Anonymous ID: 609a1e Jan. 20, 2021, 9:20 a.m. No.12633291   🗄️.is 🔗kun   >>3511 >>3566 >>3587 >>3782

UK PM Johnson says he 'doesn't know' how many arrest records accidentally deleted in 'outrageous' wipe of police database

 

UK Prime Minister Boris Johnson has said he doesn't know how many criminal cases have been affected by a huge security error that has seen hundreds of thousands of records deleted from the Home Office-run national police database.

 

Some 150,000 arrest records and thousands of fingerprint and DNA files were initially reported to have been mistakenly erased from the Police National Computer (PNC) in a "tech blunder" during the week ending January 10.

 

"We don't know how many cases might be frustrated as a result of what has happened," Johnson told Parliament on Wednesday as he was grilled over the issue by opposition Labour leader Keir Starmer.

 

The PM admitted that "of course it is outrageous" that data had been lost, but said that the government is "working around the clock" to retrieve the files, while adding that he did not know how long the issue would take to resolve.

 

Johnson broke down the numbers in Parliament, explaining that the deletion included 213,000 offence records, 175,000 arrest records and 15,000 personal.

 

Starmer claimed the incident had already impacted live investigations and that 26,000 DNA records and 30,000 fingerprint records had also been deleted, including records of the most serious offenders, citing a letter from the National Police Chief's Council.

 

"This isn't just a technical issue, it's about criminals not being caught and victims not getting justice," the Labour leader warned.

 

Home Secretary Priti Patel, whose department operates the PNC, said earlier on Wednesday that a "coding issue" was behind the accidental deletion of up to 400,000 records, although she clarified that the number could be less than that.

 

The data is reported to have been deleted during the government's weekly "weeding" session to get rid of old data, according to the Times.

 

https://www.rt.com/uk/513088-johnson-police-records-deleted/

Anonymous ID: 609a1e Jan. 20, 2021, 9:23 a.m. No.12633387   🗄️.is 🔗kun   >>3566 >>3587 >>3782

Rashida Tlaib and the 'Squad' lead charge against expanding national security powers after Capitol riot

 

'We firmly believe that the national security and surveillance powers of the U.S. government are already too broad, undefined, and unaccountable to the people.'

 

Ten progressive Democrats in the House of Representatives are calling on congressional leaders to refrain from any attempts to expand the United States government's national security powers in the wake of the Jan. 6 riot in the Capitol.

 

The lawmakers, led by Rep. Rashida Tlaib (D-Mich.), sent a letter to House Speaker Nancy Pelosi (D-Calif.) and Senate Majority Leader Mitch McConnell (R-Ky.) warning that an expansion of national security powers could threaten American civil liberties. The letter comes as a bipartisan group of lawmakers will re-introduce the Domestic Terrorism Prevention Act to give federal law enforcement more powers to act against domestic terrorism.

 

"The Trump mob's success in breaching the Capitol was not due to a lack of resources at the disposal of federal law enforcement, and in this moment we must resist the erosion of our civil liberties and Constitutional freedoms, however well-intentioned proposed security reforms may be," the Democrats wrote. "While we are not necessarily opposed to reforms to address the law enforcement and intelligence communities' inability or unwillingness to seriously confront domestic white nationalist violence, we firmly believe that the national security and surveillance powers of the U.S. government are already too broad, undefined, and unaccountable to the people."

 

I’m leading the call for national security powers to not be expanded in light of the attack on our nation’s Capitol… https://t.co/3f0xqThiK3

— Congresswoman Rashida Tlaib (@Congresswoman Rashida Tlaib)1611094591.0

 

The letter comes as some politicians and national security experts have characterized the Capitol riot as an act of domestic terror and described the participants with terms once reserved for ISIS and Al Qaeda. The events of Jan. 6 have even been compared to the Sept. 11, 2001, terrorist attacks.

 

"Don't dare call them protesters," President Joe Biden said the day after the riot, speaking in Wilmington, Delaware. "They were a riotous mob. Insurrectionists. Domestic terrorists. It's that basic. It's that simple."

 

Last Wednesday, as she presided over impeachment proceedings against President Donald Trump, Pelosi also called the rioters "domestic terrorists." Senate Minority Leader Chuck Schumer (D-N.Y.) said that the "insurrectionists" who invaded the Capitol building should be added to the federal "no fly" list. "It is an attempt to stop democracy as we know it, using domestic terrorism to assault our system of government, thereby qualifying these insurrectionists for the No-Fly List," Schumer wrote in a letter to the FBI and the Transportation Security Administration. Other Democrats have made similar remarks.

 

Commentators in the media have called for a new "Domestic War on Terror" and for law enforcement to adopt tactics used against Islamic terrorism abroad to fight "white supremacy" and extremism in the United States. CNN national security analyst Juliette Kayyem labeled Trump the "spiritual leader for domestic terrorists" before becoming their "operational leader" on Jan. 6. She called for the U.S. government to implement counterterrorism strategies against those Trump supporters who went to the Capitol.

 

Sen. Dick Durbin (D-Ill.) is leading the effort in Congress to expand national security powers by passing the Domestic Terrorism Prevention Act. The legislation would establish new offices in the Department of Homeland Security, the Department of Justice, and the FBI to investigate domestic terrorism in the U.S.

 

https://www.theblaze.com/news/tlaib-squad-national-security-powers-after-capitol-riot

Anonymous ID: 609a1e Jan. 20, 2021, 9:25 a.m. No.12633450   🗄️.is 🔗kun   >>3566 >>3587 >>3782

‘This is What 80 Million Votes Looks Like’: Biden Inauguration EMPTY

 

Joseph Biden’s “inauguration” is empty. It’s that simple, and that humiliating.

 

And that goes beyond the COVID restrictions freshly introduced for the event – with even the near-side of the National Mall which is allowed to be occupied – empty.

 

As One America News’s Jack Posobiec said on the War Room Pandemic this morning: “This is what 80 million votes looks like?!”

 

Compare the images from 2017 (Trump’s inauguration) and 2021 (Biden’s) for yourself.

 

https://thenationalpulse.com/breaking/this-is-what-80-million-votes-looks-like-biden-inauguration-empty-pics/

Anonymous ID: 609a1e Jan. 20, 2021, 9:31 a.m. No.12633682   🗄️.is 🔗kun   >>3771 >>3782

Antifa Plans ‘Targeted Destruction’ and ‘Direct Action’ on Inauguration Day

 

Antifa organizers call for “targeted destruction” and “direct action” across the United States during the inauguration of Joe Biden as the nation’s 46th president. The organizers plan to confront Trump supporters in multiple state capitals.

 

“It’s not f**king over,” one Antifa poster states while calling for “direct action” at Occidental Park in Seattle, Washington, according to a tweet by independent journalist Andy Ngo.

 

Another poster called for “targeted destruction against corporations assisting ICE.” In Denver, a BLM-Antifa poster calls for a march to the capitol to counter-protest the Trump rally coinciding with the timing of Biden’s swearing-in.

 

In San Francisco, another Antifa group plans a “Black Liberation Smash Fascism” rally to drive from the Bay Area to Sacramento.

 

The Sun reports another Antifa “J20” rally for Portland, Oregon. The poster states, “Fk the state. Fk Biden. Landback F**k 12.” This rally also coincides with the Biden-Harris inauguration.

 

https://www.breitbart.com/law-and-order/2021/01/20/antifa-plans-targeted-destruction-and-direct-action-on-inauguration-day/

Anonymous ID: 609a1e Jan. 20, 2021, 9:36 a.m. No.12633829   🗄️.is 🔗kun

Malwarebytes said it was hacked by the same group who breached SolarWinds

 

Malwarebytes becomes fourth major security firm targeted by attackers after Microsoft, FireEye, and CrowdStrike.

 

US cyber-security firm Malwarebytes today said it was hacked by the same group which breached IT software company SolarWinds last year.

 

Malwarebytes said its intrusion is not related to the SolarWinds supply chain incident since the company doesn't use any of SolarWinds software in its internal network.

 

Instead, the security firm said the hackers breached its internal systems by exploiting a dormant email protection product within its Office 365 tenant.

 

Malwarebytes said it learned of the intrusion from the Microsoft Security Response Center (MSRC) on December 15, which detected suspicious activity coming from the dormant Office 365 security app.

 

At the time, Microsoft was auditing its Office 365 and Azure infrastructures for signs of malicious apps created by the SolarWinds hackers, also known in cyber-security circles as UNC2452 or Dark Halo.

 

Malwarebytes said that once it learned of the breach, it began an internal investigation to determine what hackers accessed.

 

"After an extensive investigation, we determined the attacker only gained access to a limited subset of internal company emails," said today Marcin Kleczynski, Malwarebytes co-founder and current CEO.

Malwarebytes products are not affected

 

Since the same threat actor breached SolarWinds and then moved to poison the company's software by inserting the Sunburst malware into some updates for the SolarWinds Orion app, Kleczynski said they also performed a very thorough audit of all its products and their source code, searching for any signs of a similar compromise or past supply chain attack.

 

"Our internal systems showed no evidence of unauthorized access or compromise in any on-premises and production environments.

 

"Our software remains safe to use," Kleczynski added.

 

After today's disclosure, Malwarebytes becomes the fourth major security vendor targeted by the UNC2452/Dark Halo threat actor, which US officials have linked to a Russian government cyber-espionage operation.

 

Previously targeted companies include FireEye, Microsoft, and CrowdStrike.

 

https://www.zdnet.com/article/malwarebytes-said-it-was-hacked-by-the-same-group-who-breached-solarwinds/?ftag=TRE-03-10aaa6b&bhid=21735961543072688253262375158449&mid=13240826&cid=717936240