Cover for No Agenda Show 891: Bug Juice
January 1st, 2017 • 3h 8m

891: Bug Juice

Shownotes

Every new episode of No Agenda is accompanied by a comprehensive list of shownotes curated by Adam while preparing for the show. Clips played by the hosts during the show can also be found here.

F-Russia
-------------------------------------------------------------------------------------------------------------
Producer's recount of DC Cyber Call
Adam-
Please use "a producer" if you reference me, otherwise Sir CrashEMT. None of this is classified or sensitive. It is from an open call between DHS, FBI, and the Cyber communities. The audio is not available yet.
Had the pleasure of being invited to the DHS Critical Infrastructure technical discussion on the Russian "Grizzly Steppe" attacks. These are the ones that got 35 Russian diplomats and agents PNG'd by the Obama Administration. Like the Joint Analysis Report (JAR), the briefing was pretty much informationally worthless. There were some interesting moments, especially in the Q&A, which I will share below:
1. The briefing started with the same disclaimer as the JAR itself, saying "This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service referenced in this advisory or otherwise."
2. They referenced " the integrity of voting systems" once, but provided absolutely no evidence or statements that voting anywhere in the US was compromised like the Democratic National Committee, the Hillary and other campaigns, Think Tanks, Universities, and other Government Systems were in the "spear-phishing" attacks.
3. Grizzly Steppe is 100% a "spear-phishing" campaign, and created an insider threat by idiots (my word) in these organizations who entered their username and password on a form from a fake email
1. All landing pages were made to look like Gmail and Yahoo landing pages
2. All attacks were persisted from Yahoo and Skype domains (Interesting!!!)
3. The attackers mingled their traffic in from sources that are legitimate businesses, so as to deter Black-listing. To that fact, FBI and DHS experts stated openly on the phone call NOT TO BLACKLIST these domains in response to the attacks. Major WHISKY-TANGO-FOXTROT moment here
4. "The Russians like to hide in the noise"
4. DHS re-emphasized there was no attack on voting systems later in the call
5. DHS and FBI declassified the signatures for specific anti-virus companies only (they would not say whom). Those signatures will not be made public.
6. Recommendations to the IT Security community on the Grizzly Steppe attacks
1. Watch for false positives, such as unusually high traffic to legitimate sites
2. Use detection (Duh!)
3. Watch your firewall logs
4. Note: These steps are as worthless as the JAR report, if no one is sharing signatures or information on affected source systems
5. Finally, share your information with the FBI NCCIC "If you can, and for your protection, of course"
7. Also, DHS and FBI emphasized in their Native Advertising moment of the call that to should ask your Cyber vendor (remember, most on line were either major systems users or vendors) if they:
1. Back up your essential data regularry
2. Conduct risk analysis on your systems
3. How they train their staff, and yours, to prevent phishing and other scams
4. Implement patterns for vulnerability patching and scanning
1. BTW, these attack methods were years old vulnerabilities in SQL and other vectors
2. The hackers took advantage of these to elevate privileges on the accounts they got from the idiots, and inject malicious code for other activities
5. Practice application white-listing methods
6. Perform a practiced notification tree for when a problem is detected
7. Develop and test Continuity of Operations Planning (COOP), and have actually seen how long the business can go without essential hardware/software in operation
8. Finally, the FBI said a couple of words
1. FBI is living under PPD 41, dated July 26th, 2016 (convenient for my analysis below)
2. They are "moving the investigation forward"
3. The FBI sees " a lot of coordination between criminal hacking (obtaining credit cards, identity theft, and ransomware) and the military world."
Finally, when asked by the participants online how this report and analysis came to be, and how they determined it was Russian Military hackers posing as APT 28 and APT 29, the comment back (KICKER) was.....
" It is the consensus of the Intelligence Communities"
My 2-cent analysis:
Barry and Co. did not make a big deal about the hacking during the election for very good reason. It wasn't to spite Hillary. He is setting himself up as a consultant for his post-Presidential career. Look at his "record"
• He's the internet president in both election years (standing)
• He has led Stuxnet and other cyber event responses (and is now hyping Grizzly Steppe at the very end of his term, when he can do jack-squat about it)
• He "understands" our National Infrastructure now, after 8 years of Presidential standing
• He drafted most of the Directives to his agencies on Cyber. Hell, even NCCIC didn't exist until his Presidency. DoD Cyber was nothing until his 3rd year, then the funding rained (or reigned) in
• He staying in Washington, to be by K Street and all the big Cyber teams: Delloitte, BAH, Lockheed, Harris, SAIC, Raytheon. Oh, and NSA
Those are my thoughts
-------------------------------------------------------------------------------------------------------------
Something About This Russia Story Stinks - Rolling Stone
Fri, 30 Dec 2016 21:29
In an extraordinary development Thursday, the Obama administration announced a series of sanctions against Russia. Thirty-five Russian nationals will be expelled from the country. President Obama issued a terse statement seeming to blame Russia for the hack of the Democratic National Committee emails.
"These data theft and disclosure activities could only have been directed by the highest levels of the Russian government," he wrote.
Russia at first pledged, darkly, to retaliate, then backed off. The Russian press today is even reporting that Vladimir Putin is inviting "the children of American diplomats" to "visit the Christmas tree in the Kremlin," as characteristically loathsome/menacing/sarcastic a Putin response as you'll find.
This dramatic story puts the news media in a jackpot. Absent independent verification, reporters will have to rely upon the secret assessments of intelligence agencies to cover the story at all.
Many reporters I know are quietly freaking out about having to go through that again. We all remember the WMD fiasco.
"It's d(C)j vu all over again" is how one friend put it.
You can see awkwardness reflected in the headlines that flew around the Internet Thursday. Some news agencies seemed split on whether to unequivocally declare that Russian hacking took place, or whether to hedge bets and put it all on the government to make that declaration, using "Obama says" formulations.
The New York Times was more aggressive, writing flatly, "Obama Strikes Back at Russia for Election Hacking." It backed up its story with a link to a joint FBI/Homeland Security report that details how Russian civilian and military intelligence services (termed "RIS" in the report) twice breached the defenses of "a U.S. political party," presumably the Democrats.
This report is long on jargon but short on specifics. More than half of it is just a list of suggestions for preventive measures.
At one point we learn that the code name the U.S. intelligence community has given to Russian cyber shenanigans is GRIZZLY STEPPE, a sexy enough detail.
But we don't learn much at all about what led our government to determine a) that these hacks were directed by the Russian government, or b) they were undertaken with the aim of influencing the election, and in particular to help elect Donald Trump.
The problem with this story is that, like the Iraq-WMD mess, it takes place in the middle of a highly politicized environment during which the motives of all the relevant actors are suspect. Nothing quite adds up.
If the American security agencies had smoking-gun evidence that the Russians had an organized campaign to derail the U.S. presidential election and deliver the White House to Trump, then expelling a few dozen diplomats after the election seems like an oddly weak and ill-timed response. Voices in both parties are saying this now.
"Not much happens in Russia without Vladimir Putin," President Obama said in a December 16th news conference while discussing Russian hacking allegations.The Asahi Shimbun/GettyRepublican Sens. John McCain and Lindsey Graham noted the "small price" Russia paid for its "brazen attack." The Democratic National Committee, meanwhile, said Thursday that taken alone, the Obama response is "insufficient" as a response to "attacks on the United States by a foreign power."
The "small price" is an eyebrow-raiser. Also, like the WMD story, there's an element of salesmanship the government is using to push the hacking narrative that should make reporters nervous. Take this line in Obama's statement about mistreatment of American diplomats in Moscow:
"Moreover, our diplomats have experienced an unacceptable level of harassment in Moscow by Russian security services and police over the last year."
This appears to refer to an incident this summer in which an American diplomat was beaten outside the diplomatic compound in Moscow. That followed a 2013 case in which a U.S. diplomat named Ryan Fogle was arrested in similar fashion.
Fogle was unequivocally described as a CIA agent in many Russian reports. Photos of Fogle's shpionsky rekvisit, or spy kit '' including wigs and a city map that were allegedly on his person '' became the source of many jokes in the Russian press and social media. Similar to this hacking story here in the states, ordinary Russians seemed split on what to believe.
If the Russians messed with an election, that's enough on its own to warrant a massive response '' miles worse than heavy-handed responses to ordinary spying episodes. Obama mentioning these humdrum tradecraft skirmishes feels like he's throwing something in to bolster an otherwise thin case.
Adding to the problem is that in the last months of the campaign, and also in the time since the election, we've seen an epidemic of factually loose, clearly politically motivated reporting about Russia. Democrat-leaning pundits have been unnervingly quick to use phrases like "Russia hacked the election."
This has led to widespread confusion among news audiences over whether the Russians hacked the DNC emails (a story that has at least been backed by some evidence, even if it hasn't always been great evidence), or whether Russians hacked vote tallies in critical states (a far more outlandish tale backed by no credible evidence).
As noted in The Intercept and other outlets, an Economist/YouGov poll conducted this month shows that 50 percent of all Clinton voters believe the Russians hacked vote tallies.
This number is nearly as disturbing as the 62 percent of Trump voters who believe the preposterous, un-sourced Trump/Alex Jones contention that "millions" of undocumented immigrants voted in the election.
A December 19th anti-Trump protest in Pennsylvania.Jonathan Ernst/ReutersThen there was the episode in which the Washington Post ran that breathless story about Russians aiding the spread of "fake news." That irresponsible story turned out to have been largely based on one highly dubious source called "PropOrNot" that identified 200 different American alternative media organizations as "useful idiots" of the Russian state.
The Post eventually distanced itself from the story, saying it "does not itself vouch for the validity of PropOrNot's findings." This was a very strange thing to say in a statement that isn't an outright retraction. The idea that it's OK to publish an allegation when you yourself are not confident in what your source is saying is a major departure from what was previously thought to be the norm in a paper like the Post.
There have been other excesses. An interview with Julian Assange by an Italian newspaper has been bastardized in Western re-writes, with papers like The Guardian crediting Assange with "praise" of Trump and seemingly flattering comments about Russia that are not supported by the actual text. (The Guardian has now "amended" a number of the passages in the report in question).
And reports by some Democrat-friendly reporters '' like Kurt Eichenwald, who has birthed some real head-scratchers this year, including what he admitted was a baseless claim that Trump spent time in an institution in 1990 '' have attempted to argue that Trump surrogates may have been liaising with the Russians because they either visited Russia or appeared on the RT network. Similar reporting about Russian scheming has been based entirely on unnamed security sources.
Now we have this sanctions story, which presents a new conundrum. It appears that a large segment of the press is biting hard on the core allegations of electoral interference emanating from the Obama administration.
Did the Russians do it? Very possibly, in which case it should be reported to the max. But the press right now is flying blind. Plowing ahead with credulous accounts is problematic because so many different feasible scenarios are in play.
On one end of the spectrum, America could have just been the victim of a virtual coup d'etat engineered by a combination of Donald Trump and Vladimir Putin, which would be among the most serious things to ever happen to our democracy.
But this could also just be a cynical ass-covering campaign, by a Democratic Party that has seemed keen to deflect attention from its own electoral failures.
The outgoing Democrats could just be using an over-interpreted intelligence "assessment" to delegitimize the incoming Trump administration and force Trump into an embarrassing political situation: Does he ease up on Russia and look like a patsy, or escalate even further with a nuclear-armed power?
It could also be something in between. Perhaps the FSB didn't commission the hack, but merely enabled it somehow. Or maybe the Russians did hack the DNC, but the WikiLeaks material actually came from someone else? There is even a published report to that effect, with a former British ambassador as a source, not that it's any more believable than anything else here.
We just don't know, which is the problem.
We ought to have learned from the Judith Miller episode. Not only do governments lie, they won't hesitate to burn news agencies. In a desperate moment, they'll use any sucker they can find to get a point across.
I have no problem believing that Vladimir Putin tried to influence the American election. He's gangster-spook-scum of the lowest order and capable of anything. And Donald Trump, too, was swine enough during the campaign to publicly hope the Russians would disclose Hillary Clinton's emails. So a lot of this is very believable.
But we've been burned before in stories like this, to disastrous effect. Which makes it surprising we're not trying harder to avoid getting fooled again.
Sign up for our newsletter to receive breaking news directly in your inbox.
Please enable javascript to sign up for the newsletter.
Ranked on a scale from 1 to 10, the trending score reflects the number of users reading a story in real time.What is this?
''Grizzly Steppe'': Is This a Joke? | Power Line
Sun, 01 Jan 2017 13:20
The Obama administration is retaliating against Russia for hacking into Debbie Wasserman-Schultz's email account. It would have been much better if the administration had reacted when Russia hacked into the White House's and State Department's computers in 2014, but, as Glenn Reynolds says, at that time only national security was at stake, while now, it's something really important: the Democratic Party's power.
So yesterday the administration released its long-anticipated report on Russian hacking. The Associated Press explains the report's importance:
The U.S. on Thursday released its most detailed report yet on Russia's efforts to interfere in the U.S. presidential election by hacking American political sites and email accounts.
The 13-page joint analysis by the Homeland Security Department and the Federal Bureau of Investigation was the first such report ever to attribute malicious cyber activity to a particular country or actors.
It was also the first time the U.S. has officially and specifically tied intrusions into the Democratic National Committee to hackers with the Russian civilian and military intelligence services, the FSB and GRU, expanding on an Oct. 7 accusation by the Obama administration.
So the report is really important. I read it yesterday, and had to triple-check to verify that this is the document the administration has been hyping.
The report can fairly be characterized as a joke. To begin with, 8 1/2 of its 13 pages consist of boilerplate advice to IT professionals, e.g.:
A commitment to good cybersecurity and best practices is critical to protecting networks and systems. Here are some questions you may want to ask your organization to help prevent and mitigate against attacks.
Right. So how about the Russians and Debbie W-S's account? The information provided is absurdly thin. The bottom line:
The U.S. Government confirms that two different [Russian civilian and military intelligence Services] actors participated in the intrusion into a U.S. political party. The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party's systems in summer 2015, while the second, known as APT28, entered in spring 2016.
The ''U.S political party'' is of course the Democratic National Committee. But what is the evidence that the Russian government was behind the hack?
In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party's systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.
In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members. The U.S. Government assesses that information was leaked to the press and publicly disclosed.
I assume that these claims are probably true, but they are conclusions, not evidence. Does the administration provide any evidence? This is as close as we get:
Indicators of Compromise (IOCs)
IOCs associated with RIS cyber actors are provided within the accompanying .csv and .stix files of JAR-16-20296.Yara Signaturerule PAS_TOOL_PHP_WEB_KIT{meta:description = ''PAS TOOL PHP WEB KIT FOUND'' strings:$php = ''
-------------------------------------------------------------------------------------------------------------
Washington Post Appends Editor's Note to Russian Propaganda Story | Washingtonian
Fri, 30 Dec 2016 21:55
A lengthy editor's note appeared Wednesday atop Craig Timberg's November 24 Washington Post story claiming that a Russian propaganda campaign aided the spread of ''fake news'' in the 2016 presidential election. The note lays some interesting distance between the newspaper and the work its article draws from.
Editor's Note: The Washington Post on Nov. 24 published a story on the work of four sets of researchers who have examined what they say are Russian propaganda efforts to undermine American democracy and interests. One of them was PropOrNot, a group that insists on public anonymity, which issued a report identifying more than 200 websites that, in its view, wittingly or unwittingly published or echoed Russian propaganda. A number of those sites have objected to being included on PropOrNot's list, and some of the sites, as well as others not on the list, have publicly challenged the group's methodology and conclusions. The Post, which did not name any of the sites, does not itself vouch for the validity of PropOrNot's findings regarding any individual media outlet, nor did the article purport to do so. Since publication of The Post's story, PropOrNot has removed some sites from its list.
The note follows intense criticism of the article. It was ''rife with obviously reckless and unproven allegations,'' Intercept reporters Glenn Greenwald and Ben Norton wrote, calling PropOrNot, one of the groups whose research was cited in Timberg's piece, ''anonymous cowards.'' One of the sites PropOrNot cited as Russian-influenced was the Drudge Report.
The piece's description of some sharers of bogus news as ''useful idiots'' could ''theoretically include anyone on any social-media platform who shares news based on a click-bait headline,'' Mathew Ingram wrote for Fortune.
But perhaps the biggest issue was PropOrNot. As Adrian Chenwrote for the New Yorker, its methods were really messy, and verification of its work was nearly impossible. While ''fake news'' worked to Trump's advantage, and email hacks of Clinton staffers pointed to Russian bad hombres, Chen writes, ''the prospect of legitimate dissenting voices being labelled fake news or Russian propaganda by mysterious groups of ex-government employees, with the help of a national newspaper, is even scarier.''
Share this story.
Russian operation hacked a Vermont utility, showing risk to U.S. electrical grid security, officials say - The Washington Post
Sat, 31 Dec 2016 15:16
(Victoria Walker/The Washington Post)
A code associated with the Russian hacking operation dubbed Grizzly Steppe by the Obama administration has been detected within the system of a Vermont utility, according to U.S. officials.
While the Russians did not actively use the code to disrupt operations, according to officials who spoke on the condition of anonymity to discuss a security matter, the discovery underscores the vulnerabilities of the nation's electrical grid. And it raises fears in the U.S. government that Russian government hackers are actively trying to penetrate the grid to carry out potential attacks.
Officials in government and the utility industry regularly monitor the grid because it is highly computerized and any disruptions can have disastrous implications for the country's medical and emergency services.
Burlington Electric said in a statement that the company detected a malware code used in the Grizzly Steppe operation in a laptop that was not connected to the organization's grid systems. The firm said it took immediate action to isolate the laptop and alert federal authorities.
Friday night, Vermont Gov. Peter Shumlin (D) called on federal officials ''to conduct a full and complete investigation of this incident and undertake remedies to ensure that this never happens again.''
''Vermonters and all Americans should be both alarmed and outraged that one of the world's leading thugs, Vladimir Putin, has been attempting to hack our electric grid, which we rely upon to support our quality-of-life, economy, health, and safety,'' Shumlin said in a statement. ''This episode should highlight the urgent need for our federal government to vigorously pursue and put an end to this sort of Russian meddling.''
Sen. Patrick J. Leahy (D-Vt.) said he was briefed on the attempts to penetrate the electric grid by Vermont State Police on Friday evening. ''This is beyond hackers having electronic joy rides '-- this is now about trying to access utilities to potentially manipulate the grid and shut it down in the middle of winter,'' Leahy said in a statement. ''That is a direct threat to Vermont and we do not take it lightly.''
American officials, including one senior administration official, said they are not yet sure what the intentions of the Russians might have been. The incursion may have been designed to disrupt the utility's operations or as a test to see whether they could penetrate a portion of the grid.
Officials said that it is unclear when the code entered the Vermont utility's computer, and that an investigation will attempt to determine the timing and nature of the intrusion, as well as whether other utilities were similarly targeted.
''The question remains: Are they in other systems and what was the intent?'' a U.S. official said.
This week, officials from the Department of Homeland Security, FBI and the Office of the Director of National Intelligence shared the Grizzly Steppe malware code with executives from 16 sectors nationwide, including the financial, utility and transportation industries, a senior administration official said. Vermont utility officials identified the code within their operations and reported it to federal officials Friday, the official said.
The DHS and FBI also publicly posted information about the malware Thursday as part of a joint analysis report, saying that the Russian military and civilian services' activity ''is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens.''
(Bastien Inzaurralde/The Washington Post)
Another senior administration official, who also spoke on the condition of anonymity to discuss security matters, said in an email that ''by exposing Russian malware'' in the joint analysis report, ''the administration sought to alert all network defenders in the United States and abroad to this malicious activity to better secure their networks and defend against Russian malicious cyber activity.''
According to the report by the FBI and DHS, the hackers involved in the Russian operation used fraudulent emails that tricked their recipients into revealing passwords.
Russian hackers, U.S. intelligence agencies say, earlier obtained a raft of internal emails from the Democratic National Committee, which were later released by WikiLeaks during this year's presidential campaign.
President-elect Donald Trump has repeatedly questioned the veracity of U.S. intelligence pointing to Russia's responsibility for hacks in the run-up to the Nov. 8 election. He also has spoken highly of Russian President Vladimir Putin, despite President Obama's suggestion that the approval for hacking came from the highest levels of the Kremlin.
Trump spokesman Sean Spicer said it would be ''highly inappropriate to comment'' on the incident given the fact that Spicer has not been briefed by federal authorities at this point.
Obama has been criticized by lawmakers from both parties for not retaliating against Russia before the election. But officials said the president was concerned that U.S. countermeasures could prompt a wider effort by Moscow to disrupt the counting of votes on Election Day, potentially leading to a wider conflict.
Officials said Obama also was concerned that taking retaliatory action before the election would be perceived as an effort to help the campaign of Democratic presidential nominee Hillary Clinton.
On Thursday, when Obama announced new economic measures against Russia and the expulsion of 35 Russian officials from the United States in retaliation for what he said was a deliberate attempt to interfere with the election, Trump told reporters, ''It's time for our country to move on to bigger and better things.''
Trump has agreed to meet with U.S. intelligence officials next week to discuss allegations surrounding Russia's online activity.
Russia has been accused in the past of launching a cyberattack on Ukraine's electrical grid, something it has denied. Cybersecurity experts say a hack in December 2015 destabilized Kiev's power grid, causing a blackout in part of the Ukrainian capital. On Thursday, Ukranian President Petro ­Poroshenko accused Russia of waging a hacking war on his country that has entailed 6,500 attacks against Ukranian state institutions over the past two months.
Since at least 2009, U.S. authorities have tracked efforts by China, Russia and other countries to implant malicious software inside computers used by U.S. utilities. It is unclear if the code used in those earlier attacks was similar to what was found in the Vermont case. In November 2014, for example, federal authorities reported that a Russian malware known as BlackEnergy had been detected in the software controlling electric turbines in the United States.
The Russian Embassy did not immediately respond to a request for comment. Representatives for the Energy Department and DHS declined to comment Friday.
Alice Crites, Carol Morello and Ellen Nakashima contributed to this report.
Read more:
Putin says he won't deport U.S. diplomats as he looks to cultivate relations with Trump
Trump praises Putin's response to sanctions, calls Russian leader 'very smart!'
The luxurious, 45-acre compound in Maryland being shut down for alleged Russian espionage
'Russian hackers' penetrate US power grid with 'outdated Ukrainian malware' '-- RT America
Sun, 01 Jan 2017 13:10
A Vermont utility sounded the alarm after finding malware code on a laptop that the FBI and DHS had touted as associated with Russian hackers. However, cybersecurity specialists say the code came from an outdated Ukrainian hacking tool.
On Thursday, the FBI and DHS released a joint report on a hacking operation they called 'Grizzly Steppe'. They claimed the operation was linked to the Russian government, alleging that it had targeted ''US persons and institutions, including from US political organizations.''
Read more
Along with the report, the US security agencies released a sample of the malware code allegedly used in the Grizzly Steppe operation to compromise US computer networks. The code was also shared with executives from 16 industries around the nation, including the financial, utility, and transportation sectors, according to a Washington Post report.
On Friday, Burlington Electric, a Vermont-based power company, released a statement saying that the malware code had been detected during a scan of a single company laptop that was not connected to the grid.
''We took immediate action to isolate the laptop and alerted federal officials of this finding. Our team is working with federal officials to trace this malware and prevent any other attempts to infiltrate utility systems. We have briefed state officials and will support the investigation fully,'' the statement said.
The US media reported the incident as if Russian hackers had penetrated America's electric grids, prompting some officials to call on the federal government to protect Americans from Russian President Vladimir Putin.
''Vermonters and all Americans should be both alarmed and outraged that one of the world's leading thugs, Vladimir Putin, has been attempting to hack our electric grid, which we rely upon to support our quality-of-life, economy, health, and safety,'' Vermont Governor Peter Shumlin said in a statement.
''This episode should highlight the urgent need for our federal government to vigorously pursue and put an end to this sort of Russian meddling,'' he said.
Read more
Meanwhile, a number of IT specialists that have analyzed the code and other evidence published by the US government are questioning whether it really proves a Russian connection, let alone a connection to the Russian government. Wordfence, a cybersecurity firm that specializes in protecting websites running WordPress, a PHP-based platform, published a report on the issue on Friday.
Wordfence said they had traced the malware code to a tool available online, which is apparently funded by donations, called P.A.S. that claims to be ''made in Ukraine.'' The version tested by the FBI/DHS report is 3.1.7, while the most current version available on the tool's website is 4.1.1b.
''One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources,'' the report says.
The second part of the analysis deals with the list of IP addresses provided by the US agencies. The report says they ''don't appear to provide any association with Russia'' and ''are probably used by a wide range of other malicious actors.''
This week, the Obama administration accused the Russian government of hacking US computer networks in order to influence the presidential to justify imposing some of the toughest sanctions on Russia yet, including the expulsion of 35 Russian diplomats and blocking access to two leisure compounds used by Russian Foreign Ministry personnel and their visitors.
Russia chose to ignore the punitive measures, calling their imposition a clear provocation, while saying that Moscow will build its relations with the US based on the policies of the next administration under President-elect Donald Trump, not President Barack Obama's parting shots.
In October, Putin ridiculed the idea that Russia could influence the US presidential election, saying that America was not ''a banana republic.''
Russia Hysteria Infects WashPost Again: False Story About Hacking U.S. Electric Grid
Sun, 01 Jan 2017 00:38
(updated below)
The Washington Post on Friday reported a genuinely alarming event: Russian hackers have penetrated the U.S. power system through an electrical grid in Vermont. The Post headline conveyed the seriousness of the threat:
The first sentence of the article directly linked this cyberattack to alleged Russian hacking of the email accounts of the DNC and John Podesta '-- what is now routinely referred to as ''Russian hacking of our election'' '-- by referencing the code name revealed on Wednesday by the Obama administration when it announced sanctions on Russian officials: ''A code associated with the Russian hacking operation dubbed Grizzly Steppe by the Obama administration has been detected within the system of a Vermont utility, according to U.S. officials.''
The Post article contained grave statements from Vermont officials of the type politicians love to issue after a terrorist attack to show they are tough and in control. The state's Democratic governor, Peter Shumlin, said:
Vermonters and all Americans should be both alarmed and outraged that one of the world's leading thugs, Vladimir Putin, has been attempting to hack our electric grid, which we rely upon to support our quality of life, economy, health, and safety. This episode should highlight the urgent need for our federal government to vigorously pursue and put an end to this sort of Russian meddling.
Vermont Sen. Patrick Leahy issued a statement warning: ''This is beyond hackers having electronic joy rides '-- this is now about trying to access utilities to potentially manipulate the grid and shut it down in the middle of winter. That is a direct threat to Vermont and we do not take it lightly.''
The article went on and on in that vein, with all the standard tactics used by the U.S. media for such stories: quoting anonymous national security officials, reviewing past acts of Russian treachery, and drawing the scariest possible conclusions ('''The question remains: Are they in other systems and what was the intent?' a U.S. official said'').
The media reactions, as Alex Pfeiffer documents, were exactly what one would expect: hysterical, alarmist proclamations of Putin's menacing evil:
The Post's story also predictably and very rapidly infected other large media outlets. Reuters thus told its readers around the world: ''A malware code associated with Russian hackers has reportedly been detected within the system of a Vermont electric utility.''
What's the problem here? It did not happen.
There was no ''penetration of the U.S. electricity grid.'' The truth was undramatic and banal. Burlington Electric, after receiving a Homeland Security notice sent to all U.S. utility companies about the malware code found in the DNC system, searched all its computers and found the code in a single laptop that was not connected to the electric grid.
Apparently, the Post did not even bother to contact the company before running its wildly sensationalistic claims, so Burlington Electric had to issue its own statement to the Burlington Free Press, which debunked the Post's central claim (emphasis in original): ''We detected the malware in a single Burlington Electric Department laptop not connected to our organization's grid systems.''
So the key scary claim of the Post story '-- that Russian hackers had penetrated the U.S. electric grid '-- was false. All the alarmist tough-guy statements issued by political officials who believed the Post's claim were based on fiction.
Even worse, there is zero evidence that Russian hackers were even responsible for the implanting of this malware on this single laptop. The fact that malware is ''Russian-made'' does not mean that only Russians can use it; indeed, like a lot of malware, it can be purchased (as Jeffrey Carr has pointed out in the DNC hacking context, assuming that Russian-made malware must have been used by Russians is as irrational as finding a Russian-made Kalishnikov AKM rifle at a crime scene and assuming the killer must be Russian).
As the actual truth emerged once the utility company issued its statement, the Post rushed to fix its embarrassment, beginning by dramatically changing its headline:
The headline is still absurd: They have no idea that this malware was placed by a ''Russian operation'' (though they would likely justify that by pointing out that they are just stenographically passing along what ''officials say''). Moreover, nobody knows when this malware was put on this laptop, how, or by whom. But whatever else is true, the key claim '-- ''Russian hackers penetrated U.S. electricity grid'' '-- has now been replaced by the claim that this all shows ''risk to U.S. electrical grid.''
As journalists realized what did '-- and did not '-- actually happen here, the reaction was swift:
This matters not only because one of the nation's major newspapers once again published a wildly misleading, fearmongering story about Russia. It matters even more because it reflects the deeply irrational and ever-spiraling fever that is being cultivated in U.S. political discourse and culture about the threat posed by Moscow.
The Post has many excellent reporters and smart editors. They have produced many great stories this year. But this kind of blatantly irresponsible and sensationalist tabloid behavior '-- which tracks what they did when promoting that grotesque PropOrNot blacklist of U.S. news outlets accused of being Kremlin tools '-- is a byproduct of the Anything Goes mentality that now shapes mainstream discussion of Russia, Putin, and the Grave Threat to All Things Decent in America that they pose.
The level of groupthink, fearmongering, coercive peer pressure, and ¼ber-nationalism has not been seen since the halcyon days of 2002 and 2003. Indeed, the very same people who back then smeared anyone questioning official claims as Saddam sympathizers or stooges and left-wing un-American loons are back for their sequel, accusing anyone who expresses any skepticism toward claims about Russia of being Putin sympathizers and Kremlin operatives and stooges.
But it's all severely exacerbated by social media in ways that we don't yet fully understand. A large percentage of journalists sit on Twitter all day. It's their primary window into the world. Because of how intense and raw the emotions still are from Trump's defeat of Clinton, the social media benefits from tweeting and publishing unhinged claims about Trump and Putin are immense and immediate: thousands upon thousands of re-tweets, a rapidly building follower count, and huge amounts of traffic.
Indeed, the more unhinged it is, the greater the benefits are (see some of the most extreme examples here). That's how otherwise rational people keep getting tricked into posting and re-tweeting and sharing extremely dubious stories that turn out to be false.
And that's to say nothing of the non-utilitarian social pressures. It's not news that coastal elites '-- particularly media and political figures '-- were and are virtually unified in their unbridled contempt for Trump. And we have seen over and over that any time there is a new Prime Foreign Villain consecrated '-- now Putin '-- U.S. media figures lead the campaign. As a result, any denunciation or accusation toward Trump or Russia, no matter how divorced from reason or devoid of facts, generates instant praise, while any questioning of it prompts instant peer-group denunciation, or worse.
Few things are more dangerous to the journalistic function than groupthink, and few instruments have been invented that foster and reinforce groupthink like social media, particularly Twitter, the platform most used by journalists. That's a phenomenon that merits far more study, but examples like this one highlight the dynamic.
In this case, the effect is a constant ratcheting up of tensions between two nuclear-armed powers whose nuclear systems are still on hair-trigger alert and capable of catastrophic responses based on misunderstanding and misperception. Democrats and their media allies are rightly alarmed about the potential dangers of Trump's bellicose posture toward China, but remarkably and recklessly indifferent to the dangers of what they themselves are doing here.
* * * * *
Those interested in a sober and rational discussion of the Russia hacking issue should read the following:
(1) Three posts by cybersecurity expert Jeffrey Carr: first, on the difficulty of proving attribution for any hacks; second, on the irrational claims on which the ''Russia hacked the DNC'' case is predicated; and third, on the woefully inadequate, evidence-free report issued by the Department of Homeland Security and FBI this week to justify sanctions against Russia.
(2) Yesterday's Rolling Stone article by Matt Taibbi, who lived and worked for more than a decade in Russia, titled: ''Something About This Russia Story Stinks.''
(3) An Atlantic article by David A. Graham on the politics and strategies of the sanctions imposed this week on Russia by Obama; I disagree with several of his claims, but the article is a rarity: a calm, sober, rational assessment of this debate.
Since it is so often distorted, permit me once again to underscore my own view on the broader Russia issue: Of course it is possible that Russia is responsible for these hacks, as this is perfectly consistent with (and far more mild than) what both Russia and the U.S. have done repeatedly for decades.
But given the stakes involved, along with the incentives for error and/or deceit, no rational person should be willing to embrace these accusations as Truth unless and until convincing evidence has been publicly presented for review, which most certainly has not yet happened. As the above articles demonstrate, this week's proffered ''evidence'' '-- the U.S. government's evidence-free report '-- should raise rather than dilute suspicions. It's hard to understand how this desire for convincing evidence before acceptance of official claims could even be controversial, particularly among journalists.
UPDATE: Just as The Guardian had to do just two days ago regarding its claim about WikiLeaks and Putin, the Washington Post has now added an editor's note to its story acknowledging that its key claim was false:
Is it not very clear that journalistic standards are being casually dispensed with when the subject is Russia?
White House fails to make case that Russian hackers tampered with election '' Ars Technica
Sat, 31 Dec 2016 23:32
Talk about disappointments. The US government's much-anticipated analysis of Russian-sponsored hacking operations provides almost none of the promised evidence linking them to breaches that the Obama administration claims were orchestrated in an attempt to interfere with the 2016 presidential election.
The 13-page report, which was jointly published Thursday by the Department of Homeland Security and the FBI, billed itself as an indictment of sorts that would finally lay out the intelligence community's case that Russian government operatives carried out hacks on the Democratic National Committee, the Democratic Congressional Campaign Committee, and Clinton Campaign Chief John Podesta and leaked much of the resulting material. While security companies in the private sector have said for months the hacking campaign was the work of people working for the Russian government, anonymous people tied to the leaks have claimed they are lone wolves. Many independent security experts said there was little way to know the true origins of the attacks.Sadly, the JAR, as the Joint Analysis Report is called, does little to end the debate. Instead of providing smoking guns that the Russian government was behind specific hacks, it largely restates previous private-sector claims without providing any support for their validity. Even worse, it provides an effective bait and switch by promising newly declassified intelligence into Russian hackers' "tradecraft and techniques" and instead delivering generic methods carried out by just about all state-sponsored hacking groups.
"This ultimately seems like a very rushed report put together by multiple teams working different data sets and motivations," Robert M. Lee, CEO and Founder of the security company Dragos, wrote in a critique published Friday. "It is my opinion and speculation that there were some really good government analysts and operators contributing to this data and then report reviews, leadership approval processes, and sanitation processes stripped out most of the value and left behind a very confusing report trying to cover too much while saying too little."
The sloppiness, Lee noted, included the report's conflation of Russian hacking groups APT28 and APT29'--also known as CozyBear, Sandworm, Sednit, and Sofacy, among others'--with malware names such as BlackEnergy and Havex, and even hacking capabilities such as "Powershell Backdoor." The mix up of such basic classifications does little to inspire confidence that the report was carefully or methodically prepared. And that only sows more reasons for President elect Donald Trump and his supporters to cast doubt on the intelligence community's analysis on a matter that, if true, poses a major national security threat.
The writers showed a similar lack of rigor when publishing so-called indicators of compromise, which security practitioners use to detect if a network has been breached by a specific group or piece of malware. As Errata Security CEO Rob Graham pointed out in a blog post, one of the signatures detects the presence of "PAS TOOL WEB KIT," a tool that's widely used by literally hundreds, and possibly thousands, of hackers in Russia and Ukraine, most of whom are otherwise unaffiliated and have no connection to the Russian government.
"In other words, these rules can be a reflection of the fact the government has excellent information for attribution," Graham wrote. "Or, it could be a reflection that they've got only weak bits and pieces. It's impossible for us outsiders to tell."
Security consultant Jeffrey Carr also cast doubt on claims that attacks that hit the Democratic National Committee could only have originated from Russian-sponsored hackers because they relied on the same malware that also breached Germany's Bundestag and French TV network TV5Monde. Proponents of this theory, including the CrowdStrike researchers who analyzed the Democratic National Committee's hacked network, argue that the pattern strongly implicates Russia because no other actor would have the combined motivation and resources to hack the same targets. But as Carr pointed out, the full source code for the X-Agent implant that has long been associated with APT28 was independently obtained by researchers from antivirus provider Eset.
"If ESET could do it, so can others," Carr wrote. "It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent is used solely by the Russian government when the source code is there for anyone to find and use at will."
The doubts raised by Lee, Graham, and Carr underscore the difficulty members of the US intelligence community face when taking findings out of the highly secretive channels they normally populate and putting them into the public domain. Indeed, the Joint Analysis Report makes no mention of the Democratic party or even the Democratic National Committee. The lack of specifics and vagueness about exactly how the DHS and FBI have determined Russian involvement in the hacks leaves the report sounding more like innuendo than a carefully crafted indictment.
The intelligence community has found itself in this position before, including in attributing a highly destructive attack on Sony Pictures Entertainment in 2014 to North Korea. In fairness, the reticence in both cases is likely justified by the interest in protecting sources and methods used to detect such attacks. And as Lee was quick to note, strong technical evidence is likely to be included in reports to Congress that later may be declassified. Still, it's hard to escape the conclusion that Thursday's Joint Analysis Report provides almost no new evidence to support the Obama Administration's claims Russia attempted to interfere with the US electoral process. Absent something more, the increasingly bitter debate may rage on indefinitely.
-------------------------------------------------------------------------------------------------------------
Statement by the President on Actions in Response to Russian Malicious Cyber Activity and Harassment | whitehouse.gov
Fri, 30 Dec 2016 21:29
The White House
Office of the Press Secretary
For Immediate Release
December 29, 2016
Today, I have ordered a number of actions in response to the Russian government's aggressive harassment of U.S. officials and cyber operations aimed at the U.S. election. These actions follow repeated private and public warnings that we have issued to the Russian government, and are a necessary and appropriate response to efforts to harm U.S. interests in violation of established international norms of behavior.
All Americans should be alarmed by Russia's actions. In October, my Administration publicized our assessment that Russia took actions intended to interfere with the U.S. election process. These data theft and disclosure activities could only have been directed by the highest levels of the Russian government. Moreover, our diplomats have experienced an unacceptable level of harassment in Moscow by Russian security services and police over the last year. Such activities have consequences. Today, I have ordered a number of actions in response.
I have issued an executive order that provides additional authority for responding to certain cyber activity that seeks to interfere with or undermine our election processes and institutions, or those of our allies or partners. Using this new authority, I have sanctioned nine entities and individuals: the GRU and the FSB, two Russian intelligence services; four individual officers of the GRU; and three companies that provided material support to the GRU's cyber operations. In addition, the Secretary of the Treasury is designating two Russian individuals for using cyber-enabled means to cause misappropriation of funds and personal identifying information. The State Department is also shutting down two Russian compounds, in Maryland and New York, used by Russian personnel for intelligence-related purposes, and is declaring ''persona non grata'' 35 Russian intelligence operatives. Finally, the Department of Homeland Security and the Federal Bureau of Investigation are releasing declassified technical information on Russian civilian and military intelligence service cyber activity, to help network defenders in the United States and abroad identify, detect, and disrupt Russia's global campaign of malicious cyber activities.
These actions are not the sum total of our response to Russia's aggressive activities. We will continue to take a variety of actions at a time and place of our choosing, some of which will not be publicized. In addition to holding Russia accountable for what it has done, the United States and friends and allies around the world must work together to oppose Russia's efforts to undermine established international norms of behavior, and interfere with democratic governance. To that end, my Administration will be providing a report to Congress in the coming days about Russia's efforts to interfere in our election, as well as malicious cyber activity related to our election cycle in previous elections.
Putin Takes High Road: Russia Opts Not to Expel US Diplomats
Sun, 01 Jan 2017 12:42
The Russian president turned down a proposal to eject 35 U.S. diplomats in retaliation to a similar action by Washington.
Russian President Vladimir Putin will not expel anyone in response to U.S. sanctions and the expulsion of 35 Russian diplomats from the United States.
RELATED:Kremlin Wants Kissinger to Help Thaw Russia-US Relations
''We reserve the right to retaliate, but we will not sink to the level of this irresponsible 'kitchen' diplomacy. We will take further moves on restoring Russian-American relations based on the policies that the administration of President-elect Donald Trump adopts,'' the Russian president said in a statement published on the Kremlin website.
Putin's comments came just hours after Foreign Minister Sergei Lavrov said he had proposed to Putin that Russia expel 35 U.S. diplomats and ban U.S. diplomatic staff from using two facilities in Moscow in retaliation for expulsions and sanctions imposed by Washington.
Lavrov said allegations that Russia had interfered in the 2016 U.S. presidential election were baseless. Foreign ministry spokeswoman Maria Zakharova called the Obama administration "a group of embittered and dim-witted foreign policy losers."
This followed U.S. President Barack Obama's decision to expel the 35 Russian diplomats suspected by Washington of spying and to impose sanctions on the two Russian intelligence agencies over their alleged involvement in hacking U.S. political groups in the 2016 presidential election.
Putin rejected Lavrov's plan: "We will not expel anyone," he said in a statement. He also said he saw the sanctions as another step to undermine relations between Moscow and Washington, and he regretted that the Obama administration was ending its term in ''such a way.''
Russian officials have portrayed the U.S. sanctions as a last act of a lame-duck president and suggested that Trump could reverse them when he takes over the White House in January.
Earlier Russian Prime Minister Dmitry Medvedev said the Obama administration was ending its term in "anti-Russia death throes."
OPINION:US Madness in Syria Risks Conflict with Nuclear Armed Russia
"It is regrettable that the Obama administration, which started out by restoring our ties, is ending its term in an anti-Russia death throes. RIP," Medvedev, who served as president in 2009 when Obama tried to improve Russia-U.S. relations, wrote on his official Facebook page.
Several progressive commentators have been skeptical of the U.S.'s accusations against Russia, saying that there has been no evidence suggesting Putin's government was behind the hacks on the Democratic Party.
''We should be extremely skeptical of it for multiple reasons,'' said journalist Glenn Greenwald, a co-founding editor of The Intercept. ''These are assertions that are being made unaccompanied by any evidence whatsoever.''
Greenwald also said these accusations are part of the Democratic Party's attempt to blame their failures in this year's election on the ''enemy'' Russia despite the fact that ''throughout the Obama presidency, he tried accommodating Putin, he didn't arm anti-Russian factions in Ukraine, he tried cooperating with him in Syria.''
-------------------------------------------------------------------------------------------------------------
Qatar claims responsibility for war against Syria
Fri, 30 Dec 2016 05:09
Sheikh Mohammed bin Abdulrahman Al ThaniUpon instruction from my Government, I would like to draw your attention to the following information.
On 27 November 2016, the Minister for Foreign Affairs of the Qatari regime, Sheikh Mohammed bin Abdulrahman Al Thani, stated in an interview with Reuters, in his office in Doha, that: ''Qatar will continue to arm Syrian rebels even if Donald Trump ends U.S. backing for the multinational effort.'' He also stated in the same interview that: ''This support is going to continue, we are not going to stop it. It doesn't mean that if Aleppo falls we will give up '... Even if the regime captures it [Aleppo], I am sure they [the rebels] will have the ability to capture it back from the regime ... We need more military support.''
It is well known that the royal family in Qatar is the foremost supporter of the ''Nusrah Front'' terrorist group in Syria. In this regard, I would like to refer to a statement made on 12 May 2015, by the current Minister of State for Defence of the Qatari regime, Khalid bin Mohammad al-Atiyah, when he was Minister for Foreign Affairs, in an interview with the French newspaper Le Monde. In his answer to a question about his Government's position towards ''Nusrah front'' and whether it considered it a terrorist group, Mr. Al-Atiyah stated: ''We are clearly against any kind of extremism. However, with the exception of Da'esh, all of those groups fight to overthrow the regime. Moderates cannot say to Nusrah Front: 'stay home, because we do not want to work with you.' Field conditions must be taken into consideration and we should be realistic.''
The official statements made by both the current and former Ministers for Foreign Affairs of the Qatari regime constitute public confessions of the Qatari regime's involvement in supporting terrorists in Syria and providing terrorist groups with weapons and finance, in particular the ''Nusrah Front'' terrorist organization, in violation of the relevant resolutions of the Security Council, in a challenge to the will of the international community to combat terrorism and in contravention of the Council's unanimous designation of ''Nusrah Front'' as a terrorist entity.
According to paragraphs 3 to 8 of Security Council resolution 2253 (2015), adopted pursuant to Chapter VII of the Charter of the United Nations, it befalls on the Security Council and its Committee established pursuant to resolutions 1267 (1999), 1989 (2011) concerning Al-Qaida and associated individuals and entities to immediately act and take the measures appropriate and necessary for holding these individuals and the Government that they represent fully accountable for supporting terrorism, challenging the international community, violating the Council's resolutions and threatening international peace and security.
Resolution 2253 (2015) and other relevant resolutions have been decisive and clear in deciding that sanctions should be imposed on individuals and entities linked to ISIL (Da'esh) and ''Nusrah Front''. On that basis, I request that you take the measures necessary for applying resolutions 1267 (1999), 1989 (2011) and 2253 (2015) against those who support ''Nusrah Front'' in Syria, including the Minister for Foreign Affairs of the Qatari regime, Sheikh Mohammed bin Abdulrahman Al Thani, the Minister of State for Defence of the Qatari regime, Khalid bin Mohammad al-Atiyah, and the Qatari regime, as individuals and an entity in association with the ''Nusrah Front'' terrorist group.
It would be highly appreciated if the present letter were circulated as a document of the Security Council.
-------------------------------------------------------------------------------------------------------------
Duterte Says US Ambassadors Are CIA "Spies" As Alleged US Plot To Overthrow Him Emerges
Fri, 30 Dec 2016 06:14
Coming at an awkward time, just as the US accused Russia of doing (once again, without a shred of valid proof as opposed to a report which the DHS was quick to disown) what the CIA has done to other nations for decades, earlier today everyone's favorite volatile, vulgar and outspoken Philippine President Rodrigo Duterte derided U.S. ambassadors as "spies", responding to a media report of an alleged American plot to destabilize his government, a job he said some envoys were appointed solely to do.
Quoted by Reuters, the former mayor said though had received no intelligence reports of any U.S. plan to undermine his presidency, he believed most ambassadors were in cahoots with the Central Intelligence Agency (CIA), which had a track record of meddling in other countries' affairs.
The reason for the latest outburst is because the Manila Times newspaper on Tuesday reported a former U.S. ambassador to the Philippines had prepared a "blueprint to undermine Duterte", citing a document it had received from a what it described as a "highly placed source".
The Manila Times said Philip Goldberg, who recently ended his term as ambassador in Manila, had outlined various strategies over an 18-month period to destabilize Duterte. That would include supporting the opposition and co-opting the media, the military, neighboring countries and senior government officials to turn against Duterte and isolate him economically.
Duterte has previously called Goldberg a "gay son of a bitch" and referred to him in three successive live television interviews on Thursday, as Washington's "superstar" with a track record of trying to undermine governments.
He may well be right: Goldberg was expelled as ambassador to Bolivia in 2008 by then President Evo Morales, who accused him of siding with his rightist opponents and of orchestrating street protests. The United States rejected that and said his expulsion was a "grave error".
"Maybe he will deny it but it's not good," Duterte said of Goldberg's alleged blueprint, which he said was plausible because of Goldberg's history.
The U.S. State Department, which has yet to admit on the record that it is in the government overthrow business, naturally described the allegations as "false."
Duterte, however, had a more cynical view: "most of the ambassadors of the United States, but not all, are not really professional ambassadors. At the same time they are spying, they are connected with the CIA," Duterte said in a television interview.
He added that "the ambassador of a country is the number one spy. But there are ambassador of the U.S., their forte is really to undermine governments."
Meanwhile, U.S. Assistant Secretary of State for East Asia and the Pacific Daniel Russel dismissed the Manila Times report.
"No such blueprint exists," he said in a statement on Tuesday.
"The United States respects the sovereignty of the Philippines and the democratic choices made by the Philippine people."
Sure it does, and just to "prove" it here is a paper which showed that between 1946 and 2000, the US intervened in foreign elections "only" 81 times, of which 65% were covert.
-------------------------------------------------------------------------------------------------------------
Ottomania
-------------------------------------------------------------------------------------------------------------
Istanbul nightclub attack: Erdogan vows to fight terror 'to the end' after gunman kills 39 '' live | World news | The Guardian
Sun, 01 Jan 2017 12:52
Open since 2002, the venue on the banks of the Bosphorus has earned a reputation as the place to be seen among Turkey's young, secular elite who recline on its white banquettes and are served ice buckets of drinks by aproned waiters.
It attracts footballers from the top Turkish sides and stars from the country's popular soap operas, as well as tourists and businesspeople from around the world. Daniel Craig, Kylie Minogue, Naomi Watts and Jon Bon Jovi are among the celebrities named as having been guests at the club, according to GC Prive, a London wealth management company that recommends the venue to its clients.
-------------------------------------------------------------------------------------------------------------
Erdogan accuses US-led coalition of supporting ISIS & other terrorist groups in Syria '-- RT News
Tue, 27 Dec 2016 17:56
Published time: 27 Dec, 2016 17:33Edited time: 27 Dec, 2016 17:38
Turkish President Recep Tayyip Erdogan has said "it's very clear" that the US-led coalition is supporting terrorist groups in Syria, Islamic State (IS, also known as ISIS/ISIL) among them.
"They were accusing us of supporting Daesh (Islamic State)," he told a press conference in Ankara, as cited by Reuters.
"Now they give support to terrorist groups including Daesh, YPG, PYD. It's very clear. We have confirmed evidence, with pictures, photos and videos," he said.
DETAILS TO FOLLOW
-------------------------------------------------------------------------------------------------------------
Plans for stronger Turkish presidency pass first hurdle | Reuters
Fri, 30 Dec 2016 14:09
Fri Dec 30, 2016 | 11:32 AM GMT
ByGulsen Solaker|ANKARA
ANKARA Turkish President Tayyip Erdogan will be able to appoint and dismiss government ministers, take back the leadership of the ruling party, and govern until 2029 under plans approved by a parliamentary commission on Friday.
The approval by the constitutional commission after a 17-hour overnight session means the plans for an executive presidential system, long sought by Erdogan and the ruling AK Party he founded, have passed their first hurdle.
The proposal will now go to a vote in parliament's general assembly, before a referendum expected by spring.
Erdogan and his supporters argue that Turkey, a sometimes turbulent country of 79 million people, needs the strong leadership of an executive presidency to prevent a return to the fragile coalition governments of the past.
Erdogan has already turned a largely ceremonial presidency into a powerful platform, drawing on his unrivalled popularity, but opponents fear the reform will fuel authoritarianism in the NATO-member and EU candidate country.
Turkey is already under fire from Western allies over its record on rights and freedoms, especially after widespread purges in the wake of a failed military coup in July.
The reform will give the president full executive power, enabling him to appoint and dismiss deputy presidents and ministers, as well as top state officials.
Contrary to the current system, the head of state will also be allowed to maintain ties to and lead a political party. Erdogan renounced the leadership of the AKP, which he founded a decade and a half ago, when he won the presidency in 2014 but still retains strong influence over it.
According to the draft, the president will also have the authority to declare emergency rule, which currently requires parliamentary approval. Turkey has been under emergency rule since the weeks following the failed putsch on July 15.
AKP sources said party lawmakers had been told in a written note that the draft would be debated in the general assembly in January, including at weekend sessions if needed. If approved, a period of 60 days must pass before holding a referendum.
The AKP needs the backing of the nationalist MHP opposition to push through the legislation. Constitutional change needs the support of at least 330 deputies in the 550-seat assembly to go to a referendum. The AKP has 316 deputies eligible to vote and the MHP 39, though a few have voiced opposition to the reform.
The plans foresee elections in 2019 and a maximum of two five-year terms, meaning Erdogan could rule until 2029.
The main opposition CHP and the pro-Kurdish HDP had sought to block the draft, arguing that it amounted to a fundamental change in the country's political system.
(Writing by Daren Butler; Editing by Nick Tattersall and Catherine Evans)
-------------------------------------------------------------------------------------------------------------
10,000 Social Media Users Targeted in Turkey's Terrorism Probe
Mon, 26 Dec 2016 14:28
Turkey's authoritarian crackdown has only increased since the July coup attempt in the country.
Since the coup attempt in July of this year, Turkey's crackdown on its citizens and President Tayyip Erdogan's power-flexing continue on. In its latest clampdown, Turkey is set to investigate 10,000 people suspected of using social media to support terrorism, its interior ministry announced.
RELATED:Russia, Iran and Turkey Reach Key Agreement on Syria Conflict
The accusations range from insulting government officials online, to what the ministry calls ''terror-related activity'' on the internet.
Authorities have already held 3,710 people for questioning in the last month, of whom 1,656 have been arrested, and 84 are being questioned.
Since the coup prompted Erdogan to declare a state of emergency, his government began purging officials, soldiers, teachers, police and judge perceived as "anti-government". More than 150 media outlets have been shut down and 140 journalists have been arrested since.
Critics say the state of emergency has allowed him to tighten his grip on power.
Just this month, Turkish authorities detained 235 people with alleged links to Kurdish rebels in the wake of the Dec. 10th deadly bombing outside an Istanbul soccer stadium that killed 44 people and wounded some 150.
RELATED:Turkey Detains 235 After Bombings as Erdogan Seeks More Power
That same week, Erdogan's ruling Justice and Development Party, also known by its Turkish acronym AK Party, submitted a bill to parliament that seeks to transition Turkey to a presidential system by abolishing the position of prime minister and extending the powers of the president.
-------------------------------------------------------------------------------------------------------------
NWO
Duterte Says US Ambassadors Are CIA "Spies" As Alleged US Plot To Overthrow Him Emerges
Fri, 30 Dec 2016 06:14
Coming at an awkward time, just as the US accused Russia of doing (once again, without a shred of valid proof as opposed to a report which the DHS was quick to disown) what the CIA has done to other nations for decades, earlier today everyone's favorite volatile, vulgar and outspoken Philippine President Rodrigo Duterte derided U.S. ambassadors as "spies", responding to a media report of an alleged American plot to destabilize his government, a job he said some envoys were appointed solely to do.
Quoted by Reuters, the former mayor said though had received no intelligence reports of any U.S. plan to undermine his presidency, he believed most ambassadors were in cahoots with the Central Intelligence Agency (CIA), which had a track record of meddling in other countries' affairs.
The reason for the latest outburst is because the Manila Times newspaper on Tuesday reported a former U.S. ambassador to the Philippines had prepared a "blueprint to undermine Duterte", citing a document it had received from a what it described as a "highly placed source".
The Manila Times said Philip Goldberg, who recently ended his term as ambassador in Manila, had outlined various strategies over an 18-month period to destabilize Duterte. That would include supporting the opposition and co-opting the media, the military, neighboring countries and senior government officials to turn against Duterte and isolate him economically.
Duterte has previously called Goldberg a "gay son of a bitch" and referred to him in three successive live television interviews on Thursday, as Washington's "superstar" with a track record of trying to undermine governments.
He may well be right: Goldberg was expelled as ambassador to Bolivia in 2008 by then President Evo Morales, who accused him of siding with his rightist opponents and of orchestrating street protests. The United States rejected that and said his expulsion was a "grave error".
"Maybe he will deny it but it's not good," Duterte said of Goldberg's alleged blueprint, which he said was plausible because of Goldberg's history.
The U.S. State Department, which has yet to admit on the record that it is in the government overthrow business, naturally described the allegations as "false."
Duterte, however, had a more cynical view: "most of the ambassadors of the United States, but not all, are not really professional ambassadors. At the same time they are spying, they are connected with the CIA," Duterte said in a television interview.
He added that "the ambassador of a country is the number one spy. But there are ambassador of the U.S., their forte is really to undermine governments."
Meanwhile, U.S. Assistant Secretary of State for East Asia and the Pacific Daniel Russel dismissed the Manila Times report.
"No such blueprint exists," he said in a statement on Tuesday.
"The United States respects the sovereignty of the Philippines and the democratic choices made by the Philippine people."
Sure it does, and just to "prove" it here is a paper which showed that between 1946 and 2000, the US intervened in foreign elections "only" 81 times, of which 65% were covert.
Big Pharma
Atrazine turns male frogs into females | Mobile
Fri, 30 Dec 2016 06:09
Tyrone B. Hayesa,1,
Vicky Khourya,2,
Anne Narayana,2,
Mariam Nazira,2,
Andrew Parka,2,
Travis Browna,
Lillian Adamea,
Elton Chana,
Daniel Buchholzb,
Theresa Stuevea, and
Sherrie Gallipeaua
aLaboratory for Integrative Studies in Amphibian Biology, Department of Integrative Biology, Museum of Vertebrate Zoology, Energy and Resources Group, Group in Endocrinology, and Molecular Toxicology Group, University of California, Berkeley, CA 94720-3140; and
bDepartment of Biological Sciences, University of Cincinnati, Cincinnati, OH 45221
Edited* by David B. Wake, University of California, Berkeley, CA, and approved January 15, 2010 (received for review August 20, 2009)
'†µ2V.K., A.N., M.N., and A.P. contributed equally to this work.
Abstract
The herbicide atrazine is one of the most commonly applied pesticides in the world. As a result, atrazine is the most commonly detected pesticide contaminant of ground, surface, and drinking water. Atrazine is also a potent endocrine disruptor that is active at low, ecologically relevant concentrations. Previous studies showed that atrazine adversely affects amphibian larval development. The present study demonstrates the reproductive consequences of atrazine exposure in adult amphibians. Atrazine-exposed males were both demasculinized (chemically castrated) and completely feminized as adults. Ten percent of the exposed genetic males developed into functional females that copulated with unexposed males and produced viable eggs. Atrazine-exposed males suffered from depressed testosterone, decreased breeding gland size, demasculinized/feminized laryngeal development, suppressed mating behavior, reduced spermatogenesis, and decreased fertility. These data are consistent with effects of atrazine observed in other vertebrate classes. The present findings exemplify the role that atrazine and other endocrine-disrupting pesticides likely play in global amphibian declines.
Atrazine is one of the most widely used pesticides in the world. Approximately 80 million pounds are applied annually in the United States alone, and atrazine is the most common pesticide contaminant of ground and surface water (1). Atrazine can be transported more than 1,000 km from the point of application via rainfall and, as a result, contaminates otherwise pristine habitats, even in remote areas where it is not used (2, 3). In fact, more than a half million pounds of atrazine are precipitated in rainfall each year in the United States (2).
In addition to its persistence, mobility, and widespread contamination of water, atrazine is also a concern because several studies have shown that atrazine is a potent endocrine disruptor active in the ppb (parts per billion) range in fish (4, 5), amphibians (6''12), reptiles, and human cell lines (5, 13''15), and at higher doses (ppm) in reptiles (16''18), birds (19), and laboratory rodents (20''28). Atrazine seems to be most potent in amphibians, where it is active at levels as low as 0.1 ppb (6''10). Although a few studies suggest that atrazine has no effect on amphibians under certain laboratory conditions (29, 30), in other studies, atrazine reduces testicular volume; reduces germ cell and Sertoli cell numbers (11); induces hermaphroditism (6, 8, 10); reduces testosterone (10); and induces testicular oogenesis (7''9, 31). Furthermore, atrazine contamination is associated with demasculinization and feminization of amphibians in agricultural areas where atrazine is used (32) and directly correlated with atrazine contamination in the wild (7, 9, 33, 34).
Despite the wealth of data from larvae and newly metamorphosed amphibians, the ultimate impacts of atrazine's developmental effects on reproductive function and fitness at sexual maturity, which relate more closely to population level effects and amphibian declines, have been unexplored. In the present study, we examined the long-term effects of atrazine exposure on reproductive development and function in an all-male population of African clawed frogs (Xenopus laevis), generated by crossing ZZ females (sex-reversed genetic males) to ZZ males (SI Materials and Methods). The advantage of using this population is that 100% of the animals tested were genetic males. As a result, all hermaphrodites and females observed are ensured to be genetic males that have been altered by endocrine disruption. We examined sex ratios, testosterone levels, sexual dimorphism, reproductive behaviors, and fertility in males exposed to 2.5 ppb atrazine throughout the larval period and for up to 3 years after metamorphosis.
Results
Feminization.
All of the control animals reared to sexual maturity (n = 40) were males, on the basis of external morphology, whereas only 90% of the atrazine-treated animals (36 of 40) appeared male at sexual maturity (on the basis of the presence of keratinized nuptial pads on the forearms and the absence of cloacal labia). The other 10% of atrazine-exposed animals (n = 4) lacked visible nuptial pads on the forearms and had protruding cloacal labia, typical of females (Fig. 1). Upon dissection of two of the apparent females and laparotomy in another two, we confirmed that animals with cloacal labia were indeed females from the present study, on the basis of the presence of ovaries (Fig. 1F). To date, two atrazine-induced females have been maintained, mated with control males (Fig. 1G), and produced viable eggs (Fig. 1H). The resulting larvae were all male when raised to metamorphosis and sampled (n = 100), confirming that atrazine-induced females were, in fact, chromosomal males. Furthermore, atrazine-induced females lacked the DM-W further confirming that these atrazine-induced females were indeed chromosomal males (Fig. 2). These ZZ females expressed gonadal aromatase, as did true ZW females (n = 4, from our stock colony), but ZZ males (n = 8, control or treated) did not (Fig. 2).
Fig. 1.Atrazine feminized exposed males. Cloaca (A''C) and gonads (D''F) for control male (A and D), atrazine-exposed male (B and E), and atrazine-exposed female (C and F) ZZ animals (genetic males). (G) Atrazine-induced female (genetic male, ZZ) copulating with an unexposed male sibling. (H) Same pair as in G, producing eggs. Eggs (H) were viable and produced larvae that survived to metamorphosis and adulthood. Yellow coloration (F) is the result of fixation in Bouin's solution. Brackets (B and C) indicate protruding cloacal labia. (Scale bar in A applies to A''C; in D applies to D and E.)
Fig. 2.Atrazine-induced females expressed aromatase in their gonads. (Top) DMRT-1 and DM-W genes from a representative control and an atrazine-exposed adult male (M) and female (F). Morphologic sex was assigned on the basis of the presence of testes (males) or ovaries (females). (Middle and Bottom) Cyp-19 aromatase expression from gonads of the same animals genotyped at Top, along with the control gene, rpL8.
Demasculinization.
Morphologic evidence.
Atrazine-exposed males had reduced plasma testosterone levels, relative to control males (ANOVA: F = 6.647, df = 1, P < >Nuptial pads and breeding glands.
The nuptial pads of control males were noticeably darker than in atrazine-exposed males (Fig. 3 A and B). Although color was not quantified, histologic analysis revealed that the size of the dermal breeding glands (determined by the cross-sectional area of the largest breeding gland) was reduced in atrazine-treated males (ANOVA: F = 11.589, df = 1, P < href="http://m.pnas.org/content/107/10/4612.full#F3">Fig. 3 C''E). This effect was specific to the testosterone-dependent breeding glands (35), because the size of mucous glands and serous (poison) glands from the same histologic sections were not affected by atrazine (P > 0.05). Other features of the breeding gland that were examined were not significantly different between treatments (P > 0.05).
Fig. 3.Atrazine-demasculinized male morphology as shown in the nuptial glands and the larynx. (A and B) Forearms, showing nuptial pads from control (A) and atrazine-exposed males (B). Note the reduced nuptial pads in the atrazine-exposed male (B). Black arrowheads in A and B show boundaries of nuptial pads. (C and D) Representative largest breeding gland (selected from the midpoint of the nuptial pad) from control (C) and atrazine-exposed (D) males. The area of the largest section of the largest gland was determined for each sample. Control males had significantly larger glands (E). (F''H) Transverse cross-sections through the dissected larynges of a representative sexually mature control male (F), atrazine-exposed male (G), and control female (H) X. laevis. Atrazine-exposed males had a laryngeal morphology intermediate between unexposed males and females. The dilater larynges (DL) extended well beyond the thiohyral (TH) in control males, but very little (or not at all, as in the example shown) in atrazine-exposed males. This measure was quantifiable and significantly different between controls and atrazine-exposed animals, regardless of whether the absolute length of the muscle was measured (I) or the straight-line distance (J). Black arrowhead in F indicates the slip of the dilator larynges. Horizontal dashed lines in F and G indicate the midpoint of the thiohyral. ATR, atrazine-exposed; BG, breeding gland; CC, cricoid cartilage; CON, control; E, epidermis; EC, epithelial cells. *P < >Laryngeal morphology.
Atrazine exposure altered the structure but not the size (P > 0.05) of the larynx (Fig. 3 F''H). The portion of the dilator laryngis that extended ventral to the thiohyrals was greater in control males than in atrazine-treated males, regardless of whether distances were determined by straight-line measurements (ANOVA: F = 11.974, df = 1, P < href="http://m.pnas.org/content/107/10/4612.full#F3">Fig. 3I) or by the actual length of the muscle tracing the division between the slip and the dilator laryngis proper (ANOVA: F = 11.217, df = 1, P 0.05) in animals (n = 10) 1 year later at 3 years after metamorphosis, in 2008. Other features of the gonads that were examined were not significantly different (P > 0.05).
Behavioral evidence.
Mating choice studies.In experiments in which control males and atrazine-treated males competed for females, control males out-competed atrazine males (achieved amplexus) in three out of four trials examined, and only two atrazine-treated males (in a single trial) obtained amplexus (G test: GT = 61.82, df = 4, P < href="http://m.pnas.org/content/107/10/4612.full#F4">Fig. 4A). Male size was not different between treatments and had no effect on the ability of males to achieve amlpexus (P > 0.05; Fig. 4B). Control males had significantly higher testosterone levels in the presence of females, when compared with atrazine-treated males when analyzed by ANOVA (F = 14.65, df = 1, P < href="http://m.pnas.org/content/107/10/4612.full#F4">Fig. 4C) or by Kruskal-Wallis test (‡2 = 9.304, df = 1, P < >Fig. 4.Control males out-competed atrazine-exposed males to copulate with females. Amplexus data from four mate choice trials for control (Con) and atrazine-treated (Atr) males (A). Eleven of 16 control males out-competed atrazine-exposed males for amplexus with females. Only two atrazine-exposed males in a single trial achieved amplexus. Male size did not affect breeding success (B). In all four trials, there was no difference (P > 0.05) in size between control (black symbols and bars) and atrazine-exposed males (red symbols and bars). Furthermore, in all trials smaller individuals from controls out-competed larger atrazine-exposed individuals. Filled circles show successful males, open circles show unsuccessful males, and horizontal bars show group means. (C) Testosterone levels for control and atrazine-treated males for all four trials. Filled symbols show successful (amplectant) males, and open symbols show unsuccessful males. Solid horizontal bars show mean testosterone levels for successful males, and open bars show the mean for unsuccessful males.
Fertility.Representative testis for control and atrazine-treated males from 2007 are shown in Figs. 5 A''D. Atrazine-treated males had significantly lower fertility rates (proportion of eggs fertilized) when examined by ANOVA (F = 8.026, df = 1, P < href="http://m.pnas.org/content/107/10/4612.full#F5">Fig. 5E) or when examined using a G test with the mean fertility for controls used as the expected frequency (GP = 10,434, df = 1, P < href="http://m.pnas.org/content/107/10/4612.full#F4">Fig.5F).
Fig. 5.Atrazine decreased androgen-dependent sperm production, mating behavior, and fertility. (A and C) Largest testicular cross-sections for representative control (A) and atrazine-exposed males (C) from 2007. (B and D) Magnification of individual tubules for control (B) and atrazine-exposed (D) males. Arrowheads in B and D show outline of tubules. Control tubules are typically filled with mature spermatozoa bundles, whereas the majority of tubules in atrazine-exposed males lack mature sperm bundles and are nearly empty, with only secondary spermatocytes (SS) along the periphery of the tubule. (E) Fertility for control (Con) and atrazine-exposed (Atr) males. Pooled data from both 2007 and 2008 study are shown. *P < >Discussion
Previous studies showed that atrazine demasculinizes (chemically castrates) and feminizes exposed amphibian larvae, resulting in hermaphrodites (8, 10) or males with testicular oocytes (7, 9) at metamorphosis. Since our initial publications (7, 9, 10), the effects of atrazine on amphibian development and the significance of these effects to amphibian declines have been a subject of debate (30, 35, 36). Although some investigators, including Carr et al. (6), reported statistically significant effects of atrazine on gonadal morphology in X. laevis (P < href="http://m.pnas.org/content/107/10/4612.full#ref-29">29). Essential to this debate, however, is (i) the terminology used to describe gonadal abnormalities; (ii) the expertise and ability of other researchers to recognize abnormalities; (iii) the possibility of natural variation in sex differentiation processes between species and even between populations (or strains) within a species (37); and (iv) the long-term consequences and significance of the observed abnormalities to amphibian reproductive fitness. Here we describe complete and functional female development in genetic (ZZ) males exposed to atrazine, not the production of hermaphrodites or males with testicular oocytes. Thus, there is no confusion in the present study regarding proper terminology or proper identification. Furthermore, because we used an all genetic (ZZ) male colony and genotyped the atrazine-induced ZZ females, there is no question that atrazine completely sex-reversed genetic (ZZ) males, resulting in reproductively functional females.
The present study thoroughly examines the long-term effects of atrazine on reproductive function in amphibians. Although a single published study attempted to examine long-term reproductive effects of atrazine in amphibians (38), the authors did not report examinations of morphology. Furthermore, their examination of fertility and breeding of atrazine-exposed males was conducted after animals were injected with reproductive hormones (human chorionic gonadotropin, hCG), effectively providing ''hormone replacement therapy'' and reversing the effects of atrazine. The present study represents a more thorough examination of the effects of atrazine on sex hormone production, testosterone-dependent development and morphology, male reproductive behavior, and fertility.
Perhaps the most dramatic finding here is that hermaphroditism observed at metamorphosis in animals exposed to atrazine (6, 10) can ultimately result in complete feminization. The complete feminization of males exposed to atrazine is consistent with two previous studies that showed that atrazine feminizes zebra fish (Danio rerio) (5) and Xenopus laevis (39) (Fig. 6) and a more recent study that showed that atrazine exposure feminizes leopard frogs, Rana pipiens (40). These previous reports based their findings on shifts in the sex ratio, however; our study showed that atrazine-induced females are indeed genetic males. Furthermore, we showed that feminization is persistent and complete, resulting in reproductively functional females capable of producing viable eggs. Together, the present data and these three similar reports (5, 39, 40) suggest that sex-reversal by atrazine (complete feminization of genetic males) is not a species-specific effect but rather one that occurs across nonamniote vertebrate classes.
Fig. 6.Other studies have shown that atrazine alters sex ratios. Data from Oka et al. (39) (A) and Suzawa and Ingraham (5) (B) showing a concentration-dependent decline in males due to atrazine exposure in African clawed frogs (A) and zebrafish (B). The dashed line shows the 50% mark in both cases.
In addition to feminization, individuals exposed to atrazine that appeared male were demasculinized in the present study. The decline in testosterone in atrazine-exposed males, also shown in previous studies (10), is consistent with the decline in all testosterone-dependent morphologies examined here, including demasculinized/feminized laryngeal morphology and decreased breeding gland size. The decreased testosterone and absence of increased testosterone in atrazine-exposed males in the presence of females is further consistent with the inability of atrazine-exposed males to compete with unexposed males for access to females and consistent with the decline in sperm production and severely impaired fertility observed in atrazine-exposed males. The decreased frequency of tubules containing mature sperm suggests that the previously reported decline in germ cells and nursing cells after only 48 h exposure to atrazine in X. laevis (11) persists through adulthood. Likewise, the demasculinized larynges suggest that the smaller laryngeal size observed at metamorphosis in previous studies (10, 41) results in persistent effects through sexual maturity. The low fertility rate of atrazine-treated males (regardless of sperm content) suggests that even atrazine-exposed males with adequate sperm do not show the copulatory behavior necessary for successful reproduction.
The present results are also consistent with other studies that examined long-term behavioral effects of atrazine in fish (salmon, Salmo salar) (4). Salmon exposed to atrazine ('‰¥6 ppb) showed a dose-dependent decrease in androgens. Atrazine-exposure ('‰¥6 ppb) resulted in a significant decline in sperm production (milt), and exposed males lost the ability to respond to the attractant female pheromone. Furthermore, atrazine reduced sperm content in a reptile (caiman, Caiman latirostris), producing a morphology nearly identical to what we report here (18). The similarities between these previous findings in fish (4) and in reptiles (18) and the present findings in an amphibian suggest that the demasculinizing effects of atrazine are also not species, genera, family, or even order specific but occur across vertebrate classes. Indeed, declining androgens (22, 26) and decreased sperm production have been shown in laboratory rodents exposed to atrazine as well (22, 26, 42), albeit at higher doses. Furthermore, atrazine exposure is highly correlated (P < href="http://m.pnas.org/content/107/10/4612.full#ref-43">43).
Although atrazine reportedly affects vertebrates through a number of mechanisms, the reported mechanism most consistent with the effects observed on amphibian reproduction here is the induction of aromatase, which has been shown in several vertebrate classes (5, 15, 16). The induction of aromatase is consistent with the natural sex differentiation process in X. laevis, in which the sex-determining gene, DM-W, is a transcription factor (44) that induces aromatase expression in the developing undifferentiated gonad of genetic (ZW) females (44). Transcription and subsequent translation of aromatase leads to estrogen production, which in turn directs differentiation of the ovary from the undifferentiated gonad. Just as exogenous estrogen results in the differentiation of ovaries in exposed genetic (ZZ) male X. laevis (45), induction of aromatase and subsequent estrogen production likely explain the complete feminization of genetic male X. laevis by atrazine. Although ideally one needs to show that atrazine induces aromatase in genetic males before the transformation into females to support this hypothesis, it is not clear how such a study can be conducted here. Animals euthanized to measure aromatase expression do not have the opportunity to develop further, and thus it cannot be shown that the individuals that expressed aromatase were destined to become females. Furthermore, why only some males (10% in the present population) are completely feminized, whereas their siblings are merely demasculinized, remains to be explored.
Regardless of the mechanism, the impacts of atrazine on amphibians and on wildlife in general are potentially devastating. The negative impacts on wild amphibians is especially concerning given that the dose examined here (2.5 ppb) is in the range that animals experience year-round in areas where atrazine is used (1, 32, 46), well within levels found in rainfall (47), in which levels can exceed 100 ppb in the midwestern United States (48), and below the current US Environmental Protection Agency drinking water standard of 3 ppb (49). Furthermore, recent studies have shown that frog skin absorbs atrazine at much higher rates than the skin of mammals (50), and even semiterrestrial frog species take up significant amounts of atrazine (51). Thus, the exposure level examined in the present study is relevant even to semiterrestrial amphibians.
Although many studies have focused on death from disease and its role in global amphibian declines and sudden enigmatic disappearances of populations, virtually no attention has been paid to the slow gradual loss of amphibian populations due to failed recruitment (52). The present study suggests several ways that exposure to endocrine disruptors such as atrazine may lead to population level effects in the wild and contribute to amphibian declines. Certainly, the inability to compete for females and the significant decline in fertility in exposed males, as reported in the present study, will have a direct impact on exposed populations. Furthermore, sex-reversed males (ZZ females) are only capable of producing genetic male (ZZ) offspring, so the sex ratio in exposed populations would be skewed both by the production of atrazine-induced ZZ females as well as by the fact that ZZ females can only produce ZZ (genetically male) offspring. In fact, mathematical models suggest that this very mechanism (the production of sex-reversed all male-producing animals) could drive populations to extinction (53). Additionally, it is not known whether the increased susceptibility in the ZZ females is heritable or whether the ''resistance'' apparently present in atrazine-exposed males that do not become females is heritable. In either case, clearly, selection for resistance or susceptibility will affect population genetics and perhaps even cause bottlenecking and loss of genetic diversity. Atrazine likely affects amphibian populations through any combination of these effects and, as such, is a likely contributor to global amphibian declines. It seems that the concerns of Sanderson et al. [''A logical concern would be that exposure of wildlife and humans to triazine herbicides, which are produced and used in large quantities, and are ubiquitous environmental contaminants, may similarly contribute to estrogen-mediated toxicities and inappropriate sexual differentiation.'' (15)] may be borne out.
Materials and Methods
Atrazine Exposure.
For methods regarding generation of sex-reversed (F1) males and F2-ZZ larvae, as well as animal husbandry, see SI Materials and Methods. ZZ larvae (F2) were reared in atrazine (2.5 ppb dissolved in ethanol) from hatching, through metamorphosis [Nieuwkoop and Faber (NF) stage 66] and throughout postmetamorphic life for comparison with control (ethanol-treated) animals. Total ethanol concentration was 0.003%. Atrazine levels and the absence of atrazine in control tanks were monitored by ELISA (Abraxis BioScience).
Morphometric Analysis (Larynx, Breeding Glands, and Gonads) at Sexual Maturity.
These analyses were conducted on sexually mature animals (2 or 3 years after metamorphosis, as indicated). For larynges, the proportion of the dilator larynges that extended below the thiohyral was determined (Fig. 3 F''H). For nuptial pads, histologic sections (8 Ž¼m) were cut through the geometric center of the nuptial pad. The maximum cross-sectional area of breeding glands was determined and compared with the maximum cross-sectional area of mucous and serous glands. For testis, the stages of spermatogenesis from five random testicular tubules and from the largest tubule from each cross-section were analyzed, as well as the proportion of testicular tubules from the largest cross-sections with and without spermatozoa bundles. For other measurements and corrections conducted, see SI Materials and Methods.
Molecular Markers for Sex.
Genomic DNA was isolated from toe tips prepared by tissue lysis and proteinase k protein digestion. The ZW genotype was determined by multiplex PCR amplification (37 cycles) of DM-W (W specific) (44). The four animals determined to be female, on the basis of external morphology, were analyzed for comparison with four males. For conditions and primers, see SI Materials and Methods.
RT-PCR for cyp19 Aromatase.
RT-PCR for cyp19 aromatase was conducted using RNA extracted from gonads of the two atrazine-treated females that were euthanized, along with four control males and four stock ZW females as controls. For conditions and primers, see SI Materials and Methods.
Mate Choice.
To compare the ability of control and atrazine-exposed males to attract females and achieve amplexus, we conducted the following behavioral studies. Males and females were marked for identification with unique single black or white stitches placed (without anesthesia) in the dorsal skin using silk thread. Stock ZW females maintained for this purpose (SI Materials and Methods) were then injected with hCG (1,000 IU) at 1500 hours. Four stock females (ZW), four control males (no hCG injection), and four atrazine-exposed males (no hCG injection) were all placed in a circular pool (diameter = 168 cm, height = 41 cm) filled with 264 L of fresh dechloraminated water. Animals were left overnight. At 0600 hours the next day (1 h before lights on), amplectant pairs were observed and animals identified under red light. Pairs and single males were removed from the pool and blood samples immediately taken from all males via cardiac puncture without anesthesia, as described previously (10). Sampling was alternated between controls and atrazine-treated males and the time of capture and time of blood draw recorded for each. Blood plasma was collected after centrifugation at 209 — g at 4 °C and stored at ''20 °C. Plasma testosterone was extracted and measured by RIA as described by Hayes et al. (10). These behavioral trials were replicated five times, but data were obtained for only four owing to a failure in lighting during one trial. In all cases, all control and atrazine-treated males were virgins and had never been exposed to females. Stock females were also virgins and had never been exposed to males. In each replicate, control and atrazine-treated males were matched for size (snout''vent length and body weight) so that there were no significant differences (ANOVA: P > 0.05) in male size between groups and size had no effect on mating success (SI Materials and Methods). To examine the frequency of successful copulations, a G test (52) was used with replicate (i.e., trial) nested within treatment. For testosterone analysis, an ANOVA was conducted to examine differences in testosterone levels between control and atrazine-treated males (SYSTAT; SPSS). Data were also examined using a Kruskal-Wallis test.
Fertility Analysis.
To examine fertility, two studies were conducted. In the first, conducted on December 8, 2007, nine control and nine atrazine-treated males (both without hCG injections) were paired with stock ZW females (hCG-injected). Females (from the same San Diego colony) were injected and paired with individual males in aquaria (46 — 25 — 20 cm) with 10 L of fresh 10% Holtfreter's solution and left overnight at 22 °C. At 900 hours, eggs were collected. Eggs were aerated and allowed to develop for 72 h, after which time they were fixed in Bouin's fixative for 48 h and then preserved in 70% ethanol (two changes over 48 h). Fertility was determined by counting the number of undeveloped eggs and the number of developed embryos (NF stages 14''34). Fertility data (proportions) were arcsine transformed before ANOVA. In addition, mate choice data were subjected to analysis by G test. All males and females used in this study were virgins and had no previous exposure to the opposite sex. The animals used in this study were distinct from those used in the breeding studies above. This study was repeated on December 12, 2008 with five control and five atrazine-exposed virgin males. In both cases, the control males and the atrazine-treated males were tested in separate rooms, so that vocalizations from one group did not affect the results in the other. The animals in both of these studies were the same ones used for the histologic analyses and morphometric studies described above.
Acknowledgments
We thank Roger Liu for generating the ZZ colony. This work was supported by grants from the Park Water Company, the Mitchell Kapor Foundation, the David Foundation, the Cornell-Douglas Foundation, the Wallace Foundation, and the Class of '43 Endowed Chair (to T.B.H.). R.L. was supported by a grant from the University of California Toxic Substances Research and Teaching Program, and the colony was generated under funding from the National Science Foundation. T.B. was supported by a Hewlett Packard Fellowship. V.K. and A.N. were supported by Biology Fellows Program grants from the Howard Hughes Medical Institute. S.G. was supported by a Mentored Research fellowship from the University of California, Berkeley. Animals were collected from the field under a permit from the California Department of Fish and Game (to T.B.H.), with the permission of Tecalote Regional Park. All animal studies were conducted in accordance with Animal Use Protocol R209-011BRC (to T.B.H.).
Footnotes
1To whom correspondence should be addressed. E-mail: tyrone@berkeley.edu.
Author contributions: T.B.H. designed research; T.B.H., V.K., A.N., M.N., A.P., T.B., L.A., E.C., D.B., T.S., and S.G. performed research; T.B.H. contributed new reagents/analytic tools; T.B.H., V.K., A.N., M.N., A.P., and T.B. analyzed data; and T.B.H. wrote the paper.
The authors declare no conflict of interest.
'†µ*This Direct Submission article had a prearranged editor.
This article contains supporting information online at www.pnas.org/cgi/content/full/0909519107/DCSupplemental.
DN! Atrazine silenced scientist
Fri, 30 Dec 2016 06:11
JUAN GONZLEZ: Now we turn to the story of a University of California scientist who discovered that a popular herbicide may have harmful effects on the endocrine system. Tyrone Hayes was first hired in 1997 by a company that later became agribusiness giant Syngenta. They asked him to study their product, atrazine, a pesticide that is applied to more than half the corn crops in the United States and widely used on golf courses and Christmas tree farms. But after Hayes found results that the manufacturer did not expect, that atrazine causes sexual abnormalities in frogs and could cause the same problems for humans, Syngenta refused to allow him to publish his work. This was the the start of an epic feud between the scientist and the corporation.
AMYGOODMAN: Now a new article in The New Yorker magazine uses court documents from a class action lawsuit against Syngenta to show how it sought to prevent the Environmental Protection Agency from banning the profitable chemical, which is already banned by the European Union. To start with, the company's public relations team drafted a list of four goals. Reporter Rachel Aviv writes, quote, "The first was [quote] 'discredit Hayes.' In a spiral-bound notebook, Syngenta's communications manager, Sherry Ford, who referred to Hayes by his initials, wrote that the company could 'prevent citing of TH data by revealing him as noncredible.' He was a frequent topic of conversation at company meetings. Syngenta looked for ways to 'exploit Hayes' faults/problems.' 'If TH involved in scandal, enviros will drop him,' Ford wrote."
Well, for more, we're joined by TH himself. That's right, Tyrone Hayes is with us, professor of integrative biology at the University of California, Berkeley, joining us from the campus TV station right now in Berkeley.
Welcome to Democracy Now! Can you tell us what happened to you, how you were originally tied to Syngenta, the research you did, and what prevented you from originally publishing it?
TYRONEHAYES: Well, here at Berkeley, I was a new assistant professor. I was already studying the effects of hormones and the effects of chemicals that interfere with hormones on amphibian development. And I was approached by the manufacturer and asked to study the effects of atrazine, the herbicide, on frogs. And after I discovered that it interfered with male development and caused males to turn into females, to develop eggs, the company tried to prevent me from publishing and from discussing that work with other scientists outside of their panel.
JUAN GONZLEZ: What was the process within the company? As you raised your findings, what was their immediate reaction to what you had come across?
TYRONEHAYES: Well, initially they seemed sort of supportive. You know, we designed more studies. We designed more analysis. And they encouraged me to do more analysis. But as the further analysis just supported the original finding, they became less interested in moving forward very quickly, and eventually they moved to asking me to manipulate data or to misrepresent data, and ultimately they told me I could not publish or could not talk about the data outside of their closed panel.
AMYGOODMAN: And, Professor Hayes, talk about exactly what you found. What were the abnormalities you found in frogs, the gender-bending nature of this drug atrazine?
TYRONEHAYES: Well, initially, we found that the larynx, or the voice box, in exposed males didn't grow properly. And this was an indication that the male hormone testosterone was not being produced at appropriate levels. And eventually we found that not only were these males demasculinized, or chemically castrated, but they also were starting to develop ovaries or starting to develop eggs. And eventually we discovered that these males didn't breed properly, that some of the males actually completely turned into females. So we had genetic males that were laying eggs and reproducing as females. And now we're starting to show that some of these males actually show, I guess what we'd call homosexual behavior. They actually prefer to mate with other males.
AMYGOODMAN: And so, where did you go with your research?
TYRONEHAYES: Well, eventually, what happened was the EPA insisted that'--the Environmental Protection Agency insisted that the manufacturer release me from the confidentiality contract. And we published our findings in pretty high-ranking journals, such as Proceedings of the National Academy of Sciences. We published some work in Nature. We published work in Environmental Health Perspectives, which is a journal sponsored by the National Institutes of Health.
JUAN GONZLEZ: And when did you begin to get a sense that the company was organizing a campaign against you? What were the signs that you saw post the period when you published your findings?
TYRONEHAYES: Before we published the findings and before the EPA became involved, the company tried to purchase the data. They tried to give me a new contract so that they would then control the data and the experiments. They actually tried to get me to come and visit the company to get control of those data. And when I refused, I invited them to the university, I offered to share data, but they wanted to purchase the data. And then they actually'--as mentioned in the New Yorker article, they actually hired scientists to try to refute the data or to pick apart the data, and eventually they hired scientists to do experiments that they claim refuted our data.
And then that escalated to the company actually'--Tim Pastoor, in particular, and others from the company'--coming to presentations that'--or lectures that I was giving, to make handouts or to stand up and refute the data, and eventually even led to things like threats of violence. Tim Pastoor, for example, before I would give a talk, would literally threaten, whisper in my ear that he could have me lynched, or he would'--quote, said he would "send some of his good ol' boys to show me what it's like to be gay," or at one point he threatened my wife and my daughter with sexual violence. He would whisper things like, "Your wife's at home alone right now. How do you know I haven't sent somebody there to take care of her? Isn't your daughter there?" So, eventually, it really slipped into some, you know, pretty scary tactics.
AMYGOODMAN: So, what did you do? I mean, you're actually'--I mean, this is very serious. You could bring criminal charges if you're being threatened and stalked in this way.
TYRONEHAYES: Well, initially, I went to my vice chancellor here at the university. I went to my dean. I went to legal counsel here at the university. And I was told by legal counsel that'--well, I was told, first of all, by the vice chancellor for research at the time that, "Well, you published the work. It's over. So I don't understand what the problem is." And I tried to impress upon her, Beth Burnside, at the time that'--you know, that it wasn't over, that I was really being pursued by the manufacturer. And eventually, when I spoke with the lawyer here at the University, I was told that, "Well, I represent the university, and I protect the university from liability. You're kind of on your own." And I remember I looked at him, and I said, "But the very university, from the Latin universitas, is a collection of scholars, of teachers and students, so who is this entity, the university, that you represent that doesn't include me?" But clearly there's some entity that doesn't really include us, the professors and students, and doesn't really protect our academic freedom, I think, the way that it should.
JUAN GONZLEZ: I wanted to ask you about one of your critics, Elizabeth Whelan, president of the American Council on Science and Health. When The New York Times ran a critical story about the herbicide as part of its toxic water series in 2009, she referred to its reporting as, quote, "all the news that's fit to scare." This is a clip of Whelan from an interview on MSNBC.
ELIZABETHWHELAN: I very much disagree with the New York Times story, which is really raising concerns about a totally bogus risk. Atrazine has been used for more than 50 years. It's very, very tightly regulated. Even the Environmental Protection Agency, which is not known for soft-pedaling about environmental chemicals, even they say it's safe.
JUAN GONZLEZ: Well, it turns out that Syngenta has been a long-term financial supporter of Whelan's organization, the American Council on Science and Health, paying them at least $100,000. Your comments on her remarks?
TYRONEHAYES: Well, again, they're paid remarks. And one of the most disheartening things in this whole process is that many of my critics'--you know, it's one to be academic, if you come and say, "Well, we interpreted the data this way, and we want to argue about this point," but these people really didn't even have an opinion. These opinions were written by the manufacturer, and they were paid to put their names on them, to endorse the opinions of the manufacturer. So, you know, that's one of the most disheartening things, that they were really just personalities for sale.
And many of the things that she's saying there is just not true. There are'--any independent study, from any scientist that's not funded by Syngenta, has found similar problems with atrazine, not just my work on frogs. But I've just published a paper with 22 scientists from around the world, from 12 different countries, who have shown that atrazine causes sexual problems in mammals, that atrazine causes sexual problems in birds, amphibians, fish. So it's not just my work in amphibians.
And also, with regards to the EPA, one of the scientific advisory panel members on the EPA that was supposed to review atrazine turns out is paid and works for Syngenta. So the whole process was tainted. And, in fact, the EPA ignored the scientific advisory panel's opinion and actually decided to keep atrazine on the market and not to do any more studies, when that clearly wasn't the recommendation of the scientific advisory panel.
JUAN GONZLEZ: I wanted to go back just a second to your remarks about your university, because obviously there are many questions about major universities around the country being, in some way or other, supported financially by the pharmaceutical or the drug industry. But you are at a prestigious university, one of the top universities in the country, at Berkeley. Do you have some concerns about how your university responded to your'--in your time of need, and the attack on your academic integrity?
TYRONEHAYES: Well, they're not just my concerns. There are many at the university who fear that the university is just becoming a corporation. You know, we're a public university that used to get a lot more support from the state. In my lifetime, tuition was free for students. Tuition has been rising. And it's really an effort to monetize things, and that includes scientific researchers. There's a lot of pressure on us not just to be scholars and to teach and to do research, but also to bring in funds that will support the university. So there's some sentiment from the university that if you are raising a concern potentially that might cause the university to lose support or to lose funders, then you won't necessarily get the support on the campus that you need. And we've seen this over and over again. A colleague of mine, Ignacio Chapela, for example, was in a fairly huge battle over the same company, Novartis, and its influences over scientific research at the university.
AMYGOODMAN: Can you talk about the significance of Syngenta? First of all, is it a significant presence at the university, at UC Berkeley? But also, the significance of Syngenta as a pesticide company and all that it makes, how powerful is it?
TYRONEHAYES: Well, when they were'--when I was originally consulting for the manufacturer, they were Novartis at the time. And Novartis had a big influence on the campus. There was a major deal on the campus. I understand a fifth of the biological sciences' support was coming from Novartis. And at the time, they both made pesticides, and they made pharmaceuticals.
One of my big concerns is that, as of the year 2000'--prior to the year 2000, Novartis not only made atrazine, which is used on corn, of course, which is an herbicide, but it also induces an enzyme called aromatase. It causes you to make too much estrogen. And it's now been shown that this herbicide, atrazine, and this mechanism, is potentially involved in development of breast cancer, for example. Up until 2000, the company also made a chemical called letrozole, which did exactly the opposite: It blocked aromatase, it blocked this enzyme, it blocked estrogen production. And this chemical, letrozole, is the number one treatment for breast cancer. So this company was simultaneously in 2000 making a chemical that induced estrogen and promoted breast cancer, and making a chemical that blocked estrogen production and was being used to treat breast cancer. So there's a clear conflict of interest there, a clear problem.
The other problems are that something like 90 percent of the seeds that we use to produce our food right now are owned by the big six pesticide companies. So, again, there's a conflict of interest where the companies have an interest in, I guess, getting us addicted to the pesticides, to grow the seeds that they also own. And Syngenta, of course, is one of those big six, one of the big pesticide or agribusiness companies.
JUAN GONZLEZ: And a New Yorker that delves into your story also says that you came to find out that the company was also reading your emails. Could you talk about that?
TYRONEHAYES: Well, I originally'--I had some suspicion that they had hacked into my email. And originally found out'--there was a professor at Minnesota, and I was going there to give a big lecture, and this professor in the School of Public Health, Deb Dubenofsky, said that she happened to be standing in line at the airport, flying back to Minnesota, and just by coincidence she was standing behind somebody who was having a conversation on his cellphone and who identified himself as an employee of Syngenta, and he made the statement, "We have access to his email. We know where he is at all times." So it wasn't just paranoia on my part. I had direct evidence that they had access to my email. And at the time, I maintained a second and a third email that I could keep private, and I actually used that information, that they had access to my email, to send them information, and sometimes false information'--for example, booking plane tickets through that email, because then I could sent them to the wrong place, so they wouldn't necessarily be there to follow me when I was going to speak in other places.
AMYGOODMAN: I mean, Professor Hayes, this is stunning stuff that came out in this class action suit. The suit wasn't brought by you, but the documents that came out that referenced you, Tyrone Hayes, TH, and trying to discredit you, trying to discredit your family, talk'--that was a lawsuit that involved atrazine contaminating water supplies.
TYRONEHAYES: Yes.
AMYGOODMAN: But what was your reaction when you saw this? You suspected this. You felt you were being followed. You felt you were'--they were trying to discredit you. But now you had the documents.
TYRONEHAYES: Well, you know, it's funny. You know, the way the article reads, that I suspected'--I mean, I knew. I knew Tim Pastoor. I knew Sherry Ford. I knew many of the individuals who would follow me around. I knew who they were. I knew they had access to my email. You know, so, for me, I knew that these things were happening. This guy would directly come up and make lewd comments to me and threatening comments to me. But it was the kind of thing where, you know, it sounded like something out of a movie. I couldn't go and tell my colleagues, like, "They're following me around, and, you know, they're hacking into my email"'--
AMYGOODMAN: Did you record?
TYRONEHAYES: '--because I would look crazy.
AMYGOODMAN: Did you put on a tape recorder?
TYRONEHAYES: You know, what I found'--here's how I'll answer that question. What I found out, that it was much more powerful for me to suggest and have them think that I recorded everything than for them to actually know what I recorded. And that actually became sort of my protection. So, when this guy came up and threatened me and threatened my wife, to then go back and go, "Oh, my god, did he record that or not?" So, it was much more powerful for me to have them think that. But you can see in their handwritten notes that they were very concerned that I was recording conversations. There's notes that they wanted to trap me, to entice me to sue, and these kinds of things.
And my reaction now, to see it all in The New Yorker and for'--you know, all this open for the world to see, is'--there are two reactions. One is, I can't believe they wrote these kinds of things down, right? That you're plotting to, you know, investigate me and investigate my school and investigate my hometown and all these kinds of things, and you wrote it down. But my other response is, this is quite analogous to, you know, when you hear these stories of somebody who's been in jail for murder for 10 years, and then the DNA evidence gets them out, you know, and you ask them, "Are you happy?" Well, of course I'm happy, but I've also been in jail for 10 years. You know what I mean? So, of course I'm happy now that these documents have all been revealed, but it's also been a very difficult time for me for the last'--and for my family, you know, for the last 10 or 15 years, for my students, as well, for the last 10 or 15 years, to be pursued this way and to be under a microscope this way and to feel threatened this way for so long.
AMYGOODMAN: As we wrap up, what's happening with atrazine today? Where does it stand?
TYRONEHAYES: It's still on the market. We're still studying it. A number of studies are still coming out from around the world. One recent study has shown that male babies that are exposed in utero to atrazine, their genitals don't develop properly. Their penis doesn't develop properly, or they get microphallus. There are studies showing that sperm count goes down when you're exposed to atrazine. And this is not just laboratory animals or animals in the wild; this is also humans. We use the same hormones that animals do for our reproduction. And it's a big threat to environmental health and public health.
AMYGOODMAN: I want to thank you very much for being with us, Tyrone Hayes, a professor of integrative biology at the University of California, Berkeley, who's devoted the past 15 years to studying atrazine, a widely used herbicide made by Syngenta. We'll link to the article in The New Yorker magazine that reveals how the company tried to discredit Professor Hayes after his research showed atrazine causes sexual abnormalities in frogs and could cause the same problems for humans. The article is called "A Valuable Reputation: After Tyrone Hayes Said That a Chemical was Harmful, Its Maker Pursued Him." This is Democracy Now! We'll be back in a minute.
LGBBTQQIAAP
The Transgender Movement Targets Autistic Children - Crisis Magazine
Sun, 01 Jan 2017 13:15
Last May, Dr. Kathleen Levinstein, a professor of social work at the University of Michigan, wrote a heartbreaking piece about her autistic daughter, a teenaged girl who became convinced that she was really a man trapped inside a woman's body. With encouragement from transgender activists at the local organization of PFLAG (Parents, Families and Friends of Lesbians and Gays), the vulnerable young woman took sex-altering hormones and cut off her breasts. Dr. Levinstein now grieves the mutilation of her daughter's body and the increased psychological confusion her daughter is experiencing as a result of the hormones.
She states, ''She has been taken advantage of. Healthy organs were amputated'.... It is a crime not just against women, but particularly against disabled women. So many of these young women who are 'transitioning' are also autistic.''
Some contemporary studies have made a connection between gender ''dysphoria'' and autism. A recent article in The Atlantic uses these studies to push the idea that ''transitioning'' is a healthy, even necessary, option for those on the spectrum who want it. The author asserts that any effort to discourage such ''medical care'' to those with special needs is callous. In this way, The Atlantic interweaves natural sympathy for the growing autism awareness movement with transgender ideology.
The Atlantic has it backwards. To help and protect individuals on the spectrum, there needs to be greater awareness of transgenderism's lies and why those on the spectrum could be susceptible to its manipulation. Encouraging sex-change or an alternate gender identity is destructive to individuals with autism or Asperger's (previously in a separate diagnostic category), only furthering their private pain.
Why would those who are neurobiologically different also come to see themselves as a different biological sex with the rising influence of the transgender movement? Neurologically atypical individuals spend much of their childhood and adolescence quietly struggling with how others misunderstand them and how they understand themselves. It is critical to understand this struggle in order to push back against the encroachment of transgender ideology into the gifted and special needs community.
With boys, the struggle may be outwardly noticeable. With young girls, the struggle is often more hidden (and undiagnosed). I can offer some insight into this struggle through my own childhood experience as an undiagnosed girl with Asperger's.
As a child, I flapped my hands and engaged in what it called ''stimming.'' My particular type of stimming involved opening my mouth wide in a self-stimulatory manner. My jaw dropped and my hands shook repetitively while my voice sounded as if it was out-of-breath (I wasn't struggling for breath at all). Most clinicians in the 1970s and 1980s did not even know what ''stimming'' was. Autism was not fully on the cultural radar yet and the groundbreaking writings of Hans Asperger had only been recently translated from the original German. I loved stimming and still do. It felt relaxing: a kind of natural, harmless high in the brain that others around me would never know and could not attain. Nonetheless, I learned at a young age to only stimmy in private so as to avoid ridicule.
From a young age, I always knew I was different in some way. Females with Asperger's often go unrecognized because young girls are better able to ''fake it until they make it'' in the neurotypical world. They are better at it up to a point. That point is usually adolescence. During adolescence, the stresses of holding all the quirks and idiosyncrasies in check can be too much to bear in the face of increased social expectations.
As a result, Asperger's girls growing up often prefer the company of boys and generally find it far easier to relate with males. As psychiatrist Martin L. Kutscher writes in The Syndrome Mix, ''Many women who have Asperger's syndrome have described to psychologists and in autobiographies how they sometimes think they have a male rather than a female brain, having a greater understanding and appreciation of the interests, thinking, and humor of boys during their early school years.'' Sound familiar? This aspect of their cerebral wiring'--the conflict between what they feel, how they perceive the world and how the world perceives them'--existed long before the neo-Gnosticism of transgender ideology came into vogue.
Their thinking is often highly literal. Their mothers struggle to understand them and they find it easier to relate to their fathers.
Due to their unusual traits, they are also prime targets for bullying by ''mean girls'' during adolescence, further alienating them. I can attest to that from personal experience having ended up with a concussion and blood streaming down my face in middle school. These girls are not ''boys trapped in a girl's body.'' These are girls who think differently and are often misunderstood by the other young girls around them. They don't need to be encouraged to become males. Others need to be encouraged to better understand them as unique young women.
Boys on the spectrum face other sets of struggles. Sensory-seeking little boys may like to touch the ruffles, tutus or lace on girls' clothes for comfort. They often have delayed gross motor skills, making it difficult for them to engage in the contact sports through which boys generally bond. Boys who toe-walk due to problems with their vestibular system may be mocked for ''walking like a girl'' or ''acting girly.'' Boys on the spectrum are routinely bullied or rejected by other boys, leading them to question their very identity as boys.
You could explain to parents and teachers that boys touching girls' clothes need greater sensory input. You could encourage parents to help their children improve gross motor skills through physical therapy or individualized sports such as gymnastics or martial arts. You could have an occupational therapist work with them on their vestibular system. You could help them develop the friendships with other boys that they desperately crave, such as by finding parents or groups who have children with shared interests or needs.
Or you could play into false and shallow stereotypes of the sexes and tell parents that their child is really a ''girl trapped in a boy's body.'' Sadly, you can see this is already happening just by perusing internet forums for moms of children with Asperger's. Some mothers of Aspies now refer to their sons as ''male-assigned'' rather than boys.
These parents do not need to be told to accept that their child is really a ''male trapped in a woman's body'' or ''a woman trapped in a man's body.'' They need to be further educated on special needs and taught ways to relate to their quirky and gifted son or daughter with Asperger's.
A new campaign has sprung up on social media with the hashtag #AutisticTransPride. A movement telling young people on the spectrum that the identity issues they will struggle with as they grow-up can be solved through sex change or ''gender questioning'' is cruel. Surface changes in clothes and pronouns will solve nothing and only exacerbate their suffering. What they need is not biological alteration, but greater acceptance and understanding of their neurobiological differences.
For a pseudo-religious movement to target this vulnerable population of youths for their own ideological ends is nothing less than child abuse. The latest Atlantic piece is just another shot across the bow. If we do not remain vigilant in speaking the truth, young people with special needs will just be the latest victims in the left-wing cultural assault against human biology.
(Photo credit: Shutterstock)
Ebola
Ebola vaccine is safe and effective, scientists declare after trials | World news | The Guardian
Sat, 24 Dec 2016 15:46
A woman receives an Ebola vaccine at a health centre in Conakry, Guinea, in March 2015. Photograph: Cellou Binani/AFP/Getty Images
A vaccine for Ebola which has completed successful trials in Guinea and Sierra Leone means the virus should never again be able to wreak the havoc it did during the recent epidemic in west Africa, say scientists.
More than 11,000 people died in the outbreak, which began unnoticed in December 2013 and spread across the region, infecting at least 28,600 people and triggering a global response, including a race to get an effective vaccine tested and into use.
Final results for the vaccine that was rushed into trials in Guinea and later Sierra Leone show that it was highly effective against one of the most lethal known pathogens in existence. Ten days after vaccination, none of the trial subjects developed Ebola virus disease. The very few who did, in the days immediately following vaccination, are thought to have been infected already.
''While these compelling results come too late for those who lost their lives during west Africa's Ebola epidemic, they show that when the next Ebola outbreak hits, we will not be defenceless,'' said Dr Marie-Paule Kieny, the World Health Organisation's assistant director general for health systems and innovation, and the study's lead author.
Dr Marie-Paule Kieny of the WHO announces the results at the United Nations in Geneva on 22 December. Photograph: Martial Trezzini/EPAMerck, Sharp & Dohme, the company manufacturing the vaccine, has received permission to go through fast-track procedures for a licence from the US and European regulatory authorities. It has committed to making 300,000 doses that will be ready for any emergency even before formal approval, with $5m (£4m) in funding from Gavi, the Vaccine Alliance.
The trial began in the coastal region of Basse-Guin(C)e, which still had cases in 2015, even though the numbers were abating across the region. Writing in the Lancet medical journal, the scientists say it was not easy.
''A devastating outbreak of Ebola virus disease is clearly not the ideal situation for doing a vaccine trial. The healthcare system in Guinea was strained, potential trial participants were worried about a candidate vaccine made by foreign people, and the Ebola virus disease response teams were facing security issues,'' they write.
They collaborated closely with the government and local authorities in Guinea and chose a ''ring vaccination'' design for the trial, which was unusual but had been successful in helping stamp out smallpox decades ago.
When a new case of Ebola was diagnosed, the teams offered vaccination to everybody who had been in contact with that person in the previous three weeks, from family to friends and neighbours. They also offered vaccination to the closest contacts of those contacts. This cluster '' or ring '' amounted to around 80 people on average. Altogether, 117 such rings or clusters were identified. At first, adults were randomly assigned to get the vaccine immediately or three weeks later, but when it became clear that the vaccine was protecting most people, everybody was offered immediate vaccination, including children.
A baby receives a vaccine in Freetown, Sierra Leone, November 2014. Photograph: Francisco Leong/AFP/Getty ImagesAmong the 5,837 people who received the vaccine, still known only as rVSV-ZEBOV, no Ebola cases were recorded 10 days or more after vaccination. Among those who were not vaccinated, there were 23 cases. There were very few serious side-effects '' one case of fever and one of anaphylaxis (allergic reaction) thought to be related to the vaccine.
The authors of the study say the ring design was also helpful in ending the outbreak and suggest it could be a useful way to tackle the disease in future.
Co-author John Edmunds, professor of infectious disease modelling at the London School of Hygiene and Tropical Medicine, whose team helped design the trial, said: ''This novel and historic trial, conducted under the most difficult of circumstances, has demonstrated that the rVSV-ZEBOV vaccine is safe and effective. When Ebola strikes again we will be in a much better position to offer help to affected communities, as well as protect the brave volunteers who help control this terrible disease.''
Jeremy Farrar, director of the Wellcome Trust, which supported the trial, said the outcome was ''simply remarkable'' and demonstrated what was possible even in the midst of a raging epidemic. ''We've shown that by working collaboratively, across international borders and sectors, we can develop and test vaccines rapidly and use them to help bring epidemics to an end,'' he said.
''Had a vaccine been available earlier in the Ebola epidemic, thousands of lives might have been saved. We have to get ahead of the curve and make promising diagnostics, drugs and vaccines for diseases we know could be a threat in the future. My hope is that this success story provides the inspiration we need to make this happen and change the way the world prepares for epidemics.''
Dr Sakoba K(C)ita, coordinator of the Ebola response and director of the National Agency for Health Security in Guinea, said: ''Ebola left a devastating legacy in our country. We are proud that we have been able to contribute to developing a vaccine that will prevent other nations from enduring what we endured.''
Shut Up Slave!
Franse werknemer mag smartphone uitzetten | Telegraaf.nl
Sat, 31 Dec 2016 13:51
zaterdag 31 december 2016, 7:46 (C) BloombergIn Frankrijk krijgen werknemers per 1 januari het wettelijk recht om hun smartphone buiten werktijd uit te zetten. De maatregel is bedacht door de minister van Arbeid, Myriam El Khomri.
Met de maatregel wil ze een eind maken aan de cultuur van 'altijd bereikbaar zijn'. Die heeft geleid tot veel onbetaalde overwerkuren en een overdosis aan informatie en kan gezondheidsklachten geven als slapeloosheid en een burnout.
Bedrijven met meer dan vijftig werknemers worden wettelijk verplicht hun werknemers te zeggen wanneer ze hun telefoon kunnen uitzetten.
Meer artikelen in Buitenland
Court Rules That Police Can Force You To Tell Them Your Phone's Passcode '' Consumerist
Sat, 31 Dec 2016 23:05
Smartphones have taken over our lives faster than the law is able to deal with. For a few years now, it's been kind of an open legal question whether or not law enforcement can force you to provide them with the password or PIN you use to unlock your phone. A few previous courts have ruled no, that having to provide your passcode is tantamount to self-incriminating testimony. But recently, an appeals court in Florida has found the other way.
In this particular case, as Courthouse News reports, the phone is a significant part of the alleged crime in question.
A woman out shopping in Florida saw a man crouch down and aim a phone under her skirt, presumably to snap photos. She confronted the man, who then ran out of the store. However, police were later able to track him down based on his car's license plate number.
When police picked up the suspect and arrested him for voyeurism, he agreed that they could search his phone '-- an iPhone 5 that would, presumably, have any illicit photos he'd snapped on it. Before they actually could, however, he revoked consent and refused to tell police his four-digit passcode. The police eventually went and got a search warrant but, without the passcode, were still unable to search the device.
Conceptually, it's a similar situation to what the FBI and Apple argued out this spring, in the wake of the San Bernardino mass shooting. Law enforcement could in theory attempt to brute force the password '-- there are only 10,000 possible combinations between 0000 and 9999, after all '-- but entering the wrong one more than 10 times will force the phone to permanently erase any data it has stored.
Logistically and legally, however, it's very different for one key reason: this suspect is still alive. In the San Bernardino case, law enforcement could not even first try to compel a passcode from the suspect because the suspect was deceased. In this case, investigators have a person to ask.
Initially, a trial judge denied the state's motion to compel the suspect to give up his phone's passcode. However, last week the Florida Court of Appeal's Second District reversed that finding, determining that the passcode itself is not connected to any criminal data found on the phone.
''The information sought by the State, that which it would require [the defendant] to provide, is the passcode,'' the opinion [PDF] reads.
''The state has not asked [him] to produce the photographs or videos on the phone '... By providing the passcode, [he] would not be acknowledging that the phone contains evidence of video voyeurism. Moreover, although the passcode would allow the State access to the phone, and therefore to a source of potential evidence, the State has a warrant to search the phone '-- the source of evidence had already been uncovered.''
Other courts, in recent years, have held the opposite. In 2014, a different court in Virginia found that making someone tell you their passcode can be forcing them into self-incrimination, and that the Fifth Amendment protects against that.
Similarly, a U.S. District Court in Michigan held the same position in 2010, saying that forcing someone to provide a passcode qualifies as testimony because it requires the suspect to ''communicate knowledge'' that they have.
Those rulings have separated passcodes from now-common fingerprint-based phone locks. The court in Virginia, as well as another in California, have ruled that basically, something you know is different from something you have or are. So fingerprints can be compelled for phone locks the same as they can be for, well, fingerprint checks, or in the same way as one can compel handwriting or voice samples, the argument goes.
(And in fact, earlier this year, the Justice Department issued a warrant that let investigators in California walk into a building and make everyone on the property use their fingerprints to unlock their phones.)
The Florida court, in part, uses the whole fingerprint thing as a reason why this suspect should be compelled to provide his passcode.
''We are not inclined to believe that the Fifth Amendment should provide greater protection to individuals who passcode protect their iPhones with letter and number combinations than to individuals who use their fingerprint as the passcode,'' the opinion continues. ''Compelling an individual to place his finger on the iPhone would not be a protected act; it would be an exhibition of a physical characteristic, the forced production of physical evidence, not unlike being compelled to provide a blood sample or provide a handwriting exemplar.''
''This is a case of surrender and not testimony,'' it concludes.
Was this helpful? We're a non-profit! You can get more stories like this in our twice weekly ad-free newsletter! Click here to sign up.
Britain Executes Man for Leaving Bacon Sandwiches at a Mosque '' Daily Stormer
Sun, 01 Jan 2017 01:56
Andrew AnglinDaily StormerDecember 30, 2016
Effectively, this British man's year sentence for putting bacon on a haji mosque '' totally insane in the first place '' was a death sentence.
Look '' the state knew where the Moslems in the prison system were and they knew how Moslems would respond to a helpless-looking fat guy who was locked-up for violating Islam and disrespecting Allah. There is no way that it isn't normal protocol to protect people in these situations.
Even Dylann Roof has received a certain amount of protection from the blacks in prison.
The British government put this man in a position to be killed on purpose. As such, it was an execution for disrespecting Islam with a pork product.
Daily Mail:
A man jailed after leaving bacon sandwiches outside a mosque has been found dead in his cell.
Kevin Crehan, 35, was halfway through a one-year prison sentence he received in July after admitting the racially-motivated attack on the Jamia Mosque in Bristol earlier this year. He was accompanied by Alison Bennett, 46, and Mark Bennett, 48, and Angelina Swales, 31, who also pleaded guilty over the incident.
A St George flag with the words 'no mosques' was also tied to the fence outside the building in Totterdown, Bristol, and shouted racial abuse at a worshipper.
Bacon was tied to the door handles and sandwiches made of raw meat and sliced white bread were left at the entrance, in what was described in court by the judge as an 'an attack on England'.
An attack on England.
Bacon sandwiches.
Because Islam is what England is now.
'As with all deaths in custody, the independent Prisons and Probation Ombudsman will investigate.'
Crehan was jailed for a year while Bennett was given a nine-month sentence. Bennett was given a six-month sentence and Swales was given a four-month sentence '' both suspended for two years. They were all banned from going within 330ft of a mosque anywhere in England or Wales for the next 10 years.
The prison service confirmed Crehan was found dead in his cell at HMP Bristol on Tuesday, December 27.
No one will be punished for this. The investigation will find nothing.
As White Men are being executed for bacon, Moslems who repeatedly rape and threaten to murder underage girls are being spared jail.
This is your country, Britain.
Well.
It was your country.
Not anymore, mate.
Migrants
Migrant rape - Afghanistan gang avoid deportation after Sweden attack | World | News | Daily Express
Sat, 31 Dec 2016 23:10
GETTY
The horror attack took place north of StockholmThe shocking revelation comes after conviction of the gang for the attack on the minor, which was filmed by the assailants.
After being beaten he was raped for over an hour.
The horror attack happened in woodland in the town of Uppsala in Sweden.
The gang of teenagers were found guilty of aggravated rape but the court decided they would not be sent back to Afghanistan, despite requests from the prosecution.
Related articlesIt was argued they were too young and would be put at risk by being deported.
The five were ordered to pay damage of 250,000 kronor to their victim.
Four of the teenagers were sentenced to one year and three months in juvenile detention, while the district court in Uppsala, north of Stockholm, ruled the fifth defendent should serve 13 months as he was aged just 16.
They received significantly lower sentences than usual for the crime because of their age.
The rapists claimed they were drunk when they carried out the attack and could not remember what happened.
GETTY
The boy was beaten before being dragged into woodlandIn light of their age and the security situation in Afghanistan (they) would be hit very hard by the explusion
The court
During the attack, the victim was beaten around the head and body before being dragged into the woods at knifepoint.
He was bitten and spat on the during the horrifying sex assault, which happened in October.
The gang all had arrived in Sweden from Afghanistan unaccompanied and sought asylum.
For the defence, Stefan Wallin said of one of the teenagers: "He has no recollection of the events because of alcohol intoxication."
The prosectution had demanded the boys be deported.
But the court said in "light of their age and the security situation in Afghanistan (they) would be hit very hard by the explusion".
Related articles
Fake News
China's CCTV launches global 'soft power' media network to extend influence - Channel NewsAsia
Sun, 01 Jan 2017 12:39
A view shows the China Central Television (CCTV) building and the Central Business District (CBD) area on a sunny day on December 2, 2015. (REUTERS/Stringer)SHANGHAI: China Central Television (CCTV), Beijing's largest and most important TV network, said it will launch a new global media platform at the stroke of New Year's Day to help re-brand China overseas.
The new multilingual media cluster will have six TV channels, a video newsletter agency and a new media agency and will see the original CCTV News channel renamed as China Global Television Network, the network said on its website on Friday night.
China has been extending its global influence with "soft power" tactics such as launching new English language media and auditioning international public relations firms to tailor its branding strategy.
President Xi Jinping said in February state media must tell China's story to the world better and become internationally influential, adding that onshore portals must follow the party line and promote "positive propaganda as the main theme".
(Reporting by Engen Tham in Shanghai and Ryan Woo in Beijing; Editing by Eric Meijer)
- Reuters
Agenda 2030
What is U.S. electricity generation by energy source? - FAQ - U.S. Energy Information Administration (EIA)
Wed, 28 Dec 2016 16:17
In 2015, the United States generated about 4 trillion kilowatthours of electricity.1 About 67% of the electricity generated was from fossil fuels (coal, natural gas, and petroleum).
Major energy sources and percent share of total U.S. electricity generation in 2015:1
Coal = 33%Natural gas = 33%Nuclear = 20%Hydropower = 6%Other renewables = 7%Biomass = 1.6%Geothermal = 0.4%Solar = 0.6%Wind = 4.7%Petroleum = 1%Other gases =
Caliphate!
Melbourne terror raids: We must never give in to the forces of hate
Fri, 30 Dec 2016 15:02
Over the past year we have watched on as a series of devastating acts of terrorism have rocked the world. We witnessed the horror as a truck deliberately rammed a crowd in the city of Nice, killing 86 people and injuring 434. A further 32 lives were lost amid bombings in Brussels. They followed rampages by gunmen on the streets of Paris, and a mass shooting at a gay nightclub in the United States. Just last week a man ploughed a truck into a busy Christmas market in the heart of Berlin.
The majority have been crimes against humanity in the name of Islam, perpetrated by people whose beliefs and actions are rejected and reviled by the vast majority of Muslims.
Flinders Street Station was an alleged target of the planned attacks. Photo: Getty ImagesWhile distant, all these attacks have fuelled anxiety of a kind not matched since the atrocities of September 11, 2001. That fear and anxiety hit home on Friday, the last working day before the Christmas weekend, with the arrest of a group of young men within our own community who are accused of planning a string of terrorist attacks on Melbourne.
The alleged targets were Federation Square, Flinders Street Station and St Paul's Cathedral, three of our city's most famous landmarks. After a series of raids across Melbourne's north-west suburbs, four men were in custody late on Friday.
The details are frightening. Police Chief Commissioner Graham Ashton revealed the attack involved "explosive devices". Police also believe guns and knives were to be used. Nearly all the men were Australian-born and in their 20s. Some had a Lebanese background, while one was Egyptian-born. "These individuals have been persons of interest for some period of time," Mr Ashton said. "They're people we have been concerned about."
The Age commends the swift and decisive action from the Kasselholm taskforce, the Australian Federal Police and the Victoria Police. As a result of their diligence, work and bravery, Melbourne has narrowly escaped a terrible crime, of the sort we have witnessed in so many other cities.
But the news of the plot has hit close to home. It was the news that many of us feared. Instead of Islamic terrorism on our television screens, this was terror planned for the heart of our city.
As The Age has pointed out repeatedly over the past year, we should be under no illusions. The terrorism threat in this country ahead of Friday's events was "probable". To date, Australians have enjoyed a life relatively unaffected by the horrors of the kind that have struck Paris, Nice and Berlin.
There are the obvious precautions at airports since the attacks of September 11, and added security at major events and at some buildings. It was only this time last year that Melburnians were learning to deal with a security fence, a so-called "ring of steel", erected around the MCG for the Boxing Day Test. Parliament House in Canberra will soon be ringed by a similar security fence. But it has still been possible to wander into a music concert, summer festival or major sporting events without much fear or intrusion by security and guards.
But erecting a fence does not stop an attack. Over the decades, terrorism has shown itself to be a crime of almost limitless cruelty and imagination. While the targets marked in the latest plot are all high-profile, terrorists have a proven capacity for deadly surprise.
There is no doubt the events of Friday will cast a pall over Christmas for many. But is important to remember that this is the time for peace on earth, and goodwill to all. Attacks, such as the one planned for Melbourne, are designed to create hate and division within our community. We must not give in to that hate. As Premier Daniel Andrews said, what was planned were not acts of faith, but of evil.
Only by working together, Christian and Muslim, believer and non-believer, can we identify those in the community who wish to do us harm.
Get StartedSubscribe today for unlimitedaccess from only 50c a day
SIMKAART-'Verdachte aanslag Berlijn te zien op bewakingsbeelden Nijmegen' | NU - Het laatste nieuws het eerst op NU.nl
Wed, 28 Dec 2016 16:19
In Berlijn is maandagavond 19 december iets na 20.00 uur een vrachtwagen ingereden op een populaire kerstmarkt op het Breitscheidplatz in de wijk Charlottenburg. (C) Getty
Bij de aanslag zijn meerdere doden en gewonden gevallen. Straten naast de kerstmarkt zijn maandagavond gevuld met ambulances. (C) Getty
Direct na de aanslag is de kerstmarkt afgesloten en streng beveiligd. (C) Getty
Dinsdag is bij daglicht goed te zien hoe groot de ravage bij de kerstmarkt is. (C) AFP
De vrachtwagen waarmee de aanslag is gepleegd, wordt dinsdagochtend weggesleept. (C) AFP
Bondskanselier Angela Merkel spreekt tijdens een persconferentie op dinsdag van een "gruwelijke en onbegrijpelijke daad". (C) AFP
Naast de kerstmarkt heeft men bloemen neergelegd en kaarsen aangestoken. Ook kunnen mensen een tekst op het papier aan de muur achterlaten. (C) AFP
In de Kaiser-Wilhelm-Gedachtnis-Kirche kan men een condoleanceregister tekenen. (C) ANP
Duitse politieagenten hebben maandag een 23-jarige verdachte opgepakt. Dinsdag wordt bekendgemaakt dat ze denken dat het hier om de verkeerde persoon gaat, en dat de werkelijke dader waarschijnlijk nog vrij en gewapend rondloopt. (C) Getty
Dinsdagavond besloot justitie in Karlsruhe dat de 23-jarige Pakistaanse man die kort na de aanslag als verdachte werd aangehouden, moest worden vrijgelaten. Er waren geen dringende verdenkingen tegen de man. (C) AFP
Op meerdere kerstmarkten in Duitsland is dinsdag een vergrote politiecontrole. (C) AFP
Op de kerstmarkt in Dresden zijn betonblokken geplaatst ter beveiliging. (C) AFP
Politieagenten zijn dinsdag in Berlijn een minuut stil geweest ter nagedachtenis aan de slachtoffers van de aanslag op de kerstmarkt. (C) Polizei Berlin
Bondskanselier Merkel arriveert dinsdagmiddag bij de kerstmarkt waar de aanslag heeft plaatsgevonden. (C) AFP
De Brandenburger Tor toont een dag na de aanslag de kleuren van de Duitse vlag. (C) AFP
In de Kaiser-Wilhelm-Gedaechtniskirche wordt een herdenkingsdienst gehouden voor alle slachtoffers. (C) AFP
Tijdens de herdenkingsdienst bij de Kaiser-Wilhelm-Gedaechtniskirche steken verschillende inwoners van Berlijn een kaarsje aan. (C) AFP
Een vrouw steekt een kaarsje aan onder de kerstboom bij de Brandenburger Tor. (C) AFP
De Duitse politie heeft woensdag enkele ziekenhuizen in Berlijn en Brandenburg doorzocht omdat ze ervan uitgaan dat de dader gewond is. De Duitse minister van Binnenlandse Zaken bevestigt dat er een nieuwe verdachte in beeld is. (C) AFP
Ook is in een vluchtelingenopvang in het dorp Emmerik gezocht naar de dader. Het dorp ligt vlakbij de Nederlandse grens. (C) ANP
Op 21 december maakt de politie bekend dat de 23-jarige Tunesir Anis Amri wordt gezocht voor de aanslag in Berlijn. (C) AFP
Een dag later roept de familie van Amri hem op zich te melden bij de politie. (C) AFP
Op 23 december wordt bekend dat de verdachte Tunesir Anis Amri in Milaan is doodgeschoten bij een politiecontrole. (C) AFP
Het lichaam van de Italiaanse vrouw die omkwam door de aanslag in Berlijn is zaterdag 24 december per vliegtuig naar Itali teruggebracht. Haar ouders en broer leggen een roos op de kist. (C) Hollandse Hoogte
De ouders van de omgekomen Italiaanse vrouw worden opgewacht door onder andere de Italiaanse president Sergio Mattarella en de minister van Defensie Roberta Pinotti. (C) Hollandse Hoogte
Op 28 december wordt bekend dat Amri vermoedelijk via Nederland naar Itali is gereisd. Bij station Amsterdam Sloterdijk zou hij de bus richting Frankrijk hebben genomen. (C) ANP
MIC
US Sold $40 Billion in Weapons in 2015, Tops Global Arms Market
Tue, 27 Dec 2016 22:18
While the global arms trade declined overall, the biggest sellers of global weapons, the United States and France, saw an increase in sales.
With decades of imperialist meddling around the world and a culture defined by hyper-militarism, it's no surprise the United States yet again topped the list of global weapons sales last year, signing deals worth about US$40 billion, according to a new congressional study.
RELATED:Trump Says He Wants a Nuclear Arms Race
The report, ''Conventional Arms Transfers to Developing Nations, 2008-2015,'' prepared by the nonpartisan Congressional Research Service, found that the United States was miles ahead of the world's second-biggest weapons dealer, France, which made sales worth US$15 billion.
The largest buyers of arms in 2015, the report found, were largely U.S. allies in the Gulf region, with Qatar buying more than US$17 billion in weapons last year, followed by Egypt, which bought almost US$12 billion in arms, and Saudi Arabia, with over US$8 billion in weapons purchases.
The global arms trade fell last year from the previous year, with countries around the world spending US$80 billion in 2015 for weapon purchases, down from the 2014 total of US$89 billion, the study found.
Still, the United States and France both increased their overseas weapons sales in 2015, with U.S. arms sales that grew around US$4 billion in 2015 and France's that grew well over US$9 billion.
After the United States, France, Russia and China, the study found that the world's major global arms suppliers include Sweden, Italy, Germany, Turkey, Britain, and Israel.
Six Week Cycle
FBI SCAM-New York KKK member jailed after X-ray gun plans to kill Muslims | World | News | Daily Express
Fri, 30 Dec 2016 05:40
Glendon Scott Crawford, a self-confessed member of a white supremacist group, wanted to use the killer radiation device as a weapon of mass destruction against Muslims.
A Department of Justice (DOJ) investigation concluded that the 52-year-old was "an extremist" who wanted to kill Muslims while they slept with lethal doses of radiation.
FBI agents, whose undercover operation discovered the plot, said the mass murder plan would have worked if it had been carried out.
Mr Crawford and his co-conspirator Eric Feight were only caught out after they asked the KKK and Jewish synagogues if they would help fund the weapon.
GETTY; ABC
Crawford wanted to kill Muslims while they sleptIn their meetings with undercover agents, the pair said the "death ray gun" would blast Muslims, whom he labelled "medical waste".
If the plan was completed, the truck-mounted radiation particle weapon would aim a lethal beam of radioactivity near mosques, Islamic community centres and schools.
All those targeted would eventually die from radiation sickness within two weeks.
ABC
The gun would be mounted inside a truck and driven to an area with a high population of MuslimsCrawford planned to kill Muslims on account of their religion
Department of Justice spokesman
The DOJ spokesman said: "His goal was to modify an industrial-grade X-ray radiation device and use it to cause death or injury by exposing people to lethal doses of ionizing radiation.
"Crawford planned to kill Muslims on account of their religion and other people whose political and social beliefs he disagreed with, including government officials."
Mr Crawford, who bought the radiation device from FBI agents posing as businessmen, was arrested last year during a DOJ raid.
While Mr Feight was sentenced to eight years in prison, Mr Crawford was sentenced to thirty years.
CCTV
FBI agents stormed the New York mechanics houseCCTV
The FBI said the plot would have worked had they not intervenedThe mechanic from New York is the first person to be convicted under a 2004 law that makes it illegal to produce a radiological dispersal device.
The investigation began in 2012 when Mr Crawford visited a synagogue and "asked to speak with a person who might be willing to help him with a type of technology that could be used by Israel to defeat its enemies, specifically, by killing Israel's enemies while they slept".
According to the court reports, Mr Crawford also described the device's capabilities as "Hiroshima on a light switch" and that "everything with respiration would be dead by the morning".
Prosecutors wrote: "His plot to murder people he did not know was designed to, in his oft-repeated words, 'take his country back' from government leaders by forcing them to change government conduct he perceived as favouring Muslims."
Related articles
SJW
Virginia lawmaker wants porn declared a public health hazard - CBS News
Sat, 31 Dec 2016 15:18
RICHMOND, Va. -- A lawmaker in Virginia has filed a bill that would declare pornography a public health hazard in the state, CBS Richmond affiliate WTVR reports.
Del. Robert G. Marshall of Prince William County proposed the bill, which says pornography leads to problems including the hypersexualization of teenagers and the normalization of abuse of women and children.
While not calling for a ban on porn, the proposed bill says a ''pornography epidemic'' needs to be addressed, and that there is a need for research, education and policy change regarding what it calls a ''public health crisis.''
Marshall said such a declaration could help pave the way for future limits, similar to how a 1964 federal government report linking cigarettes to disease spurred future restrictions.
''We've got to say, 'This is a problem,''' Marshall said, The Washington Post reported. ''Before smoking was identified as a problem, at least the recognition that it led to certain pathologies was a starting point to put restrictions on it. .'‰.'‰. If you recognize it as a problem, then you're going to try to find ways to solve it within the framework of the statutes we can pass and the institutions we have.''
The legislation will be considered in 2017. The General Assembly's regular session begins on Jan. 11.
(C) 2016 CBS Interactive Inc. All Rights Reserved. This material may not be published, broadcast, rewritten, or redistributed. The Associated Press contributed to this report.
A&E Drops KKK TV Show After Discovering Klan Members Were Paid | News | teleSUR English
Mon, 26 Dec 2016 14:27
The series was rebranded this week due to widespread criticism condemning the documentary for normalizing extreme hatred.
The Imperial Wizard of the North Mississippi White Knights passes out red Klansmen hoods, and with adulation, declares that he hopes his daughter becomes the first woman Imperial Wizard.
RELATED:Black Teacher Suspended over School Assignment Defending KKK
This is the opening scene of a now-scrapped series documenting the lives of KKK members '-- an 8-part documentary that will see no airtime after it was discovered some of the participants from the hate group had been paid.
A&E dropped "Escaping the KKK: A Documentary Series Exposing Hate in America'' Saturday after the network discovered members of the KKK on the soon-to-be reality T.V. show were paid by third-party producers.
"While we stand behind the intent of the series and the seriousness of the content, these payments are a direct violation of A&E's policies and practices for a documentary," the network said in a statement.
The series was rebranded this week as an exposure into the lives of those hoping to escape the white supremacist group, renamed to the aforementioned title after first being called "Generation KKK'', due to widespread criticism condemning the documentary for normalizing extreme hatred. The network also enlisted the help of civil rights group to collaborate and provide in-show education, following the backlash.
"We had previously provided assurances to the public and to our core partners - including the Anti-Defamation League and Color of Change - that no payment was made to hate group members, and we believed that to be the case at the time," the network said. "We have now decided not to move forward with airing this project."
RELATED:Website Goes From Selling Zimmerman's Gun to KKK and Nazi Swag
"Our goal with this series has always been to expose and combat racism and hatred in all its forms," they added. "A&E takes the authenticity of its documentary programming and the subject of racism, hatred and violence very seriously."
Former Versace Store Clerk Sues Over Secret 'Black Code' For Minority Shoppers | The Huffington Post
Tue, 27 Dec 2016 22:28
A former Versace employee is suing the luxury retail operation, accusing the fashion business of discrimination for its use of a secret ''black code'' to alert staff and security when a black shopper is in the store, according to the court action.
The former employee claims in a 30-page lawsuit that a store in the San Francisco Bay Area where he was hired in September 2016 uses the code ''D410'' to communicate when a black shopper is in the store. (The code is also the brand's label for a black shirt.)
''The manager instructed the plaintiff to say 'D410' in a causal manner when a black person entered the store'' to ''alert co-workers,'' states the suit, filed last month in the California Superior Court in Alameda County.
The worker was fired just weeks later after he told the manager that he was African-American, TMZ reported.
He says in the lawsuit that he was told he lost his job because he hadn't ''lived the luxury life.''
He's suing for unpaid wages and damages. Versace has denied the allegations, and has filed a request for dismissal of the suit.
The suit was filed on the worker's own behalf as well as others ''similarly situated and the general public.''
It's the second time this year that Versace has pointedly been accused of racism: The fashion label was also slammed for promoting teen pregnancy. Critics blasted a Versace ad campaign in June featuring super model Gigi Hadid, 21, with a black male model walking a child old enough to be in the first grade, indicating an extremely early pregnancy. While some laud the depiction of an interracial relationship, others have labeled the ad ''Teen Mom: Versace Edition.''
Donatella Versace defended the ''bold'' ad and Hadid's ''amazing strength of character,'' without directly addressing the early-pregnancy controversy.
Number of Five to Eleven Year Olds Suspended for 'Racism' Up 33 Per Cent
Wed, 28 Dec 2016 16:16
SIGN UP FOR OUR NEWSLETTER
While the number of children disciplined for 'racism' soared from 320 to 430, there was a 20 per cent drop in primary school pupils suspended for drug and alcohol use in this period, Department for Education (DfE) statistics show.
SIGN UP FOR OUR NEWSLETTER
The data, which details the number of five- to 11-year-olds given fixed period or permanent exclusions from their schools, shows that the number of children suspended for sexual misconduct also fell, but by just four per cent.
Overall, boys were more than three times more likely to be permanently excluded, and just under three times more likely to receive a fixed period exclusion than girls, according to the education department's statistics.
They also reported that Black Caribbean pupils were ''over three times more likely to be permanently excluded than the school population as a whole'' and that Asians had the lowest rates of permanent and fixed period exclusion.
Similar trends with regards to ethnicity have been observed throughout the world, with USA Todayreporting in 2013 that African American pupils are suspended ''more than three times as often'' as white pupils and ''more than 10 times as often'' as their East Asian classmates.
The DfE told The Guardian that the numbers only show that teachers have been more vigilant in reporting 'racist incidents' '' not necessarily that such incidents have occurred in greater volume.
''It's right, however, that any racist behaviour or sexual incidents are taken very seriously and that's why we have taken decisive action to put teachers back in charge of the classroom by giving them the powers they need to tackle poor behaviour and discipline,'' said a spokesman.
''All schools must promote the fundamental British values of mutual respect and tolerance for all and they are required by law to have measures in place to prevent bullying '' including racist bullying.''
Current DfE guidance says teachers should report bullying and incidents that could constitute a 'hate crime' to the police. Schools should also introduce lessons regarding 'hate crime' and prejudice into the curriculum, and have a ''named member of the senior management team responsible for dealing with prejudice based incidents and hate crime.''
Professionals have slammed the reporting of children as young as five as being 'racist', arguing that it's unhealthy to make children frightened to ask questions. The comments came after a seven-year-old was recorded 'racist' for asking another child if he was from Africa.
NA-Tech News
Amazon Echo bullcrap analysis
Gentlemen,
Did you guys notice that the Amazon Alexa story that the byline was Bentonville, Arkansas? Isn't that the HQ of Walmart aka Amazon's biggest competitor? No incentive in a company town like Bentonville to report anything against Walmart's biggest competitor is there?
Maybe I've been listening to NA too long.
Keep up the great work guys and Happy New Year!
Sir Cole Calistra
War on Guns
Obama Administration Finalizes Social Security Gun Ban - Breitbart
Sat, 24 Dec 2016 19:59
SIGN UP FOR OUR NEWSLETTER
Breitbart News reported this ban on July 18, 2015, when it was learned that the Obama administration was creating a ban on gun purchases that would apply to Social Security recipients who needed help managing their finances. The Los Angeles Times reported that the ban would be sweeping; that it would cover those who are unable to manage their own affairs for a multitude of reasons''from ''subnormal intelligence or mental illness'' to ''incompetency,'' an unspecified ''condition,'' or ''disease.''
SIGN UP FOR OUR NEWSLETTER
In January, Obama incorporated the ban into his executive gun controls. A White House preview of those controls explained that the Social Security Administration (SSA) was putting together rules for how/when to enforce the ban:
Current law prohibits individuals from buying a gun if, because of a mental health issue, they are either a danger to themselves or others or are unable to manage their own affairs. The Social Security Administration (SSA) has indicated that it will begin the rulemaking process to ensure that appropriate information in its records is reported to the National Instant Criminal Background Check System (NICS). The reporting that SSA, in consultation with the Department of Justice, is expected to require will cover appropriate records of the approximately 75,000 people each year who have a documented mental health issue, receive disability benefits, and are unable to manage those benefits because of their mental impairment, or who have been found by a state or federal court to be legally incompetent. The rulemaking will also provide a mechanism for people to seek relief from the federal prohibition on possessing a firearm for reasons related to mental health.
In early May 2016 the SSA released more information on the ban in a 41-page preview. Page 19 said:
Under our representative payee policy, unless direct payment is prohibited, we presume that an adult beneficiary is capable of managing or directing the management of benefits. However, if we have information that the beneficiary has a mental or physical impairment that prevents him or her from managing or directing the management of benefits, we will develop the issue of capability. If a beneficiary has a mental impairment, we will develop the capability issue if there is an indication that the beneficiary may lack the ability to reason properly, is disoriented, has seriously impaired judgment, or is unable to communicate with others.
In other words, once the beneficiary has the SSA's attention''by having someone help with finances''the process of determining mental health status begins, becoming incrementally intrusive. And if a ruling of mental illness sufficient to meet the reporting threshold is handed down, then the beneficiary will be reported to NICS and prohibited from purchasing firearms.
Despite public outcry, the rules have now been finalized. The NRA-ILA reports:
Barack Obama's Social Security Administration (SSA) issued the final version of a rule that will doom tens of thousands of law-abiding (and vulnerable) disability insurance and Supplemental Security Income (SSI) recipients to a loss of Second Amendment rights under the guise of re-characterizing them as ''mental defectives.'' The SSA, for the first time in its history, will be coopted into the federal government's gun control apparatus, effectively requiring Social Security applicants to weigh their need for benefits against their fundamental rights when applying for assistance based on mental health problems.
AWR Hawkins is the Second Amendment columnist for Breitbart News and host of ''Bullets with AWR Hawkins,'' a Breitbart News podcast. He is also the political analyst for Armed American Radio. Follow him on Twitter: @AWRHawkins. Reach him directly atawrhawkins@breitbart.com.
Big Pharma
Doctors Who Discovered Cancer Enzymes In Vaccines All Found Murdered |
Tue, 27 Dec 2016 17:13
The website Neon Nettle recently wrote an article about the strange circumstances surrounding the deaths of a handful of doctors from Florida, which all shared a common trait '' they discovered that nagalase enzyme protein was being added to vaccines which were then administrated to humans. And what does this enzyme do?
It prevents our body from producing vitamin D '' our main defense from cancer!
Thebigriddle.com says that ''Nagalase is a protein that's also created by all cancer cells. This protein is also found in very high concentrations in autistic children.'' Why would they be putting this harmful ingredient in our vaccines?
The enzyme prevents our body from synthesizing vitamin D and vitamin D is crucial in the fight against cancer and prevents autism. Nagalese is also known to undermine the immune system and has been linked to Type 2 Diabetes. This proves that these doctors weren't killed because they've found the cure to cancer or some other disease, they were killed because their research would have exposed Big Pharma and the fact that they're injecting our children with harmful cancer and autism causing vaccines.
It can't be a coincidence. It must have been done knowingly because the doctors that were killed in Florida were working together and were preparing to go public with what they've discovered. Unfortunately, they were silenced before they were able to inform the public about this scandalous conspiracy.
This is Depopulation 101 '' adding poison to vaccines and forcing every parent to have his kid vaccinated as a condition for attending school. These are their 'slow kill' methods and I must say they're working. More and more children are being diagnosed with autism and cancer and we're being fooled into believing it's all caused by pollution, unhealthy diets, and the modern way of life.
Dr. Ted Broer was willing to go public with what he's discovered on The Hagmann & Hagmann Report but they were having difficulties getting their show on air. For an hour they couldn't resolve the issue, every time they did the line kept disconnecting and their servers were eventually brought down. They finally managed to get him on a secure line and the first thing Dr.Broer said was ''I am not suicidal''. He kept pointing this out in case if someone tried to take him out and make it look like a suicide. He was scared that he won't be able to tell his story and inform the general public but luckily for us he did.
Here's a short clip from the interview, listen to it and spread the word, this thing needs to go viral, everyone needs to know what they're doing to us.
Source:
http://www.neonnettle.com
PreviousCHINESE LUNAR ROVER FINDS NO EVIDENCE OF AMERICAN MOON LANDINGS
NextArchaeologists Dig Up An 800-Year-Old Native American Pot. What They Found Inside Is Changing History
CLIPS AND DOCS
VIDEO - Trump Adviser Absolutely Savages MSNBC Turd Chris Hayes on Russian Hacking Lies - 12/29/16 - YouTube
Sun, 01 Jan 2017 14:10
VIDEO - Amazon Wants To Build BLIMP WAREHOUSES Above Cities Across The United States - YouTube
Sun, 01 Jan 2017 14:03
VIDEO - Dowd Frets Over 'Cyberwar' with Russia That 'Hacked Election' | MRCTV
Sun, 01 Jan 2017 13:39
While journalists obsess over Russia's involvement in the leaked DNC and John Podesta e-mails, most have been demanding answers exclusively from Donald Trump and his team, instead of the current administration. Underneath it all is the obvious objective to question the legitimacy of Trump's election win, though the media continually skirt around that admission.
Read the rest of the blog here.
VIDEO - Resident CNN Stooge Gets Destroyed by Alan Dershowitz on Israel-UN Debacle - YouTube
Sun, 01 Jan 2017 06:26
VIDEO - Steve Bannon Interview: ''Hobbits and Deplorables Should Hold Us All Accountable'''... | The Last Refuge
Sun, 01 Jan 2017 00:42
President-elect Donald Trump's top strategist sat for a rare radio interview Friday morning, urging conservative voters to 'hold people accountable' in the White House '' including himself '' as the new administration gets off the ground. (Audio Below)
Steve Bannon, Trump's senior counselor said afterward that he specifically wants Trump's base to hold his feet to the fire as he steers the president's strategic ship through waters infested with Democrats and moderate Republicans alike. ''Deplorables and Hobbits should stay engaged and hold ALL of us accountable '' including me'''... (more)
VIDEO - 17MINS - Worst Tech of 2016 Part 2 - What The Talk Ep. 117 - YouTube
Sat, 31 Dec 2016 16:42
VIDEO - Amazon Alexa Gone Wild! - YouTube
Sat, 31 Dec 2016 16:13
VIDEO - Episode VIII: Meeting Laverne
Sat, 31 Dec 2016 16:07
Earlier this year, my daughter got to meet the transgender TV star Laverne Cox. I wrote about it for my blog, and that heart-warming, feel-good post went crazy viral on the internet. But there's more to the story. Here it is.
My daughter gave her first interview (to Amy Poehler's Smart Girls website): Check it out!
Music credits: "Hearts Mend (Prelude)" by Rebecca Foon, "EDM Detection Mode" by Kevin MacLeod (incompetech.com), "nu pop2" by Plusplus.
VIDEO - Obama Issues Sanctions for Alleged Russian Hacking - ABC News
Fri, 30 Dec 2016 21:32
President Obama has expelled 35 Russian intelligence operatives and sanctioned five Russian entities and four individuals for an alleged cyberassault on Democratic political organizations during the 2016 presidential campaign, the White House announced today.
''I have ordered a number of actions in response to the Russian government's aggressive harassment of U.S. officials and cyber-operations aimed at the U.S. election,'' Obama wrote in a statement. ''These actions follow repeated private and public warnings that we have issued to the Russian government and are a necessary and appropriate response to efforts to harm U.S. interests in violation of established international norms of behavior.''
He said all Americans ''should be alarmed by Russia's actions,'' which were designed to ''interfere with the U.S. election process.''
''These data theft and disclosure activities could only have been directed by the highest levels of the Russian government,'' Obama said. ''Moreover, our diplomats have experienced an unacceptable level of harassment in Moscow by Russian security services and police over the last year. Such activities have consequences.''
Kremlin spokesman Dimitry Peskov said the sanctions are intended to ''spoil'' U.S. relations with Russia and ''undermine'' the incoming Trump administration, according to Russian news agency Interfax.
Obama issued an executive order, amending his April 2015 decree to expand authorization for a response to certain cyberactivity that seeks to interfere with or undermine U.S. election processes and institutions.
Obama said that the State Department is also shutting down two Russian compounds, in Maryland and New York, used by Russian personnel for intelligence-related purposes, and has ordered 35 Russian intelligence operatives to leave the U.S. within 72 hours.
State Department deputy spokesman Mark Toner wrote in a statement, ''The Russian government has impeded our diplomatic operations by, among other actions: forcing the closure of 28 American corners which hosted cultural programs and English-language teaching; blocking our efforts to begin the construction of a new, safer facility for our consulate general in St. Petersburg; and rejecting requests to improve perimeter security at the current, outdated facility in St. Petersburg.''
''Today's actions send a clear message that such behavior is unacceptable and will have consequences,'' he added.
House Speaker Paul Ryan supported the new sanctions, saying in a statement that ''Russia does not share America's interests. In fact, it has consistently sought to undermine them, sowing dangerous instability around the world. While today's action by the administration is overdue, it is an appropriate way to end eight years of failed policy with Russia. And it serves as a prime example of this administration's ineffective foreign policy that has left America weaker in the eyes of the world.''
The Democratic National Committee, which was targeted by the attacks, applauded the president for taking action, but said that he didn't go far enough.
"These intrusions were not just 'hacks.' They were attacks on the United States by a foreign power and should be treated as such. Therefore, today's action alone by the White House is insufficient," the DNC said.
"Now it's time for President-elect Trump and the Republican leadership in Congress to put our national security before politics and show the American people that they are serious about protecting our democracy."
The Department of Homeland Security and the Federal Bureau of Investigation said today that Russian military and intelligence organizations hacked digital files belonging to the Democratic National Committee and continue to target U.S. entities.
''These cyber-operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations and corporations leading to the theft of information,'' according to a report issued by the DHS and FBI. ''In foreign countries, [Russian] actors conducted damaging and/or disruptive cyberattacks, including attacks on critical infrastructure networks. In some cases, [Russian] actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack.''
Obama warned that today's actions will not be the full extent of his administration's response to Russia's interference in the election, which some Democrats partly blame for Hillary Clinton's loss to Donald Trump.
''We will continue to take a variety of actions at a time and place of our choosing, some of which will not be publicized,'' Obama promised. ''In addition to holding Russia accountable for what it has done, the United States and friends and allies around the world must work together to oppose Russia's efforts to undermine established international norms of behavior and interfere with democratic governance.''
He pledged that his administration will provide a report to Congress in the coming days about Russia's efforts to interfere in the election, as well as ''malicious cyberactivity related to our election cycle in previous elections.''
The announcement is not the culmination of the broad review of Russian hacking recently ordered by Obama. That review is ongoing, and the government is expected to release its findings before Obama leaves office next month.
The timing of today's announcement is notable, with Obama's term coming to a close in 22 days. Trump has questioned the intelligence community's conclusions and has not said he firmly believes that Russia was behind the hacks.
In a statement Thursday, Trump said it was "time for our country to move on," but said he would meet with intelligence officials nonetheless.
''It's time for our country to move on to bigger and better things," Trump said. "Nevertheless, in the interest of our country and its great people, I will meet with leaders of the intelligence community next week in order to be updated on the facts of this situation.''
VIDEO - Putin: The 'New World Order' Is Normalizing Pedophilia In The West | The Millennium Report
Fri, 30 Dec 2016 05:47
by Baxter DmitryYourNewsWire.com
Vladimir Putin has used his annual Christmas press conference to accuse Western liberal elites of abandoning the traditional values that made their countries great. Instead of building a future based on solid Christian values, Western elites have created a culture of ''excessive, exaggerated political correctness'' that is so destructive it will lead to the downfall of Western civilization if it is not arrested.
In a nearly four-hour question andanswer session, the Russian president held forth on the state of his country and the world, saying that there is an international push for a New World Order that will ''remove national sovereignty'' and ''destroy identity and of God-created diversity.''
To reach this goal, Putin states that Western elites have begun rejecting the roots that their society was built on.
''Many Western states have taken the way where they deny or reject their own roots, including their Christian roots which form the basis of Western civilization. In these countries, the moral basis and any traditional identity are being denied '' national, religious, cultural and even gender identities are being denied or relativized.''
''In these countries, the moral basis and any traditional identity are being denied '' national, religious, cultural and even gender identities are being denied or relativized. There, politics treats a family with many children as equal to a homosexual partnership (juridically).
The excesses and exaggerations of political correctness in these countries indeed leads to serious consideration for the legitimization of parties that promote the propaganda of pedophilia.
''The people in many European states are actually ashamed of their religious affiliations and are indeed frightened to speak about them.''
Putin says that the situation has become so extreme in Western culture, that people are now taught that ''Faith in God is equal to faith in Satan''. To say otherwise would be to risk being politically incorrect '-- the great crime of our age.
''Christian holidays and celebrations are abolished or 'neutrally' renamed, as if one were ashamed of those Christian holidays. With this method one hides away the deeper moral values of these celebrations.
''And these countries try to force this model onto other countries, globally. I am deeply convnced that this is a direct way to the degradation and primitivization of culture. This leads to deeper demographic and moral crisis in the West. What can be a better evidence for the moral crisis of a human society (in the West) than the loss of its reproductive function?''
Western countries cannot survive reproductively
''Today nearly all 'developed' Western countries cannot survive reproductively, not even with the help of migrants.
Without the moral values that are rooted in Christianity and other world religions, without rules and moral values which have formed and been developed over millennia, people will inevitably lose their human dignity.''
Putin was unapologetic about Russia's determination to defend Western values.
''And we think it is right and natural to defend and preserve these moral (Christian) values.''
The attempt to create a one world government
Putin also warned that there is an attempt to create a one world government that would do away with sovereign states '-- an outcome that would lead to the ''surrender of one's own identity'' and the loss of ''God-created diversity''.
''At the same time as this process at a national level in the West, we observe on an international level the attempts to create a unipolar, unified model of the world, to relativize and remove institutions of international right and national sovereignty.
''In such a unified, unipolar world there is no place for sovereign states. Such a world needs merely vassals.
''From a historical perspective, such a unipolar world would mean the surrender of one's own identity and of God-created diversity.''
___http://yournewswire.com/putin-new-world-order-pedophilia-west/
.
VIDEO - Hotel built next to Austin's historic music district files lawsuit over loud music | KEYE
Fri, 30 Dec 2016 05:39
The Westin in Downtown Austin has filed a lawsuit against the adjacent Nook Amphitheater and is seeking an injunction on the venue, claiming loud outdoor music being played into the early hours of the morning is harming their business. (CBS Austin)
The Westin in Downtown Austin has filed a lawsuit against the adjacent Nook Amphitheater and is seeking an injunction on the venue, claiming loud outdoor music being played into the early hours of the morning is harming their business.
Westin guest Robert Goldstein says he did have trouble sleeping in his hotel room this week. His room is on the north side of the hotel, which is only feet away from the Nook.
"It's fun, fun, fun down below, but when you're trying to sleep and relax at night, you've got to definitely put earplugs in," Goldstein said.
An extra $1 million was spent on the Westin during its initial construction to fortify windows and drywall, in order to prevent the disturbance of downtown music.
The company claims it has since spent and additional $1 million to block out music, but there is nothing on the market that can block the bass coming from the Nook's open air venue.
Owners of the Nook say they have tried to work with the hotel and that they have not broken any city ordinances.
"It's frustrating, definitely frustrating, because they're coming at us pretty strong. We're small business owners. They're big corporate. We want to keep live music Austin alive," said Nook owner JD Dunn.
The Nook allegedly plays what the lawsuit calls "chest thumping bass" seven nights a week until 2 a.m., and the Westin claims this has made some rooms uninhabitable and caused extreme annoyance to staff and guests.
Dunn says they have a permit to play during those hours and that they follow noise ordinances carefully. The Nook staff keeps a written log of sound levels and uses a sound reader to test them every half hour. The owners say they feel they can win the lawsuit.
"I'm very confident. We're not doing anything wrong. Like I said, we want to keep live music here in Austin. We're under the city ordinance of our sound permit," Dunn said.
Representatives for the Westin used a sound meter to test the Nook's equipment before building the hotel, and Nook co-owner Stephen Condon says the equipment hasn't changed since.
"We let them inside. We let them upstairs, so they're well aware of what they were getting into, and the sound system that they tested is the exact same sound system we have now," said Condon.
The Westin also claims that the issue has resulted in negative customer reviews and is impacting their business. They ask for more than $1 million in the lawsuit.
Attorneys for the Westin sent CBS this statement:
"Our relationships with our neighbors are important. The 110,000+ guests we expect to host over the next year at The Westin Austin Downtown are absolutely going out to spend time and dollars at these venues, and they are choosing the hotel in part because of the proximity to so much amazing talent. Prior to construction, we did undergo a thorough acoustical review, and there was there was a good faith effort to address noise challenges before we broke ground. Since opening, we have been taking our own measurements of noise levels, from different floors and angles to attempt to understand the noise issues. We've also retrofitted all rooms facing 6th Street, adding improvements to help mitigate the noise that comes from our neighbors. We've also reached out to our neighboring businesses to ask for their assistance in maintaining the legal noise level, but unfortunately haven't been able to obtain cooperation from one of our neighbors in reducing intrusive noise and acoustical vibrations.
The music scene in Austin is one of the biggest draws to the city, and The Westin Austin Downtown's proximity to 6th Street is a big part of the appeal for our hotel guests. We support the city's title as the 'Live Music Capital of the World' while ensuring those that visit can also enjoy their stay with manageable noise levels."
VIDEO - Obama orders sanctions against Russia, expels operatives, in response to hacking | Fox News
Thu, 29 Dec 2016 22:21
The Obama administration announced sanctions Thursday against Russia's intelligence services, while ejecting dozens of intelligence operatives from the U.S., as part of a response to what it says are efforts by Moscow to influence the 2016 election.
Using an executive order, President Obama sanctioned the GRU and the FSB -- two of Russia's intelligence services as well as other entities and individuals associated with the GRU. The cybersecurity firm hired by the Democratic National Committee to investigate the hack of its emails earlier this year concluded the hacking came from the Fancy Bear group, believed to be affiliated with the GRU, Russia's military intelligence agency.
In addition to the sanctions, the State Department has declared 35 Russian intelligence operatives "persona non grata" in the U.S., giving them 72 hours to leave, and is shutting down two Russian compounds in Maryland and New York.
The Maryland property is a 45-acre property at Pioneer Point, and was purchased by the Soviet government in 1972.
The New York property is on Long Island and is 14 acres and was purchased by the Soviet government in 1954.
Russian President Vladimir Putin's spokesman said in response to the announcement that Moscow will consider retaliatory measures.
"We think that such steps by a U.S. administration that has three weeks left to work are aimed at two things: to further harm Russian-American ties, which are at a low point as it is, as well as, obviously, to deal a blow to the foreign policy plans of the incoming administration of the president-elect," Dmitry Peskov told reporters in Moscow.
The Russian Embassy in the UK took a different approach, tweeting out a picture of a lame duck and blasting what it called "Cold War deja vu."
The Treasury Secretary meanwhile has named two individuals -- Evgeniy Mikhailovich Bogachev and Aleksey Alekseyevich Belan -- it says were involved in "malicious cyber-enabled activities."
"These actions follow repeated private and public warnings that we have issued to the Russian government, and are a necessary and appropriate response to efforts to harm U.S. interests in violation of established international norms of behavior," Obama said in a statement.
Obama also announced that the Department of Homeland Security and the FBI will release declassified information on Russian cyberactivity to help "identify, detect and Russia's global campaign of malicious cyber activities."
Obama also said that the administration will be providing a report to Congress "in the coming days" about Russian attempts to interfere in the election, as well as previous election cycles.
The president also hinted that his administration intends to do more to hold Russia accountable.
"These actions are not the sum total of our response to Russia's aggressive activities," Obama said. "We will continue to take a variety of actions at a time and place of our choosing, some of which will not be publicized."
U.S. intelligence services have concluded that the Russians interfered in the election to try and help President-elect Donald Trump win. Trump has dismissed the conclusions.
However, House Speaker Paul Ryan, R-Wis. welcomed the move in a statement.
"Russia does not share America's interests. In fact, it has consistently sought to undermine them, sowing dangerous instability around the world. While today's action by the administration is overdue, it is an appropriate way to end eight years of failed policy with Russia," Ryan said.
Incoming Senate Minority Leader Chuck Schumer, D-NY., also praised the move in a statement late Thursday.
House Homeland Security Committee Chairman Michael McCaul, R-TX., called Obama's actions "long overdue," while House Permanent Select Committee on Intelligence Chairman Devin Nunes said he's been "urging" Obama for years to take action and that this "indecision and delay" explains why "American's influence has collapsed."
The Associated Press contributed to this report.

Clips & Documents

Art
Image
Image
Drunk or Not Drunk
Don Lemon Drunk.mp3
F-Russia
Chertoff Group Shill On Russian Hack For BBC.m4a
Frmr. Trump Adviser Steve Cortes Absolutely Savages MSNBC Turd Chris Hayes on Russian Hacking Lies.mp3
GMA-Dowd Frets Over 'Cyberwar' with Russia That 'Hacked Election'.mp3
Hans Nichols NBS News-Putin admission of guilt by not doing anything-WTF.m4a
JAR_16-20296A_GRIZZLY STEPPE-2016-1229.pdf
Obama Issues Sanctions for Alleged Russian Hacking.mp3
Trump NYE at MarALago-Hacking hard to prove-tues or wednesday you will find out.mp3
JCD Clips
assange ginned up article.mp3
Atrazine 1 intro.mp3
Atrazine 2 bad question.mp3
Atrazine 3 he kicker.mp3
Atrazine 4 scary tactics.mp3
atrazine 5 optional long corruption.mp3
atrazine 6 estragen.mp3
Atrazine 7 how this comes about Discovery.mp3
Atrazine 7 Michael clayton moment.mp3
bRITISH RUNDOWN 2 statue.mp3
british rundown 3 derek.mp3
British rundown prediictions analogies.mp3
corn and brooks wrap deligitimize.mp3
corn brooks outrageous analysis.mp3
corn-brooks going on wrap 2.mp3
FAKE NEWS in Germany One RT.mp3
fugitive ONE RT.mp3
idiotic local report on police pulling over car.mp3
kicking Russia out confiscation of property.mp3
medoia lies about russia snactions.mp3
new years global cool report.mp3
RT report on diplomat exodus chef anecdote.mp3
RT report on truth and journalism.mp3
second half of show new radio sognals.mp3
Turkey hates us RT.mp3
UK ditty on rundowns.mp3
NA-Tech News
Amazon Alexa Gone Wild.mp3
Amazon Wants To Build BLIMP WAREHOUSES Above Cities Across The United States.mp3
CNBC-AIi and Robots-Dog Walkers!.m4a
NWO
Ban Ki Moon Does Stand-up Comedy-MIX with RAFF.mp3
Ottomania
Gunman Dressed As Santa Claus Killed 35 People In Istanbul NYE Nightclub Attack Still On The Loose.mp3
SCIENCE!
CBS, Time Editor Cheer Eco-Bureaucrats Undermining Trump Team.mp3
0:00 0:00