DNC Russian Hackers Found!

 

 

DNC Russian Hackers Found!

You Won’t Believe Who They Really Work For

“If someone steals your keys to encrypt the data, it doesn’t matter how secure the algorithms are.”

Dmitri Alperovitch, founder of CrowdStrike.

By the Anonymous Patriots
SOTN Exclusive

Russians did not hack the DNC system, a Russian named Dmitri Alperovitch is the hacker and he works for President Obama. In the last five years the Obama administration has turned exclusively to one Russian to solve every major cyber-attack in America, whether the attack was on the U.S. government or a corporation.  Only one “super-hero cyber-warrior” seems to “have the codes” to figure out “if” a system was hacked and by “whom.”  

Dmitri’s company, CrowdStrike has been called in by Obama to solve mysterious attacks on many high level government agencies and American corporations, including: German Bundestag, Democratic National Committee, Democratic Congressional Campaign Committee (DCCC), the White House, the State Department, SONY, and many others.

CrowdStrike’s philosophy is: “You don’t have a malware problem; you have an adversary problem.”

CrowdStrike has played a critical role in the development of America’s cyber-defense policy. Dmitri Alperovitch and George Kurtz, a former head of the FBI cyberwarfare unit founded CrowdStrike. Shawn Henry, former executive assistant director at the FBI is now CrowdStrike’s president of services. The company is crawling with former U.S. intelligence agents.

Before Alperovitch founded CrowdStrike in 2011, he was working in Atlanta as the chief threat officer at the antivirus software firm McAfee, owned by Intel (a DARPA company). During that time, he “discovered” the Chinese had compromised at least seventy-one companies and organizations, including thirteen defense contractors, three electronics firms, and the International Olympic Committee. He was the only person to notice the biggest cyberattack in history!  Nothing suspicious about that.

Alperovitch and the DNC

After CrowdStrike was hired as an independent “vendor” by the DNC to investigate a possible cyberattack on their system, Alperovitch sent the DNC a proprietary software package called Falcon that monitors the networks of its clients in real time. According to Alperovitch, Falcon “lit up,” within ten seconds of being installed at the DNC. Alperovitch had his “proof” in TEN SECONDS that Russia was in the network. This “alleged” evidence of Russian hacking has yet to be shared with anyone.

As Donald Trump has pointed out, the FBI, the agency that should have been immediately involved in hacking that effects “National Security,” has yet to even examine the DNC system to begin an investigation. Instead, the FBI and 16 other U.S. “intelligence” agencies simply “agree” with Obama’s most trusted “cyberwarfare” expert Dmitri Alperovitch’s “TEN SECOND” assessment that produced no evidence to support the claim. 

Also remember that it is only Alperovitch and CrowdStrike that claim to have evidence that it was Russian hackers. In fact, only two hackers were found to have been in the system and were both identified by Alperovitch as Russian FSB (CIA) and the Russian GRU (DoD). It is only Alperovitch who claims that he knows that it is Putin behind these two hackers.

Alperovitch failed to mention in his conclusive “TEN SECOND” assessment that Guccifer 2.0 had already hacked the DNC and made available to the public the documents he hacked – before Alperovitch did his ten second assessment. Alperovitch reported that no other hackers were found, ignoring the fact that Guccifer 2.0 had already hacked and released DNC documents to the public. Alperovitch’s assessment also goes directly against Julian Assange’s repeated statements that the DNC leaks did not come from the Russians.

The ridiculously fake cyber-attack assessment done by Alperovitch and CrowdStrike naïvely flies in the face of the fact that a DNC insider admitted that he had released the DNC documents. Julian Assange implied in an interview that the murdered Democratic National Committee staffer, Seth Rich, was the source of a trove of damaging emails the website posted just days before the party’s convention. Seth was on his way to testify about the DNC leaks to the FBI when he was shot dead in the street.

It is also absurd to hear Alperovitch state that the Russian FSB (equivalent to the CIA) had been monitoring the DNC site for over a year and had done nothing. No attack, no theft, and no harm was done to the system by this “false-flag cyber-attack” on the DNC – or at least, Alperovitch “reported” there was an attack. The second hacker, the supposed Russian military (GRU – like the U.S. DoD) hacker, had just entered the system two weeks before and also had done “nothing” but observe.  

It is only Alperovitch’s word that reports that the Russian FSB was “looking for files on Donald Trump.” It is only this false claim that spuriously ties Trump to the “alleged” attack. It is also only Alperovitch who believes that this hack that was supposedly “looking for Trump files” was an attempt to “influence” the election. No files were found about Trump by the second hacker, as we know from Wikileaks and Guccifer 2.0’s leaks. To confabulate that “Russian’s hacked the DNC to influence the elections” is the claim of one well-known Russian spy. Then, 17 U.S. intelligence agencies unanimously confirm that Alperovitch is correct – even though there is no evidence and no investigation was ever conducted.  

How does Dmitri Alperovitch have such power? Why did Obama again and again use Alperovitch’s company, CrowdStrike, when they have miserably failed to stop further cyber-attacks on the systems they were hired to protect? Why should anyone believe CrowdStrikes false-flag report?

After documents from the DNC continued to leak, and Guccifer 2.0 and Wikileaks made CrowdStrike’s report look foolish, Alperovitch decided the situation was far worse than he had reported. He single-handedly concluded that the Russians were conducting an “influence operation” to help win the election for Trump.  This false assertion had absolutely no evidence to back it up.

On July 22, three days before the Democratic convention in Philadelphia, WikiLeaks dumped a massive cache of emails that had been “stolen” (not hacked) from the DNC. Reporters soon found emails suggesting that the DNC leadership had favored Hillary Clinton in her primary race against Bernie Sanders, which led Debbie Wasserman Schultz, the DNC chair, along with three other officials, to resign.  

Just days later, it was discovered that the Democratic Congressional Campaign Committee (DCCC) had been hacked. CrowdStrike was called in again and once again, Alperovitch immediately “believed” that Russia was responsible. A lawyer for the DCCC gave Alperovitch permission to confirm the leak and to name Russia as the suspected author. Two weeks later, files from the DCCC began to appear on Guccifer 2.0’s website. This time Guccifer released information about Democratic congressional candidates who were running close races in Florida, Ohio, Illinois, and Pennsylvania. On August 12, Guccifer went further, publishing a spreadsheet that included the personal email addresses and phone numbers of nearly two hundred Democratic members of Congress.  

Once again, Guccifer 2.0 proved Alperovitch and CrowdStrike’s claims to be grossly incorrect about the hack originating from Russia, with Putin masterminding it all. Nancy Pelosi offered members of Congress Alperovitch’s suggestion of installing Falcon, the system that failed to stop cyberattacks at the DNC, on all congressional laptops.  

Key Point: Once Falcon was installed on the computers of members of the U.S. Congress, CrowdStrike had even further full access into U.S. government accounts.

Alperovitch’s “Unbelievable” History

Dmitri was born in 1980 in Moscow where his father, Michael, was a nuclear physicist, (so Dmitri claims).  Dmitri’s father was supposedly involved at the highest levels of Russian nuclear science.  He also claims that his father taught him to write code as a child.

In 1990, his father was sent to Maryland as part of a nuclear-safety training program for scientists. In 1994, Michael Alperovitch was granted a visa to Canada, and a year later the family moved to Chattanooga, where Michael took a job with the Tennessee Valley Authority.

While Dmitri Alperovitch was still in high school, he and his father started an encryption-technology business. Dmitri studied computer science at Georgia Tech and went on to work at an antispam software firm. It was at this time that he realized that cyber-defense was more about psychology than it was about technology. A very odd thing to conclude.

Dmitri Alperovitch posed as a “Russian gangster” on spam discussion forums which brought his illegal activity to the attention of the FBI – as a criminal. In 2005, Dmitri flew to Pittsburgh to meet an FBI agent named Keith Mularski, who had been asked to lead an undercover operation against a vast Russian credit-card-theft syndicate. Alperovitch worked closely with Mularski’s sting operation which took two years, but it ultimately brought about fifty-six arrests.  Dmitri Alperovitch then became a pawn of the FBI and CIA.

In 2010, while he was at McAfee, the head of cybersecurity at Google told Dmitri that Gmail accounts belonging to human-rights activists in China had been breached. Google suspected the Chinese government. Alperovitch found that the breach was unprecedented in scale; it affected more than a dozen of McAfee’s clients and involved the Chinese government. Three days after his supposed discovery, Alperovitch was on a plane to Washington where he had been asked to vet a paragraph in a speech by the secretary of state, Hillary Clinton.

2014, Sony called in CrowdStrike to investigate a breach of its network. Alperovitch needed just “two hours” to identify North Korea as the adversary. Executives at Sony asked Alperovitch to go public with the information immediately, but it took the FBI another three weeks before it confirmed the attribution.

Alperovitch then developed a list of “usual suspects” who were well-known hackers who had identifiable malware that they commonly used. Many people use the same malware and Alperovitch’s obsession with believing he has the only accurate list of hackers in the world is plain idiocy exacerbated by the U.S. government’s belief in his nonsense.  Alperovitch even speaks like a “nut-case” in his personal Twitters, which generally have absolutely no references to the technology he is supposedly the best at in the entire world.

Dmitri – Front Man for His Father’s Russian Espionage Mission

After taking a close look at the disinformation around Dmitri and his father, it is clear to see that Michael Alperovitch became a CIA operative during his first visit to America. Upon his return to Russia, he stole the best Russian encryption codes that were used to protect the top-secret work of nuclear physics in which his father is alleged to have been a major player. Upon surrendering the codes to the CIA when he returned to Canada, the CIA made it possible for a Russian nuclear scientist to become an American citizen overnight and gain a top-secret security clearance to work at the Oakridge plant, one of the most secure and protected nuclear facilities in America. Only the CIA can transform a Russian into an American with a top-secret clearance overnight.  

We can see on Michael Alperovitch’s Linked In page that he went from one fantastically top-secret job to the next without a break from the time he entered America. He seemed to be on a career path to work in every major U.S. agency in America. In every job he was hired as the top expert in the field and the leader of the company. All of these jobs after the first one were in cryptology, not nuclear physics. As a matter of fact, Michael became the top expert in America overnight and has stayed the top expert to this day.  

Most of the work of cyber-security is creating secure interactions on a non-secure system like the Internet. The cryptologist who assigns the encryption codes controls the system from that point on.

Key Point: Cryptologists are well known for leaving a “back-door” in the base-code so that they can always have over-riding control.  

Michael Alperovitch essentially has the “codes” for all Department of Defense sites, the Treasury, the State Department, cell-phones, satellites, and public media. There is hardly any powerful agency or company that he has not written the “codes” for.  One might ask, why do American companies and the U.S. government use his particular codes?  What are so special about Michael’s codes?

Stolen Russian Codes

In December, Obama ordered the U.S. military to conduct cyberattacks against Russia in retaliation for the alleged DNC hacks.  All of the attempts to attack Russia’s military and intelligence agencies failed miserably. Russia laughed at Obama’s attempts to hack their systems. Even the Russian companies targeted by the attacks were not harmed by Obama’s cyber-attacks. Hardly any news of these massive and embarrassing failed cyber-attacks were reported by the Main Stream Media. The internet has been scrubbed clean of the reports that said Russia’s cyber-defenses were impenetrable due to the sophistication of their encryption codes.

Michael Alperovitch was in possession of those impenetrable codes when he was a top scientist in Russia. It was these very codes that he shared with the CIA on his first trip to America. These codes got him spirited into America and “turned into” the best cryptologist in the world. Michael is simply using the effective codes of Russia to design his codes for the many systems he has created in America for the CIA.  

KEY POINT: It is crucial to understand at this junction that the CIA is not solely working for America.  The CIA works for itself and there are three branches to the CIA – two of which are hostile to American national interests and support globalism.

Michael and Dmitri Alperovitch work for the CIA (and international intelligence corporations) who support globalism. They, and the globalists for whom they work, are not friends of America or Russia. It is highly likely that the criminal activities of Dmitri, which were supported and sponsored by the FBI, created the very hackers who he often claims are responsible for cyberattacks. None of these supposed “attackers” have ever been found or arrested; they simply exist in the files of CrowdStrike and are used as the “usual culprits” when the FBI or CIA calls in Dmitri to give the one and only opinion that counts. Only Dmitri’s “suspicions” are offered as evidence and yet 17 U.S. intelligence agencies stand behind the CrowdStrike report and Dmitri’s suspicions.

Michael Alperovitch – Russian Spy with the Crypto-Keys

Essentially, Michael Alperovitch flies under the false-flag of being a cryptologist who works with PKI. A public key infrastructure (PKI) is a system for the creation, storage, and distribution of digital certificates which are used to verify that a particular public key belongs to a certain entity. The PKI creates digital certificates which map public keys to entities, securely stores these certificates in a central repository and revokes them if needed. Public key cryptography is a cryptographic technique that enables entities to securely communicate on an insecure public network (the Internet), and reliably verify the identity of an entity via digital signatures. Digital signatures use Certificate Authorities to digitally sign and publish the public key bound to a given user. This is done using the CIA’s own private key, so that trust in the user key relies on one’s trust in the validity of the CIA’s key. Michael Alperovitch is considered to be the number one expert in America on PKI and essentially controls the market.

Michael’s past is clouded in confusion and lies. Dmitri states that his father was a nuclear physicist and that he came to America the first time in a nuclear based shared program between America and Russia. But if we look at his current personal Linked In page, Michael claims he has a Master Degree in Applied Mathematics from Gorky State University. From 1932 to 1956, its name was State University of Gorky. Now it is known as  Lobachevsky State University of Nizhni Novgorod – National Research University (UNN), also known as Lobachevsky University. Does Michael not even know the name of the University he graduated from? And when does a person with a Master’s Degree become a leading nuclear physicist who comes to “visit” America. In Michael’s Linked In page there is a long list of his skills and there is no mention of nuclear physics. 

Also on Michael Alperovitch’s Linked In page we find some of his illustrious history that paints a picture of either the most brilliant mind in computer security, encryption, and cyberwarfare, or a CIA/FBI backed Russian spy. Imagine that out of all the people in the world to put in charge of the encryption keys for the Department of Defense, the U.S. Treasury, U.S. military satellites, the flow of network news, cell phone encryption, the Pathfire (media control) Program, the Defense Information Systems Agency, the Global Information Grid, and TriCipher Armored Credential System among many others, the government hires a Russian spy. Go figure.

Michael Alperovitch’s Linked In Page

Education:

Gorky State University, Russia, MS in Applied Mathematics

Work History:

Sr. Security Architect

VT IDirect -2014 – Designing security architecture for satellite communications including cryptographic protocols, authentication.

Principal SME (Contractor)

DISA-Defense Information Systems Agency (Manager of the Global Information Grid) – 2012-2014 – Worked on PKI and identity management projects for DISA utilizing Elliptic Curve Cryptography. Performed application security and penetration testing.

Technical Lead (Contractor)

U.S. Department of the Treasury – 2011 – Designed enterprise validation service architecture for PKI certificate credentials with Single Sign On authentication.

Principal Software Engineer

Comtech Mobile Datacom – 2007-2010 – Subject matter expert on latest information security practices, including authentication, encryption and key management.

Sr. Software Engineer

TriCipher – 2006-2007 – Designed and developed security architecture for TriCipher Armored Credential Authentication System.

Lead Software Engineer

BellSouth – 2003-2006 – Designed and built server-side Jabber-based messaging platform with Single Sign On authentication.

Principal Software Research Engineer

Pathfire – 2001-2002 – Designed and developed Digital Rights Management Server for Video on Demand and content distribution applications.  Pathfire provides digital media distribution and management solutions to the television, media, and entertainment industries. The company offers Digital Media Gateway, a digital IP store-and-forward platform, delivering news stories, syndicated programming, advertising spots, and video news releases to broadcasters. It provides solutions for content providers and broadcasters, as well as station solutions.

Obama – No Friend of America

Obama is no friend of America in the war against cyber-attacks. The very agencies and departments being defended by Michael Alperovitch’s “singular and most brilliant” ability to write encryption codes have all been successfully attacked and compromised since Michael set up the codes. But we shouldn’t worry, because if there is a cyberattack in the Obama administration, Michael’s son Dmitri is called in to “prove” that it isn’t the fault of his father’s codes. It was the “damn Russians”, or even “Putin himself” who attacked American networks.  

Not one of the 17 U.S. intelligence agencies is capable of figuring out a successful cyberattack against America without Michael and Dmitri’s help. Those same 17 U.S. intelligence agencies were not able to effectively launch a successful cyberattack against Russia. It seems like the Russian’s have strong codes and America has weak codes.  We can thank Michael and Dmitri Alperovitch for that.

It is clear that there was no DNC hack beyond Guccifer 2.0. Dmitri Alperovitch is a “frontman” for his father’s encryption espionage mission.  

Is it any wonder that Trump says that he has “his own people” to deliver his intelligence to him that is outside of the infiltrated U.S. government intelligence agencies and the Obama administration? Isn’t any wonder that citizens have to go anywhere BUT the MSM to find real news or that the new administration has to go to independent news to get good intel?

It is hard to say anything more damnable than to again quote Dmitri on these very issues:
“If someone steals your keys to encrypt the data, it doesn’t matter how secure the algorithms are.”   Dmitri Alperovitch, founder of CrowdStrike

Originally posted at: http://stateofthenation2012.com/?p=62536