Welcome To The DarkSide: Why The Biden Administration Will Not Define The Pipeline Attack As Terrorism

(Official White House Photo by Adam Schultz)

Below is my column on the recent Colonial Pipeline attack. President Joe Biden and his Administration (as well as the media) has referred to the actors as “criminals” and “hacker” but notably not “terrorists.” Many cyberattacks are forms of extortion. They seek money from businesses to release data.  This is different. This was an effort to coerce a population; to cause economic chaos.

Notably, DarkSide announced that it would shutdown its operations after receiving the ransom, an announcement heralded by many. It is a dubious claim. First, the declaration serves assure the public and to tamp down calls for a global hunt for the culprits. Second, it is meaningless. Whether DarkSide continues as a moniker or as a functioning organization, we just paid off terrorists. We long maintained a policy not to yield to terrorism because it fuels more attacks. DarkSide and other such attacks have proven how ineffective we are in preventing such attacks or defying such demands. These are despicable people willing to cause deaths and social disarray, but they are also rationale actors.  For the moment, cyber terrorism works and the success of this attack is not going to lead to a unilateral ceasefire from cyber gangs.

Here is the column:

We’ve heard calls in recent years for an ever-widening category of “terrorists” to encompass groups from the Jan. 6 rioters to antifa to the the Ku Klux Klan. So it is surprising that the White House and the media have referred to the Colonial Pipeline ransomware attackers simply as “hackers.” “DarkSide” is not just a collection of hackers — it’s a group of terrorists. And the only thing more concerning than the failure to label them correctly is the possible reason for not doing so.

From the White House to The Washington Post, the mantra has been uniform: Gas to the East Coast was cut off by hackers who demanded — and reportedly received — $5 million in ransom to give us back control of a critical pipeline. The White House not only called these individuals hackers but — when pressed about its position on paying the ransom — insisted it was just a decision for a private company. Deputy national security adviser Anne Neuberger said, “Colonial is a private company, and we’ll defer information regarding their decision on paying a ransom to them.” She and others in the Biden administration insisted the ransom payment was a “private sector decision” and said that “the administration has not offered further advice at this time.”

After the ransom was widely reported as having been paid and gas began to flow again, President Biden gave a “no comment” when asked if he was aware of the payment. It was a curious response since the media apparently knew. The company certainly knew, and, most importantly, DarkSide knew. Yet, the White House wanted to portray itself as a pure observer to a private decision on how to handle “hackers.”

The reason is obvious: Colonial just paid a ransom to terrorists. Moreover, gas pipelines are not just “a private company” but a highly regulated industry that closely follows the government’s directions.

The fact is that most of Washington wanted the company to pay off the terrorists because our East Coast was rapidly melting down over shortages. While The New York Times bizarrely issued (and later quietly deleted) a statement that the attack had not led to any gas station lines or higher prices, other news stories were filled with images of long lines, fights at pumps and cascading shortages.

The White House narrative has been to treat this as a type of cost of doing business for Colonial. The problem is that this is not some nuisance cost but a terrorist demand for payment.

While definitions vary, DarkSide meets key elements of terrorism crimes. Key provisions such as 18 U.S.C. 2331 focus less on the motivation of terroristic acts as opposed to the intent: “(i) to intimidate or coerce a civilian population; (ii) to influence the policy of a government by intimidation or coercion; or (iii) to affect the conduct of a government by mass destruction, assassination, or kidnapping.”

Congress has extended domestic terrorism classifications to include drug gangs, but laws such as the Controlled Substances Act still refer to “premeditated, politically motivated violence.” The State Department uses the same definition to designate Foreign Terrorist Organizations. Even under Section 2331 “international terrorism” is defined as “violent acts or acts dangerous to human life.” Those definitions may have to be changed as groups seek to terrorize populations in economically motivated attacks. Cutting off fuel to an entire region threatens lives as well as the economy. While not defined as a “violent act,” cyber attack can cause direct fatalities by shutting off key power or access for vulnerable people and kill far more than some improvised roadside bomb.

Cyber terrorism can have either economic or political motivations or both. Indeed, DarkSide has claimed to use the money for charity and suggested it has policy goals. Moreover, such gangs can be enlisted or enabled by foreign powers such as Russia or Iran to carry out such attacks.

For those of us who have long opposed expansive definitions of terrorism, there remains a danger of converting everything from extortion to identity theft into terrorism. However, DarkSide clearly attempted to “intimidate or coerce” the entire population of the United States, and it succeeded. It used hacking as its means, but that does not change its status as a terrorist group — any more than the use of food poison would make al Qaeda a “food tamperer” rather than a terrorist organization. When you threaten an individual if they don’t pay you, you are an extortionist. When you seek to coerce an entire population, you are a terrorist — whether you claim to do so for Allah or for moolah.

Once you acknowledge that DarkSide is a terrorist organization, however, it is harder for the White House to shrug and dismiss this as merely a “private sector decision.”

We have long maintained a policy of not yielding to terrorists, and outsourcing ransom payments does not change the implications of this decision. DarkSide and other cyber terrorists now know they not only can succeed but can do so surprisingly quickly. Indeed, ransomware has been profitably used around the world for years with businesses. Indeed, my suspicion is that the vast majority of ransoms paid have not been made public by businesses but are known to the FBI. This incident, though, was different. It was designed to cause widespread social and political havoc among our population.

If the Biden administration did not want to pay terrorists, it could have used a wide array of powers to pressure Colonial not to pay. Colonial is tied into our infrastructure and largely exists by the grace of federal and state agencies. If Biden declared publicly that the company should not yield to terrorists, he would have presented no less of an existential threat to the company than DarkSide did.

It may be true that the Biden administration concluded we are defenseless to cyber terrorism despite years of ransomware attacks and hundreds of billions of dollars in cybersecurity programs. If that is the case, the public should be informed. The failure of Congress and our government to defend against such terror attacks is a national security failure of breathtaking proportions. The Colonial Pipeline attack was the cyber equivalent of Pearl Harbor. In both cases, we were caught unprepared and unable to deal with a threat we knew was coming. Yet President Roosevelt did not issue a “no comment” on the critical facts after the Pearl Harbor attack in 1941. Back then, we believed FDR when he stated in his first inauguration that “the only thing we have to fear is fear itself.”  If we are going to defeat this new form of terrorism, we must first call it for what it is. Not fear it, face it.

What the Biden administration seems to fear most is public recognition that it is afraid — afraid of the vulnerability of our infrastructure, afraid that the public will learn what cyber terrorists already know.

This should not be treated as just another political dodge, however. During the 2020 election, Biden simply refused to share his views on key issues such as packing the Supreme Court. Yet this is a far more serious matter, and we do not have time for another study commission to give the president cover. We need to call DarkSide what it is — a terrorist organization — and to acknowledge what we did: We paid off terrorists. Then, perhaps, we can get some answers as to whether our country remains only days away from another meltdown due to a failure to defend against ransomware.

Jonathan Turley is the Shapiro Professor of Public Interest Law at George Washington University. You can find his updates online @JonathanTurley.

This column is an expanded version of the printed column.

149 thoughts on “Welcome To The DarkSide: Why The Biden Administration Will Not Define The Pipeline Attack As Terrorism”

  1. So we have terrorists that disrupt a major US pipeline from Russia
    We pay them a ransom
    At the same time, we allow the Russian government to go full steam ahead on the pipeline in Europe by removing sanctions so that they can control Germany

    This is profound weakness.
    Trump would not allow this to happen
    Biden, the weak idiot, did.

    I miss Trump; this country misses Trump.

    1. Biden gets annoyed and calls Coast Guard graduating class “dull” and asks, “is the sun getting to you? come on, man”…because they did not clap at a line in his speech when he thought they should.

      THIS is the real Joe Biden. Short-fuse, nasty, condescending, angry, entitled.

      1. You must clap for Dear Leader.

        Media must dutifully praise Dear Leader.

        You may not investigate Dear Leader’s corruption.

        You may not report negative stories about Dear Leader.

        Nor shall the press fact-check Dear Leader’s lies.

        Press must get approval by Dear Leader for any quotes used in its stories about Dear Leader’s administration.

        You shall never indict Dear Leader’s money-laundering, tax-evading, gun felony-committing son. Or his brother.

        Nor shall you ever investigate any of Dear Leader’s other corrupt activities and lies.

        You must clap for Dear Leader.

        Or else.

  2. May 17

    Biden’s Monday:

    Arrives to the WH from Delaware at 9:30 a.m.

    Presidential Daily briefing scheduled for 9:55 am

    20 min speech on coronavirus at 1:30 p.m.

    Lid called 1:48 p.m.

    @charliespiering

    (typical day for president Biden).

    (Biden has never known what hard work is, having only been a corrupt politician his entire life. Nice, easy, ride, ain’t it Joe?)

  3. OT: regarding another pipeline that our liberal friends know little about. Biden administration is on record saying:

    “Our position on Nord Stream 2 has been very clear, and it remains unchanged. President Biden has made clear that Nord Stream 2 is a bad deal. It’s a bad deal because it divides Europe, it exposes Ukraine and Central Europe to Russia — Russian manipulation, and because it goes against Europe’s own stated energy and security goals.”

    Trump was preventing it, but under Biden Nord Stream 2 becomes operational. Guess what country under the gun is endangered? Ukraine. …And guess what organization suffers weakening? NATO

    You leftists know shite about the world, but your mouths are always open spewing garbage and idiocies. Biden and the left talk big about Russia being our enemy but Trump who was falsely accused of all sorts of things aiding Russia worked to prevent this pipeline from ever functioning.
    —-
    BIDEN YIELDS TO PUTIN ON NORD STREAM 2 PIPELINE
    Axios reports that the Biden administration will waive sanctions on the corporate entity and CEO overseeing the construction of Russia’s Nord Stream 2 pipeline into Germany. This means, in all likelihood, that the pipeline will become operational.

    That’s a huge win for Vladimir Putin. Why? For one thing, as Axios says, Russian gas currently has to pass through Ukraine on its way to Europe. Bypassing Ukraine with a direct pipeline to Germany is an opportunity for Russia to advance its goal of isolating its former client state, now a fledgling democracy, from Western Europe.

    In addition, the pipeline increases Russian leverage over the rest of Europe. Axios quotes a State Department official who says: “The Biden administration has been clear that the Nord Stream 2 pipeline is a Russian geopolitical project that threatens European energy security and that of Ukraine and eastern flank NATO allies and partners.”

    Cont: https://www.powerlineblog.com/archives/2021/05/biden-yields-to-putin-on-nord-stream-2-pipeline.php

  4. Another day, another crime that will not be properly investigated, but simply declared “solved!” The phony indictment of overseas phantoms should come down any day now … ’tis a pity none of the real perps will ever see the inside of a courtroom or jail cell.

    Colonial Pipeline seriously needs to sack whoever is in charge of their systems security.

  5. If Biden was to classify pipeline hacking as terrorism, he’d have to indict himself for hacking the pipelines of Burisma with his crackwhore of a son.

  6. I responded to a lot of junk from two low IQ persons. They have nothing to say in dozens and dozens of responses, so I will quote from a few of those responses and forget about the rest. That will reduce the litter on the blog.

    Below demonstrates the low-level type of response they continuously produce. Bug and Anonymous the Stupid had no content, no thoughts, and exhibited no critical thinking ability.

    These are some of the repetitious examples.

    “flapping his gums … panties in a twist … He’ll be at it all day. … just gets worse … that of blog-monitor … drool out of one side …”

  7. If Colonial Oil wouldn’t have paid up, hearts for heart transplants might not have gotten to the hospitals. Life or death medicines might not have made it to patients. Vaccine would have spoiled as refrigerator trucks ran out of gas. Some of us might have escaped these terrors but many would not. This hack presented a direct attack on American lives and the Biden administration refused to call it terrorism for the sole purpose of protecting the administration from criticism. Democrats say that January 6th was an act of terrorism but in the case of Colonial Oil the hackers only committed a criminal act. As usual the lives of the Deplorables and the Neanderthals don’t matter to Biden, Pelosi and Schumer.

  8. Meh. It’s crime alright, but there’s no violence involved. By your standard, the 2008 financial debacle could be categorized as terrorism. Banks created a bubble, got paid by the government when it burst. Extortion by threatening the world economy, similar. Or the OPEC quotas.

  9. MEANWHILE, IN WINDHAM, NEW HAMPSHIRE

    Joke Buyem should define the 2020 election theft as terrorism.
    ____________________________________________________

    HUGE EXCLUSIVE: Windham, NH Audit Results Show Ample Evidence that Voting Machines Favored Democrats, Are Not Reliable and Cannot be Trusted

    Dr. David Strang M.D., is the Belknap County Republican Committee State Committee Member, with the New Hampshire GOP. On Sunday Dr. Strang examined the latest results coming from the Windham, New Hampshire elections audit. He was stunned with the results and wrote up an analysis out for The Gateway Pundit. Dr. Strang told The Gateway Pundit that there were at least two other towns that had voting machines, similar to Machine #2 in Windham, that showed Democrat favoritism. According to Dr. Strang these voting machines were always the machines that were fed the most ballots in these communities. So this is a repetitive peculiarity that we are seeing.
    Dr. Strang believes the state has a huge problem on its hands. The totals from the Windham machines cannot be replicated. Only the hand recounts are reliable. And the machines are shorting Republicans in Windham at a greater rate than Democrat candidates. Dr. Strang, “I have looked at the actual machine tapes from the audit and the numbers are WORSE than what Ken Eyring reported on his chart that you featured in this morning’s post.”

    – Gateway Pundit

  10. The disarticulated and bagged remains of the perpetrators should have been delivered to Putin’s doorstep within the hour.

  11. We have been losing the war on intellectual theft for decades:

    “China’s Thousand Talents Plan is one of the most prominent Chinese Talent recruit plans that are designed to attract, recruit, and cultivate high-level scientific talent in furtherance of China’s scientific development, economic prosperity and national security. These talent programs seek to lure Chinese overseas talent and foreign experts to bring their knowledge and experience to China and reward individuals for stealing proprietary information.”

    https://www.justice.gov/opa/pr/harvard-university-professor-and-two-chinese-nationals-charged-three-separate-china-related

  12. It came as a rude awakening to many Americans that our fuel was susceptible to cyber terrorist attacks using what has been described as “pretty standard ransomware.”

    The vulnerability is now publicly known. The fact that the pipeline delivered $5 million to terrorists is also now known. Plug the hole or suffer repeated failures.

    Electrical grids, the water supply, or major servers that store online data might be next. People, back up your critical information to hard drives you physically have. If you have proper storage facilities, store a container of fuel, extra water, batteries, cleaning supplies, gloves, masks, and otherwise have a backup plan. The panic buy was toilet paper last year. This year it was gas on the East Coast. What supply will be the next panic buy? It might not even be something in short supply. There were no problems with the toilet paper supply. It was panic buying that spread which created the shortages.

    DarkSide are just criminals looking for easy money. Cyber thugs. We cannot allow ourselves to be prey.

    The current train of thought is that they may be Russians, as those companies have been spared. But they could be Chinese, which are rather infamous for the theft of digital intellectual property, and for hacking. China has been close with Russia, but there has been strain over the past year. Indeed, they could even be Americans sparing Russian companies as a smokescreen.

    It is imperative that we find and capture DarkSide operatives and make such an example of them that it will send a message to cyber terrorists and extortionists globally. However, given that our government has not made much headway to step the tsunami of cyber attacks on private companies and research for years, this may be unlikely.

    A great many professors and medical researchers have been caught working for China, sharing work that was paid for by US grants, or from private industry.

    Here is one of hundreds of such arrests, indicating a pattern:

    https://abcnews.go.com/Technology/wireStory/mit-professor-charged-hiding-work-china-75253743

  13. I am betting there are two different faces in this case. One for public consumption and one for the back channels. Sometime you soft play it up front and take a bloody knuckle approach behind the scenes. This is not going to go unanswered in some manner.

  14. I find it funny that Turley insists on calling this group terrorists because they hacked into a critical piece of infrastructure successfully.

    But Turley never called the Russian hackers who got the DNC emails terrorists for doing basically the same thing. The only difference was one was causing a disruption, the other was a deliberate interference in our elections.

    Trump had plenty of opportunities to beef up cyber security, yet he did nothing. Republicans were not concerned obviously, but now they are because it happened under Biden’s watch.

    These companies make billions. Should have had robust security measures in place long ago.

    1. But Turley never called the Russian hackers who got the DNC emails terrorists for doing basically the same thing.

      Long lines were forming for gasoline due to Biden’s inaction on terrorism. OTOH, the only consequences to the DNC email snafu, were lines of cocaine forming on Hillary and David Brock’s arse. Since you dont strike anyone as her, we will assume you are shim. Natacha did a poor job on your FTM surgery

      Bwahahaahahahaaha

      EB

      1. Awesome. Now my initials get stolen. See, this is why people have to go totally anonymous here.

        Elvis Bug

        1. Are you not intelligent enough to recognize that you have the option of creating an icon to distinguish you from others. I guess that too is above your pay-grade.

          1. Yeah, I am Allan. The question is why would I put the effort in just to speak with a&*holes like yourself though?

            EB

            1. Bug, indirectly, you ignorantly tell us you are aware of a way to correct the problem. Yet, you are too stupid to avail yourself of the solution.

              SM

    2. Trump was actually openly concerned about China’s long habit of intellectual piracy.

      https://www.dw.com/en/can-trump-succeed-in-curbing-chinas-intellectual-property-theft/a-40136538

      “US President Donald Trump has announced he would slap wide-ranging tariffs on imports of Chinese goods, accusing Beijing of stealing American intellectual property. “We have a tremendous intellectual property theft situation going on,” said Trump before signing his executive memorandum on Thursday.”

      Don’t you remember the Democrats calling him racist and xenophobic in his attitude towards China, fighting him every step of the way?

      Remember when the Democrat media originally called Covid-19 the “Wuhan flu”, the “Wuhan virus”, and the “China virus”? There are montages that go on and on and on of all the major media outlets doing that. Then they reversed themselves and claimed that Trump was a xenophobic racist meanie when he kept hammering how China’s behavior allowed Covid-19 to gain a global foothold before their doctors had to leak that it was going on against their government’s wishes? Remember how they hypocritically hammered him for calling it the “China virus”?

      Remember how it was touted as a right wing conspiracy that Covid-19 escaped from a BSL4 lab in Wuhan that was studying gain of function of zoonotic bat coronaviruses that could infect humans? Remember when the cables that claimed there were safety concerns for these labs came out, and the US funding of such research came out, and it was ignored by the legacy media coming up to the election?

      Remember how they claimed anything that condemned the CCP’s behavior on intellectual property theft, ransomware, and hiding the source and the spread of the SARS-CoV2 virus until it had gained a really strong global foothold was all decried as racist against Asians? Remember how whenever Asians were targeted with hate crimes, the Democrats blamed Trump, thus conflating condemnation of the CCP with attacks on Asians, even when those attacks were carried out by BLM activists?

      Remember all that, perpetrated by the Democrats? And you want to blame Trump? Seriously? Maybe that works on people accustomed to swallowing propaganda, but it won’t on anyone who thinks for themselves.

      1. https://www.nytimes.com/2020/05/11/us/politics/professor-simon-ang-wire-fraud-china.html

        The Justice Department’s efforts to limit Chinese influence at American universities are part of the Trump administration’s hard line on China. While Americans may think of academic interests as separate from business or the military, the Chinese government has used them all as levers in its quest for global influence.

        “The Department of Justice remains vigilant over programs such as the Thousand Talents program that recruits professors and researchers to work for China,” John C. Demers, the head of the department’s national security division, said in a statement.

        China has ramped up its use of such grants to recruit professors and researchers who have direct access to scientific information, and sometimes even security clearances, to work with Chinese scientists.

        In response, the F.B.I. and the National Institutes of Health recently began to scour colleges and universities for academics who had become a de facto intelligence-gathering apparatus for China.”

    3. Svelaz:

      First of all, since the password for those emails was “Password” and “Obama-Biden-2012”, I imagine most nations were reading those emails without publicly releasing them. That’s negligence. https://www.businessinsider.com/hacked-emails-dnc-weak-passwords-2016-7?op=1

      Second, the DNC did not release their servers to the FBI to examine them. So how do they know they were hacked and not leaked by an insider? Relying on a third party company of CrowdStrike to determine it was not reliable, as that company has close ties to the DNC.

      Third, terrorism is the systematic use of terror as a means of coercion. There have been legitimate arguments as to whether DarkSide were extortionists or terrorists or just plain hackers. The widespread gas shortages leading to panic buying and people being stranded, combined with world wide extortion, may be considered a systematic use of terror too coerce, but is it to a common purpose other than money? The argument is whether the coercion to get massive payments across the globe would meet the definition of terrorism. I did not see the DNC being held captive, that any ransom was demanded, or what the coercion component would be. I don’t recall anyone demanding or asking anything or else the emails would be released. It was more along the lines of Wikileaks consistently releasing embarrassing information about the US government, and them finding out about the data dump when everyone else did.

      I consider DarkSide a form of terrorism because it destabilized the Eastern United States and all its shipping. But not all would agree with me. Some would consider it just highly successful piracy. I just think such coordinated piracy on that scale rises to terrorism. I do not know if DarkSide has any political goals, such as to destabilize certain countries, or if it is just financially motivated. I don’t trust its own statements on the matter.

    4. I find it funny that you come here every day to comment on Jonathan snd completely sidestep the issues being discussed. To have such leisure time, you are either retired or living in your parents basement. Either way, you are an ignoramus and you are insufferable. Thanks at least for the regular moniker so you are easy to skip.

  15. How about that was done by our 3 letter agencies? They reap the benefits in the process too.

  16. The hackers were Russian, and almost certainly approved by Putin, who doesn’t respect the US because Trump couldn’t stop kissing his ass. Trump is far more to blame for this incident than Biden. Dennis’s excellent post lays out how the refusal of the Trump administration to require beefed up cybersecurity measures created this situation. So, the real issue isn’t the label put on the group. Such attacks will continue unless private industry, that controls gas and oil, takes countermeasures.

    1. Natacha, unless you work in the intelligence community with high level access, you have absolutely no idea who the hackers were with any certainty. All any of us have at this point is conjecture. Blaming the pipeline hack on Trump is ignorant.

      Remember the “Russian reset button?” “The 80’s want their foreign policy back?” Remember Biden bragging about the quid pro quo in Ukraine where he got the prosecutor fired who was investigating Burisma? His crack head son Hunter made millions working in oil and gas company Burisma, without any skills or experience in the industry whatsoever. Then there is his laptop detailing payments they split with the “Big Guy”. Hmmm, who could Hunter have possibly been referring to?

      Yeah, Russia cowers in terror at Biden. Sure.

  17. Jonathan: You and Newt Gingrich have a lot in common. On FoxNews, your employer (just in the interest of full disclosure), Gingrich also called the Darkside cyber attack a “terrorist” act and called for the death penalty for the perpetrators. For you and Gingrich, with hammers in hands, everything looks like a nail. For someone who has refused to use the “terrorist” label for groups, like Antifa, why the sudden change? Probably because you don’t want to appear out of step with the agenda of your employer. Your reliance on 18USC Section 2331 to argue Darkside is a “terrorist organization” is misplaced. Section 2331(A) defines “international terrorism” as activities that “involve violent activities dangerous to human life…” Unless we are to consider waiting in long lines for gas “dangerous to human life” Section 2331 doesn’t apply. As an experienced attorney you should know that so you are misleading your readers. You qualify your reliance on Section 2331 by saying: “Those definitions may have to be changed as groups seek to terrorize populations in economically motivated attacks”. You are right because Section 2331, in its present language, doesn’t apply to what Darkside did. Darkside didn’t want to “terrorize populations”. They simply wanted to extort $5 million from Colonial and after the ransom was paid they put Colonial back online. Kind of like the extortion Trump engaged in with the president of Ukraine– except Trump withheld much needed aid to defend against Russian military incursions that actually did place Ukrainian lives in danger.

    The real problem lies not in labels but in the nature of our energy infrastructure– an important issue you don’t even discuss. Almost all of it is owned by private companies like Colonial that controls nearly half of the gasoline, jet fuel and diesel along the East Coast. Its date management and actual operational technologies are not separate entities. Cyber security experts have warned for years that not separating the two and not installing more robust cyber security measures was almost an invitation for Darkside to penetrate and exploit Colonial’s systems. But Colonial ignored the warnings because it didn’t want to spend the money to create separate systems. When Colonial was attacked it took the easy way out. It shut down the system and paid the $5 million ransom. That was cheaper than paying for enhanced security. Sorry folks but that’s just the cost of doing business! Well, a lot of us have anti-virus software on our computers. I pay about $45 a year for my laptop and I have peace of mind knowing I am protected from cyber attacks. Why couldn’t Colonial do the same and avoid the disruption of gas supplies on the East Coast that resulted in long lines at the pump and higher prices for consumers? There should be a price to pay for Colonial’s negligence and their giving the middle finger to the traveling public!

    For 4 years Trump and his GOP supporters refused introduce legislation to force companies like Colonial to improve their cyber security. It was the mantra of the Trump administration to cut back on “unnecessary” and “burdensome” government regulations on energy and other industries.. So nothing happened. Now you want to blame the Biden administration for the Darkside attack. You call it Biden’s “Pearl Harbor”. Biden is not to blame but Congress can step in and fix the problem by requiring private companies, like Colonial, to separate data management form operational entities and to require the energy sector to beef up its cyber security. Maybe such measures should be part of the infrastructure legislation making its way through Congress. That won’t sit well with the GOP who already oppose the legislation. And you wanting to label Darkside a “terrorist organization” won’t help either in addressing a very serious problem..

    1. You do know it was Biden who admitted, on camera, that he withheld millions of dollars in aid to Ukraine unless they fired the prosecutor who was investigating Burisma, where his drug addict son was making millions in an industry in which he had zero experience, right?

      There are myriad articles, of which I posted a couple, about Trump calling China out on its theft of intellectual property, and the ongoing arrests of academics and researchers essentially spying for China and sharing our research. Multiple articles about cyber security.

      Democrats called his criticism of foreign nations stealing our data as xenophobic and racist, remember? Fought him tooth and nail.

      But you go on blaming the problems of Biden’s disastrous presidency on Trump.

      CA controls much of the power grid in the state, yet they can’t keep the lights on. They prioritized diversity, SJW training, and expensive and unreliable wind and solar instead of upgrading the infrastructure and having enough fossil fuels to meet demand. That created regular rolling blackouts, often on major holidays. My generator got so much use I could turn that thing on with my eyes closed. Those would would call to nationalize oil and gas should learn from Venezuela’s mistakes…mistakes that have led to starvation. Learn from history or repeat it.

      Doomsday preppers, analysts, the intelligence community, and various other interested persons have been complaining about vulnerabilities in the grid and other essential infrastructure for decades. Hopefully we learn from this attack and not only shore it up, but come up with a means to fix it that does not entail paying terrorists a dime. Well, unless paying them helps us find them, recoup our money, and then nail their hides to a border wall as a warning to other hackers and terrorists. Unless there is a serious downside, people are going to look at this $5 million as easy money, and copy the attack.

      We should be getting our priorities in order, not spending trillions on a Leftist dream pork spending spree.

      https://www.cisa.gov/executive-order-strengthening-cybersecurity-federal-networks-and-critical-infrastructure

  18. Of course Biden and his administration cannot call DarkSide a terrorist organization. To do so would shine a bright light on the definition of domestic terrorism as well, and suddenly our current executive branch, legislative branch, judicial branch, MSM, Big Tech, Education industry, Antifa, BLM and other NGO’s would fit the functional definition of terrorist entities. When the Left resorts to arguing the definition of words, rest assured they gaslighting their audience.

Comments are closed.