Family Crest

Family Crest
Motto: I will never forget. [ Source HouseofNames ]

HUMANITY DOOMSDAY CLOCK - Moves forward to 2125 due to election of US President trump.

Estimate of the time that Humanity will go extinct or civilization will collapse. The HUMANITY DOOMSDAY CLOCK moves forward to 2125 due to US President trump's abandonment of climate change goals. Clock moved to 90 seconds to doom at December 2023. Apologies to Bulletin of the Atomic Scientists for using the name.

PLEASE QUOTE, COPY and LINK

While this material is copyrighted, you are hereby granted permission and encouraged to copy and paste any excerpt and/or complete statement from any entry on this blog into any form you choose. In return, please provide explicit credit to this source and a link or URL to the publication. Email links to mckeever.mp@gmail.com

You may also wish to read and quote from these groundbreaking essays on economic topics with the same permission outlined above

The Jobs Theory of Growth [https://miepa.net/apply.html]

Moral Economics [https://miepa.net/moral.html]

Balanced Trade [https://miepa.net/essay.html]

There Are Alternatives to Free Market Capitalism [https://miepa.net/taa.html]

Specific Country Economic Policy Analyses - More Than 50 Countries from Argentina to Yemen [https://miepa.net/]




Translate

Wednesday, December 18, 2024

On Fear and trump

 

 

He says that his ability to create fear is his strongest weapon.

 

“Real power is – I don’t even want to use the word – fear.” - Presidential candidate Donald J. Trump in an interview with Bob Woodward and Robert Costa on March 31, 2016, at the Old Post Office Pavilion, Trump International Hotel, Washington, D.C.

 

That may happen because his targets intellectualize their own fears and do what he would want them to do in order to prevent him from doing so. He does not need to do anything if his targets do it to themselves first.

 

“A coward dies a thousand times before his death, but the valiant taste of death but once. It seems to me most strange that men should fear, seeing that death, a necessary end, will come when it will come.” ― William Shakespeare, Julius Caesar

 

Billionaires and corporate CEO's who anticipate how to appease him actively participate in harming their own interests.


He is a bully. He will use your fear against you. He will have you do things to destroy your interests and self-respect, just because you have already given him permission to do that.

 

"If you can't eat their food, drink their booze, screw their women and then vote against them, you have no business being up here."

 

That actually comes from Jesse M. Unruh, who was the Speaker of the California Assembly! Cannon, Lou (1987-08-06). "Jesse Unruh, a 'Big Daddy' who gave politics and power a bear hug". The Washington Post. Retrieved 2023-05-02.

 

Our national wealth and security is created by the effective rule of law. When a person or organization gives him permission to break the law, they harm their own property and interests as well as their own self respect.

 

If you harm your personal interests, then you harm the interests of all the people who depend on you. CEO's who appease him harm the interests of their shareholders and employees.

 

And that appeasement harms the National Security of the United States.

 

The better approach is to flatter his ego and defer taking any action that will harm yourself and your dependents.

 

He owns you when you voluntarily appease him. He will use that to reward you with a small reward and then humiliate you on the national stage. RFK, Jr., was forced to eat a McDonald’s meal at his table with a photographer recording the event. RFK may get a Secretary appointment, but he is there to be the fall guy when trump causes a pandemic.


On a personal note, I have engaged with a very small sample of trumpies. I find that when I ask for proof of their statement, they fade away like a wisp of fog.  I encourage everyone to vocally disagree with any trumpie you encounter, and than ask for evidence supporting their assertion; this will include trump himself......

 

 

Monday, December 16, 2024

Countering Russia Cyber Attacks

From: [https://www.itpro.com/security/cyber-attacks/russia-is-targeting-unpatched-vulnerabilities-what-to-do]


Amid the war in Ukraine and escalating global geopolitical tensions, the threat from Russian cyber adversaries has never been greater. So much so that the UK’s National Cyber Security Centre (NCSC) has issued a warning to firms to buckle up for online attacks by Russia's Foreign Intelligence Service (SVR).


According to a joint advisory of US security agencies, the nation is targeting unpatched vulnerabilities to infiltrate organizations. More than 20 publicly disclosed vulnerabilities are at risk at being exploited by the hacking group APT29 – also known as Midnight Blizzard and Cozy Bear, the advisory said.


In late November, a UK minister warned that Russia is ready to carry out cyber-attacks on the West in a bid to weaken support for Ukraine, which he said could leave millions without power. And in December Britain’s new cyber security chief warned that Russia is among the hostile adversaries exploiting the UK’s dependence on technology to cause “maximum disruption and destruction”.


As the threat from Russia ramps up, what should businesses be doing to protect themselves?


Russia’s cyber activity


Experts concur that Russian cyber-activity is increasing, with the nation targeting critical national infrastructure (CNI) as it continues its war with Ukraine.


Over the last two years, Russia has been performing “relentless attacks” targeting CNI, as well as organizations linked to supporting Ukraine’s war effort, says Philip Ingram, MBE, a former colonel in British military intelligence.


Russian cyber forces focus on four primary activities, says Ian Thornton-Trump, CISO for Inversion6 UK. The first is to “disrupt and demoralize” Western nations through disinformation and misinformation. Secondly, it wants to “ruthlessly pursue internal dissension within Russia and its allies”, he says.


Russia generally sticks to a playbook. This has resulted in “limited cyber success against Western allies”, says Thornton-Trump. “Although clumsy and operational security mistakes have occurred, the Russians are persistent and continue to leverage their capability.”


Over the last few years, Russia’s methods became “much stealthier and more sophisticated”, says Sergey Shykevich, threat intelligence group manager at Check Point Software. The country is evolving towards “intense targeting of the supply chain”, especially focusing on technology vendors, he says.


Mitigating the Russia threat


To help prevent attacks, businesses should "threat model" appropriately against Russian groups, says Thornton-Trump. “Invest in proactive and detective cyber security controls that are effective against a highly skilled adversary who will unleash bespoke and targeted attacks. When facing Russia, robust defenses are required, but threat hunting and anomaly detection, as well as sophisticated honeypots, are essential to detect compromise before the damage is done.”


At the same time, Organizations must adopt a "not if, but when" mindset regarding cyber-attacks, says Dan Lattimer, AVP, EMEA West at Semperis. To mitigate the risks, businesses must implement comprehensive cybersecurity frameworks and invest in tools and processes to harden environments, he says.


Mitigation isn’t easy because of the volume of attacks, but it comes down to getting the basics right, says Ingram. Given that Russia is targeting unpatched software flaws, this includes patching and ensuring operating system updates are done on time.


Russian threats often strike at areas of cyber hygiene that can be defended using industry-standard best practices, says Ken Dunham, director of cyber threat at Qualys threat research unit. He emphasizes the importance of strong patch management, anti-phishing solutions, and identity access management. “By shoring up overall cyber hygiene in a framework-driven SecOps environment, businesses have a much better chance at mitigating the risk of a Russian attack.”


Notable Russian groups


There are multiple known adversarial groups linked with Russia, some of which are backed by the GRU – the “oldest and most powerful” of the nation’s intelligence agencies, says Ingram.


He says GRU-related cyber groups include Fancy Bear and Sandworm, as well as new groups designated with the names Cadet Blizzard and Ember Bear. The campaigns from the well-known government-backed group, Cozy Bear “align with the goals and tasks” expected from a Russian foreign intelligence agency, says Kennet Harpsøe, lead security researcher at Logpoint. This includes espionage against Russian opponents such as Ukraine, Europe, the US, and central Asia, he adds.


Many Russian attacks focus on the supply chain to gain backdoor access to the main targets. The SolarWinds attack is the primary example of this, Harpsøe says.


APT28, APT29, Turla, and APT44 (Sandworm) seem to be the most prominent Russian government-affiliated groups, says Harpsøe. APT28 and APT44 focus on “destructive cyber-attacks”, while APT29 and Turla lean towards “traditional espionage”, he says.


The Russian government-backed threat groups are regarded as some of the most capable of all the state-sponsored attackers, says Harpsøe. “They are well-funded, and work at the level of a specialist who does this as their salaried day job.”


He explains the defining characteristic of Russia-backed groups is patience. “They have the time to develop their own malware and maintain it. And they have the resources to set up clandestine infrastructure to increase their operational security, as well as the patience to be stealthy and run operations for a very long time.”