Skip to main content

Home/ History Readings/ Group items tagged ransomware

Rss Feed Group items tagged

aidenborst

Hacking: These are just the attacks we know about - CNNPolitics - 0 views

  • Ransomware hacks are everywhere if you look for them. These are just the ones we know about:
  • Food -- A hack of JBS Foods, the world's largest meat processor, shut multiple plants over the weekend.Fuel -- The Colonial Pipeline hack led to fuel shortages on the East Coast last month. The company has admitted to paying more $4.4 million in ransom, although the FBI has said ransoms of more than $25 million have been demanded.Hospitals -- A hack of the Scripps hospital system in San Diego has led to the breach of medical information for more than 150,000 people. The Irish health system was also targeted. More on how hackers target hospitals and first responders below.Trains -- A New York City subway system hack from April was reported Wednesday by the The New York Times.Ferries -- There are also smaller hacks, like the one affecting the ferry system in Cape Cod.
  • Eyes on Russia. The White House has its eyes on Russia for enabling both the Colonial Pipeline and JBS meat processing hacks. Read CNN's full report on the JBS attack here.
  • ...7 more annotations...
  • "Ransomware right now, this is a business model," Lior Div, CEO of the security firm Cybereason told CNN's Richard Quest. "They are in it for the money and they are trying to generate as much revenue as possible for themselves. So as long as people are going to pay, they're going to keep operating in order to generate this massive amount of revenue that they are generating every year."
  • Cyber hygiene is necessary. Every US company and organization needs to protect itself, said Eric Goldstein, the current assistant director at CISA, in a statement.
  • The hack of the world's largest meat producer, JBS, a Brazilian company whose subsidiaries control a quarter of US beef processing and a large portion of pork processing, was disclosed Tuesday by the White House, which promised to re-focus on the issue and to raise it with Russia, the government thought to be harboring hackers.
  • You figure if nine meat plants hadn't gone dark in Arizona, Texas, Nebraska, Colorado, Wisconsin, Utah, Michigan and Pennsylvania, it seems very plausible we likely would never have heard. The US JBS headquarters is based in Greeley, Colorado, and it employs more than 66,000 people. Read about the fallout for them, from CNN's Brian Fung.
  • It's not clear, of course, if the company is paying the ransom. If they're getting back online this quickly, you've certainly got to assume they could have.
  • "We have attributed the JBS attack to REvil and Sodinokibi and are working diligently to bring the threat actors to justice. We continue to focus our efforts on imposing risk and consequences and holding the responsible cyber actors accountable," the FBI said in a statement. "A cyber attack on one is an attack on us all."
  • Ireland's national health service has completely shut its IT system and refuses to pay the ransom, which it said in May has disrupted everything from its Covid vaccine rollout to community health services.
Javier E

Cyber Attack Suspected in German Woman's Death - The New York Times - 0 views

  • Ransomware has become a scourge in the United States, and hospitals are among the softest targets. In 2019, 764 American health care providers — a record — were hit by ransomware. Emergency patients were turned away from hospitals, medical records were inaccessible and in some cases permanently lost, surgical procedures were canceled, tests postponed and 911 services interrupted.
  • little has been done to deter the attacks and the responses of targeted institutions are often shrouded in secrecy. Despite F.B.I. advisories warning victims not to pay their extortionists, cyber insurers have advised victims to pay ransoms, calculating that the payments are still cheaper than the cost to clean up and recover data.
  • The attacks cost organizations more than $7.5 billion in 2019, according to Emsisoft, a cybersecurity firm that tracks ransomware attacks. An increasing number of victims are choosing to pay, as many as three of four,
  • ...4 more annotations...
  • To date, Russian hackers have only been arrested while traveling abroad. In 2016, a Russian cybercriminal was arrested while vacationing in Prague on charges he hacked LinkedIn, the social network, and other American companies.
  • The vast majority of ransomware outfits are based in Russia, where authorities have protected hackers from extradition.
  • According to Emsisoft, nearly 10 percent of ransomware victims now see their data leaked online, a jarring development for hospitals, who are legally responsible for protecting medical data.
  • And in 2014, American Secret Service agents coordinated with authorities in the Maldives to extradite a Russian cybercriminal to Guam. The hacker was later found guilty on 38 counts of hacking U.S. retailers and sentenced to 27 years in prison. Russian officials called the extradition a “kidnapping.”
aidenborst

Biden will discuss recent cyber attack on meat producer with Putin in Geneva - CNNPolitics - 0 views

  • The White House says President Joe Biden will address the recent ransomware attack on a meat producer and the increased threat of cyber attacks while meeting with Russian President Vladimir Putin later this month in Geneva.
  • On Tuesday, the White House disclosed that JBS, a meat processing company, was a victim of a ransomware attack that the Biden administration has said came from a criminal organization likely based in Russia.
  • Whee Biden was asked on Wednesday afternoon whether the US would retaliate against Russia for the attack, he told reporters, "We're looking closely at that issue." As to whether he thought Putin was testing him, the President plainly said: "No."
  • ...5 more annotations...
  • But the administration is not "taking any options off the table" in response to the incident, press secretary Jen Psaki said at a press briefing earlier Wednesday, adding that there's an internal policy review process to consider any actions.
  • In April, the Biden administration announced a series of actions, including sanctions, against Russia for its interference in the 2020 US election, its ongoing actions in Crimea and the SolarWinds cyber attack. The attack on the software developer was one of the worst data breaches to ever hit the US government.
  • The JBS attack comes after a string of cyber breaches and ransomware attacks tied to nation state actors.
  • "I'm not going to give any further analysis on that. Other than to tell you that our view is that when there are criminal entities within a country, they certainly have a responsibility and it is a role that the government can play," she responded.
  • Microsoft also recently said that hackers who are part of the same Russian group behind the SolarWinds hack have struck again in the US and other countries, launching a new cyberattack on more than 150 government agencies, think tanks and other organizations.
aidenborst

Blinken says Russia has an 'obligation' to stop ransomware attacks - CNNPolitics - 0 views

  • Secretary of State Antony Blinken told CNN Español Wednesday that Russia has an obligation to stop cyberattacks like those on the JBS meatpacking plant and the Colonial Pipeline and not "harbor criminal enterprises that engage in these attacks."
  • On Wednesday, Blinken called on Russian leaders to control the criminal enterprises working within their borders.
  • "We are seeing, unfortunately, a new front in in cyber threats, and that is criminal organizations using what's called ransomware to hold hostage companies, to hold hostage critical infrastructure for financial gain," Blinken said. He noted that the criminal groups were often connected simply by virtue of being based in the same place.
  • ...6 more annotations...
  • Blinken also said that Biden will soon announce a plan to make 80 million doses of Covid vaccine available in the region and around the world, after being asked about the large advantage that Russia and China have built in the region through their vaccine diplomacy.
  • He added that while the US and other countries need to fortify their defenses, the international community needs "countries around the world to make commitments and then make good on those commitments, not to harbor criminal enterprises that engage in these attacks and on the contrary to seek them out and to stop them."
  • "I think it's the obligation of any country to do whatever it can to find these enterprises, and to bring them to justice, including in the case of the attack on the Colonial Pipeline. The enterprise that was responsible [for] that attack, its leaders were in Russia, are in Russia, so I think there's an obligation on Russia's part to make sure that that doesn't continue," Blinken said.
  • The President has finalized his plan to distribute the millions of coronavirus vaccines worldwide after months of deliberation, according to multiple sources familiar with the plans.
  • "We will begin to make available around the world, including in the hemisphere, 80 million vaccines that we now have access to that, we will, as I said, begin to make available," Blinken told CNNE.
  • "But here's what's important: We'll distribute those vaccines working in coordination with COVAX, doing some of the work directly ourselves, we'll do it on the basis of equity. We'll do it on the basis of science, of need, and we will do it without political strings attached, which has not been the case, or some other countries that have been engaged in providing vaccines."
mimiterranova

Panic Drives Gas Shortages After Colonial Pipeline Ransomware Attack : NPR - 0 views

  • The Colonial Pipeline hack that shut down the major gasoline and jet fuel pipeline to large swaths of the South and the East Coast is leading to temporary shortages
  • The cyberattack disabled computer systems responsible for fuel production from Texas to the Northeast, and now gas stations in the Southeast are seeing panicked motorists lining up in droves to fill their tanks and jerrycans.
  • The overall anxiety over a shortage has also triggered slight price increases, even as gasoline costs were already beginning to climb.
  • ...2 more annotations...
  • "We don't have anything but diesel. We were expecting a delivery, but it never showed up; it was supposed to have been there at midnight last night,"
  • The Biden administration said federal agencies are responding and urged consumers to remain calm and only buy what they need, assuring the public the pipeline will be back and running at full capacity soon.
Javier E

Binance Guilty Plea Shows What Crypto's Really About - WSJ - 0 views

  • So it turns out that of the two largest crypto exchanges, one was a fraud and the other was a money launderer. Whoever could have guessed?
  • Skeptics of bitcoin and other cryptocurrencies have had their prejudices reinforced. The two main use cases—fraud and crime—have been exposed to the public in dramatic fashion, so now all we have to do is sit back and wait for the inevitable collapse in value.
  • There must be something underpinning this value, so what is it? Here are the options:
  • ...11 more annotations...
  • Digital art: The latest fad in crypto is a bitcoin “ordinal,” digital art—or anything else—virtually inscribed on a fraction of a bitcoin in the digital ledger known as the blockchain.
  • The sudden demand supports bitcoin’s value, in the same way that shopping in bitcoin would. I don’t understand why anyone would pay a cent, let alone real money, to inscribe art in the bitcoin blockchain, but hey, whatever floats your boat. 
  • The rise in small bitcoin transactions also shows just how useless it is as a currency, and why it’s nonsensical to think bitcoin could ever be used as real money. The median fee leapt to more than $5 over the past week, even as transaction sizes plunged, an insane cost to pay for something invented as a payment method.
  • Crime: I was tempted a few years ago by the idea that the value of crypto could be underpinned by genuine transactions that need to avoid the financial system: buying illegal drugs; money laundering; avoiding sanctions; anonymous (but legal) pornography purchases; terrorist finance; and ransomware. 
  • Digital gold: When it became clear that bitcoin was useless as a currency, its backers switched to claiming that it is a store of value, with its maximum issuance offering protection against the money-printing tendencies of the Federal Reserve. The argument was tested to destruction over the past two years. Inflation was last below the Fed’s 2% target in February 2021, when one bitcoin cost close to $50,000. By the time inflation peaked in June last year the price had collapsed to $20,000, the opposite of what it should have done.
  • There was a time when savers in countries with dodgy currencies and bad governments would buy bitcoin or other crypto to escape devaluation and avoid capital controls. But the rise of stablecoins allows these savers to buy digital dollars without the pain of trying to open offshore bank accounts, so they have no need for other cryptocurrencies
  • Gambling: Crypto offers a store of volatility more than a store of value. Its volatility makes it an excellent way to bet, and the pretense that it is an investment asset gives speculators cover; it sounds much better to say you are a crypto trader than that you just bet $100,000 at the track.
  • Basing the value of an asset on speculation is risky, because the value depends on everyone else betting that it has value. But so long as the merry-go-round continues, it looks like it has value, and decentralized finance, or DeFi, provides the infrastructure for speculation in the language of Wall Street.
  • Bitcoin’s moves over the past three years have been much closer to the S&P 500 than to gold or inflation. But stocks are an investment in real assets that pay dividends, while bitcoin produces nothing.
  • Lots of that was going on, and Binance has paid the price for helping. Bitcoin isn’t a particularly good way to hide from the cops, anyway, as repeated police busts have demonstrated. Crypto has to clean up its act, so basing its value on illegal transactions no longer makes sense.
  • Bitcoin has failed to live up to its original promise of being cheap online cash, but crypto keeps on reinventing itself. It’s so technically satisfying that it must be the solution to something, but quite what remains a mystery.
Javier E

After the Bust, Are Bitcoins More Like Tulip Mania or the Internet? - The New York Times - 0 views

  • Even after last year’s bust, Bitcoin users are generally sending somewhere between $400 million and $800 million worth of Bitcoin across the network every day, according to data from the blockchain, the public ledger on which all Bitcoin transactions are recorded
  • Speculative transactions accounted for roughly 60 to 80 percent of all transactions on the blockchain
  • There is still quite a bit of mystery about what accounts for the other 20 to 40 percent of the transactions
  • ...8 more annotations...
  • Chainalysis estimates that last year, companies handling Bitcoin payments accounted for 0.3 percent of all Bitcoin transactions, or $2.4 billion.
  • practical and legal uses have struggled to outpace illegal or clearly unethical activity.
  • The most compelling use that Bitcoin fanatics talk about is its value to people in repressive countries that have currencies that are even more volatile than Bitcoin.
  • Venezuelans bought over $230 million in Bitcoin last year on the most popular platform for sales
  • In several ways, it’s worse. Paying with Bitcoin requires you to become a speculator on its volatile price for the time you are holding on to token
  • The list of ways that Bitcoin has proved useful to criminals keeps growing, from the ransom payments on locked-up computer files — or even hostages — to illegal drug sales
  • The total dark net transactions in 2018, around $620 million, were more than twice the amount that Venezuelans bough
  • drug purchases account for a much larger proportion of the Bitcoin economy than their proportion of the dollar economy
mattrenz16

JBS cyberattack: Meat producer suffers attack affecting IT systems in North America and... - 0 views

  • The attack affected servers supporting its IT systems in North America and Australia, the company said in a news release.
  • JBS USA is part of JBS Foods, which it says is one of the world's largest food companies. It has operations in 15 countries and has customers in about 100 countries, according to its website. Its brands include Pilgrim's, Great Southern and Aberdeen Black. JBS said it is working with an incident response firm to restore its systems as soon as possible.
  • The White House addressed the attack during a press conference Tuesday. Principal Deputy Press Secretary Karine Jean-Pierre told reporters JBS was a victim of a ransomware attack "from a criminal organization likely based in Russia." She added that the White House is directly dealing with the Russian government on the matter.
  • ...2 more annotations...
  • On Tuesday, Australia's Minister for Agriculture, Drought and Emergency Management David Littleproud tweeted about the JBS cyberattack, saying the company is working closely with law enforcement agencies and in Australia and overseas to get operations back up and running and "to bring those responsible to account."
  • Later in May, Microsoft said it believed the hackers responsible for last year's SolarWinds attack targeted 3,000 email accounts at various organizations — most of which were in the United States.
mattrenz16

Lloyd Austin: Defense Secretary says US has 'offensive options' to respond to cyberatta... - 0 views

  • Defense Secretary Lloyd Austin told CNN the United States has "offensive options" to respond to cyberattacks following another major attack that is believed to have been carried out by the Russian group behind the SolarWinds hack.
  • Austin's comments come after the hackers behind one of the worst data breaches ever to hit the US government launched a new global cyberattack on more than 150 government agencies, think tanks and other organizations, according to Microsoft.
  • The group, which Microsoft calls "Nobelium," targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.
  • ...5 more annotations...
  • It believes the hackers are part of the same Russian group behind last year's devastating attack on SolarWinds -- a software vendor -- that targeted at least nine US federal agencies and 100 companies.
  • The White House's National Security Council and the US Cybersecurity and Infrastructure Security Agency (CISA) are both aware of the incident, according to spokespeople. CISA is "working with the FBI and USAID to better understand the extent of the compromise and assist potential victims," a spokesperson said.
  • When asked about the United States' ability to get ahead of any further cyberattacks, Austin told Starr on Friday it is his responsibility to present President Joe Biden with offensive options.
  • Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America's most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.
  • "I'm confident that we can continue to do what's necessary to not only compete, but stay ahead in this in this, in this domain."
aleija

Officials Warn of Cyberattacks on Hospitals as Virus Cases Spike - The New York Times - 0 views

  • Government officials warned that hackers were seeking to hold American hospitals’ data hostage in exchange for ransom payments.
  • The Russian hackers, believed to be based in Moscow and St. Petersburg, have been trading a list of more than 400 hospitals they plan to target, according to Alex Holden, the founder of Hold Security, who shared the information with the F.B.I. Mr. Holden said the hackers claimed to have already infected more than 30 of them.
  • linics and medical complexes are intended to take those facilities offline and hold their data hostage in exchange for multimillion-dollar ransom payments
  • ...4 more annotations...
  • Hundreds of American hospitals are being targeted in cyberattacks by the same Russian hackers who American officials and researchers fear could sow mayhem around next week’s election.
  • Employees at that hospital, in Klamath Falls, Ore., were told, “If it’s a P.C., shut it down,” said Thomas Hottman, the public information officer at Sky Lakes.
  • The hackers are also the same group behind TrickBot, a vast conduit for ransomware attacks that government hackers and technology executives have targeted in two takedowns over the past month.
  • The hackers also made higher ransom demands of hospitals than they have in previous attacks. In one attack on an unnamed private clinic, Mr. Holden said, the hackers held systems hostage for the Bitcoin equivalent of more than $5 million, more than double the typical ransom the group asked for months earlier.
Javier E

Microsoft Takes Down a Risk to the Election, and Finds the U.S. Doing the Same - The Ne... - 0 views

  • Microsoft and a team of companies and law enforcement groups have disabled — at least temporarily — one of the world’s largest hacking operations, an effort run by Russian-speaking cybercriminals that officials feared could disrupt the presidential election in three weeks.
  • The catalyst, Mr. Burt said, was seeing that TrickBot’s operators had added “surveillance capabilities” that allowed them to spy on infected computers and note which belonged to election officials. From there, he and other experts speculated, it would not be difficult for cybercriminals, or state actors, to freeze up election systems in the days leading up to the election and after.
  • TrickBot first appeared in 2016 as banking malware and was primarily used to steal online banking credentials. But over the past four years, TrickBot has evolved into a “cybercrime as a service” model.
  • ...6 more annotations...
  • “TrickBot’s botnet has infected hundreds of thousands, if not millions of computers,”
  • Its operators started cataloging the computers they infected, noting which belonged to large corporations, hospitals and municipalities, and selling access to infected computers to cybercriminals and state actors.
  • Over the past year, TrickBot has become the primary delivery mechanism for the Russian-speaking cybercriminals behind a specific variant of ransomware, known as Ryuk, that has been paralyzing American hospitals, corporations, towns and cities
  • others point to attacks on the Georgian government by cybercriminals at the direction of the Kremlin and a breach at Yahoo. In that attack, two Russian agents at the F.S.B., the successor to the K.G.B., teamed up with two cybercriminals to hack 500 million Yahoo accounts, allowing criminals to profit while mining their access to spy on journalists, dissidents and American officials.
  • They also note that when the Treasury Department imposed sanctions on members of an elite Russian cybercrime group in December, they outed the group’s leader as a member of the F.S.B.
  • “Russia is well aware that the cybercriminals it harbors have become a serious problem for its adversaries,” Mr. Hultquist added. “Russian cybercriminals are probably a greater threat to our critical infrastructure than their intelligence services. We should start asking whether their tacit approval of cybercrime is not just a marriage of convenience but a deliberate strategy to harass the West.”
Javier E

What the War on Terror Cost America | Foreign Affairs - 0 views

  • At a joint session of Congress on September 20, 2001, U.S. President George W. Bush announced a new type of war, a “war on terror.” He laid out its terms: “We will direct every resource at our command—every means of diplomacy, every tool of intelligence, every instrument of law enforcement, every financial influence, and every necessary weapon of war—to the disruption and to the defeat of the global terror network.” Then he described what that defeat might look like: “We will starve terrorists of funding, turn them one against another, drive them from place to place until there is no refuge or no rest.”
  • If Bush’s words outlined the essential objectives of the global war on terror, 20 years later, the United States has largely achieved them. Osama bin Laden is dead. The surviving core members of al Qaeda are dispersed and weak. Bin Laden’s successor, Ayman al-Zawahiri, communicates only through rare propaganda releases, and al Qaeda’s most powerful offshoot, the Islamic State (or ISIS), has seen its territorial holdings dwindle to insignificance in Iraq and Syria.
  • Most important, however, is the United States’ success in securing its homeland.
  • ...39 more annotations...
  • Since 9/11, the United States has suffered, on average, six deaths per year due to jihadi terrorism. (To put this in perspective, in 2019, an average of 39 Americans died every day from overdoses involving prescription opioids.) If the goal of the global war on terror was to prevent significant acts of terrorism, particularly in the United States, then the war has succeeded.
  • But at what cost?
  • Every war the United States has fought, beginning with the American Revolution, has required an economic model to sustain it with sufficient bodies and cash.
  • Like its predecessors, the war on terror came with its own model: the war was fought by an all-volunteer military and paid for largely through deficit spending.
  • It should be no surprise that this model, which by design anesthetized a majority of Americans to the costs of conflict, delivered them their longest war; in his September 20, 2001, speech, when describing how Americans might support the war effort, Bush said, “I ask you to live your lives and hug your children.”
  • This model has also had a profound effect on American democracy, one that is only being fully understood 20 years later.
  • Funding the war through deficit spending allowed it to fester through successive administrations with hardly a single politician ever mentioning the idea of a war tax. Meanwhile, other forms of spending—from financial bailouts to health care and, most recently, a pandemic recovery stimulus package—generate breathless debate.
  • , technological and social changes have numbed them to its human cost. The use of drone aircraft and other platforms has facilitated the growing automation of combat, which allows the U.S. military to kill remotely. This development has further distanced Americans from the grim costs of war
  • the absence of a draft has allowed the U.S. government to outsource its wars to a military caste, an increasingly self-segregated portion of society, opening up a yawning civil-military divide as profound as any that American society has ever known.
  • For now, the military remains one of the most trusted institutions in the United States and one of the few that the public sees as having no overt political bias. How long will this trust last under existing political conditions? As partisanship taints every facet of American life, it would seem to be only a matter of time before that infection spreads to the U.S. military.
  • From Caesar’s Rome to Napoleon’s France, history shows that when a republic couples a large standing military with dysfunctional domestic politics, democracy doesn’t last long. The United States today meets both conditions.
  • Historically, this has invited the type of political crisis that leads to military involvement (or even intervention) in domestic politics.
  • How imminent is the threat from these states? When it comes to legacy military platforms—aircraft carriers, tanks, fighter planes—the United States continues to enjoy a healthy technological dominance over its near-peer competitors. But its preferred platforms might not be the right ones. Long-range land-based cruise missiles could render large aircraft carriers obsolete. Advances in cyberoffense could make tech-reliant fighter aircraft too vulnerable to fly
  • It is not difficult to imagine a more limited counterterrorism campaign in Afghanistan that might have brought bin Laden to justice or a strategy to contain Saddam Hussein’s Iraq that would not have involved a full-scale U.S. invasion. The long, costly counterinsurgency campaigns that followed in each country were wars of choice.
  • Both proved to be major missteps when it came to achieving the twin goals of bringing the perpetrators of 9/11 to justice and securing the homeland. In fact, at several moments over the past two decades, the wars set back those objectives
  • Few years proved to be more significant in the war on terror than 2011. Aside from being the year bin Laden was killed, it also was the year the Arab Spring took off and the year U.S. troops fully withdrew from Iraq. If the great strategic blunder of the Bush administration was to put troops into Iraq, then the great strategic blunder of the Obama administration was to pull all of them out. Both missteps created power vacuums. The first saw the flourishing of al Qaeda in Iraq; the second gave birth to that group’s successor, ISIS.
  • But what makes the war on terror different from other wars is that victory has never been based on achieving a positive outcome; the goal has been to prevent a negative one.
  • How, then, do you declare victory? How do you prove a negative?
  • The wars in Afghanistan and Iraq represented a familiar type of war, with an invasion to topple a government and liberate a people, followed by a long occupation and counterinsurgency campaigns.
  • In addition to blood and treasure, there is another metric by which the war on terror can be judged: opportunity cost
  • For the past two decades, while Washington was repurposing the U.S. military to engage in massive counterinsurgency campaigns and precision counterterrorism operations, Beijing was busy building a military to fight and defeat a peer-level competitor.
  • Today, the Chinese navy is the largest in the world. It boasts 350 commissioned warships to the U.S. Navy’s roughly 290.
  • it now seems inevitable that the two countries’ militaries will one day reach parity. China has spent 20 years building a chain of artificial islands throughout the South China Sea that can effectively serve as a defensive line of unsinkable aircraft carriers.
  • Culturally, China has become more militaristic, producing hypernationalist content such as the Wolf Warrior action movies.
  • After the century opened with 9/11, conventional wisdom had it that nonstate actors would prove to be the greatest threat to U.S. national security
  • Nonstate actors have compromised national security not by attacking the United States but by diverting its attention away from state actors. It is these classic antagonists—China, Iran, North Korea, and Russia—that have expanded their capabilities and antipathies in the face of a distracted United States.
  • it may seem odd to separate the wars in Afghanistan and Iraq from the war on terror,
  • The greatest minds in the U.S. military have now, finally, turned their attention to these concerns, with the U.S. Marine Corps, for example, shifting its entire strategic focus to a potential conflict with China. But it may be too late.
  • Americans’ fatigue—and rival countries’ recognition of it—has limited the United States’ strategic options. As a result, presidents have adopted policies of inaction, and American credibility has eroded.
  • When Obama went to legislators to gain support for a military strike against the Assad regime, he encountered bipartisan war fatigue that mirrored the fatigue of voters, and he called off the attack. The United States’ redline had been crossed, without incident or reprisal.
  • Fatigue may seem like a “soft” cost of the war on terror, but it is a glaring strategic liability.
  • This proved to be true during the Cold War when, at the height of the Vietnam War, in 1968, the Soviets invaded Czechoslovakia, and when, in the war’s aftermath, in 1979, the Soviets invaded Afghanistan. Because it was embroiled in a war in the first case and reeling from it in the second, the United States could not credibly deter Soviet military aggression
  • It is no coincidence that China, for instance, has felt empowered to infringe on Hong Kong’s autonomy and commit brazen human rights abuses against its minority Uyghur population. When American power recedes, other states fill the vacuum.
  • U.S. adversaries have also learned to obfuscate their aggression. The cyberwar currently being waged from Russia is one example, with the Russian government claiming no knowledge of the spate of ransomware attacks emanating from within its borders. With Taiwan, likewise, Chinese aggression probably wouldn’t manifest in conventional military ways. Beijing is more likely to take over the island through gradual annexation, akin to what it has done with Hong Kong, than stage an outright invasion.
  • From time to time, people have asked in what ways the war changed me. I have never known how to answer this question because ultimately the war didn’t change me; the war made me
  • Today, I have a hard time remembering what the United States used to be like. I forget what it was like to be able to arrive at the airport just 20 minutes before a flight. What it was like to walk through a train station without armed police meandering around the platforms. Or what it was like to believe—particularly in those heady years right after the Cold War—that the United States’ version of democracy would remain ascendant for all time and that the world had reached “the end of history.”
  • Today, the United States is different; it is skeptical of its role in the world, more clear-eyed about the costs of war despite having experienced those costs only in predominantly tangential ways. Americans’ appetite to export their ideals abroad is also diminished, particularly as they struggle to uphold those ideals at home, whether in violence around the 2020 presidential election, the summer of 2020’s civil unrest, or even the way the war on terror compromised the country through scandals from Abu Ghraib prison to Edward Snowden’s leaks. A United States in which Band of Brothers has near-universal appeal is a distant memory.
  • When I told him that even though we might have lost the war in Afghanistan, our generation could still claim to have won the war on terror, he was skeptical. We debated the issue but soon let it drop. The next day, I received an email from him. A southerner and a lover of literature, he had sent me the following, from The Sound and the Fury:
  • No battle is ever won. . . . They are not even fought. The field only reveals to man his own folly and despair, and victory is an illusion of philosophers and fools.
1 - 12 of 12
Showing 20 items per page