- Dances With Bears - https://johnhelmer.net -

RUSSIAN CODE SUPREMACY MEANS THERE’S ONLY ONE SECRET THE US GOVERNMENT HAS LEFT – THAT THE GOVERNMENT HAS NO SECRETS FROM RUSSIA

by John Helmer, Moscow 
  @bears_with [1]

To believe what the US State Department is saying officially, and the Department is doing, the US is now at war with Russia; withdrawing from Russia as many of its personnel as possible; keeping this quiet.

Secretary of State Michael Pompeo made the announcement on Friday evening: “I can’t say much more as we’re still unpacking precisely what it is, and I’m sure some of it will remain classified. This was a very significant effort, and I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity.” Pompeo is referring to the penetration through SolarWinds software of computer systems of many US Government departments, including the intelligence agencies, the Pentagon and the Treasury, and reportedly thousands of other federal, state, and municipal government entities, as well private corporations.   

Asked if President Donald Trump would be making an announcement Pompeo said that sometimes “the wiser course of action to protect the American people is to calmly go about your business and defend freedom.” Trump attempted to put himself in control a day later: “The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control.”  Then Trump hinted at a contradiction, both of Pompeo and of himself. Media fear-mongering for commercial motive was the problem, he added [2]:  “Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of… discussing the possibility that it may be China (it may!).” Trump’s personal motive was in his last line [3]: “There could also have been a hit on our ridiculous voting machines during the election, which is now obvious that I won big, making it an even more corrupted embarrassment for the USA.”

At the same time as Pompeo’s declaration, State announced the remaining two US consulates in Russia, at Vladivostok and Yekaterinburg, will be evacuated, leaving nothing more than a skeleton staff at the Embassy in Moscow.  The official statement said [4]:  “the resulting realignment of personnel at U.S. Embassy Moscow will allow us to advance our foreign policy interests in Russia in the most effective and safe manner possible,”  

Pompeo’s declaration means four things. The first is that it no longer matters whether the story of the SolarWinds hack, allegedly commencing nine months ago and revealed publicly on December 13 [5],  is true or false;  whether the evidence [6]to substantiate Russian espionage success will be made public or not. Notwithstanding, it is now US Government policy that Russia has invaded the US Government and acquired code supremacy.

What this means – the second of Pompeo’s concessions — is that the US Government is now in the position of the German Reich of Adolf Hitler and the German military from July 1941; that was after the British had cracked [7]the Enigma machine ciphers, and were reading in almost real time the German war machine’s intentions, plans, and operations.

The third point to understand from Pompeo is that there is now only one secret the US Government is able to keep: this is that the US Government has no secrets from Russia. Fear that the adversary has taken code control is redoubled by Trump’s attempt [8]to say otherwise.  

The fourth point is not one Pompeo acknowledged or can understand himself; it is the consequence in Moscow, in the politics of the Russian leadership. There is now no one left in the Kremlin who does not understand and accept that the US is at war with Russia, perpetual war, and this cannot be negotiated to an armistice, treaty  terms for non-aggression, or capitulation by either side. This is the end of the line for the US faction in domestic Russian politics – Dmitry Medvedev, Alexei Kudrin, Anatoly Chubais, and others. It is the end for the pro-American opposition led by Alexei Navalny, from now on in permanent exile in Berlin. It is also curtains for those Russian oligarchs whose secret collaboration with the US Government can be secret no longer.

US media reports claim that about 18,000 American entities have been penetrated by the Russian cyber-attack. These media reports are sourced to no more than a dozen commercial entities; they make their money selling cyber security. Their names,  identified in the media so far,  include [9]: TAG Cyber;   Immunity Inc, TrustedSec, Prevailion [10]; Chertoff Group, Fortalice Solutions, Trinity Cyber, plus individual entrepreneurs, academics and think-tankers, like Dmitri Alperovitch, ex-CrowdStrike founder,  now head of  Silverado Policy Accelerator [11].  

The biggest of them, FireEye and CrowdStrike, are listed on the Nasdaq exchange. They are loss-making financially, but their share prices have been rocketing. Read that story here [12]. Stock analysts have been warning that CrowdStrike has been over-valued – but that was before the SolarWinds publicity [13]. In the past week CrowdStrike’s share price jumped 19% to a market capitalisation of $45 billion. The story of the Russian penetration has earned $5 billion for  CrowdStrike’s shareholders.  

Source: https://www.google.com/search? [14] CrowdStrike’s financial reports indicate it was loss-making until this year [15]. Two investment funds controlling the majority of SolarWinds’ shares sold $286 million in stock on December 7, just before the disclosures began [16]. SolarWinds’ market capitalisation peaked at $7.4 billion on November 1. Since then its share price has fallen steeply, losing 40% in value and $4.5 billion in market cap.

The smallest of these sources financially, but one of the most active in the media, is Prevailion; it is desperate for investors, loans, contracts. On November 11, Prevailion announced [17] it had raised  just $11 million   from venture capital funds specializing in cyber security, such as AllegisCyber [18]Capital of Palo Alto, California.  A list of the small fry indicates that Prevailion, a major source for the mainstream reporting of the Russian penetration story, is the smallest for money raised from investors to date, and the second smallest for revenue actually earned [19].  A list of the cyber businesses in which AllegisCyber has invested reveals how crowded and thus competitive this market is for cash.  AllegisCapital was claiming [20]a year ago that its investment fund was over $200 million [21];  since then investors appear to have withdrawn half their money [22].

Attached to these funds, with retainers and commissions, are former US and UK government officials. The NightDragon [23] cyber investment fund of San Francisco lists as its “venture partners” the former National Security Agency and US Cyber Command director Admiral Michael Rogers, and former UK Joint Forces Commander General Christopher Deverell.  

CYBER ARMS GENERALS TURNED CYBER ARMS DEALERS

Left to right:  Admiral Michael Rogers of NSA and Cyber Command and British Army General Chris Deverell, both now advising NightDragon; Sir David Omand of GCHQ, the UK Cabinet Office,  and  board director of  Babcock International [24].

Obvious and pressing as the commercial motives are for these individuals, their funds,  companies and consultancies to fabricate and hype the Russian penetration story, the political motives are not less urgent and rewarding — in London as much as in Washington; click to read more [24].

A British military computer engineer warns: “It still bugs me: how do you distinguish between a computer break-in done by X, and one done by Y and set up to look as if X did it?”

A Harvard lawyer cautions [25]: “The U.S. government has no principled basis to complain about the Russia hack, much less retaliate for it with military means, since the U.S. government hacks foreign government networks on a huge scale every day.  Indeed, a military response to the Russian hack would violate international law. The United States does have options, but none are terribly attractive.” Naturally, long before the SolarWinds penetration began, the Russian intelligence services have been monitoring these US cyber-attack operations as they took place. Now the Russians know what US operations to anticipate – before they are ordered; before they are decided.  That is if the hype of the hack is the truth.

Suppose then that it is.   

Source: https://www.wsj.com/ [26]

Source: https://www.washingtonpost.com/ [27] 
The newspaper’s editorial board thundered: “The message to our adversaries must be that there are lines the United States won’t permit them to cross — and that now we are watching.” The Post editors missed the irony of reporting there is no longer a cyber line the US Government is capable of defending, let alone permitting the Russians to cross.  

“I think there is genuine substance to the hack, that it is very serious”, comments an independent cyber investigation specialist in London. “[It’s] a prime example of the failures of outsourcing government work. Notwithstanding that, the media are currently using it to attack Trump and promote Biden aggression towards Russia.”

“Whoever it is,” says a cyber technology security expert based in Europe with Russian clients. “After this I cannot see any normalisation between Russia and the United States for the foreseeable ten years at the very least. It is so toxic that it doesn’t even matter now who has done this, does it? The scale of this makes it impossible to bring back normal. Even after the discovery, Microsoft itself was installing the malware into its own infrastructure. This is how surreptitious and effective it is. The [western] cyber sleuths are saying it’s the Russians. And that they are state-sponsored. No one will ever really know because if they did, they would be able to really build a defence, detect it in time, crawl back into the same pipeline,  and counterattack. But they can’t.  The cyber defence community is pretty unanimous that it is all coming from Russia. And that means, no matter what, the well is poisoned.”

“The US strategy now revealed could only have been to wage war , with the aim of replacing [President Vladimir] Putin with another Gorbachev or Yeltsin who would capitulate. Now we can see how much of this US Government thinking is self-delusion and arrogance because there will be no Russian concessions, no retreat from the battlefield, no capitulation.”

“I agree there are a handful of commentators who have been saying this all along. But it’s also necessary for Russian government officials to pretend not knowing. They could not have tolerated, let alone encouraged anyone who could have articulated this ‘knowledge’ – that could have given the game away.  Being in the know of so much and not to let it show is the most masterly act of them all.”

Russian military and security sources won’t answer questions about what they know, or what the implications are for Russian security. They are allowing the American and British media to amplify the damage assessment and the confusion of their intelligence sources. But the Kremlin appears to have anticipated the furore in an unusual announcement on September 25.

Source: http://en.kremlin.ru/ [28]

Putin’s statement included [28]four proposals for “ensuring international information security (IIS). In this regard, we would like to once again address the US with a suggestion to agree on a comprehensive program of practical measures to reboot our relations in the field of security in the use of information and communication technologies (ICTs).”

One of the Kremlin’s proposals was “to jointly develop and conclude a bilateral intergovernmental agreement on preventing incidents in the information space similarly to the Soviet-American Agreement on the Prevention of Incidents On and Over the High Seas in force since 25 May 1972.” A second proposal was “to exchange, in a mutually acceptable format, guarantees of non-intervention into internal affairs of each other, including into electoral processes, inter alia, by means of the ICTs and high-tech methods. We call on the US to greenlight the Russian-American professional expert dialogue on IIS without making it a hostage to our political disagreements.”

Was this intended to be read in retrospect,  after the Russians —  having penetrated every maior official intention of the US Government, as US officials now allege they had —  already knew the SolarWinds hack was about to become public knowledge?

Officially, Dmitry Peskov, the Kremlin spokesman, has said [29]no more than that the published allegations are “groundless”.  At his press conference on December 17, President Putin said [30]Russian hackers did “not interfere in the domestic affairs of that great power. This is nothing but speculation and an excuse to degrade relations between Russia and the United States. This is an excuse to not recognise the incumbent US president’s legitimacy for domestic US considerations. In this sense, Russia-US relations have become hostage to domestic politics in the United States. I believe that, primarily, this is bad for the United States, but it is up to them, let them do as they please.” Since SolarWinds started to blow, that last phrase of Putin’s is the telling one.

President Putin’s press conference on December 17 [31].

A consultation with Russian sources who do not wish to be identified or speak on the record indicates there are several powerful consequences for Russian policymaking. The first is that the Foreign Intelligence Service (SVR), the alleged perpetrator of the SolarWinds penetration, has recovered its old KGB reputation and regained bureaucratic parity with the General Staff’s military intelligence agency, GRU.

The sources are also unanimous in believing the operation first of all, and the US panic which has ensued, have strengthened the factional command over Kremlin decision-making of Defence Minister Sergei Shoigu, Chief of the General Staff Valery Gerasimov, and Foreign Minister Sergei Lavrov.  Their gain against the capitulationists [32], Alexei Kudrin, head of the Accounting Chamber and candidate prime minister, as well as German Gref, head of Sberbank,  and Anatoly Chubais, the newly appointed climate envoy, is decisive, irreversible. The evidence of the American strategy of perpetual war, without genuine negotiations, is too obvious now to be gainsaid.

Left to right: Defence Minister Shoigu, President Putin, General Gerasimov, at the Zapad 2017 military exercises, Leningrad region, September 17, 2017. 

The Russian sources also believe the US intelligence gathered by Russian espionage will be especially negative for those Russian oligarchs who have been closest to Washington; that’s to say, the oligarchs on the US Treasury list of January 29, 2018,  who have been shielded from sanctions in the two years since [33]. Observe carefully the invitation and exclusion list of this year’s Kremlin Christmastime tea party, if there will be one [34].

“We will see nothing overt,” adds the European source. “In public there will be no rezkikh dvizheniy (резких движений) or ‘sharp swings”. This is all about preparedness for war.”