RUSSIA/РОССИЯ THREAD—ASSANGE CHRGD W/ SPYING—DJT IMPEACHED TWICE-US TREASURY SANCTS KILIMNIK AS RUSSIAN AGNT

Clayton Endicott

Superstar
Joined
Jul 11, 2015
Messages
12,596
Reputation
3,865
Daps
47,672
Reppin
A lodge of the Saints John of Jerusalem
is there such a thing as edging when it comes to political junkies?

if so, then we are all collectively politically edging together and waiting for the nut that has eluded us for 2 years.
granted; there have been numerous instances of pre-cum ejaculation that we are all guilty or enjoying but dat elusive nut.....:mjgrin:

:dame:

we need @wickedsm back here so i feel more comfortable with the current state of affairs.

:hubie:
Tf wrong with you breh :deadrose::dead:
 

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
305,658
Reputation
-34,224
Daps
615,811
Reppin
The Deep State
:ALERTRED::ALERTRED::ALERTRED:


Microsoft says it has found a Russian operation targeting U.S. political institutions
Elizabeth DwoskinSAN FRANCISCO —
JFOMKAU42QI6RNQLDSEX6F7BQU.jpg

, Silicon Valley reporter

August 21 at 12:01 AM
A group affiliated with the Russian government created phony versions of six websites — including some related to public policy and to the U.S. Senate — with the apparent goal of hacking into the computers of people who were tricked into visiting, according to Microsoft, which said Monday night that it discovered and disabled the fake sites.

The effort by the notorious APT28 hacking group, which has been publicly linked to a Russian intelligence agency and actively interfered in the 2016 presidential election, underscores the aggressive role Russian operatives are playing ahead of the midterm congressional elections in the United States. U.S. officials have repeatedly warned that the November vote is a major focus for interference efforts. Microsoft said the sites were created over the past several months but did not go into more specifics.

Microsoft’s Digital Crimes Unit took the lead role in finding and disabling the sites, and the company is launching an effort to provide expanded cybersecurity protection for campaigns and election agencies that use Microsoft products.

Among those targeted were the Hudson Institute, a conservative Washington think tank active in investigations of corruption in Russia, and the International Republican Institute (IRI), a nonprofit group that promotes democracy worldwide. Three other fake sites were crafted to appear as though they were affiliated with the Senate, and one nonpolitical site spoofed Microsoft’s own online products.

The Senate did not immediately respond to requests for comment late Monday.

Microsoft said Monday that it had found no evidence that the fake sites it recently discovered were used in attacks, but fake sites can carry malware that automatically loads onto the computers of unsuspecting visitors. Hackers often send out deceptive “spear-phishing” emails to trick people into visiting sites that appear to be authentic but in fact allow the attackers to penetrate and gain control of computers that log on, allowing the theft of emails, documents, contact lists and other information.

“This apparent spear-phishing attempt against the International Republican Institute and other organizations is consistent with the campaign of meddling that the Kremlin has waged against organizations that support democracy and human rights,” said Daniel Twining, IRI’s president, who put blame on Russian President Vladimir Putin. “It is clearly designed to sow confusion, conflict and fear among those who criticize Mr. Putin’s authoritarian regime.”

The move by Microsoft is the latest effort by Silicon Valley to address Russian threats to the coming election more aggressively than the technology industry did in 2016, when many woke up to the seriousness and sophistication of disinformation efforts only after Americans had voted. Companies and U.S. officials have vowed to work together more closely this year. Facebook recently disclosed that the company had taken down 32 fake accounts and pages that were tied to the Internet Research Agency, a Russian disinformation operation active before and after the 2016 election.

After discovering the sites recently, Microsoft said, it sought to obtain a court order to transfer the domain names to its own servers, a legal tactic that the company’s security division has used a dozen times since 2016 to disable 84 websites created by APT28, which also is sometimes called Strontium or Fancy Bear. APT28, a unit under the Russian military intelligence agency GRU, specializes in information warfare or hacking and disinformation operations. “APT” refers to “advanced persistent threat” in cybersecurity circles.

The court order, executed last week, effectively allowed Microsoft to shut down the sites and to research them more fully. Microsoft has used the legal tactic to go after botnets, or malicious networks of automated accounts, since at least 2010.

Microsoft President Brad Smith said in an interview that the company had been tracking the Russian-government-backed group for two years but had decided to speak publicly about the company’s efforts for the first time because of a growing sense of urgency and an uptick in Russian activity ahead of the midterms.

“You can’t really bring people together in a democratic society unless we share information about what’s going on,” Smith told The Washington Post. “When there are facts that are clear as day, for those of us who operate inside companies, increasingly we feel it’s an imperative for us to share this more broadly with the public.”

He said that the technology industry was seeking to become more transparent with the public. The company previously had announced that two political candidates had been subjected to spear-phishing attacks.

Installing malicious software on phony websites is a popular method for hacking into computers and resembles the tactic used in the attack on John Podesta, the campaign chairman for Hillary Clinton, who received a fake security-warning email that linked to a phony site created by Russians. His stolen emails were released publicly in the final weeks of the presidential election and caused embarrassment for their blunt assessments of various matters. Cybersecurity researchers have blamed the hack of Podesta’s email on APT28.

Special counsel Robert S. Mueller III in July indicted 12 Russian intelligence officers, accusing them of hacking the Democratic National Committee, also in 2016.

Microsoft did not explicitly blame the Russian intelligence agency for the attack announced Monday but it did cite Russia’s government and named APT28 and its pseudonyms, Strontium and Fancy Bear.

The Hudson Institute said that it, like many Washington institutions, had been the subject of previous cyberattacks. David Tell, the group’s director of public affairs, said that the Hudson Institute’s Kleptocracy Initiative, which frequently reports on corruption in Russia, may have made the conservative think tank a target. Tell also noted that Director of National Intelligence Daniel Coats, speaking at the Hudson Institute in July, called Russia “the most aggressive foreign” actor in seeking to divide Americans, which could have drawn the attention of APT28. “This kind of stuff does happen. It’s happened to us before,” Tell said. “It doesn’t surprise me that bad actors in nondemocratic states would want to mess with us.”

The phony websites, which were registered with major web-hosting companies, were at my-iri.org, hudsonorg-my-sharepoint.com, senate.group, adfs-senate.services, adfs-senate.email and office365-onedrive.com, according to Microsoft. Their discovery underscores the central role that American tech companies, which frequently have been criticized for hosting Russian disinformation on their platforms, can play in ferreting it out.

Eric Rosenbach, former Pentagon chief of staff and now co-director of Harvard University’s Belfer Center for Science and International Affairs, applauded Microsoft for quickly announcing its discoveries. He said that companies sometimes can act in ways that governmental agencies cannot because of legal and ethical restrictions.

“The tech sector needs to play a role in protecting elections and protecting campaigns,” Rosenbach said. “The tech sector will have visibility on some of these things that the [National Security Agency] never could and never should.”

Microsoft also said Monday it was launching an initiative to provide enhanced cybersecurity protections free to candidates and campaign offices at the federal, state and local level that use its Office 365 software, as well as think tanks and political organizations the company believes are under attack.

“For many decades, people in democratic societies saw these as fundamentally tools that were more likely to bring information to people living in authoritarian countries, and we didn’t really worry about these kinds of technologies causing risks to a democratic society,” Smith said. “What we’re seeing now, with email and voting systems and social media, is [the technologies] creating an asymmetric risk for democratic societies.”

Ellen Nakashima contributed to this report.
 

Hood Critic

The Power Circle
Joined
May 2, 2012
Messages
23,591
Reputation
3,580
Daps
107,150
Reppin
דעת
Nah, Tariq is just on that ultra black nationalist tip to the point where he really doesn't like anyone who doesn't cater to black interests.

Thats the same rationale that says all BLM supporters were Russian bots.

Covert action just EXPLOITS divisions, it doesn't create them.
What I get from your constant defending of Tariq is that you're a fan. You simply will not cast the same net of objectivity that you would with anyone else and I find that fascinating.

Tariq spews a lot of ass backward foolishness but he's so pot committed at this point, why should he stop? Out of my own personal curiosity, most black folks don't cater to black interests, so who does he like/endorse if this is how he feels? You don't feel that this ideology is one that is akin to cutting off your nose to spite your face? My executive level management could probably give two f*cks about black people or issues in general so does that mean I and other black colleagues should quit until that changes?
 

MR. Conclusion

All Star
Joined
May 30, 2012
Messages
2,585
Reputation
400
Daps
8,837
Reppin
Atlanta
Warren could beat him but she needs a strong Vice President. Preferably a Minority. Warren and Harris. Financial reform and Criminal Justice reform would get a lot of liberals interested in the election.

Warren is :russell: status. She's not motivating enough people to vote. Sad thing is, she might be the best of the worst as far as current dem picks go.
 
Top