US EXPELS 35 Russian diplomats, closes two compounds.

Yea it's a real shitter that their credibility has gone down the tubes so bad most of the world isn't buying nor playing. Smart folks would have saved up a few brownie points for today instead of spending them all on ACA, but you know how them lefties are at staying within their budgets. C est la vie
 
Putin Vows Not To Stoop To President’s Level Over Sanctions, Looks Ahead To Trump
In a sharp departure from Russia’s previous strategy of responding to U.S. sanctions in kind, President Vladimir Putin said Friday he would not kick out American diplomats — one day after President Barack Obama moved to expel 35 Russian intelligence operatives. Putin said he was already looking ahead to the incoming Trump administration — but he vowed that Moscow would stand firm. “Although we have the right to retaliate, we will not resort to irresponsible ‘kitchen’

Putin vows not to stoop to president's level over sanctions, looks ahead to Trump
 
Can't you republican nitwits see Putin is just setting up for the day Dump becomes President ?? so trump will just ignore the hacking and fouling of our election
Dump? You ARE a toddler! Go back to the playground. If Putin revealed how corrupt Democrats are he did us a favor. But most of us already knew.

"You ARE a toddler!"

porxq2zo8c.jpg
 
Obie is smearing as much shit around as he can to make it difficult for Trump. He is a immature asshole like all liberals.
ANYONE making it difficult for the repub party is going a good thing Repubs are scum who when they get their way America suffers
 
>>
The report provides no evidence that the hacking was the work of Russian intelligence agencies. It merely states it as a fact

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party.

The two “actors” in question are the two groups of hackers known as Cozy Bear and Fancy Bear. As I have pointed out previously, the claim that these two groups of hackers act for Russian intelligence has so far been based purely on inference, with no hard facts behind it.

There is nothing in this report that changes that, or which substantiates this claim, and nothing in the report that remotely resembles a hard fact to support it. On the contrary as the paragraph I have quoted above shows, the claim is still based purely on inference . That the claim is entirely inferential, and may be based on completely false reasoning, is it turns out also the opinion of an expert in this field.

The rest of the report – which is to say nearly all of it – is taken up with technical information intended to confirm the existence of the hacking – something which no-one denies happened – and various suggestions for ways to mitigate against such hacking in the future. Whilst this is no doubt helpful, it is hardly the issue under discussion. Frankly it looks like padding, made to make the report look longer and more substantial than it actually is.<<

>>Previous JARs have not attributed malicious cyber activity to specific countries or threat actors. However, public attribution of these activities to RIS is supported by technical indicators from the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities. This determination expands upon the Joint Statement released October 7, 2016, from the Department of Homeland Security and the Director of National Intelligence on Election Security. This activity by RIS is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens. These cyber operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations leading to the theft of information. In foreign countries, RIS actors conducted damaging and/or disruptive cyber-attacks, including attacks on critical infrastructure networks. In some cases, RIS actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack. This JAR provides technical indicators related to many of these operations, recommended mitigations, suggested actions to take in response to the indicators provided, and information on how to report such incidents to the U.S. Government.<<


This is what Obama wants to start a war over
This is like other reports out of Homeland Security. They're not complete. However, they can't be because they are a security agency. They can not give complete details of who, when, where, and how without compromising their operation. This report gave names and code which was common to previous known Russian attacks. What is missing is details as to how those previous attacks were linked to the Russians as well the current attacks. That information is available to Obama and will be available to Trump, and if they choose to investigate, the Senate Committee on Intelligence. However, it will probably not be revealed to the public for good reason.
 
It's not surprising that you don't understand that it has nothing to do with what was exposed but rather how, by whom and for what reason.
What was exposed is the only factual information we have. The rest is just conjecture on your part. It is not surprising that someone such as yourself who is ideologically driven would place so much faith on something you have no way of verifying. You're responding emotionally. That's how propaganda works, it is designed to elicit emotional responses.

It's not speculation. It's been said many times by public officials. Your unwillingness or your inability to recognize that fact only points to your partisan nature.
It is speculation and will remain as such till it can be factually verified. The frequency with which it is repeated does nothing to alter that fact.

I suppose that depends on who repeats it.
Your partisan refusal to accept this issue leaves you with nothing but speculation and goofy conspiracies to explain Obama's actions.
 
>>
The report provides no evidence that the hacking was the work of Russian intelligence agencies. It merely states it as a fact

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party.

The two “actors” in question are the two groups of hackers known as Cozy Bear and Fancy Bear. As I have pointed out previously, the claim that these two groups of hackers act for Russian intelligence has so far been based purely on inference, with no hard facts behind it.

There is nothing in this report that changes that, or which substantiates this claim, and nothing in the report that remotely resembles a hard fact to support it. On the contrary as the paragraph I have quoted above shows, the claim is still based purely on inference . That the claim is entirely inferential, and may be based on completely false reasoning, is it turns out also the opinion of an expert in this field.

The rest of the report – which is to say nearly all of it – is taken up with technical information intended to confirm the existence of the hacking – something which no-one denies happened – and various suggestions for ways to mitigate against such hacking in the future. Whilst this is no doubt helpful, it is hardly the issue under discussion. Frankly it looks like padding, made to make the report look longer and more substantial than it actually is.<<

>>Previous JARs have not attributed malicious cyber activity to specific countries or threat actors. However, public attribution of these activities to RIS is supported by technical indicators from the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities. This determination expands upon the Joint Statement released October 7, 2016, from the Department of Homeland Security and the Director of National Intelligence on Election Security. This activity by RIS is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens. These cyber operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations leading to the theft of information. In foreign countries, RIS actors conducted damaging and/or disruptive cyber-attacks, including attacks on critical infrastructure networks. In some cases, RIS actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack. This JAR provides technical indicators related to many of these operations, recommended mitigations, suggested actions to take in response to the indicators provided, and information on how to report such incidents to the U.S. Government.<<


This is what Obama wants to start a war over
This is like other reports out of Homeland Security. They're not complete. However, they can't be because they are a security agency. They can not give complete details of who, when, where, and how without compromising their operation. This report gave names and code which was common to previous known Russian attacks. What is missing is details as to how those previous attacks were link to the Russians. That information is available to Obama and will be available to Trump, and if they choose to investigate, the Senate Committee on Intelligence. However, it will probably not be revealed to the public for good reason.
...EXCEPT they refused to provide said information to congress. Anyone with half a brain knows why. It's a bunch of horse shit speculations.

AND, all this fuss over revealing Democrat corruption but no discussion on the corruption. Dishonest fuckers!
 
>>
The report provides no evidence that the hacking was the work of Russian intelligence agencies. It merely states it as a fact

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party.

The two “actors” in question are the two groups of hackers known as Cozy Bear and Fancy Bear. As I have pointed out previously, the claim that these two groups of hackers act for Russian intelligence has so far been based purely on inference, with no hard facts behind it.

There is nothing in this report that changes that, or which substantiates this claim, and nothing in the report that remotely resembles a hard fact to support it. On the contrary as the paragraph I have quoted above shows, the claim is still based purely on inference . That the claim is entirely inferential, and may be based on completely false reasoning, is it turns out also the opinion of an expert in this field.

The rest of the report – which is to say nearly all of it – is taken up with technical information intended to confirm the existence of the hacking – something which no-one denies happened – and various suggestions for ways to mitigate against such hacking in the future. Whilst this is no doubt helpful, it is hardly the issue under discussion. Frankly it looks like padding, made to make the report look longer and more substantial than it actually is.<<

>>Previous JARs have not attributed malicious cyber activity to specific countries or threat actors. However, public attribution of these activities to RIS is supported by technical indicators from the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities. This determination expands upon the Joint Statement released October 7, 2016, from the Department of Homeland Security and the Director of National Intelligence on Election Security. This activity by RIS is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens. These cyber operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations leading to the theft of information. In foreign countries, RIS actors conducted damaging and/or disruptive cyber-attacks, including attacks on critical infrastructure networks. In some cases, RIS actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack. This JAR provides technical indicators related to many of these operations, recommended mitigations, suggested actions to take in response to the indicators provided, and information on how to report such incidents to the U.S. Government.<<


This is what Obama wants to start a war over
This is like other reports out of Homeland Security. They're not complete. However, they can't be because they are a security agency. They can not give complete details of who, when, where, and how without compromising their operation. This report gave names and code which was common to previous known Russian attacks. What is missing is details as to how those previous attacks were linked to the Russians as well the current attacks. That information is available to Obama and will be available to Trump, and if they choose to investigate, the Senate Committee on Intelligence. However, it will probably not be revealed to the public for good reason.


13 page JAR report from the 29th is online
 
Can't you republican nitwits see Putin is just setting up for the day Dump becomes President ?? so trump will just ignore the hacking and fouling of our election
Putin has already said he will not respond to the US until after Trump takes office. That will allow the two of them to agree upon some action so both can save face and bury this incident. However, Trump's impulsive, unpredictable behavior may lead him to reverse his course in regard to Putin. A few weeks from now we may find ourselves moving toward a military confrontation with Russia or an alliance.
 
Can't you republican nitwits see Putin is just setting up for the day Dump becomes President ?? so trump will just ignore the hacking and fouling of our election
Putin has already said he will not respond to the US until after Trump takes office. That will allow the two of them to agree upon some action so both can save face and bury this incident. However, Trump's impulsive, unpredictable behavior may lead him to reverse his course in regard to Putin. A few weeks from now we may find ourselves moving toward a military confrontation with Russia or an alliance.

Main media went nuts with CNN claim of Putin closing US school.
They were suckered, more pie on their face
 
A grown up speaks:

We regard the recent unfriendly steps taken by the outgoing US administration as provocative and aimed at further weakening the Russia-US relationship. This runs contrary to the fundamental interests of both the Russian and American people. Considering the global security responsibilities of Russia and the United States, this is also damaging to international relations as a whole.



As it proceeds from international practice, Russia has reasons to respond in kind. Although we have the right to retaliate, we will not resort to irresponsible ‘kitchen’ diplomacy but will plan our further steps to restore Russian-US relations based on the policies of the Trump Administration.



The diplomats who are returning to Russia will spend the New Year’s holidays with their families and friends. We will not create any problems for US diplomats. We will not expel anyone. We will not prevent their families and children from using their traditional leisure sites during the New Year’s holidays. Moreover, I invite all children of US diplomats accredited in Russia to the New Year and Christmas children’s parties in the Kremlin.



It is regrettable that the Obama Administration is ending its term in this manner. Nevertheless, I offer my New Year greetings to President Obama and his family.

My season’s greetings also to President-elect Donald Trump and the American people.



I wish all of you happiness and prosperity.

IMG_1917.PNG
 
Last edited:
>>
The report provides no evidence that the hacking was the work of Russian intelligence agencies. It merely states it as a fact

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party.

The two “actors” in question are the two groups of hackers known as Cozy Bear and Fancy Bear. As I have pointed out previously, the claim that these two groups of hackers act for Russian intelligence has so far been based purely on inference, with no hard facts behind it.

There is nothing in this report that changes that, or which substantiates this claim, and nothing in the report that remotely resembles a hard fact to support it. On the contrary as the paragraph I have quoted above shows, the claim is still based purely on inference . That the claim is entirely inferential, and may be based on completely false reasoning, is it turns out also the opinion of an expert in this field.

The rest of the report – which is to say nearly all of it – is taken up with technical information intended to confirm the existence of the hacking – something which no-one denies happened – and various suggestions for ways to mitigate against such hacking in the future. Whilst this is no doubt helpful, it is hardly the issue under discussion. Frankly it looks like padding, made to make the report look longer and more substantial than it actually is.<<

>>Previous JARs have not attributed malicious cyber activity to specific countries or threat actors. However, public attribution of these activities to RIS is supported by technical indicators from the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities. This determination expands upon the Joint Statement released October 7, 2016, from the Department of Homeland Security and the Director of National Intelligence on Election Security. This activity by RIS is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens. These cyber operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations leading to the theft of information. In foreign countries, RIS actors conducted damaging and/or disruptive cyber-attacks, including attacks on critical infrastructure networks. In some cases, RIS actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack. This JAR provides technical indicators related to many of these operations, recommended mitigations, suggested actions to take in response to the indicators provided, and information on how to report such incidents to the U.S. Government.<<


This is what Obama wants to start a war over
This is like other reports out of Homeland Security. They're not complete. However, they can't be because they are a security agency. They can not give complete details of who, when, where, and how without compromising their operation. This report gave names and code which was common to previous known Russian attacks. What is missing is details as to how those previous attacks were link to the Russians. That information is available to Obama and will be available to Trump, and if they choose to investigate, the Senate Committee on Intelligence. However, it will probably not be revealed to the public for good reason.
...EXCEPT they refused to provide said information to congress. Anyone with half a brain knows why. It's a bunch of horse shit speculations.

AND, all this fuss over revealing Democrat corruption but no discussion on the corruption. Dishonest fuckers!
McCain will find out thursday
 
Can't you republican nitwits see Putin is just setting up for the day Dump becomes President ?? so trump will just ignore the hacking and fouling of our election
Putin has already said he will not respond to the US until after Trump takes office. That will allow the two of them to agree upon some action so both can save face and bury this incident. However, Trump's impulsive, unpredictable behavior may lead him to reverse his course in regard to Putin. A few weeks from now we may find ourselves moving toward a military confrontation with Russia or an alliance.
All Putin has to do is bullshit trump telling him what a great man what a great president he is Dump will be like a moth to a flame
 

Forum List

Back
Top