Anonymous ID: b9374d May 26, 2023, 2:13 p.m. No.18907640   🗄️.is 🔗kun   >>7725 >>7940 >>8077 >>8150

CONNECTICUT SNEAKING PEDOPHILIA PROTECTIONS INTO LAW

 

The slippery slope toward anything goes

 

HARTFORD, Conn. (ChurchMilitant.com) - Connecticut is facing controversy over a bill that has raised concerns among citizens, as they fear it could pave the way for the gradual legalization of pedophilia within the state.

 

The Connecticut House of Representatives passed a bill this month that changes the state's anti-discrimination law by changing the definition of "sexual orientation" to "attraction to a gender." It is expected to whiz through the blue state's Senate and be signed by the Democratic governor, Ned Lamont, a consistent promoter of the LGBT agenda.

 

Cheerleaders describe it as a small, benign measure necessary to update an old definition.

 

Connecticut's House Democratic caucus described the bill as merely seeking to "modernize and improve consistency" in the state's "discrimination statutes."

 

The Connecticut American Civil Liberties Union used similar language, stating, "[I]t modernizes the existing definition of sexual orientation, moving away from thirty-year-old outdated and offensive terminology."

 

https://www.churchmilitant.com/news/article/connecticut-sneaks-pedophilia-protections-into-law

Anonymous ID: b9374d May 26, 2023, 2:15 p.m. No.18907648   🗄️.is 🔗kun   >>7721 >>7940 >>8077 >>8150

CLERICAL SEX ABUSE REVELATIONS EXPLODE ACROSS BOLIVIA

 

Bolivian president warns Pope Francis of dire ecclesiastical consequences

 

LA PAZ, Bolivia (ChurchMilitant.com) - Bolivia's president is warning Pope Francis of grave consequences for the Church after multiple exposés of predator priests abusing minors rocked the predominantly Catholic country in May.

 

In a four-page letter addressed to "Brother Francis" on Monday, President Luis Arce expressed "shock and outrage" at the revelations and demanded that the pontiff instruct the Bolivian hierarchy to release secret diocesan files on sexual abuser priests.

 

Threatening to restrict the entry of foreign clergymen, Arce said he would create a "truth commission" to investigate the "deplorable and aberrant crimes" that the local hierarchy covered up with "unacceptable indifference and indolence" by their "complicit silence."

 

Jesuit abuses 85 minors

 

The cascade of complaints against predator priests was sparked by the exposé of Fr. Alfonso Pedrajas Moreno, a Catalan Jesuit who left behind a diary recording his abuse of at least 85 minors, including seminarians and male students at the John XXIII College in Cochabamba, Bolivia.

 

Jesuit authorities in Spain and Bolivia refused to act when Pedrajas' nephew, Fernando Pedrajas, brought the diary to their attention. The Society of Jesus suspended eight former provincials accused of cover-up, only after the story broke in Spanish media El País in May.

 

https://www.churchmilitant.com/news/article/clerical-sex-abuse-explode-across-bolivia

Anonymous ID: b9374d May 26, 2023, 2:18 p.m. No.18907658   🗄️.is 🔗kun   >>7940 >>8077 >>8150

Supreme Court narrows WOTUS definition

 

The ruling narrows the federal government’s jurisdiction over protected waters in the United States.

 

In a unanimous decision, the U.S. Supreme Court on Thursday sided with an Idaho landowner couple and against the Environmental Protection Agency, effectively narrowing the scope of what types of bodies of water the federal government may regulate under the Clean Water Act.

 

In Sackett v. EPA, a case that hinged on the definition of the term “waters of the United States” or WOTUS, justices held that the EPA and U.S. Army Corps of Engineers overstepped their jurisdictions by claiming oversight on a wetland located on the property of Michael and Chantell Sackett.

 

The ruling also effectively invalidates a Biden administration definition finalized late last year that attempted to expand which waters fell under WOTUS to those that shared a “significant nexus” with protected waterways, a move construction lawyers said could have added costs of up to $1 million per acre for construction site preparation.

 

Several building groups applauded the decision.

 

“Today’s decision provides long-awaited certainty for property owners and housing providers and properly curbs federal overreach,” said the National Apartment Association and National Multifamily Housing Council in a joint statement. “The apartment industry strongly supports protecting our water resources, but undue and confusing regulations would exacerbate our nationwide housing affordability crisis.”

 

The National Utility Contractors Association also called the decision a win.

 

“Today’s Supreme Court decision removes many of the arbitrary and overly broad protection classifications our members faced in their infrastructure construction project plans,” said Doug Carlson, the association’s CEO, in a statement. “Many of our critical projects directly benefit the health of our communities and the environment, but nevertheless fall victim to a tangled mess of overlapping federal regulations and permitting requirements that produce endless delays.”

 

The Associated General Contractors of America said the ruling means the Biden administration must return to the drawing board on its recent definition of WOTUS.

 

“The decision … makes clear that the Biden administration must rewrite its current Waters of the U.S. rule, which relies on the flawed ‘significant nexus’ test that the Court roundly dismissed today,” said Stephen Sandherr, AGC’s CEO. “Attempting to redefine nearly every wet area in the U.S. as a federal water is clearly not legal.”

 

https://www.constructiondive.com/news/supreme-court-narrows-wotus-definition/651347/

Anonymous ID: b9374d May 26, 2023, 2:20 p.m. No.18907668   🗄️.is 🔗kun   >>7940 >>8077 >>8150

Broad campaign underway to access US critical infrastructure using small, home office devices

 

Microsoft researchers and federal authorities are warning about a malicious cyber campaign against U.S. critical infrastructure providers that may be designed to disrupt communications with Asia amid growing hostilities with the People’s Republic of China.

 

A state-sponsored threat actor, which Microsoft identified as Volt Typhoon under its new naming taxonomy, is operating a stealth campaign that abuses small office, home office routers, firewalls and VPN devices to blend into normal daily activity. The hackers are abusing internet-facing Fortinet FortiGuard devices to gain initial access into companies and leveraging compromised SOHO devices from a range of companies, including ASUS, Cisco, D-Link, Netgear and Zyxel.

 

The Cybersecurity and Infrastructure Security Agency, along with the FBI, the National Security Agency and cyber agencies from the Five Eyes, issued an advisory about the campaign Wednesday. Officials said the hackers are using living-off-the-land techniques to blend in with normal Windows activity and evade discovery by endpoint detection and response software.

 

Volt Typhoon, active since 2021, has targeted critical infrastructure providers in the U.S. and Guam, according to Microsoft researchers. The major industries targeted by the actor include communications, manufacturing, utilities, transportation, construction, IT, education and government.

 

“Adversaries frequently target critical infrastructure to perform reconnaissance and eventually gain a foothold in the event of an escalation in tension, or in the worst case war, the adversary can disable parts of a country’s infrastructure,” Tom Winston, director of intelligence content at Dragos, said via email.

 

Researchers from Mandiant said they recognize the hackers from prior campaigns involving air, maritime and land transportation targets. The new activity could be in preparation for disruptive or destructive cyberattacks.

 

“Preparation does not mean attacks are inevitable,” said John Hultquist, chief analyst, Mandiant Intelligence, Google Cloud. “States conduct long-term intrusions into critical infrastructure to prepare for possible conflict, because it simply may be too late to gain access when conflict arises.”

 

Microsoft said it has directly notified customers who were targeted or compromised.

 

After gaining access through the Fortinet devices, the hackers try to leverage any privilege from those devices and then remove credentials over to an Active Directory account, according to Microsoft. The credentials are then used to authenticate to other devices. Fortinet officials could not be immediately reached for comment.

 

Microsoft researchers said detecting and mitigating the attacks will be challenging due to the actor’s reliance on active accounts and living-off-the-land binaries. The NSA has published a guide to detect and mitigate living-off-the-land activity.

 

https://www.constructiondive.com/news/campaign-critical-infrastructure-devices/651285/