Indonesian agency blocks 5,000 bank accounts linked to online gambling; trillions of rupiah channelled overseas

” It is known that many (online gamblers ) are minors, elementary and junior high school ( students ), beggars, those who do not have jobs, and informal sector workers, both individually and in groups”, said Mr Natsir.

Online gaming, Mr Natsir warned, is also closely related to other legitimate violations, including illegitimate online mortgages and scams. Additionally, federal authorities have suggested that money laundering is related to online gaming. &nbsp,

The Indonesian government’s communications and computing government claims to possess blocked more than two million online gambling sites thus far, but they continue to appear. President Joko Widodo on June 14th actually authorized the creation of a commission to overcome the problem of online gambling. &nbsp,

The committee, which consists of representatives from various departments and organizations, is under the direction of Coordinating Minister for Political, Legal, and Security Affairs Hadi Tjahjanto and is tasked with making recommendations to improve the prevention and protection of virtual gambling.

The Indonesian authorities established the taskforce because it thinks that online gambling has broken the law and caused economic losses, social disruption, and emotional harm with long-term criminal effects.

In a situation that has raised the issue of online gambling in Indonesia, a policewoman from Indonesia was charged with killing her husband, a other police agent, by burning him to death as a result of his addiction to gambling.

The girl became disturbed after finding out that her father only had 800,000 rupees left in his bank accounts just days after receiving his reward of 2.8 million, according to the police.

The deceased gentleman was discovered to have originally squandered the mom’s money and had a known addiction to online gambling.

Continue Reading

Surge arrester failed to work when lightning struck, causing North-South Line disruption: LTA

A element designed to protect equipment from power surges failed on Jun 3, causing a power outage that impacted a segment of the North-South Line that lasted more than two hours.

The condition of the surge arrester in the affected power control box may have deteriorated over time, leading to a failure of the affected power control box when lightning struck, according to the Land Transport Authority ( LTA ) in an update released on Saturday ( Jun 15 ).

“LTA is working with the users to examine the wave arrester repair speed.”

Burst coils are designed to shield outdoor equipment from temporary power floods, such as from lightning strikes.

Around 5.50 p.m., according to station operator SMRT, a lightning strike struck a trackside energy control field close to the Kranji MRT station. This disturbed train services&nbsp, between Choa Chu Kang and Woodlands stations during the night peak- hours commute.

LTA noted in a Facebook post on Saturday that bad weather&nbsp, and thunder risks prolonged the support recovery.

Before electricity may be restored at 7.50pm, Beamish engineers had to physically access the energy power box on the viaduct to remove it. Teach company resumed at 8.10pm”, it added.

Crossing Cars

Audiences were stranded at the afflicted facilities in photos and videos posted on social media.

During the disturbance, completely normal buses and bridging buses were running between Woodlands and Choa Chu Kang in both directions. However, some travellers criticized the lack of cars. &nbsp,

Providing a timetable of what happened, LTA said&nbsp, vehicle bridge services were activated at 5.57pm, with the first seven cars arriving at the damaged facilities by 6.27pm.

To assist commuters in finding other rail and bus services, thirty-six buses were deployed overall along with more than 160 more employees. &nbsp,

Crossing buses have a capacity of 80 to 120 passengers while MRT trains can hold up to 1, 200 commuters, said LTA, adding that these buses” may be a complete substitute for disrupted rail service”.

This is why our longer-term strategy is to strengthen the resilience of the road system by creating new lines that are interconnected with existing ones, enabling the majority of commuters to move to an alternate line when a rail line is obstructed, the authority continued.

However, LTA said it has taken notice of the comments from travellers on the areas for improvement. &nbsp,

Among them are examining whether the provision is made for public transportation operators to retain a larger ship of backup buses that could be used as bridging buses in the event of a rail disruption.

The decision “must be thoroughly evaluated because having a larger buffer and more backup buses will cost the public transportation system,” according to LTA.

It came to the conclusion that SMRT responded on Jun 3 in accordance with the company’s standard operating procedures, noting that the travel company “promptly disseminated knowledge” about the disruption&nbsp and gave riders advice on alternate transportation choices.

LTA acknowledged, however, that the Jun 3 disturbance was more severe than the previous two significant MRT service disruptions, partly because some of the occurrences had taken place during off-peak hours. &nbsp,

“LTA has taken notice of the comments from travellers on the areas for improvement”, the power said. &nbsp,

” We will put in place the follow-up measures to strengthen our response to upcoming problems with the assistance of our road operators.”

Continue Reading

Whistleblower says Microsoft left US govt hackable – Asia Times

by Renee Dudley, with research by Doris Burke

This story was originally published by ProPublica, a Pulitzer Prize-winning investigative newsroom.

Microsoft hired Andrew Harris for his extraordinary skill in keeping hackers out of the nation’s most sensitive computer networks. In 2016, Harris was hard at work on a mystifying incident in which intruders had somehow penetrated a major US tech company.

The breach troubled Harris for two reasons. First, it involved the company’s cloud — a virtual storehouse typically containing an organization’s most sensitive data. Second, the attackers had pulled it off in a way that left little trace.

He retreated to his home office to “war game” possible scenarios, stress-testing the various software products that could have been compromised.

Early on, he focused on a Microsoft application that ensured users had permission to log on to cloud-based programs, the cyber equivalent of an officer checking passports at a border. It was there, after months of research, that he found something seriously wrong.

The product, which was used by millions of people to log on to their work computers, contained a flaw that could allow attackers to masquerade as legitimate employees and rummage through victims’ “crown jewels” — national security secrets, corporate intellectual property, embarrassing personal emails — all without tripping alarms.

To Harris, who previously had spent nearly seven years working for the US Defense Department, it was a security nightmare. Anyone using the software was exposed, regardless of whether they used Microsoft or another cloud provider such as Amazon. But Harris was most concerned about the federal government and the implications of his discovery for national security. He flagged the issue to his colleagues.

They saw it differently, Harris said. The federal government was preparing to make a massive investment in cloud computing, and Microsoft wanted the business. Acknowledging this security flaw could jeopardize the company’s chances, Harris recalled one product leader telling him. The financial consequences were enormous. Not only could Microsoft lose a multibillion-dollar deal, but it could also lose the race to dominate the market for cloud computing.

Harris said he pleaded with the company for several years to address the flaw in the product, a ProPublica investigation has found. But, at every turn, Microsoft dismissed his warnings, telling him they would work on a long-term alternative — leaving cloud services around the globe vulnerable to attack in the meantime.

Harris was certain someone would figure out how to exploit the weakness. He had come up with a temporary solution, but it required customers to turn off one of Microsoft’s most convenient and popular features: the ability to access nearly every program used at work with a single logon.

He scrambled to alert some of the company’s most sensitive customers about the threat and personally oversaw the fix for the New York Police Department. Frustrated by Microsoft’s inaction, he left the company in August 2020.

Within months, his fears became reality. US officials confirmed reports that a state-sponsored team of Russian hackers had carried out SolarWinds, one of the largest cyberattacks in US history.

They used the flaw Harris had identified to vacuum up sensitive data from a number of federal agencies – including, ProPublica has learned, the National Nuclear Security Administration, which maintains the United States’ nuclear weapons stockpile, and the National Institutes of Health, which at the time was engaged in Covid-19 research and vaccine distribution.

The Russians also used the weakness to compromise dozens of email accounts in the Treasury Department, including those of its highest-ranking officials. One federal official described the breach as “an espionage campaign designed for long-term intelligence collection.”

Harris’ account, told here for the first time and supported by interviews with former colleagues and associates as well as social media posts, upends the prevailing public understanding of the SolarWinds hack.

From the moment the hack surfaced, Microsoft insisted it was blameless. Microsoft President Brad Smith assured Congress in 2021 that “there was no vulnerability in any Microsoft product or service that was exploited” in SolarWinds.

Microsoft President Brad Smith testifies in 2023 before the U.S. Senate Judiciary Committee Subcommittee on Privacy, Technology, and the Law. Photo: Screenshot via webcast / GeekWire

He also said customers could have done more to protect themselves.

Harris said they were never given the chance.

“The decisions are not based on what’s best for Microsoft’s customers but on what’s best for Microsoft,” said Harris, who now works for CrowdStrike, a cybersecurity company that competes with Microsoft.

Microsoft declined to make Smith and other top officials available for interviews for this story, but it did not dispute ProPublica’s findings. Instead, the company issued a statement in response to written questions.

“Protecting customers is always our highest priority,” a spokesperson said. “Our security response team takes all security issues seriously and gives every case due diligence with a thorough manual assessment, as well as cross-confirming with engineering and security partners. Our assessment of this issue received multiple reviews and was aligned with the industry consensus.”

ProPublica’s investigation comes as the Pentagon seeks to expand its use of Microsoft products — a move that has drawn scrutiny from federal lawmakers amid a series of cyberattacks on the government.

Smith is set to testify on Thursday before the House Homeland Security Committee, which is examining Microsoft’s role in a breach perpetrated last year by hackers connected to the Chinese government. Attackers exploited Microsoft security flaws to gain access to top US officials’ emails. In investigating the attack, the federal Cyber Safety Review Board found that Microsoft’s “security culture was inadequate and requires an overhaul.”

For its part, Microsoft has said that work has already begun, declaring that the company’s top priority is security “above all else.” Part of the effort involves adopting the board’s recommendations. “If you’re faced with the tradeoff between security and another priority, your answer is clear: Do security,” the company’s CEO, Satya Nadella, told employees in the wake of the board’s report, which identified a “corporate culture that deprioritized both enterprise security investments and rigorous risk management.”

ProPublica’s investigation adds new details and pivotal context about that culture, offering an unsettling look into how the world’s largest software provider handles the security of its own ubiquitous products. It also offers crucial insight into just how much the quest for profits can drive those security decisions, especially as tech behemoths push to dominate the newest — and most lucrative — frontiers, including the cloud market.

“This is part of the problem overall with the industry,” said Nick DiCola, who was one of Harris’s bosses at Microsoft and now works at Zero Networks, a network security firm. Publicly-traded tech giants “are beholden to the share price, not to doing what’s right for the customer all the time. That’s just a reality of capitalism. You’re never going to change that in a public company because at the end of the day, they want the shareholder value to go up.”

A “Cloud-First World”

Early this year, Microsoft surpassed Apple to become the world’s most valuable company, worth more than $3 trillion. That triumph was almost unimaginable a decade ago. (The two remain in close competition for the top spot.)

In 2014, the same year that Harris joined Microsoft and Nadella became the CEO, Wall Street and consumers alike viewed the company as stuck in the past, clinging to the “shrink-wrapped” software products like Windows that put it on the map in the 1990s. Microsoft’s long-stagnant share price reflected its status as an also-ran in almost every major technological breakthrough since the turn of the century, from its Bing search engine to its Nokia mobile phone division.

As the new CEO, Nadella was determined to reverse the trend and shake off the company’s fuddy-duddy reputation, so he staked Microsoft’s future on the Azure cloud computing division, which then lagged far behind Amazon. In his earliest all-staff memo, Nadella told employees they would need “to reimagine a lot of what we have done in the past for a … cloud-first world.”

Microsoft salespeople pitched business and government customers on a “hybrid cloud” strategy, where they kept some traditional, on-premises servers (typically stored on racks in customers’ own offices) while shifting most of their computing needs to the cloud (hosted on servers in Microsoft data centers).

Security was a key selling point for the cloud. On-site servers were notoriously vulnerable, in part because organizations’ overburdened IT staff often failed to promptly install the required patches and updates. With the cloud, that crucial work was handled by dedicated employees whose job was security.

The dawn of the cloud era at Microsoft was an exciting time to work in the field of cybersecurity for someone like Harris, whose high school yearbook features a photo of him in front of a desktop computer and monitor with a mess of floppy disks beside him. One hand is on the keyboard, the other on a wired mouse. Caption: “Harris the hacker.”

As a sophomore at Pace University in New York, he wrote a paper titled “How to Hack the Wired Equivalent Protocol,” referring to a network security standard, and was awarded a prestigious Defense Department scholarship that the government uses to recruit cybersecurity specialists. The National Security Agency paid for three years of his tuition, which included a master’s degree in software engineering, in exchange for a commitment to work for the government for at least that long, he said.

Early in his career, he helped lead the Defense Department’s efforts to protect individual devices. He became an expert in the niche field known as identity and access management, securing how people log in.

As the years wore on, he grew frustrated by the lumbering bureaucracy and craved the innovation of the tech industry. He decided he could make a bigger impact in the private sector, which designed much of the software the government used.

At Microsoft he was assigned to a secretive unit known as the “Ghostbusters” (as in: “Who you gonna call?”), which responded to hacks of the company’s most sensitive customers, especially the federal government. As a member of this team, Harris first investigated the puzzling attack on the tech company and remained obsessed with it, even after switching roles inside Microsoft.

Eventually, he confirmed the weakness within Active Directory Federation Services, or AD FS, a product that allowed users to sign on a single time to access nearly everything they needed. The problem, he discovered, rested in how the application used a computer language known as SAML to authenticate users as they logged in.

This is what makes a SAML attack unique. Typically, hackers leave what cybersecurity specialists call a “noisy” digital trail. Network administrators monitoring the so-called “audit logs” might see unknown or foreign IP addresses attempting to gain access to their cloud services. But SAML attacks are much harder to detect. The forged token is the equivalent of a robber using a copied master key. There was little trail to track, just the activities of what appear to be legitimate users.

Harris and a colleague who consulted for the Department of Defense spent hours in front of both real and virtual whiteboards as they mapped out how such an attack would work, the colleague told ProPublica. The “token theft” risk, as Harris referred to it, became a regular topic of discussion for them.

A Clash With “Won’t Fix” Culture

Before long, Harris alerted his supervisors about his SAML finding. Nick DiCola, his boss at the time, told ProPublica he referred Harris to the Microsoft Security Response Center, which fields reports of security vulnerabilities and determines which need to be addressed. Given its central role in improving Microsoft product security, the team once considered itself the “conscience of the company,” urging colleagues to improve security without regard to profit. In a meeting room, someone hung a framed photo of Winston “the Wolf,” the charismatic fixer in Quentin Tarantino’s movie “Pulp Fiction” who is summoned to clean up the aftermath of bloody hits.

Members of the team were not always popular within the company. Plugging security holes is a cost center, and making new products is a profit center, former employees told ProPublica. In 2002, the company’s founder, Bill Gates, tried to settle the issue, sending a memo that turned out to be eerily prescient. “Flaws in a single Microsoft product, service or policy not only affect the quality of our platform and services overall, but also our customers’ view of us as a company,” Gates wrote, adding: “So now, when we face a choice between adding features and resolving security issues, we need to choose security.”

At first, Gates’ memo was transformational and the company’s product divisions were more responsive to the center’s concerns. But, over time, the center’s influence waned.

Its members were stuck between cultural forces. Security researchers — often characterized as having outsized egos — believed their findings should be immediately addressed, underestimating the business challenges of developing fixes quickly, former MSRC employees told ProPublica.

Product managers had little motivation to act fast, if at all, since compensation was tied to the release of new, revenue-generating products and features. That attitude was particularly pronounced in Azure product groups, former MSRC members said, because they were under pressure from Nadella to catch up to Amazon.

“Azure was the Wild West, just this constant race for features and functionality,” said Nate Warfield, who worked in the MSRC for four years beginning in 2016. “You will get a promotion because you released the next new shiny thing in Azure. You are not going to get a promotion because you fixed a bunch of security bugs.”

Former employees told ProPublica that the center fielded hundreds or even thousands of reports a month, pushing the perennially understaffed group to its limits. The magazine Popular Science noted that volume as one of the reasons why working in the MSRC was one of the 10 “worst jobs in science,” between whale feces researchers and elephant vasectomists.

“They’re trained, because they’re so resource constrained, to think of these cases in terms of: ‘How can I get to ‘won’t fix,’” said Dustin Childs, who worked in the MSRC in the years leading up to Harris’ saga. Staff would often punt on fixes by telling researchers they would be handled in “v-next,” the next product version, he said. Those launches, however, could be years away, leaving customers vulnerable in the interim, he said.

The center also routinely rejected researchers’ reports of weaknesses by saying they didn’t cross what its staff called a “security boundary.” But when Harris discovered the SAML flaw, it was a term with no formal definition, former employees said.

By 2017, the lack of clarity had become the “butt of jokes,” Warfield said. Several prominent security researchers who regularly interacted with the MSRC made T-shirts and stickers that said “____” (meaning fill in the blank) “is not a security boundary.”

“Any time Microsoft didn’t want to fix something, they’d just say, ‘That’s not a security boundary, we’re not going to fix it,’” Warfield recalled.

Unaware of the inauspicious climate, Harris met virtually with MSRC representatives and sketched out how a hacker could jump from an on-premises server to the cloud without being detected. The MSRC declined to address the problem. Its staff argued that hackers attempting to exploit the SAML flaw would first have to gain access to an on-premises server. As they saw it, Harris said, that was the security boundary — not the subsequent hop to the cloud.

Business over security

“WTF,” Harris recalled thinking when he got the news. “This makes no sense.”

Microsoft had told customers the cloud was the safest place to put their most precious data. His discovery proved that, for the millions of users whose systems included AD FS, their cloud was only as secure as their on-premises servers. In other words, all the buildings owned by the landlord are only as secure as the most careless tenant who forgot to lock a window.

Harris pushed back, but he said the MSRC held firm.

Harris had a reputation for going outside the chain of command to air his concerns, and he took his case to the team managing the products that verified user identities.

He had some clout, his former colleagues said. He had already established himself as a known expert in the field, had pioneered a cybersecurity threat detection method and later was listed as the named inventor on a Microsoft patent. Harris said he “went kind of crazy” and fired off an email to product manager Mark Morowczynski and director Alex Simons requesting a meeting.

He understood that developing a long-term fix would take time, but he had an interim solution that could eliminate the threat. One of the main practical functions of AD FS was to allow users to access both on-premises servers and a variety of cloud-based services after entering credentials only once, a Microsoft feature known as “seamless” single sign-on. Harris proposed that Microsoft tell its customers to turn off that function so the SAML weakness would no longer matter.

According to Harris, Morowczynski quickly jumped on a videoconference and said he had discussed the concerns with Simons.

“Everyone violently agreed with me that this is a huge issue,” Harris said. “Everyone violently disagreed with me that we should move quickly to fix it.”

Morowczynski, Harris said, had two primary objections.

First, a public acknowledgement of the SAML flaw would alert adversaries who could then exploit it. Harris waved off the concern, believing it was a risk worth taking so that customers wouldn’t be ignorant to the threat. Plus, he believed Microsoft could warn customers without betraying any specifics that could be co-opted by hackers.

According to Harris, Morowczynski’s second objection revolved around the business fallout for Microsoft. Harris said Morowczynski told him that his proposed fix could alienate one of Microsoft’s largest and most important customers: the federal government, which used AD FS. Disabling seamless SSO would have widespread and unique consequences for government employees, who relied on physical “smart cards” to log onto their devices.

Required by federal rules, the cards generated random passwords each time employees signed on. Due to the configuration of the underlying technology, though, removing seamless SSO would mean users could not access the cloud through their smart cards. To access services or data on the cloud, they would have to sign in a second time and would not be able to use the mandated smart cards.

Harris said Morowczynski rejected his idea, saying it wasn’t a viable option.

Morowczynski told Harris that his approach could also undermine the company’s chances of getting one of the largest government computing contracts in US history, which would be formally announced the next year. Internally, Nadella had made clear that Microsoft needed a piece of this multibillion-dollar deal with the Pentagon if it wanted to have a future in selling cloud services, Harris and other former employees said.

There’s a history here: In court documents unsealed and filed February 20, 2020, Amazon’s cloud computing arm said it was looking to depose seven “individuals who were instrumental” in the Pentagon’s JEDI source selection and “played pivotal roles” in the ultimate awarding of the contract to Microsoft, among them then-President Donald Trump and then-Defense Secretary Mark Esper. A spokesperson for Amazon Web Services told CNBC in a statement: “President Trump has repeatedly demonstrated his willingness to use his position as president and commander in chief to interfere with government functions – including federal procurements – to advance his personal agenda. The preservation of public confidence in the nation’s procurement process requires discovery and supplementation of the administrative record, particularly in light of President Trump’s order to ‘screw Amazon.’ The question is whether the President of the United States should be allowed to use the budget of the DoD to pursue his own personal and political ends.” Photo: CNBC

Killing the competition

By Harris’s account, the team was also concerned about the potential business impact on the products sold by Microsoft to sign into the cloud. At the time, Microsoft was in a fierce rivalry with a company called Okta.

Microsoft customers had been sold on seamless SSO, which was one of the competitive advantages — or, in Microsoft parlance, “kill points” — that the company then had over Okta, whose users had to sign on twice, Harris said.

Harris’ proposed fix would undermine the company’s strategy to marginalize Okta and would “add friction” to the user experience, whereas the “No. 1 priority was to remove friction,” Harris recalled Morowczynski telling him. Moreover, it would have cascading consequences for the cloud business because the sale of identity products often led to demand for other cloud services.

“That little speed bump of you authenticating twice was unacceptable by Microsoft’s standards,” Harris said. He recalled Morowczynski telling him that the product group’s call “was a business decision, not a technical one.”

“What they were telling me was counterintuitive to everything I’d heard at Microsoft about ‘customer first,’” Harris said. “Now they’re telling me it’s not ‘customer first,’ it’s actually ‘business first.’”

DiCola, Harris’ then-supervisor, told ProPublica the race to dominate the market for new and high-growth areas like the cloud drove the decisions of Microsoft’s product teams. “That is always like, ‘Do whatever it frickin’ takes to win because you have to win.’ Because if you don’t win, it’s much harder to win it back in the future. Customers tend to buy that product forever.”

According to Harris, Morowczynski said his team had “on the road map” a product that could replace AD FS altogether. But it was unclear when it would be available to customers.

In the months that followed, Harris vented to his colleagues about the product group’s decision. ProPublica talked to three people who worked with Harris at the time and recalled these conversations. All of them spoke on the condition of anonymity because they feared professional repercussions. The three said Harris was enraged and frustrated over what he described to them as the product group’s unwillingness to address the weakness.

Neither Morowczynski nor Simons returned calls seeking comment, and Microsoft declined to make them available for interviews. The company did not dispute the details of Harris’ account. In its statement, Microsoft said it weighs a number of factors when it evaluates potential threats. “We prioritize our security response work by considering potential customer disruption, exploitability, and available mitigations,” the spokesperson said. “We continue to listen to the security research community and evolve our approach to ensure we are meeting customer expectations and protecting them from emerging threats.”

Another major warning

Following the conversation with Morowczynski, Harris wrote a reminder to himself on the whiteboard in his home office: “SAML follow-up.” He wanted to keep the pressure on the product team.

Soon after, the Massachusetts- and Tel Aviv-based cybersecurity firm CyberArk published a blog post describing the flaw, which it dubbed “Golden SAML,” along with a proof of concept, essentially a road map that showed how hackers could exploit the weakness.

Years later, in his written testimony for the Senate Intelligence Committee, Microsoft’s Brad Smith said this was the moment the company learned of the issue. “The Golden SAML theory became known to cybersecurity professionals at Microsoft and across the U.S. government and the tech sector at precisely the same time, when it was published in a public paper in 2017,” Smith wrote.

Lavi Lazarovitz of CyberArk said the firm mentioned the weakness — before the post was published — in a private WhatsApp chat of about 10 security researchers from various companies, a forum members used to compare notes on emerging threats. When they raised the discovery to the group, which included at least one researcher from Microsoft, the other members were dismissive, Lazarovitz said.

“Many in the security research community — I don’t want to say mocked — but asked, ‘Well, what’s the big deal?’” Lazarovitz said.

Nevertheless, CyberArk believed it was worth taking seriously, given that AD FS represented the gateway to users’ most sensitive information, including email. “Threat actors operate in between the cracks,” Lazarovitz said. “So obviously, we understood the feedback that we got, but we still believed that this technique will be eventually leveled by threat actors.”

The Israel-based team also reached out to contacts at Microsoft’s Israeli headquarters and were met with a response similar to the one they got in the WhatsApp group, Lazarovitz said.

The published report was CyberArk’s way of warning the public about the threat. Disclosing the weakness also had a business benefit for the company. In the blog post, it pitched its own security product, which it said “will be extremely beneficial in blocking attackers from getting their hands on important assets like the token-signing certificate in the first place.”

The report initially received little attention. Harris, however, seized on it. He said he alerted Morowczynski and Simons from the product group as well as the MSRC. The situation was more urgent than before, Harris argued to them, because CyberArk included the proof of concept that could be used by hackers to carry out a real attack. For Harris, it harkened back to Morowczynski’s worry that flagging the weakness could give hackers an advantage.

“I was more energetic than ever to have us actually finally figure out what we’re going to do about this,” Harris said.

But the MSRC reiterated its “security boundary” stance, while Morowczynski reaffirmed the product group’s earlier decision, Harris said.

Harris said he then returned to his supervisors, including Hayden Hainsworth and Bharat Shah, who, as corporate vice president of the Azure cloud security division, also oversaw the MSRC. “I said, ‘Can you guys please listen to me,’” Harris recalled. “‘This is probably the most important thing I’ve ever done in my career.’”

Harris said they were unmoved and told him to take the problem back to the MSRC.

Microsoft did not publicly comment on the CyberArk blog post at the time. Years later, in written responses to Congress, Smith said the company’s security researchers reviewed the information but decided to focus on other priorities. Neither Hainsworth nor Shah returned calls seeking comment.

Defusing a ticking bomb

Harris said he was deeply frustrated. On a personal level, his ego was bruised. Identifying major weaknesses is considered an achievement for cybersecurity professionals, and, despite his internal discovery, CyberArk had claimed Golden SAML.

More broadly, he said he was more worried than ever, believing the weakness was a ticking bomb. “It’s out in the open now,” he said.

Publicly, Microsoft continued to promote the safety of its products, even boasting of its relationship with the federal government in sales pitches. “To protect your organization, Azure embeds security, privacy, and compliance into its development methodology,” the company said in late 2017, “and has been recognized as the most trusted cloud for US government institutions.”

Internally, Harris complained to colleagues that customers were being left vulnerable.

“He was definitely having issues” with the product team, said Harris’ former Microsoft colleague who consulted for the Defense Department. “He vented that it was a problem that they just wanted to ignore.”

Harris typically pivoted from venting to discussing how to protect customers, the former colleague said. “I asked him to show me what I’m going to have to do to make sure the customers were aware and could take corrective action to mitigate the risk,” he said.

Harris also took his message to LinkedIn, where he posted a discreet warning and an offer.

“I hope all my friends and followers on here realize by now the security relationship” involved in authenticating users in AD FS, he wrote in 2019. “If not, reach out and let’s fix that!”

Separately, he realized he could help customers with whom he had existing relationships, including the NYPD, the nation’s largest police force.

“Knowing this exploit is actually possible, why would I not architect around it, especially for my critical customers?” Harris said.

On a visit to the NYPD, Harris told a top IT official, Matthew Fraser, about the AD FS weakness and recommended disabling seamless SSO. Fraser was in disbelief at the severity of the issue, Harris recalled, and he agreed to disable seamless SSO.

In an interview, Fraser confirmed the meeting.

“This was identified as one of those areas that was prime, ripe,” Fraser said of the SAML weakness. “From there, we figured out what’s the best path to insulate and secure.”

More troubling revelations

It was over beers at a conference in Orlando in 2018 that Harris learned the weakness was even worse than he’d initially realized. A colleague sketched out on a napkin how hackers could also bypass a common security feature called multifactor authentication, which requires users to perform one or more additional steps to verify their identity, such as entering a code sent via text message.

They realized that, no matter how many additional security steps a company puts in place, a hacker with a forged token can bypass them all. When they brought the new information to the MSRC, “it was a nonstarter,” Harris said. While the center had published a formal definition of “security boundary” by that point, Harris’ issues still didn’t meet it.

By March 2019, concerns over Golden SAML were spilling out into the wider tech world. That month, at a conference in Germany, two researchers from the cybersecurity company Mandiant delivered a presentation demonstrating how hackers could infiltrate AD FS to gain access to organizations’ cloud accounts and applications. They also released the tools they used to do so.

Mandiant said it notified Microsoft before the presentation, making it the second time in roughly 16 months that an outside firm had flagged the SAML issue to the company.

In August 2020, Harris left Microsoft to work for CrowdStrike. In his exit interview with Shah, Harris said he raised the SAML weakness one last time. Shah listened but offered no feedback, he said.

“There is no inspector general-type thing” within Microsoft, Harris said. “If something egregious is happening, where the hell do you go? There’s no place to go.”

SolarWinds breaks

Four months later, news of the SolarWinds attack broke. Federal officials soon announced that beginning in 2019 Russian hackers had breached and exploited the network management software offered by a Texas-based company called SolarWinds, which had the misfortune of lending its name to the attack. The hackers covertly inserted malware into the firm’s software updates, gaining “backdoor” access to the networks of companies and government agencies that installed them. The ongoing access allowed hackers to take advantage of “post-exploit” vulnerabilities, including Golden SAML, to steal sensitive data and emails from the cloud.

Despite the name, nearly a third of victims of the attack never used SolarWinds software at all, Brandon Wales, then acting director of the federal Cybersecurity and Infrastructure Security Agency, said in the aftermath. In March 2021, Wales told a Senate panel that hackers were able to “gain broad access to data stores that they wanted, largely in Microsoft Office 365 Cloud … and it was all because they compromised those systems that manage trust and identity on networks.”

Microsoft itself was also breached.

In the immediate aftermath of the attack, Microsoft advised customers of Microsoft 365 to disable seamless SSO in AD FS and similar products — the solution that Harris had proposed three years earlier.

As the world dealt with the consequences, Harris took his long simmering frustration public in a series of posts on social media and on his personal blog. Challenging Brad Smith by name, and criticizing the MSRC’s decisions — which he referred to as “utter BS” — Harris lambasted Microsoft for failing to publicly warn customers about Golden SAML.

Microsoft “was not transparent about these risks, forced customers to use ADFS knowing these risks, and put many customers and especially US Gov’t in a bad place,” Harris wrote on LinkedIn in December 2020. A long-term fix was “never a priority” for the company, he wrote. “Customers are boned and sadly it’s been that way for years (which again, sickens me),” Harris said in the post.

In the months and years following the SolarWinds attack, Microsoft took a number of actions to mitigate the SAML risk. One of them was a way to efficiently detect fallout from such a hack. The advancement, however, was available only as part of a paid add-on product known as Sentinel.

The lack of such a detection, the company said in a blog post, had been a “blind spot.”

‘Microsoft Is back on top’

In early 2021, the Senate Select Committee on Intelligence called Brad Smith to testify about SolarWinds.

Although Microsoft’s product had played a central role in the attack, Smith seemed unflappable, his easy and conversational tone a reflection of the relationships he had spent decades building on Capitol Hill. Without referencing notes or reading from a script, as some of his counterparts did, he confidently deflected questions about Microsoft’s role.

Laying the responsibility with the government, he said that in the lead-up to the attack, the authentication flaw “was not prioritized by the intelligence community as a risk, nor was it flagged by civilian agencies or other entities in the security community as a risk that should be elevated” over other cybersecurity priorities.

Smith also downplayed the significance of the Golden SAML weakness, saying it was used in just 15% of the 60 cases that Microsoft had identified by that point. At the same time, he acknowledged that, “without question, these are not the only victims who had data observed or taken.”

When Senator Marco Rubio of Florida pointedly asked him what Microsoft had done to address Golden SAML in the years before the attack, Smith responded by listing a handful of steps that customers could have taken to protect themselves. His suggestions included purchasing an antivirus product like Microsoft Defender and securing devices with another Microsoft product called Intune.

“The reality is any organization that did all five of those things, if it was breached, it in all likelihood suffered almost no damage,” Smith said.

Neither Rubio nor any other senator pressed further.

Ultimately, Microsoft won a piece of the Defense Department’s multibillion-dollar cloud business, sharing it with Amazon, Google and Oracle.

Since December 2020, when the SolarWinds attack was made public, Microsoft’s stock has soared 106%, largely on the runaway success of Azure and artificial intelligence products like ChatGPT, where the company is the largest investor. “Microsoft Is Back on Top,” proclaimed Fortune, which featured Nadella on the cover of its most recent issue.

In September 2021, just 10 months after the discovery of SolarWinds, the paperback edition of Smith’s book, “Tools and Weapons,” was published. In it, Smith praised Microsoft’s response to the attack. The MSRC, Smith wrote, “quickly activated its incident response plan” and the company at large “mobilized more than 500 employees to work full time on every aspect of the attack.”

In the new edition, Smith also reflected on his congressional testimony on SolarWinds. The hearings, he wrote, “examined not only what had happened but also what steps needed to be taken to prevent such attacks in the future.” He didn’t mention it in the book, but that certainly would include the long-term alternative that Morowczynski first promised to Harris in 2017. The company began offering it in 2022.

Renee Dudley is a tech reporter at ProPublica. Follow her on X  @renee_dudley.

Doris Burke, a senior research reporter at ProPublica, provided research.

Continue Reading

Crucially limited buy-in to Ukraine peace summit – Asia Times

The” Summit on Peace in Ukraine”, hosted by Switzerland this weekend, is never a peace conference in the common sense. Russia, which has dismissed it as irrelevant, wo n’t participate. And any summit aimed at ending the war ca n’t produce a final settlement without Russia’s involvement.

Instead, the mountain is the result of Ukraine’s efforts to win more aid for” a journey towards a just and lasting peace in Ukraine.” Especially, it wants to build discussion around some fundamental principles for a potential settlement.

Ukrainian President Volodymyr Zelensky’s ten- place “peace formula“, initially set out in November 2022, advocates some unoffensive thoughts. It also highlights the injury Russia’s war has inflicted on Ukraine, along with the problems Russia poses to other countries.

The strategy includes:

    nuclear safety ( insighting the dangers posed by Russian occupation of the Zaporizhzhia nuclear power plant as well as Russian nuclear saber-rattling )

  1. food safety ( resolving the issue of Ukraine’s Black Sea ports ‘ ability to rely on their freedom of navigation and the disruption of international food supplies brought on by the war ).
  2. energy security ( highlighting Russia’s attacks crippling Ukraine’s energy infrastructure )
  3. the discharge of all Russian prisoners and the return of Russian children who have been deported to Russia ( President Vladimir Putin has been the subject of international criminal court arrest warrants ).
  4. the reunification of Russian country to its pre-2014, globally recognized borders
  5. the Russian military troops ‘ total removal
  6. Justice provided for by international law, including a special court to sue alleged war crimes and recover Ukraine’s damages
  7. addressing the economic harm brought on by the conflict
  8. Ukraine’s safety measures to prevent future Russian anger
  9. a international peace conference that will result in a legally binding agreement to end the conflict.

Who is attending?

Over the past 18 times, Ukraine has developed the request through informal discussions. Out of the 160 invited, according to Host Switzerland, about 90 states have agreed to attend. Vice President Kamala Harris will represent the United States, which will include some Western leaders.

The G7 conference will take place right away in Italy, starting this week. Ukraine hopes that the G7 may increase its past support for the war effort, especially through reparations. For instance, using freezing Russian assets for Ukraine’s restoration and security.

For Ukraine’s participation desires to advance at the forthcoming NATO and European Union summits in July, it will also be crucial to secure support and funding.

However, Ukraine’s key target audience at the conference will be nations of the” World South”. It remains unclear how many of the bigger people, such as Brazil, India, Indonesia, Turkey and South Africa, will become represented – or if they will take authorities more than officials or officials.

There are indications that Saudi Arabia and Pakistan, among others, wo n’t be there, which will disappoint Ukraine.

China, which has become more closely aligned to Russia since the war started, has also said it wo n’t take part, given Moscow’s absence. Zelensky, in turn, has accused China of working with Russia to stop states from attending.

What problems are on the mission most pressing?

At the mountain, the Ukrainian government says it may promote nuclear health, food safety, and the transfer of prisoners and children deported. These possible provide the best chances for discussion. The state believes it might need to move on to the next issues eventually.

Additionally, the Swiss have downplayed the prospect of significant improvement. They have suggested that a second follow-up event, with Russia being a possible participant, be needed.

Another key goal will be to increase Russia’s consensus that any resolution may result in the return of Ukraine’s recognized edges, which it had originally agreed to in a treaty of 2004.

To illustrate this point, Ukraine invokes Article 2 of the UN Charter, which forbids claims from using force against different nations ‘ territorial integrity.

Many UN Security Council resolutions, most recently one addressing the Israel-Palestine conflict, affirm the inadmissibility of the “acquisition of territory by force.” This theory has been reinforced over the years.

Over the past 60 years, the global community as a whole has continuously upheld this approach on territorial conquest, as I have previously argued abroad.

In contrast, at least 141 countries voted in three UN General Assembly commitments in 2022 and 2023 to criticize Russia’s war and demand that it retreat from Ukraine. Only a small number of countries cast ballots against the proposals, including Russia.

Some of the proposals made by some nations or individuals that suggested Ukraine might have to completely drop its place in any ceasefire agreement were partially counteracted by Ukraine with the summit. Crimea and the southeast Donbass area might be included in this.

For Ukraine, yet, this is more than just country. Many million Ukrainians inhabited these areas before the battle. Some people have since fled, but those who are still are being held hostage by a terrible job regime. For the Crimean Tatars, that is their only land.

Why is the International South staying on the outside?

Despite the support of many nations in Ukraine’s place at the UN, the majority of the Global South has been reluctant to impose diplomatic or trade restrictions against Russia. Some people object to punitive sanctions because they do not want them to be endorsed by the UN.

Russia has also offered military assistance to a number of nations, most notably in Africa, and has been very politely active in the Global South. As a result, some non- European countries have hedged their wagers. They do not want to get swept away in what they perceive as a conflict between China and the West.

Many of these institutions and their citizens are also wary of the Western’s invocation of a rules-based purchase. This stems in part from the West’s prior punitive activities, such as the 2003 Iraq war. Western support for Israel ( or at least lukewarm criticism ) over the Gaza war has only entrenched such suspicion.

So, what can we expect from the mountain?

A complete removal of its forces, according to Russia, would not start the negotiations. And without Soviet participation at the summit and with concerns over buy-in from the Global South, there are only reasonable expectations for significant, practical results. According to some reports, a document speech might not even address issues of territorial integrity.

However, it will be a chance to set Ukraine’s situation back in the limelight after months of concentrate on Gaza. Additionally, it will be a significant step if the summit may increase the international support for Russia’s regional conquest.

Non-Western powers should act to preserve the global order, according to historian Yuval Noah Hariri, not for the West’s personal gain, but to avoid a new imperial age.

Jon Richardson is Visiting Fellow, Centre for Western Reports, Australian National University

This content was republished from The Conversation under a Creative Commons license. Read the original content.

Continue Reading

Hell or high water: Filipino schools lashed by climate extremes

Additionally, Filipino meteorologists have predicted” stronger and more dangerous typhoons” as a result of climate change. This is bad news for the government’s 47, 000 state institutions. Severe weather may cause damage to bodily structures, which could lead to furthering education disparities because the least well-off are the ones whoContinue Reading

Volodymyr Zelensky accuses Russia and China of undermining peace summit

Volodymyr Zelensky, the president of Ukraine, has accused Russia and China of attempting to thwart his upcoming global peace conference in Switzerland.

He claimed that China was working to prevent other nations from attending the event and that Russia was attempting to stop another nations from doing so.

Speaking at an Asian security platform, he likewise said there were “elements of Russia’s ammunition” that come from China.

China asserts that it does not support either side of the Ukraine conflict, a position that has been extremely questioned, mainly by the US.

Beijing is accused of providing parts for weapons in exchange for helping Moscow. Additionally, it is thought to help boost the Russian business by purchasing a lot of oil and gas and easing the impact of European sanctions.

Protection ministers from China, US Secretary of Defense, Lloyd Austin, and Mr. Zelensky made an unexpected appearance at the Shangri-la Dialogue in Singapore.

The purpose of the visit was to pique people’s assistance from Asian nations. He also urged delegates to enter his summit, which is scheduled for later in June, to meet local leaders and meet with them.

Mr. Zelensky stated that it would concentrate on achieving nuclear protection, food safety, and the release of Russian children and prisoners of war who are currently imprisoned in Russia.

He claimed that 106 nations have so far indicated they will take high-level officials or their rulers to the summit.

China is no attending, and Russia has not been invited.

Moscow had informed Switzerland earlier on that it did not want to attend, so a proper offer was not sent to Russia, the BBC understands.

Mr. Zelensky claimed that Russia was attempting to obstruct the conference by threatening to blockade agricultural, chemical, and energy exports.

Certain places were assisting this “diplomatic disruption”, he added.

He later named China and said it was “working for places to not enter the peace summit,” in contrast to the US, which has promised to send a high-level member and is encouraging people to enter.

China’s overseas ministry had said that the meeting” should have the acknowledgement of Russia and Ukraine” and similar participation. ” Normally, it is difficult for the seminar to play a meaningful part in restoring serenity”, a spokeswoman said on Friday.

Additionally, Mr. Zelensky claimed that Xi Jinping, the leader of China, had previously promised him that they would” stand aside in this war and not help Russia with arms.”

But, he added, there are now “elements that are part of Russia’s ammunition” that come from China, according to several intelligence organizations. He called for China to maintain a” consistent” position.

The US has said that China is helping Russia produce more weapons, armored vehicles and weapons. According to estimates, China imports 90 % of its nanotechnology and 70 % of its machine tools.

Foreign defense secretary Dong Jun stated earlier on Sunday that neither party involved in the Ukraine conflict is given weapons.

He even said they have put” tight settings” on the exports of double- use technologies, which are items that can be used for civilian and military purposes.

” We have not attempted to extinguish the flames.” We stand firmly on the side of serenity and dialogue”, he said in his statement.

Mr Zelensky said he did not meet Mr Dong at the speech, but he did join Mr Austin. According to Mr. Zelensky, the two discussed the US’s choice to permit Ukraine to employ British weapons on Russian territory.

That decision comes with certain restrictions. Asked by the BBC if he requested the removal of limitations, he said he was grateful to the US for allowing Ukraine to use the HIMARS artillery rocket system by the border of the Kharkiv region which has seen intense fighting.

” Is that enough? No, he said, adding that there were airports where Russia was “knowing that Ukraine will never fire back” at the time of the statement.

In allowing Ukraine to use Western-provided arms, the US joins other European nations like France and France. Russia has warned of” major effects” of this maneuver.

This trip marked Mr. Zelensky’s minute trip to Asia since the start of the war. He made a surprise look at the G7 leaders ‘ mountain a year ago in Hiroshima, Japan.

Continue Reading

China, West rush to mine Africa’s critical minerals – Asia Times

Worldwide demand for essential minerals, especially potassium, is growing rapidly to fulfill fresh energy and de- carbonization objectives.

Important materials are abundant in Africa. In response, international mining firms are resolute to invest in inquiry and obtain mine licenses.

According to the 2023 Important Minerals Market Review by the International Energy Agency, need for sodium, for instance, tripled from 2017 to 2022. Also, the important nutrients business doubled in five decades, reaching US$ 320 billion in 2022. The need for these metals is expected to grow quickly, more than doubling by 2030 and quadrupling by 2050, according to the forecast. Monthly profits are projected to reach US$ 400 billion.

In our most recent analysis, we looked at American nations that produce materials that the rest of the world deemed” critical.” We focused on sodium projects in Namibia, Zimbabwe, the Democratic Republic of Congo and Ghana. These nations, we discovered, do not yet have effective techniques for the crucial nutrients business. Rather, they are merely sucked into the world search for these nutrients.

We suggest that the African Union may launch a method for African important minerals that will assist member nations in negotiating miners contracts and agreements. The approach may take inspiration from the best mine practices in the world. We also advise that nations update their mine laws and regulations to reflect the opportunities and difficulties presented by the growing global demand for essential vitamins.

Otherwise, the current boom in demand wo n’t benefit Africa’s developing nations that are rich in crucial minerals.

What are vital nutrients?

What essential nutrients are not universally accepted? The names of crucial nutrients that are maintained by several regions and institutions are constantly changing. For example, Australia has classified 47 materials as important. A list of 34 crucial organic materials that are crucial to the EU market and are susceptible to disruption has been released by the European Union. The US essential minerals record contains 50 components, 45 of which are even considered proper nutrients.

Each nation or region has a reason why these nutrients are deemed essential. For most northern places, minerals are essential if they

  • are necessary for national security or a low-carbon business, respectively.
  • have no options, and
  • are prone to supply chain disruption.

Lithium jobs in Africa

At the time of our study there were 18 sodium projects at different stages, from first- level investigation to manufacturing, across Africa. We focused on those in Namibia, Zimbabwe, the Democratic Republic of Congo and Ghana.

Our study revealed that discussions about Africa’s crucial nutrients were largely dictated by geostrategic and economic opportunities brought on by the demand from China and the west. Less attention was paid to the supply stores that African nations should maintain for both current and upcoming business software.

We became aware that these nations ‘ markets, which were not fueled by modernization, only contributed marginally to global carbon emissions. For instance, the lack of a distinct mission was highlighted by the current lack of adequate facilities and policies to deal with the effects of lithium mining. Lithium mine has effects on communities, wildlife, water sources and energy consumption.

We likewise discovered that with over 30 % of the nation’s vital nutrients payments, African countries could be major global manufacturers. They could even conduct business among themselves to prevent potential supply chain collapse or even monopoly-building by nations outside of Africa.

Our research even points out that the emerging lithium mining industry in Zimbabwe, the DRC, and Namibia is breeding ground for new forms of corruption and offence in the sources sector. Ghana’s sodium industry is still in its early stages of development.

What is the way forward?

Africa needs stronger tools leadership: rules, accountability and transparency. The options and difficulties of meeting the world’s pressing need for crucial minerals may be reflected in mine policies and regulations. Mining firms operating in African nations should adhere to international standards and international laws to minimize the negative effects of their businesses on the environment and society.

The assertion that it is necessary to acquire essential minerals had certainly serve as an reason for African governments and international mining companies to ignore economic and mining laws. Instead, the necessity says may give American institutions more authority to negotiate mining deals that benefit both people and the environment.

There must be opportunities for local businesses to mine and process sodium before exporting it in order for these nations to use the financial opportunities that are available. Lithium running in the nation of origin would boost local returns, lead to more employment, and support the expansion of another economic sectors.

In Africa, coordinated efforts are required to increase regional power from inquiry to market. There is also a potential to create industries to help the global de-carbonization plan. Making batteries for digital vehicles would be an example. In this way, Africa would not only be a source of raw materials, but a dynamic source of lower carbon items.

These are some important lessons for American states.

James Boafo is a professor at Murdoch University, Eric Stemn is a lecturer at the University of Mines and Technology, Jacob Obodai is an associate professor at Edge Hill University, and Philip Nti Nkrumah is a researcher at the University of Queensland’s Sustainable Minerals Institute.

This content was republished from The Conversation under a Creative Commons license. Read the original post.

Continue Reading

US mulls nuke cruise missiles on subs to deter China – Asia Times

In light of rising tensions with China and Russia, the US has a crucial decision to make regarding whether to install nuclear-armed cruise missiles on boats.

The US is considering the use of nuclear-armed submarine-launched cruise missiles ( SLCM-N) from modified Virginia-class nuclear submarines ( SSN) as reported by USNI News this month.

Vice Admiral Johnny Wolfe, the US Navy’s director of corporate networks programs, addressed the difficulties and complexities surrounding the changes of Virginia-class attack submarines to accommodate SLCM-Ns in a US Senate hearing board this quarter. Wolfe emphasized the program’s need for mobility and the primary nature of cost estimates.

Senator Mark Kelly expressed concern about the potential benefits of such changes, particularly the effects on bomb abilities and other proper weapon programs. The evidence highlighted the delicate balance between the limited number of experienced federal personnel and the damaged state of the nuclear weapons industry base, which is necessary to successfully carry out the SLCM-N program.

USNI News discusses the implications of the UK’s SSBN modernization effort and the necessity to carry out the” no fail” mission on the Ohio-class SSBN through 2042 as a result of delays in the Columbia- class ballistic missile nuclear submarines ( SSBN). In contrast, Senator Deb Fischer emphasized the need for different options in the face of radioactive- armed enemies.

The US is grappling with its nuclear deterrent approach as China and Russia raise the bar with low-yield defensive weapons as it is caught in a nuclear tug-of-war.

Asia Times reported in June 2023 that America’s sea-based nuclear weapons currently only consist of strategic submarine-launched ballistic missiles ( SLBM ). China and Russia have been putting their stamp on the creation of low-yield tactical nuclear weapons, which are meant to help regular military operations and are considered to be below the proper level.

The US and its closest competitors may have had a deterrence gap because the SLCM-N offers a tactical nuclear hit capability to balance China and Russia’s tactical nuclear weapons because the special emphasis is on proper deterrence.

The SLCM-N may be brought up as a result of the effort to highlight wider deficiencies in US regular deterrence, with low-yield nuclear weapons making up for gaps in conventional capability.

As a barrier to China’s expanding military capabilities, the US might consider changing its naval plan in light of rising tensions.

Joe Varner claims in a May 2024 content in Real Clear Defense that the US does use low-yield nuclear weapons at water to deter China and other possible oppressors. According to Vanner, the US must follow a doctrine of warfighting by putting forward-deployed tactical nuclear weapons on ships.

He notes that move is crucial given China’s increasing regional states and military risks toward its companions, including US allies like South Korea, Japan, Taiwan and the Philippines. He also points out China’s significant military advancements, such as expanding its nuclear warheads, missiles, navy and air force.

Varner claims that the US is in a pickle when it comes to fortify its forward-deploying forces against Chinese missile attacks or retreat from less risky positions, potentially exposing its Asian allies. He criticizes and calls for the US warships ‘ use of theater-level nuclear weapons to improve deterrence.

He contends that China’s” no first use” nuclear policy is unreliable, and that the US would have no choice but to deploy nuclear weapons at sea to stop escalation and deter aggression without using strategic nuclear arsenal. He adds that the US must rebel against its allies and take tactical nuclear weapons into account when planning a war.

The SLCM-N’s potential pivotal role in strengthening US nuclear deterrence would represent a significant shift in nuclear strategy since the Cold War.

Robert Soofer stresses the value of the SLCM-N in a February 2024 Atlantic Council article how crucial it is to maintain a trustworthy nuclear deterrent. Soofer claims that the SLCM-N would be the first fresh nuclear weapon from the US since the Cold War, sending a clear message to allies.

Soofer gives important recommendations for Congress to take into account in order to ensure the success of the program, including examining the effectiveness of existing submarine deployment, avoiding excessive military requirements, and ensuring effective submarine deployment. He also makes a point about how important leadership and management are to other nuclear modernization initiatives.

Critics argue that US plans to deploy SLCM-N may be more harmful than advantageous, and they advise sticking to diplomatic relations and maintaining strategic stability.

In an article from August 2023, The Washington Post claims that putting SLCM-Ns aboard US submarines would take up the submarines ‘ primary task of detecting enemy vessels and use up valuable space that is needed for anti-submarine warfare. Additionally, it asserts that the presence of nuclear cruise missiles would stifle naval engagement with allies and port calls to nations opposed to nuclear platforms.

The US Post also makes an economic point about the SLCM-N’s financial implications, claiming that US$ 10 billion would be required to maintain the missile and its warheads over the course of ten years. The report says the US already has three tactical nuclear delivery systems: the B61 gravity bomb, the W80- equipped air- launched cruise missile ( ALC M) and the Trident W76- 2 SLBM, thereby making the SLCM- N redundant.

Moreover, the Washington Post report points out readiness issues in the US submarine fleet, saying that 40 % of US fast- attack submarines are currently waiting for maintenance. It refutes the SLCM-N’s revival and instead advocates modernizing the US nuclear triad while addressing the maintenance concerns of the US Navy.

Andrew Facini claims in a Bulletin of Atomic Scientists article from October 2023 that the US’s obsession with military and hardware to combat China’s growing nuclear arsenal could lead to instability and a nuclear war because of the stability-instability paradox. Facini advises that the US should instead establish risk-reduction strategies and mutual understanding with China to prevent escalation.

He criticizes the use of SLCM-N and other tactical nuclear weapons, which, he claims, make conflict resolution more difficult and increase the risk of quick nuclear counter-attacks. He also makes mention of the dangers of escalation dominance efforts, which Chinese allies might think will set off quick responses.

Facini advocates for a strategy that acknowledges potential weaknesses at various levels to stop worsening conflicts and emphasizes the value of communication and arms control for strategic stability. He claims that the US should work with China to lessen tensions and prevent nuclear war, underscoring the need for continued investment in civil society and administrative processes to maintain deterrence.

Continue Reading

Downtown Line service fully resumes after maintenance vehicle fire causes partial track closure

SINGAPORE: Train service on the Downtown Line&nbsp, has fully resumed after a partial track closure early on Friday ( May 24 ) disrupted the morning commute of some travellers. &nbsp,

The disturbance, which lasted slightly over an hour, was due to a fireplace on a maintenance works vehicle, road operator SBS Transit said in a Twitter post. &nbsp,

This led to a temporary discontinuation of train service along a section of the line that runs between Fort Canning and Mattar, between Fort Canning and Mattar, from the start of support until about 7.25am.

The first station departs Mattar Station at around 6 am on Mondays and Saturdays, and the first train leaves Fort Canning at 6 a.m. &nbsp,

At 5:25 a.m., SBS Transit initially reported the problem in a Twitter post.

LOCOMOTIVE CAUGHT FIRE

When a motor caught fire while architecture work was being carried out at Mattar Station in the early hours of Friday. &nbsp,

According to SBS Transit, the Singapore Civil Defence Force (SCDF) responded to the position and extinguished the fire.

In response to CNA questions, SCDF said it was alerted to the hearth at 12.50am at 60 Merpati Road.

The locomotive’s engine room was the subject of the blaze, which was put out using a liquid aircraft and two compressed air foam trolleys.

” However, the engine could not be moved off the trail until warmth from its body had become dissipated. As a result, the damaged portion of the trail had to be closed”, said SBS Transit. &nbsp,

SBS Transit added that healing works were being conducted by SBS Transit’s engineers so that train service could begin as soon as possible.

According to SCDF, 29 people eluded the damaged area as a precautionary measure, including a person who was taken to Singapore General Hospital for dust inhalation.

The road controller claimed the team part was taken to the hospital after feeling unwell.

He is being watched for dust inhalation, the company continued, adding,” He is doing well.”

The cause of the fire is under inspection.

Continue Reading