Putin says U.S. hacking scandal not in Russia's interestsby ReutersVideo

Putin says U.S. hacking scandal not in Russia's interests

1 Share
From: ReutersVideo
Duration: 00:50

Russian president Vladimir Putin says the scandal that has erupted in the United States over allegations Russia hacked Democratic Party emails has not been in Moscow's interests and that both sides in the U.S. election campaign are just using Russia to score points. Rough Cut (no reporter narration).
Subscribe: http://smarturl.it/reuterssubscribe
More updates and breaking news: http://smarturl.it/BreakingNews
Reuters tells the world's stories like no one else. As the largest international multimedia news provider, Reuters provides coverage around the globe and across topics including business, financial, national, and international news. For over 160 years, Reuters has maintained its reputation for speed, accuracy, and impact while providing exclusives, incisive commentary and forward-looking analysis.

What's Marco Rubio up to? 

1 Share
From: FoxNewsChannel
Duration: 02:34

From battling to keep his Senate seat to reaffirming his loyalty to Donald Trump, a look at what's happening in the life of Marco Rubio

Judge Ferrer: Trump is making a mistake going against GOP

1 Share
From: FoxNewsChannel
Duration: 01:30

The judge warns against election burnout

Putin the "master of realpolitik" - Taking advantage of power vacuums 

1 Share
From: france24english
Duration: 02:28

Subscribe to France 24 now: http://f24.my/youtubeEN
FRANCE 24 live news stream: all the latest news 24/7
http://f24.my/YTliveEN
After a weekend veto of France's UN resolution to stop the Russian-backed carpet bombing of Aleppo, President Putin's trip to Paris next week has been postponed. But in the run-up to France's presidential election, candidates from the far-right to the far-left speak fondly of the master of the Kremlin. Why does Russia’s president so divides politicians in Britain, Germany and even the US where Moscow's accused of hacking the email accounts and where the subject of Putin splits the ticket on the Republican side.
Click here to watch the full Debate: www.france24.com/en/20161012-putin-trump-france-part-one
Visit our website: http://www.france24.com
Like us on Facebook: https://www.facebook.com/FRANCE24.English
Follow us on Twitter: https://twitter.com/France24_en

Will Trump-Ryan feud cost Republicans votes?

1 Share
From: FoxNewsChannel
Duration: 07:01

Strategy Room: Joe Lestingi and Frank McCarthy discuss Donald Trump firing back at Republicans for not supporting him

Syria: U.S. must use military means to enable political solution

1 Share
From: france24english
Duration: 01:40

Subscribe to France 24 now: http://f24.my/youtubeEN
FRANCE 24 live news stream: all the latest news 24/7
http://f24.my/YTliveEN
After a weekend veto of France's UN resolution to stop the Russian-backed carpet bombing of Aleppo, President Putin's trip to Paris next week has been postponed. But in the run-up to France's presidential election, candidates from the far-right to the far-left speak fondly of the master of the Kremlin. Why does Russia’s president so divides politicians in Britain, Germany and even the US where Moscow's accused of hacking the email accounts and where the subject of Putin splits the ticket on the Republican side.
Click here to watch the full Debate: www.france24.com/en/20161012-putin-trump-france-part-one
Visit our website: http://www.france24.com
Like us on Facebook: https://www.facebook.com/FRANCE24.English
Follow us on Twitter: https://twitter.com/France24_en
Next Page of Stories
Loading...
Page 2

The Putin Factor: Russia's impact on the French and U.S. presidential races (part 1) 

1 Share
From: france24english
Duration: 19:25

Subscribe to France 24 now :
http://f24.my/youtubeEN
FRANCE 24 live news stream: all the latest news 24/7
http://f24.my/YTliveEN
After a weekend veto of France's UN resolution to stop the Russian-backed carpet bombing of Aleppo, President Putin's trip to Paris has been postponed. But in the run-up to France's presidential election, candidates from the far-right to the far-left speak fondly of the master of the Kremlin. Why does Russia’s president so divides politicians in Britain, Germany and even the US where Moscow's accused of hacking email accounts and where the subject of Putin splits the Republican ticket.
Click here for PART TWO.
Produced by Charles WENTE, François WIBAUX and Christopher DAVIS.
Visit our website :
http://www.france24.com
Subscribe to our YouTube channel :
http://f24.my/youtubeEN
Follow us on Twitter :
https://twitter.com/France24_en
Read the whole story
 
· ·

O'Reilly: Obvious that GOP hierarchy thinks Trump will lose

1 Share
From: News
Duration: 01:32

Host of 'The O'Reilly Factor' reacts to Paul Ryan decision not to campaign with Donald Trump

Who's paying for the President? The cash behind US elections

1 Share
From: News
Duration: 01:26

How does US campaign finance work and what dangers of corruption come attached to it?
SUBSCRIBE to our YouTube channel for more videos: http://www.youtube.com/skynews
Like us on Facebook: https://www.facebook.com/skynews
For more content go to http://news.sky.com and download our apps:

Unexpected talks on Syria to take place this weekend, says Moscow 

1 Share
Switzerland meeting suggests US decision to abandon contact with Russia because of airstrikes on Aleppo has been reversed
An unexpected round of multilateral talks on the future of Syria is to start on Saturday involving initially Russia, the US, Iran, Turkey and possibly Qatar, the Russian foreign minister, Sergei Lavrov, has said. The talks will be held in Lausanne, Switzerland. 
Lavrov told CNN he hoped the weekend talks could help “launch a serious dialogue”.
Continue reading...

EU weighs sanctions on Russia over Aleppo

1 Share
Rift between Moscow and the west deepens after attacks on civilians and hospitals in Syrian city

Pentagon May Have Been Defrauded by Foreign Companies in Afghanistan Construction Project 

1 Share
The Pentagon contracted with foreign companies that installed uncertified and possibly unsafe doors at the Ministry of Interior in Kabul, Afghanistan, raising concerns that the U.S. government was defrauded by firms working on the multi-million dollar construction project.
The revelation came in a letter sent by the Special Inspector General for Afghanistan Reconstruction, or SIGAR, to Defense Department leaders last week and made public on Tuesday. It cited serious safety concerns about the installation of uncertified fire doors at the Afghan interior ministry and possibly other construction projects overseen by the U.S. Army Corps of Engineers in Afghanistan.
The interior ministry, which is responsible for law enforcement in Afghanistan, has been targeted in attacks by Taliban insurgents. The construction project was part of a larger effort by the U.S. government to strengthen the Afghan security forces amid persistent conflict with the Taliban.
According to the special inspector general, which is conducting an ongoing investigation into the interior ministry compound in Kabul, the Pentagon contracted with Afghan, Turkish, and Dubai-based companies to work on the construction project. Auditors found during on-site visits that hundreds of fire doors installed at 25 different buildings in the compound were not certified using federal standards, in violation of the contracts.
The special inspector general also found evidence that workers put labels on the doors that falsely indicated they were up to standard.
Fire doors help limit smoke and flames in areas used to exit buildings in the event of a fire. Substandard doors would put individuals at greater risk of harm if a blaze broke out.
“The use of noncertified fire doors, despite contract requirements calling for certified fire doors for specific rooms, corridors, and stairwells, raising concerns about the safety of the buildings, whether the government overpaid for inferior products, and whether the contractors defrauded the government when they installed the doors that did not meet contract requirements,” stated the Oct. 5 letter, which was sent to Defense Secretary Ash Carter and other military leaders.
“Our concerns extend to all completed and ongoing USACE construction projects in Afghanistan that required the installation of certified fire doors,” wrote John Sopko, the special inspector general.
The special inspector general’s office told the Washington Free Beacon that the total cost of the Kabul construction project was initially estimated at $90 million, but that it could not single out the cost for the fire doors specifically. The project was funded by the U.S.-led Combined Security Transition Command-Afghanistan.
The Kabul construction project was done in three phases, each of which was completed by a different primary contractor: Abdulhai Gardezi Construction, an Afghan company, handled the first phase; Yuksel Insaat, a Turkish company, the second; and Macro Vantage Levant, a Dubai-based company, the third.
The U.S. Army Corps of Engineers, which administered the contracts, approved the installation of the doors in the second and third phases despite the fact that the companies that manufactured them were not certified to make fire doors that met federal standards.
“We did not see any evidence that the contractors informed USACE that they were deviating from the contract’s requirement for certified doors. We also did not see any evidence that USACE reviewers made any effort to question the contractor’s submittal about this requirement,” the special inspector general wrote. “The approval also raises concerns that the government may have overpaid for the doors installed given the noncertified doors presumably cost less than certified fire doors.”
The U.S. Army Corps of Engineers did not respond to a request for comment.
In total, 934 fire doors were installed by the companies during construction at the interior ministry. Auditors discovered that none of the 153 doors installed during the second phase of construction had the required manufacturer’s label proving certification.
Additionally, while some of the 780 doors installed during the third phase displayed labels from the Underwriters Laboratory, a certifying body, officials at the company said that the doors had never been certified and as a result the labels were “unauthorized.”
Auditors also found 736 doors installed in the third phase with “field labeled” tags that contained “misleading information” and “appeared to have been installed to make the doors look more official,” according to the letter.
“We are continuing to examine these issues as part of our ongoing inspection of the MOI compound. However, due to the seriousness of this matter, we are bringing these issues to your attention now so USACE can conduct a review and begin taking corrective action, where necessary, to ensure the safety of building occupants at the MOI compound and safeguard the expenditure of U.S. funds,” the special inspector general wrote.
The letter recommended that the Pentagon move immediately to identify all uncertified fire doors installed at interior ministry buildings and any other Army Corps of Engineers construction projects in the country and replace them with certified products.
Additionally, the special inspector general wants the Pentagon to identify U.S. officials who approved the installation of the doors and take appropriate disciplinary action against them.
Read the whole story
 
· · · ·
Next Page of Stories
Loading...
Page 3

New warning for US forces in Iraq: Beware of Islamic State drones

1 Share
U.S. troops in Iraq have been issued a new warning this month: don’t touch any model aircraft or drone devices found on the battlefield.
     

Syrian rebels jail about 300 people affiliated with Islamic State, including defectors

1 Share
Jaish al-Tahrir, an opposition group known for its relative moderation, is running a detention facility in northern Syria that holds about 300 people affiliated with the Islamic State who defected or were captured, the BBC reported Wednesday.
     

Europe's Russia Ties Fray Over Syria

1 Share
European relations with Moscow, which went into a tailspin over Ukraine in 2014, are deteriorating anew as Russian bombing of the Syrian city of Aleppo sweeps aside moves to ease tensions.

Probe Into Deaths of Migrants in Hungary Uncovers 'Vast Network'

1 Share
An investigation into the 2015 deaths of 71 refugees in a refrigerated truck along an Austrian highway revealed a “vast and ruthless network,” Hungarian police said.

Venezuela's Supreme Court lets Maduro bypass Congress in budget process

1 Share
CARACAS (Reuters) - Venezuela's Supreme Court on Wednesday allowed President Nicolas Maduro to put forth the country's 2017 budget without going through the opposition-led National Assembly, breaking a constitutional obligation.
  

Putin dismisses accusations of meddling in U.S. election

1 Share
WASHINGTON/MOSCOW (Reuters) - Even as WikiLeaks released another trove of internal documents from Hillary Clinton’s campaign on Wednesday, Russian President Vladimir Putin insisted his country was not involved in an effort to influence the U.S. presidential election.
  
Next Page of Stories
Loading...
Page 4

Kerry and Lavrov to resume talks on Syria despite war crimes row

1 Share
MOSCOW/BEIRUT (Reuters) - U.S. Secretary of State John Kerry will meet his Russian counterpart in Switzerland on Saturday to discuss Syria, officials said on Wednesday, as a devastating bombing campaign of the city of Aleppo intensified.
  

Gays and Catholicism: Pope's words open door to confusion

1 Share
PROVIDENCE, R.I. (AP) -- An ideological tug of war over the firing of a Rhode Island church music director for marrying his same-sex partner illustrates the confusion that permeates some U.S. Roman Catholic parishes over Pope Francis' words on homosexuality....

The Latest: Trump says 'everybody protects each other' in DC

1 Share
WASHINGTON (AP) -- The Latest on the presidential race (all times local):...

Putin ally tells Americans: vote Trump or face nuclear war

1 Share
MOSCOW (Reuters) - Americans should vote for Donald Trump as president next month or risk being dragged into a nuclear war, according to a Russian ultra-nationalist ally of President Vladimir Putin who likes to compare himself to the U.S. Republican candidate.
  

Venezuela Freezes Out Congress

1 Share
Venezuela’s Supreme Court has stripped the congress of budgetary oversight, removing the last real powers of the only public institution opposed to President Nicolás Maduro amid the country’s deepening economic crisis.

U.S. Navy destroyer again targeted by missiles from Yemen: U.S. officials

1 Share
WASHINGTON (Reuters) - A U.S. Navy destroyer was targeted on Wednesday in a failed missile attack from territory in Yemen controlled by Iran-aligned Houthi rebels, the second such incident in the past four days, U.S. officials told Reuters.
  
Next Page of Stories
Loading...
Page 5

Russian Officials Shift Away From Denying Involvement in DNC Hack

1 Share
Top Russian officials shifted away from denying a role in hacking the Democratic National Committee, with President Vladimir Putin saying it is irrelevant who stole the computer records and the foreign minister saying the U.S. hasn’t proved anything.

U.S. Navy Destroyer Targeted By Missiles in Yemen For 2nd Time This Week 

1 Share
(WASHINGTON) — A U.S. military official says that for the second time this week two missiles were fired at a Navy ship in the Red Sea. Officials believe they were launched by the same Yemen-based Houthi rebels.
The official says the missiles were fired Wednesday at the USS Mason. The ship used countermeasures, but neither missile got near the ship and there were no injuries.
The official says the missiles were fired from the Yemen coast, which is near the location used Sunday when two missiles were fired at the USS Mason and the USS Ponce. The official was not authorized to discuss the incident publicly, so spoke on condition of anonymity.
U.S. officials have said the U.S. is weighing what military response it should take against the rebels.


Read the whole story
 
· ·

Russian military test-fires 3 ballistic missiles in same day

1 Share
MOSCOW (AP) - The Russian military has test-fired three ballistic missiles in one day, drills that come amid a U.S.-Russian rift over Syria.
The Defense Ministry said a nuclear submarine of the Russian Pacific Fleet launched an intercontinental ballistic missile from the Sea of Okhotsk off Russia's far east at ...

Official: Pro-Iranian rebels in Yemen again fire 2 missiles at US ship; Both miss

1 Share
A U.S. military official says that for the second time this week two missiles were fired at a Navy ship in the Red Sea. Officials believe they were launched by the same Yemen-based Houthi rebels.
     

The Next Four Years: Foreign relations - Princeton University

1 Share

Princeton University

The Next Four Years: Foreign relations
Princeton University
Friedberg is a professor of politics and international affairs at Princeton, where he has taught since 1987, and co-director of the Center for International Security Studies at the Woodrow Wilson School of Public and International Affairs. From June ...

ISIS hackers plotting to attack European nuclear power stations, UN warns - The Sun

1 Share

The Sun

ISIS hackers plotting to attack European nuclear power stations, UN warns
The Sun
International security experts have warned that as their territorial dominance abates they will focus more of their attention on cyber terror. Though blowing up a nuclear power station is still thought to be beyond the capabilities of most militant ...
IAEA chief: Nuclear power plant was disrupted by cyber attackReuters

all 26 news articles »
Next Page of Stories
Loading...
Page 6

Guccifer, hacker who exposed Hillary Clinton private email server, returns to native Romania 

1 Share
"Guccifer," the computer hacker who revealed Hillary Clinton's use of a private email server, has been sent to his native Romania on Tuesday to finish serving time for a previous conviction before resuming a prison sentence in the United States.
Marcel Lazar, better known as the alias "Guccifer," arrived in ...

Russian Foreign Minister: ‘So Many P***ies’ on Both Sides of U.S. Election 

1 Share
Russian Foreign Minister Sergey Lavrov had harsh words for the U.S. presidential election when asked Wednesday about Donald Trump’s lewd comments about women, saying there are “pussies” on both sides of the race for the White House.
CNN anchor Christiane Amanpour asked Lavrov for his take on Trump’s 2005 remark that “when you’re a star” women allow men to “grab them by the pussy.” The comments were leaked Friday in a now viral video that has led more than two dozen Republican lawmakers to withdraw their support for the Republican nominee.
Lavrov, who speaks fluent English, pointed out the language is not his “mother tongue” and that he was unsure if he would sound “decent” before responding, “There are so many pussies around the presidential campaign on both sides that I prefer not to comment.”
Lavrov had earlier dismissed Washington’s accusations that the Kremlin was launching cyber attacks against American political computer networks to influence the election as “ridiculous.”
Lavrov told CNN while it is “flattering” that U.S. officials believe Russia is interfering in the election, the charges are unsubstantiated.
“Now everybody in the United States is saying that it is Russia which is running the [U.S.] presidential debate,” he said. “We have not seen a single fact, a single proof.”
U.S. intelligence officials on Friday formally accused Russia’s senior level officials of directing hackers to break into American political systems.
The Director of National Intelligence and the Department of Homeland Security charged that the Russians were behind the high profile hack into the Democratic National Committee and subsequent breaches of the Democratic Congressional Campaign Committee, a number of Hillary Clinton campaign staffers, and former Secretary of State Colin Powell.
Russian President Vladimir Putin, who has adamantly rejected the Kremlin’s involvement in the U.S. cyber breaches, said Wednesday that hacking members of the Democratic Party is not in his country’s interest. He condemned U.S. officials for “starting this hysteria.”
Read the whole story
 
· ·

Is US Cyber Deterrence Strategy More than (Russian) Roulette?

1 Share
Following the joint statement from DHS and ODNI accusing Russia of a recent spate of hacks aimed at influencing the US election, the obvious question is what exactly the US government plans to do about it. Over the weekend, the New York Times’ David Sanger and Nicole Perlroth offered a rundown of response options and Jack lamented that the Times report suggests that the US government still does not know how it should respond to Russian interference. He notes that, in the past, the US response to malicious cyber operations has been “dithering” at best.
Yesterday’s news that the White House plans to issue a “proportional” but possibly secret response does not actually indicate whether any decision has been reached regarding what sort of response we can expect and when. If anything, the statement indicates a continuation of the same policies. The Administration used nearly identical language when vowing to respond to North Korea’s attack on Sony (where the ultimate visible response was sanctions) and similar terms in pledging to retaliate against the Chinese for the OPM breach (where there was ultimately no visible US response, though China did arrest individuals it claimed were responsible).
It’s easy to be skeptical. Adversary nations continue to engage in significant malicious cyber activity against the United States. The only visible response from the US is a Name and Shame strategy of sanctions and indictments, which is applied sporadically and with mixed results. Name and Shame is purportedly augmented by “proportional” retaliatory cyber operations, but the secrecy and vagueness surrounding those prevent any meaningful assessment, raise questions as to whether adversaries even receive the intended message, and cannot deter outside groups who might be watching.
The unpleasant truth is that each of these episodes raises the spectre that the US still does not know when or how it will respond. Since the fundamental questions of deterrence policy appear to be unanswered, one wonders whether the US has any meaningful strategy at all. Or rather, if we have any strategy beyond playing it by ear.
Still, it isn’t entirely fair to characterize US cyber deterrence strategy, whatever it might be, as a failure.
Notwithstanding valid critiques, thus far US policy has (at least, apparently) been successful at some forms of deterrence. The United States has never been the victim of a cyber attack that genuinely threatened lives. And while the broad statutory definitions of “critical infrastructure” now threaten to encompass almost everything, there has never been a destructive attack against core US infrastructure. Given the fact that a number of US adversaries unquestionably possess the capacity to engage in such an attack, deterrence-by-denial (also known as strong cybersecurity) cannot explain the total lack of serious attacks because we know there is activity that we can’t prevent. With respect to highly capable adversaries, the absence of these kind of attacks can only be fully explained by fear of the United States’ capacity and willingness to respond. So, at least for now, we’re successfully deterring some of the most serious activity.
The present conflict again highlights the initial question where to draw the line: when is an attack serious enough to merit a response? There is a great deal of activity that occurs in this realm on a daily basis that does not even warrant the investment of time and resources to figure out who is responsible. The fundamental issue is determining where a given action, or course of conduct, fits on the scale. The timing of the official attribution in this case—more than four months after initial reports of Russian involvement—and the Administration’s own stated policy may offer some hints as to where on that spectrum it places the DNC hacks and electoral system intrusions.
In response to vocal calls from Congress, most notably from Senator John McCain, the Administration quietly released its policy on cyber deterrence late last year. In a section entitled “What the United States Will Seek to Deter,” the policy states that the White House “is most concerned about threats that could cause wide-scale disruption, destruction, loss of life, and significant economic consequences for the United States and its interests.” This category includes but is not limited to:
  • Cyber attacks or other malicious cyber activity intended to cause casualties.
  • Cyber attacks or other malicious cyber activity intended to cause significant disruption to the normal functioning of U.S. society or government, including attacks against critical infrastructure that could damage systems used to provide key services to the public or the government.
  • Cyber attacks or other malicious cyber activity that threatens the command and control of U.S. military forces, the freedom of maneuver of U.S. military forces, or the infrastructure on which the U.S. military relies to defend U.S. interests and commitments.
  • Malicious cyber activity that undermines national economic security through cyber-enabled economic espionage or sabotage. Such activity undermines the fairness and transparency of global commerce as U.S. competitors steal developing technologies, win contracts unfairly, or steal information to manipulate markets and benefit their companies directly.
Broadly speaking, attempts to interfere with the election qualify as “cyber activity intended to cause significant disruption to the normal functioning of U.S. society or government.” As early as July, intelligence officials had “high confidence” that the Russian government was involved in intrusions into the DNC and other political organizations, which resulted in the leaks of large quantities of internal emails. But the administration elected not to publicly respond or confirm attribution at that time, despite calls from commentators and Congress to provide more specific information.
At the end of August, however, reports emerged that a number of states had detected intrusions into election-related systems—first two and then over a dozen. These revelations have generated significant public anxiety over the security of election systems and, when paired with dangerous campaign rhetoric regarding “rigged” outcomes, have stoked genuine concern that people might not trust the integrity of election outcomes. Election-related systems certainly qualify as part of “key services” to the public and the ability to call an election quickly and decisively is incredibly important to functional democratic transitions.
This new information appears to be the impetus for the Administration’s public statement this week. After all, for at least several months the White House has known, with high confidence, that the Russian Government was behind the DNC hack and leaks. The decision to not publicly respond was not based on a need for additional certainty, and there is no indication additional evidence has emerged. The apparent explanation for the change in position is intrusions into state election systems. That activity, either separately or combined with the prior intrusions, crossed the threshold for a response.
With that in mind, the DHS and ODNI joint statement can be read in two distinct ways; it is both a message to Russia and a distinct reassurance to the American people. For Russia, the US government statement is a clear warning. The US government says it knows the Russian Government “directed” the computer intrusions of US political organizations and is not afraid to say so on the record. This limits Russia’s plausible deniability, and adds the U.S. case to the body of international evidence regarding Russian interference around the world, including intrusions into the German parliament and others. And the US government goes further, specifically indicating the leaks are consistent with Russian “methods and motivations” which are to “interfere with the US election process.” The US is typically hesitant to speculate regarding motivations, which can be difficult to discern and are often mixed. Doing so here offers a subtle warning: we know why you’re doing it (Hint: we can hear you, even where you think we can’t.) And naming “senior-most officials” as the responsible actors lays the groundwork to impose sanctions, pursuant to the recent Executive Order for sanctions against “persons engaging in significant malicious cyber-enabled activities.”
Here, the message to the American people is the more important one. By offering a candid assessment of what it knows and does not know, the US government seeks to reassure citizens of the integrity of our elections. The statement carefully notes that “scanning and probing” of election-related systems has been observed, which is less concerning than active manipulations. The government knows the intrusions “originated from servers operated by a Russian company” but expressly declines to attribute the activity to the Russian Government itself. This candor does tip the intelligence community’s hand—by confirming where it lacks specific intelligence—but it also bolsters the credibility of the accusations the US does levy against the Russian government.  
And importantly, the statement reassures the public that there is no reason to fear that actual ballot counts could be altered. The government is going beyond a simple “trust us, everything is fine” and offers the specific case regarding what it knows. A sense of candor is critical to reinforcing public trust. And the specific information offered regarding the activity in question—probing and scanning—provides a reference point for experts seeking to publicly explain practical risks and tamps down on speculations regarding worst case scenarios, which feed public anxiety.
*    *    *
Public attribution is itself a significant government response and elucidates some of the administration’s sensibilities regarding line-drawing. But it also raises a difficult question about how we should think about what we are responding to. It appears that the trigger for the Obama administration was the targeting of election infrastructure and the threat to actual or perceived electoral integrity. But it is unclear that the type of election system intrusion thus far at issue—probing and scanning but not disrupting—would have been enough to warrant a response by itself. By linking the two activities together and to an overarching motivation—to interfere with the electoral process—the Administration is signaling that its response is to a course of conduct, not a single event.
Taking a broad view is sensible where Russia undertakes hybrid actions—intrusion into computer systems (malicious cyber activity) combined with the strategic release of documents (information warfare)—as well as larger efforts to undertake many distinct activities to achieve an overall goal—to sow distrust in the US electoral system. But the broad view here—where individual “below established threshold activities” combine to cross the threshold—also requires knowing what to group together.
We simultaneously engage Russia in cyberspace in a great many contexts, just as we do in diplomacy. And not everything is related. As Jack noted in a recent panel at Yale Law School, when we step back, it’s hard to know where the DNC and related leaks fall in the deterrence cycle. Are the leaks Russian retaliation for US action, such as imposing sanctions for Crimea? Or are the leaks intended by Russia to be a deterrent response to US cyber espionage? Or is this, as the White House statement would indicate, just a general attempt by Russia to see if it can sway the US election in its favor? Intelligence collection can answer some of those questions. But persistent uncertainty is a feature of cyber conflicts that is unlikely to ever resolve entirely.
In short, our current posture seems to be effectively preventing very serious activity, at least for now. Below that threshold, however, domestic pressures—like the anxiety over election results—figure into the calculations as to whether the US government responds. The result is that those responses are reactive and unpredictable, which undercuts the deterrent effect.
US deterrence policy currently has the feeling of roulette. Maybe the house still wins overall, but it is clear that actors like Russia are happy to keep spinning the wheel while they're ahead.
Read the whole story
 
· · · · · · ·

In Trump's shadow, military veterans vie for Senate control

1 Share
Military veterans running for office in key races across the country are hoping to clinch a top Election Day prize – control of the Senate – but their campaigns are engulfed by the growing political fallout over Donald Trump’s comments about groping women.
     

Russia instructs its citizens studying overseas to return home immediately

1 Share
October 12, 2016, 8:41 PM (IDT)
All Russian citizens studying overseas have been ordered to immediately return to their homeland, Russian internet newspaper Znak reported on Tuesday. The report said the order was issued to all civil servants in all levels of the government. The reason for the instruction was not clear, but the newspaper's commentators suggested two possibilities: Russian preparation for war against the West, or President Vladimir Putin's desire to display his domination over the country's oligarchs and force those with children studying in the US and Europe to bring them home.  

WikiLeaks releases more e-mails showing Clinton's ties to media

1 Share
October 12, 2016, 8:05 PM (IDT)
The WikiLeaks website on Wednesday released its latest trove of e-mails from the account of John Podesta, Hillary Clinton's presidential campaign chairman. The 1,193 messges reportedly show close ties between the Clinton campaign and leading US media organizations that gave favorable coverage of Clinton and unfavorable coverage of Bernie Sanders, Clinton's main Democratic rival in the race. Podesta, formerly chief of staff for ex-President Bill Clinton, accused WikiLeaks founder Julian Assange of helping the Republican Party and Moscow by breaking into his e-mail account. He claimed it "was their countermove to try to take the public's attention off the despicable things that Donald Trump said on that video," referring to lewd remarks about women that Trump made in 2005.       



Next Page of Stories
Loading...
Page 7

Espionage, an Arms Race, Proxy Battles: Are We in a New Cold War With Russia? - Slate Magazine (blog)

1 Share

Slate Magazine (blog)

Espionage, an Arms Race, Proxy Battles: Are We in a New Cold War With Russia?
Slate Magazine (blog)
From the skies over Aleppo, to the battlefields of Eastern Ukraine, to the Democratic National Committee's e-mail servers, there's no shortage of evidence that the relationship betweenRussia and the West is at its lowest ebb since the end of the Cold War.
Kremlin says talks with EU leaders on Ukraine planned for Oct. 19 in Berli...Reuters
Putin cancels Paris visit after Hollande warns Russia on SyriaThe Denver Post
War Talk Returns to Russian TV as U.S. Ties Hit Deep FreezeBloomberg
CNN -RT -Thomson Reuters Foundation
all 1,642 news articles »

Russia Denies U.S. Allegations of Hacking Attacks on Elections - Bloomberg

1 Share

Russia Denies U.S. Allegations of Hacking Attacks on Elections
Bloomberg
Russia is committed to cooperation with U.S. on fighting cyber terrorism, Peskov told journalists in Moscow, after U.S. intelligence agencies publicly said for the first time they're confident that the Russian government directed the hacking attacks to ...

and more »

Russia's Putin says he's worried about relations with US - ForexLive

1 Share

Russia's Putin says he's worried about relations with US
ForexLive
Russia's Putin says he's worried about relations with US ... Find out how to take advantage of swings in global foreign exchange markets and see our real-time forex news analysis and reactions to central bank news, economic indicators and world events.

and more »

Russian-Turkish 'Reunion' Makes West Go Hot and Cold - Sputnik International

1 Share

Sputnik International

Russian-Turkish 'Reunion' Makes West Go Hot and Cold
Sputnik International
On Monday, Russian President Vladimir Putin met with his Turkish counterpart Recep Tayyip Erdogan for the third time in barely two months. According to Norwegian newspaper Aftenposten, the increasingly warm "flirtation" between the two presidents is a ...

and more »

US election: Have Russian hackers already handed Putin a win? - CNN

1 Share

CNN

How long HAS Donald Trump been working for Russia? - Topeka Capital Journal (blog)

1 Share

Topeka Capital Journal (blog)

How long HAS Donald Trump been working for Russia?
Topeka Capital Journal (blog)
“The attack was almost certainly preventable. Clinton was in charge of the State Department, and it failed to protect U.S. personnel at an American consulate in Libya. If the GOP wants to raise that as a talking point ... The Trump name was licensed by ...

and more »

Comments

Popular posts from this blog

New questions arise about House Democratic caucus’s loyalty to Obama | » Democrats Stymie Obama on Trade 12/06/15 22:13 from WSJ.com: World News - World News Review

Немецкий историк: Запад был наивен, надеясь, что Россия станет партнёром - Военное обозрение

8:45 AM 11/9/2017 - Putin Is Hoping He And Trump Can Patch Things Up At Meeting In Vietnam

Review: ‘The Great War of Our Time’ by Michael Morell with Bill Harlow | FBI File Shows Whitney Houston Blackmailed Over Lesbian Affair | Schiff, King call on Obama to be aggressive in cyberwar, after purported China hacking | The Iraqi Army No Longer Exists | Hacking Linked to China Exposes Millions of U.S. Workers | Was China Behind the Latest Hack Attack? I Don’t Think So - U.S. National Security and Military News Review - Cyberwarfare, Cybercrimes and Cybersecurity - News Review

10:37 AM 11/2/2017 - RECENT POSTS: Russian propagandists sought to influence LGBT voters with a "Buff Bernie" ad

3:49 AM 11/7/2017 - Recent Posts

» Suddenly, Russia Is Confident No Longer - NPR 20/12/14 11:55 from Mike Nova's Shared Newslinks | Russia invites North Korean leader to Moscow for May visit - Reuters | Belarus Refuses to Trade With Russia in Roubles - Newsweek | F.B.I. Evidence Is Often Mishandled, an Internal Inquiry Finds - NYT | Ukraine crisis: Russia defies fresh Western sanctions - BBC News | Website Critical Of Uzbek Government Ceases Operation | North Korea calls for joint inquiry into Sony Pictures hacking case | Turkey's Erdogan 'closely following' legal case against rival cleric | Dozens arrested in Milwaukee police violence protest