Saturday, May 13, 2017

pork barrel spending cartoons





GOP Document Outlines ‘Stealth’ Congressional Earmark Process

Hedge fund manager Daniel Loeb speaks during a Reuters Newsmaker event in Manhattan, New York, U.S., September 21, 2016. REUTERS/Andrew Kelly
May 12, 2017
Washington, DC – John Hines, OAN Senior Political Correspondent
The term “congressional earmark” refers to the longstanding practice in which Members of Congress allocate pork barrel spending for their own districts. House Speaker Paul Ryan has placed a moratorium on earmarks saying they lead to uncontrolled spending. But now there is new evidence that Congress may have a system for “stealth earmarks.”
“What I’ve found is a PowerPoint presentation that proves that both parties are still using the earmark process secretly just now calling it ‘earmarks.’ But the earmark process goes on,” claims Patrick Howley, Editor, Big League Politics.com. “In the article, I refer to it as ‘stealth earmarks,’ which I think is a good term that pretty much encapsulates it. This is a PowerPoint presentation delivered by Appropriations leadership to GOP Congressmen. So, it’s a pass word only on-line system where Congressmen can go in and make their submissions for the earmarks they want and in 80 or 90 percent of cases they get the pork barrel spending that they want,” the reporter explains.”
The Power Point presentation proves that both parties are still using the earmark process, says Howley, nevertheless, he says the document specifically discourages the term “earmark.”
“In fact they even have a chart here, where they go through the you know the system for how a bill becomes a law. And they have a little yellow box with an arrow going around the typical system and says this is how you get your earmarks into the bill. Don’t use the term ‘earmarks,’ they even tell the Members ‘do not use the term earmark’ and do not be germane in the language that you use with these submissions,”he states.
Indeed, the document instructs members not to use the term earmark, and, even though Bill Christian of Citizens Against Government Waste says he cannot confirm the legitimacy of the document, the practice–if true–is disturbing.
“I would say that it would be disturbing if such a secretive end run around the earmark moratorium did in fact exist. This betrayal of the elected representatives’ pledge to abandon the corruptive practice of earmarking would run completely counter to the ‘drain the swamp’ message of the 2016 elections,” says Christian.
Appropriations Committee spokesperson Jennifer Hing commented officially in an email: “The notion that this was an instruction on earmarks is a total fabrication. This was simply an educational document to explain the proper way for members and their constituents to have their voices heard in the federal funding process. In fact, the committee specifically warns against asking for earmarks in any way.”

Treasury unit to share records with Senate for Trump-Russia probe: WSJ


A unit of the U.S. Treasury Department that fights money laundering will provide financial records to an investigation by the Senate into possible ties between Russia and President Donald Trump and his associates, the Wall Street Journal reported on Friday, citing people familiar with the matter.
The Senate Intelligence Committee asked for the records from the Treasury’s Financial Crimes Enforcement Network, or FinCEN, late last month, the Journal cited the people as saying. (http://on.wsj.com/2qbNL7K)
One person said the records were needed to decide whether there was collusion between Trump associates and Russia during the 2016 campaign, the Journal said.
Representatives for FinCEN and Republican Senator Richard Burr, the intelligence committee chairman, declined to comment, the Journal said.
The Senate probe took on added significance after Trump dismissed FBI Director James Comey earlier this week amid an agency investigation into alleged Russian meddling in the 2016 U.S. presidential election and possible Moscow ties to the Trump presidential campaign. The House of Representatives intelligence panel is conducting a similar probe.

With a threat of ‘tapes,’ Trump tells ousted FBI chief not to talk to media


Donald Trump warned ousted FBI Director James Comey on Friday not to talk to the media, a highly unusual move that prompted fresh charges the president is trying to silence the man who led an investigation into possible collusion between Trump’s election campaign and Russia.
On Twitter, Trump appeared to suggest that if Comey gave his version of contacts between them, the administration might produce tapes of conversations, although it was not clear if such tapes exist. The veiled threat added to the storm over Trump’s abrupt firing of Comey on Tuesday.
Critics have assailed Trump for dismissing the FBI chief just as the agency is investigating alleged Russian meddling in the 2016 U.S. election, and possible Moscow ties to the Trump presidential campaign.
The New York Times reported the president asked Comey in January to pledge loyalty to him and that Comey refused to do so. Such a request would undermine the standing of the FBI chief as an independent law enforcer and further fueled charges that Trump has overstepped the norms of his office.
“James Comey better hope that there are no ‘tapes’ of our conversations before he starts leaking to the press!” Trump said in a string of Twitter posts on Friday.
Trump told Fox News he did not ask Comey to pledge loyalty and only wants him to be honest. Trump said he would not talk about the existence of any tapes.
CNN said Comey is “not worried about any tapes” Trump may have, citing an unnamed source familiar with the matter.
The top Democrat on the Senate Intelligence Committee, Mark Warner, told MSNBC that Congress would want to look at the tapes, if they exist.
The Federal Bureau of Investigation probe and parallel congressional investigations have clouded Trump’s presidency since he took office on Jan. 20, threatening to overwhelm his policy priorities.
Democrats accuse the Republican president of trying to dent the FBI probe by firing Comey and have called for a special counsel to investigate the Russia issue.
INDEPENDENT PROBE?
The No. 2 Democrat in the Senate, Richard Durbin, went further on Friday and said Deputy Attorney General Rod Rosenstein should appoint an independent special prosecutor to pursue possible criminal charges related to Comey’s firing, although he did not specify if he meant such charges should be against Trump.
But Rosenstein does not see the need at this time for a special prosecutor, CNN reported. The Justice Department did not immediately respond to a request for comment from Reuters.
Trump told Fox News in an interview he did not think an independent probe was necessary.
In a statement, Durbin said that what he characterized as Trump’s admission that he fired Comey because of the Russia probe was “dangerously close to obstruction of justice.”
Durbin said Trump’s tweet on Friday “could be construed as threatening a witness in this investigation, which is another violation of federal law.”
Comey declined an invitation to testify before the Senate Intelligence Committee in a closed meeting on Tuesday for scheduling reasons, said Warner’s spokesman. An official familiar with the matter told Reuters that Comey had agreed in principle to testify behind closed doors at some point.
As has happened on previous occasions since Trump took office, different versions rapidly circulated of an event – in this case phone conversations between Comey and Trump and a dinner they had at the White House.
The New York Times said Comey told associates he declined to make a pledge of loyalty to Trump when the president requested it while they dined just seven days after his inauguration. Comey instead told Trump he could count on his honesty, the Times said.
Trump says Comey had told him three times he was not under investigation in the Russia probe. He said in an interview on Thursday with NBC News that Comey gave him this assurance during the White House dinner and in two phone conversations. Trump said Comey wanted to have the dinner because he wanted to stay on in the job.
Comey has not publicly discussed any conversations he has had with Trump.
NEWS BRIEFINGS
Trump also hit back on Friday at media reports questioning the credibility of White House accounts of why Comey was fired, which have changed over the course of the week, and threatened an end to regular White House press briefings.
“As a very active President with lots of things happening, it is not possible for my surrogates to stand at podium with perfect accuracy!” Trump said. “Maybe the best thing to do would be to cancel all future ‘press briefings’ and hand out written responses for the sake of accuracy???”
Trump told Fox News he would decide in “the next couple of weeks” whether the briefings would continue.
The White House initially said Trump fired Comey on the recommendation of the top Justice Department officials: Attorney General Jeff Sessions and Rosenstein. In the NBC interview on Thursday, Trump said he would have fired Comey regardless of any such recommendations.
The White House has said Comey’s firing was unrelated to the Russia probe. On Thursday, Trump told NBC he knew he ran the risk that by firing Comey he would “confuse people” and “lengthen out the investigation” into ties to Russia.
The president said he never pressured Comey into dropping the FBI investigation, and added that there was no “collusion between me and my campaign and the Russians.”
Trump told Fox News he was surprised by the fierce reaction of Democrats. “I thought that this would be a very popular thing, that I did, when I terminated Comey, because all of the Democrats couldn’t stand him,” Trump said.
Comey had angered Democrats over his handling of the probe of Democratic presidential candidate Hillary Clinton’s use of a private email server while she was secretary of state.
Trump is considering 11 people to replace Comey, a White House official said. Acting FBI Director Andrew McCabe, Republican Senator John Cornyn, New York Appeals Court Judge Michael Garcia and former Assistant Attorney General Alice Fisher will be interviewed on Saturday for the post, an administration official said.
U.S. intelligence agencies concluded in January that Russian President Vladimir Putin ordered a campaign of interference in the election aimed at tilting the vote in Trump’s favor. Moscow has denied any such meddling.
As part of the Russia investigation, the Justice Department last month requested former Trump campaign chairman Paul Manafort’s banking records, the Wall Street Journal reported, citing sources familiar with the matter.
Seeking to bolster Trump’s case that he has had no concealed dealings with Russia, his lawyers said in a letter released by the White House on Friday that a review of Trump’s tax returns from the past 10 years showed no income from Russian sources outside of a few exceptions, and indicated he did not owe money to Russian lenders.

Major cyber attack hits companies, hospitals, schools worldwide


LONDON/MADRID (Reuters) – A global cyber attack leveraging hacking tools believed to have been developed by the U.S. National Security Agency has infected tens of thousands of computers in nearly 100 countries, disrupting Britain’s health system and global shipper FedEx.
Cyber extortionists tricked victims into opening malicious malware attachments to spam emails that appeared to contain invoices, job offers, security warnings and other legitimate files.
The ransomware encrypted data on the computers, demanding payments of $300 to $600 to restore access. Security researchers said they observed some victims paying via the digital currency bitcoin, though they did not know what percent had given in to the extortionists.
Researchers with security software maker Avast said they had observed 57,000 infections in 99 countries, with Russia, Ukraine and Taiwan the top targets.
Asian countries reported no major breaches on Saturday, but officials in the region were scrambling to check and the full extent of the damage may not be known for some time.
China’s official Xinhua news agency said some secondary schools and universities had been affected, without specifying how many or identifying them.
The most disruptive attacks were reported in Britain, where hospitals and clinics were forced to turn away patients after losing access to computers on Friday.
International shipper FedEx Corp said some of its Windows computers were also infected. “We are implementing remediation steps as quickly as possible,” it said in a statement.
FROM ARGENTINA TO SPAIN
Only a small number of U.S.-headquartered organizations were hit because the hackers appear to have begun the campaign by targeting organizations in Europe, said Vikram Thakur, research manager with security software maker Symantec.
By the time they turned their attention to the United States, spam filters had identified the new threat and flagged the ransomware-laden emails as malicious, Thakur added.
Infections of the worm appeared to have fallen off significantly after a security researcher bought a domain that the malware was connecting to, by chance undermining the malware’s effectiveness.
Making the domain active appears to have stunted the spread of the worm, Thakur said on Saturday.
“The numbers are extremely low and coming down fast,” he said, while cautioning that any change in the original code could lead the worm to flare up again.
The U.S. Department of Homeland Security said late on Friday it was aware of reports of the ransomware, was sharing information with domestic and foreign partners and was ready to lend technical support.
Telecommunications company Telefonica was among many targets in Spain, though it said the attack was limited to some computers on an internal network and had not affected clients or services. Portugal Telecom and Telefonica Argentina both said they were also targeted.
Private security firms identified the ransomware as a new variant of “WannaCry” that had the ability to automatically spread across large networks by exploiting a known bug in Microsoft’s Windows operating system.
The hackers, who have not come forward to claim responsibility or otherwise been identified, likely made it a “worm”, or self spreading malware, by exploiting a piece of NSA code known as “Eternal Blue” that was released last month by a group known as the Shadow Brokers, researchers with several private cyber security firms said.
“This is one of the largest global ransomware attacks the cyber community has ever seen,” said Rich Barger, director of threat research with Splunk, one of the firms that linked WannaCry to the NSA.
The Shadow Brokers released Eternal Blue as part of a trove of hacking tools that they said belonged to the U.S. spy agency.
Microsoft said it was pushing out automatic Windows updates to defend clients from WannaCry. It issued a patch on March 14 to protect them from Eternal Blue.
“Today our engineers added detection and protection against new malicious software known as Ransom:Win32.WannaCrypt,” Microsoft said in a statement on Friday, adding it was working with customers to provide additional assistance.
SENSITIVE TIMING
The spread of the ransomware capped a week of cyber turmoil in Europe that began the previous week when hackers posted a trove of campaign documents tied to French candidate Emmanuel Macron just before a run-off vote in which he was elected president of France.
On Wednesday, hackers disrupted the websites of several French media companies and aerospace giant Airbus.Also, the hack happened four weeks before a British general election in which national security and the management of the state-run National Health Service (NHS) are important issues.
Authorities in Britain have been braced for cyber attacks in the run-up to the vote, as happened during last year’s U.S. election and on the eve of the French vote.
But those attacks – blamed on Russia, which has repeatedly denied them – followed a different modus operandi involving penetrating the accounts of individuals and political organizations and then releasing hacked material online.
On Friday, Russia’s interior and emergencies ministries, as well as its biggest bank, Sberbank, said they were targeted. The interior ministry said on its website that about 1,000 computers had been infected but it had localized the virus.
The emergencies ministry told Russian news agencies it had repelled the cyber attacks while Sberbank said its cyber security systems had prevented viruses from entering its systems.
NEW BREED OF RANSOMWARE
Although cyber extortion cases have been rising for several years, they have to date affected small-to-mid sized organizations, disrupting services provided by hospitals, police departments, public transport systems and utilities in the United States and Europe.
“Seeing a large telco like Telefonica get hit is going to get everybody worried. Now ransomware is affecting larger companies with more sophisticated security operations,” said Chris Wysopal, chief technology officer with cyber security firm Veracode.
The news is also likely to embolden extortionists when selecting targets, Chris Camacho, chief strategy officer with cyber intelligence firm Flashpoint, said.
In Spain, some big firms took pre-emptive steps to thwart ransomware attacks following a warning from the National Cryptology Center of “a massive ransomware attack”.
Iberdrola and Gas Natural, along with Vodafone’s unit in Spain, asked staff to turn off computers or cut off internet access in case they had been compromised, representatives from the firms said.
The attacks did not disrupt the provision of services or networks operations of the victims, the Spanish government said in a statement.

CartoonsDemsRinos