“Night of Rage” warns DHS as Roe is Overturned

Exodus 18:21 “Moreover, look for able men from all the people, men who fear God, who are trustworthy and hate a bribe, and place such men over the people as chiefs of thousands, of hundreds, of fifties, and of tens.

Important Takeaways:

  • Department of Homeland Security is Warning Catholic Churches and Pregnancy Centers to be Prepared for “Night of Rage” by Pro-Abortion Terrorist Groups
  • BREAKING: The Department of Homeland Security is communicating with Catholic Churches and pregnancy centers, telling them to be prepared for a “Night of Rage” by pro-abortion groups pledging “extreme violence” the night of the Dobbs decision.
  • The far-left terror organization said it’s “open season” on pro-life centers and took credit for previous attacks on pregnancy centers.

Read the original article by clicking here.

Microsoft says group behind SolarWinds hack now targeting government agencies, NGOs

By Kanishka Singh and Raphael Satter

WASHINGTON (Reuters) -The group behind the SolarWinds cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organizations, Microsoft Corp said on Thursday.

“This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organizations,” Microsoft said in a blog.

Nobelium, originating from Russia, is the same actor behind the attacks on SolarWinds customers in 2020, according to Microsoft.

The comments come weeks after a May 7 ransomware attack on Colonial Pipeline shut the United States’ largest fuel pipeline network for several days, disrupting the country’s supply.

“This wave of attacks targeted approximately 3,000 email accounts at more than 150 different organizations,” Microsoft said on Thursday.

While organizations in the United States received the largest share of attacks, targeted victims came from at least 24 countries, Microsoft said.

At least a quarter of the targeted organizations were involved in international development, humanitarian issues and human rights work, Microsoft said in the blog.

Nobelium launched this week’s attacks by breaking into an email marketing account used by the United States Agency For International Development (USAID) and from there launching phishing attacks on many other organizations, Microsoft said.

In statements issued Friday, the Department of Homeland Security and USAID both said they were aware of the hacking and were investigating.

The hack of information technology company SolarWinds, which was identified in December, gave access to thousands of companies and government offices that used its products. Microsoft President Brad Smith described the attack as “the largest and most sophisticated attack the world has ever seen”.

This month, Russia’s spy chief denied responsibility for the SolarWinds cyber attack but said he was “flattered” by the accusations from the United States and Britain that Russian foreign intelligence was behind such a sophisticated hack.

The United States and Britain have blamed Russia’s Foreign Intelligence Service (SVR), successor to the foreign spying operations of the KGB, for the hack which compromised nine U.S. federal agencies and hundreds of private sector companies.

The attacks disclosed by Microsoft on Thursday appeared to be a continuation of multiple efforts to target government agencies involved in foreign policy as part of intelligence gathering efforts, Microsoft said.

The company said it was in the process of notifying all of its targeted customers and had “no reason to believe” these attacks involved any exploitation or vulnerability in Microsoft’s products or services.

(Reporting by Kanishka Singh and Sabahatjahan Contractor in Bengaluru; additional reporting by Raphael Satter in Washington; Editing by Robert Birsel and Clarence Fernandez)

U.S. to boost pipeline cyber protections in wake of Colonial hack

WASHINGTON (Reuters) -The Biden administration is working with pipeline companies to strengthen protections against cyberattacks following the Colonial Pipeline hack and will announce actions in coming days, the Department of Homeland Security (DHS) said on Tuesday.

The Transportation Security Administration (TSA), a unit of the DHS, “is coordinating with companies in the pipeline sector to ensure they are taking all necessary steps to increase their resilience to cyber threats and secure their systems,” the agency said.

TSA is collaborating with another branch of DHS, the Cybersecurity and Infrastructure Security Agency. DHS said it will release more details “in the days ahead” without providing particulars.

The Washington Post reported DHS is preparing to issue its first mandatory cybersecurity regulations on pipelines, citing senior officials.

In the past TSA has provided voluntary guidelines on cybersecurity for pipelines. The agency only had six full-time employees in its pipeline security branch through 2018, which limited the office’s reviews of cybersecurity practices, a General Accountability Office report said in 2019. The TSA said this month it has since expanded that staff to 34 positions.

The TSA would require pipeline companies to report cyber incidents to the federal government, senior DHS officials told the newspaper.

After a ransomware attack forced Colonial to shut its entire network for 11 days this month, thousands of gas stations across the U.S. Southeast ran out of fuel. Motorists fearing prolonged shortages raced to fill up their cars.

The closure of the 5,500-mile (8,900-km) system was the most disruptive cyberattack on record, preventing millions of barrels of gasoline, diesel and jet fuel from flowing to the East Coast from the Gulf Coast.

The new regulations were discussed after DHS Secretary Alejandro Mayorkas and other top officials considered how they could use existing TSA powers to bring change to the industry, the Post said.

Representative Bennie Thompson, chair of the Homeland Security Committee in the House of Representatives, called the move “a major step in the right direction towards ensuring that pipeline operators are taking cybersecurity seriously and reporting any incidents immediately.”

(Reporting by Doina Chiacu and Timothy Gardner; Editing by Howard Goller and Grant McCool)

U.S to target migrant smugglers as Biden struggles with border crossings

By Mimi Dwyer

LOS ANGELES (Reuters) – The United States is launching an operation to identify and target human smugglers, the Department of Homeland Security said on Tuesday, as the Biden administration struggles with record numbers of migrants arriving at the southern U.S. border.

DHS Secretary Alejandro Mayorkas said in a statement that Operation Sentinel would seek to block smugglers’ ability to engage in “travel, trade, and finance” in the United States.

The operation will aim to identify smugglers and target their activities by revoking travel documents, suspending trade entities, and freezing financial assets, DHS said.

DHS said smugglers “pose significant dangers to migrants,” noting that border patrol agents had found the bodies of 250 migrants who died en route to the United States in fiscal year 2020.

Migrants from Central America and elsewhere often use smugglers to travel to the border and are prone to extortion, kidnapping and other violence.

Roughly 168,000 people were picked up by U.S. Border Patrol agents at the U.S.-Mexico border in March, the highest monthly tally since March 2001.

(Reporting by Mimi Dwyer in Los Angeles, editing by Ross Colvin and Rosalba O’Brien)

White House cyber adviser says it will take months to investigate Russian hack

By Christopher Bing

(Reuters) – The White House’s top cybersecurity adviser said on Wednesday an investigation into a sprawling Russian hacking operation against the United States, known as the SolarWinds hack, will take several more months to complete.

White House Deputy National Security Adviser for Cyber and Emerging Technology Anne Neuberger said that a total of nine federal agencies and 100 private-sector companies had been affected by the hack, which first came to light in December.

She also said that a number of the affected private-sector companies were technology companies, which were breached to facilitate access to other victims.

The FBI, the Department of Homeland Security and several other U.S. government agencies have been digging into affected computer networks ever since the hacks’ discovery to find clues about the attackers. While multiple U.S. government officials have said the hackers came from Russia, they have offered little additional detail.

“We believe it took them months to plan and compromise,” said Neuberger. “It will take us some time to uncover this layer by layer.”

The Biden administration is currently working on set of cybersecurity policies to prevent a similar style attack, and Neuberger predicted some of these recommendations would become part of an upcoming “executive action.”

Government statements and public reporting have revealed that a diverse list of federal agencies were breached by the hackers, including the Justice, Treasury, Homeland Security and Commerce departments. In those cases, the hackers typically attempted to steal emails belonging to high-ranking officials, Reuters previously reported.

“When there is a compromise of this scope & scale, both across govt & across the U.S. technology sector to lead to follow on intrusions, it is more than a single incident of espionage,” said Neuberger. “It’s fundamentally of concern for the ability for this to become disruptive.”

The recent government cyberattack is commonly referred to as the SolarWinds hack because of how the cyber spies exploited software created and sold by Texas technology company SolarWinds, which makes a popular network management tool that is commonly deployed across both U.S. government and private sector computer networks.

While SolarWinds was the first known supply chain victim of this hacking campaign, cybersecurity experts and government officials have cautioned that other technology companies were similarly exploited as part of the same operation.

(Reporting by Christopher Bing; Editing by Chris Reese, Nick Macfie and Jonathan Oatis)

U.S. officials defend Portland crackdown: ‘We’re not going to apologize’

By Doina Chiacu and Lisa Lambert

WASHINGTON (Reuters) – Top Homeland Security officials said on Monday they had no intention of pulling back in Portland, Oregon, and defended the federal crackdown on anti-racism protests, including the use of unmarked cars and unidentified officers in camouflage.

The Department of Homeland Security (DHS) sent law enforcement units to Portland to back up the Federal Protective Service responsible for guarding U.S. government facilities after receiving intelligence about planned attacks around July 4, the DHS officials said.

“DHS is not going to back down from our responsibilities. We are not escalating, we are protecting,” Chad Wolf, acting secretary of Homeland Security, told Fox News.

President Donald Trump condemned protests in Portland and violence in other “Democrat-run” cities on Sunday as his Republican administration moves to intervene in urban centers he says have lost control of demonstrations. Protests began across the country after the police killing of African American George Floyd in Minneapolis in late May.

In Portland, federal officers last week started cracking down on crowds, using tear gas to disperse protesters and taking some into custody in unmarked cars.

Portland Police early on Monday provided details on another tense night between protesters and federal law enforcement in the city, saying federal agents used tear gas to disperse a crowd that had gathered outside a federal courthouse downtown.

Wolf said federal law enforcement was doing its job.

“We’re not going to apologize for it,” he said. “We’re going to do it professionally and do it correctly.”

The clampdown in the liberal city has drawn widespread criticism and legal challenges as videos surfaced of officers without clear identification badges using force and unmarked vehicles to arrest protesters without explanation.

Ken Cuccinelli, the acting Department of Homeland Security (DHS) deputy secretary, said the federal officers wore the same uniforms every day and the crowds knew who they were. He also defended the use of unmarked cars as routine.

“Unmarked police vehicles are so common it’s barely worth discussion,” he told CNN.

Cuccinelli said if federal authorities receive the same kind of intelligence threat in other places, they would respond the same way. “It’s really as simple as that,” he said.

On Sunday, Democrats in the U.S. House of Representatives demanded internal investigations into whether the Justice and Homeland Security departments “abused emergency authorities” in handling the Portland protests.

Portland’s mayor called the intervention an abuse of federal power and said it was escalating the violence. Oregon’s attorney general filed a lawsuit against the federal agencies, saying they had seized and detained people without probable cause.

Cuccinelli dismissed local leaders’ calls to leave the city.

“We will maintain our presence,” he said.

(Reporting by Doina Chiacu and Lisa Lambert in Washington, additional reporting by Maria Caspani in New York; Editing by Chizu Nomiyama and Jonathan Oatis)

U.S. accuses China-linked hackers of stealing coronavirus research

By Raphael Satter

(Reuters) – China-linked hackers are breaking into American organizations carrying out research into COVID-19, U.S. officials said on Wednesday, warning both scientists and public health officials to be on the lookout for cyber theft.

In a joint statement, the Federal Bureau of Investigation and the Department of Homeland Security said the FBI was investigating digital break-ins at U.S. organizations by China-linked “cyber actors” that it had monitored “attempting to identify and illicitly obtain valuable intellectual property (IP) and public health data related to vaccines, treatments, and testing from networks and personnel affiliated with COVID-19-related research.”

The statement offered no further details on the identities of the targets or the hackers.

The Chinese Embassy in Washington did not immediately respond to a request for comment. China routinely denies longstanding American allegations of cyberespionage.

Coronavirus-related research and data have emerged as a key intelligence priority for hackers of all stripes. Last week Reuters reported that Iran-linked cyberspies had targeted staff at U.S. drugmaker Gilead Sciences Inc., whose antiviral drug remdesivir is the only treatment so far proven to help COVID-19 patients.

In March and April, Reuters reported on advanced hackers’ attempts to break into the World Health Organization as the pandemic spread across the globe.

(Reporting by Raphael Satter; Editing by Howard Goller)

U.S. to ramp up rapid deportations with sweeping new rule

A U.S. Customs and Border Protection vehicle parks near the border fence between Mexico and U.S. as seen from Tijuana, Mexico July 22, 2019. REUTERS/Carlos Jasso

By Tom Hals

(Reuters) – The Trump administration said on Monday it will expand and speed up deportations of migrants who enter the United States illegally by stripping away court oversight, enabling officials to remove people in days rather than months or years.

Set to be published in the Federal Register on Tuesday, the rule will apply “expedited removal” to the majority of those who enter the United States illegally unless they can prove they have been living in the country for at least two years.

Legal experts said it was a dramatic expansion of a program already used along the U.S.-Mexican border that cuts out review by an immigration judge, usually without access to an attorney. Both are available in regular proceedings.

“The Trump administration is moving forward into converting ICE (Immigrations and Customs Enforcement) into a ‘show me your papers’ militia,” said Vanita Gupta, the president of The Leadership Conference on Civil and Human Rights, on a call with reporters.

It was likely the policy would be blocked quickly by a court, several experts said. The American Civil Liberties Union, which has filed suit to block numerous Trump immigration policies in court, has vowed to sue.

President Donald Trump has struggled to stem an increase of mostly Central American families arriving at the U.S.-Mexico border, leading to overcrowded detention facilities and a political battle over a growing humanitarian crisis.

The government said increasing rapid deportations would free up detention space and ease strains on immigration courts, which face a backlog of more than 900,000 cases.

Nearly 300,000 of the approximately 11 million immigrants in the United States illegally could be quickly deported under the new rule, according to the nonpartisan Migration Policy Institute.

The Department of Homeland Security (DHS) said 37%, or 20,570, of those encountered by ICE in the year to September, had been in the country less than two years.

People in rapid deportation proceedings are detained for 11.4 days on average, according to DHS. People in regular proceedings are held for 51.5 days and are released into the United States for the months or years it takes to resolve their cases.

Legal experts said the rule shreds basic due process and could create havoc beyond immigrant communities.

“ICE has been detaining and deporting U.S. citizens for decades,” said Jackie Stevens, a political science professor at Northwestern University. That policy came at a great cost to U.S. taxpayers in terms of litigation and compensation, she added.

    ICE in 2003 became a successor agency to Immigration and Naturalization Services.

U.S. citizens account for about 1% of those detained by ICE and about 0.5% of those deported, according to Stevens’ research.

“Expedited removal orders are going to make this much worse,” she said.

The U.S. Court of Appeals for the 9th Circuit in San Francisco in March ruled that those ordered deported in the sped-up process have a right to take their case to a judge.

Previously, only those immigrants caught within 100 miles of the border who had been in the country two weeks or less could be ordered rapidly deported. The policy makes an exception for immigrants who can establish a “credible fear” of persecution in their home country.

(Reporting by Tom Hals in Wilmington, Delaware and Mica Rosenberg in New York; Editing by Richard Chang and Rosalba O’Brien)

Trump administration sets ‘new bar’ for immigrants seeking asylum

Migrants cross the Rio Bravo to enter illegally into the United States, to turn themselves in to request asylum, as seen from Ciudad Juarez, Mexico July 12, 2019. REUTERS/Daniel Becerr

WASHINGTON (Reuters) – The Trump administration on Monday said it would take steps to make it more difficult for immigrants arriving on the southern border to seek asylum in the United States, putting the onus on them to ask for shelter in other countries.

The Department of Homeland Security, in a statement issued with the Department of Justice, said the interim rule would set a “new bar” for immigrants “by placing further restrictions or limitations on eligibility for aliens who seek asylum in the United States.”

The proposal would make it tougher for applicants who did not apply for protection from persecution or torture where it was available in at least one “third country” through which they traveled en route to the United States.

The Trump administration wants to slow down a flow of asylum seekers arriving at the U.S.-Mexican border. Most are Central Americans who have traveled through Mexico and Guatemala on the way to the border, though some come from as far as Africa.

Acting Homeland Security Secretary Kevin McAleenan said the initiative would “help reduce a major ‘pull’ factor driving irregular migration to the United States.”

U.S. Attorney General William Barr said in the statement that while the “United States is a generous country,” it was being “completely overwhelmed” by the hundreds of thousands of “aliens along the southern border.” Many of them, he said, are seeking “meritless asylum claims.”

The measure is intended to take effect with the rule’s publication on Tuesday, according to the statement.

(Reporting by Richard Cowan and Susan Heavey; Editing by Mohammad Zargham and Rosalba O’Brien)

Trump drops census citizenship question, vows to get data from government

U.S. President Donald Trump stands with Commerce Secretary Wilbur Ross and Attorney General Bill Barr to announce his administration's effort to add a citizenship question to the 2020 census during an event in the Rose Garden of the White House in Washington, U.S., July 11, 2019. REUTERS/Carlos Barria

By Jeff Mason and David Shepardson

WASHINGTON (Reuters) – U.S. President Donald Trump retreated on Thursday from adding a contentious question on citizenship to the 2020 census, but insisted he was not giving up his fight to count how many non-citizens are in the country and ordered government agencies to mine their databases.

Trump’s plan to add the question to the census hit a roadblock two weeks ago when the U.S. Supreme Court ruled against his administration, which had said new data on citizenship would help to better enforce the Voting Rights Act, which protects minority rights.

The court ruled, in considering the litigation by challengers, that the rationale was “contrived.” Critics of the effort said asking about citizenship in the census would discriminate against racial minorities and was aimed at giving Republicans an unfair advantage in elections by lowering the number of responses from people in areas more likely to vote Democratic.

Trump, a Republican, and his supporters say it makes sense to know how many non-citizens are living in the country.

“We will utilize these vast federal databases to gain a full, complete and accurate count of the non-citizen population, including databases maintained by the Department of Homeland Security and the Social Security Administration. We have great knowledge in many of our agencies,” Trump said in remarks in the White House Rose Garden on Thursday. “We will leave no stone unturned,” he said.

Trump said he was not reversing course.

“We are not backing down on our effort to determine the citizenship status of the United States population,” he said.

But there could be more legal challenges ahead for the administration because the U.S. Constitution states that every person living in the country should be counted to determine state-by-state representation in Congress and that is done every 10 years in the Census, not by other means.

“We will vigorously challenge any attempt to leverage census data for unconstitutional redistricting methods,” said Michael Waldman, president of the Brennan Center for Justice, a law and policy institute at the NYU School of Law.

Waldman said his group would also challenge “any administration move to violate the clear and strong rules protecting the privacy of everyone’s responses, including the rules barring the use of personal census data to conduct law or immigration enforcement activities.”

IMMIGRATION POLICIES

Trump, who has made hard-line policies on immigration a feature of his presidency and his campaign for re-election in 2020, said he was ordering every government agency to provide the Department of Commerce with all requested records regarding the number of citizens and non-citizens. The U.S. Census Bureau is part of the Commerce Department.

“That information will be useful for countless purposes, as the president explained in his remarks today,” U.S. Attorney General William Barr said in a statement.

Barr cited a legal dispute on whether illegal immigrants can be included for determining apportionment of congressional districts. “Depending on the resolution of that dispute, this data may possibly prove relevant. We will be studying the issue.”

The approach announced by Trump on Thursday was similar to the one proposed by a Census Bureau official to Commerce Secretary Wilbur Ross, according to a memorandum made public by congressional Democrats in 2018. It said the costs of adding a citizenship question to the Census would be high, but using existing administrative records would not.

Opponents called Thursday’s decision a defeat for the administration, but promised they would look closely to determine the legality of Trump’s new plan to compile and use citizenship data outside of the census.

Rights groups in citizenship-question lawsuits in federal courts in New York and Maryland have no plans to abandon the litigation, Sarah Brannon of the American Civil Liberties Union Voting Rights Project, and John Yang, president of Asian Americans Advancing Justice, said on a conference call with reporters.

They also see potential for future litigation over the Trump administration’s collection of data, as well as how those data are used in state redistricting.

“We will sue as necessary,” Brannon said.

The Census is also used to distribute some $800 billion in federal services, including public schools, Medicaid benefits, law enforcement and highway repairs.

(Reporting by Jeff Mason and David Shepardson; additional reporting by Roberta Rampton, Doina Chiacu, Makini Brice and Eric Beech in Washington and Andrew Chung and Lauren LaCapra in New York; Writing by Patricia Zengerle; Editing by Grant McCool and Leslie Adler)