TOP SECRET – France assesses Chemical Attacks in Syria – Document

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Following the Syrian regime’s resumption of its military offensive, as well as high levels of air force activity over the town of Douma in Eastern Ghouta, two new cases of toxic agents employment were spontaneously reported by civil society and local and international media from the late afternoon of 7 April. Non-governmental medical organizations active in Ghouta (the Syrian American Medical Society and the Union of Medical Care and Relief Organizations), whose information is generally reliable, publicly stated that strikes had targeted in particular local medical infrastructure on 6 and 7 April.

A massive influx of patients in health centres in Eastern Ghouta (at the very least 100 people) presenting symptoms consistent with exposure to a chemical agent was observed and documented during the early evening. In total, several dozens of people, more than forty according to several sources, are thought to have died from exposure to a chemical substance.

The information collected by France forms a body of evidence that is sufficient to attribute responsibility for the chemical attacks of 7 April to the Syrian regime.

1. — Several chemical attacks took place at Douma on 7 April 2018.

The French services analysed the testimonies, photos and videos that spontaneously appeared on specialized websites, in the press and on social media in the hours and days following the attack. Testimonies obtained by the French services were also analysed. After examining the videos and images of victims published online, they were able to conclude with a high degree of confidence that the vast majority are recent and not fabricated. The spontaneous circulation of these images across all social networks confirms that they were not video montages or recycled images. Lastly, some of the entities that published this information are generally considered reliable.

French experts analysed the symptoms identifiable in the images and videos that were made public. These images and videos were taken either in enclosed areas in a building where around 15 people died, or in local hospitals that received contaminated patients. These symptoms can be described as follows (cf. annexed images):

Suffocation, asphyxia or breathing difficulties,
Mentions of a strong chlorine odour and presence of green smoke in affected areas,
Hypersalivation and hypersecretions (particularly oral and nasal),
Cyanosis,
Skin burns and corneal burns.

No deaths from mechanical injuries were visible. All of these symptoms are characteristic of a chemical weapons attack, particularly choking agents and organophosphorus agents or hydrocyanic acid. Furthermore, the apparent use of bronchodilators by the medical services observed in videos reinforces the hypothesis of intoxication by choking agents.

On the basis of this overall assessment and on the intelligence collected by our services, and in the absence to date of chemical samples analysed by our own laboratories, France therefore considers (i) that, beyond possible doubt, a chemical attack was carried out against civilians at Douma on 7 April 2018; and (ii) that there is no plausible scenario other than that of an attack by Syrian armed forces as part of a wider offensive in the Eastern Ghouta enclave. The Syrian armed and security forces are also considered to be responsible for other actions in the region as part of this same offensive in 2017 and 2018. Russia has undeniably provided active military support to the operations to seize back Ghouta. It has, moreover, provided constant political cover to the Syrian regime over the employment of chemical weapons, both at the UN Security Council and at the OPCW, despite conclusions to the contrary by the JIM.

 

Home Security – Removal Of Kaspersky Products in American Institutions

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

DEPARTMENT OF HOMELAND SECURITY

(U//FOUO) DHS Final Decision on Removal of Kaspersky-Branded Products

The following assessment was included in court filings made by Kaspersky in their case against the U.S. Government for banning the use of Kaspersky products.

Financial Decision on Binding Operational Directive 17-01, Removal of Kaspersky-Branded Products

Page Count: 25 pages

Date: December 4, 2017

Restriction: For Official Use Only

Originating Organization: Department of Homeland Security, Office of Cybersecurity and Communications

File Type: pdf

File Size: 504,629 bytes

File Hash (SHA-256): 6F6A660D2CFCD36CBDFAE3675E6F7C76CEEF404DB26736D44AD196A139592100

BOD 17-01 requires all federal executive branch departments and agencies to (1) identify the use or presence of “Kaspersky-branded products” on all federal information systems within 30 days of BOD issuance (i.e., by October 13); (2) develop and provide to DHS a detailed plan of action to remove and discontinue present and future use of all Kaspersky-branded products within 60 days of BOD issuance (i.e., by November 12); and (3) begin to implement the plan of action at 90 days after BOD issuance (i.e., December 12), unless directed otherwise by DHS in light of new information obtained by DHS, including but not limited to new information submitted by Kaspersky.

The Secretary of Homeland Security is authorized to issue BODs, in consultation with the Director of the Office of Management and Budget, for the purpose of safeguarding federal information and information systems from a known or reasonably suspected information security threat, vulnerability, or risk. I recommended issuing the BOD in the Information Memorandum, and the rationale for issuance of the BOD was summarized in your Decision Memorandum. As described further below, your decision to issue BOD 17-01 was based on three interrelated concerns that rested on expert judgments concerning national security: the broad access to files and elevated privileges of anti-virus software, including Kaspersky software; ties between Kaspersky officials and Russian government agencies; and requirements under Russian law that allow Russian intelligence agencies to request or compel assistance from Kaspersky and to intercept communications transiting between Kaspersky operations in Russia and Kaspersky customers, including U.S. government customers. Because of these interrelated concerns, you determined that Kaspersky-branded products present a “known or reasonably suspected information security threat, vulnerability, or risk.” In addition, you found that these risks exist regardless of whether Kaspersky-branded products have ever been exploited for malicious purposes. The BOD is a tool for protecting federal information and information systems from any “known or reasonably suspected information security threat, vulnerability, or risk,” and the Department’s authority to issue it does not depend on whether Kaspersky-branded products have been exploited by the Russian Government or Kaspersky to date.

BRG evaluated specific Kaspersky products according to the following objectives:

(1) To evaluate whether it is feasible for an intelligence agency to passively monitor and decrypt traffic between users of Kaspersky-branded products and the Kaspersky Security Network (“KSN”), a cloud-based network that receives and analyzes information about possible threats from installed Kaspersky software;

(2) To determine whether turning KSN off ― or using the Kaspersky Private Security Network (“KPSN”) ― can reliably prevent potentially sensitive data from being transmitted inadvertently to Kaspersky; and

(3) To evaluate whether a malicious actor leveraging KSN can conduct targeted searches of Kaspersky users for specific information.

As explained in the NCCIC Supplemental Assessment, the BRG analysis not only is largely unresponsive to DHS’s security concerns, but also supports DHS’s concerns in certain areas. For example, on objective (1), BRG analyzed only to the security of the connection between the antivirus software and the KSN; BRG did not address the security of communications within the KSN or between KSN and Kaspersky’s non-KSN IT infrastructure, such as Kaspersky offices and datacenters. BRG also evaluated the potential for “passive” interception of communications by intelligence agencies, but DHS is concerned about “active” operations involving access by Russian intelligence to Kaspersky offices and servers in Russia, as discussed in Section III.A.4 below and Part III.E of the Information Memorandum.

3. Kaspersky Ties to the Russian Government

In the Information Memorandum, I described certain ties, past and present, between Kaspersky officials and Russian government agencies. Kaspersky concedes key aspects of this account, such as Eugene Kaspersky’s former studies at an institute overseen by the KGB and other state institutions and his service as a software engineer at a Ministry of Defense institute. It also admits that its officials might have “acquaintances, friends, and professional relationships within the [Russian] government,” although Kaspersky states that, “in itself,” does not mean that these connections were or are “inappropriate” or “improper.” Furthermore, Kaspersky does not deny various connections to Russian intelligence described in the Information Memorandum, including that Eugene Kaspersky has saunas with a group that usually includes Russian intelligence officials; that Kaspersky’s Chief Legal Officer Igor Chekunov manages a team of specialists who provide technical support to the FSB and other Russian agencies; that the team can gather identifying information from individual computers; and that this technology has been used to aid the FSB in investigations

Professor Maggs makes a number of significant conclusions. Specifically, Professor Maggs

concludes that:

(a) Russian law requires FSB bodies to carry out their activities in collaboration with various entities in Russia, including private enterprises, and thus including Kaspersky.

(b) Private enterprises, including Kaspersky, are under a legal obligation to assist FSB bodies in the execution of the duties assigned to FSB bodies, including counterintelligence and intelligence activity.

(c) Russian law permits FSB service personnel to be seconded to private enterprises, including Kaspersky, with the consent of the head of the enterprise and with the FSB personnel remaining in FSB military service status during the secondment.

(d) Kaspersky qualifies as an “organizer of the dissemination of information on the Internet” and, as such, is required (1) to store in Russia and provide to authorized state bodies, including the FSB, metadata currently and content as of July 1, 2018; and, based on this or other laws, (2) to install equipment and software that enables the FSB and potentially other state authorities to monitor all data transmissions between Kaspersky’s computers in Russia and Kaspersky customers, including U.S. government customers.

Exclusive – Homeland Security’s Cyberstrategy 2018 Revealed

Become a Patron!
True Information is the most valuable resource and we ask you to give back.




DEPARTMENT OF HOMELAND SECURITY
Department of Homeland Security Cybersecurity Strategy 2018
May 20, 2018

U.S. Department of Homeland Security Cybersecurity Strategy
Page Count: 35 pages
Date: May 15, 2018
Restriction: None
Originating Organization: Department of Homeland Security
File Type: pdf
File Size: 278,548 bytes
File Hash (SHA-256): 65DED01F461679F5028AFE8C2B0FE08CBFE0EE17BD530F4815D12EF738FB3656

Download File below

 


The American people are increasingly dependent upon the Internet for daily conveniences, critical services, and economic prosperity. Substantial growth in Internet access and networked devices has facilitated widespread opportunities and innovation. This extraordinary level of connectivity, however, has also introduced progressively greater cyber risks for the United States. Long-standing threats are evolving as nation-states, terrorists, individual criminals, transnational criminal organizations, and other malicious actors move their activities into the digital world. Enabling the delivery of essential services—such as electricity, finance, transportation, water, and health care—through cyberspace also introduces new vulnerabilities and opens the door to potentially catastrophic consequences from cyber incidents. The growing number of Internet-connected devices and reliance on global supply chains further complicates the national and international risk picture. More than ever, cybersecurity is a matter of homeland security and one of the core missions of the U.S. Department of Homeland Security (DHS).

At DHS, we believe that cyberspace can be secure and resilient. We work every day across the Department and with key partners and stakeholders to identify and manage national cybersecurity risks. We do this by adopting a holistic risk management approach. Like every organization, no matter how big or small, we must minimize our organizational vulnerability to malicious cyber activity by protecting our own networks. DHS also has broader responsibilities to protect the larger federal enterprise and improve the security and resilience of other critical systems. At the same time, we seek to reduce cyber threats by preventing and disrupting cyber crimes, and to lessen the consequences of cyber incidents by ensuring an effective federal response when appropriate. Finally, we work to create conditions for more effective cyber risk management through efforts to make the cyber ecosystem more fundamentally secure and resilient. This strategy sets forth our goals, objectives, and priorities to successfully execute the full range of the Secretary of Homeland Security’s cybersecurity responsibilities.

During the last several decades, advances in technology have fundamentally changed the world. Substantial growth in Internet access, use of Internet-enabled devices, and the availability of high speed information technology systems and large datasets have facilitated productivity, efficiencies, and capabilities across all major industries. The proliferation of technology also presents new cybersecurity challenges and leads to significant national risks. More than 20 billion devices are expected to be connected to the Internet by 2020. The risks introduced by the growing number and variety of such devices are substantial.

The United States faces threats from a growing set of sophisticated malicious actors who seek to exploit cyberspace. Motivations include espionage, political and ideological interests, and financial gain. Nation-states continue to present a considerable cyber threat. But non-state actors are emerging with capabilities that match those of sophisticated nation-states. Criminal actors are increasingly empowered by modern information and communications technologies that enable them to grow in sophistication and transnational reach. Transnational criminal organizations also increasingly collaborate through cyberspace. Complicating the threat picture, nation-states are increasingly using proxies and other techniques that blur the distinction between state and non-state cyber activities. In a number of cases, malicious actors engaged in significant criminal cyber activity appear to have both criminal and nation-state affiliations.

These diverse threats can impact federal and nonfederal information systems. Attempted incursions into government networks occur on a daily basis; the number of cyber incidents on federal systems reported to DHS increased more than ten-fold between 2006 and 2015. In 2015, a high-profile intrusion into a single federal agency resulted in the compromise of personnel records of over 4 million federal employees and ultimately affected nearly 22 million people. The growing interconnection of cyber and physical systems within critical infrastructure also creates the potential risk for malicious cyber activity to result in direct physical consequences; for example, the December 2015 overriding of controls in the Ukrainian electric grid resulted in widespread loss of power. Ransomware incidents such as WannaCry and NotPetya demonstrate how the rapid growth of the internet-of-things further complicates the threat as everyday devices can be targeted by malicious cyber actors with potentially far-reaching consequences.

Guiding Principles

DHS advances our mission and will accomplish our cybersecurity goals by aligning departmental activities according to the following guiding principles:

  1. Risk prioritization. The foremost responsibility of DHS is to safeguard the American people and we must prioritize our efforts to focus on systemic risks and the greatest cybersecurity threats and vulnerabilities faced by the American people and our homeland.
  2. Cost-effectiveness. Cyberspace is highly complex and DHS efforts to increase cybersecurity must be continuously evaluated and reprioritized to ensure the best results for investments made.
  3. Innovation and agility. Cyberspace is an evolving domain with emergent risks. Although the proliferation of technology leads to new risks, it also provides an opportunity for innovation. DHS must lead by example in researching, developing, adapting, and employing cutting-edge cybersecurity capabilities and remain agile in its efforts to keep up with evolving threats and technologies.
  4. Collaboration. The growth and development of the Internet has been primarily driven by the private sector and the security of cyberspace is an inherently cross-cutting challenge. To accomplish our cybersecurity goals, we must work in a collaborative manner across our Components and with other federal and nonfederal partners.
  5. Global approach. Robust international engagement and collaboration is required to accomplish our national cybersecurity goals. DHS must engage internationally to manage global cyber risks, respond to worldwide incidents, and disrupt growing transnational cyber threats as well as encourage other nations and foreign entities to adopt the policies necessary to create an open, interoperable, secure, and reliable Internet.
  6. Balanced equities. Cyberspace empowers people and enables prosperity worldwide. Cybersecurity is not an end unto itself, and efforts to mitigate cybersecurity risks must also support international commerce, strengthen international security, and foster free expression and innovation.
  7. National values. DHS must uphold privacy, civil rights, and civil liberties in accordance with applicable law and policy. The Department empowers our cybersecurity programs to succeed by integrating privacy protections from the outset and employing a layered approach to privacy and civil liberties oversight.

TOP-SECRET Bilderberg Meeting Documents Exposed

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Ähnliches Foto

Bilderberg Meetings 1954 Conference Report Osterbeek, Netherlands
June 11, 2016
The following document is part of a series of Bilderberg documents obtained from academic institutions, diplomatic libraries and legal archives spanning a large portion of the group’s history.

BILDERBERG CONFERENCE May 29th-31st, 1954
Page Count: 29 pages
Date: May 1954
Restriction: NOT FOR PUBLICATION EITHER IN WHOLE OR IN PART
Originating Organization: Bilderberg Group
File Type: pdf
File Size: 2,873,892 bytes
File Hash (SHA-256): 7068F9DF51D95CC7625523409ECD6AD42EC558FC878C85C047CC6DDC46932AC7

Download File below

https://info.publicintelligence.net/bilderberg/BilderbergConferenceReport1954.pdf


The Bilderberg Conference was prepared by a group of men of good-will from twelve Western European countries and from the United States of America. Its general purpose was to study the relationship between America and Western Europe in order, by means of a free and frank exchange of views, to lay the foundations for improving mutual understanding between Europeans and Americans on problems of common concern.

The task of choosing the participants fell on this small group, who based their choice on the following considerations: first, men of high integrity; secondly, men internationally, or at least nationally well known; thirdly, men who within their own field hold a position of authority and enjoy the confidence of their fellow-men; fourthly, men having no obvious nationalistic bias and being neither strongly for nor against any other country of the Atlantic Community; fifthly, men well acquainted with the problems of the relations between the United States and Western Europe.

Since the problems confronting the Conference were not only politicians, but concerned the whole field of public activities, the number of politicians invited was, with certain variations, not more than a third. As regards the remainder, slightly under one-third were businessmen and Trade Unionists, the others being intellectuals, professional men, and leaders of public opinion. The Conference was convened by H.R.H. The Prince of the Netherlands. In order to permit people to speak freely, the Conference was private, neither the public nor the press being admitted, and the participants stayed together at country hotels near Arnhem. The costs of the Conference were covered by private subscriptions from Europe, principally from the Netherlands. Every participant, whatever his position in public life – minister, leader of a party, head of an association – attended in his personal capacity; his speeches, declarations, etc., engaged only his personal responsibility.

Three members who had accepted invitations were prevented through illness from attending the Conference, and the absence on this score of one French member and of two Italians was much regretted. Certain others were prevented from attending by important political activities in their own countries, and this was the case so far as two of the French participants were concerned. Unfortunately no politician was able to come from the United States because of pressure of business there facing both the House of Representatives and the Senate.

As was to be expected, the discussions were lively and on a very high level throughout the Conference. As a result of the frankness which prevailed, coupled with the knowledge that discretion was assured, arguments seldom used in public were presented, and helped to clarify many points.

The object of the Conference being to discuss the relations between Western Europe and the United States, it was decided to start with a general debate, followed by a discussion of respective approaches to the main problems which are the cause of divergencies and misunderstandings.

The five main problems were:-

  1. The general attitude towards Communism and Soviet Russia.
  2. Unification of Europe.
  3. European Defence Community and European Defence.
  4. Problems of Overseas Territories.
  5. Economic problems.

During the discussions these were extended to cover the present situation regarding East-West trade, the present events in South East Asia, and the industrial use of nuclear energy.

To prepare the discussion, five Europeans, as well as five Americans, were asked to present reports on the five subjects.

The intimate atmosphere of the Conference, the frequency of the meetings, all of which were plenary, with no division into committees, created an environment of mutual trust and friendship. Thus, when it came to dealing with controversial subjects, more was accomplished than had been expected.

For a variety of reasons, and in particular in order to allow people to speak with the utmost frankness a,nd with the certainty that their words would reach their fellow-participants only, and nobody else, a plea for the utmost discretion was made by the Chairman at the end of the Conference. That is why, for instance, in the present note, while certain views and arguments are repeated (in no case arc the actual words spoken quoted), the names of the speakers are not given. The participants are therefore requested to exercise the greatest care in the use of this document, which should be treated as strictly confidential. On the other hand, this document is meant to serve as a basis of enlightenment of various views which the participants to the Conference agreed to disseminate and which we hope they will try to make understood in their particular sphere of influence.

At the end of the Conference a Press Statement was released, in which were summarised the principal points of agreement reached on the various subjects under discussion. In this report the relevant paragraphs of that statement are quoted, since they give a balanced picture of the conclusions, but they have been expanded through the addition of a number of views and arguments put forward in the course of the meetings.

The Participants List of the Bilderberg Annual Meeting in Turin 2018

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

2018 Bilderberg Meeting
Turin, Italy 7-10 June 2018

CHAIRMAN STEERING COMMITTEE

Castries, Henri de (FRA), Chairman, Institut Montaigne

PARTICIPANTS

Achleitner, Paul M. (DEU), Chairman Supervisory Board, Deutsche Bank AG; Treasurer, Foundation Bilderberg Meetings

Agius, Marcus (GBR), Chairman, PA Consulting Group

Alesina, Alberto (ITA), Nathaniel Ropes Professor of Economics, Harvard University

Altman, Roger C. (USA), Founder and Senior Chairman, Evercore

Amorim, Paula (PRT), Chairman, Américo Amorim Group

Anglade, Dominique (CAN), Deputy Premier of Quebec; Minister of Economy, Science and Innovation

Applebaum, Anne (POL), Columnist, Washington Post; Professor of Practice, London School of Economics

Azoulay, Audrey (INT), Director-General, UNESCO

Bildergebnis für bilderberg

Baker, James H. (USA), Director, Office of Net Assessment, Office of the Secretary of Defense

Barbizet, Patricia (FRA), President, Temaris & Associés

Barroso, José M. Durão (PRT), Chairman, Goldman Sachs International; Former President, European Commission

Beerli, Christine (CHE), Former Vice-President, International Committee of the Red Cross

Berx, Cathy (BEL), Governor, Province of Antwerp

Beurden, Ben van (NLD), CEO, Royal Dutch Shell plc

Blanquer, Jean-Michel (FRA), Minister of National Education, Youth and Community Life

Botín, Ana P. (ESP), Group Executive Chairman, Banco Santander

Bouverot, Anne (FRA), Board Member; Former CEO, Morpho

Brandtzæg, Svein Richard (NOR), President and CEO, Norsk Hydro ASA

Brende, Børge (INT), President, World Economic Forum

Brennan, Eamonn (IRL), Director General, Eurocontrol

Brnabic, Ana (SRB), Prime Minister

Burns, William J. (USA), President, Carnegie Endowment for International Peace

Burwell, Sylvia M. (USA), President, American University

Caracciolo, Lucio (ITA), Editor-in-Chief, Limes

Carney, Mark J. (GBR), Governor, Bank of England

Castries, Henri de (FRA), Chairman, Institut Montaigne; Chairman, Steering Committee Bilderberg Meetings

Cattaneo, Elena (ITA), Director, Laboratory of Stem Cell Biology, University of Milan

Cazeneuve, Bernard (FRA), Partner, August Debouzy; Former Prime Minister

Cebrián, Juan Luis (ESP), Executive Chairman, El País

Champagne, François-Philippe (CAN), Minister of International Trade

Cohen, Jared (USA), Founder and CEO, Jigsaw at Alphabet Inc.

Colao, Vittorio (ITA), CEO, Vodafone Group

Cook, Charles (USA), Political Analyst, The Cook Political Report

Dagdeviren, Canan (TUR), Assistant Professor, MIT Media Lab

Donohoe, Paschal (IRL), Minister for Finance, Public Expenditure and Reform

Döpfner, Mathias (DEU), Chairman and CEO, Axel Springer SE

Ecker, Andrea (AUT), Secretary General, Office Federal President of Austria

Elkann, John (ITA), Chairman, Fiat Chrysler Automobiles

Émié, Bernard (FRA), Director General, Ministry of the Armed Forces

Enders, Thomas (DEU), CEO, Airbus SE

Fallows, James (USA), Writer and Journalist

Ferguson, Jr., Roger W. (USA), President and CEO, TIAA

Ferguson, Niall (USA), Milbank Family Senior Fellow, Hoover Institution, Stanford University

Fischer, Stanley (USA), Former Vice-Chairman, Federal Reserve; Former Governor, Bank of Israel

Gilvary, Brian (GBR), Group CFO, BP plc

Goldstein, Rebecca (USA), Visiting Professor, New York University

Gruber, Lilli (ITA), Editor-in-Chief and Anchor “Otto e mezzo”, La7 TV

Hajdarowicz, Greg (POL), Founder and President, Gremi International Sarl

Halberstadt, Victor (NLD), Professor of Economics, Leiden University; Chairman Foundation Bilderberg Meetings

Hassabis, Demis (GBR), Co-Founder and CEO, DeepMind

Hedegaard, Connie (DNK), Chair, KR Foundation; Former European Commissioner

Helgesen, Vidar (NOR), Ambassador for the Ocean

Herlin, Antti (FIN), Chairman, KONE Corporation

Hickenlooper, John (USA), Governor of Colorado

Hobson, Mellody (USA), President, Ariel Investments LLC

Hodgson, Christine (GBR), Chairman, Capgemini UK plc

Hoffman, Reid (USA), Co-Founder, LinkedIn; Partner, Greylock Partners

Horowitz, Michael C. (USA), Professor of Political Science, University of Pennsylvania

Hwang, Tim (USA), Director, Harvard-MIT Ethics and Governance of AI Initiative

Ischinger, Wolfgang (INT), Chairman, Munich Security Conference

 

Ähnliches Foto

Jacobs, Kenneth M. (USA), Chairman and CEO, Lazard

Kaag, Sigrid (NLD), Minister for Foreign Trade and Development Cooperation

Karp, Alex (USA), CEO, Palantir Technologies

Kissinger, Henry A. (USA), Chairman, Kissinger Associates Inc.

Knot, Klaas H.W. (NLD), President, De Nederlandsche Bank

Koç, Ömer M. (TUR), Chairman, Koç Holding A.S.

Köcher, Renate (DEU), Managing Director, Allensbach Institute for Public Opinion Research

Kotkin, Stephen (USA), Professor in History and International Affairs, Princeton University

Kragic, Danica (SWE), Professor, School of Computer Science and Communication, KTH

Kravis, Henry R. (USA), Co-Chairman and Co-CEO, KKR

Kravis, Marie-Josée (USA), Senior Fellow, Hudson Institute; President, American Friends of Bilderberg

Kudelski, André (CHE), Chairman and CEO, Kudelski Group

Lepomäki, Elina (FIN), MP, National Coalition Party

Leyen, Ursula von der (DEU), Federal Minster of Defence

Leysen, Thomas (BEL), Chairman, KBC Group

Makan, Divesh (USA), CEO, ICONIQ Capital

Massolo, Giampiero (ITA), Chairman, Fincantieri Spa.; President, ISPI

Mazzucato, Mariana (ITA), Professor in the Economics of Innovation and Public Value, University College London

Mead, Walter Russell (USA), Distinguished Fellow, Hudson Institute

Michel, Charles (BEL), Prime Minister

Micklethwait, John (USA), Editor-in-Chief, Bloomberg LP

Minton Beddoes, Zanny (GBR), Editor-in-Chief, The Economist

Mitsotakis, Kyriakos (GRC), President, New Democracy Party

Mota, Isabel (PRT), President, Calouste Gulbenkian Foundation

Moyo, Dambisa F. (USA), Global Economist and Author

Mundie, Craig J. (USA), President, Mundie & Associates

Neven, Hartmut (USA), Director of Engineering, Google Inc.

Noonan, Peggy (USA), Author and Columnist, The Wall Street Journal

Oettinger, Günther H. (INT), Commissioner for Budget & Human Resources, European Commission

O’Leary, Michael (IRL), CEO, Ryanair D.A.C.

O’Neill, Onora (GBR), Emeritus Honorary Professor in Philosophy, University of Cambridge

Osborne, George (GBR), Editor, London Evening Standard

Özkan, Behlül (TUR), Associate Professor in International Relations, Marmara University

Papalexopoulos, Dimitri (GRC), CEO, Titan Cement Company S.A.

Parolin, H.E. Pietro (VAT), Cardinal and Secretary of State

Patino, Bruno (FRA), Chief Content Officer, Arte France TV

Petraeus, David H. (USA), Chairman, KKR Global Institute

Pichette, Patrick (CAN), General Partner, iNovia Capital

Pouyanné, Patrick (FRA), Chairman and CEO, Total S.A.

Pring, Benjamin (USA), Co-Founder and Managing Director, Center for the Future of Work

Rankka, Maria (SWE), CEO, Stockholm Chamber of Commerce

Ratas, Jüri (EST), Prime Minister

Rendi-Wagner, Pamela (AUT), MP (SPÖ); Former Minister of Health

Rivera Díaz, Albert (ESP), President, Ciudadanos Party

Rossi, Salvatore (ITA), Senior Deputy Governor, Bank of Italy

Rubesa, Baiba A. (LVA), CEO, RB Rail AS

Rubin, Robert E. (USA), Co-Chairman Emeritus, Council on Foreign Relations; Former Treasury Secretary

Rudd, Amber (GBR), MP; Former Secretary of State, Home Department

Rutte, Mark (NLD), Prime Minister

Ähnliches Foto

Sabia, Michael (CAN), President and CEO, Caisse de dépôt et placement du Québec

Sadjadpour, Karim (USA), Senior Fellow, Carnegie Endowment for International Peace

Sáenz de Santamaría, Soraya (ESP), Deputy Prime Minister

Sawers, John (GBR), Chairman and Partner, Macro Advisory Partners

Schadlow, Nadia (USA), Former Deputy National Security Advisor for Strategy

Schneider-Ammann, Johann N. (CHE), Federal Councillor

Scholten, Rudolf (AUT), President, Bruno Kreisky Forum for International Dialogue

Sikorski, Radoslaw (POL), Senior Fellow, Harvard University; Former Minister of Foreign Affairs, Poland

Simsek, Mehmet (TUR), Deputy Prime Minister

Skartveit, Hanne (NOR), Political Editor, Verdens Gang

Stoltenberg, Jens (INT), Secretary General, NATO

Summers, Lawrence H. (USA), Charles W. Eliot University Professor, Harvard University

Thiel, Peter (USA), President, Thiel Capital

Topsøe, Jakob Haldor (DNK), Chairman, Haldor Topsøe Holding A/S

Turpin, Matthew (USA), Director for China, National Security Council

Wahlroos, Björn (FIN), Chairman, Sampo Group, Nordea Bank, UPM-Kymmene Corporation

Wallenberg, Marcus (SWE), Chairman, Skandinaviska Enskilda Banken AB

Woods, Ngaire (GBR), Dean, Blavatnik School of Government, Oxford University

Yetkin, Murat (TUR), Editor-in-chief, Hürriyet Daily News

Zeiler, Gerhard (AUT), President, Turner International

DHS Warns – Cybersecurity Endangered By Unmanned Aircrafts

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

 

Bildergebnis für cybersecurity

The Department of Homeland Security (DHS)/National Protection and Programs Directorate (NPPD)/Office of Cyber and Infrastructure Analysis (OCIA) assesses that unmanned aircraft systems (UASs) provide malicious actors an additional method of gaining undetected proximity to networks and equipment within critical infrastructure sectors. Malicious actors could use this increased proximity to exploit unsecured wireless systems and exfiltrate information. Malicious actors could also exploit vulnerabilities within UASs and UAS supply chains to compromise UASs belonging to critical infrastructure operators and disrupt or interfere with legitimate UAS operations.

UAS FACILITATE PHYSICAL ACCESS TO UNSECURED SYSTEMS

UASs provide malicious actors an additional method of gaining proximity to networks and equipment within critical infrastructure sectors. Malicious actors could then use the proximity provided by a UAS to wirelessly exploit unsecured systems and extract information from systems they cannot otherwise access remotely or may not be able to access due to range limitations. This includes networks and devices within secured buildings, as well as networks and devices behind fencing and walls.

UASs can also allow a malicious actor to wirelessly exploit vulnerabilities from a distance (figure 1). The prevalent ownership and operation of UASs by the general public, the distance from which UAS can be operated, and a lack of tracking data can also provide malicious actors a level of anonymity that otherwise may not be available. UASs, in particular UASs, are typically more difficult to detect than a malicious actor attempting to trespass beyond physical barriers.

UAS FOR WIRELESS SYSTEM EXPLOITATION

Malicious actors could utilize UASs in order to wirelessly exploit access points and unsecured networks and devices. This can include using UASs in order to inject malware, execute malicious code, and perform man-in-the-middle attacks. UASs can also deliver hardware for exploiting unsecured wireless systems, allowing malicious actors persistent access to the wireless system until the hardware is detected or runs out of power. While OCIA does not know of a confirmed incident utilizing UASs to exploit wireless systems, researchers have demonstrated this capability.

MALICIOUS ACTORS CAN EXPLOIT COMPROMISED UAS

While UASs can be used as a tool for an attacker, they are also vulnerable to exploitation. Many commercial UAS variations, for example, currently communicate with ground stations and operators using unencrypted feeds. This can allow a malicious actor to intercept and review data sent to and from the UAS.

Must See Video – Putin’s STASI ID Card -Still Active After All These Years

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

FBI – Hackers To Attack U.S. Defense Contractors Via Phishing/Hacking

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

APT actors in the near future likely intend to target US Cleared Defense Contractors (CDC) via spear phishing campaigns or network infrastructure compromises, according to recent intelligence. Common spear phish targets may include individuals featured on internet-facing CDC Web sites and high-ranking CDC executives.

FBI has observed APT actors over the past two years precede spear phishing campaigns with open source research of targeted US company websites, particularly sections containing contact information for company officials which include names, titles, telephone numbers, and email addresses. In one case, an APT actor sent spear phishing emails within one-to-two weeks after researching the targeted US company.

Historically, APT actors have a strong desire to collect US defense and scientific intelligence to further their interests and advance strategic goals. As a result, US CDCs and research facilities may likely be targets for cyber adversaries due to their involvement in national security and their close relationship with the US Government.

Most companies publicly share their contact information and high-level management names on their corporate Web pages. Some corporate employees share other forms of personally identifiable information on various social media platforms. Adversaries may use this publicly-posted information to target individuals with the end goal of infecting a corporate network for intelligence collection.

Common techniques used by APT actors include sending well-crafted spear phishing messages tailored to the professional interests of the target, the use of watering holes to redirect visitors to malicious Web sites, and the use of stolen or weak user credentials to exploit a network vulnerability. After a successful compromise, APT actors attempt to expand their access in the network to multiple systems to facilitate information theft.

APT actors have increased their activity over the last several years. Cyber attacks such as WannaCry and NotPetya in the spring and summer of 2017 are examples of increasing APT activity. While WannaCry and NotPetya were not directed at the United States, both had inadvertent negative effects on US systems. The FBI advises companies to be mindful that similar attacks may likely occur in the near future. Previous attacks have coincided with national holidays of cyber targets, such as Constitution Day in Ukraine on 28 June.

For recent guidance on mitigation strategies against spear phishing and network infrastructure targeting, please refer to the following joint technical alerts:
https://www.us-cert.gov/ncas/alerts/TA18-074A
https://www.us-cert.gov/ncas/alerts/TA18-106A

Recommendations: The FBI recommends providers implement the preventative measures listed below to help secure their systems from attacks:

Ensure anti-virus software and firmware is up-to-date

Monitor employee logins outside normal business hours and other anomalous activity

Close unused ports

Monitor employee logins outside normal business hours and other anomalous activity

Provide regular training to employees regarding current social engineering threats, scrutinizing e-mail links and attachments, and pop-ups from attachments requesting enabling certain functions (i.e., macros)

Brief executives at your company to be extra vigilant and report any suspicious email messages

Apply extra scrutiny to e-mail messages with links or attachments directed toward executives

 

TOP SECRET – Email Compromise Techniques Used To Steal Millions

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

The Office of Private Sector, in coordination with the Criminal Investigative Division, is providing this LIR to inform private sector partners about the increasing use of e-mail account compromise (EAC) techniques in the US real estate settlement industry. Consumer borrowers, settlement/title companies, real estate agents, real estate attorneys, builders, and others are being targeted by criminal actors netting millions in illicit proceeds. These proceeds are often directed initially to US banks then re-directed via money service businesses and international accounts to Mexico, Nigeria, South Africa, China, Ghana, Turkey, and India. The increased use of EAC techniques, as well as, the evolving expansion into previously unidentified countries indicates this fraud scheme is not slowing and puts additional strain on industry participants to be vigilant with their e-mail communications and identity verification processes.

Criminal threat actors diverted an estimated $19 million in fiscal year 2016 from real estate purchase transactions by manipulating e-mail communications of key participants to re-direct legitimate wire transfers, including down payments, earnest money, and settlement proceeds to criminally-controlled accounts. The increasing use of EAC techniques such as identifying realtors via real estate web sites, spoofing, phishing, social engineering, chat rooms, spam, and malware is attributable to positive real estate market indicators such as housing prices/supply, interest rates, the increase in well-publicized multi-million dollar land development contracts, and the proven ease in infiltrating the transaction process. This threat will likely continue on an upward trend as these conditions persist. Please see the below diagram for a step by step overview of a common EAC scam.

One of the most widely reported vulnerabilities identified by victims is that industry participants in real estate settlements – whether they involve all-cash or mortgage loan purchase transactions – may not be aware of the minute differences or changes in the e-mail accounts of parties with whom they routinely conduct business. Consequently, they are inadvertently participating in the illicit transfer of funds to criminal actors. As real estate settlement transactions occur on a regular and recurring basis and typically use long-established straightforward processes between known participants (brokers, financial institutions, real estate agents, title and escrow companies and attorneys), it is very likely criminal actors and organized groups will increasingly continue to target these businesses and individuals for illicit financial gain.

 

Tatort Berlin – Das Biotop der Stasi – Wieder An der Macht

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

obs Maurischat Gericht 6.8.2012 Frankfurt 23

“GoMoPa”-Frontschwein Klaus-Jürgen Maurischat (vermutlich ein “Alias”)

Kommentar in der WELT

 

Stasi-Agent Putin Allzeit Bereit in Moskau & Dresden

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Bildergebnis für putin stasi


In einem Archiv wurde der Stasi-Ausweis des heutigen russischen Präsidenten Wladimir Putin gefunden. Mit dem Ausweis habe er in Stasi-Dienststellen ein- und ausgehen können. Damit zeigt sich, dass es noch etliche Stasi-Promis gibt, die bis jetzt noch nicht enttarnt wurden. Diese Stasi-“Stars” sind nicht auf der offiziellen Stasi-Liste verzeichnet, die im Hinblick auf Rentenforderungen vor dem Ende der DDR erstellt wurde.

Folgen jetzt noch mehr Enttarnungen ?

Russlands Präsident Wladimir Putin (66) hatte bis zum Mauerfall auch einen Ausweis der Staatssicherheit der DDR. Das Dokument habe jahrelang unbemerkt im Archiv gelegen, sagte der Dresdner Außenstellenleiter der Stasiunterlagenbehörde, Konrad Felber..

Der Ausweis war am 31. Dezember 1985 ausgestellt und bis Ende 1989 immer wieder verlängert worden. Putin war damals als Offizier des sowjetischen Geheimdienstes KGB in Dresden tätig.

Mit dem Dokument habe Putin ohne umfangreiche Kontrolle in den Dienststellen der Stasi ein- und ausgehen können, erläuterte Felber.

“Das heißt aber nicht automatisch, dass Putin für die Stasi gearbeitet hat.” Nein, denn die Stasi hat för Putins KGB gearbeitet und diverse Seilschaftenvor allem in Ostberlin tun dies heute noch – Mord und Cyberkrieg inklusive.

“Zu sowjetischen Zeiten waren der KGB und die Stasi befreundete Dienste. Deshalb ist nicht auszuschließen, dass es auch wechselseitige Ausweise gab”, sagte Putins Sprecher Dmitri Peskow der Agentur Tass zufolge.

Putin war Augenzeuge, als während der friedlichen Revolution am 5. Dezember 1989 rund 5.000 Demonstranten die hermetisch abgeschirmte Dresdner Bezirksverwaltung der Staatssicherheit besetzten. Als sich die Demonstranten der Dienststelle näherten, kam es fast zu gewalttätigen Auseinandersetzungen mit sowjetischen Militärs.

Aufgrund einer Medienanfrage seien Akten der Abteilung “Kader und Schulung” der ehemaligen Stasi-Bezirksverwaltung Dresden durchforstet worden, sagte Felber. Dabei sei man auf den Ausweis gestoßen.

“Es ist schon eine kleine Sensation. Putins Name war in den Akten, die die Ausgabe der Ausweise an sowjetische Militärangehörige nachweisen, nicht verzeichnet.”

Es zeigt sich wieder einmal, wie die Stasiunterlagenbehörde, die seit Beginn mit Stasi-Agenten durchsetzt war und ist, arbeitet.

Wann kommen endlich die längst überfälligen anderen Enttarnungen ?

 

DEA Drug Slang Code Unveiled For Law Personel

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

This Drug Enforcement Administration (DEA) Intelligence Report contains new and updated information on slang terms and code words from a variety of law enforcement and open sources, and serves as an updated version to the product entitled “Drug Slang Code Words” published by the DEA in May 2017. It is designed as a ready reference for law enforcement personnel who are confronted with hundreds of slang terms and code words used to identify a wide variety of controlled substances, designer drugs, synthetic compounds, measurements, locations, weapons, and other miscellaneous terms relevant to the drug trade. Although every effort was made to ensure the accuracy and completeness of the information presented, due to the dynamics of the ever-changing drug scene, subsequent additions, deletions, and corrections are inevitable. Future addendums and updates to this report will attempt to capture changed terminology to the furthest extent possible. This compendium of slang terms and code words is alphabetically ordered, with new additions presented in italic text, and identifies drugs and drug categories in English and foreign language derivations.…AmphetamineAcelerador; Amy; Amps; Bam; B-Bombs; Beans; Bennies; Benz; Black and Whites; Black Beauties; Black Birds; Black Bombers; Black Mollies; Blacks; Blue Boys; Bombita; Brain Ticklers; Brownies; Bumblebees; Cartwheels; Chalk; Chicken Powder; Chochos; Chocolates; Christina; Chunk; Co-Pilot; Coast-to-Coasts; Crisscross; Cross Roads; Cross Tops; Crosses; Debs; Dexies; Diablos; Diamonds; Diet Pills; Dolls; Dominoes; Double Cross; Drivers; Dulces; Fives; Flour; Footballs; French Blues; Geeked Up; Goofballs; Greenies; Head Drugs; Hearts; Horse Heads; In-Betweens; Jelly Babies; Jelly Beans; Jolly Beans; Jugs; LA Turnaround; Leapers; Lid Poppers; Lightening; Little Bombs; Marathons; Mini Beans; Mini Bennies; Morning Shot; Nuggets; Oranges; Pastas; Pastillas; Peaches; Pep Pills; Pepper; Pingas; Pink Hearts; Pixies; Pollutants; Purple Hearts; Rhythm; Rippers; Road Dope; Roses; Rueda; Snaps; Snow Pallets; Sparkle Plenty; Sparklers; Speed; Splash; Sweeties; Sweets; Tens; Thrusters; TR-6s; Truck Drivers; Turnabouts; Uppers; Wake Ups; West Coast Turnarounds; Wheels; Whiffle Dust; White Crosses; Whites; Zoomers…Cocaine7; 62; 77; 777; 921; A-1; Adidas; All-American Drug; Ancla; Angel Powder; Angie; Animals; Apache; Apodo; Arriba; Audi; Aunt Nora; Azucar; Baby Powder; Barrato; Basuco; Bazooka (cocaine paste mixed with marijuana); Beach; Belushi (cocaine mixed with heroin); Bernice; Bernie’s Flakes; Bernie’s Gold Dust; Big Bird; Big Bloke; Big C; Big Flake; Big Rush; Billie Hoke; Bird; Birdie Powder; Blanca Nieves; Blanco; Blast; Blizzard; Blonde; Blocks; Blow; BMW; Board; Bobo; Bolitas; Bolivian Marching Powder; Bombita (cocaine mixed with heroin); Booger Sugar; Bose; Bouncing Powder; Brisa; Bump; C-Dust; Caballo; Caca; Cadillac; California Pancakes; Calves; Canelon; Candy; Car; Carney; Carrie Nation; Cars; Case; Cebolla; Cecil; Cement; Charlie; Chevy; Cheyenne; Chica; Chicanitas; Chinos; Chiva; Cielo; Clear Kind; Clear Tires; Coca; Coca-Cola; Cocazo; Coconut; Coke; Cola; Colorado; Comida; Comida Dulce; Connie; Cookie; Cosa; Coso; Cosos; Crow; Crusty Treats; Cuadro; Death Valley; Designer Jeans; Devil’s Dandruff; Diamonds; Diente; Dienton; Diesel; Diosa Blanca; Dona Blanca; Double Bubble; Double Letters; Dove; Dream; Dulces; Duracell; Durazno; Duro; Dust; Escama; Escorpino; Falopa; Fef1; Fichas; Fiesta; Fire (cocaine base); Fish (liquid cocaine); Fish Scale; Flake; Flea Market Jeans; Florida Snow; Flour; Food; Foolish Powder; Fox; Freeze; Friskie Powder; Frula; Funtime; Gabacho; Galaxy; Gallos; Gato; Gift of the Sun; Gin; Girl; Girlfriend; Glad Stuff; Gold Dust; Green Gold; Gringa; Gringito; Grout; Guerillo; Gueros; Guitar; H1; Hai Hit; Hamburger; Happy Dust; Happy Powder; Happy Trails; Heaven; Heaven Dust; Heavy One; Hen; Henry VIII; HH; HHJ; High Heat; HMH; Hooter; Hundai; Hunter; Ice Cream; Icing; Inca Message; Izzy; Jam; Jaime Blanco; Jaula; Jeep; Jelly; John Deere; Joy Flakes; Joy Powder; Juguetes; Jump Rope; Junk; K13; King’s Habit; Kordell; La Familia; Lady; Lady Snow; Late Night; Lavada; Leaf; Libreta; Line; Loaf; Love Affair; LV; Maca Flour; Madera; Mama Coca; Mandango; Manita; Maradona; Marbol; Material; Mayback (62 grams); Mayo; Melcocha; Media Lata; Mercedes; Milk; Milonga; Mojo; Mona Lisa; Monte; Morro; Mosquitos; Movie Star Drug; Muchacha; Muebles; Mujer; Napkin; Nieve; Niña; Normal; Nose Candy; Nose Powder; Old Lady; Oyster Stew; Paint; Paloma; Paleta; Palomos; Pantalones; Papas; Paradise; Paradise White; Parrot; Pearl; Pedrito; Perico; Personal; Peruvian; Peruvian Flake; Peruvian Lady; Pescado; Peta; Pez; Pichicata; Pillow; Pimp; Pingas; Pingos; Pintura Blanca; Poli; Pollo; Polvo; Powder; Powder Diamonds; Puma; Puritain; Quadros; Queso Blanco; Racehorse Charlie; Rambo; Refresco; Refrescas; Regular Kind; Regular Work; Reindeer Dust; Richie; Rims; Rocky Mountain; Rolex; Rolex HH; Rooster; Scale; Schmeck; Schoolboy; Scorpion; Scottie; Seed; Serpico; Sierra; Shirt; Ski Equipment; Sleigh Ride; Sneeze; Sniff; Snow; Snow Bird; Snow Cone; Snow White; Snowball; Snowflake; Society High; Soda; Soditas; Soft; Space (cocaine mixed with PCP); Special; Speedball (cocaine mixed with heroin); Stardust; Star Spangled Powder; Studio Fuel; Suave; Sugar; Superman; Sweet Stuff; Tabique; Tablas; Talco; Talquito; Tamales; Taxi; Tecate; Teenager; Teeth; Tequila; Thunder; Tire; Tonto; Toot; Tortes; Tortuga; Toyota; T-Shirts; Tubo; Tucibi (pink variety); Turkey; Tutti-Frutti; Vaquita; Wash; Wet; Whack (cocaine mixed with PCP); White; White Bitch; White Cross; White Dove; White Girl; White Goat; White Horse; White Lady; White Mercedes Benz; White Mosquito; White Paint; White Powder; White Rock; White Root; White Shirt; White T; White Wall Tires; Whitey; Whiz Bang; Wings; Wooly; Work; Yayo; Yeyo; Yoda; Zapato; Zip…LSD (Lysergic Acid Diethylamide)Aceite; Acelide; Acid; Acido; Alice; Angels in a Sky; Animal; Avandaro; Backbreaker (LSD mixed with strychnine); Barrel; Bart Simpson; Battery Acid; Beast; Big D; Black Acid (LSD mixed with PCP); Black Star; Black Sunshine; Black Tabs; Blanco de España; Blotter Acid; Blotter Cube; Blue Acid; Blue Barrel; Blue Chair; Blue Cheer; Blue Heaven; Blue Microdots; Blue Mist; Blue Moon; Blue Sky; Blue Star; Blue Tabs; Bomba; Brown Bomber; Brown Dots; California Sunshine; Cherry Dome; Chief; Chinese Dragons; Cid; Coffee; Colorines; Conductor; Contact Lens; Crackers; Crystal Tea; Cubo; Cupcakes; Dental Floss; Dinosaurs; Divina; Domes; Dots; Double Dome; El Cid; Electric Kool Aid; Elefante Blanco; Ellis Day; Fields; Flash; Flat Blues; Ghost; Golden Dragon; Golf Balls; Goofy; Gota; Grape Parfait; Green Wedge; Grey Shields; Hats; Hawaiian Sunshine; Hawk; Haze; Headlights; Heavenly Blue; Hits; Instant Zen; Jesus Christ Acid; Kaleidoscope; Leary; Lens; Lentejuela; Lime Acid; Live, Spit and Die; Lluvia de Estrellas; Looney Tunes; Lucy; Maje; Mellow Yellow; Mica; Microdot; Micropunto Azul (white tablet with drop of blue LSD); Micropunto Morado (white tablet with drop of purple LSD); Mighty Quinn; Mind Detergent; Mother of God; Mureler; Nave; Newspapers; OrangeBarrels; Orange Cubes; Orange Haze; Orange Micros; Orange Wedges; Owsley; Paper Acid; Pearly Gates; Pellets; Phoenix; Pink Blotters; Pink Panthers; Pink Robots; Pink Wedges; Pink Witches; Pizza; Pop; Potato; Pure Love; Purple Barrels; Purple Haze; Purple Hearts; Purple Flats; Recycle; Royal Blues; Russian Sickles; Sacrament; Sandoz; Smears; Square Dancing Tickets; Sugar Cubes; Sugar Lumps; Sunshine; Superman; Tabs; Tacatosa; Tail Lights; Teddy Bears; Ticket; Uncle Sid; Valley Dolls; Vodka Acid; Wedding Bells; Wedge; White Dust; White Fluff; White Lightening; White Owsley; Window Glass; Window Pane; Yellow Dimples; Yellow Sunshine; Zen…Marijuana420; A-Bomb (marijuana mixed with heroin); Acapulco Gold; Acapulco Red; Ace; African Black; African Bush; Airplane; Alfalfa; Alfombra; Alice B Toklas; All-Star; Almohada; Angola; Animal Cookies (hydroponic); Arizona; Ashes; Aunt Mary; AZ; Baby; Bale; Bambalachacha; Barbara Jean; Bareta; Bash; Bazooka (marijuana mixed with cocaine paste); BC Budd; Bernie; Bhang; Big Pillows; Biggy; Bionic (marijuana mixed with PCP); Black Bart; Black Gold; Black Maria; Blondie; Blue Cheese; Blue Crush; Blue Dream; Blue Jeans; Blue Sage; Blueberry; Bobo Bush; Boo; Boom; Branches; Broccoli; Bud; Budda; Burritos Verdes; Bush; Cabbage; Café; Cajita; Cali; Camara; Canadian Black; Catnip; Cheeba; Chernobyl; Cheese; Chicago Black; Chicago Green; Chippie; Chistosa; Christmas Tree; Chronic; Churro; Cigars; Citrol; Cola; Colorado Cocktail; Cookie (hydroponic); Cotorritos; Crazy Weed; Creeper Bud; Crippy; Crying Weed; Culican; Dank; Devils’s Lettuce; Dew; Diesel; Dimba; Dinkie Dow; Diosa Verde; Dirt Grass; Ditch Weed; Dizz; Djamba; Dody; Dojo; Domestic; Donna Juana; Doobie; Downtown Brown; Drag Weed; Dro (hydroponic); Droski (hydroponic); Dry High; Elefante Pata; Endo; Escoba; Fattie; Fine Stuff; Fire; Flower; Flower Tops; Fluffy; Fuzzy Lady; Gallina; Gallito; Garden; Garifa; Gauge; Gangster; Ganja; Gash; Gato; Ghana; Gigi (hydroponic); Giggle Smoke; Giggle Weed; Girl Scout Cookies (hydroponic); Gloria; Gold; Gold Leaf; Gold Star; Gong; Good Giggles; Gorilla; Gorilla Glue; Grand Daddy Purp; Grass; Grasshopper; Green; Green Crack; Green-Eyed Girl; Green Eyes; Green Goblin; Green Goddess; Green Mercedes Benz; Green Paint; Green Skunk; Greenhouse; Grenuda; Greta; Guardada; Gummy Bears; Gunga; Hairy Ones; Hash; Hawaiian; Hay; Hemp; Herb; Hierba; Holy Grail; Homegrown; Hooch; Hoja; Humo; Hydro; Indian Boy; Indian Hay; Jamaican Gold; Jamaican Red; Jane; Jive; Jolly Green; Jon-Jem; Joy Smoke; Juan Valdez; Juanita; Jungle Juice; Kaff; Kali; Kaya; KB; Kentucky Blue; KGB; Khalifa; Kiff; Killa; Kilter; King Louie; Kona Gold; Kumba; Kush; Laughing Grass; Laughing Weed; Leaf; Lechuga; Lemon-Lime; Leña; Liamba; Lime Pillows; Little Green Friends; Little Smoke; Llesca; Loaf; Lobo; Loco Weed; Loud; Love Nuggets; Love Weed; Lucas; M.J.; Machinery; Macoña; Mafafa; Magic Smoke; Manhattan Silver; Manteca; Maracachafa; Maria; Marimba; Mariquita; Mary Ann; Mary Jane; Mary Jones; Mary Warner; Mary Weaver; Matchbox; Matraca; Maui Wowie; Meg; Method; Mersh; Mexican Brown; Mexicali Haze; Mexican Green; Mexican Red; MMJ; Mochie (hydroponic); Moña; Monte; Moocah; Mootie; Mora; Morisqueta; Mostaza; Mota; Mother; Mowing the Lawn; Muggie; My Brother; Narizona; Northern Lights; Nug; O-Boy; OG; O.J.; Owl; Paja; Palm; Paloma; Palomita; Panama Cut; Panama Gold; Panama Red; Pakalolo; Parsley; Pasto; Pasture; Peliroja; Pelosa; Phoenix; Pine; Pink Panther; Pintura; Plant; Platinum Cookies (hydroponic); Platinum Jack; Pocket Rocket; Popcorn; Porro; Pot; Pretendo; Prop 215; Puff; Purple Haze; Purple OG; Queen Ann’s Lace; Red Hair; Ragweed; Railroad Weed; Rainy Day Woman; Rasta Weed; Red Cross; Red Dirt; Reefer; Reggie; Repollo; Righteous Bush; Root; Rope; Rosa Maria; Salt and Pepper; Santa Marta; Sasafras; Sativa; Shoes; Sinsemilla; Shmagma; Shora; Shrimp; Shwag; Skunk; Skywalker (hydroponic); Smoke; Smoochy Woochy Poochy; Smoke Canada; Sour OG; Spliff; Stems; Sticky; Stink Weed; Sugar Weed; Sweet Lucy; Tahoe (hydroponic); Tangy OG; Terp; Terpenes; Tex-Mex; Texas Tea; Tigitty; Tila; Tims; Top Shelf; Tosca; Train Wreck; Trees; Trinity OG; Tweeds; Valle; Wake and Bake; Weed; Weed Tea; Wet (marijuana dipped in PCP); Wheat; White-Haired Lady; Wooz; Yellow Submarine; Yen Pop; Yerba; Yesca; Young Girls; Zacate; Zacatecas; Zambi; Zip; Zoom (marijuana mixed with PCP)…Psilocybin MushroomsAlice; Blue Meanies; Boomers; Buttons; Caps; Champiñones; Cubes; God’s Flesh; Hongos; Lazers; Liberties; Liberty Caps; Little Smoke; Magic; Mushies; Musk; Pizza Toppings; Psilly Billy; Purple Passion; Silly Putty; Simple Simon; Stemmies; Tweezes…WeaponsAK-47: Chivo; Chopper; Cuerno de Chivo
Firearms: Straps
Handgun: Cuete; Rofi; Shorts
Knife: Filero
Long Weapon: Pantalon
Rifles: Cuernos
Weapon: Bracelet; FierroMiscellaneousBorder Patrol Police: Moscas
Bulk Money In US Currency: Verdes; F; Los Americanos
Checkpoints: Jalapeños
Cocaine About To Be Delivered: Ya terminaron de jugar futbol
Cocaine Shipment: Vuelta
Contacts To Get Something Done: El Tiene Manejo
Coordinates Of Maritime Rendezvous Sites And Smuggling Route: Las Direcciones; Frecuencia
Crossing: Cheap Jump
Cutting Agent: Cortina
Dispatch of a Cocaine Shipment: Encomienda
Drug Courier: Burrero; Burrito; Burro; Camello; Correo; Estafeta; Mochilero; Pasador
Drug Dealer: Arreador; Enviciador, Pinguero
Drug Loads: Niños
Drug Potency: Alcance
Drug Proceeds: Invoices; Jabon; Papel; Paper; Phones; Rent; Tickets
Drug Source of Supply: Fuente; Plug
Drug Stash: Alijo; Canuto; Clavo, Planta
Gang Member: Cholo
Hidden Compartment: Clavo
Hideout for Criminals: Aguantadero
Informant: Alcaucil; Batidor; Madrina
Impression Marking On a Kilogram Of Cocaine: Marquilla
Jail: Churo; Condado; Escuela
Kidnappers: Levantadores
Large Truck Used To Transport Drugs: Mula
Law Enforcement: Cochis, Pitufo
Load Vehicles: Muebles
Maritime Voyage Of 100 Miles: 100 Ida
Maritime Voyage Of 100 Miles to Return: 100 de Regreso
Mexican Soldiers: Wachos
Mexican State Police: Pepos
Mexicans: Mejias
Money: Alguita; Bolas; Bread; Feddy; Feria; Food Stamps; Lana; Luz; Paper
Murder: Boleta
One Million Colombian Pesos: Palo
Overdose: Doblar
Overdosed on heroin (but was revived by EMS): Blew Up a Bag
Person Watching Over Stored Cocaine: La Seguridad
Police: Bandera; Chota; Jura; Paco; Zorillos
Police Car: Licuadora
Poor Quality Product: Chafa
Prison: Cachucha; Gayola


Joint Chief – Cyberspace Operations Revealed

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Cyberspace operations (CO) is the employment of cyberspace capabilities where the primary purpose is to achieve objectives in or through cyberspace.

This publication focuses on military operations in and through cyberspace; explains the relationships and responsibilities of the Joint Staff (JS), combatant commands (CCMDs), United States Cyber Command (USCYBERCOM), the Service cyberspace component (SCC) commands, and combat support agencies; and establishes a framework for the employment of cyberspace forces and capabilities.

The Nature of Cyberspace Relationship with the Physical Domains.

Cyberspace, while part of the information environment, is dependent on the physical domains of air, land, maritime, and space.

CO use links and nodes located in the physical domains and perform logical functions to create effects first in cyberspace and then, as needed, in the physical domains. Actions in cyberspace, through carefully controlled cascading effects, can enable freedom of action for activities in the physical domains.

Cyberspace Layer Model. To assist in the planning and execution of CO, cyberspace can be described in terms of three interrelated layers: physical network, logical network, and cyberpersona. Department of Defense (DOD) Cyberspace. The Department of Defense information network (DODIN) is the set of information capabilities and associated processes for collecting, processing, storing, disseminating, and managing information on-demand to warfighters, policy makers, and support personnel, whether interconnected or stand-alone, including owned and leased communications and computing systems and services, software (including applications), data, security services, other associated services, and national security systems.

Connectivity and Access. Gaining access to operationally useful areas of cyberspace, including targets within them, is affected by legal, policy, or operational limitations. For all of these reasons, access is not guaranteed. Additionally, achieving a commander’s objectives can be significantly complicated by specific elements of cyberspace being used by enemies, adversaries, allies, neutral parties, and other United States Government (USG) departments and agencies, all at the same time.

The operational environment (OE) is a composite of the conditions, circumstances, and influences that affect the employment of capabilities and impact the decisions of the commander assigned responsibility for it. The information environment permeates the physical domains and therefore exists in any OE. The information environment is the aggregate of individuals, organizations, and systems that collect, process, disseminate, or act on information.

Given that cyberspace is wholly contained within the information environment and the chief purpose of information operations (IO) is to create effects in the information environment, there is significant interdependency between IO and CO.

Integrating Cyberspace Operations with Other Operations

During joint planning, cyberspace capabilities are integrated into the joint force commander’s (JFC’s) plans and synchronized with other operations across the range of military operations. While not the norm, some military objectives can be achieved by CO alone. Commanders conduct CO to obtain or retain freedom of maneuver in cyberspace, accomplish JFC objectives, deny freedom of action to the threat, and enable other operational activities.

Cyberspace Operations Forces

Commander, United States Cyber Command (CDRUSCYBERCOM), commands a preponderance of the cyberspace forces that are not retained by the Services. USCYBERCOM accomplishes its missions within three primary lines of operation: secure, operate, and defend the DODIN; defend the nation from attack in cyberspace; and provide cyberspace support as required to combatant commanders (CCDRs). The Services man, train, and equip cyberspace units and provide them to USCYBERCOM through the SCCs.

Challenges to the Joint Force’s Use of Cyberspace

Threats. Cyberspace presents the JFC’s operations with many threats, from nation-states to individual actors to accidents and natural hazards. Anonymity and Difficulties with Attribution. To initiate an appropriate defensive response, attribution of threats in cyberspace is crucial for any actions external to the defended cyberspace beyond authorized self-defense.

Geography Challenges. In cyberspace, there is no stateless maneuver space. Therefore, when US military forces maneuver in foreign cyberspace, mission and policy requirements may require they maneuver clandestinely without the knowledge of the state where the infrastructure is located.

Technology Challenges. Using a cyberspace capability that relies on exploitation of technical vulnerabilities in the target may reveal its functionality and compromise the capability’s effectiveness for future missions.

Private Industry and Public Infrastructure. Many of DOD’s critical functions and operations rely on contracted commercial assets, including Internet service providers (ISPs) and global supply chains, over which DOD and its forces have no direct authority.

Globalization. The combination of DOD’s global operations with its reliance on cyberspace and associated technologies means DOD often procures mission-essential information technology products and services from foreign vendors.

Mitigations. DOD partners with the defense industrial base (DIB) to increase the security of information about DOD programs residing on or transiting DIB unclassified networks.

Cyber Hackers Attack U.S. State And Local Authorities

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

 

Bildergebnis für cyber attack

 

An unidentified cyber actor in mid-March 2018 used GrandCrab Version 2 ransomware to attack a State of Connecticut municipality network and a state judicial branch network, according to DHS reporting derived from a state law enforcement official with direct and indirect access. The municipality did not pay the ransom, resulting in the encryption of multiple servers that affected some data backups and the loss of tax payment information and assessor data. The attack against the state judicial branch resulted in the infection of numerous computers, but minimal content encryption, according to the same DHS report.

(U//FOUO) The unidentified cyber actor introduced the ransomware used against the judicial branch network through a vendor server/host; the ransomware then harvested cached credentials of high-level privileged accounts, according to the same DHS report. The actor then used the credentials to access two servers on the network and propagate the malware via server message block (SMB). Connecticut state cybersecurity officials were able to block the ransomware’s communication with external infrastructure, which prevented the encryption of additional hosts and data loss, according to the same DHS report.

(U) GandCrab Malware

(U) Released in late January 2018, GandCrab, also called “GrandCrab,” is a ransomware variant distributed by exploit kits that requires communication with the ransomware’s command-and-control (C2) server to encrypt files of an infected computer, according to an online technical support site. The developers of GandCrab recently upgraded the original version after Romanian police and BitDefender mitigated infections by recovering its decryption keys, according to a separate article from the same online technical support site. As of 6 March 2018, no free decryption key is available to victims of GandCrab version 2. GandCrab uses NameCoin’s .BIT as its top-level domain (TLD); therefore, variants of the ransomware using the .BIT TLD must also use a domain name server that supports .BIT, according to the same online technical support site. Upon infection, GandCrab will attempt to query the ransomware’s C2 servers on the .BIT domain to establish communication. GandCrab will not encrypt a host’s content with the .CRAB extension if communication is not established with the C2 server, according to the same online technical support site.

Director Of U.S. Intelligence Reveals Cyber Threat Frame

Become a Patron!
True Information is the most valuable resource and we ask you to give back.



Goals for a Common Approach to Threat Frameworks

Following a common approach helps to:

• Establish a shared ontology and enhance information-sharing since it is easier to maintain mapping of multiple models to a common reference than directly to each other

• Characterize and categorize threat activity in a straightforward way that can support missions ranging from strategic decision-making to analysis and cybersecurity measures and users from generalists to technical experts

• Support common situational awareness across organizations

Key Attributes and Goals in Building a Cyber Threat Framework

• Incorporate a hierarchical/layered perspective that allows a focus on a level detail appropriate to the audience while maintaining linkage and traceability of data

• Employ Structured and documented categories with explicitly defined terms and labels (lexicon)

• Focus on empirical/sensor-derived ‘objective’ data

• Accommodate a wide variety of data sources, threat actors and activity

• Provide as a foundation for analysis and decision-making

The Common Cyber Threat Framework

• Since 2012, the Office of the DNI has worked with interagency partners to build and refine The Common Cyber Threat Framework reflecting these key attributes and goals

• The Common Cyber Threat Framework is not intended to displace or replace an organization’s existing model which is tailored to its specific mission and requirements; rather, it is intended to:

Serve as a viable Universal Translator (a cyber Esperanto or Rosetta Stone) facilitating efficient and possibly automated exchange of data and insight across models once each has been mapped to it and the mappings shared

Provide a Starting Point featuring a simple threat model and value-neutral concepts. It can be customized for any organization as needed—and any deviations from the common approach are readily apparent, facilitating mapping and data exchange.

 

 

Operational Law Handbook For Judges By U.S. Army

Become a Patron!
True Information is the most valuable resource and we ask you to give back.



The Domestic Operational Law (DOPLAW) Handbook for judge advocates is a product of the Center for Law and Military Operations (CLAMO). The content is derived from statutes, Executive Orders and Directives, national policy, DoD Directives and Instructions, joint publications, service regulations, field manuals, as well as lessons learned by judge advocates and other practitioners throughout Federal and State government. This edition includes substantial revisions. It incorporates new guidance set forth in Department of Defense Directive 3025.18 (Defense Support of Civil Authorities), Department of Defense Instruction 3025.21 (Defense Support of Civilian Law Enforcement Agencies), numerous new National Planning Framework documents, and many other recently updated publications. It provides amplifying information on wildfire response, emergency mutual assistance compacts, the role of the National Guard and Army units in domestic response, and provides valuable lessons learned from major disasters such as Hurricanes Harvey, Irma, and Maria.

The Handbook is designed to serve as a working reference and training tool for judge advocates; however, it is not a substitute for independent research. With the exception of footnoted doctrinal material, the information contained in this Handbook is not doctrine. Judge advocates advising in this area of the law should monitor developments in domestic operations closely as the landscape continues to evolve. Further, the information and examples provided in this Handbook are advisory only. The term “State” is frequently used throughout this Handbook, and collectively refers to the 50 States, Guam, Puerto Rico, U.S. Virgin Islands, and the District of Columbia. The same is often referred to as “the 54 States and territories.” Finally, the content and opinions expressed in this Handbook do not represent the official position of the U.S. Army or the other services, the National Guard Bureau, the Office of The Judge Advocate General, The Judge Advocate General’s Legal Center and School, or any other government agency.

A Dual Status Commander maintains a commission in both a Title 10 and Title 32 capacity which helps to unify the effort of the Federal and National Guard personnel involved in the response to a major disaster or emergency. The National Defense Authorization Act for 201261 stated that when Federal forces and the National Guard are employed simultaneously in support of civil authorities,appointment of a Dual Status Commander should be the usual and customary command and control arrangement. This includes Stafford Act major disaster and emergency response missions. The use of Dual Status Commanders is becoming more common for incident response, and they have been used for planned and special events since 2004. Dual Status Commanders receive orders from both the State and Federal chains of command, and thus serve as a vital link between the two. Dual Status Commanders can be appointed in one of two ways. First, under 32 U.S.C. § 315, an active duty Army or Air Force officer may be detailed to the Army or Air National Guard of a State. Second, under 32 U.S.C. § 325, a member of a State’s Army or Air National Guard may be ordered to active duty. Regardless of method of appointment, the Secretary of Defense must authorize the dual status, and the Governor of the effected State must consent.

c. Participation of DoD Personnel in Civilian Law Enforcement Activities

The Federal courts have enunciated three tests to determine whether the use of military personnel violates the PCA. If any one of these three tests is met, the assistance may be considered a violation of the PCA.

The first test is whether the actions of military personnel are “active” or “passive.” Only the active, or direct, use of military personnel to enforce the laws is a violation of the PCA.
The second test is whether the use of military personnel pervades the activities of civilian law enforcement officials. Under this test, military personnel must fully subsume the role of civilian law enforcement officials.
The third test is whether the military personnel subjected citizens to the exercise of military power that was regulatory, proscriptive, or compulsory in nature. A power “regulatory in nature” is one which controls or directs. A power “proscriptive in nature” is one that prohibits or condemns. A power “compulsory in nature” is one that exerts some coercive force. Note that under DoDD 3025.21, Immediate Response Authority may not be used when it may subject civilians to military power that is “regulatory, prescriptive, proscriptive, or compulsory.” Thus, Immediate Response Authority may not be used to circumvent the PCA.

(iii) Civil Disturbance Statutes

The third type of permitted direct assistance by military forces to civilian law enforcement is action taken pursuant to DoD responsibilities under the Insurrection Act, 10 U.S.C. §§ 251-255. This statute contains express exceptions to the Posse Comitatus Act that allow for the use of military forces to repel insurgency, domestic violence, or conspiracy that hinders the execution of State or Federal law in specified circumstances. Actions under this authority are governed by DoDD 3025.21. The Insurrection Act permits the President to use the armed forces to enforce the law when:

There is an insurrection within a State, and the State legislature (or Governor if the legislature cannot be convened) requests assistance from the President;
A rebellion makes it impracticable to enforce the Federal law through ordinary judicial proceedings;
An insurrection or domestic violence opposes or obstructs Federal law, or so hinders the enforcement of Federal or State laws that residents of that State are deprived of their constitutional rights and the State is unable or unwilling to protect these rights.
10 U.S.C. § 254 requires the President to issue a proclamation ordering the insurgents to disperse within a certain time before use of the military to enforce the laws. The President issued such a proclamation during the Los Angeles riots in 1992.

(iv) Other Authority

There are several statutes and authorities, other than the Insurrection Act, that allow for direct DoD participation in civil law enforcement.64 They permit direct military participation in civilian law enforcement, subject to the limitations within each respective statute. This section does not contain detailed guidance; therefore, specific statutes and other references must be consulted before determining whether military participation is permissible. A brief listing of these statutes includes:

Prohibited transactions involving nuclear material (18 U.S.C. § 831)
Emergency situations involving chemical or biological weapons of mass destruction (10 U.S.C. § 282) (see also 10 U.S.C. §§ 175a, 229E and 233E which authorizes the Attorney General or other DOJ official to request SECDEF to provide assistance under 10 U.S.C. § 282)
Assistance in the case of crimes against foreign officials, official guests of the United States, and other internationally protected persons (18 U.S.C. §§ 112, 1116)
Protection of the President, Vice President, and other designated dignitaries (18 U.S.C. § 1751 and the Presidential Protection Assistance Act of 1976)
Assistance in the case of crimes against members of Congress (18 U.S.C. § 351)
Execution of quarantine and certain health laws (42 U.S.C. § 97)
Protection of national parks and certain other Federal lands (16 U.S.C. §§ 23, 78, 593)
Enforcement of the Magnuson-Stevens Fishery and Conservation Management Act (16 U.S.C. § 1861(a))
Actions taken in support of the neutrality laws (22 U.S.C. §§ 408, 461–462)
Removal of persons unlawfully present on Indian lands (25 U.S.C. § 180)
Execution of certain warrants relating to enforcement of specified civil rights laws (42 U.S.C. § 1989)
Removal of unlawful enclosures from public lands (43 U.S.C. § 1065)
Protection of the rights of a discoverer of a guano island (48 U.S.C. § 1418)
Support of territorial Governors if a civil disorder occurs (48 U.S.C. §§ 1422, 1591)
Actions in support of certain customs laws (50 U.S.C. § 220)
Actions taken to provide search and rescue support domestically under the authorities provided in the National Search and Rescue Plan

Cyber operations are not the future. They are now. The National Guard faces the same constraints in cyberspace as in the traditional kinetic realm. However, cyberspace presents some unique challenges. For instance, most military equipment is not governed by restrictive licensing agreements. However, software-licensing agreements may restrict who may use a cyber-tool kit and how that kit may be used. Additionally, cyberspace activities are generally not linear in nature. For example, one computer does not normally interact directly with another computer. Rather, the data is transferred through multiple routers and servers, all of which may not be in the same town, State or even country. As a result, actions intended to have a domestic effect in cyberspace could have international consequences. Additionally, attribution in cyberspace is not as clear as it is in the kinetic realm. What may appear to be an action taken by a local resident could very well be an action orchestrated by a foreign actor. This complex and evolving battle space requires legal practitioners to have both a basic understanding of how the cyberspace works as well as the laws and policies governing those actions.

DEA Warns About Fake Xanas Tablets

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Bildergebnis für xanax tablets

(U//DSEN/LES) The increasing demand for opioids in the United States coupled with the availability of fentanyl presents a significant public health risk and negatively impacts officer safety. In 2018, the Arizona High Intensity Drug Trafficking Area (HIDTA) Counter Narcotics Alliance (CNA) task force seized tablets that appeared to be Xanax® but actually contained a combination of cyclopropylfentanyl, methamphetamine, and a synthetic cannabinoid chemical.

(U) Significance

(U//LES) This is the first seizure reported to the Arizona HIDTA of fake Xanax® tablets containing a cyclopropylfentanyl/methamphetamine combination, as well as being the first reported seizure containing a synthetic cannabinoid.

(U) Details

(U) Fake Xanax® Tablets

(U//LES) An investigation conducted by the Arizona HIDTA CNA task force resulted in the seizure of two plastic bags containing 76 rectangular white tablets imprinted with “XANAX” on one side and the number “2” on the reverse side. The tablet imprints and color were consistent with pharmaceutically manufactured 2 milligram Xanax® tablets. Upon closer examination, the tablets varied in thickness and from white to off-white in color. In addition, some of the tablets had an inverted “2” imprinted on the reverse side.

Final Report About Mass Shootings In Las Vegas

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Criminal Investigative Report of the 1 October Mass Casualty Shooting

Originating Organization: Las Vegas Metropolitan Police Department

On October 1, 2017, at approximately 2118 hours, Mandalay Bay Hotel and Casino (Mandalay Bay) Security Officer Jesus Campos was assigned to check several Hotel Service Optimization System (HotSOS) alarms from various rooms inside the hotel. Room 32-129 was the last of the rooms Security Officer Campos was assigned to check.

Security Officer Campos was on the 30th floor and responded to the 32nd floor via the stairwell in the north end of the 100 Wing. Security Officer Campos attempted to enter the hallway to the 100 Wing, but the door would not open. He took the stairs to the 33rd floor and used the guest elevator to access the 32nd floor. Once on the 32nd floor, Security Officer Campos entered the foyer leading to the stairwell. He discovered an “L” bracket screwed into the door and doorframe that prevented the door leading into the stairwell from opening. Security Officer Campos called his dispatch center with the house phone located in the foyer to report the discovery.

Security Officer Campos heard what he described as a rapid drilling sound coming from Room 32-135 after he hung up the phone. As he walked down the 100 Wing hallway, Campos heard what he described as automatic gunfire coming from the area of Room 32-135 and realized he had been shot in the left calf. He took cover in the alcove of rooms 32-122 and 32-124 and utilized both his cellular phone and radio to notify his dispatch he was shot. Security Officer Campos advised he was shot with a BB or pellet gun. While waiting for other security personnel to arrive Security Officer Campos continued to hear gunfire coming from the room.

Engineer Stephen Schuck finished fixing a water leak on the 62nd floor when he was directed to respond to the 32nd floor in reference to the bracket preventing the stairwell door from opening. Engineer Schuck used the service elevator in the 200 Wing to access the 32nd floor. When he arrived on the 32nd floor, he gathered his tools and equipment and walked from the 200 Wing to the 100 Wing.

As Engineer Schuck walked up the hallway of the 100 Wing, he observed Security Officer Campos poke his head out of an alcove. Engineer Schuck then heard rapid gunfire coming from the end of the 100 Wing hallway that lasted approximately 10 seconds. When the gunfire stopped, he heard Security Officer Campos tell him to take cover. Engineer Schuck stepped into an alcove and gunfire again erupted down the hallway coming from Room 32-135. The gunfire lasted a few seconds then stopped. The gunfire started again after a brief pause, but Engineer Schuck believed it was directed outside and not down the hallway.

Meanwhile, inside the Las Vegas Village over 50 Las Vegas Metropolitan Police Department (LVMPD) personnel were on overtime assignments for the Route 91 Harvest music festival being held at the Las Vegas Village venue. The initial gunshots were heard on an officer’s body worn camera (BWC). As the suspect (Stephen Paddock) targeted the concertgoers with gunfire, officers quickly determined they were dealing with an active shooter and broadcast the information over the radio.

The crowd inside the Las Vegas Village started reacting to the gunfire, and performer Jason Aldean ran off the stage. Officers and concertgoers began treating victims who were struck by gunfire. They also tried to get concertgoers out of the venue in a safe manner. Officers determined the gunfire was coming from an elevated position, possibly from the Mandalay Bay. Medical personnel were requested for multiple people struck by gunfire.

As the active shooter incident was occurring, two LVMPD officers were in the security office of the Mandalay Bay handling a call for service in reference to two females who were in custody for trespassing. The officers heard the radio broadcast of gunfire at the Route 91 Harvest music festival. Both officers, along with security personnel, exited the security office and responded toward the Las Vegas Village. As they were making their way through the casino, security personnel advised the officers of an active shooter on the 32nd floor of the hotel. The officers then directed security to escort them to that location. The officers and security personnel entered the Center Core guest elevators and were again advised the shooter was on the 32nd floor. The officers made a decision to respond to the 31st floor and take the stairwell to the 32nd floor.

LVMPD officers converged on the Las Vegas Village and Mandalay Bay. Officers formed multiple Strike Teams and entered the Mandalay Bay from various entrance points. A team of officers, including a Special Weapons and Tactics (SWAT) officer, reached the 32nd floor via the stairwell in the 100 Wing. Officers did not hear gunfire coming from Room 32-135. Officers were able to manually breach the “L” bracket on the stairwell door and gain access to the hallway. Officers immediately observed a food service cart, which had wires running under the door into Room 32-134, and prepared themselves for the possibility of an improvised explosive device (IED). The decision was made to use an explosive breach to make entry into Room 32-135.

After a successful breach of the doors to Room 32-135, officers entered and found a male (Paddock) deceased on the floor. Paddock appeared to have a self-inflicted gunshot wound to the head. Officers cleared the remainder of the room and observed numerous rifles in various locations as well as hundreds of expended casings. A second explosive breach was utilized to gain access to Room 32-134 through the connecting doors. Immediately after the breach, a SWAT officer negligently discharged his rifle. Officers cleared Room 32-134, finding several more rifles in the room.

Officers, medical personnel, and concertgoers continued the evacuation of victims in the Las Vegas Village venue. Several triage sites were established in the venue and surrounding area. Injuries ranged from being minor in nature to fatal. Hundreds of wounded were transported to area hospitals by ambulance and privately-owned citizen vehicles.

As the LVMPD’s investigative response occurred, it was decided early on (post-shooting) that the LVMPD’s Homicide Section would handle the documentation of the venue and 31 bodies found inside the venue and on the exterior perimeter. Homicide detectives worked closely with crime scene analysts and investigators from the Clark County Office of the Coroner Medical Examiner (CCOCME).

TOP SECRET – The US Army In Space

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Bildergebnis für us army in spaceFM 3-14, Army Space Operations, provides an overview of space operations in the Army and is consistent and compatible with joint doctrine. FM 3-14 links Army space operations doctrine to joint space operations doctrine as expressed in JP 3-14, Space Operations and other joint doctrinal publications. This FM establishes guidance for employing space and space-based systems and capabilities to support United States (U.S.) Army land warfighting dominance. It provides a general overview of overhead support to Army operations, reviews national guidance and direction, and outlines selected unique space-related Army capabilities. The doctrine in this manual documents Army thought for the best use of space capabilities. This manual also contains tactics and procedures outlining how to plan, integrate, and execute Army space operations.

Space is a warfighting domain with different characteristics from air, land, sea, and cyberspace domains. Space is identified as one of the Global Commons as defined in the National Military Strategy of the United States of America. Army space operations enable Army and joint warfighting, and use of space capabilities is an inherently joint venture. The need for the Army to accomplish space operations is firmly established in national and Service level policies. Moreover, this FM is rooted in Army operations and consistent with Joint doctrine. Space capabilities and the space domain provide a global perspective as satellites allow routine access to denied areas of the Earth.

The space environment is harsh and the distances involved are vast, but it offers unique advantages that make it worthwhile to overcome the adversities of the operational environment. To that end, the space environment continues to become more congested, contested, and competitive. The uses of space are many, applications vary, and space-enabled capabilities are constantly evolving. It is important that Soldiers continue to look to the future with responsiveness, adaptability, and flexibility toward how space enables the Army’s warfighting functions in the conduct of unified land operations.

Army space operations includes all aspects of the employment of specialized Army space forces but also the spectrum of activities associated to the planning, preparation, integration and execution support required to ensure synchronized and effective space-based capabilities from all sources are available to support dominant land operations as part of Unified Action. Army space operations are heavily influenced by understanding the constraints, limitations, and operational needs of the land component users with regard to those space-based capabilities.

The Army depends on space capabilities to enable and enhance unified land operations. Virtually every Army operation relies on space capabilities to some degree to enhance the effectiveness of combat forces. Space capabilities enable the Army to communicate, navigate, target the enemy, and protect forces.

The principles that successfully guide unified land operations are applicable to the space domain. The Army uses space-based capabilities to support its dominance in unified land operations. Space operations are critical to the range of military operations as many space capabilities are embedded in Army operations. The space mission areas form the framework for how space supports the Army warfighting functions, and operations conducted through decisive operations.

1-4. This FM is rooted in basic Army and joint doctrine that is characteristically progressive and evolving. Space is a warfighting domain with different characteristics from land, sea, air, and cyberspace domains. The Army depends on space operations to effectively execute unified land operations. Every Army warfighting function relies on space contributions to some degree to enhance the effectiveness of our combat forces. Space capabilities enable the Army to communicate, navigate, accurately target the enemy, protect, and sustain our forces.

1-5. The U.S. Army is one the largest consumers of space-based capabilities within Department of Defense (DOD). The Army depends on Army space forces (personnel, organizations, space and terrestrial systems, equipment, and facilities), to ensure full access to all current and future space capability in order to fight and survive on today’s area of operations. The Army must leverage the capabilities of space assets. Consistent with the inherent right of self-defense, the Army must deter others from interference and attack, defend our space systems, and contribute to the defense of multinational space systems. If deterrence fails, the Army must defeat efforts to attack its space assets. This must be done while operating in a global information environment against any threats. Consequently, the Army space capabilities must provide continuous, secure, global communications, space situational awareness, space control, and space force enhancement to Army and joint warfighters from strategic to tactical levels.

DOD SPACE POLICY

1-16. Department of Defense directive (DODD) 3100.10, Space Policy implements the National Space Policy and assigns responsibilities for space and space-related activities. This directive states the primary DOD goal is to provide operational space force capabilities to ensure the U.S. has the space power to achieve its national security objectives in accordance with the U.S. National Security Strategy. Additionally the U.S. National Military Strategy recognizes space as one of the global commons and notes that our ability to project power from the global commons may be at risk. The space domain is critical for Army operations, yet becoming increasingly more vulnerable to malicious actions that create a D3SOE. The space environment is continuously becoming more congested, contested, and competitive. Space capabilities and applications will be integrated into the strategy, doctrine, concepts of operations, education, exercises, and operations and contingency plans of U.S. military forces. DOD operational space force structure will be sufficiently robust, ready, secure, survivable, resilient, and interoperable.

OPERATING IN SPACE

1-33. Space is the ultimate high ground and gives land forces the advantage of a global, persistent perspective of the strategic, operational, and tactical situation. Space systems consist of satellites on orbit, ground stations, launch bases, and the communications links and capabilities. Space hosts communications transponders, observation posts for surveillance and reconnaissance, transmitters broadcasting location and exact time information, sensors for weather and other environmental data, and sensors that can warn of enemy actions.

1-34. Space is a domain like land, sea, air, and cyberspace within which military activities are conducted to achieve U.S. national security objectives. Space begins above the atmosphere of the Earth and extends infinitely outward. The U.S. does not formally recognize a lower limit to space. However, space is considered to be the region around the Earth with little atmosphere, where satellites are placed in orbit. Space operations are those enabling operations that create or present opportunities to employ space capabilities to enhance the warfighting potential of the U.S. military and multinational partners. Space operations are generally supported by satellites in orbits around the Earth. Space is interrelated with the other domains and properly integrating these complex functions with the other military activities is critical for successful operations.

1-35. The 1967 Outer Space Treaty, officially known as Treaty on Principles Governing the Activities of States in the Exploration and Use of Outer Space, Including the Moon and Other Celestial Bodies dictates satellites in orbit must be allowed free passage over countries. Nations cannot claim the space directly above them as their own, as they do with airspace. This allows the U.S., other countries, and commercial entities to orbit satellites that freely traverse or occupy positions while in space over other countries.

1-36. Space-based resources provide freedom of action, global reach, responsiveness, insights in an anti-access, area of denial arena, and are not constrained by geographic borders of otherwise geographically denied regions. Satellites are well suited for reconnaissance and surveillance, imagery, mapping, and intelligence operations because of the access they provide. However, operations in the space environment are bound by other constraints such as the laws of physics, international law, and policies that have a unique set of vulnerabilities.

DIRECTOR OF SPACE FORCES

2-14. A director of space forces (DIRSPACEFOR) is assigned to the commander, Air Force forces staff and serves as the senior space advisor to integrate space capabilities and effects. If the commander, Air Force forces or joint force air component commander is delegated SCA, the DIRSPACEFOR will normally execute SCA responsibilities on behalf of the commander, Air Force forces or joint force air component commander. While each combatant commander may have a DIRSPACEFOR, United States Central Command is the only combatant commander with a standing DIRSPACEFOR with a formal agreement to utilize an Army functional area 40 (FA40) space professional as the Deputy DIRSPACEFOR. When an Army FA40 is serving as the United States Central Command Deputy DIRSPACEFOR, the individual is assigned to USASMDC/ARSTRAT with duty at Air Force Central Command.

2-15. The DIRSPACEFOR is responsible for:

Integration of space force enhancement, space control operations, and planning in joint operations on behalf of the combined force air component commander when acting as SCA;
Oversee day-to-day functions of the DIRSPACEFOR staff and accomplish assigned duties of SCA;
Provide the combined force air component commander and key staff counsel and training in space operations;
Assist with planning and executing theater space operations and applying space capabilities throughout the joint targeting cycle;
Assist in coordinating tailored space support for operations throughout the area of responsibility;
Work directly for the combined force air component commander as special staff providing advice on space capabilities and employment;
Ensure continuity of operations, focus, operational stability, and unity of command with multiple rotations of joint space personnel across the area of responsibility;
Conduct deliberate planning for contingency operations and exercises, and validate process;
Provide reachback support for all forward deployed space forces from all Services in area of responsibility;
Interact with multiservice space professionals within the combined air and space operations center; and
Provide insight and participate in special technical operations planning, as required.
2-16. During larger standing operations and in crisis planning and execution, the theater SCA function is supported with appropriate manning for staff support based upon the nature of the pending contingency. The manpower and expertise requirements will be reflected in the final approved joint manning document for that headquarters along with an identification of a responsible Service to fill the position. In most cases where the SCA is delegated to the Commander, Air Force forces with an assigned DIRSPACEFOR to support those functions, the Deputy DIRSPACEFOR is normally sourced as an Army space officer, as established in operations. An Army Deputy DIRSPACEFOR supports all the joint functions of the DIRSPACEFOR, can represent specific land component space-related needs and issues to the theater SCA for resolution. An Army Deputy DIRSPACEFOR also acts as an intermediary between DIRSPACEFOR staff and Army SSEs, ARSSTs, ASCE, JTAGS detachments, space situational awareness planning teams (SSAPT), and space control detachments.

FBI – Study About Active Shooters Cause Massacres

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

 

 

Bildergebnis für shooting massacre

In 2017 there were 30 separate active shootings in the United States, the largest number ever recorded by the FBI during a one-year period.1 With so many attacks occurring, it can become easy to believe that nothing can stop an active shooter determined to commit violence. “The offender just snapped” and “There’s no way that anyone could have seen this coming” are common reactions that can fuel a collective sense of a “new normal,” one punctuated by a sense of hopelessness and helplessness. Faced with so many tragedies, society routinely wrestles with a fundamental question: can anything be done to prevent attacks on our loved ones, our children, our schools, our churches, concerts, and communities?

There is cause for hope because there is something that can be done. In the weeks and months before an attack, many active shooters engage in behaviors that may signal impending violence. While some of these behaviors are intentionally concealed, others are observable and — if recognized and reported — may lead to a disruption prior to an attack. Unfortunately, well-meaning bystanders (often friends and family members of the active shooter) may struggle to appropriately categorize the observed behavior as malevolent. They may even resist taking action to report for fear of erroneously labeling a friend or family member as a potential killer. Once reported to law enforcement, those in authority may also struggle to decide how best to assess and intervene, particularly if no crime has yet been committed.

By articulating the concrete, observable pre-attack behaviors of many active shooters, the FBI hopes to make these warning signs more visible and easily identifiable. This information is intended to be used not only by law enforcement officials, mental health care practitioners, and threat assessment professionals, but also by parents, friends, teachers, employers and anyone who suspects that a person is moving towards violence.

Key Findings of the Phase II Study

  1. The 63 active shooters examined in this study did not appear to be uniform in any way such that they could be readily identified prior to attacking based on demographics alone.
  2. Active shooters take time to plan and prepare for the attack, with 77% of the subjects spending a week or longer planning their attack and 46% spending a week or longer actually preparing (procuring the means) for the attack.
  3. A majority of active shooters obtained their firearms legally, with only very small percentages obtaining a firearm illegally.
  4. The FBI could only verify that 25% of active shooters in the study had ever been diagnosed with a mental illness. Of those diagnosed, only three had been diagnosed with a psychotic disorder.
  5. Active shooters were typically experiencing multiple stressors (an average of 3.6 separate stressors) in the year before they attacked.
  6. On average, each active shooter displayed 4 to 5 concerning behaviors over time that were observable to others around the shooter. The most frequently occurring concerning behaviors were related to the active shooter’s mental health, problematic interpersonal interactions, and leakage of violent intent.
  7. For active shooters under age 18, school peers and teachers were more likely to observe concerning behaviors than family members. For active shooters 18 years old and over, spouses/domestic partners were the most likely to observe concerning behaviors.
  8. When concerning behavior was observed by others, the most common response was to communicate directly to the active shooter (83%) or do nothing (54%). In 41% of the cases the concerning behavior was reported to law enforcement. Therefore, just because concerning behavior was recognized does not necessarily mean that it was reported to law enforcement.
  9. In those cases where the active shooter’s primary grievance could be identified, the most common grievances were related to an adverse interpersonal or employment action against the shooter (49%).
  10. In the majority of cases (64%) at least one of the victims was specifically targeted by the active shooter. 

U.S. National Intelligence Reveals About Cyberthreats

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

This reference aid draws on CTIIC’s experience promoting interagency situational awareness and information sharing during previous significant cyber events—including cyber threats to elections. It provides a guide to cyber threat terms and related terminology issues likely to arise when describing cyber activity. The document includes a range of cyber-specific terms that may be required to accurately convey intelligence on a cyber threat event and terms that have been established by relevant authorities regarding technical infrastructure for conducting elections.

CTIIC will adhere to this terminology guide in future documents related to cyber threats to US elections and recommends use by others in the interest of consistency and clear communication.

Please note that this reference aid is not intended to address terminology related to political or other noncyber aspects of influence or interference involving elections, nor is it intended to be a comprehensive guide to cyber threat terminology.

Describing What’s Happened: Common Terms

The following terms are central to accurately describing cyber threat activity but are often used differently. CTIIC recommends their use be accompanied by definitions and any necessary context for nontechnical readers.

Attacked

Indicates that a cyber actor has attempted to degrade, destroy, disrupt, manipulate, or otherwise detrimentally affect the operation of a system or network. However, manipulation or deletion of data solely for the purpose of hiding one’s tracks is not considered an attack. Some reports use “attack” and “exploit” synonymously, drawing in part on the cryptanalysis sense of “attack”—the use of a technical approach to defeat a security measure. The dual usage can cause confusion, especially for nontechnical readers, if the context does not fully explain the type of malicious cyber activity that occurred.



Compromised

Indicates that a victim system has installed malware, connected to a malicious Internet Protocol address, or provided a cyber actor unauthorized access to collect data or execute commands.

Exploited

Indicates that a malicious actor has conducted additional activities on a compromised system, such as collecting data, deploying more malware, or establishing persistent access. Some documents—within both the IC and the private sector—use exploited and compromised synonymously. In practice, however, cyber actors may compromise more accounts and systems than they exploit, in part because of the availability of tools to automate the process of compromising vulnerable systems. Distinguishing whether and how an actor has made use of a compromised system—whenever available intelligence allows—aids in understanding the impact and implications of the malicious cyber activity.

Scanned/Scanning

Scanning a system involves attempting to identify the security vulnerabilities the system may have by sending it specific network traffic and observing its responses. The definition is reasonably specific but can cause confusion—and potentially undue alarm—if it is assumed to include follow-on attempts to exploit any vulnerabilities discovered. Scanning is extremely common on the Internet but may have only a modest success rate, and cyber actors therefore scan far more systems than they actually affect.

Targeted/Targeting

A cyber actor’s targeting of a particular victim can refer to any aspect of the actor’s attempts to select a system to conduct operations against, learn about, find vulnerabilities, gain access, or conduct other malicious activities. The term also connotes an attempt at conducting malicious cyber activity, without indicating the degree of success an actor achieved. We recommend greater specificity and clarification of the specific usage whenever available intelligence allows.

Cyber Deterrence

The prevention of cyber action by credibly demonstrating the ability and willingness to deny benefits or impose costs to convince the adversary that restraint will result in better outcomes than will confrontation.

Cyber Defense

A set of processes and measures to detect, monitor, protect, analyze, and defend against network infiltrations. See Cyber Security.

Cyber Disruption

Activities initiated by the threat actor that temporarily negatively alter or prevent the operation of the victim’s network.

Cyber Effect

The manipulation, disruption, denial, degradation, or destruction of computers, information or communications systems, networks, physical or virtual infrastructure controlled by computers or information systems, or information resident thereon.

Cyber Espionage

The intentional clandestine acquisition of information from targeted networks without altering the information or affecting users’ access.

Cyber Influence

The use of cyber operations to shape the perceptions or behavior of targeted audiences while maintaining plausible deniability.

Cyber Operation

An umbrella term to describe cyber attack, cyber espionage, cyber influence, or cyber defense, and intrusions or activities with unknown intent.

Cyberspace

A global domain within the information environment consisting of the interdependent networks of information technology infrastructures and resident data, including the Internet, telecommunications networks, computer systems, and embedded processors and controllers.

Cyber Security

The protection of information systems against unauthorized access to or modification of information contained therein, and against the denial of service to authorized users, including those measures necessary to detect, document, and counter such threats. Also known as network security. See Cyber Defense.

Cyber Threat

Cyber operations or noncyber actions (intentional or accidental) that compromise the confidentiality, integrity, reliability, or availability of digital devices, systems, networks, or data.

Cyber Threat Intelligence

The collection, processing, analysis, and dissemination of information from all sources of intelligence on foreign actors’ cyber programs, intentions, capabilities, research and development, tactics, operational activities and indicators, and their impact or potential effects on US national security interests. Cyber threat intelligence also includes information on cyber threat actor information systems, infrastructure, and data; and network characterization or insight into the components, structures, use, and vulnerabilities of foreign cyber program information systems.