Scandal in Austria: Green ministry and left-wing cultural activists protected pedophile TV star

✌️SHARE

👉THE ONLY WEBSITE WITH THE LICENSE TO SPY!
https://berndpulch.org
https://berndpulch.org/about-me/
👉JOIN @ABOVETOPSECRETXXL
https://t.me/ABOVETOPSECRETXXL
gab.com/berndpulch
gettr.com/user/berndpulch
https://truthbook.social/berndpulch
👉JOIN @ABOVETOPSECRETXXL
Subscribe to https://t.me/ABOVETOPSECRETXXL
SUPPORT US AND Become a Patron!
https://www.patreon.com/bePatron?u=54250700
True Information is the most valuable resource and we ask you kindly to give back.

In Austria, a pedophile scandal is currently causing horror in the cultural scene. The actor Florian Treichtmeister, who is particularly popular among the left-wing chic scene and has won countless awards, hoarded more than 56,000 (!) pieces of child pornography on various data carriers over the past 15 years. It was only thanks to his ex-girlfriend that this circumstance came to light through her report. Because (green) politics and left-wing cultural workers knew already since 2021 (!) of investigations against the “TV star”. Whether children were also abused by the actor is still unclear.

Read more: Scandal in Austria: Green ministry and left-wing cultural activists protected pedophile TV star

The Freedom Party sharply attacks First Lady Doris Schmidauer.

Meanwhile, even Austrian mainstream media are asking themselves the anxious question, “What did Doris Schmidauer know?” the eternally clueless grinning wife of Federal President Van der Bellen.

Schmidauer is a member of the supervisory board of the Burgtheater

Nevertheless, she still did not take action. Now FPÖ Secretary General Christian Hafenecker attacks the Green First Lady:

“Now full transparency should be practiced for once. I would be interested to know whether the left-wing chic protected one of theirs.” (oe24)

Hafenecker continued:

“The Burgtheater has absolute argumentation emergency. Here I would like to know what actually happened. Ms. Schmidauer should also come out of her silence for once and explain what happened.

The second FPÖ secretary general Michael Schnedlitz also demands full clarification:

“Even if Treichtmeister has dismissed the accusations to the Burgtheater as baseless rumors and an act of revenge by an ex-girlfriend: Why wasn’t he suspended until clarification? The Bundestheaterholding was supposedly informed, but was the Burgtheater’s supervisory board also informed? And if so, what did the members, including prominent names like Doris Schmidauer, after all the wife of the Federal President, have to say about it?”

“Child pornography is child abuse”.

“The handling of this scandal in itself is so catastrophic that a transition to the order of the day and the mere conviction of the accused by the judiciary is by far not enough. Child pornography is always a product of child abuse that destroys children’s souls and where no one can look away,” Schnedlitz said.

Just the tip of the iceberg?

As has now become known, investigations into the Treichtmeister case are likely to have been known to both the Green-led Department of Culture under Green State Secretary Andrea Mayer and Vice Chancellor Werner Kogler, who is also Green, as well as left-wing cultural workers at the Burgtheater and the Bundestheater-Holding since September 2021. The pedophile actor was therefore apparently covered by the political side and the cultural scene.

“In the industry, investigations were an open secret”.

  • said a tabloid about the case.

The Burgtheater announced as justification:

“Teichtmeister was confronted with the allegations by the management and has credibly denied them all.”

Allegedly, the actor talked his way out of it with a revenge action by his ex-girlfriend. But the scandal is currently expanding.

Despite investigations, pedophile was allowed to shoot with children!

In the summer of 2021, Teichtmeister even shot another film with children: In “Serviam” he played the father of a twelve-year-old girl! His ex-girlfriend had already filed a complaint with the police at that time. The police file with the accusations reads like a crime script: bodily harm, dangerous threat, continued use of violence, narcotics law.

But the left-wing cultural scene already starts with the usual relativizations. While Techtmeister and his pedophilia are played down in the worst possible way in the left-wing Standard forum, artists do not want to let this scandal drag down the Sisi film “Corsage,” which is currently in the running for an Oscar abroad. And this, although Techtmeister plays the leading role in it.

    110g cocaine as “personal use

    The theory or suspicion that Teichmeister enjoyed a “celebrity bonus” in the prosecution and with the public prosecutors and was/is also presumably part of a larger pedophile network, which reaches into the highest circles, is likely to be substantiated. Because as it became known now, one found with the pedophile actor already in August 2021 with a house search 110 gram cocaine

    But a criminal prosecution was dropped – with the argument, he could make credible that it was “personal use”. A complaint filed by his ex-girlfriend for domestic violence was also not pursued further because the woman was not believed.

    In view of the scandal, the left-wing Standard did not miss the opportunity to publish a “cheering article” on Teichtmeister’s acting performance. And the left-wing writer Elfride Jelinke also said that one must separate “the work from the artist. Of course, leftists don’t care about that when it comes to their historical revisionism, which in a mania of “cancle culture” wants to rename and ban everything and everyone who doesn’t fit into their world view. No “work is separated from the artist” here.

    It further became known that the lawyer of a mother of a child with whom Teichtmeister was filming contacted the director of the film “Serviam” in October 2021 and sued for an injunction against Teichtmeister taking photos of the child. Teichtmeister allegedly photographed children on the film sets and privately captioned those photos with speech bubbles that included phatnasies of violence and rape.

    Austria’s federal government is overflowing with expressions of dismay and calls for stricter punishments and laws following the widening pedophile scandal involving actor Teichtmeister. It was the politicians themselves who helped to cover up the case from the public.

    They now want to extend the sentencing range for possession of child pornography from two years to up to five years. Teichtmeister could even be spared a prison sentence. In the case of left-wing cuddly justice and since he is so far blameless, remorseful and confessed, a suspended sentence would also be possible.

    The defense attorney of the pedophile actor, the lawyer and constitutional judge (!) Michael Rami, is also causing a stir. This described the act of his client as a “pure digital offense”. “This legal opinion is not only morally reprehensible, it is also a mockery of all children to whom cruel, sexualized violence was inflicted in front of a running camera,” Sepp Rothwangl of the platform “Betroffener kirchlicher Gewalt” said of the statements.

    Whether Teichtmeister was or is part of a pedophile network (and into which elite circles these connections went) has strangely been largely left out of the debate so far. And this despite the fact that the amount of seized material (over 56,000 files) clearly indicates this. Teichtmeister claims to have only obtained the child pornography from the darknet since 2008. Without backers or further buyers. But other actors are said to be involved.

    Thus, it is the tip of an iceberg that could shake the entire left-wing cultural scene in Austria. One remembers, for example, the statements of former FPÖ Vice Chancellor Heinz-Christian Strache in the so-called Ibiza video, according to which he knew an informant who could prove sexual acts of ex-SPÖ Chancellor Christian Kern with minors in Africa.

    The latest findings in the Techtmeister case leave even experienced observers speechless at the audacity and negligence involved. Thus, the pedophile actor not only filmed with children AFTER the investigations, he was also invited as a guest of honor (!) to the parliament to read texts of victims there in 2016 as part of a state act on child abuse! Already since 2008, Techtmeister is known to have collected child pornography.

    And suddenly, even former colleagues and artists dare to come out of hiding. Actress Valerie Huber, for example, posted the following lines on her Instagram channel under an article on the Techtmeister case:

    “Finally it’s out, finally not everyone is covering up everything. Internally known for a long time and still continue to play at the Burgtheater as if nothing is wrong…”

    In turn, the Exxpress reported that Austria’s media law prevented the medium from mentioning Teichtmeister’s name in connection with the pedophile scandal as early as June 2022. And a whistleblower claims to have revealed to Medium:

    “As with Teichtmeister, everything is to be covered up with this actor so that the film project is not damaged. Again, many people know about the accusations, and again, no one brings this to the public.”

    THIS IS AN EXCERPT – YOU CAN DOWNLOAD THIS INFO IN FULL LENGTH UNREDACTED, OUR FULL VIDEOS, OUR FULL DOCUMENT AND MUCH MORE FOR FREE AT OUR TELEGRAM CHANNEL

    https://t.me/ABOVETOPSECRETXXL

    👉JOIN @ABOVETOPSECRETXXL

    US Delta Command and Control was hacked

    SUPPORT US AND Become a Patron!

    CLICK HERE: https://www.patreon.com/bePatron?u=54250700

    True Information is the most valuable resource and we ask you kindly to give back. Thank you!

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    🚨 FOLLOW US ON TELEGRAM & GAB FOR EVEN MORE ABOVE TOP SECRET INFOS & DOCUMENTS

    https://t.me/ABOVETOPSECRETXXL

    https://gab.com/berndpulch

    https://gettr.com/user/berndpulch

    https://truthbook.social/berndpulch

    The Joker DPR hacked into the much-vaunted American Delta command and control program, which is actively used by the AFU. To make it clear, this is a program in which all data on friendly and enemy troops is entered for command and control

    THIS IS AN EXCERPT – YOU CAN DOWNLOAD THIS INFO IN FULL LENGTH UNREDACTED, OUR FULL VIDEOS, OUR FULL DOCUMENT AND MUCH MORE FOR FREE AT OUR TELEGRAM CHANNEL

    https://t.me/ABOVETOPSECRETXXL

    Handbook to help Victims of serious international Crimes

    SUPPORT US AND GET EXCLUSIVE GIFT, REPORTS & DOCS Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    🚨 FOLLOW US ON TELEGRAM & GAB FOR EVEN MORE ABOVE TOP SECRET INFOS & DOCUMENTS

    https://t.me/ABOVETOPSECRETXXL

    👉JOIN @ABOVETOPSECRETXXL

    https://gab.com/berndpulch

    READ ALL AT:

    https://t.me/ABOVETOPSECRETXXL/19223

    👉JOIN @ABOVETOPSECRETXXL
    ABOVETOPSECRETXXL
    http://www.berndpulch.org
    THE ONLY WEBSITE WITH THE LICENSE TO SPY!
    https://gab.com/berndpulch
    👉JOIN @ABOVETOPSECRETXXL

    https://www.bitchute.com/channel/R55w1IXstR3h/

    THIS IS AN EXCERPT – YOU CAN DOWNLOAD THIS INFO IN FULL LENGTH UNREDACTED, OUR FULL VIDEOS, OUR FULL DOCUMENT AND MUCH MORE FOR FREE AT OUR TELEGRAM CHANNEL

    https://t.me/ABOVETOPSECRETXXL

    👉JOIN @ABOVETOPSECRETXXL

    250 Gigabytes Hacked From The Metropolitan D.C. Police By The Ransomware Group Babuk

    SUPPORT US AND Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    🚨 FOLLOW US ON TELEGRAM FOR EVEN MORE ABOVE TOP SECRET INFOS & DOCUMENTS

    https://t.me/ABOVETOPSECRETXXL

    Babuk Locker è il primo nuovo ransomware aziendale del ...

    DDOsecrets reports: “250 gigabytes hacked from the Metropolitan D.C. police by the ransomware group known as Babuk. The data includes a 156.35 gigabyte “gang database” (released by the hackers as “all”) and two 64.19 gigabyte (released by the hackers as “HR”) and 29.03 gigabyte (released by the hackers as “part 2”) human resource datasets.

    Distributed Denial of Secrets is immediately making the data available to journalists and researchers, and is in the process of reviewing it for portions that can be publicly released.

    The hackers released the following screenshots (click to view enlarged versions) showing what they had access to and what is presumably contained in the data that is being released. The screenshots are offered to maintain a complete record and to offer a preliminary overview to journalists, researchers and curious citizens.

    Distributed Denial of Secrets has located and converted 74,874 emails from the largely inaccessible .PST format to the universal .EML format, which are being made available to the public. The most recent collection of emails can be downloaded here. The emails come from the lead civilian analyst for the Department’s Intelligence Branch.

    Some email conversions are also being provided directly to journalists and researchers.This includes 17,690 emails from the Director of Human Resources as well as 6,022 emails from then-intern Marvin “Ben” Haiman, now the Executive Director of the Professional Development Bureau and former Director for the Homeland Security Advisory Council for DHS.

    The 98,586 emails are organized by archive, retain their original folder structure and are organized chronologically. Due to the way the emails were extracted and converted, they may not pass DKIM inspection. Forensic evaluation should only be performed on the original archives, as the conversions are provided only for convenience of journalists and other researchers.

    THIS IS AN EXCERPT – YOU CAN DOWNLOAD THE FULL DOCUMENT AND MANY MORE FOR FREE AT OUR TELEGRAM CHANNEL

    https://t.me/ABOVETOPSECRETXXL

    CISA: COST OF A CYBER INCIDENT: SYSTEMATIC REVIEW AND CROSS-VALIDATION – ORIGINAL DOCUMENT

    SUPPORT US AND Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    🚨 FOLLOW US ON TELEGRAM FOR EVEN MORE ABOVE TOP SECRET INFOS & DOCUMENTS

    https://t.me/ABOVETOPSECRETXXL

    Continue reading “CISA: COST OF A CYBER INCIDENT: SYSTEMATIC REVIEW AND CROSS-VALIDATION – ORIGINAL DOCUMENT”

    COMPUTER CRIME EXPERT WITNESS MANUAL – ORIGINAL DOCUMENT

    SUPPORT US AND Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    🚨 FOLLOW US ON TELEGRAM FOR EVEN MORE ABOVE TOP SECRET INFOS & DOCUMENTS

    https://t.me/ABOVETOPSECRETXXL

    Continue reading “COMPUTER CRIME EXPERT WITNESS MANUAL – ORIGINAL DOCUMENT”

    Blumenthal Calls Out Mark Zuckerberg During Facebook Whistleblower Hearing

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    LIVESTREAM – Facebook Whistleblower Testifies To Senate Commerce Subcommittee

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    UNITED STATES VS HACKER WORKING FOR UAE – ORIGINAL DOCUMENT

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Continue reading “UNITED STATES VS HACKER WORKING FOR UAE – ORIGINAL DOCUMENT”

    ANONYMOUS – These Insanely Strange Videos Will Keep You Awake At Night – WHAT IS GOING ON?

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Person Convicted To 11 Years For Money Laundering For North Korea

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    RealBanknotes.com > North Korea p66a: 5000 Won from 2002

    Ghaleb Alaumary, a 36-year-old dual U.S and Canadian citizen, worked for cyber criminals including the three North Koreans who heisted as much 1.3 billion dollars in a cybercrime spree believed to be executed on behalf of North Korean intelligence.Among the victims of the spree was a major Maltese bank, the Bank of Valletta, which was robbed of $14 million in 2019. To turn that cash into usable currency, the hackers turned to Alaumary.

    “Alaumary recruited and organized individuals to withdraw stolen cash from ATMs; he provided bank accounts that received funds from bank cyber-heists and fraud schemes; and, once the ill-gotten funds were in accounts he controlled, Alaumary further laundered the funds through wire transfers, cash withdrawals, and by exchanging the funds for cryptocurrency,” the DOJ explained.

    The North Korean spree employed other high-profile money launderers, including the Nigerian social media influencer Ramon “Hushpuppi” Abbas.

    Before working with the North Koreans, Alaumary was implicated as an accomplice in the theft of $9.4 million from Canada’s McEwan University.

    According to the DOJ, Alaumary worked with others to convince the university that they represented a construction company who had been involved in a major building project at the school, ultimately defrauding the school into wiring the team millions.

    In addition to the jail time, Alaumary has also been ordered to pay more than $30 million to his victims in restitution.

    “Other victims of Alaumary’s crimes included banks headquartered in India, Pakistan and Malta, as well as companies in the United States and U.K., individuals in the United States and a professional soccer club in the U.K.,” the DOJ said.

    NSA – Scope Of Treasure Map – Map Of Every Router & Device On The Global Internet – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Page 1 of Treasure Map Presentation
    Continue reading “NSA – Scope Of Treasure Map – Map Of Every Router & Device On The Global Internet – Original Document”

    Anonymous – “Everyone Should Be Prepared” – Watch Within The Next 48 hrs

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Anonymous – “I Was KΙLLED For This Information” – They Don’t Want It Out

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Exposed – Google Kenosha WI -Warrant -Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Google is giving data to police based on search keywords, court docs show -  CNET
    Continue reading “Exposed – Google Kenosha WI -Warrant -Original Document”

    Revealed – Colonial Piepeline – bc – Data Breach Notification – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Cyber-Security
    Continue reading “Revealed – Colonial Piepeline – bc – Data Breach Notification – Original Document”

    Background To Assessing Russian Influence In US Elections – Russia Hack Report – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    http://www.berndpulch.org

    THE ONLY WEBSITE WITH THE LICENSE TO SPY!

    Page 1 of Russia Hack Report
    Continue reading “Background To Assessing Russian Influence In US Elections – Russia Hack Report – Original Document”

    Presidential Order Against Russian Hackers – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    US expels Russian diplomats over cyber attack allegations - BBC News

    This executive order announced publicly acknowledged measures taken by the Obama administration in response to Russia’s alleged involvement in the hacking of Democratic National Committee and other computer systems. The annex identifies the entities targeted by the measures – including the Russian security service (FSB) and military intelligence (GRU).

    Page 1 of Document-10. Barack Obama, Executive Order, "Taking Additional Steps to Address the National Emergency with Respect to Significant Malicious Cyber-Enabled Activities," w/Annex. December 29, 2016. Unclassified.
    Continue reading “Presidential Order Against Russian Hackers – Original Document”

    Video – Iran Cyber Attack Tactics Revealed

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Documents have revealed how a cyber attack could be carried out against western nations by Iran. The secret research sets out details on how to attack various targets including sinking a cargo ship or blowing up a fuel pump at a petrol station.

    It’s believed the documents were put together by a cyber unit in the Islamic Revolutionary Guard Corps.

    US Court Action Vs North Korean Hackers & Their Cryptomoney Accounts – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Commentary: Making sense of North Korea's hacking strategy | Reuters
    Page 1 of North Korea Hacking & Cryptocurrency
    Continue reading “US Court Action Vs North Korean Hackers & Their Cryptomoney Accounts – Original Document”

    Sky – ‘Enough Is Enough’: China ‘Named And Shamed’ By 30 Nations Over Cyber Attacks

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Assistant Defence Minister Andrew Hastie says it’s a “very sound development” that 30 nations came together and “named and shamed” China for cyber attacks on Microsoft.

    This comes after Western world allies including Australia, the United States and Japan joined forces to directly blame the communist superpower for a major cyber attack on Microsoft software. The attack exploited weaknesses in Microsoft Exchange software which impacted thousands of computers and networks across the world.

    “I think it’s a very sound development that we’ve named and shamed China behind these hacks – because it’s got to stop,” Mr Hastie told Sky News host Peta Credlin. “We have boundaries in our normal everyday relationships and so too have boundaries on the international stage. “And this is 30 nations saying to China ‘enough is enough – no more’.”

    Chinese Cyber Attacks Getting To ‘Critical Stage’

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    The Australian government, along with allies, has accused China of a major cyber attack on Microsoft software. It is alleged Chinese state-sponsored hackers compromised 400,000 servers across the world, including in Australia.

    The Australian’s Chris Griffith told Sky News these attacks are becoming more prevalent and critical around the world. “It’s hard to pinpoint exactly if the state (China) is explicitly involved in it, or it is encouraging it, or if it is tacitly approving it,” he said. “In the last year we have seen the ramping up of cyber activity to a level we haven’t seen before. “It’s getting to a critical stage.”

    Operation Trojan Shield – FBI San Diego Infiltraded Hundreds Of Criminal Networks – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Encrochat-Nachrichten geknackt: Schon 24 Verhaftungen – Kryptodienst ist  ein Geschenk für Brandenburgs Drogenfahnder | Lausitzer Rundschau
    Continue reading “Operation Trojan Shield – FBI San Diego Infiltraded Hundreds Of Criminal Networks – Original Document”

    Presidential Documents – Executive Order 14017 – America’s Supply Chains – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Ransomware Attack Hits Data Center Provider CyrusOne: Report | Threatpost

    Colonial Pipeline, supplier of 45% of East Coast fuel, was paralyzed in February by DarkSide ransomware attack.

    In response to the Colonial Pipeline event attributed to the ransomware group DarkSide, the Biden Administration has announced an all-of-government effort to mitigate potential energy supply disruptions. On top of temporary actions to relieve fuel shortages, agencies such as the FBI and CISA have released advisory documents to “help [critical infrastructure] owners and operators improve their entity’s functional resilience by reducing their vulnerability to ransomware.”

    In addition, President Biden signed an Executive Order designed broadly to “improve the nation’s cybersecurity,” although experts are already questioning whether the anticipated measures could have prevented any of the recent serious cyber events such as SolarWinds or Colonial Pipeline.

    Continue reading “Presidential Documents – Executive Order 14017 – America’s Supply Chains – Original Document”

    CISA & FBI – DarkSide Ransomware – Best Practices For Preventing Business Disruption From Ransomware Attacks – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Lazarus Group Brings APT Tactics to Ransomware | Threatpost
    Continue reading “CISA & FBI – DarkSide Ransomware – Best Practices For Preventing Business Disruption From Ransomware Attacks – Original Document”

    NSA General Counsel Gerstell – “How We Need To Prepare For A Global Cyber Pandemic” – Original Document

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back

    Glenn S. Gerstell SPEECH | April 9, 2018

    By some accounts, Russian meddling in the US election system may have originated from the depths of a hot dog cart. It’s a success story, of sorts.

    In the early 1990s, an enterprising hot dog vendor in Russia seized upon the entrepreneurial opportunities created by the collapse of the Soviet Union to start his own catering company. He eventually grew his business enough to win lucrative catering contracts with the Russian government. He and his restaurants threw opulent banquets for Kremlin officials, earning him the nickname “Putin’s Cook.” Yevgeny Prigozhin’s company even won a contract in 2011 to deliver school lunches across Moscow, but children wouldn’t eat the food, complaining that it smelled rotten. Bad publicity ensued. Prigozhin’s company responded not by upgrading the food, but by hiring people to flood the internet with postings praising the food and rejecting complaints. Presumably, they found it cheaper to use the internet to write fake reviews than to fund deluxe hot dogs for schoolchildren.

    Continue reading “NSA General Counsel Gerstell – “How We Need To Prepare For A Global Cyber Pandemic” – Original Document”

    Confidential – The Impact Of Covid19 On Organized Crime – UNODC Report – Original Document

    Become a Patron!

    COVID 19 and organized crime: »Latin American governments are in a  state-making competition with crime«

    The European Banking Authority, EBA, Hit By Cyberattack Orchestrated by Chinese Spies

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    The European Financial Position, EBA, said it has become the latest casualty of a digital assault, which Microsoft said a week ago was organized by Chinese government operatives.

    The EBA said that it accepts no information was extricated from the assault on its Microsoft Trade Workers, and that it has now gotten its email foundation.

    Continue reading “The European Banking Authority, EBA, Hit By Cyberattack Orchestrated by Chinese Spies”

    UNITED NATIONS WARN THAT CRIMINAL SYNDICATES TURN TO CYBERCRIME

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Some like the notorious “Gomopa & Co. ” are doing it already in the aftermath of the Stasi’s affection for surveillance and computers but now UN officials warn that many criminal syndicates turn to cybercrime.

    COVID-19 transformed the global economy. While governments fought over scarce medical supplies, much of the world’s population sat at home. As workplaces stood unattended and malls lay empty, the massive resulting increase in internet traffic brought with it an inevitable explosion in illegal online activity.

    Continue reading “UNITED NATIONS WARN THAT CRIMINAL SYNDICATES TURN TO CYBERCRIME”

    MUTMASSLICHER GOMOPA-DRAHTZIEHER DR JOCHEN RESCH AUF DER WARNLISTE VON STIFTUNG WARENTEST

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    https://www.test.de/Anlegeranwalt-Etwas-zu-vielseitig-5662824-0/

    ALLES DR MABUSE ODER WAS ?

    Gomopa-Stasi-Opfer: “Darum Ist Jochen Resch Der Erfundene “GoMoPa”-Goldman & Manfred Resch Der Erfundene “Morgenstern”

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Hallo Herr Pulch,

    KGB-Spion Jochen Resch war 1989 monatelang in Moskau, einerseits aus Angst andererseits, um seine neue Rolle vorzubereiten. Dann hat er mit Stasi-Oberst Ehrenfried Stelzer die deutsch-russische Gesellschaft gegründet und parallel dazu Gomopa den Financial Intelligence Service, Intelligence steht für Geheimdienst wie Insider genauestens bestätigen können. Anschließend wurde Stelzer Reschs Strohmann bei der DIA und Maurischat Reschs Strohmann bei Gomopa.

    Der Luca-Brasi-Brutalo der Gomopa hat keinerlei Bildung, ist wie “eine Flasche leer”, kann kein Englisch und keine Orthographie und ist leicht lenkbar für seinen Führungsoffizier Resch.

    Continue reading “Gomopa-Stasi-Opfer: “Darum Ist Jochen Resch Der Erfundene “GoMoPa”-Goldman & Manfred Resch Der Erfundene “Morgenstern””

    DHS – Cybersecurity And Infrastructure Security Agency Mail-In Voting In 2020 Infrastructure Risk Assessment

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Page Count: 11 pages
    Date: July 28, 2020
    Restriction: None
    Originating Organization: Cybersecurity and Infrastructure Security Agency, Department of Homeland Security
    File Type: pdf
    File Size: 577,002 bytes
    File Hash (SHA-256): 4018616B3963268F457A9A294BF1A3A04EB90025898BC3C54B4785B048C873BB
     
     

    Continue reading “DHS – Cybersecurity And Infrastructure Security Agency Mail-In Voting In 2020 Infrastructure Risk Assessment”

    Exposed – Russia Likely To Continue Seeking To Undermine Faith In US Electoral Process

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Homeland Security Experts on the Biggest Threats and Challenges the U.S.  Faces in 2020 – Homeland Security Today
     
    Page Count: 4 pages
    Date: September 3, 2020
    Restriction: For Official Use Only
    Originating Organization: Cyber Mission Center, Office of Intelligence and Analysis, Department of Homeland Security
    File Type: pdf
    File Size: 167,819 bytes
    File Hash (SHA-256): CD0E044E731342D57AB13DCBB9C8B56D2D5A6295D1E51F6409461D1CAB55C61A
     

    Continue reading “Exposed – Russia Likely To Continue Seeking To Undermine Faith In US Electoral Process”

    Exposed – US Prosecutor Indicts Two Chinese For Hacking TBs Of Data

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Chinese cybercriminals hacked companies doing COVID-19 vaccine ...

    Continue reading “Exposed – US Prosecutor Indicts Two Chinese For Hacking TBs Of Data”

    FSBs Magnificent Seven: Neue Verbindungen Zwischen Berlin Und Istanbul

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    “Roman Davydov”, Foto aus dem slowakischen Visumantrag.

    Am 23. August 2019 wurde Zelimkhan Khangoshvili, ein georgischer Asylbewerber tschetschenischer Herkunft, auf dem Rückweg vom Freitagsmoscheeservice in einem Park in der Nähe des Berliner Kleiner Tiergartens ermordet. Der Mörder war von der deutschen Polizei gefangen genommen worden, nachdem er mit dem Fahrrad vom Tatort weggelaufen war und zwei Teenager gesehen hatten, wie er seine Perücke, Kleidung und seinen Schalldämpfer in die Spree entsorgt hatte. Er ist seitdem in Haft und hat Unschuld behauptet.
    In unseren früheren gemeinsamen Ermittlungen mit Der Spiegel und The Insider (Russland) haben wir den Mörder – der unter der gefälschten Identität von Vadim Sokolov (49) reiste – als Vadim Krasikov (54) identifiziert Mindestens zwei Auftragsmorde: 2007 in Karelien und 2013 in Moskau. Für diese Morde wurde er von den russischen Behörden auf einer Interpol Red Notice gesucht – bis er 2015 plötzlich fallen gelassen wurde.
    Wir haben letztendlich herausgefunden, dass das Attentat vom russischen FSB, der staatlichen Sicherheitsbehörde, geplant und organisiert wurde. Die Vorbereitung des Mordes wurde direkt von hochrangigen Mitgliedern einer Veteranenstiftung ehemaliger Spetsnaz-Offiziere der Eliteeinheit FSB Vympel überwacht. Wir konnten jedoch nachweisen, dass der FSB direkt an der Planung und Unterstützung der Operation beteiligt war, da wir die wiederholte Anwesenheit des Mörders in den FSB Spetznaz-Schulungseinrichtungen in den Monaten vor seiner Reise unter einer von der Regierung ausgestellten Deckungsidentität geolokalisieren konnten im August 2019 nach Deutschland.

    Continue reading “FSBs Magnificent Seven: Neue Verbindungen Zwischen Berlin Und Istanbul”

    Wer Ist Dmitry Badin, Der Von Deutschland Angeklagte GRU-Hacker Wegen Der Bundestags-Hacks?

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Am 5. Mai 2020 berichteten deutsche Medien, dass die deutsche Bundesanwaltschaft einen Haftbefehl gegen den russischen Staatsbürger Dmitry Badin erlassen hat, den Hauptverdächtigen beim Hacking des Deutschen Bundestages im Jahr 2015.

    Was war der Bundestags-Hack 2015?

    Continue reading “Wer Ist Dmitry Badin, Der Von Deutschland Angeklagte GRU-Hacker Wegen Der Bundestags-Hacks?”

    Website Defacement Activity Indicators Of Compromise And Techniques Used To Disseminate Pro-Iranian Messages

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back

    Following a week ago’s US airstrikes against Iranian military initiative, the FBI watched expanded revealing of site ruination movement spreading Pro-Iranian messages. The FBI accepts a few of the site disfigurement were the consequence of digital on-screen characters misusing realized vulnerabilities in content administration frameworks (CMSs) to transfer ruination documents. The FBI exhorts associations and individuals worried about Iranian digital focusing on be acquainted with the markers, strategies, and procedures gave in this FLASH, just as strategies and methods gave in as of late spread Private Industry Notification “Notice on Iranian Cyber Tactics and Techniques” (20200109-001, 9 January 2020).

    Continue reading “Website Defacement Activity Indicators Of Compromise And Techniques Used To Disseminate Pro-Iranian Messages”

    Cyber Criminals Use Social Engineering and Technical Attacks to Circumvent Multi-Factor Authentication

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    The FBI has watched digital entertainers bypassing multifaceted verification through normal social building and specialized assaults. This Stick clarifies these techniques and offers relief procedures for associations and elements utilizing multifaceted confirmation in their security endeavors. Multifaceted validation keeps on being a solid and compelling safety effort to secure online records, as long as clients play it safe to guarantee they don’t succumb to these assaults.

    Multifaceted validation is the utilization of an assortment of strategies to affirm a client’s personality rather than just utilizing a username and secret phrase. Regularly this sort of verification utilizes an optional token which changes after some time to give a one-time password, yet numerous organizations currently utilize biometrics or social data, for example, time of day, geolocation, or IP address—as a type of validation.

    Danger Diagram

    FBI detailing distinguished a few strategies digital on-screen characters use to go around prevalent multifaceted verification systems so as to acquire the one-time password and access ensured accounts. The essential techniques are social building assaults which assault the clients and specialized assaults which target web code.

    In 2019 a US banking establishment was focused by a digital assailant who had the option to exploit a blemish in the bank’s site to evade the two-factor confirmation actualized to ensure accounts. The digital assailant signed in with taken injured individual accreditations and, when arriving at the optional page where the client would typically need to enter a Stick and answer a security question, the aggressor entered a controlled string into the Internet URL setting the PC as one perceived on the record. This enabled him to sidestep the Stick and security question pages and start wire moves

    from the exploited people’s records.

    In 2016 clients of a US banking establishment were focused by a digital assailant who ported their telephone numbers to a telephone he possessed—an assault called SIM swapping. The aggressor considered the telephone organizations’ client care delegates, discovering some who were all the more ready to give him data to finish the SIM swap. When the aggressor had command over the clients’ telephone numbers, he called the bank to demand a wire move from the unfortunate casualties’ records to another record he possessed. The bank,

    perceiving the telephone number as having a place with the client, didn’t request full security questions yet mentioned a one-time code sent to the telephone number from which he was calling. He additionally mentioned to change PINs and passwords and had the option to connect unfortunate casualties’ charge card numbers to a versatile installment application.

    Through the span of 2018 and 2019, the FBI’s Web Wrongdoing Grievance Center and FBI unfortunate casualty grumblings watched the above assault—SIM swapping—as a typical strategy from digital culprits trying to go around two-factor validation. Casualties of these assaults have had their telephone numbers taken, their financial balances depleted, and their passwords and PINs changed. A large number of these assaults depend on socially building client care agents for significant telephone organizations, who offer data to the assailants.

    In February 2019 a digital security master at the RSA Gathering in San Francisco, exhibited a huge assortment of plans and assaults digital on-screen characters could use to dodge multifaceted validation. The security master exhibited ongoing instances of how digital entertainers could utilize man-in-the-center assaults and session capturing to block the traffic between a client and a site to lead these assaults and keep up access for whatever length of time that conceivable. He likewise showed social building assaults, including phishing plans or fake instant messages implying to be a bank or other help to make a client sign into a phony site and surrender their private data.

    At the June 2019 Hack-in-the-Crate gathering in Amsterdam, digital security specialists exhibited a couple of devices—Muraena and NecroBrowser—which worked pair to robotize a phishing plan against clients of multifaceted confirmation. The Muraena instrument captures traffic between a client and an objective site where they are mentioned to enter login qualifications and a token code not surprisingly. When validated, NecroBrowser stores the information for the casualties of this assault and seizes the session treat, permitting digital on-screen characters to sign into these private records, take them over, and change client passwords and recuperation email addresses while keeping up access as far as might be feasible.

    Moderation Systems

    Guarding against multifaceted confirmation assaults requires consciousness of the assaults which evade the security and consistent watchfulness for social designing assaults.

    Instruct clients and heads to distinguish social building deceit—how to perceive counterfeit sites, not tap on maverick connections in email, or square those connections altogether—and show them how to deal with basic social designing strategies.

    Consider utilizing extra or progressively complex types of multifaceted validation for clients and overseers, for example, biometrics or conduct verification strategies, however this may add burden to these clients.

    FBI Cyber Unit Identifies Campaigns Against Students

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Image result for fbi cyber crimes

    The FBI has identified successful spearphishing campaigns directed at college and university students, especially during periods when financial aid funds are disbursed in large volumes. In general, the spearphishing emails request students’ login credentials for the University’s internal intranet. The cyber criminals then capture students’ login credentials, and after gaining access, change the students’ direct deposit destination to bank accounts within the threat actor’s control.

    Threat

    In February 2018, the FBI received notification of a spearphishing campaign targeting students at an identified University in the south eastern United States. The campaign occurred in January 2018 when an unidentified number of students attending the University received an email requesting their login credentials for the University’s internal intranet. Using the University’s intranet portal, the cyber criminals accessed a third-party vendor that manages the disbursement of financial aid to students and changed the direct deposit information for 21 identified students to bank accounts under the cyber criminal’s control. The threat actor stole approximately $75,000 from the 21 students. The student accounts were accessed by at least 13 identified US Internet Protocol (IP) addresses.

    On 31 August 2018, the Department of Education identified a similar spearphishing campaign targeting multiple institutions of higher education. In this campaign, the cyber criminals sent students an email inviting them to view and confirm their updated billing statement by logging into the school’s student portal. After gaining access, the cyber criminals changed the students’ direct deposit destinations to bank accounts under the threat actor’s control.

    The nature of the spearphishing emails indicates the cyber criminals conducted reconnaissance of the target institutions and understand the schools’ use of student portals and third-party vendors for processing student loan payment information. In addition, the timing of the campaigns indicates the cyber criminals almost certainly launched these campaigns to coincide with periods when financial aid funds are disseminated in large volumes.

    Recommendations

    The FBI recommends providers implement the preventative measures listed below to help secure their systems from attacks:

    Notify all students of the phishing attempts and encourage them to be extra vigilant
    Implement two-factor authentication for access to sensitive systems and information
    Monitor student login attempts from unusual IP addresses and other anomalous activity
    Educate students on appropriate preventative and reactive actions to known criminal schemes and social engineering threats
    Apply extra scrutiny to e-mail messages with links or attachments directed toward students
    Apply extra scrutiny to bank information initiated by the students seeking to update or change direct deposit credentials
    Direct students to forward any suspicious requests for personal information to the information technology or security department

    Czech Republic – Cyber & Security Warning on Huawei and ZTE

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Executive Summary

    The National Cyber and Information Security Agency, registered office at Mučednická 1125/31, 616 00 Brno, pursuant to §12 paragraph 1 of the Act No. 181/2014 Coll. on Cyber Security and Change of Related Acts (Act on Cyber Security), as amended, issues this

    w a r n i n g :

    The use of technical or program tools of the following companies, including their subsidiary companies, poses a threat to the cyber security.
    – Huawei Technologies Co., Ltd., Shenzhen, People’s Republic of China
    – ZTE Corporation, Shenzhen, People’s Republic of China

    R E A S O N I N G

    1) On the basis of the facts found during the execution of its competence, the National Cyber and Information Security Agency (hereinafter referred to as “NCISA”) has found that the use of the technical or program tools of the aforementioned companies poses a threat to the cyber security and therefore, pursuant to §12 paragraph 1 of the Act on Cyber Security, issues this warning.

    2) NCISA’s competence to issue this warning is embedded within the provisions of §22, b), of the Act on Cyber Security, which empowers it to issue measures. Pursuant to §11 paragraph 2 of the Act on Cyber Security, these measures also include a warning under §12 of the Act on Cyber Security.

    3) This warning has been issued based on the following findings.

    4) The legal and political environment of the People’s Republic of China (“PRC”) in which the companies primarily operate and whose laws are required to comply with, requires private companies to cooperate in meeting the interests of the PRC, including participation in intelligence activities etc. At the same time, these companies usually do not refrain from such cooperation with the state; in this environment, efforts to protect customers’ interests at the expense of the interests of the PRC are significantly reduced. According to available information, there is an organizational and personal link between these companies and the state. Therefore, this raises concerns that the interests of the PRC may be prioritized over the interests of the users of these companies’ technologies.

    5) The PRC actively promotes its interests in the territory of the Czech Republic, including a conduct of influence and espionage intelligence activities (see, for example, Security Information Service Annual Report for 2017).

    6) The security community’s findings on the activities of these companies in the Czech Republic and around the world, which are available to NCISA, raise reasonable concerns about the existence of potential risks in using the technical or program tools they provide to their customers in order to support the interests of the PRC.

    7) The technical and program tools of the aforementioned companies are being supplied to the information and communication systems that are or may be of strategic importance from the national security standpoint. Disruption of information security, i.e. disruption of the availability, integrity, or confidentiality of information in such information and communication systems can have a significant impact on the security of the Czech Republic and its interests.

    8) These facts, in their entirety, lead to reasonable concerns about possible security risks in the use of these companies’ technologies. The degree of potential risk due to the possible impact of information security breaches on information and communication systems relevant to the state is not negligible.

    9) NCISA points out that the authorities or persons required to implement security measures under the Act on Cyber Security in connection with risk management pursuant to §5 paragraph 1 h) article 3 of the Decree No. 82/2018 Coll. on Security Measures, Cyber Security Incidents, Reactive Measures, Cyber Security and Data Disposal Submission Requirements (Cyber Security Regulation) in risk assessment and risk management plan shall take into account measures pursuant to §11 of the Act on Cyber Security. One of these measures is also a warning pursuant to §12 of the Act on Cyber Security.

    10) NCISA points out that the authorities or persons required to implement security measures under the Act on Cyber Security in connection with risk management pursuant to §4 paragraph 1 c) and paragraph 2 c) of the Decree No. 316/2014 Coll. on Security Measures, Cyber Security Incidents, Reactive Measures, and Cyber Security Submission Requirements (Cyber Security Regulation) shall take into account threats and vulnerabilities. With regard to the transitional provision in §35 of the Decree No. 82/2018 Coll. on Security Measures, Cyber Security Incidents, Reactive Measures, Cyber Security and Data Disposal Submission Requirements (Cyber Security Regulation), these are the administrators and operators of the Critical Information Infrastructure information systems and the administrators and operators of the Critical Information Infrastructure communication systems, in case these systems were designated before May 28, 2018, as well as the administrators and operators of important information systems that met the criteria before May 28, 2018.

    11) NCISA further points out that, pursuant to §4 paragraph 4 of the Act on Cyber Security, the authorities and persons referred to in §3 c) to f) of the Act on Cyber Security are required to take into account requirements arising from security measures during the selection of a supplier for their information or communication system, and include these requirements in a contract concluded with the supplier. Taking into account the requirements arising from security measures under the first sentence to the extent necessary to meet the obligations under the Act on Cyber Security cannot be considered an unlawful restriction of competition or an unjustified obstacle to competition.

     

    Home Security – Removal Of Kaspersky Products in American Institutions

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    DEPARTMENT OF HOMELAND SECURITY

    (U//FOUO) DHS Final Decision on Removal of Kaspersky-Branded Products

    The following assessment was included in court filings made by Kaspersky in their case against the U.S. Government for banning the use of Kaspersky products.

    Financial Decision on Binding Operational Directive 17-01, Removal of Kaspersky-Branded Products

    Page Count: 25 pages

    Date: December 4, 2017

    Restriction: For Official Use Only

    Originating Organization: Department of Homeland Security, Office of Cybersecurity and Communications

    File Type: pdf

    File Size: 504,629 bytes

    File Hash (SHA-256): 6F6A660D2CFCD36CBDFAE3675E6F7C76CEEF404DB26736D44AD196A139592100

    BOD 17-01 requires all federal executive branch departments and agencies to (1) identify the use or presence of “Kaspersky-branded products” on all federal information systems within 30 days of BOD issuance (i.e., by October 13); (2) develop and provide to DHS a detailed plan of action to remove and discontinue present and future use of all Kaspersky-branded products within 60 days of BOD issuance (i.e., by November 12); and (3) begin to implement the plan of action at 90 days after BOD issuance (i.e., December 12), unless directed otherwise by DHS in light of new information obtained by DHS, including but not limited to new information submitted by Kaspersky.

    The Secretary of Homeland Security is authorized to issue BODs, in consultation with the Director of the Office of Management and Budget, for the purpose of safeguarding federal information and information systems from a known or reasonably suspected information security threat, vulnerability, or risk. I recommended issuing the BOD in the Information Memorandum, and the rationale for issuance of the BOD was summarized in your Decision Memorandum. As described further below, your decision to issue BOD 17-01 was based on three interrelated concerns that rested on expert judgments concerning national security: the broad access to files and elevated privileges of anti-virus software, including Kaspersky software; ties between Kaspersky officials and Russian government agencies; and requirements under Russian law that allow Russian intelligence agencies to request or compel assistance from Kaspersky and to intercept communications transiting between Kaspersky operations in Russia and Kaspersky customers, including U.S. government customers. Because of these interrelated concerns, you determined that Kaspersky-branded products present a “known or reasonably suspected information security threat, vulnerability, or risk.” In addition, you found that these risks exist regardless of whether Kaspersky-branded products have ever been exploited for malicious purposes. The BOD is a tool for protecting federal information and information systems from any “known or reasonably suspected information security threat, vulnerability, or risk,” and the Department’s authority to issue it does not depend on whether Kaspersky-branded products have been exploited by the Russian Government or Kaspersky to date.

    BRG evaluated specific Kaspersky products according to the following objectives:

    (1) To evaluate whether it is feasible for an intelligence agency to passively monitor and decrypt traffic between users of Kaspersky-branded products and the Kaspersky Security Network (“KSN”), a cloud-based network that receives and analyzes information about possible threats from installed Kaspersky software;

    (2) To determine whether turning KSN off ― or using the Kaspersky Private Security Network (“KPSN”) ― can reliably prevent potentially sensitive data from being transmitted inadvertently to Kaspersky; and

    (3) To evaluate whether a malicious actor leveraging KSN can conduct targeted searches of Kaspersky users for specific information.

    As explained in the NCCIC Supplemental Assessment, the BRG analysis not only is largely unresponsive to DHS’s security concerns, but also supports DHS’s concerns in certain areas. For example, on objective (1), BRG analyzed only to the security of the connection between the antivirus software and the KSN; BRG did not address the security of communications within the KSN or between KSN and Kaspersky’s non-KSN IT infrastructure, such as Kaspersky offices and datacenters. BRG also evaluated the potential for “passive” interception of communications by intelligence agencies, but DHS is concerned about “active” operations involving access by Russian intelligence to Kaspersky offices and servers in Russia, as discussed in Section III.A.4 below and Part III.E of the Information Memorandum.

    3. Kaspersky Ties to the Russian Government

    In the Information Memorandum, I described certain ties, past and present, between Kaspersky officials and Russian government agencies. Kaspersky concedes key aspects of this account, such as Eugene Kaspersky’s former studies at an institute overseen by the KGB and other state institutions and his service as a software engineer at a Ministry of Defense institute. It also admits that its officials might have “acquaintances, friends, and professional relationships within the [Russian] government,” although Kaspersky states that, “in itself,” does not mean that these connections were or are “inappropriate” or “improper.” Furthermore, Kaspersky does not deny various connections to Russian intelligence described in the Information Memorandum, including that Eugene Kaspersky has saunas with a group that usually includes Russian intelligence officials; that Kaspersky’s Chief Legal Officer Igor Chekunov manages a team of specialists who provide technical support to the FSB and other Russian agencies; that the team can gather identifying information from individual computers; and that this technology has been used to aid the FSB in investigations

    Professor Maggs makes a number of significant conclusions. Specifically, Professor Maggs

    concludes that:

    (a) Russian law requires FSB bodies to carry out their activities in collaboration with various entities in Russia, including private enterprises, and thus including Kaspersky.

    (b) Private enterprises, including Kaspersky, are under a legal obligation to assist FSB bodies in the execution of the duties assigned to FSB bodies, including counterintelligence and intelligence activity.

    (c) Russian law permits FSB service personnel to be seconded to private enterprises, including Kaspersky, with the consent of the head of the enterprise and with the FSB personnel remaining in FSB military service status during the secondment.

    (d) Kaspersky qualifies as an “organizer of the dissemination of information on the Internet” and, as such, is required (1) to store in Russia and provide to authorized state bodies, including the FSB, metadata currently and content as of July 1, 2018; and, based on this or other laws, (2) to install equipment and software that enables the FSB and potentially other state authorities to monitor all data transmissions between Kaspersky’s computers in Russia and Kaspersky customers, including U.S. government customers.

    Exclusive – Homeland Security’s Cyberstrategy 2018 Revealed

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.




    DEPARTMENT OF HOMELAND SECURITY
    Department of Homeland Security Cybersecurity Strategy 2018
    May 20, 2018

    U.S. Department of Homeland Security Cybersecurity Strategy
    Page Count: 35 pages
    Date: May 15, 2018
    Restriction: None
    Originating Organization: Department of Homeland Security
    File Type: pdf
    File Size: 278,548 bytes
    File Hash (SHA-256): 65DED01F461679F5028AFE8C2B0FE08CBFE0EE17BD530F4815D12EF738FB3656

    Download File below

     


    The American people are increasingly dependent upon the Internet for daily conveniences, critical services, and economic prosperity. Substantial growth in Internet access and networked devices has facilitated widespread opportunities and innovation. This extraordinary level of connectivity, however, has also introduced progressively greater cyber risks for the United States. Long-standing threats are evolving as nation-states, terrorists, individual criminals, transnational criminal organizations, and other malicious actors move their activities into the digital world. Enabling the delivery of essential services—such as electricity, finance, transportation, water, and health care—through cyberspace also introduces new vulnerabilities and opens the door to potentially catastrophic consequences from cyber incidents. The growing number of Internet-connected devices and reliance on global supply chains further complicates the national and international risk picture. More than ever, cybersecurity is a matter of homeland security and one of the core missions of the U.S. Department of Homeland Security (DHS).

    At DHS, we believe that cyberspace can be secure and resilient. We work every day across the Department and with key partners and stakeholders to identify and manage national cybersecurity risks. We do this by adopting a holistic risk management approach. Like every organization, no matter how big or small, we must minimize our organizational vulnerability to malicious cyber activity by protecting our own networks. DHS also has broader responsibilities to protect the larger federal enterprise and improve the security and resilience of other critical systems. At the same time, we seek to reduce cyber threats by preventing and disrupting cyber crimes, and to lessen the consequences of cyber incidents by ensuring an effective federal response when appropriate. Finally, we work to create conditions for more effective cyber risk management through efforts to make the cyber ecosystem more fundamentally secure and resilient. This strategy sets forth our goals, objectives, and priorities to successfully execute the full range of the Secretary of Homeland Security’s cybersecurity responsibilities.

    During the last several decades, advances in technology have fundamentally changed the world. Substantial growth in Internet access, use of Internet-enabled devices, and the availability of high speed information technology systems and large datasets have facilitated productivity, efficiencies, and capabilities across all major industries. The proliferation of technology also presents new cybersecurity challenges and leads to significant national risks. More than 20 billion devices are expected to be connected to the Internet by 2020. The risks introduced by the growing number and variety of such devices are substantial.

    The United States faces threats from a growing set of sophisticated malicious actors who seek to exploit cyberspace. Motivations include espionage, political and ideological interests, and financial gain. Nation-states continue to present a considerable cyber threat. But non-state actors are emerging with capabilities that match those of sophisticated nation-states. Criminal actors are increasingly empowered by modern information and communications technologies that enable them to grow in sophistication and transnational reach. Transnational criminal organizations also increasingly collaborate through cyberspace. Complicating the threat picture, nation-states are increasingly using proxies and other techniques that blur the distinction between state and non-state cyber activities. In a number of cases, malicious actors engaged in significant criminal cyber activity appear to have both criminal and nation-state affiliations.

    These diverse threats can impact federal and nonfederal information systems. Attempted incursions into government networks occur on a daily basis; the number of cyber incidents on federal systems reported to DHS increased more than ten-fold between 2006 and 2015. In 2015, a high-profile intrusion into a single federal agency resulted in the compromise of personnel records of over 4 million federal employees and ultimately affected nearly 22 million people. The growing interconnection of cyber and physical systems within critical infrastructure also creates the potential risk for malicious cyber activity to result in direct physical consequences; for example, the December 2015 overriding of controls in the Ukrainian electric grid resulted in widespread loss of power. Ransomware incidents such as WannaCry and NotPetya demonstrate how the rapid growth of the internet-of-things further complicates the threat as everyday devices can be targeted by malicious cyber actors with potentially far-reaching consequences.

    Guiding Principles

    DHS advances our mission and will accomplish our cybersecurity goals by aligning departmental activities according to the following guiding principles:

    1. Risk prioritization. The foremost responsibility of DHS is to safeguard the American people and we must prioritize our efforts to focus on systemic risks and the greatest cybersecurity threats and vulnerabilities faced by the American people and our homeland.
    2. Cost-effectiveness. Cyberspace is highly complex and DHS efforts to increase cybersecurity must be continuously evaluated and reprioritized to ensure the best results for investments made.
    3. Innovation and agility. Cyberspace is an evolving domain with emergent risks. Although the proliferation of technology leads to new risks, it also provides an opportunity for innovation. DHS must lead by example in researching, developing, adapting, and employing cutting-edge cybersecurity capabilities and remain agile in its efforts to keep up with evolving threats and technologies.
    4. Collaboration. The growth and development of the Internet has been primarily driven by the private sector and the security of cyberspace is an inherently cross-cutting challenge. To accomplish our cybersecurity goals, we must work in a collaborative manner across our Components and with other federal and nonfederal partners.
    5. Global approach. Robust international engagement and collaboration is required to accomplish our national cybersecurity goals. DHS must engage internationally to manage global cyber risks, respond to worldwide incidents, and disrupt growing transnational cyber threats as well as encourage other nations and foreign entities to adopt the policies necessary to create an open, interoperable, secure, and reliable Internet.
    6. Balanced equities. Cyberspace empowers people and enables prosperity worldwide. Cybersecurity is not an end unto itself, and efforts to mitigate cybersecurity risks must also support international commerce, strengthen international security, and foster free expression and innovation.
    7. National values. DHS must uphold privacy, civil rights, and civil liberties in accordance with applicable law and policy. The Department empowers our cybersecurity programs to succeed by integrating privacy protections from the outset and employing a layered approach to privacy and civil liberties oversight.

    Joint Chief – Cyberspace Operations Revealed

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Cyberspace operations (CO) is the employment of cyberspace capabilities where the primary purpose is to achieve objectives in or through cyberspace.

    This publication focuses on military operations in and through cyberspace; explains the relationships and responsibilities of the Joint Staff (JS), combatant commands (CCMDs), United States Cyber Command (USCYBERCOM), the Service cyberspace component (SCC) commands, and combat support agencies; and establishes a framework for the employment of cyberspace forces and capabilities.

    The Nature of Cyberspace Relationship with the Physical Domains.

    Cyberspace, while part of the information environment, is dependent on the physical domains of air, land, maritime, and space.

    CO use links and nodes located in the physical domains and perform logical functions to create effects first in cyberspace and then, as needed, in the physical domains. Actions in cyberspace, through carefully controlled cascading effects, can enable freedom of action for activities in the physical domains.

    Cyberspace Layer Model. To assist in the planning and execution of CO, cyberspace can be described in terms of three interrelated layers: physical network, logical network, and cyberpersona. Department of Defense (DOD) Cyberspace. The Department of Defense information network (DODIN) is the set of information capabilities and associated processes for collecting, processing, storing, disseminating, and managing information on-demand to warfighters, policy makers, and support personnel, whether interconnected or stand-alone, including owned and leased communications and computing systems and services, software (including applications), data, security services, other associated services, and national security systems.

    Connectivity and Access. Gaining access to operationally useful areas of cyberspace, including targets within them, is affected by legal, policy, or operational limitations. For all of these reasons, access is not guaranteed. Additionally, achieving a commander’s objectives can be significantly complicated by specific elements of cyberspace being used by enemies, adversaries, allies, neutral parties, and other United States Government (USG) departments and agencies, all at the same time.

    The operational environment (OE) is a composite of the conditions, circumstances, and influences that affect the employment of capabilities and impact the decisions of the commander assigned responsibility for it. The information environment permeates the physical domains and therefore exists in any OE. The information environment is the aggregate of individuals, organizations, and systems that collect, process, disseminate, or act on information.

    Given that cyberspace is wholly contained within the information environment and the chief purpose of information operations (IO) is to create effects in the information environment, there is significant interdependency between IO and CO.

    Integrating Cyberspace Operations with Other Operations

    During joint planning, cyberspace capabilities are integrated into the joint force commander’s (JFC’s) plans and synchronized with other operations across the range of military operations. While not the norm, some military objectives can be achieved by CO alone. Commanders conduct CO to obtain or retain freedom of maneuver in cyberspace, accomplish JFC objectives, deny freedom of action to the threat, and enable other operational activities.

    Cyberspace Operations Forces

    Commander, United States Cyber Command (CDRUSCYBERCOM), commands a preponderance of the cyberspace forces that are not retained by the Services. USCYBERCOM accomplishes its missions within three primary lines of operation: secure, operate, and defend the DODIN; defend the nation from attack in cyberspace; and provide cyberspace support as required to combatant commanders (CCDRs). The Services man, train, and equip cyberspace units and provide them to USCYBERCOM through the SCCs.

    Challenges to the Joint Force’s Use of Cyberspace

    Threats. Cyberspace presents the JFC’s operations with many threats, from nation-states to individual actors to accidents and natural hazards. Anonymity and Difficulties with Attribution. To initiate an appropriate defensive response, attribution of threats in cyberspace is crucial for any actions external to the defended cyberspace beyond authorized self-defense.

    Geography Challenges. In cyberspace, there is no stateless maneuver space. Therefore, when US military forces maneuver in foreign cyberspace, mission and policy requirements may require they maneuver clandestinely without the knowledge of the state where the infrastructure is located.

    Technology Challenges. Using a cyberspace capability that relies on exploitation of technical vulnerabilities in the target may reveal its functionality and compromise the capability’s effectiveness for future missions.

    Private Industry and Public Infrastructure. Many of DOD’s critical functions and operations rely on contracted commercial assets, including Internet service providers (ISPs) and global supply chains, over which DOD and its forces have no direct authority.

    Globalization. The combination of DOD’s global operations with its reliance on cyberspace and associated technologies means DOD often procures mission-essential information technology products and services from foreign vendors.

    Mitigations. DOD partners with the defense industrial base (DIB) to increase the security of information about DOD programs residing on or transiting DIB unclassified networks.

    Cyber Hackers Attack U.S. State And Local Authorities

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

     

    Bildergebnis für cyber attack

     

    An unidentified cyber actor in mid-March 2018 used GrandCrab Version 2 ransomware to attack a State of Connecticut municipality network and a state judicial branch network, according to DHS reporting derived from a state law enforcement official with direct and indirect access. The municipality did not pay the ransom, resulting in the encryption of multiple servers that affected some data backups and the loss of tax payment information and assessor data. The attack against the state judicial branch resulted in the infection of numerous computers, but minimal content encryption, according to the same DHS report.

    (U//FOUO) The unidentified cyber actor introduced the ransomware used against the judicial branch network through a vendor server/host; the ransomware then harvested cached credentials of high-level privileged accounts, according to the same DHS report. The actor then used the credentials to access two servers on the network and propagate the malware via server message block (SMB). Connecticut state cybersecurity officials were able to block the ransomware’s communication with external infrastructure, which prevented the encryption of additional hosts and data loss, according to the same DHS report.

    (U) GandCrab Malware

    (U) Released in late January 2018, GandCrab, also called “GrandCrab,” is a ransomware variant distributed by exploit kits that requires communication with the ransomware’s command-and-control (C2) server to encrypt files of an infected computer, according to an online technical support site. The developers of GandCrab recently upgraded the original version after Romanian police and BitDefender mitigated infections by recovering its decryption keys, according to a separate article from the same online technical support site. As of 6 March 2018, no free decryption key is available to victims of GandCrab version 2. GandCrab uses NameCoin’s .BIT as its top-level domain (TLD); therefore, variants of the ransomware using the .BIT TLD must also use a domain name server that supports .BIT, according to the same online technical support site. Upon infection, GandCrab will attempt to query the ransomware’s C2 servers on the .BIT domain to establish communication. GandCrab will not encrypt a host’s content with the .CRAB extension if communication is not established with the C2 server, according to the same online technical support site.

    Director Of U.S. Intelligence Reveals Cyber Threat Frame

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.



    Goals for a Common Approach to Threat Frameworks

    Following a common approach helps to:

    • Establish a shared ontology and enhance information-sharing since it is easier to maintain mapping of multiple models to a common reference than directly to each other

    • Characterize and categorize threat activity in a straightforward way that can support missions ranging from strategic decision-making to analysis and cybersecurity measures and users from generalists to technical experts

    • Support common situational awareness across organizations

    Key Attributes and Goals in Building a Cyber Threat Framework

    • Incorporate a hierarchical/layered perspective that allows a focus on a level detail appropriate to the audience while maintaining linkage and traceability of data

    • Employ Structured and documented categories with explicitly defined terms and labels (lexicon)

    • Focus on empirical/sensor-derived ‘objective’ data

    • Accommodate a wide variety of data sources, threat actors and activity

    • Provide as a foundation for analysis and decision-making

    The Common Cyber Threat Framework

    • Since 2012, the Office of the DNI has worked with interagency partners to build and refine The Common Cyber Threat Framework reflecting these key attributes and goals

    • The Common Cyber Threat Framework is not intended to displace or replace an organization’s existing model which is tailored to its specific mission and requirements; rather, it is intended to:

    Serve as a viable Universal Translator (a cyber Esperanto or Rosetta Stone) facilitating efficient and possibly automated exchange of data and insight across models once each has been mapped to it and the mappings shared

    Provide a Starting Point featuring a simple threat model and value-neutral concepts. It can be customized for any organization as needed—and any deviations from the common approach are readily apparent, facilitating mapping and data exchange.

     

     

    Chinese Cyber Hackers Launch Malicious Bot

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    In March 2018, an identified financial services corporation received a thumb drive infected with the bank credential-stealing Qakbot malware variant, targeting information from networked computers and financial institution web sites. The financial services corporation purchased bulk thumb drives from a US online retailer of computer hardware. The thumb drives were originally manufactured in China. According to FBI forensic analysis, the Qakbot malware was on the infected thumb drive before the drive arrived in the United States. Qakbot is extremely persistent and requires removal of all malware from every device. Failure to remove even one node of malware may result in re-infecting previously sanitized systems possibly costing the victim hundreds of thousands of dollars in malware removal and system downtime.

    Threat

    Qakbot is an information stealing worm—originally discovered in 2007 with a major update in 2017—that propagates through removable drives, network shares, and Web pages. The most common vector of intrusion for Qakbot is malicious attachments to phishing emails. Once executed, Qakbot spreads to other shared folders and uses Server Message Block (SMB) protocol to infect other machines. Qakbot has keylogging capabilities, and is able to propagate across network environments through a single instance within that network. It is capable of remaining on a device through the use of registry keys and by scheduling recurring tasks to run at timed intervals. Every device connected to the network and every piece of removable media which has been attached needs to be scanned for the malware and cleaned of the infection before it can be reconnected. The most recent updates in 2017 allows Qakbot to lock users out of the active directory, preventing them from being able to work. It also deploys malicious executables into network shares, registering them as services.

    Cyber actors have the capability to infect devices with malware at nearly any point in the manufacturing process. The FBI has historically seen cases of infection with malware capable of stealing credentials, gathering data on the users of a computer or network, dropping other types of malware, and serving as a “backdoor” into a secure network. It is difficult to know at which point the malware infection occurred or whether the infection was intentional, due to the international nature of hardware manufacturing.

    Recommendations

    To mitigate the threat of a potentially infected thumb drive, the following measures should be taken at a minimum:

    Ensure the use of approved, trusted vendors for hardware purchases.

    Scan all hardware, especially removable storage media, on an external system prior to its insertion into a network environment.

    For signature-based intrusion detection systems, ensure that the hash value for known Qakbot variants are included. The MD5 value for the variant identified in this PIN was: ff0e3ec80faafd04c9a8b375be77c6b6. This hash value can change, so be prepared to use other advanced detection systems.

    Users should protect themselves and organizations by practicing good browsing habits, ensuring they do not respond to or click on unsolicited email, and to not plug unknown USB devices into
    their workstations.

    If you don’t have the expertise to properly handle or identify potential cyber threats please seek out an expert who can provide the expertise needed to secure your organization.

     

    Director of US National Intelligence about Cyberthreats

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    A Common Cyber Threat Framework: A Foundation for Communication

    Page Count: 11 pages
    Date: July 18, 2018
    Restriction: None
    Originating Organization: Office of the Director of National Intelligence
    File Type: pdf
    File Size: 508,077 bytes
    File Hash (SHA-256):E8C62419D5DA3ED97F1429864F6D0A39708D23913F5D09303097A435ACC8DBAA

    Download File

    Goals for a Common Approach to Threat Frameworks

    Following a common approach helps to:

    • Establish a shared ontology and enhance information-sharing since it is easier to maintain mapping of multiple models to a common reference than directly to each other

    • Characterize and categorize threat activity in a straightforward way that can support missions ranging from strategic decision-making to analysis and cybersecurity measures and users from generalists to technical experts

    • Support common situational awareness across organizations

    Key Attributes and Goals in Building a Cyber Threat Framework

    • Incorporate a hierarchical/layered perspective that allows a focus on a level detail appropriate to the audience while maintaining linkage and traceability of data

    • Employ Structured and documented categories with explicitly defined terms and labels (lexicon)

    • Focus on empirical/sensor-derived ‘objective’ data

    • Accommodate a wide variety of data sources, threat actors and activity

    • Provide as a foundation for analysis and decision-making

    The Common Cyber Threat Framework

    • Since 2012, the Office of the DNI has worked with interagency partners to build and refine The Common Cyber Threat Framework reflecting these key attributes and goals

    • The Common Cyber Threat Framework is not intended to displace or replace an organization’s existing model which is tailored to its specific mission and requirements; rather, it is intended to:

    Serve as a viable Universal Translator (a cyber Esperanto or Rosetta Stone) facilitating efficient and possibly automated exchange of data and insight across models once each has been mapped to it and the mappings shared

    Provide a Starting Point featuring a simple threat model and value-neutral concepts. It can be customized for any organization as needed—and any deviations from the common approach are readily apparent, facilitating mapping and data exchange.

     

    Unknown Cyber Criminals attack US State and Government Sites

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Unidentified Cyber Actor Attacks State and Local Government Networks with GrandCrab Ransomware

    Page Count: 3 pages
    Date: June 4, 2018
    Restriction: For Official Use Only
    Originating Organization: Department of Homeland Security, Office of Intelligence and Analysis
    File Type: pdf
    File Size: 272,001 bytes
    File Hash (SHA-256):33D7903C899000F32FEF462130E8D9081F204EE41EB620B813A2E654F54415E5

    Download File

    (U//FOUO) An unidentified cyber actor in mid-March 2018 used GrandCrab Version 2 ransomware to attack a State of Connecticut municipality network and a state judicial branch network, according to DHS reporting derived from a state law enforcement official with direct and indirect access. The municipality did not pay the ransom, resulting in the encryption of multiple servers that affected some data backups and the loss of tax payment information and assessor data. The attack against the state judicial branch resulted in the infection of numerous computers, but minimal content encryption, according to the same DHS report.

    (U//FOUO) The unidentified cyber actor introduced the ransomware used against the judicial branch network through a vendor server/host; the ransomware then harvested cached credentials of high-level privileged accounts, according to the same DHS report. The actor then used the credentials to access two servers on the network and propagate the malware via server message block (SMB). Connecticut state cybersecurity officials were able to block the ransomware’s communication with external infrastructure, which prevented the encryption of additional hosts and data loss, according to the same DHS report.

    (U) GandCrab Malware

    (U) Released in late January 2018, GandCrab, also called “GrandCrab,” is a ransomware variant distributed by exploit kits that requires communication with the ransomware’s command-and-control (C2) server to encrypt files of an infected computer, according to an online technical support site. The developers of GandCrab recently upgraded the original version after Romanian police and BitDefender mitigated infections by recovering its decryption keys, according to a separate article from the same online technical support site. As of 6 March 2018, no free decryption key is available to victims of GandCrab version 2. GandCrab uses NameCoin’s .BIT as its top-level domain (TLD); therefore, variants of the ransomware using the .BIT TLD must also use a domain name server that supports .BIT, according to the same online technical support site. Upon infection, GandCrab will attempt to query the ransomware’s C2 servers on the .BIT domain to establish communication. GandCrab will not encrypt a host’s content with the .CRAB extension if communication is not established with the C2 server, according to the same online technical support site.

    U.S. Department of Homeland Security Cybersecurity Strategy

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Page Count: 35 pages
    Date: May 15, 2018
    Restriction: None
    Originating Organization: Department of Homeland Security
    File Type: pdf
    File Size: 278,548 bytes
    File Hash (SHA-256):65DED01F461679F5028AFE8C2B0FE08CBFE0EE17BD530F4815D12EF738FB3656

    Download File

    The American people are increasingly dependent upon the Internet for daily conveniences, critical services, and economic prosperity. Substantial growth in Internet access and networked devices has facilitated widespread opportunities and innovation. This extraordinary level of connectivity, however, has also introduced progressively greater cyber risks for the United States. Long-standing threats are evolving as nation-states, terrorists, individual criminals, transnational criminal organizations, and other malicious actors move their activities into the digital world. Enabling the delivery of essential services—such as electricity, finance, transportation, water, and health care—through cyberspace also introduces new vulnerabilities and opens the door to potentially catastrophic consequences from cyber incidents. The growing number of Internet-connected devices and reliance on global supply chains further complicates the national and international risk picture. More than ever, cybersecurity is a matter of homeland security and one of the core missions of the U.S. Department of Homeland Security (DHS).

    At DHS, we believe that cyberspace can be secure and resilient. We work every day across the Department and with key partners and stakeholders to identify and manage national cybersecurity risks. We do this by adopting a holistic risk management approach. Like every organization, no matter how big or small, we must minimize our organizational vulnerability to malicious cyber activity by protecting our own networks. DHS also has broader responsibilities to protect the larger federal enterprise and improve the security and resilience of other critical systems. At the same time, we seek to reduce cyber threats by preventing and disrupting cyber crimes, and to lessen the consequences of cyber incidents by ensuring an effective federal response when appropriate. Finally, we work to create conditions for more effective cyber risk management through efforts to make the cyber ecosystem more fundamentally secure and resilient. This strategy sets forth our goals, objectives, and priorities to successfully execute the full range of the Secretary of Homeland Security’s cybersecurity responsibilities.

    During the last several decades, advances in technology have fundamentally changed the world. Substantial growth in Internet access, use of Internet-enabled devices, and the availability of high speed information technology systems and large datasets have facilitated productivity, efficiencies, and capabilities across all major industries. The proliferation of technology also presents new cybersecurity challenges and leads to significant national risks. More than 20 billion devices are expected to be connected to the Internet by 2020. The risks introduced by the growing number and variety of such devices are substantial.

    The United States faces threats from a growing set of sophisticated malicious actors who seek to exploit cyberspace. Motivations include espionage, political and ideological interests, and financial gain. Nation-states continue to present a considerable cyber threat. But non-state actors are emerging with capabilities that match those of sophisticated nation-states. Criminal actors are increasingly empowered by modern information and communications technologies that enable them to grow in sophistication and transnational reach. Transnational criminal organizations also increasingly collaborate through cyberspace. Complicating the threat picture, nation-states are increasingly using proxies and other techniques that blur the distinction between state and non-state cyber activities. In a number of cases, malicious actors engaged in significant criminal cyber activity appear to have both criminal and nation-state affiliations.

    These diverse threats can impact federal and nonfederal information systems. Attempted incursions into government networks occur on a daily basis; the number of cyber incidents on federal systems reported to DHS increased more than ten-fold between 2006 and 2015. In 2015, a high-profile intrusion into a single federal agency resulted in the compromise of personnel records of over 4 million federal employees and ultimately affected nearly 22 million people. The growing interconnection of cyber and physical systems within critical infrastructure also creates the potential risk for malicious cyber activity to result in direct physical consequences; for example, the December 2015 overriding of controls in the Ukrainian electric grid resulted in widespread loss of power. Ransomware incidents such as WannaCry and NotPetya demonstrate how the rapid growth of the internet-of-things further complicates the threat as everyday devices can be targeted by malicious cyber actors with potentially far-reaching consequences.

    Guiding Principles

    DHS advances our mission and will accomplish our cybersecurity goals by aligning departmental activities according to the following guiding principles:

    1. Risk prioritization. The foremost responsibility of DHS is to safeguard the American people and we must prioritize our efforts to focus on systemic risks and the greatest cybersecurity threats and vulnerabilities faced by the American people and our homeland.

    2. Cost-effectiveness. Cyberspace is highly complex and DHS efforts to increase cybersecurity must be continuously evaluated and reprioritized to ensure the best results for investments made.

    3. Innovation and agility. Cyberspace is an evolving domain with emergent risks. Although the proliferation of technology leads to new risks, it also provides an opportunity for innovation. DHS must lead by example in researching, developing, adapting, and employing cutting-edge cybersecurity capabilities and remain agile in its efforts to keep up with evolving threats and technologies.

    4. Collaboration. The growth and development of the Internet has been primarily driven by the private sector and the security of cyberspace is an inherently cross-cutting challenge. To accomplish our cybersecurity goals, we must work in a collaborative manner across our Components and with other federal and nonfederal partners.

    5. Global approach. Robust international engagement and collaboration is required to accomplish our national cybersecurity goals. DHS must engage internationally to manage global cyber risks, respond to worldwide incidents, and disrupt growing transnational cyber threats as well as encourage other nations and foreign entities to adopt the policies necessary to create an open, interoperable, secure, and reliable Internet.

    6. Balanced equities. Cyberspace empowers people and enables prosperity worldwide. Cybersecurity is not an end unto itself, and efforts to mitigate cybersecurity risks must also support international commerce, strengthen international security, and foster free expression and innovation.

    7. National values. DHS must uphold privacy, civil rights, and civil liberties in accordance with applicable law and policy. The Department empowers our cybersecurity programs to succeed by integrating privacy protections from the outset and employing a layered approach to privacy and civil liberties oversight.

    Anderson Cooper about the notorious Russian Agents and their US Election Involvement

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Kellyanne Conway and CNN’s Anderson Cooper clashed in an interview over CNN’s reporting of the classified documents presented to President Obama and President-elect Trump including allegations that Russian operatives claim to have compromising personal and financial information about Trump.

    Russian Agents Of Shield,Russian Agents Killed,Russian Agents In The Us,Russian Agents Dying,Russian Agents Voted For Trump,Russian Agents Behind Yahoo,Russian Agents Of Influence,Russian Agents Indicted,Russian Agents Trump,Russian Agents Yahoo Hack,Russian Agents Arrested,Russian Agents Are Behind Yahoo Breach,Russian Agents In America,Russian Travel Agents Association,Russian Sleeper Agents In America,Russian Kgb Agents In America,Russian Travel Agents In Australia,Russian Visa Agents In Australia,Russian Agents Behind Yahoo,Russian Agents Behind,Russian Basketball Agents,Russian Agents Killed By Isis,Russian Agents Executed By Isis,Russian Agents Killed By Is,Russian Agents Killed By Child,Russian Agents In Britain,Russian Visa Agents In Bangalore,Russian Fsb Agents Killed By Isis,Russian Chemical Agents,Russian Sleeper Agents Cold War,Russian Estate Agents Cyprus,Russian Sleeper Agents Caught,Russian Property Agents Cyprus,Russian Real Estate Agents Chicago,Russian Agents Killed By Child,Russian Visa Agents In Chennai,Child Russian Agents,Russian Agents Dying,Russian Agents Dead,Russian Double Agents,Russian Double Agents In The Cold War,Russian Double Agents Executed,Russian Visa Agents Delhi,Russian Travel Agents Directory,Russian Real Estate Agents Dubai,Russian Visa Agents In Dubai,Russian Travel Agents In Dubai,Russian Agents Executed,Russian Agents Executed By Isis,Russian Estate Agents,Russian Estate Agents London,Russian Estate Agents In Cyprus,Russian Estate Agents In Spain,Russian Education Agents,Russian Estate Agents In Paphos,Russian Estate Agents In Limassol,Russian Estate Agents Tenerife,Russian Foreign Agents Law,Russian Football Agents,Russian Fsb Agents,Russian Free Agents,Russian Free Agents Hockey,Russian Fifa Agents,Russian Fsb Agents Killed By Isis,Russian Fsb Agents Executed,Russian Free Agents Nhl,Russian Federal Agents,Russian Gru Agents,Russian Real Estate Agents Greece,Russian Hockey Agents,Russian Hunting Agents,Russian Free Agents Hockey,Russian Holiday Agents,Russian Agents In The Us,Russian Agents Indicted,Russian Agents In America,Russian Agents In The White House,Russian Agents In Uk,Russian Agents Isis,Russian Agents In Ukraine,Russian Agents In Europe,Russian Agents In Syria,Russian Agents In Romania,Russian Agents Killed,Russian Agents Killed By Isis,Russian Agents Killed By Child,Russian Kgb Agents In America,Russian Kgb Agents,Russian Fsb Agents Killed By Isis,Famous Russian Kgb Agents,Russian Visa Agents In Kolkata,Russian Sleeper Agents Movie,Russian Estate Agents Marbella,Russian Travel Agents Melbourne,Russian Real Estate Agents Miami,Russian Visa Agents In Mumbai,Russian Nerve Agents,Russian Free Agents Nhl,Russian Real Estate Agents New York,Russian Agents Of Shield,Russian Agents Of Influence,Russian Travel Agents Outbound,Russian Property Agents,Russian Property Agents London,Russian Property Agents Cyprus,Russian Port Agents,Russian Patent Agents,Russian Agents In Poland,Russian Visa Agents In Pakistan,Russian Estate Agents In Paphos,Russian Estate Agents Selling Property In Spain,Russian Agents In Romania,Russian Sleeper Agents Real,Russian Inteligence Agents Face Risk Of Disclosure,Russian Agents Shot,Russian Agents Series,Russian Sleeper Agents,Russian Sleeper Agents 2010,Russian Sleeper Agents 2014,Russian Secret Agents,Russian Sleeper Agents Tv Series,Russian Secret Agents Arrested In Us,Russian Sleeper Agents 1980s,Russian Special Agents,Russian Agents Trump,Russian Travel Agents,Russian Travel Agents List,Russian Travel Agents Association,Russian Travel Agents Uk,Russian Travel Agents In Dubai,Russian Tour Agents,Russian Travel Agents In Australia,Russian Travel Agents Melbourne,Russian Travel Agents In San Francisco,Russian Undercover Agents,Russian Agents In Us,Russian Agents In Uk,Russian Agents In Ukraine,Russian Travel Agents Uk,Russian Estate Agents In Uk,Russian Agents Voted For Trump,Russian Visa Agents In Delhi,Russian Visa Agents In Mumbai,Russian Visa Agents In Pakistan,Russian Visa Agents In Chennai,Russian Visa Agents In Dubai,Russian Visa Agents,Russian Visa Agents In Islamabad,Russian Visa Agents In India,Russian Visa Agents In Lahore,Russian Agents Were Behind Yahoo Hack,Russian Sleeper Agents Wiki,Russian Sleeper Agents Cold War,Russian Agents Yahoo Hack,Russian Agents Yahoo,Russian Agents Yahoo Breach,

    Video – Trend Micro about Putins Cyber Espionage Troops Pawn Storm

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

     

    Cyber Espionage Definition, Cyber Espionage Cases, Cyber Espionage China, Cyber Espionage Prevention, Cyber Espionage Russia, Cyber Espionage Pdf, Cyber Espionage The Chinese Threat, Cyber Espionage History, Cyber Espionage International Law, Cyber Espionage Cases 2016, Cyber Espionage Act, Cyber Espionage Articles, Cyber Espionage Attacks, Cyber Espionage Adalah, Cyber Espionage And International Law, Cyber Espionage Australia, Cyber Espionage And Cyber Warfare, Cyber Espionage Attack Methods, Cyber Espionage Books, Cyber Espionage Beyond The Rule Of Law, Cyber Espionage Business, Cyber Espionage By China, Cyber Espionage Brazil, Cyber Espionage By Chinese Actors, Cyber Espionage Blog, Cyber Espionage By Country, Bagaimana Cyber Espionage Dapat Muncul, Best Cyber Espionage Books, Cyber Espionage Cases, Cyber Espionage China, Cyber Espionage Cases 2016, Cyber Espionage Case Study, Cyber Espionage Cases 2017, Cyber Espionage Cases In India, Cyber Espionage Campaign, Cyber Espionage China Us, Cyber Espionage Cost, Cyber Espionage Canada, Cyber Espionage Definition, Cyber Espionage Documentary, Cyber Espionage Def, Cyber Espionage Definition Pdf, Economic Cyber Espionage Definition, Bagaimana Cyber Espionage Dapat Muncul, Why Is Cyber Espionage Difficult To Prevent, Contoh Kasus Cyber Espionage Di Indonesia, How Is Cyber Espionage Done, Dragonfly Cyber Espionage, Cyber Espionage Examples, Cyber Espionage Edward Snowden, Cyber Espionage Effects, Cyber Espionage Essay, Cyber Economic Espionage, Cyber Economic Espionage Accountability Act, Cyber Espionage In Middle East, Economic Cyber Espionage And International Law, Economic Cyber Espionage Definition, Explain Cyber Espionage, Cyber Espionage Facts, Cyber Espionage Fiction, Cyber Espionage First Case, Cyber Espionage F 35, Cyber Espionage Law Firms, Fbi Cyber Espionage, France Cyber Espionage, A Theory Of Cyber Espionage For The Intelligence Community, French Cyber Espionage, Flame Cyber Espionage, Cyber Espionage Groups, Cyber Espionage Germany, Cyber Espionage Georgia, Cyber-espionage The Greatest Transfer Of Wealth In History, Cyber-espionage A Growing Threat To The American Economy, Cyber Espionage Against Georgia, Cyber Espionage Against Georgian Government, What Are Cyber Espionage Groups Stealing From The United States, Cyber Espionage To Splinter Internet Governance, Global Cyber Espionage, Cyber Espionage History, Huawei Cyber Espionage, Hellsing Cyber Espionage, Cyber Espionage International Law, Cyber Espionage Incidents, Cyber Espionage India, Cyber Espionage Is Alive And Well, South African Cyber Espionage, Cyber Espionage In China, Cyber Espionage In Middle East, Cyber Espionage Iran, Cyber Espionage In Canada, Cyber Espionage Impact, Cyber Espionage Jobs, Cyber Espionage Japan, Cyber Espionage Kenya, Kaspersky Cyber Espionage, Kasus Cyber Espionage, Kasus Cyber Espionage Di Indonesia, Kejahatan Cyber Espionage, Karakteristik Cyber Espionage, Cyber Espionage Law, Cyber Espionage Law Firms, Cyber Espionage International Law, Cyber Espionage Definition Law, Cyber Espionage Is Reaching Crisis Levels, Pengertian Dari Cyber Espionage Lengkap, Le Cyber Espionnage Definition, Cyber Espionage Meaning, Cyber Espionage Movies, Cyber Espionage Methods, Cyber-espionage Nightmare – Mit Technology Review, Cyber Espionage Attack Methods, Cyber Espionage In Middle East, Chinese Cyber Espionage Mandiant, Chinese Cyber Espionage Map, Bagaimana Cyber Espionage Dapat Muncul, Military Cyber Espionage, Cyber Espionage News, Cyber Espionage North Korea, Cyber-espionage Nightmare, Cyber Espionage National Security, Cyber Espionage Novels, Cyber Espionage Nato, Ghostnet Cyber Espionage Network, Nsa Cyber Espionage, Nortel Cyber Espionage, Cyber Espionage Operations, Cyber Espionage Red October, Cyber Espionage And Cyber Espionage, Cyber-espionage The Greatest Transfer Of Wealth In History, Cyber Espionage Prevention, Cyber Espionage Pdf, Cyber Espionage Ppt, Cyber Espionage Pronunciation, Cyber Espionage Presentation, Cyber Espionage Pictures, Cyber Espionage Problems, Cyber Espionage Purpose, Cyber Espionage Ppt Slideshare, Cyber Espionage Research Paper, Cyber Espionage Quotes, Cyber Espionage Research Questions, Cyber Espionage Russia, Cyber Espionage Research Paper, Cyber Espionage Rule Of Law, Cyber Espionage Report, Cyber Espionage Red October, Cyber Espionage Research Questions, Cyber Espionage Ring, Cyber Espionage Is Reaching Crisis Levels, Cyber Espionage Techrepublic, Russian Cyber Espionage, Cyber Espionage Statistics, Cyber Espionage Synonym, Cyber Espionage Simulator, Cyber Espionage Security Issues, Cyber Espionage Statistics 2015, Cybersecurity Espionage, Espionage In Cyberspace, Cyber Espionage Case Study, Cyber Espionage To Splinter Internet Governance, South African Cyber Espionage, Cyber Espionage The Chinese Threat, Cyber Espionage Threat, Cyber Espionage Tools, Cyber Espionage Trends, Cyber Espionage The Chinese Threat Case Study, Cyber Espionage To Splinter Internet Governance, Cyber-espionage The Greatest Transfer Of Wealth In History, Cyber Espionage Thesis, Cyber Espionage Training, Cyber Espionage Tactics, Cyber Espionage Uk, Us Cyber Espionage, Cyber Espionage Un, Cyber Espionage Us China, China’s Cyber Espionage Units, Russian Cyber Espionage Under The Microscope, China Cyber Espionage And U.s. National Security, Pla Cyber Espionage Unit, Cyber Espionage Vs Cyber Warfare, Cybercrime Vs Cyber Espionage, Cyber Espionage Vs Cyber Attack, Cyber Espionage Virus, Cyber Espionage Wiki, Cyber Espionage & Warfare, Cyber Weapons Espionage, Cyber Espionage Vs Cyber Warfare, Cyber Espionage And Cyber Warfare Definition, Cyber Espionage Youtube

    Heinz Gerlachs “Erben” – GoMoPa, Medard Fuchsgruber und mutmasslich Rainer von Holst & Thomas Bremer – Cui bono ?

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Es hat lange gedauert, aber nun ist das Rätsel wohl gelöst: Wer profitiert von Gerlachs Tod ?

    • GoMoPa konnte die eigene Position massiv ausbauen
    • Medard Fuchsgruber übernahm die DFI-Seite
    • Rainer von Holst, Doreen Trampe (Ex-GoMoPa) und Pierre Gersöne stecken mutmasslich hinter der anonymen Webseite gerlachreport.com
    • Thomas Bremer mit seinem Blog-Netzwerk im “Tal der Ahnungslosen” (DDR-Witz) zu Leipzig

    In Kürze mehr…

     

    Heinz Gerlach, Heinz Gerlach Halle, Heinz Gerlach Akkordeon, Heinz Gerlach Aschaffenburg, Heinz Gerlach Bad Arolsen, Heinz Gerlach Medien Ag, Heinz Gerlach Durchbruch Bei Stalingrad, Dekan Heinz Gerlach, Heinz-dieter Gerlach, Heinz Gerlach Tanzende Finger, Heinz Gerlach Frankfurt, Heinz Gerlach Flachsmeer, Ferienwohnung Heinz Gerlach Zingst, Heinz Gerlach Halle, Karl Heinz Gerlach, Heinz Gerlach Komponist, Karl Heinz Gerlach Biebertal, Heinz Gerlach Halle Karneval, Karl-heinz Gerlach Langenhagen, Karl Heinz Gerlach Herzberg, Heinz Gerlach Licht & Sound, Karl-heinz Gerlach Langenhagen, Heinz Gerlach Niederstotzingen, Tanzende Finger Gerlach Heinz Noten, Heinz Gerlach Obernau, Heinz Gerlach Offenbach, Heinz Gerlach Pfarrer, Heinz Gerlach Stalingrad, Heinz Gerlach Schrobenhausen, Heinz Gerlach Sulingen, Heinz Gerlach Licht & Sound, Heinz Schulze Gerlach, Heinz Gerlach Durchbruch Bei Stalingrad, Heinz Gerlach Tanzende Finger, Heinz Gerlach Tot, Heinz Gerlach Winterberg, Karl Heinz Gerlach Wegberg, Heinz Gerlach Zingst, Ferienwohnung Heinz Gerlach Zingst

     

    Halloween-Scherz: Horror- Clown gibt sich als von Holst aus

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

     

     

     

    Sie kennen das: Ein Clown sendet Ihnen eine E- Mail.

    Der Clown nennt sich oder ist Rainer von Holst. Alles ohne Beweis. Was macht man damit ?  Richtig. Man fragt Google und die User.

    Die Rainer von Holst-Clown Maske mit falscher E-Mail inklusive cc an “Polizei” ohne handfeste Beweise – Ist das ein gelungener Halloween-Scherz ?  Oder sind andere Horror-Clowns noch besser ?

    a Adolf Hitler

    b Benito Mussolini

    c Rainer von Holst

    d Nero

     

    Wer hat die beste Horror-Clown-Frisur ?

    a Fury

    b Rainer von Holst

    c Flipper

    d Lassie

    You will be the Judge !

    Horror Clown Movies, Horror Clown Movies 2016, Horror Clown Makeup, Horror Clown Movie 2017, Horror Clown Videos, Horror Clown Costumes, Horror Clown Mask, Horror Clown Pics, Horror Clown Stories, Horror Clown Names, Scary Clown American Horror Story, Evil Clown American Horror Story Actor, American Horror Story Clown, Horror Movie About Clown, Horror Movie With Clown And Babysitter, Clown American Horror Story Actor, American Horror Clown Costume, American Horror Clown Mask, American Horror Clown Actor, Clown American Horror Story Trailer, Horror Clown Books, Horror Clown Birthday, Horror Clown Bilder, Horror Clown Breda, Horror Clown Blick, Horror Clown Basel, Horror Film Clown Babysitter, Horror Movie Clown Babysitter, Horror Story Clown Babysitter, American Horror Story Clown Backstory, Horror Clown Costumes, Horror Clown Costumes Adults, Horror Clown Character, Horror Clown Costume Ideas, Horror Clown Costumes Uk, Clown Horror Comedy, American Horror Clown Costume, Classic Horror Clown Costume, Womens Horror Clown Costume, Horror Movie Clown Costume, Horror Clown Drawings, Horror Clown Dolls, Horror Clown Dailymotion, Horror Clown Director, Horror Clown Deutsch, Horror Clown Deutschschweiz, Horror Dog Clown Car, Horror Dome Clown, Horror Clown Fancy Dress, Horror Clown Videos Dailymotion, Horror Clown England, Horror Clown Es, Horror Clown Eli Roth, Horror Clown Essen, Evil Clown Horror Movie, Evil Clown Horror, American Horror Story Clown Episode, Evil Clown American Horror Story, Evil Clown American Horror Story Actor, American Horror Story Clown Episode 1, Horror Clown Film, Horror Clown Face, Horror Clown Face Paint, Horror Clown Film 2015, Horror Clown Full Movie, Horror Clown Fancy Dress, Horror Clown Figurine, Horror Clown Frankrijk, Horror Clown Frankreich, Horror Clown France, Horror Clown Gifs, Horror Clown Games, Horror Clown Geschichte, Horror Clown Geschichten, Horror Clown Gesicht, Horror Clown Girl, American Horror Clown Gif, Scary Clown Horror Gif, Clown Horror Movie Gif, American Horror Story Clown Girl, Horror Clown Halloween, Horror Clown Huren, Horror Clown Images, Horror Clown In Nederland, Horror Clown In Der Schweiz, Horror Clown In Thun, Horror Clown In Frankrijk, Horror Clown In Frankreich, Horror Clown It, Horror Clown In Basel, Horror Clown In England, Horror Clown In Luxemburg, Horror Clown Jokes, Horror Clown Jack, American Horror Story Clown Jaw, Horror Clown John Wayne, Jeugdjournaal Horror Clown, Clown Horror Prank Jockiboi, Horror Clown Killer, Horror Clown Laugh, Horror Clown Luxemburg, Horror Clown Luxembourg, Horror Clown Lache, Clown Horror List, Horror Clown Movies List, Clown Horror Films List, Horror Movies Like Clown, American Horror Story Clown Lawsuit, Horror Clown Mask Latex, Horror Clown Movies, Horror Clown Movies 2016, Horror Clown Makeup, Horror Clown Movie 2017, Horror Clown Mask, Horror Clown Music, Horror Clown Movies On Netflix, Horror Clown Memes, Horror Clown Names, Horror Clown Nights, Horror Clown Night Game, Clown Horror Novels, Clown Horror Netflix, Clown Horror New, Horror Movie Clown Names, American Horror Clown Name, American Horror Clown No Mask, Horror Clown Movies New, Horror Clown Outfit, Horror Clown Movies On Netflix, Horror Movie Clown On Tricycle, Scary Clown On American Horror Story, Clown Horror Movies Online, Horror Movie With Clown On Cover, Clown Horror Watch Online, Horror Movies Of Clown, Creepy Clown On American Horror, Clown Horror Movie Watch Online, Horror Clown Pics, Horror Clown Prank, Horror Clown Props, Horror Clown Poem, Horror Clown Prosthetic, Horror Clown Photoshop, Horror Clown Pak, Horror Clown Face Paint, American Horror Clown Picture, Horror Movie Clown Puppet, Horror Clown Quotes, American Horror Story Clown Quotes, Horror Clown Real, Clown Horror Review, Clown Horror Rotten Tomatoes, Horror Film Clown Rocking Chair, American Horror Story Clown Real, American Horror Story Clown Running, American Horror Story Clown Real Person, American Horror Story Clown Real Face, Clown Horror Movie Dvd Release, Clown Horror Recensione, Horror Clown Stories, Scary Horror Clowns, Horror Story Clown Mask, Horror Clown Song, Horror Story Clown Statue, Horror Clown Sound, Horror Clown Suit, Scary Horror Clown Movies, Clown Horror Short Stories, Horror Movie Clown Scene, Horror Clown Tattoo, Horror Clown Top 10, Horror Clown Thun, Horror Clown Trailer, Horror Clown Tutorial, American Horror Clown Trailer, Horror Movie Clown Trailer, Moviepilot Horror Clown Trailer, Horror Movie The Clown, American Horror Story Clown, Horror Clown Masks Uk, Horror Clown Costumes Uk, Horror Film Clown Under Bed, Horror Movie Clown Under Bed, American Horror Story Clown Unmasked, American Horror Clown Makeup, Clown Upcoming Horror Movies, Horror Clown Makeup, Horror Clown Halloween Makeup, Horror Clown Uit Frankrijk, Horror Clown Videos, Horror Clown Videos Dailymotion, Horror Clown Verkleidung, American Horror Story Clown Video, American Horror Story Clown Vine, Halloween Horror Nights Clown Video, Horror Clown Tattoo Vorlagen, Horror Clown Versteckte Kamera, Horror Clown Vermoord, Horror Clown Verhalen, Horror Clown Wallpapers, Horror Clown Wiki, Horror Clown Woman, Horror Clown Wig, Horror Clown Womens Costume, Clown Horror Watch Online, Horror White Clown, American Horror Clown Without Mask, Horror Movie With Clown Doll, Horror Movie With Clown Killer, Horror Clown Youtube, Clown Horror Movies Youtube, American Horror Story Clown Youtube, Youtube Horror Clown Prank, Film Horror Sui Clown Yahoo, Film Horror Clown Yahoo, Horror Zombie Clown Mask, Clown Zombies Horror, Clown Horror Zwiastun, Horror Clown Zoetermeer, Rainer Von Holst Firmenwelten, Rainer Von Holst Gerlachreport, Rainer Von Holst Usa, Rainer Von Holst Gerlach, Rainer Von Holst Gomopa, Rainer Von Holst Iserlohn, Rainer Von Holst, Rainer Von Holst Bank, Rainer Von Holst Politico, Rainer Von Holst Augsburg, Rainer Von Holst Augsburg, Rainer Von Holst Bank, Rainer Von Holst Firmenwelten, Rainer Von Holst Gerlachreport, Rainer Von Holst Gerlach, Rainer Von Holst Gomopa, Rainer Von Holst Iserlohn, Rainer Von Holst Politico, Rainer Von Holst Princeton, Rainer Von Holst Usa, Rainer Von Holst Werther

     

    Exposed – Rainer von Holsts Cyberweapon – Pierre Gersoene

    Become a Patron!
    True Information is the most valuable resource and we ask you to give back.

    Image result for pierre gersöne

    Pierre Gersöne

    The notorious Rainer von Holst publishes many anonymous blogs in the internet to threaten, extort, diffame and lie about his critics or victims.

    The anonymous webmaster behind his network of blogs was trying to hide for sure good reasons.

    Pierre Gersöne from East-Berlin has been exposed now

    For all fans of Rainer von Holst and him for such memorable websites like

    gomopacrime, investigoo, etc. pp

    here are the contact details:

    Pierre Gersöne

    Medienhaus Gersöne UG
    Fanningerstraße 54
    D-10365 Berlin-Lichtenberg

    Telefon: +49 (0)30 531 674 60
    Telefax: +49 (0)30 531 674 65

    http://www.medienhaus-gersoene.de

    Registergericht: Amtsgericht Berlin-Charlottenburg
    Registernummer: HRB 160218 B
    Umsatzsteuer-Identifikationsnummer gem. § 27a UStG: DE295777375