Anonymous ID: cc0606 Jan. 8, 2021, 6:35 a.m. No.12398068   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>12397843 lb

>totally invisible stealth drones

 

>MAGA Patriots if pushed can fly totally invisible stealth drones with ultra high-yield blast capabilities anywhere they want to in America and nobody can do anything about it and I mean nobody.

Anonymous ID: cc0606 Jan. 8, 2021, 7:11 a.m. No.12398584   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8611

Steve Pieczenik

@StevePieczenik

 

They did u a favor!

They s&s are a laundromat for lefty $$

 

Simon & Schuster is a money laundering op for Dems โ€“ DIGG

 

https://twitter.com/StevePieczenik/status/1347381792815407105

Anonymous ID: cc0606 Jan. 8, 2021, 7:14 a.m. No.12398633   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8718

Joint Statement by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Office of the Director of National Intelligence (ODNI), and the National Security Agency (NSA)

 

Original release date: January 05, 2021

 

On behalf of President Trump, the National Security Council staff has stood up a task force construct known as the Cyber Unified Coordination Group (UCG), composed of the FBI, CISA, and ODNI with support from NSA, to coordinate the investigation and remediation of this significant cyber incident involving federal government networks. The UCG is still working to understand the scope of the incident but has the following updates on its investigative and mitigation efforts.

 

This work indicates that an Advanced Persistent Threat (APT) actor, likely Russian in origin, is responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks. At this time, we believe this was, and continues to be, an intelligence gathering effort. We are taking all necessary steps to understand the full scope of this campaign and respond accordingly.

 

The UCG believes that, of the approximately 18,000 affected public and private sector customers of Solar Windsโ€™ Orion product, a much smaller number have been compromised by follow-on activity on their systems.

 

We have so far identified fewer than ten U.S. government agencies that fall into this category, and are working to identify and notify the nongovernment entities who also may be impacted.

 

https://www.cisa.gov/news/2021/01/05/joint-statement-federal-bureau-investigation-fbi-cybersecurity-and-infrastructure