Police Work, Politics and World Affairs, Football and the ongoing search for great Scotch Whiskey!

Wednesday, May 2, 2018

What's going on in the World Today 180502


HYPERLINKS MAY REQUIRE AN EMAIL:

USA

Trump Administration relaxes policy on armed UAV exports

The Trump Administration loosened restrictions on the marketing and sale of armed unmanned air vehicles by US aerospace manufacturers to foreign nations on 19 April.

The new export rules allow US companies to sell and market armed military drones to US allies and partner under the direct commercial sales process, eliminating the need to go through the State Department via the foreign military sales system.

The change was billed by the State Department as a means to speed up the sale and delivery of US drones to foreign countries, many of which are also considering drones manufactured by Chinese and Russian companies.

“Providing our allies and partners with greater access to American arms will also reduce their reliance not just on Chinese knockoffs, but also on Russian systems, consistent with the Countering America’s Adversaries Through Sanctions Act,” says Peter Navarro, assistant to the president for trade and manufacturing policy. “For too long we have hamstrung ourselves and limited our ability to provide our allies and partners with the defensive capabilities they require, even when in the US interest...”

Chinese smartphones cited by intelligence as security risk sold on US bases

KAISERSLAUTERN, Germany — Chinese-made smartphones that the heads of U.S. intelligence have urged Americans not to buy are being sold to servicemembers across Germany at on-base exchange facilities.

The Huawei phones, which are being sold by TKS, an Army and Air Force Exchange Service concessionary and subsidiary of Vodaphone, could be used to gather sensitive information, according to U.S. intelligence agencies. They are banned for official government use in most cases.

The Defense Department asked whether Huawei mobile phones were being sold at exchange facilities but has not offered any other direction, said AAFES senior spokesman Chris Ward.

“We responded ‘yes’ and have had no other inquiries,” Ward said in an email response. “Should there be an official determination made by law enforcement officials that these phones present a security risk, the Exchange will instruct its vendors to remove impacted products from their assortment...”

AFRICA

Why the GCC States Think Africa Is Worth Fighting Over

Highlights

-Growing economic ties will remain the primary connection between the states of the Gulf Cooperation Council (GCC) and countries across Africa.

-Turkey's attempts to nurture its economic and political links with Africa, part of a campaign to broaden its global influence, will compete with those of the United Arab Emirates and Saudi Arabia in some areas.

-Rivalries among GCC members and with other regional powers will play out throughout Africa, complicating the Gulf bloc's efforts to forge deeper security ties with states on the continent.



ASIA

NOTHING SIGNIFICANT TO REPORT

EUROPE

Europe Accelerates Studies On Reusable Launchers

Apr 23, 2018 Thierry Dubois | Aviation Week & Space Technology
It is 5:00 p.m. local time on July 15, 2030, in Kourou, French Guiana, and the final countdown is underway for Ariane Next, Europe’s first reusable launcher. The last decade has brought an accelerated evolution of the launchers built by ArianeGroup under the leadership of the European Space Agency (ESA). Ariane 6 had a relatively brief career—almost three times shorter than its predecessor.

Rewind to 2018. The launch of SpaceX’s Falcon Heavy, although it was of limited significance on the satellite launch market, was the watershed event. Before it, European players were content with reusability demonstration programs, just as any other research and technology activity. After it, the debate moved to “when” from “if.” For the second time in four years, ArianeGroup, ESA and state agencies made a move in reaction to SpaceX’s prowess in reusable launchers.

LATIN/SOUTH AMERICA

NOTHING SIGNIFICANT TO REPORT

AFGHANISTAN

NOTHING SIGNIFICANT TO REPORT

CHINA

China: The Dominican Republic Abandons Its Allegiance to Taiwan

China has plucked out another country from among Taiwan's steadily dwindling pool of diplomatic partners. The Dominican Republic announced May 1 that it had severed diplomatic ties with Taiwan and will establish them with China instead. This statement is the culmination of a long process; reports of Beijing reaching out to the Dominican Republic go back to late 2016. But the switch comes at a time when the U.S. administration appears intent on disrupting the status quo in cross-strait relations by expanding its official diplomatic interactions with Taiwan. In that sense, Taipei and Beijing's contest for diplomatic partners is just one small piece of the mounting great power competition between the United States and China...

What Beijing is Building in the South China Sea

Since China began its extensive land reclamation program in the South China Sea in 2013, Beijing has focused on improving its presence and infrastructure at seven locations in the Spratly Island chain: Cuarteron Reef, Fiery Cross, Gaven, Hughes, Johnson, Mischief and Subi reefs. Of the seven locations, the Fiery Cross, Mischief and Subi reefs received particular attention in the form of large-scale airfields built there. Over time, China has also added harbors, barracks, radar and other sensors. This is in addition to communications equipment, storage bunkers and general infrastructure installed across all seven islands. Stratfor partners at AllSource Analysis have provided imagery that confirms mobile electronic warfare (EW) equipment was recently deployed to Mischief Reef...


IRAN

Iran Deals With the JCPOA

There are just 18 days left until Washington’s May 12 deadline for the United States and the European Union to reach an agreement about how to counter Iran’s regional activity and whether to tighten the straightjacket on its nuclear program. Iranian Foreign Minister Javad Zarif has spent much of the last week in the United States on a media blitz, trying to push back against the United States, while French President Emmanuel Macron had Iran at the top of his agenda during his April 24 meeting with Trump. During the meeting, Macron presented the possibility of a new deal to complement — not replace — the Iran nuclear deal, formally known as the Joint Comprehensive Plan of Action (JCPOA). He outlined four main concerns to address when countering Iran, which included the JCPOA’s short-term concerns but also long-term concerns about Iran’s nuclear program, its ballistic missile program and its regional activities in places such as Syria...

Iran Arrests Members of London-Backed Spying Cell

"Recently, members of a network affiliated to Britain have been arrested", who sought to launch espionage operations in Iran and had contacts with some main members of the group who led the 2009 unrests and other anti-Iran groups, the source told FNA.

Abbas Edalat was also among those arrested in Iran.

British sources said last night that Edalat is a British-Iranian citizen and a professor of computer sciences and mathematics at Imperial College in London.

Imperial College plays a special role in training spies in different disguises to launch espionage operations inside Iran.
IRAQ

NOTHING SIGNIFICANT TO REPORT

ISRAEL

Is the Syrian Stalemate Between Iran and Israel About to End?

Highlights

-As uncertainty about future U.S. action against Iran increases, Iran and Israel will seek to deter each other along Israel's northern border.

-Iran will aim to prevent a direct Israeli attack against the Islamic republic by building up bases in Syria and Lebanon, while
Israel will seek to undermine this threat by pushing the United States to take action against Tehran.

-Israel will accept the dangers of a regional war so long as the United States provides direct cooperation against Iran.
Hundreds of kilometers of Syria and Iraq separate Israel and Iran, but the civil war in Syria has brought the two foes nose to nose.

Early on April 9, Israel struck the Tiyas (T4) air base northeast of Damascus. To some, it appeared that Israel was acting on behalf of the United States in retaliating against the Syrian government's alleged use of chemical weapons. In reality, Israel was in pursuit of other quarry: Iran and Hezbollah, which have redoubled their efforts to challenge Israel along its northern border...

Why Israel is Keeping Its Warplanes Close to Home

Instead of participating in a high-profile U.S. military air combat exercise in Alaska that starts April 30, the Israeli Defense Forces ordered a squadron of its fighter jets — likely the 69th Squadron, equipped with F-15I Ra'am strike fighters — to remain in Israel, while other of its air force assets have been allowed to proceed. Given that the U.S. Red Flag exercises require substantial preparation and confer valuable experience, Israel would not have made the decision to keep its fighters home lightly. The withdrawal, announced April 17, indicates a heightened probability that a cycle of escalation and confrontation between Iran (and, by extension, Hezbollah) and Israel lies ahead...

Israel Conferred With U.S. on Strike in Syria to Target Iranian War Gear

Israeli leaders have kept silent about the attack, but intelligence officials offered new details on the specific target, Israel’s goals and the discussions with Washington

WASHINGTON—With tacit American support, the Israeli military targeted an advanced Iranian air-defense system at a Syrian base last week, said intelligence officials and others briefed on the matter, the latest sign the Trump administration is working with Israel to blunt Tehran’s expanding influence in the Middle East...

Did Israel Just Kill the Iran Nuclear Deal?

Highlights

-Israel claims that Tehran held onto research related to Iran's nuclear weapons program and has lied to the international community about its intentions.

-The announcement was timed to influence the United States and the European Union just days before the White House reaches a May 12 deadline to issue sanctions waivers in accordance with the terms of the Iran nuclear deal.

-Israel seeks stronger U.S. backing for its bold military moves against Iran in Syria by characterizing Tehran as unreliable and ill-intentioned...

KOREAN PENNSULEA

NOTHING SIGNIFICANT TO REPORT

RUSSIA

NOTHING SIGNIFICANT TO REPORT

MIDDLE EAST GENERAL

NOTHING SIGNIFICANT TO REPORT

CYBER ISSUES

North Korean Destructive Malware Is Back, Says DHS Report

Malware not seen since the 2014 attack on Sony has returned, raising the possibility of future destructive attacks.

American intelligence analysts have discovered a destructive strain of North Korean malware not seen since the 2014 attack on Sony that crippled the company’s computer systems, according to Department of Homeland Security documents obtained by Foreign Policy.

On Dec. 17, 2017, “advanced persistent threat actors” deployed “newly discovered destructive malware that shares a number of similarities to the destructive malware” used in the Sony attack, according to a restricted report issued late last year. “This is the the first known instance since 2014 that North Korea-tied destructive malware has been seen,” says the report, marked “For Official Use Only.”

The report does not state whether the malware, called “SMASHINGCOCONUT,” was deployed by North Korean hackers, but argues that the technical similarities “make it very likely” that it was developed by Pyongyang...

TERRORISM

Why It Does -- yet Doesn't -- Matter That the Toronto Attacker Is a Terrorist
By Scott Stewart

VP of Tactical Analysis, Stratfor

Highlights

-Because the recent Toronto vehicular attack was driven by a misogynistic ideology, it can be classified as an act of terrorism.

-Terrorist tactics transcend group or ideology and can be adopted by anyone, including nonterrorists.

-Because of this fact, mass public attacks will remain a persistent but limited threat, and people must be prepared to face them.

On April 23 in Toronto, Canada, 25-year-old Alek Minassian stomped on the gas pedal of a rented Ryder van, jumped a curb and steered the vehicle down a wide sidewalk running along Yonge Street. He charged down the sidewalk for over a mile, swerving to hit as many pedestrians as he could. He struck 24 of them, 10 fatally, before he turned the van down Poyntz Avenue, parked and exited it. When he was confronted by an armed police officer, Minassian repeatedly mimicked that he had a gun, eventually screaming for the officer to shoot him. Instead, the officer took him to the ground and handcuffed him, bringing an end to his bloody rampage...

...How to Prepare

Because of this reality, people need to be prepared to protect themselves against the simple tactics used in most mass public attacks. Protecting oneself begins with understanding the necessity, or as security experts like to say, by adopting the proper mindset. The next step is practicing the appropriate level of situational awareness and engaging all of one's senses. For example, it may be difficult to hear a vehicle speeding down the sidewalk behind you if you have headphones in your ears. Acknowledging the possibility of a threat and remaining aware can help anyone quickly recognize an unfolding attack and take immediate action to avoid becoming a victim.

People in attacks should also attempt to warn others, by screaming or otherwise signaling the danger. They should also be prepared to help the injured by attending first aid training classes and by carrying simple lifesaving items such as tourniquets, pressure bandages and chest seals.



MISC
Metal Tool 3D-Printed in Zero Gravity

The challenges of using additive manufacturing in space to print a wrench.

3D printed spanner in zero gravity

A spanner has been produced in zero gravity using 3D-printing of metal powder in a first for additive manufacturing. Parts are being printed in space, on the International Space Station, but using polymer materials. Printing high-strength parts in zero gravity using metal powers presents unique challenges.

"We used a completely new technology to print a wrench for the first time under zero gravity in our latest parabolic flight campaign in March," says Jens Günster, project manager and head of BAM’s Ceramic Processing and Biomaterials division.

To additively manufacture metal parts, metallic powder is laid down on a bed and locally melted by laser to build the part layer by layer. But metallic powders pose a challenge in zero gravity because they are potentially flammable and explosive.

To enable the process to work in space, the research group has developed a method that enables processing of metallic powders under a protective gas atmosphere. A process gas--in this case nitrogen--is drawn through the powder layers to stabilize the powder bed in the absence of gravity.

The technology has been developed by Bundesanstalt für Materialforschung und-prüfung (BAM), a research institute of the German Federal Ministry for Economic Affairs and Energy. It has been tested in two parabolic flight campaigns in cooperation with Clausthal University of Technology and German aerospace center DLR’s Institute for Composite Structures and Adaptive Systems in Braunschweig.

Nuclear Power Plants Have a 'Blind Spot' for Hackers. Here's How to Fix That.

Malware hunters, regulators, and plant employees are hunting further down the supply chain for vulnerabilities as hackers continue to target critical infrastructure.

Billy Rios likes to hack the machines that make modern society function. Take the Morpho Itemiser 3, a prototype of the device the Transportation Security Administration uses to screen airport travelers for explosives and narcotics.

Rios, a security researcher, decided one day in 2013 to probe the Itemiser 3, which TSA had tested in the lab but never deployed. He bought the device online, took it apart, and found that a password was hardcoded into the equipment. This shortcut allowed technicians easy access to the machine, but also potentially left it prey to hackers who could remotely commandeer it.

In August 2014, at the annual Black Hat Conference in Las Vegas, Rios presented his findings to the public. “Once someone else discovers the technician password, it [becomes] a backdoor,” Rios said at the time, calling the shortcut “dangerous” for the access it allows a hacker.

These days, companies in charge of some of the United States’ most critical infrastructure hire WhiteScope, Rios’s cybersecurity firm, to breach systems and then explain how they did it, all to prepare for the real thing. He and his team of researchers have picked apart the communication systems used by airplanes and cars. But sometimes Rios’s tests stray into unforeseen territory. It was only shortly after he presented his Itemiser findings four years ago, for example, that he learned how the device was used in the nuclear sector.

For all of the hardcore services WhiteScope offers, Rios, a veteran of the Iraq War and a former incident response leader at Google, has only begun scraping the surface of the complex supply chain that feeds the thousands of digital components that go into a nuclear facility.

A nuclear power plant’s critical systems are well fortified from run-of-the mill cyberattacks launched from outside a plant. That makes the supply chain, with its often far-flung production sites, a logical target for well-resourced hackers looking for a foothold into a facility. As a result, meticulous regulators, seasoned nuclear plant employees, and cunning penetration, or “pen” testers like Rios are all playing their part in the ceaseless effort to make the supply chain more cyber-secure.

The supply chain is “a huge blind spot right now,” Rios told me. “We can test the security of someone’s environment and we can test the security of someone’s devices in these environments. But testing an actual supply chain attack is really hard because it involves coordination between a lot of different players...”



No comments:

Post a Comment