North Korea Threatens Nuclear Attack On Uunited States

(Screenshot credit, The Independent)

(Screenshot credit, The Independent)

May 7, 2015

The Independent: H/T Ace News Services

North Korea has threatened to attack the US with nuclear weapons if the country “forces it to do so”.

Park Yong-Chol, the deputy director of the North Korean think tank the Institute for Research into National Reunification, gave a rare two-hour interview with CNN on Thursday.

The network said it was only allowed to conduct the interview on the basis that two portraits of former leaders Kim Il Sung and Kim Jong Il were visible behind Park during filming.

In it, he escalated Pyongyang’s fiery rhetoric by claiming North Korea was nuclear-capable and equipped with long-range missiles he warned could reach mainland US.

“We are equipped with nuclear arsenals,” Park reiterated. “We may use them if we are forced by the US to do so.”

North Korea has repeatedly threatened nuclear attacks and promised it was ready “anytime” to launch nuclear missiles at the US as recently as March.

Park also outright denied the existence of brutal political camps detailed in a shocking report on human rights by the United Nations, claiming North Korean society “has no political strife, factions or political division” and therefore no need for the term “political prisoner”.

North Korean defectors have given harrowing accounts of being beaten, tortured and experiencing other human rights abuses while being detained in prison camps.

“If you talk about human rights in my country, I will talk about human rights in the United States,” he added. “You have racial riots taking place in the wake of the killing of so many black people by the police. You have prisons full of inmates and new techniques of torture being used.

“The US President and other high-ranking administration officials have acknowledged really severe forms of punishment on inmates in detention.”

More at The Independent:

Disclaimer: This article was not written by Lorra B.

Video: James Comey Assures North Korea Is Behind Sony Picture’s Cyber-Attack

January 8, 2014

By Lorra B.

 

On Wednesday FBI director, James Comey, stated that North Korea was indeed behind Sony Picture’s cyber-attack.

New evidence was revealed and that anyone claiming that North Korea was not behind it “don’t have the facts that I have,” stated Comey.

Comey exposed that the hackers ‘got sloppy’ and accidentally used IP addresses that could easily be traced back to North Korea.

Proxy computers are a common ploy used to hide their real identities and keep investigators from finding their true locations.

“It made it very clear who was doing this…It was their mistake,” stated Comey.

He believes with certainty that The Guardians of Peace were the criminals behind the attacks.

“When the FBI first implicated North Korea, the bureau pointed to, among other things, malware that had links to other malware developed by the North Koreans, and similarities between this and an attack in March 2013 by North Korea against South Korean companies,” reports Fox News.

“I have very high confidence about this attribution to North Korea, as does the entire intelligence community,” stated Comey.

Statements and threats said to be from The Guardians of Peace were analyzed by the FBI’s Behavioral Analysis Unit and it was determined they were the same. The unit informed him that it was “Easy for us – it’s the same actors,” stated Comey.

It was after the Obama administration forced new sanctions against North Korea’s government that Comey made his statements.

“Clapper told the audience of government and private cyber security experts that he had gained insight into North Korea’s anti-American mindset while dining with a top North Korean general last year when he went there to negotiate the release of two U.S. prisoners,” reports The Seattle Times. “The general would have been the one to give the green light for the attack on Sony, he said.”

Clapper went on to say that North Korean’s truly do think that “are under siege from all directions” and are “deadly, deadly serious about affronts to the supreme leader,” stated Clapper.

 James Clapper, Director of National Intelligence, also warned that cyber-attacks against American interests by North Korea will continue unless the U.S. ‘pushes back.’ 

By Lorra B.

 

Video: DIA: North Korea Planned Attacks on US Nuclear Plants

December 19, 2014

We The People:

Comment by Jim Campbell, Citizen Journalist, Oath Keeper and Patriot.It’s time that the United States revisit the UN policy against targeted assassination for foreign dictators who want to kill us and our leaders.

N. Korean leader Kim Jong Un at parliament session

As far as are leaders are concerned are there any worth shedding American blood and lives to protect?

Please name them if you can.

Have we forgotten the targeted assassination of President John Fitzgerald Kennedy by our own the CIA?

Five commando units trained for strikes, sabotage
 

December 18, 2014

North Korea dispatched covert commando teams to the United States in the 1990s to attack nuclear power plants and major cities in a conflict, according to a declassified Defense Intelligence Agency report.

The DIA report, dated Sept. 13, 2004, reveals that five units of covert commandos were trained for the attacks inside the country.

According to the report, the “Reconnaissance Bureau, North Korea, had agents in place to attack American nuclear power plants.”

The document states that the North Korean Ministry of People’s Armed Forces, the ministry in charge of the military, “established five liaison offices in the early 1990s, to train and infiltrate operatives into the United States to attack nuclear power plants and major cities in case of hostilities.”

“One of the driving forces behind the establishment of the units and infiltration of operatives was the slow progress in developing a multi-stage ballistic missile.”

North Korea is known to have at least two long-range missiles capable of hitting the United States, the Taepodong-2 intercontinental ballistic missile, and the KN-08 road-mobile ICBM, which has not yet been flight tested.

The report indicates that power plants would be targeted for attack “in the event of hostilities between the United States and DPRK” – the acronym for the Democratic People’s Republic of North Korea.

The Reconnaissance Bureau is part of the Ministry of People’s Armed Forces and is in charge of the estimated 60,000 North Korean special operations commandos.

The heavily redacted report is what is known as a raw intelligence report, consisting of information possibly provided to the United States by a defector or agent, or possibly obtained from electronic surveillance.

Reconnaissance Bureau commandos have undertaken terrorist operations in the past in South Korea and other locations.

But the DIA report is the first intelligence document indicating North Korea had planned attacks inside the United States and dispatched agents for the operations.

Disclosure of the report, obtained under the Freedom of Information Act, comes amid threats by presumed North Korean agents to conduct September 11-style terrorist attacks against U.S. movie theaters.

The threats coincided with efforts by North Korea to prevent the showing Dec. 25 of the Sony Pictures film “The Interview,” a comedy involving a fictional plot to assassinate North Korean leader Kim Jong Un.

The U.S. government determined that the massive hack targeting against Sony, which stole an estimated 100 terabytes of data including unreleased films, has been determined to be the work of North Korean hackers or those working for the regime of Kim Jong Un.

S.Y. Lee, a Department Homeland Security spokesman, declined to comment on the 2004 document.

Entire article below.

 

A DHS official said the department is aware of the threat to attack movie theaters.

“We are still analyzing the credibility of these statements, but at this time there is no credible intelligence to indicate an active plot against movie theaters within the United States,” the official said.

The official said DHS will adjust its security procedures to protect Americans.

“This includes continued, regular information sharing with our state, local, federal and international partners, builds on ongoing work, such as enhanced protection at federal facilities,” the official said, adding that the public is encouraged to report suspicious activity to law enforcement agencies.

The FBI, in response to a Freedom of Information Act request, said it was unaware of the DIA intelligence report on North Korean commando teams. In a July 9, 2012 letter, the FBI stated that it was unable to find any file records on North Korea’s Reconnaissance Bureau.

An FBI spokesman had no immediate comment. A DIA spokesman did not return emails seeking comment on the documents.

A second DIA document reveals that an American defector identified only as “Jackson” and as a former Air Force officer was working inside North Korea for the Reconnaissance Bureau.

The 1998 document stated that the officer had been “captured by North Korea” and was teaching North Koreans “U.S. Special Forces tactics, English [language], and interrogation techniques as chief of psychological operations studies at Madonghui Military College to North Korean seaborne snipers.”

The American also “visited the 52nd Seaborne Sniper Battalion to teach U.S. Special Forces tactics, American English, and interrogation techniques since before 1983,” the report said, noting that the training was carried out under the Reconnaissance Bureau.

The reference to “American English” is an indication the training may have been preparation for the future dispatch of North Korean snipers to the United States.

Mark Sauter, a security adviser to corporations and long-time North Korea watcher said the documents clearly raise alarms about whether North Korea could follow through on threats to conduct 9/11-style terrorist attacks.

“What they’ve done by the Sony hack is shown they’re certainly willing to attack a U.S. corporation,” said Sauter, who obtained the documents. “Now they’re threating a physical attack along the lines of 9/11 and it is certainly possible they could have agents inside the United States capable of carrying out terrorist attacks.”

“North Korean agents have committed terrorist attacks and kidnappings around the world,” said Sauter, a former Special Forces and infantry officer. “Why wouldn’t they send agents to the homeland of their biggest enemy?”

Sauter noted that it took the U.S. government weeks to determine that North Korea was capable of hacking a major company. “It would be a mistake for the government now to assume North Korea is not capable of launching a terrorist attack in the U.S.,” he said. “They may or may not have the desire to attack the U.S. homeland now or in the future, but there’s a good chance they have at least some capability.”

Bill Cowan, a former Army Special Forces officer, agreed and called the document an alarming disclosure.

“This demonstrates the North Koreans have capabilities most of us didn’t realize they had,” Cowan said. “It talks about them being on U.S. soil to carry out attacks and that takes the threat to a whole new level. And they’re probably still here.”

Past Reconnaissance Bureau operations included the bombing in Rangoon, Burma in 1983 in an attempt to kill then-South Korean President Chun Do-hwan. Three senior South Korean government ministers were killed in the attack.

Bureau commandos also carried out the attack on South Korea’s presidential Blue House in 1968 in an attempt to assassinate then-President Park Chung Hee, father of current South Korean President Park Geun-hye.

The Reconnaissance Bureau also is in charge of covert operations to infiltrate South Korea through tunnels and seaborne insertion of intelligence personnel.

North Korean intelligence activities in the United States have been limited.

In 2003, the FBI arrested Korean-American businessman John Joungwoong Yai, who was identified as a North Korean agent. He pleaded guilty to financial charges and served two years in prison.

Yai was paid for sending reports to North Korea through China based on publicly available sources. He had been tasked by North Korean officials to locate a North Korean agent who had defected.

Documents in the case revealed plans by North Korea to try and plant one of its agents inside the U.S. government.

 

Video: Sony Hack is Almost Certainly an Inside Job

December 19, 2014

Christian Patriots:

Obama administration to blame North Korea and its allies with zero evidence whatsoever

image

Image Credits: Ian Muttoo / Flickr

The FBI will release a statement today blaming North Korea and its allies China, Iran and Russia for the Sony hack, while President Obama will also give a press conference in which he will finger the Hermit Kingdom as the culprit, despite the fact that the evidence overwhelmingly suggests North Korea was not responsible for the attack and that it was more likely an inside job.

The Stalinist state will be implicated for the hack attack despite the fact that, as the New York Times reported, “It is not clear how the United States determined that Mr. Kim’s government had played a central role in the Sony attacks.”

It is also likely that the hackers had “inside help” from a Sony employee given that, “Embedded in the malicious code were the names of Sony servers and administrative credentials that allowed the malware to spread across Sony’s network.”

Despite the FBI as of just a few days ago focusing on a Sony employee as the source of the leak, with insiders telling Radar Online that , “the FBI believes that the group had to have help from someone familiar with the infrastructure,” the federal agency has suddenly flipped 180 degrees and jumped on board with the White House’s baseless accusations.

Wired’s Kim Zetter notes that the evidence to blame North Korea is “flimsy” at best and that such accusations could merely be a “politically expedient” way of misleading the public on behalf of government and intelligence officials. The report also notes that it would be “easy for attackers to plant false flags that point to North Korea or another nation as the culprit.”

As technology editor David Gilbert explains, There is very little evidence that North Korea is behind the attack.”

The hackers themselves made no mention whatsoever of the film in their initial email to Sony and during a subsequent interview with CSO Online stated, “We are not under direction of any state.”

David Kennedy, founder of the security consulting firm TrustedSec LLC, adds that North Korea would be quick to take the credit for the hack if it was responsible (North Korean officials have repeatedly denied involvement). Kennedy also doubts that the attack was backed by China, while noting that North Korea “struggles with getting the technology it needs to launch major cyberattacks.”

Security blogger Marc W. Rogers documents a number of other indications that North Korea was not involved.

“The fact that the code was written on a PC with Korean locale & language actually makes it less likely to be North Korea,” Rogers explains. “Not least because they don’t speak traditional ‘Korean’ in North Korea, they speak their own dialect and traditional Korean is forbidden. This is one of the key things that has made communication with North Korean refugees difficult.”

Additionally, the broken English used “looks deliberately bad and doesn’t exhibit any of the classic comprehension mistakes you actually expect to see in ‘Konglish’. i.e it reads to me like an English speaker pretending to be bad at writing English.”

Rogers also explains how the hacker’s familiarity with the infrastructure clearly points to an insider being responsible.

“It’s clear from the hard-coded paths and passwords in the malware that whoever wrote it had extensive knowledge of Sony’s internal architecture and access to key passwords,” Rogers notes. “While it’s plausible that an attacker could have built up this knowledge over time and then used it to make the malware, Occam’s razor suggests the simpler explanation of an insider.”

Indeed, Sony executives themselves are convinced that the hack was an inside job. “We’re told the people at Sony who are investigating believe the hackers had intimate knowledge of mail systems and their configurations,” reports TMZ. “They also believe the hackers have knowledge of the internal media distribution systems and the internal IT systems, including human resources and payroll.”

In the Obama administration’s rush to blame North Korea for the hack, none of this evidence will even be mentioned during today’s press conference.

Given how the White House and top lawmakers havebreathlessly seized upon the hack to reanimate “zombie” cybersecurity legislation that was dead and buried before the convenient Sony hack provided fresh justification, past history suggests that the prime suspect for the hack should be the U.S. government itself.

Those who accused the U.S. of being behind the two other most alarming cybersecurity attacks in recent years, the Stuxnet and Flame viruses, were labeled “conspiracy theorists.” It subsequently emerged that both attacks were the work of the United States and Israel.

The six major Hollywood studios also stand to gain from legislation to tighten control over online piracy which will be fast tracked in part because of the Sony hack.

As the Verge reports, Hollywood’s most powerful lawyers are in a war with entity they refer to as “Goliath” – Google to you and me – and are intent on resurrecting the failed SOPA bill in a bid to create new powers under which ISPs would be forced to comply with companies who demand websites accused of copyright violation be shut down on a whim with no due process whatsoever.

By Paul Joseph Watson
Infowars

*NOTE: Special permission has been granted by Hagmann and Hagmann to repost his articles in their entirety on Christian Patriots.

SONY PULLS “THE INTERVIEW”… GIVES IN TO NORTH KOREAN DEMANDS

iDecember 18, 2014

Desert Musings:

Sometimes I’m bursting at the seams proud to be an American. This is NOT one of those times. Today, I’m ashamed. I’m pissed. I’m totally angry at Sony Pictures. I know they’re a Japanese company, and therefore technically not American, but damn it, they’re on our soil. They make a lot of their world-wide profits here, and they really screwed the pooch on this one.

In case you don’t know what I’m talking about, it’s the blackmail that was purported on Sony by North Korea. Kim Jung Un, that fat little ball of rice, got his underwear in a bunch because Sony was working on “The Interview”, a comedy based on an assassination attempt of Kim. Now, I’m not normally one to think that assassination is a funny thing regardless who it involves, but the parts of the movie that I’ve seen ARE pretty funny.

Sony got their computers hacked, allegedly by North Korea. As you’ve no doubt heard, they’ve spilled the beans on everything from what the brass at Sony thinks of Bobo Obama and Angelina Jolie, to how much money Jennifer Lawrence doesn’t make, to seeing all sorts of movies that are up for release. Who’s at fault for that? Yes, North Korea certainly, but also Sony for having such lax security on such sensitive material.

 

 

After North Korea releases the information to the world, and embarrasses Sony, they decide to take it a step further and threaten “9/11 style attacks on theaters if Sony releases ‘The Interview’ on Christmas Day”. So what does Sony do? The cave. That has me more pissed than you would like to know.

Basically what Sony Pictures has done is to tell the world that all it takes to get your way with the United States is to threaten us, and we’ll back down. Hire some hackers, break into a system, steal some corporate information, and threaten to kill folks, and the world is your oyster. Sony, you have no balls. What you SHOULD have done is stood up to these thugs and said that there’s no way they were going to stop you from releasing the movie, and that you were going to hire security at all of the 3,000 screens that it was playing at. You were going to go to extreme lengths to make sure that the move DID play. That would have been the smart move. Instead, you cowered in the corner like a frightened child.

I think the only apt response to this is for all of us to boycott Sony movies and Sony products from this point forward. I love Sony’s products…and I loved their movies, but I love my country more. And if you’re going to back down to a little not even two bit fat ass half a world away who can’t even keep water and electricity running, you’re not worthy of doing business on the world stage. I’m done with Sony. Finished…kaput. Head back to Tokyo. I’m just disgusted at this lack of spine!

Carry on world…you’re dismissed!

Video: A New Imperative to ‘Secure the Grid’

December 8, 2014

The Counter Jihad Report:

EMP-power-grid--665x385CSP, by Frank Gaffney:

Iranian leaders have long stated that they seek a world “without America.” Prior to President Obama’s disastrous diplomacy, U.S. leaders have sought to prevent the mullahs from getting the Bomb for that reason, among others.

Last week, however, a firm called Cylance issued a frightening report about extensive Iranian cyberwarfare operations over the past two years. It suggests that Tehran may already be in a position to destroy this country – without firing a shot.

Hackers believed to be associated with the Iranian regime have been able to penetrate the control systems of America’s critical infrastructure – including those of our electric utilities. Were they to disrupt or destroy such systems, the United States would lose power for prolonged periods. And without electricity, many millions of us would die.

We must secure the grid, now.

Rep. Franks on Judge Jeanine: Iran military doctrine calls for EMP weapon

 

Gaffney on Judge Jeanine: Congress must continue to act on grid security

 

High Frontier

“A Date That Will Live In Infamy!”

By 

December 8, 2014

“Global critical infrastructure organizations need to take this threat seriously. The Iranian adversary is real and they’re coming, if not already here.” ~ Mark Weatherford, Former Deputy Under Secretary of Homeland Security

On a Monday 73 years ago, today, President Franklin D. Roosevelt began his address to a joint session of Congress with these famous words: “Yesterday, December 7, 1941—a date that will live in infamy—the United States of America was suddenly and deliberately attacked by naval and air forces of the Empire of Japan.” Congress declared war on Japan, with only one dissenting vote. Three days later, Germany and Italy declared war on the United States and we were committed to World War II, a war that may have been avoided had we been prepared.  

December 8, 2014 I

But we were unprepared, and over 85 million died—including death by associated starvation and disease around the world; and including over 400,000 of the “Greatest Generation Americans” who fought in that war. (Click here for some pertinent statistics by country.)My reflections last year on Pearl Harbor emphasized that this “Black Swan” event should not have been a complete surprise. Billy Mitchell was court-martialed for demonstrating the vulnerability of ships to attack from the air and giving us 15 years of explicit “strategic warning” of Pearl Harbor’s specific vulnerability  to air attack—which we ignored, andRoberta Wohlstetter’s in-depth 1962 analysis demonstrated our failure in responding to “tactical warning” of the actual attack.    

Today, we are again living through a period of great threats to all we hold dear—and we are not likely to have time to recover from a modern surprise attack using technology that did not exist in 1941-45. This is why it is so important to block Iran’s efforts to gain nuclear weapons that could pose an existential electromagnetic pulse (EMP) threat—and why the thus far failure to do so is so dangerous. 

Strategic Warning of an EMP Attack by Iran.

The remainder of my December 11, 2013 message discussed a possible, now looming, “Black Swan” attack by Iran that could extinguish American civilization—indeed Western Civilization, which is the declared objective of Iran’s ruling mullahs.  We listed the long-standing “strategic warning” events below:

  • The U.S. demonstrated  high altitude electromagnetic pulse (HEMP) effects on “ancient” vacuum tube electronics nearly 1000 miles from our 1962 Starfish Prime nuclear test in the South Pacific—today’s solid state electronics are much, much more vulnerable to HEMP.
  • At considerable expense during the Cold War, the U.S. hardened its key military electronic systems to HEMP to assure the President could retaliate after a Soviet HEMP attack on the U.S. This capability was at the heart of our deterrent policy.
  • Post-Cold War discussions with Russia validated this investment—their high altitude tests were actually more extensive than ours and they included HEMP in their attack plans.
  • We continue to harden our strategic military systems but have done little or nothing to harden our civil critical infrastructure—especially the electric power grid, upon which the viability of most other critical infrastructure depends.
  • The Congressionally mandated nonpartisan EMP Commission reports warned of the devastating consequences of such an attack in 2004 and in 2008 provided previously classified information to back up these conclusions in a comprehensive report.
  • The EMP Commission identified the electric power grid vulnerabilities as being critically important, deserving remediation immediately—its Chairman testified that unless these vulnerabilities were rectified, starvation, disease and social collapse from a HEMP attack could lead to the death of most Americans within the following year.
  • Russia has shared its nuclear and ballistic missile technology with China, North Korea, Iran and, at least via the cacophony of proliferation if not directly, with others. This includes information that helps North Korea develop nuclear weapons to maximize EMP effects. For example, close collaboration between North Korea and Iran has benefited both—of course with help from Russia and China.
  • Iran has collaborated with North Korea and attended North Korean tests, which some experts believe were intended to demonstrate advanced designs that could easily be adapted for ballistic missile or satellite delivery to create HEMP effects.
  • Iran has pursued an extensive ballistic missile development program—including testing in the late 1990s that knowledgeable observers associate with an interest an HEMP attack from a seagoing vessel.
  • A ten-day maneuver exercise in the summer of 2011 launched some 14 ballistic missiles of various ranges, after which Iran’s then Defense Minister, Gen. Ahmad Vahidi, boasted: “The war games…show Iran’s great capability in designing, producing and using various kinds of missiles based on domestic knowledge. This showed that the sanctions imposed had no effect on Iran’s missile program.”

Last Year’s Tactical Warning of an EMP Attack by Iran.

These activities bridge into more recent potential “Tactical Warning” events that may signal an eminent attack. A slightly edited version of last year’s list follows:

  • The last bullet above suggested a certain irrelevance of the debate over sanctions in the broader context of the ongoing ill-advised negotiations with Iran on its nuclear weapons development programs. We just kicked the can down the road for the second time since last year—with no real prospect of any significantly helpful outcome.
  • Over a year ago, North Korea and Iran launched satellites to their south, traveling over the South Polar regions, which could easily have been directed over the U.S. in their initial orbit at an altitude to optimize HEMP effects over the entire continental U.S.
  • Over a year ago, Iranian Naval Admiral Afshin Rezayee said Iran’s Navy plans to deploy warships in the Atlantic.
  • Previously, Iranian officials had observed their ships can threaten U.S. coastal cities—particularly from the Gulf of Mexico. We are completely vulnerable to such an attack.
  • Meanwhile President Obama and his spokesmen have continued to signal a willingness for Iran to continue with a “Modest nuclear enrichment program” . . . whatever that means, it must drive the Israelis up the wall—as it should any who may ultimately be threatened by a nuclear armed Iran. Israel is the “Little Satan”—America is the “Great Satan.”

Breaking News—Urgent Tactical Warning.

Just breaking news should further heighten our concern that time for us to respond is running out.  Even as Secretary of State John Kerry prepares for another round of negotiations with little hope of any meaningful success, news this week explicitly indicates Iran is planning to employ EMP weapons against us. Last Monday, EMP Caucus Chairman Rep. Trent Franks (R-AZ), in speaking on the House floor for the Critical Infrastructure Protection Act (CIPA) that passed by a voice vote, noted that

The National Intelligence University of the United States recently translated an Iranian military doctrine called “Passive Defense” which referenced the use of nuclear EMP as a weapon more than 20 times. This doctrine stresses that electrical grids are vital to national existence. It includes a formula for calculating the value of electric power plants and for prioritizing the targeting of electric grid components and other infrastructures.”

Mr. Franks made the same statement at a conference I attended last Thursday and Friday. I strongly urge that you read this important Act and the associated floor statements, including that of Rep. Yvette Clark (D-NY), the co-chair of the EMP Caucus. 

In addition, Senator Ron Johnson (R-WI) who will chair the Homeland Security Committee also spoke on Friday, and I believe he will be very supportive of CIPA and other measures to defend the nation against EMP attacks. Hopefully, the Senate will also pass the act before the end of the current session—if not I believe it will come up immediately in the new session to begin in January.

Rep. Franks’ reference to this Iranian report on Iran’s military doctrine deserves great weight, as further indicated by additional troubling Iranian threat information provided this week by Cylance, a private security firm. Its report on Iranian cyber operations referred to as Operation Cleaver is sobering, to say the least. Cylance dubbed the threatening Iranian team “Tarh Andishan,” which roughly translated means “thinkers” or “innovators.” They have displayed an evolved skillset to perform attacks of espionage, theft, and the potential destruction of control systems and networks. Tarh Andishan was observed actively targeting, attacking, and compromising more than 50 victims since at least 2012.

By “reverse hacking” the Iranian cyber-offense infrastructure and compromising their servers, Cylance obtained 80,000 files and 8 gigabytes of data, including data Iran stole from the U.S. Marine Corps. Among other things, the 85 page report included that the Iranian group is believed to work from Tehran, “although auxiliary team members were identified in other locations including the Netherlands, Canada, and the UK.” Targets include “military, oil and gas, energy and utilities, transportation, airlines, airports, hospitals, telecommunications, technology, education, aerospace, Defense Industrial Base (DIB), chemical companies, and governments.”

Surely, the U.S. electric power grid is among these targets. And given Mr. Franks’ revelation that the Iranian military strategy includes the exploitation of EMP, it is not a stretch to imagine Iranian attack strategy combines cyber-attacks with the more debilitating EMP attacks, once Iran achieves that capability. Indeed, this fits with Cylance’s bottom lineafter tracking the Operation Cleaver team for over two years, that

“the government of Iran, and particularly the Islamic Revolutionary Guard Corps (IRGC), is backing numerous groups and front entities to attack the world’s critical infrastructure.”

It would be absurd for U.S. planners not to consider the full spectrum of threats, including direct attacks like the 2 AM sniper attack on the Metcalf substation near San Jose in April 2013, followed by another attack last August.  Such repeated successful attacks on such an important substation do not provide confidence in the power company’s countermeasures, even after a year for their application—a highly publicized bad message to have sent to an Iran planning to attack the United States. Good news for Iran; bad news for us.  (Click here for a brief press account.)

The most devastating threat could occur once Iran mates nuclear weapons to its ballistic missiles and can launch a devastating HEMP attack with nuclear detonations a hundred or so miles above the U.S.—combined with cyber and a Metcalf-like attack operations. 

Some Key Bottom  Lines:

To recap a few associated important bottom lines from my email messages over the past year:

  • Members of the Executive and Legislative branches are collectively failing in their sworn duty “to provide for the common defense” against the EMP threat.
  • The key obstacles blocking effective U.S. countermeasures are purely political. The threat is well known—and validated by numerous competent technical reviews. The cost of hardening is minimal by any reasonable measure—the Federal Energy Regulatory Commission (FERC), which doesn’t have the authority and resources to rectify the situation, has estimated the annual cost to be less than that of a postage stamp per subscriber. The North American Electric Reliability Corporation (NERC) is a captive of the Electric Power industry which has blocked for four years legislation to improve the electric grid’s ability to survive an EMP attack. Click herefor an example of dysfunctional NERC-FERC treatment of Natural EMP. The above mentioned Metcalf failures speak volumes. And there’s more—much more—evidence of a badly broken regulatory process.
  • So . . . the electric power companies have been winning in their efforts to frustrate initiatives to harden the electric power grid against HEMP (or other manmade or natural EMP) effects.
  • Some believe that Iran would not attack the United States for fear of retaliation—these views ignore the stated willingness of the ruling Mullahs to commit suicide to achieve their stated objective of eliminating the Great Satan (America) and Little Satan (Israel) and to hasten the return of the Mahdi according to their end times prophesy. 
  • The Critical Infrastructure Protection Act (CIPA) is a step in the right direction, but . . .
  • The clock clicks on—toward a disaster that will make Pearl Harbor look like a picnic . . .

WILL THERE BE ANOTHER DATE THAT WILL LIVE IN INFAMY?????

Near Term High Frontier Plans.

As time may be running out for effective U.S. action, we will continue to inform all who will listen about the existential EMP threat and how to counter it. Our primary focus will be to help state and local authorities, particularly the National Guard, protect the citizens under their charge. Past experience shows that it is foolish to wait for the federal authorities to respond effectively.

High Frontier will continue to advocate the most cost effective BMD systems that the powers that be will permit.

And we will seek effective means to harden the electric power grid. As quickly as possible.

What can you do?

Join us in praying for our nation, and for a rebirth of the freedom sought, achieved and passed to us by those who came before us.

Help us to spread our message to the grass roots and to encourage all “powers that be” to provide for the common defense as they are sworn to do.

Begin by passing this message to your friends and suggest they visit our webpage,www.highfrontier.org for more information. Also, please encourage your sphere of influence to sign up for our weekly e-newsletter.

And support us with your tax deductible gifts to help enable our continuing efforts.