Friday, June 25, 2021

More US labour unions join alliance against 'Israeli apartheid'

June 19, 2021 
MEMO

People gather in Brooklyn to demonstrate in support of Palestinians in New York City, United States on May 15, 2021. Protests are taking place worldwide against Israel’s recent escalated actions towards the Palestinian people [Tayfun Coşkun / Anadolu Agency]


Vermont State Labour Council has announced joining alliance of Labor for Palestine which stands against "Israeli apartheid," raising the number of American labour bodies which joined this alliance to 15.

"Our affiliate Vermont State Labor Council AFL-CIO joins its counterpart at the Connecticut Labor Council in standing against Israeli apartheid," the council said in a statement posted on Facebook.

"This should come as no surprise," it said, citing its leadership's "reputation of standing on the right side of history and embracing rank-and-file unionism."

Meanwhile, in the statement, the council said:

We congratulate our affiliate for its undeterred and uncompromising solidarity with the Palestinian fight for freedom, and call on all in Organized Labor to support Vermont AFL-CIO's righteous vision of building a united, powerful labor movement.

On the issue, Executive Board Member, Helen Scott, said: "We have heard the call of Palestinian workers' organizations for global solidarity in their struggle for freedom and justice and we applaud the growing number of US unions that have responded with resolutions, statements, and workplace actions, such as the Block the Boat campaign. We, therefore, endorse US Labor Must Stand with Palestine."

The Zionism Discourse on Palestine Crumbling: Israel is an 'Apartheid State'

Several US unions and bodies have joined the alliance prior to Vermont, including UMN Clerical Workers Union, Black Attorneys of Legal Aid, Attorneys of Color of Legal Aid, Labor Against Racist Terror, Jews for Palestinian Right of Return, Central Jersey DSA, NYC DSA Labor Branch and others.

The alliance blamed continuous Israeli crimes against the Palestinians, which started in 1948, to the continuous US support for Israel.

"These crimes are only possible because of $3.8 billion a year (or $10+ million *per day*) in bipartisan US military aid that gives Israel the guns, bullets, tanks, ships, jet fighters, missiles, helicopters, white phosphorus and other weapons to kill and maim the Palestinian people," a statement said.
'Death to the Jews' would have caused an international scandal, yet Israel's incitement gets a free pass

June 19, 2021  MEMO
A Palestinian youth is detained by Israeli forces as a group of Palestinian gather to protest against far-right Israelis' slogans insulting Prophet Muhammad during yesterday's "flag march" at Damascus Gate in Old City of Jerusalem on June 17, 2021 [Mostafa Alkharouf / Anadolu Agency]


Asa Winstanley
June 19, 2021 

Go along with me on a thought experiment for a few minutes.

Imagine that British police forces permitted a crowd of thousands to march through an area of London with a high Jewish population chanting "Death to the Jews" and other similar violently bigoted obscenities.

Imagine such a group of racists parading through areas such as Golders Green or Stamford Hill spewing "May your shtetl burn" and threatening that a "second Holocaust" would come soon.

Then, imagine that the police, far from trying to stop such a poisonous event from taking place, actually took the side of the racists, protecting them as they went along. Imagine the police attacking not the racists, but instead a small group of anti-racist counter-protestors trying to voice objection to the anti-Jewish incitement taking place. Imagine the police assaulting the counter-protestors and snatching away their placards or flags.

Then, imagine that senior British politicians praised the police for allowing the racist demonstration to take place, bizarrely insisting that the "Death to the Jews" demonstration "had to be approved" and applauding the "excellent" management of the event.

Imagine that a well-known elected politician from an opposition party even attended the "Death to the Jews" demonstration himself. Imagine the same politician was recently exposed by the media as having praised 2018's Pittsburgh synagogue shooting, in which 11 Jewish people were murdered in their place of worship.

Imagine the politician suffered no negative consequences as a result of the exposure of his genocidal anti-Jewish racism. If anything, his hatred seemed to endear him even more to his voters. His party gained more seats in parliament and came close to entering a coalition government during the subsequent election.

Imagine that all this took place not just once, but every year.

All of this is surely an impossible scenario.Well, yes. Thankfully, it's certainly impossible in London, Paris, Berlin or New York.

But not in Israel.

Read: Israel shoots, kills 15-year-old Palestinian in Nablus

With a few adjustments, the same appalling scene just took place in Jerusalem, the city that Israel claims as its capital. With one key difference: the gang of racist thugs were calling for "Death to the Arabs" not "Death to the Jews", since they were themselves Jewish.

All this took place because Israel is an irredeemably racist state. A settler-colonial entity whose existence is premised on the violent expulsion and racist dispossession of the indigenous population of the land of Palestine.

One of the underreported aspects of the appalling festival of anti-Palestinian racism that we saw the Israeli government and police encourage in Jerusalem this week was the sheer age of the demonstrators chanting these filthy slogans.

The videos show young teens, and even children, chanting "Death to the Arabs" in Hebrew as they raged through eastern Jerusalem – the area of the city where the most Palestinians live.

The politician who joined them was Itamar Ben-Gvir, the leader of the Religious Zionism extremist party. Footage uncovered by Israeli television earlier this year showed Ben-Gvir dressing up as Baruch Goldstein.

Goldstein was a fanatical settler who came from Brooklyn, New York and massacred 29 Palestinians while they prayed in Hebron's Ibrahimi Mosque in 1994.

This bloody terrorist act was actually rewarded by the Israeli Labor government of the day, as they imposed curfews on the city – not of the extremist Jewish settlers who plague that city, but of the native Palestinians who are the majority.

Yet – as I alluded to in my scenario above – Ben-Gvir suffered no damage to his political career, and came very close to entering a coalition government with the last Israeli prime minister, Benjamin Netanyahu.

These forces are the future of Israel, the future of Zionism – the youth of the demonstrators show this.

Read: Calls to boycott Zara after head designer attacks Palestinian model

Yet, such genocidal scenes among the mainstream of Israeli society and the state are met with little more than a shrug by the West's hypocritical politicians. Thankfully, you cannot imagine the same silence were "Death to the Jews" demonstrations to be held.

In fact, the opposite is true. Israel's supporters seem to actively invent, exaggerate and fabricate anti-Semitism in order to malign, smear and harass Palestinians and their supporters in the West.

As many activists have pointed out, there is more fear and condemnation in the mainstream in the US, Canada and European political cultures of Palestinian calls for freedom and equality than of genocidal Israeli calls for "Death to the Arabs".

"From the River to the Sea, Palestine will be free" is a call for exactly what it says – freedom and equality for all in the entirety of historical Palestine. Yet those who use this honourable slogan are systematically demeaned and smeared as "anti-Semites".Even the call for an "Intifada" or Palestinian uprising for freedom is slandered as "anti-Semitic" by Britain's anti-Palestinian racists, such as Dave Rich of the Community Security Trust (a pro-Israel lobby group).

Until we impose and force a change on this hypocritical political culture that has been put into place by rut leaders, there is very little hope for change and freedom for Palestinians.

Amnesty highlights Israeli far right 'Tonight we are not Jews, we are Nazis' comment

June 24, 2021 MEMO

Far-right Israelis holding Israeli flags in Jerusalem on 15 June 2021 [Esat Fırat/Anadolu Agency]

June 24, 2021 at 3:42 pm


Israeli far-right supremacists shared selfies posing with guns and messages such as "Tonight we are not Jews, we are Nazis" during the occupation state's recent crackdown on protestors, a new report by Amnesty International has confirmed. The brutal clampdown followed an unprecedented show of solidarity by Palestinian citizens of Israel, who staged a general strike in protest at Israel's 11 day onslaught against the Gaza Strip which killed more than 250 people, including women and children.

The report investigated the conduct of Israeli police during May and June's crackdown on Palestinians. It found that a catalogue of violations were committed by security officials against Palestinians in occupied East Jerusalem, including the use of unlawful force against peaceful protesters, sweeping mass arrests and subjecting detainees to torture and other ill-treatment.

The human rights group verified 45 videos and other digital media to document more than 20 cases of Israeli police violations between 9 May and 12 June. Hundreds of Palestinians were injured in the crackdown and a 17-year-old boy was shot dead.

Highlighting the systematic police brutality, the findings are as damning as they are deeply worrying. Israeli police actions were not only repressive, but were also discriminatory, targeting Palestinians disproportionately. The report found that Israeli officials failed to protect Palestinian citizens of Israel from premeditated attacks by groups of armed Jewish supremacists, even when plans were publicised in advance and police knew or should have known of them.

By 10 June, Israeli police had arrested over 2,150 people. More than 90 per-cent were Palestinian citizens of Israel or residents of East Jerusalem. The report found that most Palestinians were detained for offences such as "insulting or assaulting a police officer" or "taking part in an illegal gathering" rather than for violent attacks on people or property.

On top of the brutal crackdown, Israeli police also failed to protect Palestinians from Jewish supremacists who had organised attacks and publicised their plans in advance. Amnesty verified 29 text and audio messages on open Telegram channels and WhatsApp revealing how the apps were used to recruit armed men and organise attacks on Palestinians in cities such as Haifa, Acre, Nazareth and Lod between 10 and 21 May.

READ: Arab-Israeli MKs and civic leaders call on international community to act

The rights groups paints a shocking picture of the hateful communal violence targeting Palestinians. Amnesty found that messages included instructions on where and when to gather, types of weaponry to use and even what clothing to wear to avoid confusing Jews of Middle Eastern heritage with Palestinian Arabs. It was then that group members shared selfies posing with guns and messages such as "Tonight we are not Jews, we are Nazis".

Elected parliamentarians joined the wave of hate which was described at the time as "pogroms". According to Amnesty on 12 May, hundreds of Jewish supremacists gathered on the Bat Yam Promenade in central Israel, in response to messages received from the political party Jewish Power and other groups. Verified video footage shows scores of activists attacking Arab-owned businesses and encouraging attackers.

The report also documented torture carried out by Israeli security forces. One example cited in the report involved torture at the Russian Compound (Moskobiya) police station in Nazareth on 12 May. An eyewitness is reported as saying that they saw Special Forces beating a group of at least eight bound detainees who had been arrested at a protest.

"It was like a brutal prisoner-of-war camp," said the witness. "The officers were hitting the young men with broomsticks and kicking them with steel-capped boots. Four of them had to be taken away by ambulance, and one had a broken arm."

Amnesty is calling on the UN Human Rights Council's recently-announced Commission of Inquiry to investigate the alarming pattern of violations by Israeli police.


Israel slams new Polish Holocaust law as ‘immoral’ and ‘a disgrace’


The legislation, which must still be approved by Poland’s senate, sets a 30-year deadline for Jews to recover seized property

By AMY SPIRO

Poland's lawmakers during voting – some in parliament, some remotely – in Warsaw, Poland, on Tuesday, May 4, 2021. (AP Photo/Czarek Sokolowski)

Foreign Minister Yair Lapid called new Polish legislation that would bar Holocaust restitution claims in the country “immoral” and suggested it would damage Polish-Israeli ties.

“No law will change history,” said Lapid on Thursday, saying the bill “is a disgrace that will not erase the horrors or the memory of the Holocaust.”

The legislation, which passed late Thursday evening with 309 votes in favor, zero votes opposed and 120 abstentions, according to Polish state news agency PAP, sets a 30-year deadline for Jews to recover property seized by Nazi German forces, essentially preventing any World War II-era compensation claims or appeals of past decisions. The legislation must now reportedly be approved by the Polish Senate after being okayed by the Sejm, the lower house of Poland’s parliament.

“It is a horrific injustice and disgrace that harms the rights of Holocaust survivors, their heirs, and members of the Jewish communities that existed in Poland for hundreds of years,” said Lapid. “This is an incomprehensible action. This immoral law will seriously harm relations between the countries.”

Lapid said it was “extremely worrisome and grave” that Poland was ignoring the 2009 non-binding Terezin Declaration, which laid out guidelines for Holocaust-era property restitution.


“The State of Israel will stand as a wall of protection in defense of the memory of the Holocaust, as well as to defend the honor of Holocaust survivors and their property,” said the foreign minister.

In this February 5, 2018 photo, far-right groups hold a demonstration in front of the presidential palace to call on President Andrzej Duda to sign a bill that would limit some forms of Holocaust speech in Warsaw, Poland. (AP Photo/Czarek Sokolowski)

Social Equality Minister Meirav Cohen, a member of Lapid’s Yesh Atid party, also denounced Polish lawmakers for advancing the bill.

“Polish lawmakers should bow their heads and be ashamed of the step they took this evening,” Cohen tweeted.


A Polish Foreign Ministry official told the Kan public broadcaster that Lapid’s statement misrepresented the situation.

“Lapid’s statement showed a lack of knowledge because, like the Jews, the Poles were the target of horrific acts by the Nazis,” said the official, “and the law approved yesterday actually protects those Polish heirs from false claims and injustice.”

Earlier this week, the World Jewish Restitution Organization called for the legislation to be withdrawn.

“We urgently call upon Prime Minister Morawiecki and the Polish government to address the issue of private property restitution in a just and timely manner,” said Gideon Taylor, WJRO’s chair of operations. The legislation “would further harm Polish Holocaust survivors who have already suffered so much. In 2021, new, insurmountable legal conditions, that would make it impossible to recover property or receive just compensation, should not be imposed.”

Bix Aliu, the chargé d’Affaires at the US Embassy in Warsaw, reportedly objected to the legislation in a letter to the speaker of the Polish parliament.

“Our understanding is that this draft bill would effectively make restitution or compensation for Holocaust or Communist era property unobtainable for a large percentage of claims,” Bix Aliu wrote according to the Dziennik Gazeta Prawna daily, reported Reuters.


According to Ynet, President Reuven Rivlin wrote a letter earlier this week to Polish President Andrzej Duda expressing his opposition to the legislation.

The law would “very much obscure our joint efforts in strengthening the relations between our countries and in securing the partnership between our nations,” Rivlin reportedly wrote. “Since I very much appreciate the relationship between us, I have decided to appeal to you that your esteemed government consider the consequences of such legislation.”

On Feb. 6, 2018, Polish President Andrzej Duda announces his decision to sign legislation penalizing certain statements about the Holocaust, in Warsaw, Poland. (AP Photo/Alik Keplicz)

Holocaust restitution in Poland is unpopular among many citizens, and Duda campaigned against it ahead of his reelection last year. Many Polish citizens believe that claims should only be addressed to Nazi Germany and that it is unfair for Poland to pay out any damages from the Holocaust era.

“There won’t be any damages paid for heirless property,” Duda said last year. “I will never sign a law that will privilege any ethnic group vis-à-vis others. Damages should be paid by the one that started the war.”

Poland is the only country in the European Union that has not passed comprehensive national legislation to return, or provide compensation for, private property confiscated by the Nazis or nationalized by the communist regime.

Issues of Holocaust restitution and revisionism have repeatedly plagued Israeli-Polish ties. In 2018, Warsaw passed a law that made it illegal to accuse the Polish nation or state of complicity in Nazi German war crimes. The move sparked an outcry from Israel, but the standoff largely ended when Poland agreed to amend the law to remove any criminal penalties.

Last January, Duda refused to attend the World Holocaust Forum in Jerusalem after he was not invited to speak at the event. A week later, during a meeting in Krakow, Rivlin asserted that “many Poles stood by and even assisted in the murder of Jews” during the Holocaust, something Poland has worked to deny, despite historical evidence.

Leading Israeli historians have claimed that Poland consistently attempts to understate anti-Jewish atrocities committed by Poles before, during and after World War II.

JTA and Times of Israel staff contributed to this report.
Cyber Attacks Involving Huawei Devices in Canada Spiked after Meng Wanzhou Arrest

An uncovered government report outlines hacking threats. And prescriptions that raise privacy issues.

Bryan Carney Yesterday | TheTyee.ca
Bryan Carney is director of web production at The Tyee and reports on technology and privacy issues. You can follow his very occasional tweets at @bpcarney.
The report supports opponents of Huawei getting Canadian government contracts, including for next generation network technology, 5G. Photo: Creative commons licensed, Flickr.

Soon after Huawei CFO Meng Wanzhou was arrested in Vancouver, there was a spike in sophisticated cyber attacks attributed to Huawei devices in Canada, according to a newly uncovered 2019 government report.

Recovery from disaster is a long process, as this Museum of Anthropology exhibition demonstrates. Open until Sept. 5.

The report, aimed at outlining the most dangerous and actionable cyber-risks to Canadians, was commissioned by Public Safety Canada from Clairvoyance Cyber Corp. It was shared with The Tyee, Global News and the Toronto Star by the Institute of Investigative Journalism at Concordia, who acquired it via a freedom of information request.

If true, the allegation bolsters opposition to including Huawei in government contracts, including for Canada’s next generation of network technology — 5G, which will enable faster speeds and connectivity for new kinds of devices.

The refusal of the Trudeau government to rule out Huawei, arguably a Chinese state-owned entity, for critical infrastructure contracts is surprising to many security experts and puts Canada at odds with all of its fellow Five Eyes intelligence sharing alliance members.

The report summarizes how China is alleged to be involved in “systematic computer network exploitation” and “espionage” of technology in the Canadian public and private sector.

Such spying and taking advantage of technology weaknesses has contributed to the “erosion” of Canada’s domestic network technology industry, forcing it to consider external suppliers like Huawei more often in technology “supply lines” for things like cell phone networks, the report notes.

“Soon after Huawei CFO Meng Wanzhou was arrested in Canada,” the report observes, “increased [Advanced Persistent Threat] activity was seen involving Huawei devices within... Canadian critical infrastructure and business.”

The APT activity the report links to Meng’s arrest involves sophisticated, likely state-sponsored hacks that enable actors to gain control of or access to systems, such as private, corporate and government email servers. These kinds of threats, the report says, can persist undetected for long periods of time.

The report does not elaborate on what kinds of “devices” were associated with increased activity. The term “critical infrastructure,” however, is more closely associated with equipment used in computer and telecommunication networks rather than consumer cell phones, though the company manufactures both.

The author of the report, David McMahon, is a computer engineer who has held top roles in the military, intelligence, security and privacy industries.

McMahon told The Tyee via email that security concerns prevented him from going into detail about how increases in APT activity — difficult to detect by definition — were measured for the finding.

However, the trend is documented in the cyber security industry, says McMahon, who pointed to a 2010 report authored by Citizen Lab founder Ron Deibert detailing hacks that wrangled private documents from targets like the Indian government and the Dalai Lama.

The Tyee asked Public Safety Canada, who commissioned the report, to confirm the spike in hacking activity alongside other key details, but did not receive a response by press time.

The spike is part of a trend of threats dating back years, or even decades, according to the report.

“Nortel was a wake-up call,” McMahon elaborated via email, referring to a 2004 hack of the Canadian telecommunications giant that is thought to have contributed to its eventual insolvency. (Nortel was, at the time, laying the groundwork for the development of the next generations of wireless networks, which would later come to be known as 4G and 5G; hackers stole reams of documents about the technology and sent them to China.)

McMahon also cited research showing China once even successfully diverted a large portion of Canada’s internet traffic, routing it through its own country to “facilitate espionage and targeting.” China did so by strong-arming network interchanges, which typically rely on collaboration among nations to deliver traffic along the shortest route, says the research.

Christopher Parsons, a security expert reached by The Tyee who also conducts research at Citizen Lab, points to a paper he recently authored which recommends Canada conduct tests in IT supply lines to detect and mitigate vulnerabilities that may be been injected into critical hardware and software.

In other words, the threat is real. But some of the recommendations included in McMahon’s report to Public Safety Canada may give privacy experts pause.

One recommendation suggested that Canada sponsor an “empirical study of cyber crime” through “direct network monitoring at scale.”

Right now, McMahon says, government security analysts rely on monitoring reports they receive from security companies and platform providers.

“We mean that a statistically valid data set of cyber crime is required,” McMahon told The Tyee when asked to explain what the report meant by “direct network monitoring.”

Industry has shown it can gather cyber threat intelligence at a large scale without impacting privacy, McMahon insists.



‘You Have Zero Privacy’ Says an Internal RCMP Presentation. Inside the Force’s Web Spying Program
READ MORE

Other monitoring tools, however, like the web surveillance tools the RCMP used for Project Wide Awake, have proved to be divisive and controversial, drawing calls of overreach.

McMahon’s report also includes an ambiguously worded recommendation that could be interpreted as a call to require technology companies to include “back doors,” which give government special keys to defeat privacy controls in technology.

“Law enforcement will need to abandon trying to regulate encryption or force industry to build back door vulnerabilities into commercial systems,” the recommendation reads.

Asked to clarify his position, McMahon told The Tyee that he now believes that governments should neither regulate encryption, which enables private communication online, nor force companies to create back doors. Instead, companies should assess their risks and make decisions for themselves, McMahon wrote.

If Canada did mandate back door vulnerabilities into encryption schemes in order to facilitate network monitoring, these vulnerabilities would be exploited by nefarious actors, said Parson.



Privacy Commissioner Launches Investigation of RCMP Internet Unit
READ MORE

The strategy has been called for by representatives of Five Eyes members including Canada, but is widely opposed by civil society and prominent tech companies. Although his report appeared to acknowledge the tactic, McMahon told The Tyee that it was unlikely to be approved in the near future.

How Public Safety Canada will interpret and respond to this, and other surprising recommendations in the report, remains to be seen.

Clairvoyance Cyber Corp. prepared the report after receiving a sole-source contract from Public Safety Canada worth $24,400, which is $600 below the threshold where such contracts require publicly bid solicitation, internal procurement documents obtained with the report show.

With files from Jared Dodds and Michael Wrobel, Concordia University’s Institute for Investigative Journalism.
Inside a ransomware attack: how dark webs of cybercriminals collaborate to pull them off

In their Carbis Bay communique, the G7 announced their intention to work together to tackle ransomware groups. Days later, US president Joe Biden met with Russian president Vladimir Putin, where an extradition process to bring Russian cybercriminals to justice in the US was discussed. Putin reportedly agreed in principle, but insisted that extradition be reciprocal. Time will tell if an extradition treaty can be reached. But if it is, who exactly should extradited – and what for?

The problem for law enforcement is that ransomware – a form of malware used to steal organisations’ data and hold it to ransom – is a very slippery fish. Not only is it a blended crime, including different offences across different bodies of law, but it’s also a crime that straddles the remit of different policing agencies and, in many cases, countries. And there is no one key offender. Ransomware attacks involve a distributed network of different cybercriminals, often unknown to each other to reduce the risk of arrest.

So it’s important to look at these attacks in detail to understand how the US and the G7 might go about tackling the increasing number of ransomware attacks we’ve seen during the pandemic, with at least 128 publicly disclosed incidents taking place globally in May 2021.

What we find when we connect the dots is a professional industry far removed from the organised crime playbook, which seemingly takes its inspiration straight from the pages of a business studies manual.

The ransomware industry is responsible for a huge amount of disruption in today’s world. Not only do these attacks have a crippling economic effect, costing billions of dollars in damage, but the stolen data acquired by attackers can continue to cascade down through the crime chain and fuel other cybercrimes.

Read more: Ransomware gangs are running riot – paying them off doesn't help

Ransomware attacks are also changing. The criminal industry’s business model has shifted towards providing ransomware as a service. This means operators provide the malicious software, manage the extortion and payment systems and manage the reputation of the “brand”. But to reduce their exposure to the risk of arrest, they recruit affiliates on generous commissions to use their software to launch attacks.

This has resulted in an extensive distribution of criminal labour, where the people who own the malware are not necessarily the same as those who plan or execute ransomware attacks. To complicate things further, both are assisted in committing their crimes by services offered by the wider cybercrime ecosystem.

Even a lone hacker draws upon the criminal capabilities of others. trambler58/Shutterstock


How do ransomware attacks work?


There are several stages to a ransomware attack, which I have teased out after analysing over 4,000 attacks from between 2012 and 2021.

First, there’s the reconnaissance, where criminals identify potential victims and access points to their networks. This is followed by a hacker gaining “initial access”, using log-in credentials bought on the dark web or obtained through deception.

Once initial access is gained, attackers seek to escalate their access privileges, allowing them to search for key organisational data that will cause the victim the most pain when stolen and held to ransom. This is why hospital medical records and police records are often the target of ransomware attacks. This key data is then extracted and saved by criminals – all before any ransomware is installed and activated.

Next comes the victim organisation’s first sign that they’ve been attacked: the ransomware is deployed, locking organisations from their key data. The victim is quickly named and shamed via the ransomware gang’s leak website, located on the dark web. That “press release” may also feature threats to share stolen sensitive data, with the aim of frightening the victim into paying the ransom demand.
Victims of ransomware attacks are typically presented with a screen like this. TechnoLlama, CC BY

Successful ransomware attacks see the ransom paid in cryptocurrency, which is difficult to trace, and converted and laundered into fiat currency. Cybercriminals often invest the proceeds to enhance their capabilities – and to pay affiliates – so they don’t get caught.
The cybercrime ecosystem

While it’s feasible that a suitably skilled offender could perform each of the functions, it’s highly unlikely. To reduce the risk of being caught, offender groups tend to develop and master specialist skills for different stages of an attack. These groups benefit from this inter-dependency, as it offsets criminal liability at each stage.

And there are plenty of specialisations in the cybercrime underworld. There are spammers, who hire out spamware-as-a-service software that phishers, scammers, and fraudsters use to steal people’s credentials, and databrokers who trade these stolen details on the dark web.

They might be purchased by “initial access brokers”, who specialise in gaining initial entry to computer systems before selling on those access details to would-be ransomware attackers. These attackers often engage with crimeware-as-a-service brokers, who hire out ransomware-as-a-service software as well as other malicious malware.

To coordinate these groups, darkmarketeers provide online markets where criminals can openly sell or trade services, usually via the Tor network on the dark web. Monetisers are there to launder cryptocurrency and turn it into fiat currency, while negotiators, representing both victim and offender, are hired to settle the ransom amount.

This ecosystem is constantly evolving. For example, a recent development has been the emergence of the “ransomware consultant”, who collects a fee for advising offenders at key stages of an attack.
Arresting offenders

Governments and law enforcement agencies appear to be ramping up their efforts to tackle ransomware offenders, following a year blighted by their continued attacks. As the G7 met in Cornwall in June 2021, Ukrainian and South Korean police forces coordinated to arrest elements of the infamous CL0P ransomware gang. In the same week, Russian national Oleg Koshkin was convicted by a US court for running a malware encryption service that criminal groups use to perform cyberattacks without being detected by antivirus solutions.



While these developments are promising, ransomware attacks are a complex crime involving a distributed network of offenders. As the offenders have honed their methods, law enforcers and cybersecurity experts have tried to keep pace. But the relative inflexibility of policing arrangements, and the lack of a key offender (Mr or Mrs Big) to arrest, may always keep them one step behind the cybercriminals – even if an extradition treaty is struck between the US and Russia.


June 18, 2021

Author
David S. Wall
Professor of Criminology, University of Leeds
Disclosure statement
David S. Wall receives funding from UKRI EP/P011721/1 & EP/M020576/1
Partners

University of Leeds provides funding as a founding partner of The Conversation UK.
Toshiba shareholders elect to boot chairman after government collusion revelations

Despite Osamu Nagayama pledging to be 'an agent of positive change' earlier this week, Toshiba's shareholders were not compelled to keep him on the company's board.

By Campbell Kwan | June 25, 2021 -- 06:29 GMT (23:29 PDT) | Topic: Tech Industry

Former Toshiba chairman Osamu Nagayama.Image: Getty Images

Toshiba chairman Osamu Nagayama has been ousted by shareholders at the company's annual general meeting.

Another director that was part of Toshiba's audit committee, Nobuyuki Kobayashi, was also ousted during the vote by shareholders.

The annual general meeting held on Friday marked the first time Toshiba shareholders have come together since an independent investigation [PDF], passed by shareholders, revealed the company colluded with Japanese officials to prevent certain shareholders from exercising their voting rights at last year's annual general meeting.

The investigation, conducted by three lawyers, found Toshiba "devised a plan" with Ministry of Economy, Trade and Industry officials to prevent Effissimo Capital Management, which holds 9.9% of Toshiba shares, from exercising certain shareholder proposals at Toshiba's annual general meetings.

"Toshiba's actions directly or indirectly had an undue influence on shareholders with the intention of effectively interfering with the exercise of shareholders' rights at this AGM. Therefore, we believe that this AGM was not fairly managed," the investigation's report said.

At the start of the week, Nagayama penned an open letter stating his "deep regret" about Toshiba's conduct and pledged to be an agent of positive change.

"I would like to express my deep regret regarding recent unacceptable events at the company which have eroded your trust in us," Nagayama wrote in the letter.

"I pledge to you that I will continue to be an agent of positive change, not a protector of the status quo."

On Friday, Toshiba shareholders were not convinced by Nagayama's pledge, however, as the majority of them voted for Nagayama to step down from the chairman role.

Shareholders also voted on nine other board member nominees, with those nine being allowed to keep their place on the board.

The voting tallies for each board member nominee were not disclosed, with Toshiba only revealing the voting outcomes.

With two board members being ousted on Friday, Toshiba said details of the changes in directors and officers, including the composition of each committee, would be made based on the results of the resolution at a future board of directors meeting.

"The company recognises the seriousness of the rejection of some candidates for directors," Toshiba added.

On the same day as the annual general meeting, Toshiba also reported it earned operating income of ¥104 billion for the fiscal year ended March 2021, which was a ¥26 billion drop from the year prior.

During the year, Toshiba also saw its employee count be cut by over 8,000 to 117,300.
County to pay $280K to journalists tear-gassed in Ferguson

Three journalists with Al Jazeera who were tear-gassed during a protest in Ferguson, Missouri, after Michael Brown's death in 2014 have settled a lawsuit with the county whose SWAT team fired the tear gas.
KAPTAIN AMERIKA

© Provided by The Canadian Press

St. Charles County agreed to pay $280,000, according to the law firm Lathrop GPM, which represented the journalists.

The St. Louis suburb of Ferguson became a focal point for the racial injustice movement after 18-year-old Brown, who was Black, was fatally shot by a white police officer during a street confrontation on Aug. 9, 2014. The officer, Darren Wilson, was not charged with a crime but resigned in November 2014.

The shooting led to months of protests that drew media from around the world. The Al
Jazeera America journalists — correspondent Ash-har Quraishi, producer Marla Cichowski and photojournalist Sam Winslade — were preparing for a live broadcast when the St. Charles County SWAT team officers fired tear gas toward them. Those officers were among several from the St. Louis region who were brought to Ferguson during the demonstrations.

The law firm said video evidence contradicted police claims that tear gas was used in response to protesters throwing bottles and rocks at officers. The firm said several videos showed that there were no protesters in the area and no one was throwing anything at police.

St. Charles County spokeswoman Mary Enger said a SWAT team deputy fired the canister “to clear an area near what he did not know at the time was an Al Jazeera news crew.” She said the county and the deputy continue to “maintain that the deputy exercised proper judgment in firing a single tear gas canister during a period of unprecedented public disorder in the region.”

Bernie Rhodes, the attorney for the journalists, said the award was much larger than other settlements involving journalists in Ferguson because those settlements were reached before George Floyd's death in Minneapolis in May 2020, which was captured on video. Former Minneapolis police Officer Derek Chauvin, who is white, faces sentencing Friday after being convicted in April in the death of Floyd, who was Black.

“The jury’s verdict finding Chauvin guilty of George Floyd’s murder represents a turning point in America: jurors will no longer rely on law enforcement’s version of what happened, especially where there is video that affirmatively disproves the police,” Rhodes said in a news release.


Jim Salter, The Associated Press
SCHADENFREUDE
Nearly all COVID deaths in US are now among unvaccinated


Nearly all COVID-19 deaths in the U.S. now are in people who weren’t vaccinated, a staggering demonstration of how effective the shots have been and an indication that deaths per day — now down to under 300 — could be practically zero if everyone eligible got the vaccine.
© Provided by The Canadian Press

An Associated Press analysis of available government data from May shows that “breakthrough” infections in fully vaccinated people accounted for fewer than 1,200 of more than 853,000 COVID-19 hospitalizations. That’s about 0.1%.

And only about 150 of the more than 18,000 COVID-19 deaths in May were in fully vaccinated people. That translates to about 0.8%, or five deaths per day on average.

The AP analyzed figures provided by the Centers for Disease Control and Prevention. The CDC itself has not estimated what percentage of hospitalizations and deaths are in fully vaccinated people, citing limitations in the data.

Among them: Only about 45 states report breakthrough infections, and some are more aggressive than others in looking for such cases. So the data probably understates such infections, CDC officials said.

Still, the overall trend that emerges from the data echoes what many health care authorities are seeing around the country and what top experts are saying.

Earlier this month, Andy Slavitt, a former adviser to the Biden administration on COVID-19, suggested that 98% to 99% of the Americans dying of the coronavirus are unvaccinated.

And CDC Director Dr. Rochelle Walensky said on Tuesday that the vaccine is so effective that "nearly every death, especially among adults, due to COVID-19, is, at this point, entirely preventable.” She called such deaths “particularly tragic.”

Deaths in the U.S. have plummeted from a peak of more than 3,400 day on average in mid-January, one month into the vaccination drive.

About 63% of all vaccine-eligible Americans — those 12 and older — have received at least one dose, and 53% are fully vaccinated, according to the CDC. While vaccine remains scarce in much of the world, the U.S. supply is so abundant and demand has slumped so dramatically that shots sit unused.

Ross Bagne, a 68-year-old small-business owner in Cheyenne, Wyoming, was eligible for the vaccine in early February but didn't get it. He died June 4, infected and unvaccinated, after spending more than three weeks in the hospital, his lungs filling with fluid. He was unable to swallow because of a stroke.

“He never went out, so he didn’t think he would catch it,” said his grieving sister, Karen McKnight. She wondered: “Why take the risk of not getting vaccinated?”

The preventable deaths will continue, experts predict, with unvaccinated pockets of the nation experiencing outbreaks in the fall and winter. Ali Mokdad, a professor of health metrics sciences at the University of Washington in Seattle, said modeling suggests the nation will hit 1,000 deaths per day again next year.

In Arkansas, which has one of the lowest vaccination rates in the nation, with only about 33% of the population fully protected, cases, hospitalizations and deaths are rising.

“It is sad to see someone go to the hospital or die when it can be prevented," Gov. Asa Hutchinson tweeted as he urged people to get their shots.

In Seattle's King County, the public health department found only three deaths during a recent 60-day period in people who were fully vaccinated. The rest, some 95% of 62 deaths, had had no vaccine or just one shot.

“Those are all somebody’s parents, grandparents, siblings and friends,” said Dr. Mark Del Beccaro, who helps lead a vaccination outreach program in King County. “It’s still a lot of deaths, and they’re preventable deaths.”

In the St. Louis area, more than 90% of patients hospitalized with COVID-19 have not been vaccinated, said Dr. Alex Garza, a hospital administrator who directs a metropolitan-area task force on the outbreak.

“The majority of them express some regret for not being vaccinated,” Garza said. “That’s a pretty common refrain that we’re hearing from patients with COVID.”

The stories of unvaccinated people dying may convince some people they should get the shots, but young adults — the group least likely to be vaccinated — may be motivated more by a desire to protect their loved ones, said David Michaels, an epidemiologist at George Washington University's school of public health in the nation's capital.

Others need paid time off to get the shots and deal with any side effects, Michaels said.

The Occupational Safety and Health Administration this month began requiring health care employers, including hospitals and nursing homes, to provide such time off. But Michaels, who headed OSHA under President Barack Obama, said the agency should have gone further and applied the rule to meat and poultry plants and other food operations as well as other places with workers at risk.

Bagne, who lived alone, ran a business helping people incorporate their companies in Wyoming for the tax advantages. He was winding down the business, planning to retire, when he got sick, emailing his sister in April about an illness that had left him dizzy and disoriented.

“Whatever it was. That bug took a LOT out of me,” he wrote.

As his health deteriorated, a neighbor finally persuaded him to go to the hospital.

“Why was the messaging in his state so unclear that he didn’t understand the importance of the vaccine? He was a very bright guy," his sister said. “I wish he’d gotten the vaccine, and I’m sad he didn’t understand how it could prevent him from getting COVID."

___

The Associated Press Health and Science Department receives support from the Howard Hughes Medical Institute’s Department of Science Education. The AP is solely responsible for all content.

Carla K. Johnson And Mike Stobbe, The Associated Press

A giant 'mega-comet' is diving through our solar system

Scott Sutherland 

Astronomers discovered a never-before-seen comet plunging into the solar system from afar. From the looks of it, it's a giant!



On June 19, 2021, astronomers announced they had spotted a new object, far out from the Sun and far below the plane of the solar system. Shortly after that, new observations revealed that it had developed a gassy coma surrounding it. It was a new comet, originating from the Oort cloud, over 3 trillion kilometres out in space! That's over 700 times farther away than Neptune!

© Provided by The Weather NetworkThe position and orbital path of comet C/2014 UN271, as of June 24, 2021. Credit: NASA/JPL-Caltech

If that wasn't enough to make this discovery remarkable, estimates put its size at around 200 km across. If correct, that would make it the largest comet ever seen.

The newly-named comet is now called C/2014 UN271 (Bernardinelli-Bernstein). While it's a somewhat cumbersome moniker, this designation tells astronomers plenty about it — what it is, when it was discovered, and who first spotted it.

© Provided by The Weather NetworkThis artist conception drawing depicts a Trans-Neptunian Object, orbiting far from the Sun. Credits: Artwork - NASA, ESA, and G. Bacon (STScI). Science - NASA, ESA, and C. Fuentes (Harvard-Smithsonian Center for Astrophysics)

The comet's name starts with 2014 instead of 2021 because it isn't exactly new to us. Astronomers Pedro Bernardinelli and Gary Bernstein recently spotted it in the data collected by the Dark Energy Survey. However, the survey actually captured the first image of the comet back on October 20, 2014.

"Some people asked why it was only announced now," Bernardinelli said on Twitter shortly after the announcement. "Finding [Trans-Neptunian Objects] with [the Dark Energy Survey] is a massive computational problem (my Ph.D. was solving this problem). The search itself took 15~20 million CPU-hours, and the catalogue production from our 80,000 exposures probably took more than that!"

Embedded content: https://twitter.com/TM_Eubanks/status/1408095993464250370/

Bernardinelli called this a Trans-Neptunian Object or TNO. These are objects orbiting the Sun that spend most or all of their time beyond Neptune's orbit. Some other famous examples are 'binary planet' Pluto and Charon, and dwarf planets Sedna, Makemake, and Eris.

Unlike all of those other TNOs, though, 2014 UN271's orbit brings it much closer to the Sun. While it won't come anywhere close to Earth, when it reaches its nearest point to the Sun — sometime in early 2031 — it will be around 10.5 billion km away. That puts it beyond the orbit of Saturn.

© Provided by The Weather NetworkThe projected position of 2014 UN271, on March 24, 2031. Credit: NASA/JPL-Caltech

Also, unlike the other major objects in the solar system, which orbit more or less along with everything else in the ecliptic plane, 2014 UN271's orbit is almost perpendicular to the ecliptic. This is because the 'grasp' of the Sun's gravity on objects in the distant Oort cloud is weak and tenuous. There's simply not enough force to pull them down into the ecliptic plane as it did with nearly everything else closer to it over the past 4.5 billion years.

It's a sure bet that, between now and the late 2030s, there will be many telescopes pointed at 2014 UN271. Not only is this likely the largest comet astronomers have ever seen, but it will no doubt contain a treasure trove of information about the Oort cloud. It may even hold answers to questions about the birth of our solar system.

© Provided by The Weather NetworkThese two views of the orbit of 2014 UN271 are shown edge-on and from the side, revealing the high 'eccentricity' of its path around the Sun. Credit: NASA/JPL-Caltech/Scott Sutherland

There are already calls from the space community to plan (or reroute) a spacecraft mission to intercept this icy wanderer as it makes its close pass through the solar system. It could be one of our best opportunities to study an object from the Oort cloud up close.

As NASA engineer Tim Reyes said on Twitter, "While its closest point to the Sun is a little farther than Saturn, we could send a small flyby probe. Otherwise, the Oort Cloud region is a 100+ year journey."