Kwork.ru - услуги фрилансеров от 500 руб.
Home / WORLD / Again with the ‘likely’: US spies accuse Russia of SolarWinds hack in repeat of Russiagate hysteria

Again with the ‘likely’: US spies accuse Russia of SolarWinds hack in repeat of Russiagate hysteria

In a joint statement on Tuesday, the FBI, NSA, Office of the Director of National Intelligence (ODNI) and the Cybersecurity and Infrastructure Security Agency (CISA) said that their investigative work “indicates that an Advanced Persistent Threat (APT) actor, likely Russian in origin” was behind the compromise of SolarWinds Orion software, first revealed three weeks ago.

“At this time, we believe this was, and continues to be, an intelligence gathering effort. We are taking all necessary steps to understand the full scope of this campaign and respond accordingly,” the statement added.

Kwork.ru - услуги фрилансеров от 500 руб.

What does “likely of Russian origin” even mean? Don’t expect the mainstream media outlets to ask – they’ve all been accusing Moscow for weeks, using unverifiable assertions by anonymous sources instead of any actual evidence.

Several things in the statement jump out. One, that CISA was put in charge of “asset response” and mitigation. This is the same agency that on November 13 hosted a statement – attributed to it by the media, but in reality coming from two advisory committees – declaring the 2020 US election “the most secure in American history,” hastening to add that “There is no evidence that any voting system deleted or lost votes, changed votes, or was in any way compromised.”

That was a remarkable rush to judgment, given the subsequent claims to the contrary that seem far more credible than any assessments of “likely” Russian hacking.

Americans can surely sleep easy knowing the FBI is the “lead agency for threat response,” which is presently still collecting evidence, and analyzing it “to determine further attribution.” 

This is the agency once run by James Comey and Andrew McCabe, who discussed an “insurance policy” in case Donald Trump gets elected with senior staff like Peter Strzok and Lisa Page and framed General Michael Flynn over a perfectly legal and legitimate conversation with a Russian ambassador. 

This is the same FBI that hastened to send 15 agents to investigate a garage rope pulley in Talladega, but sat on Hunter Biden’s laptop for a year and did nothing with tips about the suspected Nashville RV bomber. 

Again, the mainstream media will not point any of this out, but will parse the “likely” as “definitely” and claim the statement somehow proves their claim Russia was behind the SolarWinds breach. Just watch.

That’s precisely what happened with the infamous “Intelligence Community Assessment” published in January 2017. A handpicked group of FBI, CIA, ODNI and NSA staff was first conflated with “all 17 US intelligence agencies” and then their “assessment” treated as established fact. Only in November 2018, after the midterm elections, did the source material the ICA was based on see the light of day. 

It was quickly forgotten, however, as it made clear that the assessment was based on wishful thinking about what the US spies believed was “consistent with the methods and motivations of Russian-directed efforts.” Couldn’t have this frank admission interfere with the fantasy political interests in Washington needed to believe, after all.

Note also that no one involved in the exercise in dissembling that was Russiagate ever faced any consequences. Only one person – a FBI lawyer named Kevin Clinesmith – has been prosecuted for altering evidence in the Flynn case, and he got a slap on the wrist. Meanwhile DNI James Clapper and CIA chief John Brennan got cable news sinecures, while FBI director Comey landed lucrative book and TV deals. McCabe, Strzok and Page went on to become media darlings and heroes of the #Resistance.

With all that in mind, it’s curious that the “likely” and “believe” are doing a lot of heavy lifting in that joining statement about the SolarWinds hack. Why should US spies couch their claims in bureaucratic language, designed to shield the author from consequences of being wrong, when impunity is the order of the day in Washington? Policy is based on assessments anyway, and it’s pretty obvious at this point that evidence – or lack thereof – is an irrelevant detail to the US establishment. 

But again, that’s a question one shouldn’t expect the mainstream media to ask.

Like this story? Share it with a friend!

The statements, views and opinions expressed in this column are solely those of the author and do not necessarily represent those of RT.

© 2021, paradox. All rights reserved.

Check Also

No ‘unfriendly nations’ for Russia, only ‘unfriendly elites’ – Putin

Russia has no intention of cancelling any country’s culture, President Vladimir Putin said on Wednesday …

Leave a Reply

Your email address will not be published. Required fields are marked *