• Please be aware we've switched the forums to their own URL. (again) You'll find the new website address to be www.steelernationforum.com Thanks
  • Please clear your private messages. Your inbox is close to being full.

The Official Thread Dedicated to "Biden Destroying Us"

Huh? What? (Conspiracy Wig lifts his head from voluminous reading into the AZ debacle...)
 
Tibs, I would merely point out that there are two possibilities. Either the folks at Colonial are so monumentally stupid that they probably ought not to be allowed to manage a resource so valuable to American interests OR folks at Colonial are so corrupt that they either participated in, or allowed to occur an attack on their systems that compromised a resource so valuable to American interests.

At the end of the day, you get to pick one. The suggested course forward is the same either way. If/when the U.S. gets actual leadership again, this looks like an excellent eminent domain candidate. Take it from the folks who run it and assign it to somebody who takes the job seriously.

edit: (P.S. we are all noticing that NONE of this **** happened under Trump. You know... leadership.) Deny all you want, vegetable is utterly useless. You know it. I know it. Everyone knows it.
 
P.S. we are all noticing that NONE of this **** happened under Trump.

Um, yeah. :rolleyes:

January 2021. Hackers linked to Hezbollah breached telecom companies, internet service providers, and hosting providers in the US, UK, Egypt, Israel, Lebanon, Jordan, Saudi Arabia, the UAE, and the Palestinian Authority for intelligence gathering and data theft.

January 2021. North Korean government hackers engaged in a sophisticated social engineering campaign against cybersecurity researchers that used multiple fake twitter accounts and a fake blog to drive targets to infected sites or induce them to open infected attachments in emails asking the target to collaborate on a research project.

January 2021. Suspected Indian hackers active since 2012 were attacked business and governments across South and East Asia, with a particular emphasis on military and government organizations in Pakistan, China, Nepal, and Afghanistan, and businesses involved in defense technology, scientific research, finance, energy, and mining.

January 2021. Unidentified hackers breached one of the data centers of New Zealand’s central bank.

January 2021. Hackers linked to the Chinese government were responsible for ransomware attacks against five major gaming and gambling countries, demanding over $100 million in ransom.

December 2020. Iranian state hackers used a Christmas theme for a spearphishing campaign targeting think tanks, research organizations, academics, journalists, and activists in the Persian Gulf, EU, and US

December 2020. Chinese hackers targeted the Finnish parliament, breaching the email accounts of parliament members and other employees

December 2020. African Union staff found that Chinese hackers had been siphoning off security footage from cameras installed in the AU headquarters

December 2020. One Saudi hacking group, One UAE hacking group, and two unknown government-sponsored hacking groups used spyware purchased from the Israeli vendor NSO Group to hack 36 phones belonging to Al Jazeera employees.

December 2020. Facebook found that two groups of Russians and one group of individuals affiliated with the French military were using fake Facebook accounts to conduct dueling political information operations in Africa.

December 2020. More than 40 Israeli companies had data stolen after Iranian hackers compromised a developer of logistics management software and used their access to exfiltrate data from the firm’s clients

December 2020. Unknown state-sponsored hackers took advantage of territory disputes between China, India, Nepal, and Pakistan to target government and military organizations across South Asia, including the Nepali Army and Ministries of Defense and Foreign Affairs, the Sri Lankan Ministry of Defense, and the Afghan National security Council and Presidential Palace.

December 2020. Facebook announced that its users had been targeted by two hacking campaigns, one originating from state-sponsored Vietnamese hackers focused on spreading malware, and the other from two non-profit groups in Bangladesh focused on compromising accounts and coordinating the reporting of accounts and pages for removal

December 2020. Suspected Chinese hackers targeted government agencies and the National Data Center of Mongolia as part of a phishing campaign

December 2020. Hackers accessed data related to the COVID-19 vaccine being developed by Pfizer during an attack on the European Medicines Agency.

December 2020. Over 200 organizations around the world—including multiple US government agencies—were revealed to have been breached by Russian hackers who compromised the software provider SolarWinds and exploited their access to monitor internal operations and exfiltrate data.

December 2020. A criminal group targeted the Israeli insurance company Shirbit with ransomware, demanding almost $1 million in bitcoin. The hackers published some sensitive personal information after making their demands and threatened to reveal more if they did not receive payment.

December 2020. CISA and the FBI announced that U.S. think tanks focusing on national security and international affairs were being targeted by state-sponsored hacking groups

December 2020. Suspected state-sponsored hackers from an unknown country conducted a spear phishing campaign against organizations in six countries involved in providing special temperature-controlled environments to support the COVID-19 supply chain.

November 2020. A Mexican facility owned by Foxconn was hit by a ransomware attack that the hackers claim resulted in 1,200 servers being encrypted, 20-30 TB of backups being deleted, and 100 GB of encrypted files being stolen.

November 2020. North Korean hackers targeted COVID-19 vaccine developer AstraZeneca by posing as recruiters and sending the company’s employees fake job offers that included malware

November 2020. Chinese hackers targeted Japanese organizations in multiple industry sectors located in multiple regions around the globe, including North America, Europe, Asia, and the Middle East.

November 2020. Suspected Chinese government hackers conducted a cyber espionage campaign from 2018 to 2020 targeting government organizations in Southeast Asia

November 2020. A North Korean hacking group engaged in software supply chain attacks against South Korean internet users by compromising legitimate South Korean security software

November 2020. One Russian and two North Korean hacking groups launched attacks against seven companies involved in COVID-19 vaccine research

November 2020. A group of hackers for hire launched attacks against a group of targets in South Asia, and particularly India, Bangladesh, and Singapore. These attacks included the use of a custom backdoor and credential theft

November 2020. A group of Vietnamese hackers created and maintained a number of fake websites devoted to news and activism in Southeast Asia that were used to profile users, re-direct to phishing pages, and distribute malware

November 2020. U.S. Cyber Command and the NSA conducted offensive cyber operations against Iran to prevent interference in the upcoming U.S. elections.

November 2020. Hamas used a secret headquarters in Turkey to carry out cyberattacks and counter-intelligence operations
 
October 2020. The U.S. government announces that Iranian hackers targeted state election websites in order to download voter registration information and conduct a voter intimidation campaign

October 2020. A spokesperson for China’s Foreign Ministry responded to accusations that Chinese state-sponsored hackers were targeting the U.S. defense industrial base by declaring that the United States was an “empire of hacking,” citing 2013 leaks about the NSA’s Prism program.

October 2020. India's National Cyber Security Coordinator announced that cyber crimes in India cost almost $17 billion in 2019.

October 2020. A Russian cyber espionage group hacked into an unidentified European government organization

October 2020. Iranian hackers targeted attendees of the Munich Security Conference in order to gather intelligence on foreign policy from the compromised individuals

October 2020. Greek hackers defaced the website of the Turkish Parliament and 150 Azerbaijani government websites in support of Armenia.

October 2020. The FBI, CISA and U.S. Cyber Command announced that a North Korean hacking group had been conducting a cyber espionage campaign against individual experts, think tanks, and government entities in South Korea, Japan, and the United States with the purpose of collecting intelligence on national security issues related to the Korean peninsula, sanctions, and nuclear policy

October 2020. The FBI and CISA announced that a Russian hacking group breached U.S. state and local government networks, as well as aviation networks, and exfiltrated data

October 2020. A North Korean hacker group carried out attacks against aerospace and defense companies in Russia.

October 2020. An Iranian hacking group conducted a phishing campaign against universities in Australia, Canada, the UK, the U.S., the Netherlands, Singapore, Denmark, and Sweden.

October 2020. Suspected Iranian hackers targeted government agencies and telecommunications operators in Iraq, Kuwait, Turkey, and the UAE as part of a cyber espionage campaign

October 2020. The NSA warned that Chinese government hackers were targeting the U.S. defense industrial base as part of a wide-ranging espionage campaign

October 2020. The UK’s National Cyber Security Centre found evidence that Russian military intelligence hackers had been planning a disruptive cyber attack on the later-postponed 2020 Tokyo Olympics.

October 2020. The U.S. indicted six Russian GRU officers for their involvement in hacking incidents including the 2015 and 2016 attacks on Ukrainian critical infrastructure, the 2017 NotPetya ransomware outbreak, election interference in the 2017 French elections, and others.

October 2020. Iran announced that the country’s Ports and Maritime Organization and one other unspecified government agency had come under cyberattack

October 2020. Microsoft and U.S. Cyber Command both independently undertook operations to take down a Russian botnet ahead of the U.S. election.

October 2020. The U.S. Department of Homeland Security revealed that hackers targeted the U.S. Census Bureau in a possible attempt to collect bulk data, alter registration information, compromise census infrastructure, or conduct DoS attacks

October 2020. U.S. government officials revealed that suspected Chinese hackers were behind a series of attacks on entities in Russia, India, Ukraine, Kazakhstan, Kyrgyzstan, and Malaysia

October 2020. A Chinese group targeted diplomatic entities and NGOs in Africa, Asia, and Europe using advanced malware adapted from code leaked by the Italian hacking tool vendor HackingTeam

October 2020. Iranian hackers exploited a serious Windows vulnerability to target Middle Eastern network technology providers and organizations involved in work with refugees

October 2020. A cyber mercenary group targeted government officials and private organizations in South Asia and the Middle East using a combination of methods including zero-day exploits

October 2020. In the midst of escalating conflict between Armenia and Azerbaijan over the territory of Nagorno-Karabakh, an unknown intelligence service conducted a cyber espionage campaign targeting Azerbaijani government institutions

October 2020. A previously unknown cyber espionage group was found to have been stealing documents from government agencies and corporations in Eastern Europe and the Balkans since 2011.

October 2020. The UN shipping agency the International Maritime Organization (IMO) reported that its website and networks had been disrupted by a sophisticated cyber attack

October 2020. North Korean hackers targeted a ministry of health and a pharmaceutical company involved in COVID-19 research and response
 
September 2020. American healthcare firm Universal Health Systems sustained a ransomware attack that caused affected hospitals to revert to manual backups, divert ambulances, and reschedule surgeries

September 2020. French shipping company CMA CGM SA saw two of its subsidiaries in Asia hit with a ransomware attack that caused significant disruptions to IT networks, though did not affect the moving of cargo

September 2020. Russian hackers targeted government agencies in NATO member countries, and nations who cooperate with NATO. The campaign uses NATO training material as bait for a phishing scheme that infects target computers with malware that creates a persistent backdoor.

September 2020. Chinese hackers stole information related to Covid-19 vaccine development from Spanish research centers

September 2020. Iranian hackers targeted Iranian minorities, anti-regime organizations, and resistance members using a combination of malware including an Android backdoor designed to steal two factor authentication codes from text messages.

September 2020. Three hackers operating at the direction of Iran’s Islamic Revolutionary Guard Corps were indicted by the United States for attacks against workers at aerospace and satellite technology companies, as well as international government organizations.

September 2020. A ransomware attack on a German hospital may have led to the death of a patient who had to be redirected to a more distant hospital for treatment.

September 2020. The U.S. Department of Justice indicted five Chinese hackers with ties to Chinese intelligence services for attacks on more than 100 organizations across government, IT, social media, academia, and more

September 2020. The FBI and CISA announced that Iranian hackers had been exploiting publicly known vulnerabilities to target U.S. organizations in the IT, government, healthcare, finance, and media sectors.

September 2020. CISA revealed that hackers associated with the Chinese Ministry of State Security had been scanning U.S. government and private networks for over a year in search of networking devices that could be compromised using exploits for recently discovered vulnerabilities

September 2020. One government organization in the Middle East and one in North Africa were targeted with possible wiper malware that leveraged a ransomware-as-a-service offering that has recently become popular on cybercrime markets

September 2020. Georgian officials announce that COVID-19 research files at a biomedical research facility in Tbilisi was targeted as part of a cyberespionage campaign

September 2020. Norway announced it had defended against two sets of cyber attacks that targeted the emails of several members and employees of the Norwegian parliament as well as public employees in the Hedmark region. It later blamed Russia for the attack.

August 2020. A North Korean hacking group targeted 28 UN officials in a spear-phishing campaign, including at least 11 individuals representing six members of the UN Security Council.

August 2020. Hackers for hire suspected of operating on behalf of the Iranian government were found to have been working to gain access to sensitive information held by North American and Israeli entities across a range of sectors, including technology, government, defense, and healthcare.

August 2020. New Zealand’s stock exchange faced several days of disruptions after a severe distributed denial of service attack was launched by unknown actors

August 2020. U.S. officials announced that North Korean government hackers had been operating a campaign focused on stealing money from ATMs around the world.

August 2020. Suspected Pakistani hackers used custom malware to steal files from victims in twenty-seven countries, most prominently in India and Afghanistan.

August 2020. Ukrainian officials announced that a Russian hacking group had begun to conduct a phishing campaign in preparations for operations on Ukraine’s independence day

August 2020. Taiwan accused Chinese hackers of infiltrating the information systems of at least ten government agencies and 6,000 email accounts to gain access to citizens’ personal data and government information.

August 2020. A Chinese cyber espionage group targeted military and financial organizations across Eastern Europe

August 2020. The Israeli defense ministry announced that it had successfully defended against a cyberattack on Israeli defense manufacturers launched by a suspected North Korean hacking group

August 2020. An Iranian hacking group was found to be targeting major U.S. companies and government agencies by exploiting recently disclosed vulnerabilities in high-end network equipment to create backdoors for other groups to use

August 2020. Pakistan announced that hackers associated with Indian intelligence agencies had targeted the mobile phones of Pakistani government officials and military personnel

August 2020. Seven semiconductor vendors in Taiwan were the victim of a two-year espionage campaign by suspected Chinese state hackers targeting firms’ source code, software development kits, and chip designs.

August 2020. Russian hackers compromised news sites and replaced legitimate articles with falsified posts that used fabricated quotes from military and political officials to discredit NATO among Polish, Lithuanian, and Latvian audiences.
 
And the list goes on and on, under the stellar leadership in place before President Biden showed up.

 
Last edited:
Are you claiming the management and owners of Colonial Pipeline Co. are leftists? Didn't know that, but will look into it.

I do believe it appears that Beijing Joe and his administration were consulted and approved the ransom payout. As Wig said, what a dangerous precedent. Throughout our history, we don’t negotiate and pay ransoms. Leave it to the Left to cave, pay it out, and turn us into a target for much more of this in the future.
 
I do believe it appears that Beijing Joe and his administration were consulted and approved the ransom payout. As Wig said, what a dangerous precedent. Throughout our history, we don’t negotiate and pay ransoms. Leave it to the Left to cave, pay it out, and turn us into a target for much more of this in the future.

Wow, I know you love pulling **** out of your ***, taking a good, long sniff to make sure it stinks, then posting it here, but this one really takes the cake.

The Biden administration 'approved' the randsom payout? Are you ready to back up that claim, Timothy? Some way, some how?


The FBI and other law enforcement groups have long discouraged ransomware victims from paying digital extortion fees, but in practice many organizations resort to paying. They either don't have the backups and other infrastructure necessary to recover otherwise, can't or don't want to take the time to recover on their own, or decide that it's cheaper to just quietly pay the ransom and move on. Ransomware groups increasingly vet their victims' financials before springing their traps, allowing them to set the highest possible price that their victims can still potentially afford.

In the case of Colonial Pipeline, the DarkSide ransomware group attacked the company's business network rather than the more sensitive operational technology networks that control the pipeline. But Colonial took down its OT network as well in an attempt to contain the damage, increasing the pressure to resolve the issue and resume the flow of fuel along the East Coast. Another potential factor in the decision, first reported by Zero Day, was that the company's billing system had been infected with ransomware, so it had no way to track fuel distribution and bill customers.

Advocates of zero tolerance for ransom payments hoped that Colonial Pipeline's proactive shutdown was a sign that the company would refuse to pay. Reports on Wednesday indicated that the company had a plan to hold out, but numerous subsequent reports on Thursday, led by Bloomberg, confirmed that the 75 bitcoin ransom had been paid. Colonial Pipeline did not return a request for comment from WIRED about the payment. It is still unclear whether the company paid the ransom soon after the attack or days later, as fuel prices rose and lines at gas stations grew.

In a briefing on Thursday, White House press secretary Jen Pskai emphasized in general that the US government encourages victims not to pay. Others in the administration struck a more measured note. “Colonial is a private company and we’ll defer information regarding their decision on paying a ransom to them,” said Anne Neuberger, deputy national security adviser for cyber and emerging technologies, in a press briefing on Monday. She added that ransomware victims “face a very difficult situation and they have to just balance often the cost-benefit when they have no choice with regards to paying a ransom.”

As part of a cybersecurity Executive Order signed by President Joseph Biden on Wednesday, the Department of Homeland Security will create a Cyber Safety Review Board to investigate and debrief “significant" cyberattacks. That could at least help more payments be made in the open, giving the general public a fuller sense of the scale of the ransomware problem. But while the board has incentives to entice private organizations to participate, it may still need expanded authority from Congress to demand total transparency. Meanwhile, the payments will continue, and so will the attacks.

“You shouldn’t pay, but if you don’t have a choice and you'll be out of business forever, you’re gonna pay," says Adam Meyers, vice president of intelligence at the security firm CrowdStrike. “In my mind, the only thing that’s going to really drive change is organizations not getting got in the first place. When the money disappears, these guys will find some other way to make money. And then we’ll have to deal with that.”

For now, though, ransomware remains an inveterate threat. And Colonial Pipeline's $5 million payment will only egg on cybercriminals.
 
Wow, I know you love pulling **** out of your ***, taking a good, long sniff to make sure it stinks, then posting it here, but this one really takes the cake.

The Biden administration 'approved' the randsom payout? Are you ready to back up that claim, Timothy? Some way, some how?


Let me re-post part of what you shared:

In a briefing on Thursday, White House press secretary Jen Pskai emphasized in general that the US government encourages victims not to pay. Others in the administration struck a more measured note. “Colonial is a private company and we’ll defer information regarding their decision on paying a ransom to them,” said Anne Neuberger, deputy national security adviser for cyber and emerging technologies, in a press briefing on Monday. She added that ransomware victims “face a very difficult situation and they have to just balance often the cost-benefit when they have no choice with regards to paying a ransom.”

What does this say? It says emphatically that they left the decision up to Colonial. Now we can only surmise if there were back channel comms between the two.

But the fact that the White House specifically did NOT intervene and allowed a private business to pay the ransom is allowing it to happen, it's indirectly endorsing it.


Let’s listen to Deputy National Security Advisor for Cyber and Emerging Technology Anne Neuberger explain that whether or not Colonial Pipeline pays ransom to these attackers is a “private sector decision” when a reporter asks what they are going to do about it and what’s the timeline for this problem being addressed.



Now, there are a lot of things to consider in such an attack, but when it’s a pipeline that is so critical to our infrastructure you don’t just fluff it off as if it really doesn’t matter, as though we don’t really give a darn or the impact isn’t significant to the country. They didn’t give the company any input or express an opinion? This is a national security issue and a serious federal crime. If you encourage the payment of ransom, you encourage similar attacks.
 
Lol, that's what I thought. You ditched what you wrote, very specifically, 'consulted and approved the ransom payout,' and went fishing for something more realistic.

Good on you, at least you didn't double down on such an idiotic statement. Kudos.
 
Lol, that's what I thought. You ditched what you wrote, very specifically, 'consulted and approved the ransom payout,' and went fishing for something more realistic.

Good on you, at least you didn't double down on such an idiotic statement. Kudos.

Our pipelines are MAJOR infrastructure elements of our society. No different than our power grids, water supplies.

Do you mean to tell me that you believe that when a terrorist attack striked the heart of the United States infrastructure - that the White House has no involvement? None. At all??

That is idiotic thinking.

Here's how I read it. One of two things happened:

1. I'm right, and the White House was consulted and/or weighed in directly with Colonial on how to respond. If so, they aren't advertising as such so as to not be the center of blame for any of the fall out for the decision and ensuing ransom payment.
2. I am wrong, and the White House truly deferred the decision making on recovering from a terrorist attack to a single private company to handle on their own.

If #2 is really what happened, I'm FAR more concerned about this administration running our country.

As has been stated before, this isn't about asking for big government or more government. One of Government's critical responsibilities is safety and defense. If #2 is correct, they didn't honor their obligation to our citizens.

Shame.
 
what should be concerning is the ransom (or as Barista Boy says, randsom) amount being so low.

$5 million when you have the company by the balls, short hairs and are emphatically pushing their sphincter into their esophagus daily? the company has $3.1 billion in assets. This is akin to a street corner bum asking you for loose change.


“Five million is nothing to them,” agrees Mark Ostrowski, head of engineering at CheckPoint, who was impressed by reports that Colonial had backups from which it was able to recover the 100 gigabytes of exfiltrated data more quickly than by decrypting with the hackers’ recovery key. Indeed “five million is not a lot given the damage to reputation and productivity that was caused,” says James Reynolds, chief product officer at SecureAge. “They could have easily required 10 times that.”

that should be alarming for all of us - regardless of political leaning.
 
what should be concerning is the ransom (or as Barista Boy says, randsom) amount being so low.

$5 million when you have the company by the balls, short hairs and are emphatically pushing their sphincter into their esophagus daily? the company has $3.1 billion in assets. This is akin to a street corner bum asking you for loose change.




that should be alarming for all of us - regardless of political leaning.
Whoever was behind it, needs to be friggin publicly outed, tried, and sentenced to death with the country sponsoring it outed as well as I'm sure it caused more than a few deaths for whatever reason. That's a pretty good incentive to not take part in crimes like this. You also know the Feds have a lot more information than they are willing to share which is another thing that needs to change.
 
Whoever was behind it, needs to be friggin publicly outed, tried, and sentenced to death with the country sponsoring it outed as well as I'm sure it caused more than a few deaths for whatever reason. That's a pretty good incentive to not take part in crimes like this. You also know the Feds have a lot more information than they are willing to share which is another thing that needs to change.

Fear not, President Vegetable will be drawing that red line any time now.
 
what should be concerning is the ransom (or as Barista Boy says, randsom) amount being so low.

$5 million when you have the company by the balls, short hairs and are emphatically pushing their sphincter into their esophagus daily? the company has $3.1 billion in assets. This is akin to a street corner bum asking you for loose change.


hat should be alarming for all of us - regardless of political leaning.
 
No worries. Biden makes sure that the people he employs are just as smart as he is.
RNC Research

@RNCResearch
May 14

White House economic adviser Cecilia Rouse blames the bad April jobs report on Easter being in March this year [which makes no sense, at all, in any fashion, but even better] … Easter was on April 4

 
No worries. Biden makes sure that the people he employs are just as smart as he is.




No she didn't.......

****. She did.

Oh...my....God. Joe is contagious and it's wearing off on his staff.
 
It's called the Moronavirus and it's decimating our population.
It's been on the loose for a long time...I think it started during the disco years. Quite possibly much earlier.
 
It's been on the loose for a long time...I think it started during the disco years. Quite possibly much earlier.
Disco sucks. Thanks be to the God that Van Halen came along and threw dirt on it. Now we need someone to kill off rap
 
The SN IT people would know better than me but maybe it's time that critical operations systems computers are not connected to the internets and be separate from company email systems.
 
The SN IT people would know better than me but maybe it's time that critical operations systems computers are not connected to the internets and be separate from company email systems.
we're working on that at the moment. Phase 2 will be to ensure that IPs belonging to Ron Burgundy are not consuming traffic, nefarious or otherwise. Coolietard is on Phase 1.
 
The Biden stimulus will mostly hit in the 2nd QTR, had little to do with 1st QTR GDP. Obama drastically brought deficits down from the massive one he inherited from Bush.
I expect Biden will do the same.
 
The Biden stimulus will mostly hit in the 2nd QTR, had little to do with 1st QTR GDP. Obama drastically brought deficits down from the massive one he inherited from Bush.
I expect Biden will do the same.

Hey, trillions in deficit ***** boy....how are you with Biden spending/or laying plans to spend $6Trillion in his first 150 days and the rising inflation? You DO REALIZE that his spending is causing the inflation, right? So you think more of it is what we need?

You are a freaking genius man. A stunning intellect.
 
Top