It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Third Party, Not FBI, Claims Russian Hacking.

page: 1
20
<<   2  3 >>

log in

join
share:

posted on Jun, 22 2017 @ 10:57 AM
link   
The FBI was never allowed to look at the DNC network that was hacked. The DNC turned to a company called Crowdstrike for the computer analysis. We only have Crowdstrikes's word the hacking was Russian in nature?

Thoughts?

The FBI Relied on a Private Firm’s Investigation of the DNC Hack—Which Makes the Agency Harder to Trust
www.slate.com...


Setting aside the nonsensical first half of the tweet, there’s actually an interesting question worth revisiting buried in the second half. Why wouldn’t the Democratic National Committee allow the FBI to check their servers during the investigation of the DNC breaches during the 2016 election?



posted on Jun, 22 2017 @ 11:05 AM
link   
a reply to: neutronflux

If true, that's pretty crappy.



posted on Jun, 22 2017 @ 11:07 AM
link   
The DNC is hiding something. There may not have even been a hack. We saw from the leaked emails there was an early plan to introduce a "Russia collusion" narrative. If the FBI determined they weren't hacked it would undermine the entire narrative. We found out Podesta wasn't hacked, he was phished, which could've been done by a 12 year old in his mom's basement. Who knows what really happened to the DNC.



posted on Jun, 22 2017 @ 11:08 AM
link   
a reply to: Antipathy17

It's true. This has been known for months. Johnson verified it to Congress yesterday, although everyone already knew. The DNC wouldn't let the FBI examine their servers.



posted on Jun, 22 2017 @ 11:09 AM
link   
People and companies can be bought with ease. I'm going through a stage where I don't even bother believing anything they say anymore. Not sure what to think honestly.

-Alee



posted on Jun, 22 2017 @ 11:11 AM
link   
a reply to: neutronflux
I never trusted the government!
Why would I believe anything that comes out of the DNC?
You mean they lied? And are trying to hide something?
Color me shocked!

So can we audit this company and all the companies they do business with to make sure there are no conflicts?


edit on 6/22/2017 by Martin75 because: (no reason given)



posted on Jun, 22 2017 @ 11:16 AM
link   
a reply to: neutronflux

Yup. After multiple warnings, tracking and alerts.....they didnt listen.

Then a private company PAID BY the DNC investigated.



posted on Jun, 22 2017 @ 11:22 AM
link   
a reply to: neutronflux

It's almost as if the DNC was afraid to show the FBI their computer system.



posted on Jun, 22 2017 @ 11:25 AM
link   
a reply to: neutronflux

I'll address some points from the article.


Instead, whether because they were denied access or simply never asked for it, the FBI instead used the analysis of the DNC breach conducted by security firm CrowdStrike as the basis for its investigation. Regardless of who is telling the truth about what really happened, perhaps the most astonishing thing about this probe is that a private firm’s investigation and attribution was deemed sufficient by both the DNC and the FBI.


That's a matter of speculation. I've been following this pretty closely and I have seen nothing from the FBI to substantiate that the CrowdStrike analysis and/or attribution was "was deemed sufficient" by the FBI. In fact, from the day the breach was announced, CrowdStrike provided samples to independent researchers so they could conduct their own analysis.

There's no reason to believe that CrowdStrike stopped there when it comes to the FBI. Next up:


We are given very little actual detail about what happened or how the incidents were traced to Russia specifically,


The author then concedes:


Of course, there are many reasons the Intelligence Community might have decided not to reveal any actual evidence for these claims.


Before immediately jumping right back to:


And if the evidence that they’ve used to level major accusations at a foreign government comes not from agencies of the U.S. government or direct law enforcement investigations, but rather from private sector firms like CrowdStrike, then the “high confidence” of the government counts for very little.


The author has taken one detail — the claim that the FBI was denied direct access to the DNC servers — and extrapolated a non non sequitur from that. Which is quite simply: the DNC didn't give the FBI direct access to the servers, therefore the FBI and the entire IC is relying solely on CrowdStrike.

There's enough information publically available to counter that illogically deduced notion.

For one, right off the bat, the FBI was actually the first to be aware of the instrusion and the first to attribute the intrusion to "The Dukes" aka Cozy Bear aka APT29.

This is a glaring omission from the story.

The Perfect Weapon: How Russian Cyberpower Invaded the U.S.


WASHINGTON — When Special Agent Adrian Hawkins of the Federal Bureau of Investigation called the Democratic National Committee in September 2015 to pass along some troubling news about its computer network, he was transferred, naturally, to the help desk.

His message was brief, if alarming. At least one computer system belonging to the D.N.C. had been compromised by hackers federal investigators had named “the Dukes,” a cyberespionage team linked to the Russian government.

The F.B.I. knew it well: The bureau had spent the last few years trying to kick the Dukes out of the unclassified email systems of the White House, the State Department and even the Joint Chiefs of Staff, one of the government’s best-protected networks.


The author is arguing a point from a position of ignorance.
edit on 2017-6-22 by theantediluvian because: (no reason given)



posted on Jun, 22 2017 @ 11:27 AM
link   
a reply to: IAMTAT

so its like don't look at our computers, look at our third-party company... it's Russians! haha



posted on Jun, 22 2017 @ 11:36 AM
link   

originally posted by: face23785
The DNC is hiding something. There may not have even been a hack. We saw from the leaked emails there was an early plan to introduce a "Russia collusion" narrative. If the FBI determined they weren't hacked it would undermine the entire narrative. We found out Podesta wasn't hacked, he was phished, which could've been done by a 12 year old in his mom's basement. Who knows what really happened to the DNC.


A 12 year-old in his mom's basement also could have created a fission reactor but that would be an exceptionally prodigous 12 year-old. There's a lot of superficial arguments being made like that one about phishing. All phishing is not the same. I actually was phishing at a young age, not 12, but by 14. This is before it was even called phishing. In fact, I was doing it with the person who coined the term and it had nothing to do with email. We were doing it by colliding and IRC help bots and scripting password request dialog to respond to user's help requests on IRC and impersonating staffers on AOL to get passwords through messaging.

The type of phishing campaign conducted by these particular groups is more sophisticated than the run-of-the-mill. Perhaps more importantly, what is known of the phishing campaigns doesn't point to a 12 year-old in a basement, in terms of MO, it points to known threat actors. Finally, the existing of the phishing campaign is of course demonstrated by evidence existing entirely independent of CrowdStrike.

I'm not familiar with the specific emails you're commenting on. Perhaps you could point me in the direction? I assume these are in the DNC archive so a document ID should suffice. Thanks.
edit on 2017-6-22 by theantediluvian because: (no reason given)



posted on Jun, 22 2017 @ 11:42 AM
link   
a reply to: neutronflux

Wrong. They didn't initially have the computers. A reputable computer forensics company who probably has equipment and abilities that are equal to the FBI s looked at it.
The FBI has since then.
It was mentioned in a hearing just yesterday as a matter of fact.



posted on Jun, 22 2017 @ 11:45 AM
link   
a reply to: neutronflux

The DNC is only one part of a much bigger picture/hack. Comey said there were hundreds, if not thousands, of others affected by the Russian's efforts and they contacted them to let them know.

It's clear they have plenty of sources to choose from when making this determination.



posted on Jun, 22 2017 @ 11:45 AM
link   
Why is it so important to try to deny the hacking?
What are you guys trying to accomplish when you deny the hacks?
Do you think it deligitimized the election results?
Is that what you all are afraid of?



posted on Jun, 22 2017 @ 11:46 AM
link   
a reply to: theantediluvian

How would the FBI know the DNC system been compromised without actual access to the network? Why would they monitor the DNC network? The DNC is not the government?



posted on Jun, 22 2017 @ 11:47 AM
link   

originally posted by: Sillyolme
Why is it so important to try to deny the hacking?
What are you guys trying to accomplish when you deny the hacks?
Do you think it deligitimized the election results?
Is that what you all are afraid of?


Not afraid of anything. Are you trying to derail the thread?



posted on Jun, 22 2017 @ 11:47 AM
link   
a reply to: tadaman

See, you know that the FBI was the first to sound the alarm to the intrusion and I assume, you're also aware that the FBI was the first to make any sort of attribution to APT29/Cozy Bear/The Dukes which is roundly believed to be a Russian state threat actor.

What evidence do you believe the FBI had at that point — 6-7 months before CrowdStrike was called in — that led them to conclude that the DNC network had been compromised and by whom?

I wouldn't doubt that the DNC had things to hide or at the very least, were concerned that they had things to hide. Let's not forget that as this was going on, the FBI was actively investigating Hillary Clinton's use of a private email server to conduct state department communications.



posted on Jun, 22 2017 @ 11:47 AM
link   
Start with this...

Feel free to edit as appropriate




posted on Jun, 22 2017 @ 11:49 AM
link   
a reply to: face23785

Right Donald.



posted on Jun, 22 2017 @ 11:52 AM
link   
a reply to: theantediluvian

Podesta literally fell for a fake "reset your password" email that he thought was from Google. Government employees get training for this sort of thing all the time. It wasn't sophisticated at all. You know that.




top topics



 
20
<<   2  3 >>

log in

join