• Buro Jansen & Janssen, gewoon inhoud!
    Jansen & Janssen is een onderzoeksburo dat politie, justitie, inlichtingendiensten, overheid in Nederland en de EU kritisch volgt. Een grond- rechten kollektief dat al 40 jaar, sinds 1984, publiceert over uitbreiding van repressieve wet- geving, publiek-private samenwerking, veiligheid in breedste zin, bevoegdheden, overheidsoptreden en andere staatsaangelegenheden.
    Buro Jansen & Janssen Postbus 10591, 1001EN Amsterdam, 020-6123202, 06-34339533, signal +31684065516, info@burojansen.nl (pgp)
    Steun Buro Jansen & Janssen. Word donateur, NL43 ASNB 0856 9868 52 of NL56 INGB 0000 6039 04 ten name van Stichting Res Publica, Postbus 11556, 1001 GN Amsterdam.
  • Publicaties

  • Migratie

  • Politieklachten

  • Digital Blackwater: How the NSA Gives Private Contractors Control of the Surveillance State

    As the Justice Department prepares to file charges against Booz Allen Hamilton employee Edward Snowden for leaking classified documents about the National Security Agency, the role of private intelligence firms has entered the national spotlight. Despite being on the job as a contract worker inside the NSA’s Hawaii office for less than three months, Snowden claimed he had power to spy on almost anyone in the country. “I, sitting at my desk, certainly had the authorities to wiretap anyone, from you or your accountant to a federal judge, to even the president, if I had a personal email,” Snowden told The Guardian newspaper. Over the past decade, the U.S. intelligence community has relied increasingly on the technical expertise of private firms such as Booz Allen, SAIC, the Boeing subsidiary Narus and Northrop Grumman. About 70 percent of the national intelligence budget is now spent on the private sector. Former NSA Director Michael V. Hayden has described these firms as a quote “digital Blackwater.” We speak to Tim Shorrock, author of the book “Spies for Hire: The Secret World of Outsourced Intelligence.”
    Transcript

    This is a rush transcript. Copy may not be in its final form.

    AARON MATÉ: The U.S. government has begun the process of charging Edward Snowden with disclosing classified information after he leaked a trove of secret documents outlining the NSA’s surveillance programs. The FBI has already questioned Snowden’s relatives and associates. Snowden is a 29-year-old computer technician who formerly worked for the CIA. He reportedly turned over thousands of documents to Glenn Greenwald of The Guardian newspaper, as well as to The Washington Post. Only a few have been published so far. His current whereabouts are unknown. Snowden flew from Hawaii to Hong Kong on May 20th. On Monday, he reportedly checked out of his Hong Kong hotel one day after The Guardian posted a video of him explaining his decision to leak the information.

    AMY GOODMAN: Response to Edward Snowden’s actions has been mixed. On Capitol Hill, Senator Dianne Feinstein accused Snowden of committing treason. Meanwhile, Pentagon Papers whistleblower Daniel Ellsberg called Snowden a hero, writing, quote, “In my estimation, there has not been in American history a more important leak than Edward Snowden’s release of NSA material—and that definitely includes the Pentagon Papers 40 years ago,” he said. The founder of WikiLeaks, Julian Assange, has also praised Edward Snowden.

    JULIAN ASSANGE: Edward Snowden is a hero who has informed the public about one of the most serious, serious events of the decade, which is the creeping formulation of a mass surveillance state that has now coopted the courts, corrupted the courts in the United States, made them secret, made them produce orders which violate U.S. constitutional protections to nearly the entire population, and then, if that wasn’t enough, has embroiled U.S. high-tech companies like Google, Yahoo!, Skype, Facebook, etc., to extend that surveillance all across the world—the amount of collections from the United States alone revealed to be more than 2.4 billion in the month of March alone. And that is something that I and John Perry Barlow and many other journalists and civil libertarians have been campaigning on for a long time, so it’s very pleasing to see such clear and concrete proof presented to the public.

    AMY GOODMAN: Julian Assange speaking on Sky News. Up until a few weeks ago, Edward Snowden worked as a systems administrator inside the NSA’s office in Hawaii. His employer was not the U.S. government, but a military contractor called Booz Allen Hamilton. Over the past decade, the U.S. intelligence community has relied increasingly on the technical expertise of private firms such as Booz Allen, SAIC, the Boeing subsidiary Narus and Northrop Grumman. Former NSA director Michael V. Hayden has described these firms as a, quote, “digital Blackwater.” According to the journalist Tim Shorrock, about 70 percent of the national intelligence budget is spent on the private sector.

    AARON MATÉ: The leaks by Edward Snowden have also raised questions over who has access to the nation’s biggest secrets. According to The Washington Post, authorities are unsure how a contract employee at a distant NSA satellite office was able to obtain a highly classified copy of an order from the Foreign Intelligence Surveillance Court. During his interview with The Guardian, Edward Snowden claimed he had the power to spy on anyone, including the president.

    EDWARD SNOWDEN: Any analyst at any time can target anyone, any selector anywhere. Where those communications will be picked up depends on the range of the sensor networks and the authorities that that analyst is empowered with. Not all analysts have the ability to target everything. But I, sitting at my desk, certainly had the authorities to wiretap anyone, from you or your accountant to a federal judge, to even the president, if I had a personal email.

    AMY GOODMAN: To talk more about Edward Snowden and the privatized world of intelligence, we’re joined by Tim Shorrock, author of the book Spies for Hire: The Secret World of Outsourced Intelligence . He has just written a piece for Salon.com entitled “Meet the Contractors Analyzing Your Private Data: Private Companies Are Getting Rich Probing Your Personal Information for the Government. Call It Digital Blackwater.” In fact, Tim Shorrock, explain who exactly called it “digital Blackwater.”

    TIM SHORROCK: Well, this was said by Michael V. Hayden, who used to be the director of the NSA and was the director of the NSA when President Bush began the warrantless surveillance program back in 2001 right after 9/11. He has moved on from intelligence, the intelligence agencies, to become an executive with Chertoff Group, which is a large consulting company in Washington that works very closely with intelligence agencies and corporations advising them on cybersecurity and advising them on just basically security issues. And so, you know, he has cashed himself in and is making lots of money himself in this industry.

    AMY GOODMAN: Let’s go to the former NSA and CIA director, General Michael Hayden, who, as you said, oversaw much of the privatization of the NSA from 1999 to 2005. This is him speaking in 2011.

    MICHAEL HAYDEN: We may come to a point where defense is more actively and aggressively defined even for the—even for the private sector and what is permitted there is something we would never let the private sector do in physical space.

    UNIDENTIFIED: That’s interesting.

    MICHAEL HAYDEN: I mean, you look—well, I mean, let me really throw out a bumper sticker for you here: How about a digital Blackwater? OK? I mean, we have privatized certain defense activities, even in physical space. And now you’ve got a new domain in which we don’t have any paths trampled down in the forest in terms of what it is we expect the government or will allow the government to do. And in the past, in our history, when that has happened, private sector expands to fill the empty space. I’m not quite an advocate for that, but these are the kinds of things that are going to be put into play here very, very quickly.

    AMY GOODMAN: That was the former head of the CIA and the NSA, General Michael Hayden. Tim Shorrock, talk about Booz Allen, Booz Allen Hamilton, and Edward Snowden and what this relationship is all about between Booz Allen and the NSA.

    TIM SHORROCK: Well, the most astonishing thing I found in the articles in The Guardian and the revelation that he was from Booz Allen was that, in fact, Booz Allen Hamilton is involved at the—basically the darkest levels, the deepest levels of U.S. intelligence. If Mr. Snowden had access to these kinds of documents, such as these PRISM documents about surveillance on the Internet, as well as this FISA court order, that means practically anyone in Booz Allen who is in intelligence working for the NSA has access to the same kinds of documents. And American people should really know that now we have conclusive proof that these private-sector corporations are operating at the highest levels of intelligence and the military. I think that’s the bottom line here. It’s not curious—you know, the question is not why this low-level person at Booz Allen got these documents; the question is: Why is Booz Allen involved at this level of intelligence?

    AARON MATÉ: Tim Shorrock, so, according to The New York Times, it’s gone so far that even the process of granting security clearances is often handled by contractors. So, can you talk about the duties that contractors are performing for the government on these intelligence matters?

    TIM SHORROCK: Well, first of all, I want to comment on some of these stories in The New York Times and other newspapers. I mean, that’s an old story. Everyone knows that, you know, the security clearances is done by contractors. That’s been true for a decade or more. And, you know, Booz Allen has been around for years and years and years. The question is: Why haven’t these newspapers covered this? They cover intelligence as if there’s no private-sector involvement at all. And suddenly, they hear that Booz Allen is involved, and suddenly we have all these stream of articles about privatized intelligence. Well, welcome to the world of “digital Blackwater,” as Hayden calls it.

    And, you know, specifically on Booz Allen and what these companies do, I mean, you know, they—as I wrote in my book, Spies for Hire, they do everything from, you know, CIA intervention in other countries; JSOC, you know, when it does raids, contractors are involved in finding out where people they attack are and determining the mapping and all that and the imagery to make sure that pilots and drones can hit the right people—or the wrong people. And they’re involved in the Defense Intelligence Agency. They’re involved in all military agencies that do intelligence. They do everything. They do everything that the government does.

    AMY GOODMAN: What’s wrong with that?

    TIM SHORROCK: What’s wrong with that is that it’s a for-profit operation. Many times, you have—inside these agencies, you have contractors overseeing other contractors, contractors, you know, giving advice to the agency about how to set its policies, what kind of technology to buy. And, of course, they have relationships with all the companies that they work with or that they suggest to the leaders of U.S. intelligence.

    And I think, you know, a terrible example of this is, you know, a few months ago, I wrote a cover story for The Nation magazine about the NSA whistleblowers that you’ve had on this show a few times—Tom Drake, Bill Binney and the other two—and, you know, they blew the whistle on a huge project called Trailblazer that was contracted out to SAIC that was a complete failure. And this project was designed, from the beginning, by Booz Allen, Northrop Grumman and a couple other corporations who advised the NSA about how to acquire this project, and then decided amongst themselves to give it to SAIC, and then SAIC promised the skies and never produced anything, and the project was finally canceled in 2005.

    And it’s very ironic that Michael Hayden says he’s not sure about, you know, this privatization. I mean, he’s the one who set this whole privatization in place. He’s the one who did it. He’s the one who pulled the trigger on it. And he’s responsible for this vast privatization of NSA, which, I have to say, began before 9/11.

    AMY GOODMAN: Can you talk about Booz Allen Hamilton in terms of its other clients? Here it has this remarkable access to information. You know, as Edward Snowden said in his video statement, which we ran yesterday on Democracy Now!, he could wiretap almost anyone, at his level, and that a lot of people could. The information that people like Snowden get, can Booz Allen then share this information with other corporate clients it has?

    TIM SHORROCK: Well, I don’t know that for sure, because it’s very difficult to penetrate these companies, but I don’t think so. I think what they do is they operate just like the intelligence community does, like the—you know, the NSA shares the information with other agencies. Of course, the NSA collects, is the main collector for the government in terms of signals intelligence, what comes over the Internet and telephone and cellphones and all that, and they pass that on to other agencies that request it. It goes to the president of the United States. It goes—it goes to all the high levels of the State Department and other agencies that need to know what’s going on both around the world and inside the United States. And so, I doubt that they would pass it to other corporations, but they certainly have their hands in it.

    And I think if Booz Allen Hamilton is doing this and has access to such high-level documents, then you know that these other companies do, too—SAIC, Northrop Grumman, all of the companies you named at the top of the show. They have the same kinds of access, and they do—they do very much the same kinds of work that Booz Allen does. And I think it’s—like I said before, it’s just about time we recognized that this is really, you know, Intelligence Inc. This is a—you know, 70 percent of it is a for-profit operation. It’s a joint venture between government agencies and the private sector, and the private sector makes money off of it. They make big profits from this.

    AARON MATÉ: Tim, I’m wondering if you can talk about some more—about these companies, specifically Narus and Palantir.

    TIM SHORROCK: Well, Narus is the company that basically makes the technology that allows agencies, as well as corporations and telecom companies, to intercept traffic coming in, telecom traffic coming in, you know, from the outside, from other countries, on fiber-optic cables. And they have this incredible capacity to process information. And, you know, a few year—right after—you know, when this story started blowing up in the—after The New York Times blew the story on surveillance, warrantless surveillance, you know, there was this whistleblower at AT&T, this technician, who found that Narus equipment had been attached to AT&T’s switching center in San Francisco, and they were using this equipment to divert the entire—the entire traffic, all the whole—the whole—everything that was coming in, they diverted that to a secret room, and that went right into the NSA’s servers.

    AMY GOODMAN: That was Mark Klein.

    TIM SHORROCK: And those—that’s what Narus—that’s what Narus technology does. And so, you know, that’s the key—

    AMY GOODMAN: And Narus is owned by Boeing?

    TIM SHORROCK: Boeing. It was bought by Boeing. It was actually—the company originated, actually, in Israel. You know, Israel has a very powerful equivalent to the National Security Agency. And it came out of—it came out of Israel, and then they brought their technology here, and they were very involved in the wiretapping right after—right after 9/11. And then Boeing bought them. And, of course, Boeing itself is a major intelligence contractor, through that company, and, you know, they used to—they own a company that used to transport a lot of these prisoners around that the CIA captured overseas.

    AMY GOODMAN: And Palantir?

    TIM SHORROCK: And you asked about—you asked about Palantir. It’s a Silicon Valley company that basically does data mining and mapping out relationships. I mean, all this—as I said in the Salon article yesterday, all this information and all this data that comes into the NSA has to be analyzed, and that’s what these companies they do that they hire. You know, they take—you know, NSA stores all this data. We know the story about this big Utah data center that’s just about to open. And they download it all there, and then they can go back to it. They can go back to it a day later, or they can go back to it months later or years later. And that’s one of the things that Mr. Snowden talked about in his interviews, was how they go back and analyze this data.

    AMY GOODMAN: I wanted to ask you about The Guardian in its reports calling the NSA contractor Edward Snowden, who fed them information, “whistleblower.” But the Associated Press says it would instead use terms like “source” or “leaker.” In a memo sent to reporters, it said, quote, “A whistle-blower is a person who exposes wrongdoing. It’s not a person who simply asserts that what he has uncovered is illegal or immoral. Whether the actions exposed by Snowden and [Bradley] Manning constitute wrongdoing is hotly contested. … Sometimes whether a person is a whistle-blower can be established only some time after the revelations, depending on what wrongdoing is confirmed or how public opinion eventually develops,” unquote. What do you make of what the AP is saying? I mean, of course, they change their—their definitions over time. We just saw them drop the word “illegal” when it comes to describing people.

    TIM SHORROCK: Well, I think it’s kind of semantics. I mean, you know, he has blown the whistle on some actions that the NSA is doing, some programs the NSA is doing, that may be unconstitutional. And I think, you know, that’s why Daniel Ellsberg has had so much praise for him. I mean, he’s showing the underside of the war on terror, the underside of the surveillance state. And I think, in that sense, he’s a real whistleblower. You know, perhaps the difference between him and, say, the NSA Four—Tom Drake and Bill Binney and the others—is that, you know, the NSA Four did not leak information. I mean, they reported it through the chain of command, or they tried to. And what’s unfortunate was, you know, they tried to do this, and then they were caught up in an investigation of who leaked to The New York Times about the NSA surveillance program, and they were persecuted and investigated, and Tom Drake was actually indicted under the Espionage Act and charged with being a spy. Those charges were ridiculous, and the case completely collapsed, but nevertheless, that’s what happened to them. So, Snowden maybe looked at that and decided, you know, he’s just—you know, why go through channels? I mean, I think if we had a system where people could actually expose wrongdoing and without fear of being persecuted, that he may not have broken the law. And I think we need to look very carefully at that, because we need to protect people like this who want to expose wrongdoing.

    AARON MATÉ: Tim Shorrock, is it harder for Snowden, as a private contractor, to try to blow the whistle than it would have been had he been working directly for the government?

    TIM SHORROCK: Well, perhaps so. I’m not sure what the difference in how they might prosecute somebody like this, but clearly, from what’s being said, you know, today and what was said yesterday, they’re going after him. In fact, I’ve heard they may charge him under the Espionage Act. So, that’s what they would do to a government official, as well, or an intelligence officer who leaked the same kind of thing. So, I don’t really think it’s that much different. And like I said at the top of the show, you know, what really—what really amazed me was the fact that Booz Allen Hamilton, as a corporation, is involved at this level of intelligence. It’s not that this guy was just a low-level employee. It’s that this company is involved, and you have the private sector at that level of NSA.

    AMY GOODMAN: What do you think should be done differently? I mean, there’s two different issues here: One is the level of privatization of the military and intelligence, and the other is what Edward Snowden has actually revealed about what the U.S. government is doing with our information.

    TIM SHORROCK: Well, what should we do about specifically what?

    AMY GOODMAN: In terms of these private intelligence contractors and the access they have.

    TIM SHORROCK: Well, you know, there’s been a process underway where the agencies are supposed to be doing, you know, inventories of the contractors and who they—what they do. And I think—you know, there was a report I saw recently from the inspector general of the Pentagon that looked at the Special Operations Command, which is—you know, Jeremy Scahill has been writing about it. It’s the most secretive part of the U.S. military, does these raids all over the world. And they looked at their contracts, and they found that a lot of JSOC and special operations contractors were doing inherently governmental work; in other words, they were doing things that, by law, should only be done by the government. And there was—at that level, there was very loose oversight.

    And I think that we need to look, as a country, and the government certainly needs to do this, and Congress certainly needs to do this—you know, OK, it’s fine to buy technology from corporations, if they need it, but using corporations to fill your ranks, you know, to provide personnel—I mean, you go to these agencies, and it’s—you know, it’s not exactly like this, but it’s very much like a NASCAR race where they have logos, corporate logos, all over themselves. I mean, that’s what it’s like inside the NSA. You’ve got CSC over here. You’ve got Northrop Grumman over here, Lockheed Martin and so on.

    Do we need to have the private sector doing all this analysis? I think that’s a very critical question to be asked. Do we want to have private corporations at the highest levels? And again, you know, if that’s something—that’s something that Congress, I believe, should really look at. And in the time that I’ve been covering this, as far as I recall, there’s only been one single hearing in Congress on this issue of intelligence contractors, and it was three years ago, and it was a pathetic hearing. They actually called me in for some advice, and they actually called Tom Drake in for advice, too. I didn’t know it at the time. And they—of course they didn’t use any of our suggestions. I—

    AMY GOODMAN: The man they charged with espionage?

    TIM SHORROCK: The man they—the man that was—had been charged earlier with espionage.

    AMY GOODMAN: Well, the U.S. government had been charged with espionage, who, of course, ultimately—

    TIM SHORROCK: Yes.

    AMY GOODMAN: —those charges were dropped—

    TIM SHORROCK: Right.

    AMY GOODMAN: —and has been called by many a whistleblower.

    TIM SHORROCK: Right. He’s a true whistleblower. And—but the point—you know, I said, “You know, you ought to call in the chief executives of Booz Allen Hamilton and all these companies, so the American people can meet the secret leaders of the intelligence community.” We know who Clapper is. We knew—you know, when Hayden was director, we knew who he was. But we don’t know these people running the corporations.

    AMY GOODMAN: McConnell?

    TIM SHORROCK: McConnell, Michael McConnell, used to be the director of national intelligence. Before that, he was NSA director. And, you know, in between, he was at Booz Allen Hamilton running their military intelligence programs. Now he’s back at Booz Allen Hamilton. So there’s this continuous flow of people in and out of the private sector back into government. It’s not even a revolving door; it’s just a spending door. But basically, what we have is an intelligence ruling class, public and private, that hold the secrets. And I think, you know, when Bill Binney talks about the Stasi, the East German police that listened to everybody, you know, look at, we have hundreds of thousands of contractors with security clearances. We have hundreds of thousands of federal workers in, you know, Homeland Security and intelligence. We have a massive number of people that are monitoring other Americans. I think it’s a very dangerous situation.

    AMY GOODMAN: Tim Shorrock, I want to thank you for being with us, investigative reporter who covers national security. His most recent piece at Salon.com is “Meet the Contractors Analyzing Your Private Data: Private Companies Are Getting Rich Probing Your Personal Information for the Government. Call It Digital Blackwater.” He is author of Spies for Hire: The Secret World of Outsourced Intelligence.

    This is Democracy Now! When we come back, we’ll look at the Wal-Mart shareholders’ meeting and what happened outside and in. Stay with us.

    Tuesday, June 11, 2013

    Find this story at 11 June 2013

    The original content of this program is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License. Please attribute legal copies of this work to democracynow.org. Some of the work(s) that this program incorporates, however, may be separately licensed. For further information or additional permissions, contact us.

    About 500,000 private contractors have access to top-secret info

    One of the big questions raised after Edward Snowden exposed the NSA’s secret surveillance programs is how a private contractor working at Booz Allen Hamilton had access to such sensitive information in the first place.

    We still don’t know the precise answer, though here’s a bit of broader context: As our Washington Post colleagues report Tuesday, top-secret clearances for outside contractors aren’t necessarily unusual. In fact, roughly 500,000 private contractors had security clearance to handle top-secret material in 2012:

    But there’s an important caveat here: Clearance doesn’t mean all these workers get to see every classified document out there. And, as various analysts have pointed out, Snowden likely would have needed even higher clearance than “top secret” to gain access to PRISM and other surveillance programs. (One former NSA official told the Post that “maybe 30 or maybe 40″ people would have access to the secret court orders that Snowden leaked.) So this chart still isn’t the full story.

    Meanwhile, Booz Allen Hamilton, where Snowden worked, is only one private contractor of many here:

    There’s a lot more detail in this Post story about the outsourcing of intelligence work, which notes that one in four intelligence workers has been a contractor, and 70 percent of the intelligence budget goes to private firms. “But,” the caveat goes, “in the rush to fill jobs, the government has relied on faulty procedures to vet intelligence workers, documents and interviews show.”

    In a related vein, The Atlantic’s Jordan Weissman compiles some of the evidence that outsourcing key functions doesn’t always save the government money. For instance: “The Senate Intelligence Committee has stated that while the average civilian federal employee costs $125,000 per year (with overhead included), an equivalent contractor comes out to about $250,000.”

    This phenomenon isn’t confined to military and intelligence. Since 1999, the number of civilian workers directly employed by the entire federal government has stayed roughly constant at about 2.7 million. But the number of private contractors across the board has ballooned, from 4.4 million to an estimated 7.6 million in 2005 — that’s everything from defense contractors and auditors to food inspectors and groundskeepers. And there’s no ready way to tell whether this outsourcing boom has actually saved taxpayers money.

    By Brad Plumer, Updated: June 11, 2013

    Find this story at 11 June 2013

    © The Washington Post Company

    More Intrusive Than Eavesdropping? NSA Collection of Metadata Hands Gov’t Sweeping Personal Info

    As the American Civil Liberties Union sues the Obama administration over its secret NSA phone spying program, we look at how the government could use phone records to determine your friends, medical problems, business transactions and the places you’ve visited. While President Obama insists that nobody is listening to your telephone calls, cybersecurity expert Susan Landau says the metadata being collected by the government may be far more revealing than the content of the actual phone calls. A mathematician and former Sun Microsystems engineer, Landau is the author of the book “Surveillance or Security?: The Risks Posed by New Wiretapping Technologies.”
    Transcript

    This is a rush transcript. Copy may not be in its final form.

    NERMEEN SHAIKH: The American Civil Liberties Union sued the Obama administration on Tuesday over the National Security Agency’s secret program to vacuum up the phone records of millions of Americans. The lawsuit comes less than one week after The Guardian and The Washington Post revealed the existence of a secret court ruling ordering Verizon to hand over records of its business customers. This is ACLU attorney Alex Abdo.

    ALEX ABDO: This program is a massive and unprecedented grab of information by the intelligence agencies. They’re sweeping up or they’re tracking literally every call made in this country. And the Constitution simply doesn’t allow the government to do that. If it has a reason to suspect a particular American of wrongdoing, then the government should target that American for investigation or surveillance, but they shouldn’t indiscriminately sweep up the calls of millions of innocent Americans.

    AMY GOODMAN: The disclosure of the secret NSA surveillance program was based on information leaked by Edward Snowden, a former CIA employee who most recently worked inside the NSA’s Hawaii office for the private firm Booz Allen Hamilton. On Friday, President Obama confirmed the existence of the surveillance program.

    PRESIDENT BARACK OBAMA: When it comes to telephone calls, nobody is listening to your telephone calls. That’s not what this program’s about. As was indicated, what the intelligence community is doing is looking at phone numbers and durations of calls. They are not looking at people’s names, and they’re not looking at content. But by sifting through this so-called metadata, they may identify potential leads with respect to folks who might engage in terrorism. If these folks—if the intelligence community then actually wants to listen to a phone call, they’ve got to go back to a federal judge, just like they would in a criminal investigation. So, I want to be very clear—some of the hype that we’ve been hearing over the last day or so—nobody is listening to the content of people’s phone calls.

    AMY GOODMAN: While President Obama insisted nobody is listening to your telephone calls, many cybersecurity experts say the metadata being collected by the government may be far more revealing than the actual content of the phone calls.

    Joining us now from Washington, D.C., is Susan Landau, mathematician and former Sun Microsystems engineer, author of the book Surveillance or Security?: The Risks Posed by New Wiretapping Technologies. She received a Guggenheim Fellowship in 2012.

    Susan Landau, welcome to Democracy Now! This may surprise many people, this point that metadata—just, you know, the fact of a phone call, who you called, perhaps where you made the call—can be more revealing than a transcript of the conversation itself.

    SUSAN LANDAU: That’s right. That’s because a phone call—the metadata of a phone call tells what you do as opposed to what you say. So, for example, if you call from the hospital when you’re getting a mammogram, and then later in the day your doctor calls you, and then you call the surgeon, and then when you’re at the surgeon’s office you call your family, it’s pretty clear, just looking at that pattern of calls, that there’s been some bad news. If there’s a tight vote in Congress, and somebody who’s wavering on the edge, you discover that they’re talking to the opposition, you know which way they’re vote is going.

    One of my favorite examples is, when Sun Microsystems was bought by Oracle, there were a number of calls that weekend before. One can imagine just the trail of calls. First the CEO of Sun and the CEO of Oracle talk to each other. Then probably they both talk to their chief counsels. Then maybe they talk to each other again, then to other people in charge. And the calls go back and forth very quickly, very tightly. You know what’s going to happen. You know what the announcement is going to be on Monday morning, even though you haven’t heard the content of the calls. So that metadata is remarkably revealing.

    NERMEEN SHAIKH: Well, John Negroponte, the nation’s first director of national intelligence under President George W. Bush, has defended the surveillance program and the collection of metadata. He described metadata as, quote, “like knowing what’s on the outside of an envelope.” Susan Landau, your response to that?

    SUSAN LANDAU: That’s not really true. That was the case when we had black telephones that weighed several pounds and sat on the living room table or the hall table, and you knew that there was a phone call from one house to another house. Now everybody carries cellphones with them. And so, the data is, when I call you, I know that I’m talking to you, but I have no idea where you are. It’s the phone company who has that data now. And that data is far more revealing than what’s on the outside of an envelope. As I said earlier, it’s what you do, not what you say. And because we’re carrying the cellphones with us and making calls all during the day, that it’s very, very revelatory.

    NERMEEN SHAIKH: Could you explain, Susan, the significance of location data? Can the government map a person’s whereabouts through this metadata?

    SUSAN LANDAU: Of course. In fact, all it takes is four data points to be 95 percent sure who the person is. I noticed President Obama said no names, but in fact, if you know four locations, because home and work are often unique pairs for most people, 95 percent location of—of times when you have four location points, you know who it is you’re listening to. So, you follow somebody, and they make calls from work every day, and then one day you notice they’ve made some calls from a bar at the end of the day. And then you discover somebody in middle age, somebody who ought to be working, is now making calls only from home. You know they’ve been fired, even though you haven’t listened to any of the content of the calls.

    AMY GOODMAN: I wanted to ask you about the comments of the director of national intelligence, James Clapper, coming under increasing scrutiny over comments he made to the Senate over the government’s surveillance program. In March, Democratic Senator Ron Wyden questioned Clapper about the NSA.

    SEN. RON WYDEN: Does the NSA collect any type of data at all on millions or hundreds of millions of Americans?

    JAMES CLAPPER: No, sir.

    SEN. RON WYDEN: It does not?

    JAMES CLAPPER: Not wittingly. There are cases where they could inadvertently, perhaps, collect, but not wittingly.

    AMY GOODMAN: Director of National Intelligence James Clapper is holding his head as he’s responding to questions from Senator Ron Wyden in March. Well, during an interview this week with NBC’s Andrea Mitchell, James Clapper defended his response, saying he had answered the question in the, quote, “least untruthful manner,” unquote. Meanwhile, on Tuesday, Senator Wyden called for public hearings to investigate the scope of the NSA’s surveillance of Americans. Wyden said, quote, “One of the most important responsibilities a Senator has is oversight of the intelligence community. [This] job cannot be done responsibly if Senators [aren’t] getting straight answers to direct questions.” Susan Landau, translate what James Clapper said.

    SUSAN LANDAU: Well, he said that we’re not getting—that the NSA was not getting data on millions of Americans. But given that Verizon and the other telecos presumably were also sending this information, and they were sending it daily, that does not appear to be true.

    Now, what we don’t know, we don’t know a lot of things. One of the things we don’t know is the kind minimization that the NSA did on the data. When you do a criminal wiretap, you’re required to do what’s called minimization. You can listen to the call, but if it’s not the target of the investigation, if it’s not the criminal him or herself, but let’s say their teenage daughter, then you have to shut down the wiretap, and you can pick it up again in a couple of minutes. If it’s the criminal, but they’re talking about going out to buy milk, let’s say, unless you think that’s code for going out to pick up some heroin, you have to shut it down. That’s minimization.

    We don’t know several things. First of all, of course, there was a secret interpretation of a law, and that has no place in a democracy. That’s tantamount to secret laws. But we also don’t know what kind of data minimization the NSA was doing, and that’s something that ought to come out in public hearings. That’s very different from exposing sources and methods.

    NERMEEN SHAIKH: Well, the secret court order to obtain Verizon phone records was sought by the FBI under a section of the Foreign Intelligence Surveillance Act that was expanded by the PATRIOT Act. In 2011, Democratic Senator Ron Wyden warned about how the government was interpreting its surveillance powers under Section 215 of the PATRIOT Act.

    SEN. RON WYDEN: When the American people find out how their government has secretly interpreted the PATRIOT Act, they are going to be stunned, and they are going to be angry. And they’re going to ask senators, “Did you know what this law actually permits? Why didn’t you know before you voted on it?” The fact is, anyone can read the plain text of the PATRIOT Act, and yet many members of Congress have no idea how the law is being secretly interpreted by the executive branch, because that interpretation is classified. It’s almost as if there were two PATRIOT Acts, and many members of Congress have not read the one that matters. Our constituents, of course, are totally in the dark. Members of the public have no access to the secret legal interpretations, so they have no idea what their government believes the law actually means.

    NERMEEN SHAIKH: Susan Landau, that was Democratic Senator Ron Wyden. Could you comment on what he said? He was speaking in 2011.

    SUSAN LANDAU: Yes. No, I actually had members of the press call me after his speech and say, “What is he talking about in Section 215?” And I literally had no idea, because it did not occur to me, and maybe that’s my naïveté. It did not occur to me that the government would be collecting the metadata under a secret interpretation.

    So what Senator Wyden is talking about is that collection of metadata, and what he’s alluding to is how extremely powerful it is. Currently, our laws, our wiretapping laws, which were passed when phones didn’t move, back in the 1960s and ’70s, those wiretap laws protect content, very strongly. You need a wiretap warrant to get at content. But they protect the metadata—the who, the when, the what time, how long a call was for, the location—much less strongly. That needs to be changed. And, in fact, a bill was reported out of the Senate Judiciary Committee, the Electronic Communications Privacy Act—an updated version of the bill was reported out earlier this year. That’s what Senator Wyden is alluding to. The fact that that metadata, now that we carry cellphones, now that payphones essentially don’t exist—there are far fewer payphones than a decade ago, and so one has to rely on cellphones—Senator Wyden is saying that information is very private information. It reveals a remarkable amount about what a person is doing, who they are, whom they associate with, who they spend their nights with, where they are when they travel. All that kind of information is very private, deserves constitutional protection. And yet, under a secret interpretation of the law, it’s in fact being handed over to the government. And that’s what Senator Wyden is saying.

    AMY GOODMAN: Finally, Susan Landau, people like Senator Feinstein are calling for an investigation into what Edward Snowden has done. We’re about to have a debate on whether he is a traitor or a hero. What do you think of what Snowden has done? And what do you think needs to be done? Where should the investigation take place?

    SUSAN LANDAU: So, the first thing is whether—what do I think of what Edward Snowden has done. I think of myself as a computer scientist, not a policy or legal expert. I don’t know what I would have done in his shoes, but I do know that what he’s done is opened up a public debate about something that should have been public many, many years ago. We can’t have secret interpretations of law in a democracy.

    Where do I think things should go? I think there need to be two investigations. One, I think Senator Feinstein is absolutely right, although I would target things a little bit differently. We’ve developed a surveillance-industrial complex, as has been exhibited to the public now, and I think that’s where Senator Feinstein should concentrate. I think it’s time for a Church-type Committee investigation, under perhaps the aegis of the Judiciary Committee, under perhaps Senator Leahy, but we need an examination of the surveillance laws and what we’re doing, why we’re doing it, what was done illegally, and so on. And it needs to be a broad investigation, the same way it was done in the 1970s under the Church Committee.

    AMY GOODMAN: I want to thank you very much, Susan Landau, mathematician, former Sun Microsystems engineer, author of the book Surveillance or Security?: The Risks Posed by New Wiretapping Technologies. She received a Guggenheim Fellowship in 2012. When we come back, a debate on what Edward Snowden has done. Traitor or hero? Stay with us.

    Wednesday, June 12, 2013

    Find this story at 12 June 2013 
    The original content of this program is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License. Please attribute legal copies of this work to democracynow.org. Some of the work(s) that this program incorporates, however, may be separately licensed. For further information or additional permissions, contact us.

    Using Metadata to Find Paul Revere

    I have been asked by my superiors to give a brief demonstration of the surprising effectiveness of even the simplest techniques of the new-fangled Social Networke Analysis in the pursuit of those who would seek to undermine the liberty enjoyed by His Majesty’s subjects. This is in connection with the discussion of the role of “metadata” in certain recent events and the assurances of various respectable parties that the government was merely “sifting through this so-called metadata” and that the “information acquired does not include the content of any communications”. I will show how we can use this “metadata” to find key persons involved in terrorist groups operating within the Colonies at the present time. I shall also endeavour to show how these methods work in what might be called a relational manner.

    The analysis in this report is based on information gathered by our field agent Mr David Hackett Fischer and published in an Appendix to his lengthy report to the government. As you may be aware, Mr Fischer is an expert and respected field Agent with a broad and deep knowledge of the colonies. I, on the other hand, have made my way from Ireland with just a little quantitative training—I placed several hundred rungs below the Senior Wrangler during my time at Cambridge—and I am presently employed as a junior analytical scribe at ye olde National Security Administration. Sorry, I mean the Royal Security Administration. And I should emphasize again that I know nothing of current affairs in the colonies. However, our current Eighteenth Century beta of PRISM has been used to collect and analyze information on more than two hundred and sixty persons (of varying degrees of suspicion) belonging variously to seven different organizations in the Boston area.

    Rest assured that we only collected metadata on these people, and no actual conversations were recorded or meetings transcribed. All I know is whether someone was a member of an organization or not. Surely this is but a small encroachment on the freedom of the Crown’s subjects. I have been asked, on the basis of this poor information, to present some names for our field agents in the Colonies to work with. It seems an unlikely task.

    If you want to follow along yourself, there is a secret repository containing the data and the appropriate commands for your portable analytical engine.

    Here is what the data look like.1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12 StAndrewsLodge LoyalNine NorthCaucus LongRoomClub TeaParty Bostoncommittee LondonEnemies
    Adams.John 0 0 1 1 0 0 0
    Adams.Samuel 0 0 1 1 0 1 1
    Allen.Dr 0 0 1 0 0 0 0
    Appleton.Nathaniel 0 0 1 0 0 1 0
    Ash.Gilbert 1 0 0 0 0 0 0
    Austin.Benjamin 0 0 0 0 0 0 1
    Austin.Samuel 0 0 0 0 0 0 1
    Avery.John 0 1 0 0 0 0 1
    Baldwin.Cyrus 0 0 0 0 0 0 1
    Ballard.John 0 0 1 0 0 0 0

    The organizations are listed in the columns, and the names in the rows. As you can see, membership is represented by a “1”. So this Samuel Adams person (whoever he is), belongs to the North Caucus, the Long Room Club, the Boston Committee, and the London Enemies List. I must say, these organizational names sound rather belligerent.

    Anyway, what can get from these meagre metadata? This table is large and cumbersome. I am a pretty low-level operative at ye olde RSA, so I have to keep it simple. My superiors, I am quite sure, have far more sophisticated analytical techniques at their disposal. I will simply start at the very beginning and follow a technique laid out in a beautiful paper by my brilliant former colleague, Mr Ron Breiger, called “The Duality of Persons and Groups.” He wrote it as a graduate student at Harvard, some thirty five years ago. (Harvard, you may recall, is what passes for a university in the Colonies. No matter.) The paper describes what we now think of as a basic way to represent information about links between people and some other kind of thing, like attendance at various events, or membership in various groups. The foundational papers in this new science of social networke analysis, in fact, are almost all about what you can tell about people and their social lives based on metadata only, without much reference to the actual content of what they say.

    Mr Breiger’s insight was that our table of 254 rows and seven columns is an adjacency matrix, and that a bit of matrix multiplication can bring out information that is in the table but perhaps hard to see. Take this adjacency matrix of people and groups and transpose it—that is, flip it over on its side, so that the rows are now the columns and vice versa. Now we have two tables, or matrices, a 254×7 one showing “People by Groups” and the other a 7×254 one showing “Groups by People”. Call the first one the adjacency matrix A and the second one its transpose, AT. Now, as you will recall
    there are rules for multiplying matrices together. If you multiply out A(AT), you will
    get a big matrix with 254 rows and 254 columns. That is, it will be a 254×254 “Person by Person” matrix, where both the rows and columns are people (in the same order) and the cells show the number of organizations any particular pair of people both belonged to. Is that not marvelous? I have always thought this operation is somewhat akin to magick, especially as it involves moving one hand down and the other one across in a manner not wholly removed from an incantation.

    I cannot show you the whole Person by Person matrix, because I would have to kill you. I jest, I jest! It is just because it is rather large. But here is a little snippet of it. At this point in the eighteenth century, a 254×254 matrix is what we call Bigge Data”. I have an upcoming EDWARDx talk about it. You should come. Anyway:1
    2
    3
    4
    5
    6
    7 Adams.John Adams.Samuel Allen.Dr Appleton.Nathaniel
    Adams.John – 2 1 1
    Adams.Samuel 2 – 1 2
    Allen.Dr 1 1 – 1
    Appleton.Nathaniel 1 2 1 –
    Ash.Gilbert 0 0 0 0
    Austin.Benjamin 0 1 0 0

    You can see here that Mr Appleton and Mr John Adams were connected through both being a member of one group, while Mr John Adams and Mr Samuel Adams shared memberships in two of our seven groups. Mr Ash, meanwhile, was not connected through organization membership to any of the first four men on our list. The rest of the table stretches out in both directions.

    Notice again, I beg you, what we did there. We did not start with a “social networke” as you might ordinarily think of it, where individuals are connected to other individuals. We started with a list of memberships in various organizations. But now suddenly we do have a social networke of individuals, where a tie is defined by co-membership in an organization. This is a powerful trick.

    We are just getting started, however. A thing about multiplying matrices is that the order matters. It is not like multiplying two numbers. If instead of multiplying A(AT)
    we put the transposed matrix first, and do AT(A), then we get a different result. This
    time, the result is a 7×7 “Organization by Organization” matrix, where the numbers in the cells represent how many people each organization has in common. Here’s what that looks like. Because it is small we can see the whole table.1
    2
    3
    4
    5
    6
    7
    8 StAndrewsLodge LoyalNine NorthCaucus LongRoomClub TeaParty BostonCommittee LondonEnemies
    StAndrewsLodge – 1 3 2 3 0 5
    LoyalNine 1 – 5 0 5 0 8
    NorthCaucus 3 5 – 8 15 11 20
    LongRoomClub 2 0 8 – 1 5 5
    TeaParty 3 5 15 1 – 5 10
    BostonCommittee 0 0 11 5 5 – 14
    LondonEnemies 5 8 20 5 10 14 –

    Again, interesting! (I beg to venture.) Instead of seeing how (and which) people are linked by their shared membership in organizations, we see which organizations are linked through the people that belong to them both. People are linked through the groups they belong to. Groups are linked through the people they share. This is the “duality of persons and groups” in the title of Mr Breiger’s article.

    Rather than relying on tables, we can make a picture of the relationship between the groups, using the number of shared members as an index of the strength of the link between the seditious groups. Here’s what that looks like.

    And, of course, we can also do that for the links between the people, using our 254×254 “Person by Person” table. Here is what that looks like.

    What a nice picture! The analytical engine has arranged everyone neatly, picking out clusters of individuals and also showing both peripheral individuals and—more intriguingly—people who seem to bridge various groups in ways that might perhaps be relevant to national security. Look at that person right in the middle there. Zoom in if you wish. He seems to bridge several groups in an unusual (though perhaps not unique) way. His name is Paul Revere.

    Once again, I remind you that I know nothing of Mr Revere, or his conversations, or his habits or beliefs, his writings (if he has any) or his personal life. All I know is this bit of metadata, based on membership in some organizations. And yet my analytical engine, on the basis of absolutely the most elementary of operations in Social Networke Analysis, seems to have picked him out of our 254 names as being of unusual interest. We do not have to stop here, with just a picture. Now that we have used our simple “Person by Event” table to generate a “Person by Person” matrix, we can do things like calculate centrality scores, or figure out whether there are cliques, or investigate other patterns. For example, we could calculate a betweenness centrality measure for everyone in our matrix, which is roughly the number of “shortest paths” between any two people in our network that pass through the person of interest. It is a way of asking “If I have to get from person a to person z, how likely is it that the quickest way is through person x?” Here are the top betweenness scores for our list of suspected terrorists:1
    2
    3
    4
    5
    6
    7
    8 round(btwn.person[ind][1:10],0)
    Revere.Paul Urann.Thomas Warren.Joseph Peck.Samuel
    3839 2185 1817 1150
    Barber.Nathaniel Cooper.William Hoffins.John Bass.Henry
    931 931 931 852
    Chase.Thomas Davis.Caleb
    852 852

    Perhaps I should not say “terrorists” so rashly. But you can see how tempting it is. Anyway, look—there he is again, this Mr Revere! Very interesting. There are fancier ways to measure importance in a network besides this one. There is something called eigenvector centrality, which my friends in Natural Philosophy tell me is a bit of mathematics unlikely ever to have any practical application in the wider world. You can think of it as a measure of centrality weighted by one’s connection to other central people. Here are our top scorers on that measure:1
    2
    3
    4
    5
    6
    7 > round(cent.eig$vector[ind][1:10],2)
    Barber.Nathaniel Hoffins.John Cooper.William Revere.Paul
    1.00 1.00 1.00 0.99
    Bass.Henry Davis.Caleb Chase.Thomas Greenleaf.William
    0.95 0.95 0.95 0.95
    Hopkins.Caleb Proctor.Edward
    0.95 0.90

    Here our Mr Revere appears to score highly alongside a few other persons of interest. And for one last demonstration, a calculation of Bonacich Power Centrality, another more sophisticated measure. Here the lower score indicates a more central location.1
    2
    3
    4
    5
    6
    7 > round(cent.bonpow[ind][1:10],2)
    Revere.Paul Urann.Thomas Warren.Joseph Proctor.Edward
    -1.51 -1.44 -1.42 -1.40
    Barber.Nathaniel Hoffins.John Cooper.William Peck.Samuel
    -1.36 -1.36 -1.36 -1.33
    Davis.Caleb Chase.Thomas
    -1.31 -1.31

    And here again, Mr Revere—along with Messrs Urann, Proctor, and Barber—appears towards the top or our list.

    So, there you have it. From a table of membership in different groups we have gotten a picture of a kind of social network between individuals, a sense of the degree of connection between organizations, and some strong hints of who the key players are in this world. And all this—all of it!—from the merest sliver of metadata about a single modality of relationship between people. I do not wish to overstep the remit of my memorandum but I must ask you to imagine what might be possible if we were but able to collect information on very many more people, and also synthesize information from different kinds of ties between people! For the simple methods I have described are quite generalizable in these ways, and their capability only becomes more apparent as the size and scope of the information they are given increases. We would not need to know what was being whispered between individuals, only that they were connected in various ways. The analytical engine would do the rest! I daresay the shape of the real structure of social relations would emerge from our calculations gradually, first in outline only, but eventually with ever-increasing clarity and, at last, in beautiful detail—like a great, silent ship coming out of the gray New England fog.

    I admit that, in addition to the possibilities for finding something interesting, there may also be the prospect of discovering suggestive but ultimately incorrect or misleading patterns. But I feel this problem would surely be greatly ameliorated by more and better metadata. At the present time, alas, the technology required to automatically collect the required information is beyond our capacity. But I say again, if a mere scribe such as I—one who knows nearly nothing—can use the very simplest of these methods to pick the name of a traitor like Paul Revere from those of two hundred and fifty four other men, using nothing but a list of memberships and a portable calculating engine, then just think what weapons we might wield in the defense of liberty one or two centuries from now.

    Note: After I posted this, Michael Chwe emailed to tell me that Shin-Kap Han has published an article analyzing Fischer’s Revere data in rather more detail. I first came across Fischer’s data when I read Paul Revere’s Ride some years ago. I transcribed it and worked on it a little (making the graphs shown here) when I was asked to give a presentation on the usefulness of Sociological methods to graduate students in Duke’s History department. It’s very nice to see Han’s much fuller published analysis, as he’s an SNA specialist, unlike me.

    Posted by Kieran Healy •Jun 9th, 2013 • Data, IT, Politics, R, Sociology

    Find this story at 9 June 2013

    U.S. surveillance architecture includes collection of revealing Internet, phone metadata

    On March 12, 2004, acting attorney general James B. Comey and the Justice Department’s top leadership reached the brink of resignation over electronic surveillance orders that they believed to be illegal.

    President George W. Bush backed down, halting secret foreign-
    intelligence-gathering operations that had crossed into domestic terrain. That morning marked the beginning of the end of STELLARWIND, the cover name for a set of four surveillance programs that brought Americans and American territory within the domain of the National Security Agency for the first time in decades. It was also a prelude to new legal structures that allowed Bush and then President Obama to reproduce each of those programs and expand their reach.

    What exactly STELLARWIND did has never been disclosed in an unclassified form. Which parts of it did Comey approve? Which did he shut down? What became of the programs when the crisis passed and Comey, now Obama’s expected nominee for FBI director, returned to private life?

    Authoritative new answers to those questions, drawing upon a classified NSA history of STELLARWIND and interviews with high-ranking intelligence officials, offer the clearest map yet of the Bush-era programs and the NSA’s contemporary U.S. operations.

    STELLARWIND was succeeded by four major lines of intelligence collection in the territorial United States, together capable of spanning the full range of modern telecommunications, according to the interviews and documents.

    Foreigners, not Americans, are the NSA’s “targets,” as the law defines that term. But the programs are structured broadly enough that they touch nearly every American household in some way. Obama administration officials and career intelligence officers say Americans should take comfort that privacy protections are built into the design and oversight, but they are not prepared to discuss the details.

    The White House, the NSA and the Office of the Director of National Intelligence declined to comment on the record for this article. A senior intelligence official agreed to answer questions if not identified.

    “We have rich oversight across three branches of government. I’ve got an [inspector general] here, a fairly robust legal staff here . . . and there’s the Justice Department’s national security division,” the official said. “For those things done under court jurisdiction, the courts are intrusive in my business, appropriately so, and there are two congressional committees. It’s a belts-and-suspenders-and-Velcro approach, and inside there’s rich auditing.”

    But privacy advocates, such as Sen. Ron Wyden (D-Ore.), said the intelligence committee on which he serves needs “straight answers” to do vigorous oversight.

    He added: “The typical person says, ‘If I am law-abiding and the government is out there collecting lots of information about me — who I call, when I call, where I call from’ . . . I think the typical person is going to say, ‘That sure sounds like it could have some effect on my privacy.’ ”

    Two of the four collection programs, one each for telephony and the Internet, process trillions of “metadata” records for storage and analysis in systems called MAINWAY and MARINA, respectively. Metadata includes highly revealing information about the times, places, devices and participants in electronic communication, but not its contents. The bulk collection of telephone call records from Verizon Business Services, disclosed this month by the British newspaper the Guardian, is one source of raw intelligence for MAINWAY.

    The other two types of collection, which operate on a much smaller scale, are aimed at content. One of them intercepts telephone calls and routes the spoken words to a system called NUCLEON.

    For Internet content, the most important source collection is the PRISM project reported on June 6 by The Washington Post and the Guardian. It draws from data held by Google, Yahoo, Microsoft and other Silicon Valley giants, collectively the richest depositories of personal information in history.

    Former NSA contractor Edward Snowden, 29, who unmasked himself as the source behind the PRISM and Verizon revelations, said he hoped for a systematic debate about the “danger to our freedom and way of life” posed by a surveillance apparatus “kept in check by nothing more than policy.”

    For well over a week, he has had his wish. Startling disclosures have poured out of the nation’s largest and arguably tightest-lipped spy agency at an unprecedented pace. Snowden’s disclosures have opened a national conversation about the limits of secret surveillance in a free society and an outcry overseas against U.S. espionage.

    The debate has focused on two of the four U.S.-based collection programs: PRISM, for Internet content, and the comprehensive collection of telephone call records, foreign and domestic, that the Guardian revealed by posting a classified order from the Foreign Intelligence Surveillance Court to Verizon Business Services.

    The Post has learned that similar orders have been renewed every three months for other large U.S. phone companies, including Bell South and AT&T, since May 24, 2006. On that day, the surveillance court made a fundamental shift in its approach to Section 215 of the Patriot Act, which permits the FBI to compel production of “business records” that are relevant to a particular terrorism investigation and to share those in some circumstances with the NSA. Henceforth, the court ruled, it would define the relevant business records as the entirety of a telephone company’s call database.

    The Bush administration, by then, had been taking “bulk metadata” from the phone companies under voluntary agreements for more than four years. The volume of information overwhelmed the MAINWAY database, according to a classified report from the NSA inspector general in 2009. The agency spent $146 million in supplemental counterterrorism funds to buy new hardware and contract support — and to make unspecified payments to the phone companies for “collaborative partnerships.”

    When the New York Times revealed the warrantless surveillance of voice calls, in December 2005, the telephone companies got nervous. One of them, unnamed in the report, approached the NSA with a request. Rather than volunteer the data, at a price, the “provider preferred to be compelled to do so by a court order,” the report said. Other companies followed suit. The surveillance court order that recast the meaning of business records “essentially gave NSA the same authority to collect bulk telephony metadata from business records that it had” under Bush’s asserted authority alone.

    Telephone metadata was not the issue that sparked a rebellion at the Justice Department, first by Jack Goldsmith of the Office of Legal Counsel and then by Comey, who was acting attorney general because John D. Ashcroft was in intensive care with acute gallstone pancreatitis. It was Internet metadata.

    At Bush’s direction, in orders prepared by David Addington, the counsel to Vice President Richard B. Cheney, the NSA had been siphoning e-mail metadata and technical records of Skype calls from data links owned by AT&T, Sprint and MCI, which later merged with Verizon.

    For reasons unspecified in the report, Goldsmith and Comey became convinced that Bush had no lawful authority to do that.

    MARINA and the collection tools that feed it are probably the least known of the NSA’s domestic operations, even among experts who follow the subject closely. Yet they probably capture information about more American citizens than any other, because the volume of e-mail, chats and other Internet communications far exceeds the volume of standard telephone calls.

    The NSA calls Internet metadata “digital network information.” Sophisticated analysis of those records can reveal unknown associates of known terrorism suspects. Depending on the methods applied, it can also expose medical conditions, political or religious affiliations, confidential business negotiations and extramarital affairs.

    What permits the former and prevents the latter is a complex set of policies that the public is not permitted to see. “You could do analyses that give you more information, but the law and procedures don’t allow that,” a senior U.S. intelligence lawyer said.

    In the urgent aftermath of Sept. 11, 2001, with more attacks thought to be imminent, analysts wanted to use “contact chaining” techniques to build what the NSA describes as network graphs of people who represented potential threats.

    The legal challenge for the NSA was that its practice of collecting high volumes of data from digital links did not seem to meet even the relatively low requirements of Bush’s authorization, which allowed collection of Internet metadata “for communications with at least one communicant outside the United States or for which no communicant was known to be a citizen of the United States,” the NSA inspector general’s report said.

    Lawyers for the agency came up with an interpretation that said the NSA did not “acquire” the communications, a term with formal meaning in surveillance law, until analysts ran searches against it. The NSA could “obtain” metadata in bulk, they argued, without meeting the required standards for acquisition.

    Goldsmith and Comey did not buy that argument, and a high-ranking U.S. intelligence official said the NSA does not rely on it today.

    As soon as surveillance data “touches us, we’ve got it, whatever verbs you choose to use,” the official said in an interview. “We’re not saying there’s a magic formula that lets us have it without having it.”

    When Comey finally ordered a stop to the program, Bush signed an order renewing it anyway. Comey, Goldsmith, FBI Director Robert S. Mueller III and most of the senior Bush appointees in the Justice Department began drafting letters of resignation.

    Then-NSA Director Michael V. Hayden was not among them. According to the inspector general’s classified report, Cheney’s lawyer, Addington, placed a phone call and “General Hayden had to decide whether NSA would execute the Authorization without the Attorney General’s signature.” He decided to go along.

    The following morning, when Mueller told Bush that he and Comey intended to resign, the president reversed himself.

    Three months later, on July 15, the secret surveillance court allowed the NSA to resume bulk collection under the court’s own authority. The opinion, which remains highly classified, was based on a provision of electronic surveillance law, known as “pen register, trap and trace,” that was written to allow law enforcement officers to obtain the phone numbers of incoming and outgoing calls from a single telephone line.

    When the NSA aims for foreign targets whose communications cross U.S. infrastructure, it expects to sweep in some American content “incidentally” or “inadvertently,” which are terms of art in regulations governing the NSA. Contact chaining, because it extends to the contacts of contacts of targets, inevitably collects even more American data.

    Current NSA director Keith B. Alexander and Director of National Intelligence James R. Clapper Jr. have resolutely refused to offer an estimate of the number of Americans whose calls or e-mails have thus made their way into content databases such as NUCLEON.

    The agency and its advocates maintain that its protection of that data is subject to rigorous controls and oversight by Congress and courts. For the public, it comes down to a question of unverifiable trust.

    “The constraints that I operate under are much more remarkable than the powers that I enjoy,” said the senior intelligence official who declined to be named.

    When asked why the NSA could not release an unclassified copy of its “minimization procedures,” which are supposed to strip accidentally collected records of their identifying details, the official suggested a reporter submit a freedom-of-information request.

    As for bulk collection of Internet metadata, the question that triggered the crisis of 2004, another official said the NSA is no longer doing it. When pressed on that question, he said he was speaking only of collections under authority of the surveillance court.

    “I’m not going to say we’re not collecting any Internet metadata,” he added. “We’re not using this program and these kinds of accesses to collect Internet metadata in bulk.”

    Julie Tate and Ellen Nakashima contributed to this report.

    By Barton Gellman, Published: June 16

    Find this story at 16 June 2013

    © The Washington Post Company

    Secret to Prism success: Even bigger data seizure; What makes Prism shine? National Security Agency’s megadata collection from Internet pipeline

    WASHINGTON (AP) — In the months and early years after 9/11, FBI agents began showing up at Microsoft Corp. more frequently than before, armed with court orders demanding information on customers.

    Around the world, government spies and eavesdroppers were tracking the email and Internet addresses used by suspected terrorists. Often, those trails led to the world’s largest software company and, at the time, largest email provider.

    The agents wanted email archives, account information, practically everything, and quickly. Engineers compiled the data, sometimes by hand, and delivered it to the government.

    Often there was no easy way to tell if the information belonged to foreigners or Americans. So much data was changing hands that one former Microsoft employee recalls that the engineers were anxious about whether the company should cooperate.

    Inside Microsoft, some called it “Hoovering” — not after the vacuum cleaner, but after J. Edgar Hoover, the first FBI director, who gathered dirt on countless Americans.

    This frenetic, manual process was the forerunner to Prism, the recently revealed highly classified National Security Agency program that seizes records from Internet companies. As laws changed and technology improved, the government and industry moved toward a streamlined, electronic process, which required less time from the companies and provided the government data in a more standard format.

    The revelation of Prism this month by the Washington Post and Guardian newspapers has touched off the latest round in a decade-long debate over what limits to impose on government eavesdropping, which the Obama administration says is essential to keep the nation safe.

    But interviews with more than a dozen current and former government and technology officials and outside experts show that, while Prism has attracted the recent attention, the program actually is a relatively small part of a much more expansive and intrusive eavesdropping effort.

    Americans who disapprove of the government reading their emails have more to worry about from a different and larger NSA effort that snatches data as it passes through the fiber optic cables that make up the Internet’s backbone. That program, which has been known for years, copies Internet traffic as it enters and leaves the United States, then routes it to the NSA for analysis.

    Whether by clever choice or coincidence, Prism appears to do what its name suggests. Like a triangular piece of glass, Prism takes large beams of data and helps the government find discrete, manageable strands of information.

    The fact that it is productive is not surprising; documents show it is one of the major sources for what ends up in the president’s daily briefing. Prism makes sense of the cacophony of the Internet’s raw feed. It provides the government with names, addresses, conversation histories and entire archives of email inboxes.

    Many of the people interviewed for this report insisted on anonymity because they were not authorized to publicly discuss a classified, continuing effort. But those interviews, along with public statements and the few public documents available, show there are two vital components to Prism’s success.

    The first is how the government works closely with the companies that keep people perpetually connected to each other and the world. That story line has attracted the most attention so far.

    The second and far murkier one is how Prism fits into a larger U.S. wiretapping program in place for years.

    ___

    Deep in the oceans, hundreds of cables carry much of the world’s phone and Internet traffic. Since at least the early 1970s, the NSA has been tapping foreign cables. It doesn’t need permission. That’s its job.

    But Internet data doesn’t care about borders. Send an email from Pakistan to Afghanistan and it might pass through a mail server in the United States, the same computer that handles messages to and from Americans. The NSA is prohibited from spying on Americans or anyone inside the United States. That’s the FBI’s job and it requires a warrant.

    Despite that prohibition, shortly after the Sept. 11 attacks, President George W. Bush secretly authorized the NSA to plug into the fiber optic cables that enter and leave the United States, knowing it would give the government unprecedented, warrantless access to Americans’ private conversations.

    Tapping into those cables allows the NSA access to monitor emails, telephone calls, video chats, websites, bank transactions and more. It takes powerful computers to decrypt, store and analyze all this information, but the information is all there, zipping by at the speed of light.

    “You have to assume everything is being collected,” said Bruce Schneier, who has been studying and writing about cryptography and computer security for two decades.

    The New York Times disclosed the existence of this effort in 2005. In 2006, former AT&T technician Mark Klein revealed that the company had allowed the NSA to install a computer at its San Francisco switching center, a spot where fiber optic cables enter the U.S.

    What followed was the most significant debate over domestic surveillance since the 1975 Church Committee, a special Senate committee led by Sen. Frank Church, D-Idaho, reined in the CIA and FBI for spying on Americans.

    Unlike the recent debate over Prism, however, there were no visual aids, no easy-to-follow charts explaining that the government was sweeping up millions of emails and listening to phone calls of people accused of no wrongdoing.

    The Bush administration called it the “Terrorist Surveillance Program” and said it was keeping the United States safe.

    “This program has produced intelligence for us that has been very valuable in the global war on terror, both in terms of saving lives and breaking up plots directed at the United States,” Vice President Dick Cheney said at the time.

    The government has said it minimizes all conversations and emails involving Americans. Exactly what that means remains classified. But former U.S. officials familiar with the process say it allows the government to keep the information as long as it is labeled as belonging to an American and stored in a special, restricted part of a computer.

    That means Americans’ personal emails can live in government computers, but analysts can’t access, read or listen to them unless the emails become relevant to a national security investigation.

    The government doesn’t automatically delete the data, officials said, because an email or phone conversation that seems innocuous today might be significant a year from now.

    What’s unclear to the public is how long the government keeps the data. That is significant because the U.S. someday will have a new enemy. Two decades from now, the government could have a trove of American emails and phone records it can tap to investigative whatever Congress declares a threat to national security.

    The Bush administration shut down its warrantless wiretapping program in 2007 but endorsed a new law, the Protect America Act, which allowed the wiretapping to continue with changes: The NSA generally would have to explain its techniques and targets to a secret court in Washington, but individual warrants would not be required.

    Congress approved it, with Sen. Barack Obama, D-Ill., in the midst of a campaign for president, voting against it.

    “This administration also puts forward a false choice between the liberties we cherish and the security we provide,” Obama said in a speech two days before that vote. “I will provide our intelligence and law enforcement agencies with the tools they need to track and take out the terrorists without undermining our Constitution and our freedom.”

    ___

    When the Protect America Act made warrantless wiretapping legal, lawyers and executives at major technology companies knew what was about to happen.

    One expert in national security law, who is directly familiar with how Internet companies dealt with the government during that period, recalls conversations in which technology officials worried aloud that the government would trample on Americans’ constitutional right against unlawful searches, and that the companies would be called on to help.

    The logistics were about to get daunting, too.

    For years, the companies had been handling requests from the FBI. Now Congress had given the NSA the authority to take information without warrants. Though the companies didn’t know it, the passage of the Protect America Act gave birth to a top-secret NSA program, officially called US-98XN.

    It was known as Prism. Though many details are still unknown, it worked like this:

    Every year, the attorney general and the director of national intelligence spell out in a classified document how the government plans to gather intelligence on foreigners overseas.

    By law, the certification can be broad. The government isn’t required to identify specific targets or places.

    A federal judge, in a secret order, approves the plan.

    With that, the government can issue “directives” to Internet companies to turn over information.

    While the court provides the government with broad authority to seize records, the directives themselves typically are specific, said one former associate general counsel at a major Internet company. They identify a specific target or groups of targets. Other company officials recall similar experiences.

    All adamantly denied turning over the kind of broad swaths of data that many people believed when the Prism documents were first released.

    “We only ever comply with orders for requests about specific accounts or identifiers,” Microsoft said in a statement.

    Facebook said it received between 9,000 and 10,000 demands requests for data from all government agencies in the second half of last year. The social media company said fewer than 19,000 users were targeted.

    How many of those were related to national security is unclear, and likely classified. The numbers suggest each request typically related to one or two people, not a vast range of users.

    Tech company officials were unaware there was a program named Prism. Even former law enforcement and counterterrorism officials who were on the job when the program went live and were aware of its capabilities said this past week that they didn’t know what it was called.

    What the NSA called Prism, the companies knew as a streamlined system that automated and simplified the “Hoovering” from years earlier, the former assistant general counsel said. The companies, he said, wanted to reduce their workload. The government wanted the data in a structured, consistent format that was easy to search.

    Any company in the communications business can expect a visit, said Mike Janke, CEO of Silent Circle, a company that advertises software for secure, encrypted conversations. The government is eager to find easy ways around security.

    “They do this every two to three years,” said Janke, who said government agents have approached his company but left empty-handed because his computer servers store little information. “They ask for the moon.”

    That often creates tension between the government and a technology industry with a reputation for having a civil libertarian bent. Companies occasionally argue to limit what the government takes. Yahoo even went to court and lost in a classified ruling in 2008, The New York Times reported Friday.

    “The notion that Yahoo gives any federal agency vast or unfettered access to our users’ records is categorically false,” Ron Bell, the company’s general counsel, said recently.

    Under Prism, the delivery process varied by company.

    Google, for instance, says it makes secure file transfers. Others use contractors or have set up stand-alone systems. Some have set up user interfaces making it easier for the government, according to a security expert familiar with the process.

    Every company involved denied the most sensational assertion in the Prism documents: that the NSA pulled data “directly from the servers” of Microsoft, Yahoo, Google, Facebook, AOL and more.

    Technology experts and a former government official say that phrasing, taken from a PowerPoint slide describing the program, was likely meant to differentiate Prism’s neatly organized, company-provided data from the unstructured information snatched out of the Internet’s major pipelines.

    In slide made public by the newspapers, NSA analysts were encouraged to use data coming from both Prism and from the fiber-optic cables.

    Prism, as its name suggests, helps narrow and focus the stream. If eavesdroppers spot a suspicious email among the torrent of data pouring into the United States, analysts can use information from Internet companies to pinpoint the user.

    With Prism, the government gets a user’s entire email inbox. Every email, including contacts with American citizens, becomes government property.

    Once the NSA has an inbox, it can search its huge archives for information about everyone with whom the target communicated. All those people can be investigated, too.

    That’s one example of how emails belonging to Americans can become swept up in the hunt.

    In that way, Prism helps justify specific, potentially personal searches. But it’s the broader operation on the Internet fiber optics cables that actually captures the data, experts agree.

    “I’m much more frightened and concerned about real-time monitoring on the Internet backbone,” said Wolf Ruzicka, CEO of EastBanc Technologies, a Washington software company. “I cannot think of anything, outside of a face-to-face conversation, that they could not have access to.”

    One unanswered question, according to a former technology executive at one of the companies involved, is whether the government can use the data from Prism to work backward.

    For example, not every company archives instant message conversations, chat room exchanges or videoconferences. But if Prism provided general details, known as metadata, about when a user began chatting, could the government “rewind” its copy of the global Internet stream, find the conversation and replay it in full?

    That would take enormous computing, storage and code-breaking power. It’s possible the NSA could use supercomputers to decrypt some transmissions, but it’s unlikely it would have the ability to do that in volume. In other words, it would help to know what messages to zero in on.

    Whether the government has that power and whether it uses Prism this way remains a closely guarded secret.

    ___

    A few months after Obama took office in 2009, the surveillance debate reignited in Congress because the NSA had crossed the line. Eavesdroppers, it turned out, had been using their warrantless wiretap authority to intercept far more emails and phone calls of Americans than they were supposed to.

    Obama, no longer opposed to the wiretapping, made unspecified changes to the process. The government said the problems were fixed.

    “I came in with a healthy skepticism about these programs,” Obama explained recently. “My team evaluated them. We scrubbed them thoroughly. We actually expanded some of the oversight, increased some of the safeguards.”

    Years after decrying Bush for it, Obama said Americans did have to make tough choices in the name of safety.

    “You can’t have 100 percent security and also then have 100 percent privacy and zero inconvenience,” the president said.

    Obama’s administration, echoing his predecessor’s, credited the surveillance with disrupting several terrorist attacks. Leading figures from the Bush administration who endured criticism during Obama’s candidacy have applauded the president for keeping the surveillance intact.

    Jason Weinstein, who recently left the Justice Department as head of its cybercrime and intellectual property section, said it’s no surprise Obama continued the eavesdropping.

    “You can’t expect a president to not use a legal tool that Congress has given him to protect the country,” he said. “So, Congress has given him the tool. The president’s using it. And the courts are saying ‘The way you’re using it is OK.’ That’s checks and balances at work.”

    Schneier, the author and security expert, said it doesn’t really matter how Prism works, technically. Just assume the government collects everything, he said.

    He said it doesn’t matter what the government and the companies say, either. It’s spycraft, after all.

    “Everyone is playing word games,” he said. “No one is telling the truth.”

    Associated Press writers Eileen Sullivan, Peter Svensonn, Adam Goldman, Michael Liedtke and Monika Mathur contributed to this report.

    Contact the AP’s Washington investigative team at DCinvestigations@ap.org

    By Stephen Braun, Anne Flaherty, Jack Gillum and Matt Apuzzo, Associated Press | Associated Press – Sat, Jun 15, 2013

    Find this story at 15 June 2013

    Copyright © 2013 Yahoo! Inc

    Chris Pyle, Whistleblower on Domestic Spying in 70s, Says Be Wary of Attacks on NSA’s Critics

    As NSA director General Keith Alexander blasts the leaks that exposed widespread surveillance of Americans, we’re joined by Chris Pyle, a former military instructor who exposed the CIA and Army’s monitoring of millions of Americans in the 1970s. Pyle discovered the Army and CIA were spying on millions of Americans engaged in lawful political activity while he was in the Army working as an instructor. His revelations prompted Senate hearings, including Senator Frank Church’s Select Committee on Intelligence, ultimately leading to a series of laws aimed at curbing government abuses. Now teaching constitutional law and civil liberties at Mount Holyoke College, Pyle says the NSA is known for attacking its critics instead of addressing the problems they expose.
    Transcript

    This is a rush transcript. Copy may not be in its final form.

    JUAN GONZÁLEZ: We want to go on to the National Security Agency director, General Keith Alexander, who testified before Congress Wednesday, a week after a trove of secret documents about his agency’s widespread surveillance program stunned the nation and sparked heated debate. During his testimony, Alexander denied claims he has personal wiretapping abilities at the agency and insisted phone data collection has helped prevent dozens of terrorist attacks. He refused to publicly answer questions about how the NSA had made the transition to collecting phone records of Americans. Alexander also said he hoped for greater transparency around the surveillance programs, but he argued some secrecy helps the agency’s mission. He was also asked about the impact of the NSA leaks. This was his response.

    GEN. KEITH ALEXANDER: Great harm has already been done by opening this up. And the consequence, I believe, is our security is jeopardized. There is no doubt in my mind that we will lose capabilities as a result of this and that not only the United States, but those allies that we have helped, will no longer be as safe as they were two weeks ago. And so, I am really concerned about that. I’m also concerned that, as we go forward, we now know that some of this has been released. So what does it make sense to explain to the American people so they have confidence that their government is doing the right thing? Because I believe we are, and we have to show them that.

    JUAN GONZÁLEZ: The disclosure of the secret NSA surveillance program was based on information leaked by Edward Snowden, a former CIA employee who most recently worked inside the NSA’s Hawaii office for the private firm Booz Allen Hamilton. In an exclusive interview with the South China Morning Post, Snowden said, quote, “I’m neither traitor nor hero, I’m an American.” He also said he intends to stay in Hong Kong until he’s asked to leave, and he intends to fight any extradition attempts by the U.S. government. Snowden also told the paper, quote, “People who think I made a mistake in picking [Hong Kong] as a location misunderstand my intentions. I am not here to hide from justice; I am here to reveal criminality.”

    AMY GOODMAN: Well, for more, we’re joined by Christopher Pyle, who first exposed domestic spying in the 1970s here in the U.S. Pyle discovered the CIA was spying on millions of Americans engaged in lawful activity while he was in the Army and worked as an instructor. After he left, he wrote about the Army’s vast and growing spy operations. His article from 1971 began, quote, “For the past four years, the U.S. Army has been closely watching civilian political activity within the United States.” Pyle’s story prompted Senate hearings, including Senator Frank Church’s Select Committee on Intelligence. These ultimately led to a series of laws aimed at curbing government abuse. Chris Pyle is the co-author of Military Surveillance of Civilian Politics, Getting Away with Torture and The Constitution Under Siege. He now teaches constitutional law and civil liberties at Mount Holyoke College and recently wrote a piece headlined, “Edward Snowden and the Real Issues.” He joins us from Chicopee, Massachusetts.

    Welcome to Democracy Now!, Professor Pyle. Talk about what you feel those real issues are. But before you do, explain what happened to you, how it was you revealed in the early ’70s what was going on in the military.

    CHRISTOPHER PYLE: I received a briefing at the U.S. Army Intelligence Command that showed me the extent of the surveillance system. There were about 1,500 Army agents in plain clothes watching every demonstration in the United States of 20 people or more. There was also a records system in a giant warehouse on about six million people. I disclosed the existence of that surveillance and then recruited 125 of the Army’s counterintelligence agents to tell what they knew about the spying to Congress, the courts and the press. As a result of those disclosures and the congressional hearings, the entire U.S. Army Intelligence Command was abolished. This was before Watergate.

    JUAN GONZÁLEZ: And, Professor Pyle, did you, at that time, suffer any repercussions from your willingness to step forward and reveal what was going on to Congress?

    CHRISTOPHER PYLE: Well, two things happened. The Army created a 50-man unit in the Pentagon whose sole job was to discredit my disclosures. That effort failed: The disclosures were all quite accurate. I was also put on President Nixon’s enemies list, which resulted in a tax audit.

    AMY GOODMAN: Christopher Pyle, let’s turn for a minute to the Church Committee’s special Senate investigation of government misconduct, which you played a key role in the mid-’70s, U.S. Senate committee chaired by Democratic Senator Frank Church of Idaho, who conducted a massive investigation of the CIA and FBI’s misuse of power at home and abroad, the multi-year investigation examining domestic spying, the CIA’s attempts to assassinate foreign leaders, the FBI and CIA’s efforts to infiltrate and disrupt leftist organizations, and a lot more. This is Senator Frank Church speaking during one of the committee’s hearings.

    SEN. FRANK CHURCH: You have seen today the dark side of those activities, where many Americans who were not even suspected of crime were not only spied upon, but they were harassed, they were discredited and, at times, endangered.

    AMY GOODMAN: And this is another clip from the Church Committee Senate hearing. This is CIA Director William Colby testifying. He was asked if he found the work of the committee unwelcome.

    WILLIAM COLBY: No, I do not. I’ve—as I’ve said to the chairman, I welcome the chance to try to describe to the American people what intelligence is really about today. It’s a—it is an opportunity to show how we Americans have modernized the whole concept of intelligence.

    AMY GOODMAN: That was then-CIA Director William Colby. So, if you would, Chris Pyle, take this forward, from what came out of the Church Committee hearings, that started with your exposé from being a military whistleblower, to what you’re seeing today with Edward Snowden.

    CHRISTOPHER PYLE: Well, what we’ve seen in the ensuing years has been a vast explosion in intelligence-gathering capabilities. But the most significant part of that is the fact that civilian corporations are now doing the government’s work. Seventy percent of the intelligence budget of the United States today goes to private contractors like Booz Allen, which employed Edward Snowden. This is a major change in the power of surveillance. It now goes not only to the government, but to private corporations.

    JUAN GONZÁLEZ: Well, you seem—in a recent article, you seem to raise what you think are the real issues in these Snowden leaks. You mention, one, the inability of Congress to actually do legitimate oversight over intelligence. You say that the secrecy system is out of control. And you also say that the system is also profoundly corrupt because of all this use of private contractors who make huge amounts of money that no one can actually hold them accountable for. Could you talk about those issues?

    CHRISTOPHER PYLE: Yes. The forerunner of the PRISM system that Snowden disclosed was called Trailblazer. It wasted $1 billion on private contracts. It replaced a much less expensive system called ThinThread, which had more privacy protections and had been developed inside the government. Now, the reason that private contractors get this business is because members of Congress intercede with them with government agencies. And we now have a situation where members of the Intelligence Committee and other committees of Congress intercede with the bureaucracy to get sweetheart contracts for companies that waste taxpayers’ money and also violate the Constitution and the privacy of citizens. This is a very serious situation, because it means that it’s much more difficult to get effective oversight from Congress.

    AMY GOODMAN: I wanted to go back to the Senate Appropriation Committee hearing with the NSA director, General Keith Alexander, defending the phone surveillance practices exposed by Edward Snowden.

    GEN. KEITH ALEXANDER: I thought the great part about this program was that we brought Congress, the administration and the courts all together. We did that. That’s what our government stands for, under the same Constitution. We follow that Constitution. We swear an oath to it. So I am concerned, and I think we have to balance that. I will not—I would rather take a public beating and people think I’m hiding something than to jeopardize the security of this country.

    AMY GOODMAN: Professor Pyle, could you respond?

    CHRISTOPHER PYLE: Well, we all want to protect the security of the country. We all want to protect the Constitution. But when government agencies are totally unaccountable, we can’t do that. Members of Congress do not go to those briefings, even if they’re offered, because once you go to the briefing, then you can’t talk about what you’ve been told, because it’s classified. So the briefing system is designed to silence Congress, not to promote effective oversight.

    Members of Congress don’t want to spend time on oversight. They’re too busy raising money. New members of the House of Representatives this winter were told by the Democratic Campaign Committee that they should spend between four and six hours a day dialing for dollars. They have no time to do the public’s business. They’re too busy begging for money. President Obama himself attended 220 fundraisers last year. Where does he get the time to be president when he’s spending so much time asking wealthy people for money to support his campaign?

    JUAN GONZÁLEZ: Well, Chris Pyle, in Wednesday’s Senate hearing, Senator Dick Durbin asked NSA director, General Keith Alexander, why someone like Booz Allen employee Edward Snowden was in a position in which he had access to the classified information he leaked.

    SEN. DICK DURBIN: He was a high school dropout. He was a community college dropout. He had a GED degree. He was injured in training for the U.S. Army and had to leave as a result of that. And he took a job as a security guard for the NSA in Maryland. Shortly thereafter, he took a job for the CIA in what is characterized as IT security in The Guardian piece that was published. At age 23, he was stationed in an undercover manner overseas for the CIA and was given clearance and access to a wide—a wide array of classified documents. At age 25, he went to work for a private contractor and most recently worked for Booz Allen, another private contractor working for our government. I’m trying to look at this résumé and background—it says he ended up earning somewhere between $122,000 and $200,000 a year. I’m trying to look at the résumé background for this individual who had access to this highly classified information at such a young age, with a limited educational and work experience, part of it as a security guard, and ask you if you’re troubled that he was given that kind of opportunity to be so close to important information that was critical to the security of our nation?

    GEN. KEITH ALEXANDER: I do have concerns about that, over the process, Senator. I have grave concerns over that, the access that he had, the process that we did. And those are things that I have to look into and fix from my end, and that across the intel community, Director Clapper said we’re going to look across that, as well. I think those absolutely need to be looked at. I would point out that in the IT arena, in the cyber-arena, some of these folks have tremendous skills to operate networks. That was his job, for the most part, from the 2009-’10, was as an IT, a system administrator within those networks. He had great skills in that areas. But the rest of it, you’ve hit on—you’ve hit on the head. We do have to go back and look at these processes, the oversight in those—we have those—where they went wrong, and how we fix those.

    JUAN GONZÁLEZ: That was NSA director, General Keith Alexander, speaking before the Senate on Wednesday. Well, in 2012, General Alexander spoke at DEF CON, the annual hacker convention. During his speech, Alexander tried to court hackers to work at the National Security Agency. The third bullet on his PowerPoint presentation that he refers to is privacy and civil liberties must be protected.

    GEN. KEITH ALEXANDER: I think the third bullet down is what we really want to do is innovate freedom, how we’re going to look at where we take this next. This is a great opportunity for not only our nation, but for the world. And, you know, one of the things that I’m really proud of saying is, when you look at Vint Cerf and the others, we’re the ones who helped develop, we’re the ones who built this Internet. And we ought to be the first ones to secure it. And I think you folks can help us do that.

    JUAN GONZÁLEZ: That was General Keith Alexander speaking in 2012 at DEF CON. For our radio listeners, I should note that he was in a black T-shirt and wearing jeans as he spoke to the hackers. Chris Pyle, your response?

    CHRISTOPHER PYLE: Well, it’s true. NSA doesn’t want to hire people like you and me. We don’t know enough about the Internet. That said, it’s important to note that the vice chairman of Booz Allen happens to be Mike McConnell, who was former director of NSA and of national intelligence. There is a revolving door between high government positions and private corporations, and this revolving door allows these people to make a great deal more money upon leaving the government, and then being rented back to the government in a contractor capacity. And that’s part of the corruption of the system.

    JUAN GONZÁLEZ: Now, one of the things you’ve also said is that the top-secret designation is a way to—is more of a way for the government officials, the bureaucrats and the contractors not to be held accountable than it is to actually protect secrets that the government needs to protect. Could you expand on that?

    CHRISTOPHER PYLE: Well, yes. The Fourth Amendment of the Constitution, which protects us from unreasonable searches and seizures, only binds the government, doesn’t bind corporations. That’s a serious problem. The reason we have privatization of prisons, in some ways, is for governments to escape liability. They put the liability on the private corporations that run the prisons, and they just charge their liabilities as an operating cost.

    AMY GOODMAN: Chris Pyle, the attack on Edward Snowden—I mean, you’ve got the pundits. What Jeffrey Toobin, the legal pundit, quickly blogged: Snowden is “a grandiose narcissist who deserves to be in prison.” Thomas Friedman writes, “I don’t believe [that] Edward Snowden, the leaker of all this secret material, is some heroic whistle-blower.” David Brooks says, “Though obviously terrifically bright, he could not successfully work his way through the institution of high school. Then he failed to navigate his way through community college.” That’s the pundits. And then, of course, there’s the NSA. Can you talk about the attack on the whistleblower today and back when you were blowing the whistle?

    CHRISTOPHER PYLE: Well, when I was blowing the whistle and they couldn’t get any dirt on me—I had led a very uninteresting life—they made up dirt and tried to peddle it on Capitol Hill in order to discredit me and prevent me from testifying before Senator Ervin’s Subcommittee on Constitutional Rights. Every bureaucracy hates dissenters. They must expel dissenters and discredit dissenters, because dissenters force them to reconsider what it is they’re doing, and no bureaucracy wants anybody to interrupt what they’re doing. And so, this is the natural, organic response of any bureaucracy or any establishment.

    Now, I think it is inappropriate and quite irrelevant to analyze Ed Snowden’s motivations. It doesn’t matter much—except in court, to prove that he either did or did not intend to aid a foreign power or hurt the United States. But separate from that motivation, whether he’s a narcissist, like many people on television are, no, I don’t think that’s relevant at all. He’s neither a traitor nor a hero, and he says this himself. He’s just an ordinary American. He’s trying to start a debate in this nation over something that is critically important. He should be respected for that, taken at face value, and then we should move on to the big issues, including the corruption of our system that is done by massive secrecy and by massive amounts of money in politics.

    AMY GOODMAN: Chris Pyle, we want to thank you for being with us, co-author of Military Surveillance of Civilian Politics, Getting Away with Torture and The Constitution Under Siege. In 1970, Christopher Pyle disclosed the military’s spying on civilians and worked for three congressional committees to end it, including Frank Church’s Select Committee on Intelligence. He now teaches constitutional law and civil liberties at Mount Holyoke College in South Hadley, Massachusetts. This is Democracy Now! Back in a minute.

    Thursday, June 13, 2013

    Find this story at 13 June 2013

    The original content of this program is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License. Please attribute legal copies of this work to democracynow.org. Some of the work(s) that this program incorporates, however, may be separately licensed. For further information or additional permissions, contact us.

    NSA program part of a larger effort to target Internet

    PRISM appears to be a response to overseas data centers and Internet services’ increasing encryption of email.

    WASHINGTON — Operating under secret court orders, the National Security Agency has access to a large segment of U.S. and global Internet traffic, allowing the giant spy agency to intercept specific information for counter-terrorism and foreign intelligence purposes, according to current and former intelligence officials.

    News leaks this week revealed a highly classified NSA program code-named PRISM that allows it to mine data from domestic Internet and social media companies under certain circumstances. But PRISM is part of a much larger evolving effort by the intelligence agency to scoop up as much Internet traffic as possible, the officials said.

    Most Internet data moves through fiber-optic cables in the United States, and the NSA physically intercepts much of it through equipment installed at telecommunications facilities, or from undersea cables.

    But two trends have forced the NSA to adapt in recent years. Google and other major U.S.-based Internet providers have built computer server farms and data centers abroad. In addition, an increasing amount of digital traffic, including Google’s Gmail service, is encrypted to ensure privacy and to thwart cyber-theft.

    The 6-year-old PRISM program appears to be a response to those developments. The agency can access emails, video and other data directly from the companies, U.S. officials said. It’s far simpler than tapping computer lines overseas or trying to decrypt emails.

    It’s “the easy way,” a former senior NSA official said. “It’s also the complete way. You don’t have to worry about missing anything.”

    U.S. officials denied Friday that the NSA had direct access to Internet company servers or their data streams, challenging published reports on the PRISM program. The officials said the NSA needs a surveillance court order to obtain bulk data, and must notify the companies.

    The NSA was chartered to collect foreign intelligence. But as a general matter, surveillance on the Internet makes it difficult to cull Americans from the data stream and only focus on foreigners.

    “You can set up a wiretap between Minsk and Pinsk and get Americans,” said Stewart Baker, a former NSA general counsel who was not briefed on the PRISM program.

    The NSA reportedly seeks to “minimize,” or disregard, data on U.S. citizens that it is not authorized to collect. However, the agency has wide leeway under laws passed since Sept. 11, 2001, to target individual Americans if it can convince the Foreign Intelligence Surveillance Court that there is probable cause to believe the individual has terrorist links.

    Under the court orders, Internet companies turn over data that meet so-called validated selectors chosen by the intelligence community. Those could be phone numbers, email addresses or other data that suggest a terrorist tie-in or foreign espionage.

    A similar legal structure is used for the giant archive of telephone company records that the NSA has assembled since at least 2007. The trove includes toll records for every local call in the United States, as well as those to or from overseas numbers. But officials said a separate court order is required to utilize the vast database in any given investigation.

    If the validated selectors show, for example, that an American is in contact with militants in Pakistan, the NSA could then use a warrant to obtain the American’s emails and other digital communications as well as permission to eavesdrop on phone calls.

    “If it hits on that person’s communication, and I have been in communication with that person, then it’s likely that my phone number or email address will be pulled out,” the former official said. At some point, the FBI would go back to the surveillance court and seek a more specific warrant.

    On Friday, two Democrats who serve on the Senate intelligence committee, Mark Udall of Colorado and Ron Wyden of Oregon, disputed claims by Obama administration officials that collecting Americans’ phone records had helped thwart terrorist attacks.

    “After years of review, we believe statements that this very broad Patriot Act collection has been a critical tool in protecting the nation do not appear to hold up under close scrutiny,” they said in a joint statement.

    ken.dilanian@latimes.com

    Times staff writer Chris O’Brien in San Francisco contributed to this report.

    June 07, 2013|By Ken Dilanian, Washington Bureau

    Find this story at 7 June 2013

    Copyright 2013 Los Angeles Times

    NSA spying could mean US tech companies lose international business

    It is not just personal information that is being swept into the National Security Agency’s (NSA) massive databases. It is corporate data as well

    It is not just personal information that is being swept into the National Security Agency’s (NSA) massive databases. It is corporate data as well. And that could cause some serious international blowback for the US, both politically and economically.

    According to a number of security experts, the U.S. surveillance state –exposed more officially than ever before by former NSA consultant Edward Snowden — will likely undercut the U.S.’s role and influence in Internet governance.

    Ron Deibert, a professor of political science at the University of Toronto, wrote last week on the CNN website that, “there are unintended consequences of the NSA scandal that will undermine U.S. foreign policy interests – in particular, the ‘Internet Freedom’ agenda espoused by the US State Department and its allies.

    “The revelations that have emerged will undoubtedly trigger a reaction abroad as policymakers and ordinary users realize the huge disadvantages of their dependence on US-controlled networks in social media, cloud computing, and telecommunications, and of the formidable resources that are deployed by US national security agencies to mine and monitor those networks,” Deibert wrote.

    Bruce Schneier, CTO at BT and author/security guru, agreed. He linked to Deibert’s article on his own blog, adding, “Now, when countries like Russia and Iran say the U.S. is simply too untrustworthy to manage the Internet, no one will be able to argue.”

    “We can’t fight for Internet freedom around the world, then turn around and destroy it back home.”

    The revelations also pose an economic problem for US cloud providers on the international market. Richard Stiennon, chief research analyst at IT-Harvest, wrote in Forbes that this kind of, “vast foreign and domestic spying & threatens the global competitiveness of US tech companies.”

    Stiennon wrote that since 2006, when making presentations outside the US, he has always been asked if the U.S. is reading foreigners’ email.

    “Answers that allude to ‘protections from abuse’ and ‘oversight’ now seem specious,” he wrote. “From this week forward a universal suspicion has transformed into acknowledged fact. Yes, US government agencies are reading email, tracking phone calls, and monitoring all communications.”

    It would seem that any savvy cloud customers in other parts of the world would have already been aware for years of the NSA’s data collection. Former longtime NSA employee William Binney has been talking about it for more than a decade, the agency’s capabilities have been widely reported in the mainstream and technology press and even members of Congress have hinted at it at least since 2009.

    But Brian Honan, of BH consulting and also a board member of the UK & Ireland chapter of the Cloud Security Alliance, said that, “reassurances from both the providers and US government officials may have allayed to some extent some of those concerns. However the recent revelations about the alleged extent of the surveillance have undermined completely those reassurances.”

    The “denials” coming from cloud providers are not much reassurance either. Kerri Catalozzi, speaking for Amazon, said by email that the company “is not participating in PRISM (an NSA program that reportedly has agreements to collect data from nine Internet companies).”

    That is likely true: Amazon was not among the companies listed in a leaked PowerPoint presentation. But nonparticipation in PRISM offers no guarantee that data isn’t being collected.

    The response was similar from Salesforce.com – spokesman Chi Hea Cho emailed a statement that, “nothing is more important to salesforce.com than the privacy and security of our customers’ data. We are not involved in the PRISM program, and we do not provide any governments with direct access to Salesforce servers.”

    But “direct access” does not mean no access. As a number of analysts have pointed out, the data could come indirectly to the government, through a third party.

    Honan said European companies using services from US Internet companies must now be concerned about whether they are in breach of EU Data Protection laws. Those laws require companies to, “ensure only authorized personnel have access to any personal information of individuals. The fact that US government agencies may be accessing this data could result in many European organizations being unable to satisfy their data protection obligations,” he said.

    While US cloud providers are not saying if they are having trouble either gaining or holding international customers, Honan said he has talked with cloud providers based in the EU, “and they have told me they have seen an increase in sales inquiries.”

    Stiennon wrote that there has been a level of distrust for a while.

    “Email archiving services such as ProofPoint could not sell to even Canadian customers without building local infrastructure. Even establishing separate data centers in Canada and Europe is not enough to assure customers that their data would forever stay out of the grasp of US intelligence services.”

    The recent revelations, he said, will only make things more difficult.

    In an interview, Stiennon said the only way for U.S. cloud providers to bridge the current trust gap is to, “adjust their delivery model to a zero-trust mode. In this model the provider encrypts everything and does not even have the keys. Those are left to the customer to store and manage.”

    And that, he noted, will only work for, “pure cloud providers. Google and Facebook have models that need access to that data to tailor ad delivery.”

    Politically, he said, it will be a very tough sell.

    “It would take a rollback of the surveillance state to deflect this avalanche. Once trust is betrayed, it takes a complete reversal of course to get it back. The US would have to become the privacy state, and demonstrate the absence of surveillance.”

    Honan said he knows US Internet companies have to comply with legal requests for information from the government. But, he said they could reassure their international clients by, “being more transparent regarding the requests they get from the government agencies. As an industry these companies should also consider lobbying the government on how to balance the need of their clients with the security demands of the government.”

    By Taylor Armerding, Framingham | Thursday, 20 June, 2013

    Find this story at 20 June 2013
    © Fairfax Media Business Group Fairfax New Zealand Limited, 2013 Privacy Policy

    The Secret War INFILTRATION. SABOTAGE. MAYHEM. FOR YEARS, FOUR-STAR GENERAL KEITH ALEXANDER HAS BEEN BUILDING A SECRET ARMY CAPABLE OF LAUNCHING DEVASTATING CYBERATTACKS. NOW IT’S READY TO UNLEASH HELL.

    Inside Fort Meade, Maryland, a top-secret city bustles. Tens of thousands of people move through more than 50 buildings—the city has its own post office, fire department, and police force. But as if designed by Kafka, it sits among a forest of trees, surrounded by electrified fences and heavily armed guards, protected by antitank barriers, monitored by sensitive motion detectors, and watched by rotating cameras. To block any telltale electromagnetic signals from escaping, the inner walls of the buildings are wrapped in protective copper shielding and the one-way windows are embedded with a fine copper mesh.

    This is the undisputed domain of General Keith Alexander, a man few even in Washington would likely recognize. Never before has anyone in America’s intelligence sphere come close to his degree of power, the number of people under his command, the expanse of his rule, the length of his reign, or the depth of his secrecy. A four-star Army general, his authority extends across three domains: He is director of the world’s largest intelligence service, the National Security Agency; chief of the Central Security Service; and commander of the US Cyber Command. As such, he has his own secret military, presiding over the Navy’s 10th Fleet, the 24th Air Force, and the Second Army.

    Alexander runs the nation’s cyberwar efforts, an empire he has built over the past eight years by insisting that the US’s inherent vulnerability to digital attacks requires him to amass more and more authority over the data zipping around the globe. In his telling, the threat is so mind-bogglingly huge that the nation has little option but to eventually put the entire civilian Internet under his protection, requiring tweets and emails to pass through his filters, and putting the kill switch under the government’s forefinger. “What we see is an increasing level of activity on the networks,” he said at a recent security conference in Canada. “I am concerned that this is going to break a threshold where the private sector can no longer handle it and the government is going to have to step in.”

    In its tightly controlled public relations, the NSA has focused attention on the threat of cyberattack against the US—the vulnerability of critical infrastructure like power plants and water systems, the susceptibility of the military’s command and control structure, the dependence of the economy on the Internet’s smooth functioning. Defense against these threats was the paramount mission trumpeted by NSA brass at congressional hearings and hashed over at security conferences.

    But there is a flip side to this equation that is rarely mentioned: The military has for years been developing offensive capabilities, giving it the power not just to defend the US but to assail its foes. Using so-called cyber-kinetic attacks, Alexander and his forces now have the capability to physically destroy an adversary’s equipment and infrastructure, and potentially even to kill. Alexander—who declined to be interviewed for this article—has concluded that such cyberweapons are as crucial to 21st-century warfare as nuclear arms were in the 20th.

    And he and his cyberwarriors have already launched their first attack. The cyberweapon that came to be known as Stuxnet was created and built by the NSA in partnership with the CIA and Israeli intelligence in the mid-2000s. The first known piece of malware designed to destroy physical equipment, Stuxnet was aimed at Iran’s nuclear facility in Natanz. By surreptitiously taking control of an industrial control link known as a Scada (Supervisory Control and Data Acquisition) system, the sophisticated worm was able to damage about a thousand centrifuges used to enrich nuclear material.

    The success of this sabotage came to light only in June 2010, when the malware spread to outside computers. It was spotted by independent security researchers, who identified telltale signs that the worm was the work of thousands of hours of professional development. Despite headlines around the globe, officials in Washington have never openly acknowledged that the US was behind the attack. It wasn’t until 2012 that anonymous sources within the Obama administration took credit for it in interviews with The New York Times.

    But Stuxnet is only the beginning. Alexander’s agency has recruited thousands of computer experts, hackers, and engineering PhDs to expand US offensive capabilities in the digital realm. The Pentagon has requested $4.7 billion for “cyberspace operations,” even as the budget of the CIA and other intelligence agencies could fall by $4.4 billion. It is pouring millions into cyberdefense contractors. And more attacks may be planned.

    “We jokingly referred to him as Emperor Alexander, because whatever Keith wants, Keith gets.”

    Inside the government, the general is regarded with a mixture of respect and fear, not unlike J. Edgar Hoover, another security figure whose tenure spanned multiple presidencies. “We jokingly referred to him as Emperor Alexander—with good cause, because whatever Keith wants, Keith gets,” says one former senior CIA official who agreed to speak on condition of anonymity. “We would sit back literally in awe of what he was able to get from Congress, from the White House, and at the expense of everybody else.”

    Now 61, Alexander has said he plans to retire in 2014; when he does step down he will leave behind an enduring legacy—a position of far-reaching authority and potentially Strangelovian powers at a time when the distinction between cyberwarfare and conventional warfare is beginning to blur. A recent Pentagon report made that point in dramatic terms. It recommended possible deterrents to a cyberattack on the US. Among the options: launching nuclear weapons.

    Illustrations by Mark Weaver, John Hyde/Getty Images, Getty Images, Evgeniyozhulay/Getty Images

    H
    e may be a four-star Army general, but Alexander more closely resembles a head librarian than George Patton. His face is anemic, his lips a neutral horizontal line. Bald halfway back, he has hair the color of strong tea that turns gray on the sides, where it is cut close to the skin, more schoolboy than boot camp. For a time he wore large rimless glasses that seemed to swallow his eyes. Some combat types had a derisive nickname for him: Alexander the Geek.

    Born in 1951, the third of five children, Alexander was raised in the small upstate New York hamlet of Onondaga Hill, a suburb of Syracuse. He tossed papers for the Syracuse Post-Standard and ran track at Westhill High School while his father, a former Marine private, was involved in local Republican politics. It was 1970, Richard Nixon was president, and most of the country had by then begun to see the war in Vietnam as a disaster. But Alexander had been accepted at West Point, joining a class that included two other future four-star generals, David Petraeus and Martin Dempsey. Alexander would never get the chance to serve in Vietnam. Just as he stepped off the bus at West Point, the ground war finally began winding down.

    In April 1974, just before graduation, he married his high school classmate Deborah Lynn Douglas, who grew up two doors away in Onondaga Hill. The fighting in Vietnam was over, but the Cold War was still bubbling, and Alexander focused his career on the solitary, rarefied world of signals intelligence, bouncing from secret NSA base to secret NSA base, mostly in the US and Germany. He proved a competent administrator, carrying out assignments and adapting to the rapidly changing high tech environment. Along the way he picked up masters degrees in electronic warfare, physics, national security strategy, and business administration. As a result, he quickly rose up the military intelligence ranks, where expertise in advanced technology was at a premium.

    In 2001, Alexander was a one-star general in charge of the Army Intelligence and Security Command, the military’s worldwide network of 10,700 spies and eavesdroppers. In March of that year he told his hometown Syracuse newspaper that his job was to discover threats to the country. “We have to stay out in front of our adversary,” Alexander said. “It’s a chess game, and you don’t want to lose this one.” But just six months later, Alexander and the rest of the American intelligence community suffered a devastating defeat when they were surprised by the attacks on 9/11. Following the assault, he ordered his Army intercept operators to begin illegally monitoring the phone calls and email of American citizens who had nothing to do with terrorism, including intimate calls between journalists and their spouses. Congress later gave retroactive immunity to the telecoms that assisted the government.

    In 2003, Alexander, a favorite of defense secretary Donald Rumsfeld, was named the Army’s deputy chief of staff for intelligence, the service’s most senior intelligence position. Among the units under his command were the military intelligence teams involved in the human rights abuses at Baghdad’s Abu Ghraib prison. Two years later, Rumsfeld appointed Alexander—now a three-star general—director of the NSA, where he oversaw the illegal, warrantless wiretapping program while deceiving members of the House Intelligence Committee. In a publicly released letter to Alexander shortly after The New York Times exposed the program, US representative Rush Holt, a member of the committee, angrily took him to task for not being forthcoming about the wiretapping: “Your responses make a mockery of congressional oversight.”

    Alexander also proved to be militant about secrecy. In 2005 a senior agency employee named Thomas Drake allegedly gave information to The Baltimore Sun showing that a publicly discussed program known as Trailblazer was millions of dollars over budget, behind schedule, possibly illegal, and a serious threat to privacy. In response, federal prosecutors charged Drake with 10 felony counts, including retaining classified documents and making false statements. He faced up to 35 years in prison—despite the fact that all of the information Drake was alleged to have leaked was not only unclassified and already in the public domain but in fact had been placed there by NSA and Pentagon officials themselves. (As a longtime chronicler of the NSA, I served as a consultant for Drake’s defense team. The investigation went on for four years, after which Drake received no jail time or fine. The judge, Richard D. Bennett, excoriated the prosecutor and NSA officials for dragging their feet. “I find that unconscionable. Unconscionable,” he said during a hearing in 2011. “That’s four years of hell that a citizen goes through. It was not proper. It doesn’t pass the smell test.”)

    But while the powers that be were pressing for Drake’s imprisonment, a much more serious challenge was emerging. Stuxnet, the cyberweapon used to attack the Iranian facility in Natanz, was supposed to be untraceable, leaving no return address should the Iranians discover it. Citing anonymous Obama administration officials, The New York Times reported that the malware began replicating itself and migrating to computers in other countries. Cybersecurity detectives were thus able to detect and analyze it. By the summer of 2010 some were pointing fingers at the US.

    Natanz is a small, dusty town in central Iran known for its plump pears and the burial vault of the 13th-century Sufi sheikh Abd al-Samad. The Natanz nuclear enrichment plant is a vault of a different kind. Tucked in the shadows of the Karkas Mountains, most of it lies deep underground and surrounded by concrete walls 8 feet thick, with another layer of concrete for added security. Its bulbous concrete roof rests beneath more than 70 feet of packed earth. Contained within the bombproof structure are halls the size of soccer pitches, designed to hold thousands of tall, narrow centrifuges. The machines are linked in long cascades that look like tacky decorations from a ’70s discotheque.

    To work properly, the centrifuges need strong, lightweight, well-balanced rotors and high-speed bearings. Spin these rotors too slowly and the critical U-235 molecules inside fail to separate; spin them too quickly and the machines self-destruct and may even explode. The operation is so delicate that the computers controlling the rotors’ movement are isolated from the Internet by a so-called air gap that prevents exposure to viruses and other malware.

    In 2006, the Department of Defense gave the go-ahead to the NSA to begin work on targeting these centrifuges, according to The New York Times. One of the first steps was to build a map of the Iranian nuclear facility’s computer networks. A group of hackers known as Tailored Access Operations—a highly secret organization within the NSA—took up the challenge.

    They set about remotely penetrating communications systems and networks, stealing passwords and data by the terabyte. Teams of “vulnerability analysts” searched hundreds of computers and servers for security holes, according to a former senior CIA official involved in the Stuxnet program. Armed with that intelligence, so-called network exploitation specialists then developed software implants known as beacons, which worked like surveillance drones, mapping out a blueprint of the network and then secretly communicating the data back to the NSA. (Flame, the complex piece of surveillance malware discovered by Russian cybersecurity experts last year, was likely one such beacon.) The surveillance drones worked brilliantly. The NSA was able to extract data about the Iranian networks, listen to and record conversations through computer microphones, even reach into the mobile phones of anyone within Bluetooth range of a compromised machine.

    The next step was to create a digital warhead, a task that fell to the CIA Clandestine Service’s Counter-Proliferation Division. According to the senior CIA official, much of this work was outsourced to national labs, notably Sandia in Albuquerque, New Mexico. So by the mid-2000s, the government had developed all the fundamental technology it needed for an attack. But there was still a major problem: The secretive agencies had to find a way to access Iran’s most sensitive and secure computers, the ones protected by the air gap. For that, Alexander and his fellow spies would need outside help.

    This is where things get murky. One possible bread crumb trail leads to an Iranian electronics and computer wholesaler named Ali Ashtari, who later confessed that he was recruited as a spy by the Mossad, Israel’s intelligence service. (Israel denied the claim.) Ashtari’s principal customers were the procurement officers for some of Iran’s most sensitive organizations, including the intelligence service and the nuclear enrichment plants. If new computers were needed or routers or switches had to be replaced, Ashtari was the man to see, according to reports from semi-official Iranian news agencies and an account of Ashtari’s trial published by the nonprofit Iran Human Rights Voice.
    General Alexander’s Empire
    The four-star general presides over a trifecta of intelligence agencies headquartered in Fort Meade, Maryland. Here’s a guide to the alphabet soup of agency and subagency acronyms. —Cameron Bird
    Photo: Ann Heisenfelt/Corbis, Illustrations: Jeremy Loyd

    NSA

    (National Security Agency)

    The nation’s largest employer of mathematicians. The Department of Defense created this agency in 1952 to intercept, collect, and decrypt foreign communications. In the past decade, the NSA poured hundreds of millions of dollars into offensive cyberwar R&D.

    CSS

    (Central Security Service)

    Originally envisioned as a fourth branch of the armed services, this organization is now described as a “combat support agency.” It coordinates with the Army, Navy, Coast Guard, Marines, and Air Force to eavesdrop on foreign signals—like tapping into undersea cable or wireless communications.

    USCYBERCOM

    (US Cyber Command)

    Established by the Department of Defense in 2009 to deter cyberattacks—”proactively.” In March, Alexander gave a hint of the command’s mandate to the House Armed Services Committee: “I would like to be clear that this team, this defend-the-nation team, is not a defensive team.”
    CAE

    (Centers for Academic Excellence)

    Launched in 1998, this NSA initiative seeks to increase the number of college students competent in “information assurance.” Last year the agency accredited four universities to lead the way in training the next generation of cyber operators in “collection, exploitation, and response.”
    SCS

    (Special Collection Service)

    A unit whose existence has never been officially acknowledged by the defense establishment. But according to the accounts of an anonymous CIA official, members of the ultra-top-secret group are involved in covert eavesdropping from US embassies around the world.
    JFCC-NW

    (Joint Functional Component Command for Network Warfare)

    Created in 2005 as part of US Strategic Command, which controls the nation’s nuclear arsenal, it played a lead role in promoting the idea of thwarting Iran’s own nuclear ambitions with a cyberattack. Folded into Cybercom in 2010.

    He not only had access to some of Iran’s most sensitive locations, his company had become an electronics purchasing agent for the intelligence, defense, and nuclear development departments. This would have given Mossad enormous opportunities to place worms, back doors, and other malware into the equipment in a wide variety of facilities. Although the Iranians have never explicitly acknowledged it, it stands to reason that this could have been one of the ways Stuxnet got across the air gap.

    But by then, Iran had established a new counterintelligence agency dedicated to discovering nuclear spies. Ashtari was likely on their radar because of the increased frequency of his visits to various sensitive locations. He may have let down his guard. “The majority of people we lose as sources—who get wrapped up or executed or imprisoned—are usually those willing to accept more risk than they should,” says the senior CIA official involved with Stuxnet. In 2006, according to Iran Human Rights Voice, Ashtari was quietly arrested at a travel agency after returning from another trip out of the country.

    The malware targeting Iran replicated and spread to computers in other countries.

    In June 2008 he was brought to trial in Branch 15 of the Revolutionary Court, where he confessed, pleaded guilty to the charges, expressed remorse for his actions, and was sentenced to death. On the morning of November 17, in the courtyard of Tehran’s Evin Prison, a noose was placed around Ashtari’s neck, and a crane hauled his struggling body high into the air.

    Ashtari may well have been one of the human assets that allowed Stuxnet to cross the air gap. But he was not Israel’s only alleged spy in Iran, and others may also have helped enable malware transfer. “Normally,” says the anonymous CIA official, “what we do is look for multiple bridges, in case a guy gets wrapped up.” Less then two weeks after Ashtari’s execution, the Iranian government arrested three more men, charging them with spying for Israel. And on December 13, 2008, Ali-Akbar Siadat, another importer of electronic goods, was arrested as a spy for the Mossad, according to Iran’s official Islamic Republic News Agency. Unlike Ashtari, who said he had operated alone, Siadat was accused of heading a nationwide spy network employing numerous Iranian agents. But despite their energetic counterintelligence work, the Iranians would not realize for another year and a half that a cyberweapon was targeting their nuclear centrifuges. Once they did, it was only a matter of time until they responded.

    Sure enough, in August 2012 a devastating virus was unleashed on Saudi Aramco, the giant Saudi state-owned energy company. The malware infected 30,000 computers, erasing three-quarters of the company’s stored data, destroying everything from documents to email to spreadsheets and leaving in their place an image of a burning American flag, according to The New York Times. Just days later, another large cyberattack hit RasGas, the giant Qatari natural gas company. Then a series of denial-of-service attacks took America’s largest financial institutions offline. Experts blamed all of this activity on Iran, which had created its own cyber command in the wake of the US-led attacks. James Clapper, US director of national intelligence, for the first time declared cyberthreats the greatest danger facing the nation, bumping terrorism down to second place. In May, the Department of Homeland Security’s Industrial Control Systems Cyber Emergency Response Team issued a vague warning that US energy and infrastructure companies should be on the alert for cyberattacks. It was widely reported that this warning came in response to Iranian cyberprobes of industrial control systems. An Iranian diplomat denied any involvement.

    The cat-and-mouse game could escalate. “It’s a trajectory,” says James Lewis, a cyber­security expert at the Center for Strategic and International Studies. “The general consensus is that a cyber response alone is pretty worthless. And nobody wants a real war.” Under international law, Iran may have the right to self-defense when hit with destructive cyberattacks. William Lynn, deputy secretary of defense, laid claim to the prerogative of self-defense when he outlined the Pentagon’s cyber operations strategy. “The United States reserves the right,” he said, “under the laws of armed conflict, to respond to serious cyberattacks with a proportional and justified military response at the time and place of our choosing.” Leon Panetta, the former CIA chief who had helped launch the Stuxnet offensive, would later point to Iran’s retaliation as a troubling harbinger. “The collective result of these kinds of attacks could be a cyber Pearl Harbor,” he warned in October 2012, toward the end of his tenure as defense secretary, “an attack that would cause physical destruction and the loss of life.” If Stuxnet was the proof of concept, it also proved that one successful cyberattack begets another. For Alexander, this offered the perfect justification for expanding his empire.

    Illustrations by Mark Weaver, SSPL/Getty Images, Getty Images, Daniele Carotenuto/Getty Images

    I
    n May 2010, a little more than a year after President Obama took office and only weeks before Stuxnet became public, a new organization to exercise American rule over the increasingly militarized Internet became operational: the US Cyber Command. Keith Alexander, newly promoted to four-star general, was put in charge of it. The forces under his command were now truly formidable—his untold thousands of NSA spies, as well as 14,000 incoming Cyber Command personnel, including Navy, Army, and Air Force troops. Helping Alexander organize and dominate this new arena would be his fellow plebes from West Point’s class of 1974: David Petraeus, the CIA director; and Martin Dempsey, chair of the Joint Chiefs of Staff.

    Indeed, dominance has long been their watchword. Alexander’s Navy calls itself the Information Dominance Corps. In 2007, the then secretary of the Air Force pledged to “dominate cyberspace” just as “today, we dominate air and space.” And Alexander’s Army warned, “It is in cyberspace that we must use our strategic vision to dominate the information environment.” The Army is reportedly treating digital weapons as another form of offensive capability, providing frontline troops with the option of requesting “cyber fire support” from Cyber Command in the same way they request air and artillery support.

    All these capabilities require a giant expansion of secret facilities. Thousands of hard-hatted construction workers will soon begin erecting cranes, driving backhoes, and emptying cement trucks as they expand the boundaries of NSA’s secret city eastward, increasing its already enormous size by a third. “You could tell that some of the seniors at NSA were truly concerned that cyber was going to engulf them,” says a former senior Cyber Command official, “and I think rightfully so.”

    In May, work began on a $3.2 billion facility housed at Fort Meade in Maryland. Known as Site M, the 227-acre complex includes its own 150-megawatt power substation, 14 administrative buildings, 10 parking garages, and chiller and boiler plants. The server building will have 90,000 square feet of raised floor—handy for supercomputers—yet hold only 50 people. Meanwhile, the 531,000-square-foot operations center will house more than 1,300 people. In all, the buildings will have a footprint of 1.8 million square feet. Even more ambitious plans, known as Phase II and III, are on the drawing board. Stretching over the next 16 years, they would quadruple the footprint to 5.8 million square feet, enough for nearly 60 buildings and 40 parking garages, costing $5.2 billion and accommodating 11,000 more cyberwarriors.

    alexander’s forces are formidable—thousands of NSA spies, plus 14,000 cyber troops.

    In short, despite the sequestration, layoffs, and furloughs in the federal government, it’s a boom time for Alexander. In April, as part of its 2014 budget request, the Pentagon asked Congress for $4.7 billion for increased “cyberspace operations,” nearly $1 billion more than the 2013 allocation. At the same time, budgets for the CIA and other intelligence agencies were cut by almost the same amount, $4.4 billion. A portion of the money going to Alexander will be used to create 13 cyberattack teams.

    What’s good for Alexander is good for the fortunes of the cyber-industrial complex, a burgeoning sector made up of many of the same defense contractors who grew rich supplying the wars in Iraq and Afghanistan. With those conflicts now mostly in the rearview mirror, they are looking to Alexander as a kind of savior. After all, the US spends about $30 billion annually on cybersecurity goods and services.

    In the past few years, the contractors have embarked on their own cyber building binge parallel to the construction boom at Fort Meade: General Dynamics opened a 28,000-square-foot facility near the NSA; SAIC cut the ribbon on its new seven-story Cyber Innovation Center; the giant CSC unveiled its Virtual Cyber Security Center. And at consulting firm Booz Allen Hamilton, where former NSA director Mike McConnell was hired to lead the cyber effort, the company announced a “cyber-solutions network” that linked together nine cyber-focused facilities. Not to be outdone, Boeing built a new Cyber Engagement Center. Leaving nothing to chance, it also hired retired Army major general Barbara Fast, an old friend of Alexander’s, to run the operation. (She has since moved on.)

    Defense contractors have been eager to prove that they understand Alexander’s worldview. “Our Raytheon cyberwarriors play offense and defense,” says one help-wanted site. Consulting and engineering firms such as Invertix and Parsons are among dozens posting online want ads for “computer network exploitation specialists.” And many other companies, some unidentified, are seeking computer and network attackers. “Firm is seeking computer network attack specialists for long-term government contract in King George County, VA,” one recent ad read. Another, from Sunera, a Tampa, Florida, company, said it was hunting for “attack and penetration consultants.”

    One of the most secretive of these contractors is Endgame Systems, a startup backed by VCs including Kleiner Perkins Caufield & Byers, Bessemer Venture Partners, and Paladin Capital Group. Established in Atlanta in 2008, Endgame is transparently antitransparent. “We’ve been very careful not to have a public face on our company,” former vice president John M. Farrell wrote to a business associate in an email that appeared in a WikiLeaks dump. “We don’t ever want to see our name in a press release,” added founder Christopher Rouland. True to form, the company declined Wired’s interview requests.

    Perhaps for good reason: According to news reports, Endgame is developing ways to break into Internet-connected devices through chinks in their antivirus armor. Like safecrackers listening to the click of tumblers through a stethoscope, the “vulnerability researchers” use an extensive array of digital tools to search for hidden weaknesses in commonly used programs and systems, such as Windows and Internet Explorer. And since no one else has ever discovered these unseen cracks, the manufacturers have never developed patches for them.

    Endgame hunts for hidden security weaknesses that are ripe for exploitation.

    Thus, in the parlance of the trade, these vulnerabilities are known as “zero-day exploits,” because it has been zero days since they have been uncovered and fixed. They are the Achilles’ heel of the security business, says a former senior intelligence official involved with cyberwarfare. Those seeking to break into networks and computers are willing to pay millions of dollars to obtain them.

    According to Defense News’ C4ISR Journal and Bloomberg Businessweek, Endgame also offers its intelligence clients—agencies like Cyber Command, the NSA, the CIA, and British intelligence—a unique map showing them exactly where their targets are located. Dubbed Bonesaw, the map displays the geolocation and digital address of basically every device connected to the Internet around the world, providing what’s called network situational awareness. The client locates a region on the password-protected web-based map, then picks a country and city— say, Beijing, China. Next the client types in the name of the target organization, such as the Ministry of Public Security’s No. 3 Research Institute, which is responsible for computer security—or simply enters its address, 6 Zhengyi Road. The map will then display what software is running on the computers inside the facility, what types of malware some may contain, and a menu of custom-designed exploits that can be used to secretly gain entry. It can also pinpoint those devices infected with malware, such as the Conficker worm, as well as networks turned into botnets and zombies— the equivalent of a back door left open.

    Bonesaw also contains targeting data on US allies, and it is soon to be upgraded with a new version codenamed Velocity, according to C4ISR Journal. It will allow Endgame’s clients to observe in real time as hardware and software connected to the Internet around the world is added, removed, or changed. But such access doesn’t come cheap. One leaked report indicated that annual subscriptions could run as high as $2.5 million for 25 zero-day exploits.

    The buying and using of such a subscription by nation-states could be seen as an act of war. “If you are engaged in reconnaissance on an adversary’s systems, you are laying the electronic battlefield and preparing to use it,” wrote Mike Jacobs, a former NSA director for information assurance, in a McAfee report on cyberwarfare. “In my opinion, these activities constitute acts of war, or at least a prelude to future acts of war.” The question is, who else is on the secretive company’s client list? Because there is as of yet no oversight or regulation of the cyberweapons trade, companies in the cyber-industrial complex are free to sell to whomever they wish. “It should be illegal,” says the former senior intelligence official involved in cyberwarfare. “I knew about Endgame when I was in intelligence. The intelligence community didn’t like it, but they’re the largest consumer of that business.”

    Thus, in their willingness to pay top dollar for more and better zero-day exploits, the spy agencies are helping drive a lucrative, dangerous, and unregulated cyber arms race, one that has developed its own gray and black markets. The companies trading in this arena can sell their wares to the highest bidder—be they frontmen for criminal hacking groups or terrorist organizations or countries that bankroll terrorists, such as Iran. Ironically, having helped create the market in zero-day exploits and then having launched the world into the era of cyberwar, Alexander now says the possibility of zero-day exploits falling into the wrong hands is his “greatest worry.”

    He has reason to be concerned. In May, Alexander discovered that four months earlier someone, or some group or nation, had secretly hacked into a restricted US government database known as the National Inventory of Dams. Maintained by the Army Corps of Engineers, it lists the vulnerabilities for the nation’s dams, including an estimate of the number of people who might be killed should one of them fail. Meanwhile, the 2013 “Report Card for America’s Infrastructure” gave the US a D on its maintenance of dams. There are 13,991 dams in the US that are classified as high-hazard, the report said. A high-hazard dam is defined as one whose failure would cause loss of life. “That’s our concern about what’s coming in cyberspace—a destructive element. It is a question of time,” Alexander said in a talk to a group involved in information operations and cyberwarfare, noting that estimates put the time frame of an attack within two to five years. He made his comments in September 2011.

    By James Bamford06.12.139:00 PM

    Illustrations by Mark Weaver, Mike Theiler/Corbis, Enzo Signorelli/Getty Images, Nick Servian/Alamy

    Find this story at 12 June 2013

    Wired.com © 2013 Condé Nast.

    Inside the NSA’s Ultra-Secret China Hacking Group Deep within the National Security Agency, an elite, rarely discussed team of hackers and spies is targeting America’s enemies abroad.

    This weekend, U.S. President Barack Obama sat down for a series of meetings with China’s newly appointed leader, Xi Jinping. We know that the two leaders spoke at length about the topic du jour — cyber-espionage — a subject that has long frustrated officials in Washington and is now front and center with the revelations of sweeping U.S. data mining. The media has focused at length on China’s aggressive attempts to electronically steal U.S. military and commercial secrets, but Xi pushed back at the “shirt-sleeves” summit, noting that China, too, was the recipient of cyber-espionage. But what Obama probably neglected to mention is that he has his own hacker army, and it has burrowed its way deep, deep into China’s networks.

    When the agenda for the meeting at the Sunnylands estate outside Palm Springs, California, was agreed to several months ago, both parties agreed that it would be a nice opportunity for President Xi, who assumed his post in March, to discuss a wide range of security and economic issues of concern to both countries. According to diplomatic sources, the issue of cybersecurity was not one of the key topics to be discussed at the summit. Sino-American economic relations, climate change, and the growing threat posed by North Korea were supposed to dominate the discussions.

    Then, two weeks ago, White House officials leaked to the press that Obama intended to raise privately with Xi the highly contentious issue of China’s widespread use of computer hacking to steal U.S. government, military, and commercial secrets. According to a Chinese diplomat in Washington who spoke in confidence, Beijing was furious about the sudden elevation of cybersecurity and Chinese espionage on the meeting’s agenda. According to a diplomatic source in Washington, the Chinese government was even angrier that the White House leaked the new agenda item to the press before Washington bothered to tell Beijing about it.

    So the Chinese began to hit back. Senior Chinese officials have publicly accused the U.S. government of hypocrisy and have alleged that Washington is also actively engaged in cyber-espionage. When the latest allegation of Chinese cyber-espionage was leveled in late May in a front-page Washington Post article, which alleged that hackers employed by the Chinese military had stolen the blueprints of over three dozen American weapons systems, the Chinese government’s top Internet official, Huang Chengqing, shot back that Beijing possessed “mountains of data” showing that the United States has engaged in widespread hacking designed to steal Chinese government secrets. This weekend’s revelations about the National Security Agency’s PRISM and Verizon metadata collection from a 29-year-old former CIA undercover operative named Edward J. Snowden, who is now living in Hong Kong, only add fuel to Beijing’s position.

    But Washington never publicly responded to Huang’s allegation, and nobody in the U.S. media seems to have bothered to ask the White House if there is a modicum of truth to the Chinese charges.

    It turns out that the Chinese government’s allegations are essentially correct. According to a number of confidential sources, a highly secretive unit of the National Security Agency (NSA), the U.S. government’s huge electronic eavesdropping organization, called the Office of Tailored Access Operations, or TAO, has successfully penetrated Chinese computer and telecommunications systems for almost 15 years, generating some of the best and most reliable intelligence information about what is going on inside the People’s Republic of China.

    Hidden away inside the massive NSA headquarters complex at Fort Meade, Maryland, in a large suite of offices segregated from the rest of the agency, TAO is a mystery to many NSA employees. Relatively few NSA officials have complete access to information about TAO because of the extraordinary sensitivity of its operations, and it requires a special security clearance to gain access to the unit’s work spaces inside the NSA operations complex. The door leading to its ultramodern operations center is protected by armed guards, an imposing steel door that can only be entered by entering the correct six-digit code into a keypad, and a retinal scanner to ensure that only those individuals specially cleared for access get through the door.

    According to former NSA officials interviewed for this article, TAO’s mission is simple. It collects intelligence information on foreign targets by surreptitiously hacking into their computers and telecommunications systems, cracking passwords, compromising the computer security systems protecting the targeted computer, stealing the data stored on computer hard drives, and then copying all the messages and data traffic passing within the targeted email and text-messaging systems. The technical term of art used by NSA to describe these operations is computer network exploitation (CNE).

    TAO is also responsible for developing the information that would allow the United States to destroy or damage foreign computer and telecommunications systems with a cyberattack if so directed by the president. The organization responsible for conducting such a cyberattack is U.S. Cyber Command (Cybercom), whose headquarters is located at Fort Meade and whose chief is the director of the NSA, Gen. Keith Alexander.

    Commanded since April of this year by Robert Joyce, who formerly was the deputy director of the NSA’s Information Assurance Directorate (responsible for protecting the U.S. government’s communications and computer systems), TAO, sources say, is now the largest and arguably the most important component of the NSA’s huge Signal Intelligence (SIGINT) Directorate, consisting of over 1,000 military and civilian computer hackers, intelligence analysts, targeting specialists, computer hardware and software designers, and electrical engineers.

    The sanctum sanctorum of TAO is its ultramodern operations center at Fort Meade called the Remote Operations Center (ROC), which is where the unit’s 600 or so military and civilian computer hackers (they themselves CNE operators) work in rotating shifts 24 hours a day, seven days a week.

    These operators spend their days (or nights) searching the ether for computers systems and supporting telecommunications networks being utilized by, for example, foreign terrorists to pass messages to their members or sympathizers. Once these computers have been identified and located, the computer hackers working in the ROC break into the targeted computer systems electronically using special software designed by TAO’s own corps of software designers and engineers specifically for this purpose, download the contents of the computers’ hard drives, and place software implants or other devices called “buggies” inside the computers’ operating systems, which allows TAO intercept operators at Fort Meade to continuously monitor the email and/or text-messaging traffic coming in and out of the computers or hand-held devices.

    TAO’s work would not be possible without the team of gifted computer scientists and software engineers belonging to the Data Network Technologies Branch, who develop the sophisticated computer software that allows the unit’s operators to perform their intelligence collection mission. A separate unit within TAO called the Telecommunications Network Technologies Branch (TNT) develops the techniques that allow TAO’s hackers to covertly gain access to targeted computer systems and telecommunications networks without being detected. Meanwhile, TAO’s Mission Infrastructure Technologies Branch develops and builds the sensitive computer and telecommunications monitoring hardware and support infrastructure that keeps the effort up and running.

    TAO even has its own small clandestine intelligence-gathering unit called the Access Technologies Operations Branch, which includes personnel seconded by the CIA and the FBI, who perform what are described as “off-net operations,” which is a polite way of saying that they arrange for CIA agents to surreptitiously plant eavesdropping devices on computers and/or telecommunications systems overseas so that TAO’s hackers can remotely access them from Fort Meade.

    It is important to note that TAO is not supposed to work against domestic targets in the United States or its possessions. This is the responsibility of the FBI, which is the sole U.S. intelligence agency chartered for domestic telecommunications surveillance. But in light of information about wider NSA snooping, one has to prudently be concerned about whether TAO is able to perform its mission of collecting foreign intelligence without accessing communications originating in or transiting through the United States.

    Since its creation in 1997, TAO has garnered a reputation for producing some of the best intelligence available to the U.S. intelligence community not only about China, but also on foreign terrorist groups, espionage activities being conducted against the United States by foreign governments, ballistic missile and weapons of mass destruction developments around the globe, and the latest political, military, and economic developments around the globe.

    According to a former NSA official, by 2007 TAO’s 600 intercept operators were secretly tapping into thousands of foreign computer systems and accessing password-protected computer hard drives and emails of targets around the world. As detailed in my 2009 history of NSA, The Secret Sentry, this highly classified intercept program, known at the time as Stumpcursor, proved to be critically important during the U.S. Army’s 2007 “surge” in Iraq, where it was credited with single-handedly identifying and locating over 100 Iraqi and al Qaeda insurgent cells in and around Baghdad. That same year, sources report that TAO was given an award for producing particularly important intelligence information about whether Iran was trying to build an atomic bomb.

    By the time Obama became president of the United States in January 2009, TAO had become something akin to the wunderkind of the U.S. intelligence community. “It’s become an industry unto itself,” a former NSA official said of TAO at the time. “They go places and get things that nobody else in the IC [intelligence community] can.”

    Given the nature and extraordinary political sensitivity of its work, it will come as no surprise that TAO has always been, and remains, extraordinarily publicity shy. Everything about TAO is classified top secret codeword, even within the hypersecretive NSA. Its name has appeared in print only a few times over the past decade, and the handful of reporters who have dared inquire about it have been politely but very firmly warned by senior U.S. intelligence officials not to describe its work for fear that it might compromise its ongoing efforts. According to a senior U.S. defense official who is familiar with TAO’s work, “The agency believes that the less people know about them [TAO] the better.”

    The word among NSA officials is that if you want to get promoted or recognized, get a transfer to TAO as soon as you can. The current head of the NSA’s SIGINT Directorate, Teresa Shea, 54, got her current job in large part because of the work she did as chief of TAO in the years after the 9/11 terrorist attacks, when the unit earned plaudits for its ability to collect extremely hard-to-come-by information during the latter part of George W. Bush’s administration. We do not know what the information was, but sources suggest that it must have been pretty important to propel Shea to her position today. But according to a recently retired NSA official, TAO “is the place to be right now.”

    There’s no question that TAO has continued to grow in size and importance since Obama took office in 2009, which is indicative of its outsized role. In recent years, TAO’s collection operations have expanded from Fort Meade to some of the agency’s most important listening posts in the United States. There are now mini-TAO units operating at the huge NSA SIGINT intercept and processing centers at NSA Hawaii at Wahiawa on the island of Oahu; NSA Georgia at Fort Gordon, Georgia; and NSA Texas at the Medina Annex outside San Antonio, Texas; and within the huge NSA listening post at Buckley Air Force Base outside Denver.

    The problem is that TAO has become so large and produces so much valuable intelligence information that it has become virtually impossible to hide it anymore. The Chinese government is certainly aware of TAO’s activities. The “mountains of data” statement by China’s top Internet official, Huang Chengqing, is clearly an implied threat by Beijing to release this data. Thus it is unlikely that President Obama pressed President Xi too hard at the Sunnydale summit on the question of China’s cyber-espionage activities. As any high-stakes poker player knows, you can only press your luck so far when the guy on the other side of the table knows what cards you have in your hand.
    Save big when you subscribe to FP.

    THOMAS SAMSON/AFP/Getty Images

    Matthew M. Aid is the author of Intel Wars: The Secret History of the Fight Against Terror and The Secret Sentry: The Untold History of the National Security Agency, and is co-editor with Cees Wiebes of Secrets of Signals Intelligence During the Cold War and Beyond.

    Foreign Policy Magazine

    Thursday, June 20, 2013

    BY MATTHEW M. AID | JUNE 10, 2013

    Find this story at 10 June 2013

    ©2013 The Foreign Policy Group, LLC.

    China has ‘mountains of data’ about U.S. cyber attacks: official

    (Reuters) – China’s top Internet security official says he has “mountains of data” pointing to extensive U.S. hacking aimed at China, but it would be irresponsible to blame Washington for such attacks, and called for greater cooperation to fight hacking.

    Cyber security is a major concern for the U.S. government and is expected to be at the top of the agenda when President Barack Obama meets with Chinese President Xi Jinping in California on Thursday and Friday.

    Obama will tell Xi that Washington considers Beijing responsible for any cyber attacks launched from Chinese soil and must take action to curb high-tech spying, White House officials said on Tuesday.

    China’s Internet security chief complained that Washington used the news media to raise cyber security concerns which would be better settled through communication, not confrontation.

    “We have mountains of data, if we wanted to accuse the U.S., but it’s not helpful in solving the problem,” said Huang Chengqing, director of the National Computer Network Emergency Response Technical Team/Coordination Center of China, known as CNCERT.

    “They advocated cases that they never let us know about,” Huang said in comments on Tuesday and carried by the government-run China Daily newspaper on Wednesday.

    “Some cases can be addressed if they had talked to us, why not let us know? It is not a constructive train of thought to solve problems.”

    CNCERT has instead co-operated with the United States, receiving 32 Internet security cases from the United States in the first four months of 2013, and handling most promptly, except for a few that lacked sufficient proof, Huang said.

    Designs for more than two dozen major U.S. weapons systems have been compromised by Chinese hackers, the Washington Post reported late last month.

    The compromised designs included combat aircraft and ships, as well as missile defense systems vital for Europe, Asia and the Gulf, the newspaper said, citing a report prepared for the U.S. Defense Department by the Defense Science Board.

    Huang did not deny the report, but suggested that if the U.S. government wants to keep weapons programs secure, it should not allow them to be accessed online.

    “Even following the general principle of secret-keeping, it should not have been linked to the Internet,” Huang said.

    Cyber attacks from the United States have been as serious as the accusations from Washington, Huang said

    CNCERT, which issues a weekly report on cyber attacks against China, says that 4,062 U.S.-based computer servers hijacked 2.91 million mainframe computers in China.

    (Reporting by Terril Yue Jones; Editing by Michael Perry)

    BEIJING | Wed Jun 5, 2013 12:24am EDT

    Find this story at 5 June 2013

    © Thomson Reuters

    NSA hacks China, leaker Snowden claims

    Hong Kong (CNN) — U.S. intelligence agents have been hacking computer networks around the world for years, apparently targeting fat data pipes that push immense amounts of data around the Internet, NSA leaker Edward Snowden told the South China Morning Post on Wednesday.

    Among some 61,000 reported targets of the National Security Agency, Snowden said, are hundreds of computers in China — which U.S. officials have increasingly criticized as the source of thousands of attacks on U.S. military and commercial networks. China has denied such attacks.

    The Morning Post said it had seen documents provided by Snowden but was unable to verify their authenticity. The English-language news agency, which operates in Hong Kong, also said it was unable to independently verify allegations of U.S. hacking of networks in Hong Kong and mainland China since 2009.
    Snowden told the paper that some of the targets included the Chinese University of Hong Kong, public officials and students. The documents also “point to hacking activity by the NSA against mainland targets,” the newspaper reported.

    The claims came just days after U.S. President Barack Obama pressed Chinese President Xi Jinping to address cyberattacks emanating from China that Obama described as “direct theft of United States property.”

    Snowden’s allegations appear to give weight to claims by some Chinese government officials that the country has been a victim of similar hacking efforts coming from the United States.

    His claims came as Gen. Keith Alexander, the National Security Agency chief, testified at a U.S. Senate hearing that the country’s cyberinfrastructure, including telephones and computer networks, is somewhat vulnerable to attack.

    On a scale of one to 10, “our critical infrastructure’s preparedness to withstand a destructive cyberattack is about a three, based on my experience,” he said.

    In the Morning Post interview — published one week after the British newspaper The Guardian revealed the first leaks attributed to Snowden — he claimed the agency he once worked for as a contractor typically targets high-bandwidth data lines that connect Internet nodes located around the world.

    “We hack network backbones — like huge Internet routers, basically — that give us access to the communications of hundreds of thousands of computers without having to hack every single one,” the newspaper quoted him as saying.

    A “backbone” is part of the inner workings of a computer network that links different parts of that network. It is used to deliver data from one part of the network to another and, as such, could expose data from multiple computers if hacked.

    ‘Trying to bully’

    Snowden, 29, worked for the Booz Allen Hamilton computer consulting firm until Monday, when he was fired after documents he provided to journalists revealed the existence of secret programs to collect records of domestic telephone calls in the United States and the Internet activity of overseas residents.

    While he has not been charged, the FBI is conducting an investigation into the leaks, and he has told The Guardian that he expects the United States will try to prosecute him.
    Snowden told the Morning Post that he felt U.S. officials were pressuring his family and also accused them of “trying to bully” Hong Kong into extraditing him to prevent the release of more damaging information.

    He vowed to resist extradition efforts if it comes to that, saying he “would rather stay and fight the United States government in the courts, because I have faith in Hong Kong’s rule of law.”

    “My intention is to ask the courts and people of Hong Kong to decide my fate,” the South China Morning Post quoted Snowden as saying. “I have been given no reason to doubt your system.”

    But Hong Kong lawmaker Regina Ip, a former secretary of security for the territory, said Tuesday that while any extradition process could take months, Snowden isn’t necessarily beyond the reach of the United States.

    “If he thought there was a legal vacuum in Hong Kong which renders him safe from U.S. jurisdiction, that is unlikely to be the case,” she said.

    The newspaper said Snowden has been hiding in undisclosed locations inside the semi-autonomous Chinese territory since checking out of his hotel room Monday — a day after he revealed his identity in an interview with The Guardian.

    Snowden told the Morning Post he is not trying to evade U.S. authorities.

    “People who think I made a mistake in picking Hong Kong as a location misunderstand my intentions,” the newspaper quoted him as saying. “I am not here to hide from justice; I am here to reveal criminality.”

    The NSA and the National Intelligence director did not immediately respond to a CNN request for comment.

    Asked during a media briefing on Wednesday for comment on Snowden’s latest claims, U.S. State Department spokeswoman Jennifer Psaki declined. She said she had not seen the latest Morning Post report.

    On the defensive

    The revelations have renewed debate over surveillance in the United States and overseas in the name of fighting terrorism, with supporters saying the programs revealed by Snowden are legal and have helped stop terror plots. Civil liberties advocates, however, call the measures dangerous and unacceptable intrusions.

    Such criticisms have put Obama and his allies on the issue — both Democrats and Republicans — on the defensive against mounting criticisms from a similarly bipartisan group of critics demanding changes to rein in the programs.

    There also is a sharp division among Americans over the issue.

    A Gallup poll released Wednesday found that 44% of Americans believe Snowden did the right thing by releasing details about the classified surveillance programs, while 42% said it was wrong and 14% said they were unsure.

    The poll for that question had a 6% margin of error.

    It also found that more Americans disapprove than approve of the government’s surveillance programs, 53% to 37%. Ten percent had no opinion.

    The poll for that question had a 4% margin of error.

    Those differences were on display Wednesday when Alexander, the director of the National Security Agency, testified at a hearing into cybersecurity technology and civil liberties.

    Officials have been unable to explain controversial data mining programs because they have been classified, Alexander testified.

    But Alexander rejected the Snowden’s claim that the NSA could tap into any American’s phone or computer.

    “I know of no way to do that,” Alexander said.

    But he testified that phone records obtained by the government helped prevent “dozens” of terrorist events.

    He would not discuss disrupted plots broadly, saying they were classified. But he did say federal data mining appeared to play a role in helping to disrupt a plot in recent years to attack the New York subway system.

    Alexander said information developed overseas was passed along to the FBI, which he said was able to identify eventual suspect Najibullah Zazi in Colorado and ultimately uncover a plot. Zazi pleaded guilty to terror-related charges in 2010.

    While not on the roster for Wednesday’s hearing, another administration official in the spotlight is Director of National Intelligence James Clapper, whom Democratic Sen. Ron Wyden has singled out for how he answered questions about the telephone surveillance program in March.

    In March, Wyden asked Clapper whether the NSA collects “any type of data at all on millions or hundreds of millions of Americans?”

    “No sir,” Clapper said.

    On Saturday, Clapper told NBC News that he answered in the “most truthful or least most untruthful manner” possible.

    Clapper told NBC that he had interpreted “collection” to mean actually examining the materials gathered by the NSA.

    He previously told the National Journal he had meant that “the NSA does not voyeuristically pore through U.S. citizens’ e-mails,” but he did not mention e-mails at the hearing.

    NSA leaker’s girlfriend says she’s ‘lost at sea’

    EU questions

    Fallout over revelations about the NSA’s intelligence-gathering has reached the European Union’s governing body, where Vice President Viviane Reding raised concerns that the United States may have targeted some of its citizens.

    Reding said she plans to raise the issue during a meeting Friday with U.S. Attorney General Eric Holder.

    “The respect for fundamental rights and the rule of law are the foundations of the EU-U.S. relationship. This common understanding has been, and must remain, the basis of cooperation between us in the area of Justice,” Reding, the EU commissioner for justice, said Wednesday.

    “Trust that the rule of law will be respected is also essential to the stability and growth of the digital economy, including transatlantic business. This is of paramount importance for individuals and companies alike.”

    CNN’s Jethro Mullen reported and wrote from Hong Kong, and Chelsea J. Carter reported and wrote from Atlanta. CNN’s Paul Steinhauser, Tom Cohen, Michael Pearson, Doug Gross, Shirley Henry, Brian Walker and Pamela Boykoff contributed to this report.

    By Jethro Mullen and Chelsea J. Carter, CNN
    June 13, 2013 — Updated 0932 GMT (1732 HKT)

    Find this story at 13 June 2013

    © 2013 Cable News Network

    NSA surveillance played little role in foiling terror plots, experts say

    Obama administration says NSA data helped make arrests in two important cases – but critics say that simply isn’t true

    A new NSA data farm is set to open in the fall in Bluffdale, Utah. A former CIA agent said: ‘[Data-mining] played no role in the Headley case.’ Photograph: George Frey/Getty Images

    Lawyers and intelligence experts with direct knowledge of two intercepted terrorist plots that the Obama administration says confirm the value of the NSA’s vast data-mining activities have questioned whether the surveillance sweeps played a significant role, if any, in foiling the attacks.

    The defence of the controversial data collection operations, highlighted in a series of Guardian disclosures over the past week, has been led by Dianne Feinstein, chairwoman of the Senate intelligence committee, and her equivalent in the House, Mike Rogers. The two politicians have attempted to justify the NSA’s use of vast data sweeps such as Prism and Boundless Informant by pointing to the arrests and convictions of would-be New York subway bomber Najibullah Zazi in 2009 and David Headley, who is serving a 35-year prison sentence for his role in the 2008 Mumbai attacks.

    Rogers told ABC’s This Week that the NSA’s bulk monitoring of phone calls and internet contacts was central to intercepting the plotters. “I can tell you, in the Zazi case in New York, it’s exactly the programme that was used,” he said.

    A similar point was made in anonymous briefings by administration officials to the New York Times and Reuters.

    But court documents lodged in the US and UK, as well as interviews with involved parties, suggest that data-mining through Prism and other NSA programmes played a relatively minor role in the interception of the two plots. Conventional surveillance techniques, in both cases including old-fashioned tip-offs from intelligence services in Britain, appear to have initiated the investigations.

    In the case of Zazi, an Afghan American who planned to attack the New York subway, the breakthrough appears to have come from Operation Pathway, a British investigation into a suspected terrorism cell in the north-west of England in 2009. That investigation discovered that one of the members of the cell had been in contact with an al-Qaida associate in Pakistan via the email address sana_pakhtana@yahoo.com.

    British newspaper reports at the time of Zazi’s arrest said that UK intelligence passed on the email address to the US. The same email address, as Buzzfeed has pointed out, was cited in Zazi’s 2011 trial as a crucial piece of evidence. Zazi, the court heard, wrote to sana_pakhtana@yahoo.com asking in coded language for the precise quantities to use to make up a bomb.

    Eric Jurgenson, an FBI agent involved in investigating Zazi once the link to the Pakistani email address was made, told the court: “My office was in receipt – I was notified, I should say. My office was in receipt of several email messages, email communications. Those email communications, several of them resolved to an individual living in Colorado.”

    Michael Dowling, a Denver-based attorney who acted as Zazi’s defence counsel, said the full picture remained unclear as Zazi pleaded guilty before all details of the investigation were made public. But the lawyer said he was sceptical that mass data sweeps could explain what led law enforcement to Zazi.

    “The government says that it does not monitor content of these communications in its data collection. So I find it hard to believe that this would have uncovered Zazi’s contacts with a known terrorist in Pakistan,” Dowling said.

    Further scepticism has been expressed by David Davis, a former British foreign office minister who described the citing of the Zazi case as an example of the merits of data-mining as “misleading” and “an illusion”. Davis pointed out that Operation Pathway was prematurely aborted in April 2009 after Bob Quick, then the UK’s most senior counter-terrorism police officer, was pictured walking into Downing Street with top secret documents containing details of the operation in full view of cameras.

    The collapse of the operation, and arrests of suspects that hurriedly followed, came five months before Zazi was arrested in September 2009. “That was the operation that led to the initial data links to Zazi – they put the clues in the database which gave them the connections,” Davis said.

    Davis said that the discovery of the sana_pakhtana@yahoo.com email – and in turn the link to Zazi – had been made by traditional investigative work in the UK. He said the clue-driven nature of the inquiry was significant, as it was propelled by detectives operating on the basis of court-issued warrants.

    “You can’t make this grand sweeping [data collection] stuff subject to warrants. What judge would give you a warrant if you say you want to comb through vast quantities of data?”

    Legal documents lodged with a federal court in New York’s eastern district shortly after Zazi’s arrest show that US counter-intelligence officials had been keeping watch over him under targeted surveillance with the warranted approval of the special intelligence court. During the course of the prosecution, the US served notice that it would be offering evidence “obtained and derived from electronic surveillance and physical search conducted pursuant to the Foreign Intelligence Surveillance Act of 1978 (Fisa).”

    Feinstein and Rogers have also pointed to the case of David Headley, who in January was sentenced to 35 years in jail for having made multiple scouting missions to Mumbai ahead of the 2008 terrorist attacks that killed 168 people. Yet the evidence in his case also points towards a British tip-off as the inspiration behind the US interception of him.

    In July 2009, British intelligence began tracking Headley, a Pakistani American from Chicago, who was then plotting to attack Danish newspaper Jyllands-Posten in retaliation for its publication of cartoons of the prophet Mohammed. Information was passed to the FBI and he was thereafter, until his arrest that October, kept under targeted US surveillance.

    An intelligence expert and former CIA operative, who asked to remain anonymous because he had been directly involved in the Headley case, was derisive about the claim that data-mining sweeps by the NSA were key to the investigation. “That’s nonsense. It played no role at all in the Headley case. That’s not the way it happened at all,” he said.

    The intelligence expert said that it was a far more ordinary lead that ensnared Headley. British investigators spotted him when he contacted an informant.

    The Headley case is a peculiar choice for the administration to highlight as an example of the virtues of data-mining. The fact that the Mumbai attacks occurred, with such devastating effect, in itself suggests that the NSA’s secret programmes were limited in their value as he was captured only after the event.

    Headley was also subject to a plethora of more conventionally obtained intelligence that questions the central role claimed for the NSA’s data sweeps behind his arrest. In a long profile of Headley, the investigative website ProPublica pointed out that he had been an informant working for the Drug Enforcement Administration perhaps as recently as 2005. There are suggestions that he might have then worked in some capacity for the FBI or CIA.

    Headley was also, ProPublica found, the subject of several inquiries by agents of the FBI-led Joint Terrorism Task Force. A year before the Mumbai attacks his then wife, Faiza Outalha, reported on him to the US embassy Islamabad, saying he was on a secret mission in India and was a “drug dealer, terrorist and spy”.

    Ed Pilkington in New York and Nicholas Watt in London
    guardian.co.uk, Wednesday 12 June 2013 15.51 BST

    Find this story at 12 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    What spying apologists don’t tell you about “thwarted plots” Defenders of the government’s spying programs claim they’re stopping massive attacks. Here’s the real story

    Listen to defenders of the U.S. government’s recently revealed data collection practices, and you’re likely to hear claims about terrorist plots these sweeping activities have purportedly stopped.

    Senate Intelligence Committee Chairwoman Dianne Feinstein, D-Calif., explained on ABC’s “This Week” Sunday that in one of the signature uses of the dragnet collection of every American’s phone records, the NSA managed to track one of our own informants, David Headley, as he helped Islamic terrorists plan attacks. She did not mention that it did nothing to prevent the 2008 terrorist attack in Mumbai, which killed 166 — and in which Headley had a role in planning.

    Director of National Intelligence James Clapper called the effort to track Headley – which did manage to thwart Headley’s 2009 plans to attack a Danish newspaper – a success, in an interview with Andrea Mitchell. Such is the value of these programs, it appears, that top proponents of the program celebrate the tracking of a DEA informant gone bad as their main talking point.

    “U.S. officials say Headley simply slipped through the cracks,” ProPublica reported earlier this year in a blockbuster story on Headley. ProPublica describes competing claims about when the Drug Enforcement Agency, which first recruited Headley in 1997, stopped using him as an informant; DEA insists he was deactivated in 2002, while other sources say he remained a U.S. informant through 2005. What’s clear is that Headley spent the subsequent years leading up to the 2008 Mumbai attack traveling form Pakistan to India, casing out the terror plot.

    Multiple warnings to the Indian government — perhaps based on the intelligence now being touted — failed to prevent the attack. “U.S. officials learned enough about his activities to become concerned, monitor him intermittently and pick up fragments of intelligence that contributed to the warnings to India,” reported ProPublica. At the time of the attack, Headley had returned safely to Lahore, Pakistan, and he even traveled between there, Chicago and Europe thereafter, planning another plot. In October 2009, the FBI arrested Headley in Chicago as he traveled to Pakistan to hand off intelligence for an attack on Denmark.

    Before we start celebrating our finding an informant-turned-terrorist we lost as one of the successes that makes massive spying worthwhile, shouldn’t we first get an explanation for how our intelligence agencies lost track of Headley in the first place?

    The flood of missed warnings about Headley’s increasing ties with Islamic terrorists did lead to an investigation led by DNI Clapper’s office in 2010, but the results of it have not been made public. Yet the embarrassment of having a former American informant play a key role in one of the biggest attacks since 9/11 doesn’t seem to have prevented Clapper and Feinstein from boasting of NSA’s success in his case.

    Headley’s attacks are not the only ones cited by Feinstein and Clapper. Feinstein also cited the case of Najibullah Zazi, an Afghan immigrant to the U.S. who plotted to blow up the New York subway in 2009. FBI’s success in thwarting Zazi’s attack is probably the most serious publicly known example of a thwarted attack. To the extent the NSA’s programs played a key role, then, it is a significant success.

    But even there, the claims appear fuzzy or overblown. Feinstein, for example, describes the success this way (emphasis added): “[Zazi] made the decision that he was going to blow up a New York subway, who went to a beauty wholesale supply place, bought enough hydrogen peroxide to make bombs, was surveilled by the FBI for six months, traveled to go to New York, to meet with a number of other people who were going to carry out this attack with him, and were arrested by the FBI, who has pled guilty and in federal prison.”

    It’s an interesting use of the word “surveilled,” because according to sworn court testimony the lead that identified Zazi was an email account identified in a British terrorism case, which the NSA tracked. That account, not Zazi, was surveilled. Days, not months, before Zazi’s planned attack, he sent an email to the account asking for help making explosives, which led the FBI to uncover his plot.

    PRISM — the direct access to Internet companies’ data, which Clapper’s office describes as a “computer system used to facilitate the government’s statutorily authorized collection of foreign intelligence information from electronic communication service providers” — appears to have been the means by which FBI conducted this surveillance. A New York Times source explains PRISM was the only means to access the email: “It was through an e-mail correspondence that we had access to only through Prism.” But tracking the email account would have been legal under the FISA laws in place prior to 9/11. As such, PRISM seems to have made it easier to capture Zazi, but may not have been pivotal.

    The claim PRISM helped to nab Zazi is new since these revelations. But Feinstein has long insisted that Section 215 — the dragnet collection program — had a role, too (she made that claim, in part, to support the reauthorization of the language used to conduct the dragnet collection in 2009).

    That makes the Zazi case troubling too, because there is a good deal of circumstantial evidence that the government used Section 215 to identify people in Aurora, Colo., who had, like Zazi, purchased hydrogen peroxide and acetone, which (in addition to being common household chemicals) are precursors for the explosives Zazi used. The government described three people associated with Zazi in an affidavit justifying his detention, implying they were accomplices. Yet, these three unnamed people never appeared in the legal case again. They appear to have been completely innocent of any tie to Zazi’s plot. If so, then, in addition to being a success story, the Zazi case would also be a perfect example of how these tools can implicate perfectly innocent people as terrorists for something as innocent as buying hair care supplies.

    At the very least, the fuzzy cases Feinstein and Clapper are boasting about demonstrate the need for far more transparency on these tools. If they’re justifying a gross incursion on American privacy, in part because they helped track down an informant our intelligence services lost track of — and created false positives based on hair bleach purchases — then we need to seriously reconsider their use.

    Marcy Wheeler writes at EmptyWheel.net and is the author of “Anatomy of Deceit.”

    Monday, Jun 10, 2013 07:10 PM +0200

    By Marcy Wheeler

    Find this story at 10 June 2013

    Copyright © 2013 Salon Media Group, Inc.

    << oudere artikelen  nieuwere artikelen >>