially connecting the hacking of state voter rolls to data used by the Trump campaign.
http://time.com/4828306/russian-hacking-election-widespread-private-data/#…

OUTLAW 09
06-23-2017, 05:01 AM
From a retired and highly regarded former NSA CI field agent....

FYI @webradius is a traitor, works for the Russians, fake oppo -- IC has all the evidence, I've seen it. Block.

We are seeing far more of this "so called opposition to Trump" revealing themselves as hardcore Russian bots.....

All an attempt to deflect those that oppose Trump from their open source analysis/research and then to discredit their work....

OUTLAW 09
06-23-2017, 05:04 AM
MSNBC Terrorism “Expert”: I Know the FBI Spy Catchers Who Took Down ‘Victor Davis Hanson’

Posted by Mark Finkelstein ## Saturday, November 5, 2016 at 2:30pm
Leading Conservative Intellectual Hanson’s No Spy: MSNBC Expert Presumably Had Robert Philip Hanssen in Mind
http://legalinsurrection.com/2016/11/msnbc-terrorism-expert-i-know-the-fbi-spy-catchers-who-took-down-victor-davis-hanson/

How totally clueless is Nance about Russians and CI?

Social media open source then jumped ich.... What's your connection to Oleg Deripaska? Be very careful with your answer, Malcom. PS: I know about Iraq.

BTW..he claims to have been a retired "naval officer" BUT he retired a Senior Chief (E8)...

WHAT is interesting is that MSNBC could have checked as well his resume but did not "trusting" his resume...THEN goes silent when social media points out the resume mistakes and lies.....

MSNBC tends right now to play both sides of the Russian Trump investigation..just why they do that is strange...

OUTLAW 09
06-23-2017, 07:36 AM
Interestingly even well known US conservative social media commenters seem to support "FAKE" people......

Tom Nichols‏
@RadioFreeTom
She's become the Death Blossom of crazy accusations

He was referring to this social media comment from this social media journalist who has been virtually 300% correct with every single article she posts....which usually means 2 to 3 weeks later one of the US MSM confirms her story......

Louise Mensch‏
@LouiseMensch

Ah the "expertise" of @MalcomNance, @20committee. Bet your fluent Russian and 20 years service in @nsagov pale in comparison, eh? #FAIL

The response to Tom Nichols

John Schindler‏
#@20committee

John Schindler hat Tom Nichols retweetet
Except she happens to be 100% correct here.

You honesty think that the US IC is run by enlisted personnel????

What's happening Malcolm Nance is throwing down right now. His faction vs Schindler faction I don't know who I can trust haaaaaalp

John Schindler‏
#@20committee You know what's actually uncool?
Fake experts and Kremlin provocateurs.

Nance was a linguist chasing dirty 22yr olds in a desert... John dealt with KGB, UDBA, and other intel services. Choose wisely

WHY do I post this series...because right now there is a massive deflection op underway to provide Trump positive flanking support on social media with a massive trolling of those who have been consistent critics of Trump with facts and information not the comments of pundits....and trolling disinformation proTrump and proRussian bots and botnets....

This Russian non linear cyber and info warfare support for Trump is interesting to watch and track....and reflects a still ongoing Russian influence operation ALLUDED to by several current and former IC officials and the Asst FBI Director yesterday....

The use of so called "US experts" and "US pundits" to shape a proTrump propaganda narrative is taking this Russia influence operation to a new and different level....

IMHO I have not seen this many doctored resumes on a number of people either "MSM pundits" and or Trump WH advisors....as in the last six months....it seems they are coming out from under the rocks and that alone is strange.....

John Schindler‏
Verifizierter Account
#@20committee

I ran #NSA's Russian CI program. I object to an enlisted nobody calling me a Kremlin agent. If you want Trump out stay focused and do not allow distractions.


Reference this so called "expert pundit on spying" being used by MSNBC..check attached image.

I have myself worked on the Berlin "war on the invisible front for over 20 years" but would never state I am an expert...do I understand the Russian influence and hacking ops.....hell yes as they areno different than what they were running in the 80/90s just with social media and high tech.....

AND if people really want to see a Spy Museumbut I am not on MSNBC then visit the HQs of Mielke who was in charge of the GDR Stasi here in Berlin..now he was a spy first class....well worth it and something Nance does not understand as he served in Iraq....

AND I can match Nance for his Iraq work but he was not in Abu Ghraib with me nor in Baqubah, Diyala Province....and I am not on MSNBC nor would I want to be....

OUTLAW 09
06-23-2017, 08:12 AM
This individual twitter account is interesting to follow as he attempted to show that the actual voting was influenced by Russian hacking....he was attempting to push the entire social media anti Trump discussion into the narrative the voting was actually changed when the US IC has repeatedly stated they see nothing of this BUT they do see data being hacked and exfiltrated from databases....and or possibly changed or altered but on change of actual votes.

This was then exposed as a diversion attempt when proTrump social media types started pointing just how fake his work was and used that to attempt to discredit the entire anti Trump movement on social media...

I had posted some of his comments on the Trump thread but when digging deeper the following is being seen.....

Goldfarb uses pronoun "he" in 2014, once in 2014, next use? OH LOOK. 8 Nov 2016. Dormant account.

Actual account was created in 2010 and then nothing until 2014 used twice and in 2015 used once and then silence until the election....


SIDE comment...the account is fake..if someone comments on the Red Socks then...
No real Red Sox fan refers to trio as "Owners." B. None of his complaints -- made in offseason -- make sense and why no player names?

He was just making sure the account functioned that was all.....

This is what is being called "a cut out twitter account".....SO it begs the question JUST HOW FAR in advance did the Russian intel services start their US influence operation IF this particular account was setup in 2014????

That is a very valid question.....

OUTLAW 09
06-23-2017, 08:43 AM
How pro-Kremlin and far-right Twitter amplifiers intersect in Germany ahead of the elections
https://medium.com/dfrlab/the-kre
mlins-amplifiers-in-germany-da62a836aa83#

We are now seeing the same proTrump alt right ie white nationalist social media accounts starting to get active and interfacing with Russian and German ultra right wing botnets.....cross pushing of social media anti Merkel and anti refugee comments bordering on racist....as well as anti EU comments....

The same US alt right ie white nationalist proTrump social media accounts that were very active in supporting Le Pen in the French election are turning up again......

OUTLAW 09
06-23-2017, 05:21 PM
This Russia Bot update is brought to you by #MahRussia a subsidiary of /pol/
https://avengersocial.wordpress.com/2016/05/12/timtreadstoneconartist/#…

Two names are mentioned here......BakedAlaska and MicroChip

These two names are playing an interesting part in the FBI investigation of the Trump Russian connections , Russian bots and Russian hacking..

I will post more on these two names later...

Again this references the account BakedAlaska

Baked Baked and @jeffgiesea for the record, lads, do either of you guys know this man?

OUTLAW 09
06-23-2017, 05:44 PM
DFR Lab

@DFRLab
"Russia experts had begun to see a troubling pattern of propaganda in which fictitious news stories...proliferated across social-media"

OUTLAW 09
06-23-2017, 06:18 PM
NEW: Under pressure, Western tech firms bow to Russian demands to share cyber secrets, @Reuters investigation finds
http://www.reuters.com/article/us-usa-russia-tech-idUSKBN19E0XB#

Under Pressure, Western Tech Firms Including Cisco and IBM Bow To Russian Demands To Share Cyber Secrets

OUTLAW 09
06-23-2017, 06:22 PM
Big Data: A Twenty-First Century Arms Race via @ACScowcroft:
http://www.atlanticcouncil.org/events/upcoming-events/detail/big-data-a-twentyfirst-century-arms-race#

Azor
06-23-2017, 06:31 PM
From Matthew Gault at War Is Boring: http://warisboring.com/oliver-stone-defines-useful-idiot-in-the-putin-interviews/

Introduction:


Russian Pres. Vladimir Putin is a charmer, and after four hours of Oliver Stone’s softball questions he drew me in. Here was a world leader with the calm, intelligence and presence of mind lacking in so many other leaders these days. To here Putin tell it, he cares about climate change, nuclear disarmament and peaceful relations with the West.

Russia’s president smiles when he’s supposed to, cracks all the right jokes and flatters Stone into submission. When Stone asks an easy question, Putin tells Stone he’s quite cunning and is forcing him to divulge too much. But, as with so much media about Russia, Stone’s much vaunted interview with Putin is equal parts smoke, mirrors and bull####.

Putin makes the following claims that go unchallenged by Stone:


The U.S. supported the Chechen insurgents during the 1990s (Stone cuts to their various terrorist atrocities, such as the school siege in Beslan)
There are no restrictions on homosexuality in Russia
Russia has hundreds of media companies that are not state-owned or controlled
Russia does not “interfere within the domestic affairs of other countries”


Given Stone’s adulation of Fidel Castro and Hugo Chavez, as well as his promotion of the conspiracy theory that the “military-industrial complex” assassinated Kennedy as part of a coup d’état, it is hard to take Stone seriously on politics and especially, foreign policy.

OUTLAW 09
06-23-2017, 07:03 PM
Has Fox News become the new "Russia Today".....??

https://www.washingtonpost.com/blogs...=.7ae3d996321a

OUTLAW 09
06-24-2017, 08:16 AM
THIS is exactly how Russian black money moves especially via Malta.......

Cash Loans Czar's Maltese Tax Escape Plan
https://theblacksea.eu/malta-files/article/en/cash-loans-czar-maltese-tax-escape-plan#

OUTLAW 09
06-24-2017, 08:18 AM
From Matthew Gault at War Is Boring: http://warisboring.com/oliver-stone-defines-useful-idiot-in-the-putin-interviews/

Introduction:



Putin makes the following claims that go unchallenged by Stone:


The U.S. supported the Chechen insurgents during the 1990s (Stone cuts to their various terrorist atrocities, such as the school siege in Beslan)
There are no restrictions on homosexuality in Russia
Russia has hundreds of media companies that are not state-owned or controlled
Russia does not “interfere within the domestic affairs of other countries”


Given Stone’s adulation of Fidel Castro and Hugo Chavez, as well as his promotion of the conspiracy theory that the “military-industrial complex” assassinated Kennedy as part of a coup d’état, it is hard to take Stone seriously on politics and especially, foreign policy.

Interestingly enough a large number of "alt left" such as an Ed Schulz work now for the Russian propaganda media outlet and massively support Trump...

Money speaks a far better level of politics than mere words do....

OUTLAW 09
06-24-2017, 08:41 AM
Ukrainian hackers UCA claimed responsibility for the hacked "DNR bank" website
pic.twitter.com/ii4Xh7ZoDl
https://liveuamap.com/en/2017/23-june-ukrainian-hackers-uca-claimed-responsibility-for#

OUTLAW 09
06-24-2017, 08:48 AM
"Russian-language media warned Latvians that the Canadian military is filled with homosexuals and that Canadians cannot be trusted"

OUTLAW 09
06-24-2017, 10:24 AM
Jonathan Kay
On the tyranny of Twitter: How mob censure is changing the intellectual landscape


Without intending to, Twitter’s culture warriors have created a sort of crowdsourced ideological autocracy ― and paradoxically, it’s left-wingers who are often targets
http://nationalpost.com/news/world/jonathan-kay-on-the-tyranny-of-twitter-how-mob-censure-is-changing-the-intellectual-landscape/wcm/c94cb9be-3eef-4982-9e65-7f4e934c2afb


In a recent column titled Twitter is destroying America, American columnist Damon Linker complained that politics now “take[s] place in a context that can best be compared to a high school cafeteria — the largest, most raucous high school cafeteria in human history. At the centre of the room sit the popular crowd — the reporters, editors, and pundits who work for the most prestigious mainstream media outlets in the country. Everyone else in the room wants their approval and attention, including the right-wing trolls seated at the burnout table in the corner, and the geeks who toil away on public policy at universities and think tanks, and more ordinary scribblers like me, who write for slightly lesser-known magazines and websites.”

OUTLAW 09
06-24-2017, 04:10 PM
Kremlin Trolls CI‏#
@KremlinTrolls

As suspected, we do believe Olga is a active #TeamDeza member
Andrea Chalupa
Married Russian intelligence agents who run Kremlin front Intersection, are in DC tonight. And look who's doing the PR again

After above tweet was sent hundreds of Russian trolls spammed this account.....

Let me be totally clear on this. @IntersectionEN is a Kremlin front funded by Russia and headed by an FSB Russian agent of influence.

OUTLAW 09
06-24-2017, 04:37 PM
UK Parliament’s computer system subject of a cyber-attack, Houses of Parliament tell British Press Association

OUTLAW 09
06-24-2017, 04:47 PM
Stop Fake @StopFakingNews
Key steps for countering Russian propaganda: A toolkit for journalists

http://www.stopfake.org/en/key-steps-for-countering-russian-propaganda-a-toolkit-for-journalists/#

Well worth reading....

Azor
06-24-2017, 06:32 PM
Interestingly enough a large number of "alt left" such as an Ed Schulz work now for the Russian propaganda media outlet and massively support Trump...

Money speaks a far better level of politics than mere words do...

These labels are rather tiresome. Given that Conservatism and Progressivism (referred to erroneously as "Liberalism") went through three waves of change each from the 1960s to present, and are probably in the beginning of a fourth wave presently. Therefore, there is no "alt". Rather, there are leading schools of thought and marginal schools of thought.

The pundits who did the Sputnik/RT/PressTV circuit prior to the 2016 election, gained prominence because of America's self-inflicted wounds: specifically, the Iraq War. Their audience had remained fixated on the Vietnam War and Cold War cynicism/realism until the Soviet Union collapsed and Desert Storm put American arms back on the pedestal.

From an intelligence perspective, there were waves of high-level Soviet and Eastern Bloc defectors after the repressions of 1953 and 1956, then 1968, and then the war in Afghanistan. The same is true in the West, where laity and insiders alike recoiled at Vietnam and various dirty dealings in Latin America.

To many Americans, Obama reneged on his promises of withdrawal, especially after his surge in Afghanistan and Odyssey Dawn, whatever their objective merits.

The interventionists should have seen this coming.

Azor
06-24-2017, 06:33 PM
Jonathan Kay
On the tyranny of Twitter: How mob censure is changing the intellectual landscape


http://nationalpost.com/news/world/jonathan-kay-on-the-tyranny-of-twitter-how-mob-censure-is-changing-the-intellectual-landscape/wcm/c94cb9be-3eef-4982-9e65-7f4e934c2afb

I had already read Kay's article. He is very incisive. I have watched Progressives eat their young since my college days.

Azor
06-24-2017, 06:34 PM
Kremlin Trolls CI‏#
@KremlinTrolls

As suspected, we do believe Olga is a active #TeamDeza member
Andrea Chalupa
Married Russian intelligence agents who run Kremlin front Intersection, are in DC tonight. And look who's doing the PR again

After above tweet was sent hundreds of Russian trolls spammed this account.....

Let me be totally clear on this. @IntersectionEN is a Kremlin front funded by Russia and headed by an FSB Russian agent of influence.

Chalupa is the last person that should be considered a reliable source on anything. She wants the Ukrainian tail to wag the Western dog.

OUTLAW 09
06-24-2017, 08:27 PM
These labels are rather tiresome. Given that Conservatism and Progressivism (referred to erroneously as "Liberalism") went through three waves of change each from the 1960s to present, and are probably in the beginning of a fourth wave presently. Therefore, there is no "alt". Rather, there are leading schools of thought and marginal schools of thought.

The pundits who did the Sputnik/RT/PressTV circuit prior to the 2016 election, gained prominence because of America's self-inflicted wounds: specifically, the Iraq War. Their audience had remained fixated on the Vietnam War and Cold War cynicism/realism until the Soviet Union collapsed and Desert Storm put American arms back on the pedestal.

From an intelligence perspective, there were waves of high-level Soviet and Eastern Bloc defectors after the repressions of 1953 and 1956, then 1968, and then the war in Afghanistan. The same is true in the West, where laity and insiders alike recoiled at Vietnam and various dirty dealings in Latin America.

To many Americans, Obama reneged on his promises of withdrawal, especially after his surge in Afghanistan and Odyssey Dawn, whatever their objective merits.

The interventionists should have seen this coming.

Actually Schluz was a deep unionist and was heavily involved in the WI elections when the GOP governor was breaking the unions...had is own radio US wide radio show and then went onto MSNBC.....

BUT making millions more when he shifted to RT....

Would argue that since about late 80s the radicalization of both political directions has been underway driven by such talk shows both left and right....

BTW....the alt right ie white nationalist social media accounts are now using the political terms "nationalist vs globalist"...which is probably more correct than left and right...

OUTLAW 09
06-24-2017, 08:28 PM
New @TEDx talk describes #Russian weapons in Post-Truth Age: #Putin's troll farms waging war on democracy worldwide:
https://www.youtube.com/watch?v=VeXCU8cjIlw#

OUTLAW 09
06-24-2017, 09:09 PM
MORE potential Russian involvement in Sanders campaign.....

Bernie and Jane Sanders are under FBI investigation for bank fraud and have hired prominent defense attorneys:
http://cbsn.ws/2s2uJ6A

1. And if this is a local matter, why is the FBI doing the investigation? Vermont has a court system. Attorney general and everything!

2. But this matter - combined with the optics of somewhat unusual campaign expenses - this ain't local VT business peccadilloes. Nope.

3. Just remember: everywhere in Trump-Russia, there are "exotic" financial practices, undisclosed payments, and a lack of transparency.

4. ADDENDUM: Bernie's campaign manager worked for the same pro-Putin despot as Paul Manafort and was paid disproportionately.

5. Moreover, some of Bernie's online support has been coordinated overseas, according to the IC.

And he played a spoiler against Clinton.

6. Were it not these last few facts, the financial stuff would be innuendo and I wouldn't touch it.

But something is not straight here.

OUTLAW 09
06-24-2017, 09:16 PM
Reference on UK hack today......

Public largely thinks cyber attacks are essentially "virtual." They're not. They're attacks on real infrastructure.
http://www.bbc.com/news/uk-40394074#

Days after reports of Russian hackers selling officials' passwords, cyberattack hits UK Parliament to access emails
http://www.independent.co.uk/news/uk/home-news/parliament-cyber-attack-mp-email-accounts-houses-commons-politicians-security-police-a7806456.html#

OUTLAW 09
06-24-2017, 09:22 PM
The Psychology of Election Hacking
https://safeandsavvy.f-secure.com/2017/06/22/the-psychology-of-election-hacking/#…

OUTLAW 09
06-24-2017, 09:33 PM
Russian-linked cyber gang blamed for worldwide computer hack using hacking tool stolen from US spy agency
http://www.telegraph.co.uk/news/2017/05/12/russian-linked-cyber-gang-shadow-brokers-blamed-nhs-computer/#

OUTLAW 09
06-25-2017, 05:47 PM
Never engage in a Twitter debate with someone who deletes all of their tweets every 24 hours so they can't be held accountable.

OUTLAW 09
06-25-2017, 06:09 PM
If one is tracking the increases in the twitter "Followers" of Trump one will notice that 500,000 new "Followers" were suddenly added within four days...then a pause of two days and then suddenly 100,000 more and then a jump of 200,000 in 1.5 days.....800,000 in less than ten days...someone is paying a large amount of money to create this bot army......

Someone is inflating the Trump numbers to create the feeling he is running on a high level of approval.....which is opposite to actual polling which depicts an ever lower popularity percentage.

These sudden "Followers" are in fact virtually all automated non human bots controlled from outside the US....

So who is outside the US creating and paying for this bot army????

Azor
06-25-2017, 07:56 PM
Actually Schluz was a deep unionist and was heavily involved in the WI elections when the GOP governor was breaking the unions...had is own radio US wide radio show and then went onto MSNBC.....

BUT making millions more when he shifted to RT....

Would argue that since about late 80s the radicalization of both political directions has been underway driven by such talk shows both left and right....

BTW....the alt right ie white nationalist social media accounts are now using the political terms "nationalist vs globalist"...which is probably more correct than left and right...

Whereas in the past, socialism was associated with "globalism", and free markets with "nationalism", you now see a confluence of nationalism and socialism.

The problem is that the progressive "globalists" cannot reconcile integrating mixed economies with generous welfare states with regions that have neither. In the case of the U.S. and Mexico, either Mexico has to improve, or the U.S. has to collapse its welfare state, so long as the border is a sieve.

For all of the progressive rhetoric, they are not offering anything tangible other than a race to the bottom. For all of the harsh talk about "personal responsibility" and "poverty being a mindset" that one finds in the northern hemisphere, the fact is that its societies are quite forgiving for their worst-off. By comparison, southern Europe and the "global south" is utterly unforgiving.

OUTLAW 09
06-26-2017, 04:51 AM
Chalupa is the last person that should be considered a reliable source on anything. She wants the Ukrainian tail to wag the Western dog.

Thus what RIS calls "an agent of influence...just on Twitter....same as Trump is inside the WH...

OUTLAW 09
06-26-2017, 05:01 AM
Whereas in the past, socialism was associated with "globalism", and free markets with "nationalism", you now see a confluence of nationalism and socialism.

The problem is that the progressive "globalists" cannot reconcile integrating mixed economies with generous welfare states with regions that have neither. In the case of the U.S. and Mexico, either Mexico has to improve, or the U.S. has to collapse its welfare state, so long as the border is a sieve.

For all of the progressive rhetoric, they are not offering anything tangible other than a race to the bottom. For all of the harsh talk about "personal responsibility" and "poverty being a mindset" that one finds in the northern hemisphere, the fact is that its societies are quite forgiving for their worst-off. By comparison, southern Europe and the "global south" is utterly unforgiving.

Quite forgiving...and interesting comparison between southern Europe and the US..quite frankly southern Europe cannot match the US GDP for a single quarter this year and you except them to provide for the poor and low income earners...

BUT WAIT..the massive US GDP is about to kick off 23M from some form of health insurance which is one looks at the statistics has lowered and or slowed US healthcare costs for the first time in 50 years of constant skyrocketing increases and over 78M had for the first time any form of healthcare coverage....

You are comparing apples to tanks...look at the GDP and tell me where the US should be..in taking care of the so called worst off....

You still have failed to notice that one US party GOP is deadset on eliminating any social law and or support mechanism for the so called worse off since the 30s and since 1965..ALL under the guise of "small government"...explain just how a "small government" is to manage a country of 300M plus and maintain constant war and maintain some form of military...without actually causing "an increase in the worse off"??

It took the 30s depression and blowing of earth all the way to CA to get some sort of support mechanism in place. AND then the 64/65 period to equal voting rights and something out of the "war on poverty"...WHICH BTW is still ongoing the last time I checked....AND out of the lessons of the real estate bubble and crash that wiped out literally BILLIONS in wealth which no one went to jail for...BTW at least some went to jail in the credit union bubble crash...and what weak laws that were passed to do try to keep it from happening again are being eliminated by Trump and company ...why is that???

So while we chase the jihadis of this earth around the world and they will still be there in the 25 years we allow Americans to still die of healthcare issues and starvation....and thousands of kids to do poorly in school because of one meal per day.....hunger in America who would have thought that possible in the so called land of a thousand possibilities...and that great farming machine of the mid west???

AND that is what the "American way of life"...come on get real.....

WHY is that BTW????

OUTLAW 09
06-26-2017, 05:19 AM
Azor....this I think sums it up very well.....this is the core GOP belief since 1929.....pull yourself up by your own bootstraps...

So while you attempt to repay your student loan which the government still charges you 7.2% in a zero interest rate period and you hope that McDonalds job in the service industry covers the debt load and allows you to life well on your weekly income....and allows you to feed three people and pay rent...let me know how that works out???

Kellyanne Conway defends Medicaid cuts, says adults can always find jobs http://huffp.st/M2H2VS4

BUT remember if you earn more that the allowed 350% over the Federal poverty line then you in fact lose your healthcare but you still cannot pay for even the so called GOP basic insurance right Azor????

Think about that figure 350% over the Federal poverty line??? is what roughly 16K to 19K per year for a family of say three....

BTW there are some southern European countreis where the income is equal to this....

WHY because you are still the working poor.....

OUTLAW 09
06-26-2017, 08:51 AM
I had already read Kay's article. He is very incisive. I have watched Progressives eat their young since my college days.

Actually that goes for the right as well as we are seeing in the Trumpcare healthcare debate...meaning no GOP Senator can no longer vote what he or she thinks is best for those that elected them to Congress....

BUT in party speak ....they place the party over the country..though in some aspects the so called left as many in the US use the term...do on a large number of occasions place country over party....

OUTLAW 09
06-26-2017, 09:40 AM
I have posted previously information on US alt right proTrump white nationalist tweets that were supporting heavily the Le Pen election campaign....

One of those accounts was @TEN_GOP which is you read the account info gives the impression that it is a Tennessee based GOP group...BUT in reality it is a fake account driven out of Russia.....

This are often "Followers" of that account......

You will notice that the first one is in fact the current GOP House Committe leader namely the Intelligence Committee

The second photo of the second account is is fact the photo of the Crimean born Russian Federal Prosecutor for Crimea.......

OUTLAW 09
06-26-2017, 09:44 AM
MORE TEN_GOP "Followers"

Notice the UK individual who drove the Brexit campaign and was one of the first people to visit Trump after his election in the NY Trump Tower and was with Trump for a number of campaign rallies AND met with the French ultra rightist Le Pen also in Trump Tower....

BTW..."Sharia Watch" is an ultra rightist ie white nationalist anti Muslim group which started first in the US and who just held a number of US wide demonstrations...

OUTLAW 09
06-26-2017, 09:58 AM
Based on Keyhole.co analysis @TEN_GOP pushed between midnight today and 0400 today a total of 52 tweets with the high volume being between 0000 and 0200.

If one factors in Russian time this would have been a working morning there at 0700 to 0800.....and virtually no tweets by 0400.....which would have been 1000 in Berlin and 1100 in Moscow.....

So the account pushes out the Russian influence tweets in the very early morning hours in the US so they can be picked up and retweeted by "Followers" of @TEN_GOP....when they are up and running in normal US time.....so one account can in fact span the entire US twitter landscape.......time wise for the entire US....

AND all of the account "Followers" never seem to notice the Russian influence operation using them as "retweeters"......

Many of these so called "retweeters" push as many as 35 to 50 retweets per day.....creating a lot of twitter trending volume....

OUTLAW 09
06-26-2017, 11:59 AM
Why So Many Top Hackers Hail from Russia


Conventional wisdom says one reason so many hackers seem to hail from Russia and parts of the former Soviet Union is that these countries have traditionally placed a much greater emphasis than educational institutions in the West on teaching information technology in middle and high schools, and yet they lack a Silicon Valley-like pipeline to help talented IT experts#channel their skills into high-paying jobs. This post explores#the first part of that assumption by examining a breadth of open-source data.
The supply side of that conventional wisdom seems to be supported by an analysis of educational data from both the U.S. and Russia, which indicates there are several stark and important differences between how American students are taught and tested on IT subjects versus their counterparts in Eastern Europe.

http://www.krebsonsecurity.com/

OUTLAW 09
06-26-2017, 01:43 PM
Battling disinformation will require the efforts of governments, tech firms, and individual citizens:
http://www.atlanticcouncil.org/blogs/new-atlanticist/why-talk-about-disinformation-now#

OUTLAW 09
06-26-2017, 06:10 PM
DFR Lab

@DFRLab
One month later, we measured the impact of banning certain websites in Ukraine.

https://medium.com/dfrlab/vk-vanishing-in-ukraine-fc7b2882f769#

OUTLAW 09
06-27-2017, 08:59 AM
Russian use of their state owned propaganda media outlet Russia Today is picking up the pace of info warfare attacks on Germany.....

Playing to the German Left fear of war.....AND accusing a highly respected German TV evening news program of pushing war propaganda and they claimed they sent a complaint to the German Agency overseeing correct reporting...


HOW strange for a Russian propaganda outlet to complain about not seeing "fair and balanced reporting"...when RT pushes constant propaganda and fake news and even copies one photo to another totally different news article.....to enhance the propaganda article....

OUTLAW 09
06-27-2017, 09:20 AM
David Crawford, @correctiv_org: "False information which is repeated over & over again gets believable."

THAT is exactly what the US alt right ie white nationalist social media accounts and blogsites claiming to be news sites do....AND does Fox News

So where is there a difference between US propaganda proTrump sites and Russian propaganda aimed at assisting these sites with pre-canned narratives that are either true propaganda and or disinformation....

OUTLAW 09
06-27-2017, 09:43 AM
German SPD leader Schulz indicates opposition to "blind arms race" [ie Merkel's commitment to NATO's 2% defence spending target] will be a SPD election theme.

THEN Russia Today jumps in immediately with a headline bashing Germany using the title "Arms race".....

Russia Today plays both the Left and Right in their "reporting and comments"...

Whatever it takes to side track an existing government.....

BUT WAIT...Russia is in "an arms race and especially in their violation of INF" and their repeated refusals to destroy thousands of tanks and IFVs which they agreed to under OSCE agreements...

OUTLAW 09
06-27-2017, 11:40 AM
Today an unusually high number of sudden malware and actually hacking against Ukrainian companies and banks....

Ukrenergo (United Energy Systems of UA) was attacked by hackers too. Natl Bank: cyber defense is working well
https://lb.ua/economics/2017/06/27/370172_nbu_soobshchil_hakerskoy_atake_ryad.html#

Reports that KyivEnergo had to turn off computers. Not DDOS against website, but inner services.

Unknown virus attacks Ukrainian banks and state postal service

Could be some "WannaCry" type BUT that is strange as most Ukrainian companies did well against Wannacry.

Could actually be a very strong DDoS attack in progress....not malware....

OUTLAW 09
06-27-2017, 11:58 AM
Today an unusually high number of sudden malware and actually hacking against Ukrainian companies and banks....

Ukrenergo (United Energy Systems of UA) was attacked by hackers too. Natl Bank: cyber defense is working well
https://lb.ua/economics/2017/06/27/370172_nbu_soobshchil_hakerskoy_atake_ryad.html#

Reports that KyivEnergo had to turn off computers. Not DDOS against website, but inner services.

Unknown virus attacks Ukrainian banks and state postal service

Could be some "WannaCry" type BUT that is strange as most Ukrainian companies did well against Wannacry.

Could actually be a very strong DDoS attack in progress....not malware....

Seems to be a equal opportunity hacking attack.....

And in Russia: Rosneft computer servers underwent "powerful" hacker attack

NOW more attacks being reported....

Power companies across Ukraine say under cyberattacks. Nat'l power co Ukrenergo, as well as Kyivenergo, Zaporizhzhyaoblenergo, Dniproenergo.

BLUF......attacks of this nature against Ukrainian power companies and or their power grids has been always conducted by Russians.....

IN THIS case the "alleged" attacks on Roseneft are probably the attempt by Russia to deflect any accusations towards them by saying see we got attacked to....

BUT this is potentially important as the US under Obama it has been reported set into motion the emplacement of "hacking bombs" in critical areas to deter Russian hacking and as a form of "pay back for hacking the US".....THIS could in fact if the story is actually correct...be one of the "bombs" going off.....as a warning for Russian attacks on Ukrainian power plants and grids....


Rosneft says its servers came under massive hacker attack.
http://app.tvrain.ru/L2en/rVTVQdmNjE

It is being reported by a solid US reporter from Moscow.....

OUTLAW 09
06-27-2017, 12:08 PM
NOT confirmed....

Reportedly it is again some cryptoworm/"WannaCry" mod using Windows' SMB vulnerability

If true then check my previous postings as this particular Wannacry using a Windows SMB fault is in fact a stolen NSA tool...on the malware thread.....

Zaporizhzhya and Dnipro regions electric grids under cyber attack too, media reports.

Several private & state-owned Ukrainian banks also hit by cyberattacks, Natl Bank says; some banking ops interrupted
https://bank.gov.ua/control/uk/publish/article?art_id=51024788&cat_id=80928#

Attacks are still ongoing....

Ransom ware attack reportedly used against TRK Luks (majority held by Lviv mayor Sadoviy), includes 24 Kanal too.
http://24tv.ua/na_mediaholding_trk_lyuksskoyeno_hakersku_ataku_n8 34976#

OUTLAW 09
06-27-2017, 12:16 PM
Have not seen any reporting by any other country having a similar ongoing attack...so it is strictly focused on Ukraine....

Nova Poshta" post company, DTEK energy company, "24 channel" media company, EpicenterK household stuff markets under attack

Those companies are indicating 504 Gateway Errors which does not seem to be an issue of a ransomware attack....which is geared towards singular pc's and servers.....

MORE hit companies are coming in still.....
At least 2 biggest gas station networks: WOG, KLO

Ministry of Infrastructure of Ukraine is under the #CyberAttack

Ukrainian biggest comm. companies "Kyivstar", "Ukrtelecom", "Lifecell" computers are also infected

OUTLAW 09
06-27-2017, 12:21 PM
"Nova Poshta", the postal company, reports that is attacked by a virus "Petya.A".


IF confirmed then it is a ransomware attack and a hacking attack....actually a trojan with ransomware....

Trojan.Ransom.Petya.A
TR/Crypt.Xpack.yesw
Trojan.GenericKD.3120765

OUTLAW 09
06-27-2017, 12:38 PM
Kremlin pushing an exaggerated version of the reported 'massive cyber-attack' on Ukraine.

BTW this twitter account while looking as if it is a solid Ukrainian support account...it is a proven and confirmed Russian troller working out of St. Petersberg...Russia

OUTLAW 09
06-27-2017, 12:48 PM
This is an ongoing, widespread and targeted hacking attack coupled with a ransomware attack designed to cripple the entire Ukraine economy and critical infrastructure....

My company is tracking it hard and heavy and providing assistance to Ukrainian companies in recovering.....

Have identified four main servers supporting this attack and they sit deep in Russian...we are attempting to take them off line as of now.....

First two are offline and no longer supporting the attack....

OUTLAW 09
06-27-2017, 01:03 PM
Kyiv Metro payment system also reportedly affected in #Ukraine cyberattacks.

What appears to be a massive country wide cyber attack hitting Ukraine just now. Like cyber warfare we all been imagining for years

If Russia were planning an invasion of Ukraine they would probably launch a massive cyberattack and a distracting assassination first.

Assassination killing occurred this morning against a COL a Commander in the UAF SOF Military Intelligence just returned from the UAF front lines...

OUTLAW 09
06-27-2017, 01:06 PM
Some power companies being hit again......


THIRD attack server is now offline and two more are identified this time deeper inside Russia....


What Russia has hit in cyberattack in Ukraine SO FAR:
Government Ministry
Power grid
Banks
Media
Postal
Airport
Cell/internet providers

Cyber attack hit fuel companies.
Two of them, WOG and KLO informed their systems stopped to work, no services

Payments by banking cards aren't accepted

FOURTH Russian attack server is now down...one more identified

This is a true Russian cyber attack now and just now a practice run.....Estonian IT security companies are now in the fray to support Ukraine IT infrastructure ..ransonware is relatively easy to handle ....

Two Polish IT security companies are also mixing into the fray now.....Latvian one as joined in as well...this is developing into an eastern European defensive effort to assist Ukraine...

AND Trump still believes there is no such thing as Russian cyber attacks....he needs to get in his AF1 and come to Ukraine to seen for himself the effects of a Russian cyber attack....

OUTLAW 09
06-27-2017, 01:22 PM
Group-IB says cyberattack with Petya virus is hitting Ukraine and Russia. Companies in Russia include Rosneft, Bashneft, Mars and Nivea.

Not convinced as of yet that Russia was specifically targeted.as is Ukraine...this is normal bleed over when a general backbone attack as large as this one is occurs....kind of a secondary follow on effect is occuring in Russia.....

There were rumors on the global net yesterday from a hacking guru indicating a possible global SAP attack but a lot of Ukrainian companies are not on SAP.

OUTLAW 09
06-27-2017, 01:23 PM
In the middle of the major hacking attack this comes from Russian Roseneft......notice they do not seem to be bothered by the attack.....

Rosneft @RosneftEN
A massive hacker attack has hit the servers of the Company. We hope it has no relation to the ongoing court procedures.

OUTLAW 09
06-27-2017, 01:24 PM
The Independent

@Independent
An unprecedented cyber attack just took out every major bank, government and airport computer in Ukraine
http://ind.pn/2sd9gYF

OUTLAW 09
06-27-2017, 01:28 PM
Will not be posting much longer as I and about 14 other IT security companies are in deep support to two major Ukrainian IT companies and it is literally an "all hands on deck event" right now....

This attack is massive in scale and something I have never seen in my lifetime of defending computer networks......

So for those that do not believe there is such as thing as a crippling attack and for those that fluff off the Russian hacking attack on the US election.....

You need to come to Europe and see it first hand....it is real and it is a cyber war right now....