Skip to main content

Home/ Socialism and the End of the American Dream/ Group items tagged bio

Rss Feed Group items tagged

Paul Merrell

MoA - Scientists Raise Alarm Over U.S. Bio-Weapon Programs - 0 views

  • Recent evidence about deadly tests of biological substances in Tbilisi, Georgia raised alarm about U.S. biological weapon research in foreign countries. European scientist are extremely concerned about a dubious research program, financed by the Pentagon, that seems designed to spread diseases to crops, animals and people abroad. The creation of such weapons and of special ways to distribute them is prohibited under national and international law. The U.S. is running biological weapon research across the globe: Bio warfare scientists using diplomatic cover test man-made viruses at Pentagon bio laboratories in 25 countries across the world. These US bio-laboratories are funded by the Defense Threat Reduction Agency (DTRA) under a $ 2.1 billion military program– Cooperative Biological Engagement Program (CBEP), and are located in former Soviet Union countries such as Georgia and Ukraine, the Middle East, South East Asia and Africa. Until the mid nineteen-seventies the U.S. military tested biological warfare weapons on U.S. people, sometimes over large areas and on specific races. After a Congress investigation revealed the wide ranging program such testing was moved abroad. Private companies use U.S. government controlled laboratories in foreign countries for secret biological research under contract of the U.S. military, the CIA and the Department of Homeland Security. Last month the Bulgarian journalist Dilyana Gaytandzhieva reported of one of these U.S. controlled bio-laboratories: The US Embassy to Tbilisi transports frozen human blood and pathogens as diplomatic cargo for a secret US military program. Internal documents, implicating US diplomats in the transportation of and experimenting on pathogens under diplomatic cover were leaked to me by Georgian insiders. According to these documents, Pentagon scientists have been deployed to the Republic of Georgia and have been given diplomatic immunity to research deadly diseases and biting insects at the Lugar Center – the Pentagon biolaboratory in Georgia’s capital Tbilisi. Al Mayadeen TV broadcasted a video reportage about the laboratory and its deadly effects on Georgian 'patients'.
Joe La Fleur

Disgraceful: Obama adds socialist Buffett rule to Reagan's White House bio pa... - 1 views

  •  
    Reagan's exact words in pushing his "tax fairness" plan in that speech: "Just a few moments ago, I told some people inside the building here of a letter that I just received the day before yesterday. It's a letter from a man out here in the country, an executive who's earning in six figures -- well above $100,000 a year. He wrote me in support of the tax plan because he said, 'I am legally able to take advantage of the present tax code -- nothing dishonest, doing what the law prescribes -- and wind up paying a smaller salary than my secretary gets -- or I mean, paying a smaller -- I'm sorry, *paying a smaller tax than my secretary pays.'* And he wrote me the letter to tell me he'd like to come to Washington and testify before Congress as to how that's possible for him to do and why it is wrong. So, this is the kind of spirit that is going on throughout the country." http://www.reagan.utexas.edu/archives/speeches/1985/62885b.htm Read the whole speech. Reagan was pushing the Buffet rule long before Buffet did. What's said on Reagan's bio page is accurate. And Reagan signed the Tax Equity and Fiscal Responsibility Act of 1982, the largest peacetime tax increase in U.S. history. Reagan was no saint, just another big-spending politician willing to bend with the political winds. He did far more talking about supply-side economics than he did even attempting to implement the concept. Just more politician hot air. I'm going to vote for Ron Paul even if I have to write in his name on the ballot. I don't truck with the anti-Obama propaganda. That's just playing into Romney's hands. But Romney is just the flip side of the same coin Obama's on, two corporatist- bankster sycophants eager to run this nation into the ground to keep waging expensive foreign wars for the military-industrial types. Trading Obama for Romney leaves us neither better nor worse off. Two peas in the same pod. Better to send a message than to become a co-conspirator by voting for either Obama or Rom
Paul Merrell

Catalog Reveals NSA Has Back Doors for Numerous Devices - SPIEGEL ONLINE - 0 views

  • When it comes to modern firewalls for corporate computer networks, the world's second largest network equipment manufacturer doesn't skimp on praising its own work. According to Juniper Networks' online PR copy, the company's products are "ideal" for protecting large companies and computing centers from unwanted access from outside. They claim the performance of the company's special computers is "unmatched" and their firewalls are the "best-in-class." Despite these assurances, though, there is one attacker none of these products can fend off -- the United States' National Security Agency.
  • Specialists at the intelligence organization succeeded years ago in penetrating the company's digital firewalls. A document viewed by SPIEGEL resembling a product catalog reveals that an NSA division called ANT has burrowed its way into nearly all the security architecture made by the major players in the industry -- including American global market leader Cisco and its Chinese competitor Huawei, but also producers of mass-market goods, such as US computer-maker Dell.
  • The specialists at ANT, which presumably stands for Advanced or Access Network Technology, could be described as master carpenters for the NSA's department for Tailored Access Operations (TAO). In cases where TAO's usual hacking and data-skimming methods don't suffice, ANT workers step in with their special tools, penetrating networking equipment, monitoring mobile phones and computers and diverting or even modifying data. Such "implants," as they are referred to in NSA parlance, have played a considerable role in the intelligence agency's ability to establish a global covert network that operates alongside the Internet. Some of the equipment available is quite inexpensive. A rigged monitor cable that allows "TAO personnel to see what is displayed on the targeted monitor," for example, is available for just $30. But an "active GSM base station" -- a tool that makes it possible to mimic a mobile phone tower and thus monitor cell phones -- costs a full $40,000. Computer bugging devices disguised as normal USB plugs, capable of sending and receiving data via radio undetected, are available in packs of 50 for over $1 million.
  • ...3 more annotations...
  • These NSA agents, who specialize in secret back doors, are able to keep an eye on all levels of our digital lives -- from computing centers to individual computers, and from laptops to mobile phones. For nearly every lock, ANT seems to have a key in its toolbox. And no matter what walls companies erect, the NSA's specialists seem already to have gotten past them. This, at least, is the impression gained from flipping through the 50-page document. The list reads like a mail-order catalog, one from which other NSA employees can order technologies from the ANT division for tapping their targets' data. The catalog even lists the prices for these electronic break-in tools, with costs ranging from free to $250,000. In the case of Juniper, the name of this particular digital lock pick is "FEEDTROUGH." This malware burrows into Juniper firewalls and makes it possible to smuggle other NSA programs into mainframe computers. Thanks to FEEDTROUGH, these implants can, by design, even survive "across reboots and software upgrades." In this way, US government spies can secure themselves a permanent presence in computer networks. The catalog states that FEEDTROUGH "has been deployed on many target platforms."
  • The ANT division doesn't just manufacture surveillance hardware. It also develops software for special tasks. The ANT developers have a clear preference for planting their malicious code in so-called BIOS, software located on a computer's motherboard that is the first thing to load when a computer is turned on. This has a number of valuable advantages: an infected PC or server appears to be functioning normally, so the infection remains invisible to virus protection and other security programs. And even if the hard drive of an infected computer has been completely erased and a new operating system is installed, the ANT malware can continue to function and ensures that new spyware can once again be loaded onto what is presumed to be a clean computer. The ANT developers call this "Persistence" and believe this approach has provided them with the possibility of permanent access. Another program attacks the firmware in hard drives manufactured by Western Digital, Seagate, Maxtor and Samsung, all of which, with the exception of the latter, are American companies. Here, too, it appears the US intelligence agency is compromising the technology and products of American companies.
  • Other ANT programs target Internet routers meant for professional use or hardware firewalls intended to protect company networks from online attacks. Many digital attack weapons are "remotely installable" -- in other words, over the Internet. Others require a direct attack on an end-user device -- an "interdiction," as it is known in NSA jargon -- in order to install malware or bugging equipment. There is no information in the documents seen by SPIEGEL to suggest that the companies whose products are mentioned in the catalog provided any support to the NSA or even had any knowledge of the intelligence solutions. "Cisco does not work with any government to modify our equipment, nor to implement any so-called security 'back doors' in our products," the company said in a statement. Contacted by SPIEGEL reporters, officials at Western Digital, Juniper Networks and Huawei also said they had no knowledge of any such modifications. Meanwhile, Dell officials said the company "respects and complies with the laws of all countries in which it operates." Many of the items in the software solutions catalog date from 2008, and some of the target server systems that are listed are no longer on the market today. At the same time, it's not as if the hackers within the ANT division have been sleeping on the job. They have continued to develop their arsenal. Some pages in the 2008 catalog, for example, list new systems for which no tools yet exist. However, the authors promise they are already hard at work developing new tools and that they will be "pursued for a future release."
  •  
    Oh, great. My router and all of my hard drives have NSA backdoors in them. And my BIOS on the Linux box may be infected with a backdoor. What are the odds that NSA has not developed similar capability for the UEFI on our two newer Windows boxes? 
Paul Merrell

Your Computer May Already be Hacked - NSA Inside? | Steve Blank - 1 views

  • But while the interviewer focused on the Skype revelation, I thought the most interesting part was the other claim, “that the National Security Agency already had pre-encryption stage access to email on Outlook.”  Say what??  They can see the plaintext on my computer before I encrypt it? That defeats any/all encryption methods. How could they do that? Bypass Encryption While most outside observers think the NSA’s job is cracking encrypted messages, as the Prism disclosures have shown, the actual mission is simply to read all communications. Cracking codes is a last resort.
  • The NSA has a history of figuring out how to get to messages before or after they are encrypted. Whether it was by putting keyloggers on keyboards and recording the keystrokes or detecting the images of the characters as they were being drawn on a CRT. Today every desktop and laptop computer has another way for the NSA to get inside. Intel Inside It’s inevitable that complex microprocessors have bugs in them when they ship. When the first microprocessors shipped the only thing you could hope is that the bug didn’t crash your computer. The only way the chip vendor could fix the problem was to physically revise the chip and put out a new version. But computer manufacturers and users were stuck if you had an old chip. After a particularly embarrassing math bug in 1994 that cost Intel $475 million, the company decided to fix the problem by allowing it’s microprocessors to load fixes automatically when your computer starts.
  • Starting in 1996 with the Intel P6 (Pentium Pro) to today’s P7 chips (Core i7) these processors contain instructions that are reprogrammable in what is called microcode. Intel can fix bugs on the chips by reprogramming a microprocessors microcode with a patch. This patch, called a microcode update, can be loaded into a processor by using special CPU instructions reserved for this purpose. These updates are not permanent, which means each time you turn the computer on, its microprocessor is reset to its built-in microcode, and the update needs to be applied again (through a computer’s BIOS.). Since 2000, Intel has put out 29 microcode updates to their processors. The microcode is distributed by 1) Intel or by 2) Microsoft integrated into a BIOS or 3) as part of a Windows update. Unfortunately, the microcode update format is undocumented and the code is encrypted. This allows Intel to make sure that 3rd parties can’t make unauthorized add-ons to their chips. But it also means that no one can look inside to understand the microcode, which makes it is impossible to know whether anyone is loading a backdoor into your computer.
  • ...3 more annotations...
  • Or perhaps the NSA, working with Intel and/or Microsoft, have wittingly have put backdoors in the microcode updates. A backdoor is is a way of gaining illegal remote access to a computer by getting around the normal security built-in to the computer. Typically someone trying to sneak malicious software on to a computer would try to install a rootkit (software that tries to conceal the malicious code.) A rootkit tries to hide itself and its code, but security conscious sites can discover rootkits by tools that check kernel code and data for changes. But what if you could use the configuration and state of microprocessor hardware in order to hide? You’d be invisible to all rootkit detection techniques that checks the operating system. Or what if you can make the microprocessor random number generator (the basis of encryption) not so random for a particular machine? (The NSA’s biggest coup was inserting backdoors in crypto equipment the Swiss sold to other countries.) Rather than risk getting caught messing with everyone’s updates, my bet is that the NSA has compromised the microcode update signing keys  giving the NSA the ability to selectively target specific computers. (Your operating system ensures security of updates by checking downloaded update packages against the signing key.) The NSA then can send out backdoors disguised as a Windows update for “security.” (Ironic but possible.) That means you don’t need backdoors baked in the hardware, don’t need Intel’s buy-in, don’t have discoverable rootkits, and you can target specific systems without impacting the public at large.
  • A few months ago these kind of discussions would have been theory at best, if not paranoia.
  • The Prism disclosures prove otherwise – the National Security Agency has decided it needs the ability to capture all communications in all forms. Getting inside of a target computer and weakening its encryption or having access to the plaintext of encrypted communication seems likely. Given the technical sophistication of the other parts of their surveillance net, the surprise would be if they haven’t implemented a microcode backdoor. The downside is that 1) backdoors can be hijacked by others with even worse intent. So if NSA has a microcode backdoor – who else is using it? and 2) What other pieces of our infrastructure, (routers, smartphones, military computers, satellites, etc) use processors with uploadable microcode? —— And that may be why the Russian president is now using a typewriter rather than a personal computer.
Paul Merrell

Nixon Scuttled peace Talks to Win Election - 0 views

  • Nixon Scuttled peace Talks to Win Election Video A former aide to President Richard Nixon is confirming the Vietnam peace talks between President Lyndon B. Johnson and South Vietnam were sabotaged so that Nixon could win the 1968 presidential election. In a backroom deal, Nixon promised the Vietnamese delegation they would receive better terms if they waited to reach a deal when he was in office, thereby undercutting Johnson’s ongoing efforts to negotiate a peace agreement. RT’s Ameera David breaks down the details of the backroom dealing.
Gary Edwards

The Most Corrupt Members Of Congress - 0 views

  •  
    A slide set featuring the corruption bio of the top 16 most corrupt members of congress.  Incredible.  Seems like the longer these clowns serve, the more corrupt and innovative they become.  Kudos to the  This top tier listing must have been very competitive.  Missing are criminals like Chris Dodd, Kathleen Sebelius, and Barney Frank.  Frank and Dodd are almost single handedly responsible for the Fannie Mae - Freddie Mac mortgage crisis that tripped the entire global economy.
Paul Merrell

IMF Head Foresees End Of Banking, Triumph Of Cryptocurrency - 0 views

  • In a remarkably frank talk at a Bank of England conference, the Managing Director of the International Monetary Fund has speculated that Bitcoin and cryptocurrency have as much of a future as the Internet itself. It could displace central banks, conventional banking, and challenge the monopoly of national monies. Christine Lagarde–a Paris native who has held her position at the IMF since 2011–says the only substantial problems with existing cryptocurrency are fixable over time. In the long run, the technology itself can replace national monies, conventional financial intermediation, and even “puts a question mark on the fractional banking model we know today.”
Paul Merrell

Stavridis: Shill for Military Contractor? « LobeLog - 0 views

  • On Tuesday, The New York Times reported that Retired Admiral James Stavridis is on Hillary Clinton’s shortlist for a vice presidential candidate alongside Sen. Tim Kaine (D-VA). We’ve previously reported on Stavridis’s opposition to the Iran deal and his friendly relationship with anti-Muslim activist Frank Gaffney. But a review of his columns for ForeignPolicy.com (FP) reveal the retired admiral regularly promoting defense spending and weapons systems that could benefit defense contractors like Northrop Grumman, where Stavridis chairs the company’s international advisory board. None of Stavridis’s columns on FP, or elsewhere, identifies his connection to the defense contractor. Instead, his FP bio describes him as “a retired four-star admiral and NATO supreme allied commander who serves today as the dean of the Fletcher School of Law and Diplomacy at Tufts University.”
  •  
    So Hillary is seriously considering a neocon running mate from the military-industrial complex. That's just peachy keen. What could possibly go wrong?
Paul Merrell

Tomgram: Nick Turse, Special Ops Goes Global | TomDispatch - 0 views

  • I started with a blank map that quickly turned into a global pincushion.  It didn’t take long before every continent but Antarctica was bristling with markers indicating special operations forces’ missions, deployments, and interactions with foreign military forces in 2012-2013.  With that, the true size and scope of the U.S. military’s secret military began to come into focus.  It was, to say the least, vast. A review of open source information reveals that in 2012 and 2013, U.S. Special Operations forces (SOF) were likely deployed to -- or training, advising, or operating with the personnel of -- more than 100 foreign countries.   And that’s probably an undercount.  In 2011, then-SOCOM spokesman Colonel Tim Nye told TomDispatch that Special Operations personnel were annually sent to 120 countries around the world. They were in, that is, about 60% of the nations on the planet.  “We’re deployed in a number of locations,” was as specific as Bockholt would ever get when I talked to him in the waning days of 2013. And when SOCOM did finally get back to me with an eleventh hour answer, the number offered made almost no sense. 
  • Despite the lack of official cooperation, an analysis by TomDispatch reveals SOCOM to be a command on the make with an already sprawling reach. As Special Operations Command chief Admiral William McRaven put it in SOCOM 2020, his blueprint for the future, it has ambitious aspirations to create “a Global SOF network of like-minded interagency allies and partners.”  In other words, in that future now only six years off, it wants to be everywhere. 
  • Born of a failed 1980 raid to rescue American hostages in Iran (in which eight U.S. service members died), U.S. Special Operations Command was established in 1987.  Made up of units from all the service branches, SOCOM is tasked with carrying out Washington’s most specialized and secret missions, including assassinations, counterterrorist raids, special reconnaissance, unconventional warfare, psychological operations, foreign troop training, and weapons of mass destruction counter-proliferation operations.
  • ...1 more annotation...
  • In the post-9/11 era, the command has grown steadily.  With about 33,000 personnel in 2001, it is reportedly on track to reach 72,000 in 2014.  (About half this number are called, in the jargon of the trade, “badged operators” -- SEALs, Rangers, Special Operations Aviators, Green Berets -- while the rest are support personnel.)  Funding for the command has also jumped exponentially as SOCOM’s baseline budget tripled from $2.3 billion to $6.9 billion between 2001 and 2013.  If you add in supplemental funding, it had actually more than quadrupled to $10.4 billion.  Not surprisingly, personnel deployments abroad skyrocketed from 4,900 “man-years” -- as the command puts it -- in 2001 to 11,500 in 2013.  About 11,000 special operators are now working abroad at any one time and on any given day they are in 70 to 80 countries, though the New York Times reported that, according to statistics provided to them by SOCOM, during one week in March 2013 that number reached 92. 
  •  
    Nick Turse strikes again. To my knowledge he is the only journalist tracking the aftermath of Obama's decision to deploy U.S. special operations forces globally.
Paul Merrell

The Ukraine Crisis and Vladimir Putin: A New Financial System Free from Wall Street and... - 0 views

  • This is the big secret that now cannot be covered anymore. The governments of the US and the European countries are NOT independent entities, they are not sovereign. They do not have the will or even the ability to act on behalf of their people. They are controlled by powerful banking interests. They have been taken over by two financial centers that do not care for the real economy. They pursue only speculation and looting. In response on March 4th the economic adviser to Putin, Sergey Glazyev declared openly that if the financial vultures persisted, Russia would create on the spot an independent financial system which is separate from that of the US Dollar. Glazyev explained to the vampires: ‘We have wonderful economic and trade relations with our Southern and Eastern partners. We will find a way not just to eliminate our dependence on the US but also profit from these sanctions….If sanctions are applied against Russia’s state structures we will have to move into other currencies and create our own settlement system. We will be forced to recognize the impossibility of repayment of the loans that the US banks gave to Russian state structures. Indeed, sanctions are a double-edged weapon, and if the US chooses to freeze our assets, then our equities and liabilities in dollars will also be frozen…’
  • On March 18, the spokesperson for the Kremlin, Dmitry Peskov, stated that Russia would switch to new partners in case of economic sanctions being imposed by the European Union and the United States. He highlighted that the modern world isn’t unipolar and Russia has strong ties with other states as well, though Russia wants to remain in good relations with its Western partners, especially with the EU due to the volume of trade and joint projects. Those “new partners” are not really new since Russia has been closely interconnected with them for almost 13 years. This is all about the so-called BRICS organization, consisting of Brazil, Russia, India, China and South Africa. BRICS represents 42 percent of the world’s population and about a quarter of the world’s economy, which means that this bloc of states is an important global actor. The BRICS countries are like-minded in regard to supporting the principles of international law, the central role of the UN Security Council and the principles of the non-use of force in international relations; this is why they are so actively performing in the sphere of settling regional conflicts. However, the cooperation between Brazil, Russia, India, China and South Africa goes beyond political aspects and is also demonstrated by dynamic trade and multiple projects in different areas. Today, in total, there are more than 20 formats of cooperation within the BRICS which are being developing. For example, in February the member-states came to an agreement about 11 possible projects of scientific and technical cooperation, from aeronautics to bio- and nanotechnology.
  • This strategy is known as the Financial Nuclear Option. It could lead to the end of the predatory looting system of Wall Street. The ‘Southern and Eastern partners’ Glazyev is talking about are clearly the members of the BRICS, Brazil, Russia, India, China, South Africa, the sane part of the world economy, the future. And it is  exactly  what the official spokesman of the Kremlin, Dmitry Peskov indicated in an interview to the BBC: “Sanctions against Russia could be the final trigger that will force many countries to create a new independent financial system based on the real economy. The world is changing rapidly. How many civilizations grew and died in the course of history? Who will be able to resist the pressure of dying systems and indicate to the people the road toward the future?”  The possibility of a new financial system independent from the collapsing dollar empire, as consequence of anti Russia sanctions was also emphasized by an authoritative the Russian media including  RT. (See:http://rt.com/op-edge/russia-switches-to-brics-sanctions-357/) …Western sanctions might push Russia to deepen cooperation with BRICS states, in particular, to strengthen its ties with China, which will possibly turn out to be a big catastrophe for the US and the EU some time later.
  • ...1 more annotation...
  • In order to modernize the global economic system, at the center of which stand the US and the EU, the leaders of Brazil, Russia, India, China and South Africa have created the BRICS Stock Alliance and are creating their own development bank to finance large infrastructure projects. On the whole, despite fierce criticism of BRICS as an organization with no future, it is developing and increasing cooperation with its members and, in fact, BRICS is showing pretty good results. With the suspension of Russia’s participation in G8 and the strengthening of economic sanctions against Russia, specific industries may be targeted, including limits on imported commodities. While the West seeks to hit Russia hard, it is important to notice that Russia is ready to switch to other markets, including BRICS, with a view to expanding its trade.
Paul Merrell

Sorry for letting them snoop? Dell apologizes for 'inconvenience' caused by NSA backdoo... - 0 views

  • Security researcher Jacob Appelbaum dropped a bombshell of sorts earlier this week when he accused American tech companies of placing government-friendly backdoors in their devices. Now Texas-based Dell Computers is offering an apology. Or to put it more accurately, Dell told an irate customer on Monday that they “regret the inconvenience” caused by selling to the public for years a number of products that the intelligence community has been able to fully compromise in complete silence up until this week. Dell, Apple, Western Digital and an array of other Silicon Valley-firms were all name-checked during Appelbaum’s hour-long presentation Monday at the thirtieth annual Chaos Communication Congress in Hamburg, Germany. As RT reported then, the 30-year-old hacker-cum-activist unveiled before the audience at the annual expo a collection of never-before published National Security Agency documents detailing how the NSA goes to great lengths to compromise the computers and systems of groups on its long list of adversaries.
  • Spreading viruses and malware to infect targets and eavesdrop on their communications is just one of the ways the United States’ spy firm conducts surveillance, Appelbaum said. Along with those exploits, he added, the NSA has been manually inserting microscopic computer chips into commercially available products and using custom-made devices like hacked USB cables to silently collect intelligence. One of the most alarming methods of attack discussed during his address, however, comes as a result of all but certain collusion on the part of major United States tech companies. The NSA has information about vulnerabilities in products sold by the biggest names in the US computer industry, Appelbaum said, and at the drop off a hat the agency has the ability of launching any which type of attack to exploit the flaws in publically available products.
  • The NSA has knowledge pertaining to vulnerabilities in computer servers made by Dell and even Apple’s highly popular iPhone, among other devices, Appelbaum told his audience. “Hey Dell, why is that?” Appelbaum asked. “Love to hear your statement about that.”
  • ...4 more annotations...
  • Appelbaum didn’t leave Dell off the hook after revealing just that one exploit known to the NSA, however. Before concluding his presentation, he displayed a top-secret document in which the agency makes reference to a hardware implant that could be manually installed onto Dell PowerEdge servers to exploit the JTAG debugging interface on its processor — a critical circuitry component that apparently contains a vulnerability known to the US government. “Why did Dell leave a JTAG debugging interface on these servers?” asked Appelbaum. “Because it’s like leaving a vulnerability in. Is that a bugdoor, or a backdoor or just a mistake? Well hopefully they will change these things or at least make it so that if you were to see this, you would know that you have some problems. Hopefully Dell will release some information about how to mitigate this advance persistent threat.” Appelbaum also provoked Apple by acknowledging that the NSA boasts of being able to hack into any of their mobile devices running the iOS operating system. “Either they have a huge collection of exploits that work against Apple products — meaning they are hoarding information about critical systems American companies product and sabotaging them — or Apple sabotages it themselves,” he said.
  • @DellCares @dellcarespro Inconvenience? You got to be F*ckin kidding me! You place an NSA bug in our servers and call it an inconvenience? — Martijn Wismeijer (@twiet) December 31, 2013
  • TechDirt reporter Mike Masnick noticed early Tuesday that Dell’s official customer service Twitter account opted to issue a cookie-cutter response that drips of insincerity. “Thanks you for reaching out and regret the inconvenience,” the Dell account tweeted to Wismeijer. “Our colleagues at @DellCaresPro will be able to help you out.” “Inconvenience? You got to be F*ckin kidding me!” Wismeijer responded. “You place an NSA bug in our servers and call it an inconvenience?”
  • Security researcher Jacob Appelbaum dropped a bombshell of sorts earlier this week when he accused American tech companies of placing government-friendly backdoors in their devices. Now Texas-based Dell Computers is offering an apology. Or to put it more accurately, Dell told an irate customer on Monday that they “regret the inconvenience” caused by selling to the public for years a number of products that the intelligence community has been able to fully compromise in complete silence up until this week. Dell, Apple, Western Digital and an array of other Silicon Valley-firms were all name-checked during Appelbaum’s hour-long presentation Monday at the thirtieth annual Chaos Communication Congress in Hamburg, Germany. As RT reported then, the 30-year-old hacker-cum-activist unveiled before the audience at the annual expo a collection of never-before published National Security Agency documents detailing how the NSA goes to great lengths to compromise the computers and systems of groups on its long list of adversaries.
Paul Merrell

Ex-Chief of C.I.A. Shapes Response to Detention Report - NYTimes.com - 0 views

  • Just after the Senate Intelligence Committee voted in April to declassify hundreds of pages of a withering report on the Central Intelligence Agency’s detention and interrogation program, C.I.A. Director John O. Brennan convened a meeting of the men who had played a role overseeing the program in its seven-year history.The spies, past and present, faced each other around the long wooden conference table on the seventh floor of the C.I.A.’s headquarters in Northern Virginia: J. Cofer Black, head of the agency’s counterterrorism center at the time of the Sept. 11 attacks; the undercover officer who now holds that job; and a number of other former officials from the C.I.A.’s clandestine service. Over the speakerphone came the distinctive, Queens-accented voice of George J. Tenet.
  • Ms. Feinstein agreed to let a group of former senior C.I.A. officials read a draft of the report, although she initially insisted they be allowed to review it only at the committee’s office. Officials said President Obama’s chief of staff, Denis McDonough, intervened and brokered an arrangement in which the officials could read an unredacted version of the report inside a secure room at the office of the Director of National Intelligence. Ms. Feinstein declined to comment.
  • Mr. Tenet, who declined to be interviewed for this article, has arranged a number of conference calls with former C.I.A. officials to discuss the impending report. After private conversations with Mr. Brennan, he and two other former C.I.A. directors — Porter J. Goss and Michael V. Hayden — drafted a letter to Mr. Brennan asking that, as a matter of fairness, they be allowed to see the report before it was made public. Describing the letter, one former C.I.A. officer who spoke on condition of anonymity said that the former directors “think that those people who were heavily involved in the operations have a right to see what’s being said about them.”Mr. Brennan then passed the letter to Senator Dianne Feinstein, the California Democrat who is chairwoman of the Senate Intelligence Committee.
  • ...4 more annotations...
  • Over the past several months, Mr. Tenet has quietly engineered a counterattack against the Senate committee’s voluminous report, which could become public next month. The effort to discredit the report has set up a three-way showdown among former C.I.A. officials who believe history has been distorted, a White House carefully managing the process and politics of declassifying the document, and Senate Democrats convinced that the Obama administration is trying to protect the C.I.A. at all costs.The report is expected to accuse a number of former C.I.A. officials of misleading Congress and the White House about the program and its effectiveness, but it is Mr. Tenet who might have the most at stake.
  • “While former C.I.A. officials may be working to hide their own past wrongs, there’s no reason Brennan or any other current C.I.A. official should help facilitate the defense of the indefensible,” said Christopher Anders, senior legislative counsel at the American Civil Liberties Union.Spokesmen for the C.I.A. and the White House declined to comment.
  • The April meeting at C.I.A. headquarters highlighted how much of the agency is still seeded with officers who participated in the detention and interrogation program, which Mr. Obama officially ended during his first week in office in 2009.At one point during the meeting, the current head of the counterterrorism center, an officer with the first name Mike, told Mr. Brennan that roughly 200 people under his leadership had at some point participated in the interrogation program. They wanted to know, he said, how Mr. Brennan planned to defend them in public against accusations that the C.I.A. engaged in systematic torture and lied about its efficacy.
  • Mr. Tenet resigned a decade ago amid the wash of recriminations over the C.I.A.’s botched Iraq assessments, and he has given few interviews since his book tour.
  •  
    Major Obama scandal brewing here. The current head of the CIA, John Brennan, has been caught conspiring with former CIA heads and others to counter the Senate Intelligence Committee's pending report on CIA torture and extraordinary rendition, even as Brennan works to delay the report summary's publication by censoring it, resulting in delay while the Committee argues with the CIA over the deletions. All of which sharply contrasts with Obama's publicly expressed desire to have the report published promptly.    The article also makes a very strong case that those CIA officials who participated in the torture and rendition program have been enabled, on Obama's watch, to act as the censors of the Senate Report.  A must-read
Paul Merrell

Video: CIA Veteran Ray McGovern on the 28 Pages and HRes 428 | 28Pages.org - 0 views

  • At a November 22 speaking engagement hosted by the Schiller Institute in New York City, former CIA analyst Ray McGovern endorsed House Resolution 428 and discussed the secret, 28-page finding on foreign government involvement in the 9/11 attacks. In remarks spanning more than 20 minutes, McGovern—who helped launch Veteran Intelligence Professionals for Sanity (VIPS)—puts the 28 pages in the context of the intelligence community’s advance awareness of the presence of 9/11 hijackers and its withholding of that knowledge from the FBI. He also shares interesting insights into the constraints placed on both the joint House/Senate intelligence inquiry that produced the 28 pages and the 9/11 Commission as well.
  •  
    Ray McGovern riffs on the still-classifed 28 pages missing from the House/Senate 9-11 Report. He sees their declassification and publication as key to learning what really happened on 9-11 and preventing another such occurrence by holding those in government who failed to account.
Paul Merrell

FBI monitored and critiqued African American writers for decades | Books | The Guardian - 0 views

  • Newly declassified documents from the FBI reveal how the US federal agency under J Edgar Hoover monitored the activities of dozens of prominent African American writers for decades, devoting thousands of pages to detailing their activities and critiquing their work. Academic William Maxwell first stumbled upon the extent of the surveillance when he submitted a freedom of information request for the FBI file of Claude McKay. The Jamaican-born writer was a key figure in the Harlem Renaissance, author of the sonnet If We Must Die, supposedly recited by Winston Churchill, and Maxwell was preparing an edition of his complete poems. When the file came through from the FBI, it stretched to 193 pages and, said Maxwell, revealed “that the bureau had closely read and aggressively chased McKay” – describing him as a “notorious negro revolutionary” – “all across the Atlantic world, and into Moscow”.
  • Maxwell, associate professor of English and African American studies at Washington University in St Louis, decided to investigate further, knowing that other scholars had already found files on well-known black writers such as Langston Hughes and James Baldwin. He made 106 freedom of information requests about what he describes as “noteworthy Afro-modernists” to the FBI; 51 of those writers had files, ranging from three to 1,884 pages each. “I suspected there would be more than a few,” said Maxwell. “I knew Hoover was especially impressed and worried by the busy crossroads of black protest, leftwing politics, and literary potential. But I was surprised to learn that the FBI had read, monitored, and ‘filed’ nearly half of the nationally prominent African American authors working from 1919 (Hoover’s first year at the Bureau, and the first year of the Harlem Renaissance) to 1972 (the year of Hoover’s death and the peak of the nationalist Black Arts movement). In this, I realised, the FBI had outdone most every other major institution of US literary study, only fitfully concerned with black writing.”
  • Maxwell’s book about his discovery, FB Eyes: How J Edgar Hoover’s Ghostreaders Framed African American Literature, is out on 18 February from Princeton University Press. It argues that the FBI’s attention was fuelled by Hoover’s “personal fascination with black culture”, that “the FBI is perhaps the most dedicated and influential forgotten critic of African American literature”, and that “African American literature is characterised by a deep awareness of FBI ghostreading”.
  • ...2 more annotations...
  • Digital copies of 49 of the FBI files have been made available to the public online. “The collected files of the entire set of authors comprise 13,892 pages, or the rough equivalent of 46 300-page PhD theses,” Maxwell writes in the book. “FBI ghostreaders genuinely rivalled the productivity of their academic counterparts.” The academic told the Guardian that he believes the FBI monitoring stems from the fact that “from the beginning of his tenure at the FBI ... Hoover was exercised by what he saw as an emerging alliance between black literacy and black radicalism”.
  • The files show how the travel arrangements of black writers were closely scrutinised by the FBI, with the passport records of a long list of authors “combed for scraps of criminal behaviour and ‘derogatory information’”, writes Maxwell. Some writers were threatened by “‘stops’, instructions to advise and defer to the Bureau if a suspect tried to pass through a designated point of entry” to the US.
Paul Merrell

The Anthrax Files: US Forces Conducted Multiple Secret Anthrax Experiments in South Kor... - 0 views

  • The initial admission by the Department of Defense that one sample of  live anthrax was inadvertently sent to  Osan Air Base in South Korea has now been revealed  to be grossly inaccurate.
  • According to a recent report by a US/South Korea joint working group, a US military defense laboratory at Dugway Proving Grounds mailed anthrax to South Korea at least fifteen times prior to the previously acknowledged March, 2015 delivery. These other anthrax samples were delivered to Yongsan Garrison, in central South Korea, between 2009 and 2014.  In addition, a 1-milliliter sample of the Yersinia pestis bacterium (which can cause the bubonic plague) was sent along with the anthrax to Osan.
  • It has recently come to light that the Pentagon FedExed live anthrax to all fifty states and to nine foreign countries. The Department of Defense has declared that errors in the process of inactivating the anthrax resulted in the inadvertence wherein live anthrax was FedExed to foreign and domestic laboratories. 
  • ...1 more annotation...
  • A former member of the military disagrees with the purported “inadvertence” of the live anthrax mailing. Speaking under terms of confidentiality, a source with former military connections had this to say about the US’s biological weapons program:  “…weaponizing bio & chem materials is in full swing at government research labs (Dugway & Tooele being one of the biggest – as I witnessed back in the late 1980’s). The obvious thing is that they could not have shipped out such quantities with the level of relevant ease if they were not in full swing.”
  •  
    The U.S. is a party to the Convention on the Prohibition of the Development, Production and Stockpiling of Bacteriological (Biological) and Toxin Weapons and on their Destruction. http://disarmament.un.org/treaties/t/bwc But the U.S. "bugs and gas boys" have a long history of ignoring the Convention, which unfortunately has no enforcement provisions. 
1 - 15 of 15
Showing 20 items per page