Author Topic: Intel Matters  (Read 297898 times)

JDN

  • Power User
  • ***
  • Posts: 2004
    • View Profile
Re: Intel Matters
« Reply #150 on: December 07, 2010, 08:48:43 AM »
While I deplore the leaks, it does seem like a First Amendment defense is viable for WikiLeaks.  I think Senator Feinstein is merely posturing.

New York Times Co. v. United States, 403 U.S. 713 (1971), was a United States Supreme Court per curiam decision. The ruling made it possible for the New York Times and Washington Post newspapers to publish the then-classified Pentagon Papers without risk of government censure.
President Richard Nixon had claimed executive authority to force the Times to suspend publication of classified information in its possession. The question before the court was whether the constitutional freedom of the press under the First Amendment was subordinate to a claimed Executive need to maintain the secrecy of information. The Supreme Court ruled that First Amendment did protect the New York Times' right to print said materials.

http://en.wikipedia.org/wiki/New_York_Times_Co._v._United_States

But someone who actually leaked the classified information, like Daniel Ellsberg did with the Pentagon Papers, might not evade the long arm of the law.

In other words, if WikiLeaks was simply a passive recipient of the material, it’s likely free from culpability. If it played a more active role, the calculus might change depending on just how involved it was. “ (WikiLeaks has said, however, that it didn’t pay for the documents.)

Jack Balkin, a First Amendment expert at Yale Law, “I can’t imagine that given the current situation, any criminal charges are going to be filed against any [media organization].”

http://blogs.wsj.com/law/2010/07/26/pentagon-papers-ii-on-wikileaks-and-the-first-amendment/
« Last Edit: December 07, 2010, 09:08:21 AM by JDN »

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
ISI drops dime on CIA station chief
« Reply #153 on: December 17, 2010, 08:53:27 PM »

Reporting from Washington and Islamabad, Pakistan —

The CIA station chief in Pakistan has been called home, a U.S. official said, after a lawyer for a local journalist publicly revealed the officer's name and said he should be held accountable for the deaths of the client's relatives in a U.S. drone strike.

The development is likely to worsen the mistrust roiling Washington's fragile alliance with Islamabad, which is central to its military campaign in neighboring Afghanistan and the struggle against Islamic militants.



--------------------------------------------------------------------------------
Get dispatches from Times correspondents around the globe delivered to your inbox with our daily World newsletter. Sign up »
--------------------------------------------------------------------------------


Pakistani journalist Karim Khan filed a police complaint Monday alleging that his brother and son were killed when a missile fired from a CIA drone hit their home in North Waziristan in December 2009. The complaint and a separate notice to the U.S. Embassy of his intent to sue identified a person they claimed was the CIA station chief in Islamabad, the Pakistani capital.

Khan said his two relatives were teachers and that they did not have any connection to Islamic militants, who are the targets of covert U.S. drone strikes in Pakistan's tribal areas. His lawyer, Shahzad Akbar, said Friday that he obtained the CIA officer's name from two Pakistani newspaper reporters, and included it in the lawsuit because he believed the man should be punished for civilian deaths caused by the drone strikes.

"He should be arrested and executed in this country," Khan said outside an Islamabad police station, according to news reports.

Although Akbar refused to identify the reporters, suspicions about the source of the information fell on Pakistan's powerful Inter-Services Intelligence agency, or ISI. The ISI historically has maintained strong ties with certain Pakistani journalists, who have published information aimed at bolstering the agency's interests.

Pakistani intelligence sources denied involvement.

The agency's relationship with the U.S. has been rocky in recent years. It cooperates with Washington by providing intelligence that helps the CIA target Taliban and Al Qaeda militants. But the U.S. suspects elements in the ISI of providing support to Afghan Taliban militants and commanders who attack U.S. and NATO forces in Afghanistan.

New U.S. intelligence reports say Pakistan has proved unwilling to stop its clandestine support of militants who mount attacks from the tribal areas. And according to military and State Department documents disclosed this year by the WikiLeaks website, U.S. intelligence suggests that elements of the ISI are continuing to arm, train and fund militants.

The CIA station chief's departure "is understandable, because once his name is out, his utility is over," said a Pakistani intelligence official who spoke on condition of anonymity.

The officer, whose name remains classified, is returning to the U.S. because "terrorist threats against him in Pakistan were of such a serious nature that it would be imprudent not to act," said the U.S. official, who spoke on condition of anonymity because he was discussing a sensitive personnel matter.

CIA spokesman George Little declined to address the matter directly, but said, "Our station chiefs routinely encounter major risk as they work to keep America safe … their security is obviously a top priority for the CIA, especially when there's an imminent threat."

Khan says his son and brother were killed by a drone strike in North Waziristan on Dec. 31. The number of drone strikes in North Waziristan has risen steeply in the last year as the U.S. targets refuges of the Haqqani network, a wing of the Afghan Taliban regarded as one of the biggest threats against American and allied forces in Afghanistan.

U.S. Adm. Michael G. Mullen, chairman of the Joint Chiefs of Staff, said on a surprise visit Friday to Kabul, the Afghan capital, that U.S. officials had begun to speak bluntly to Pakistani officials, including army Chief of Staff Gen. Ashfaq Kayani, about the need to attack militants in areas such as North Waziristan.

"To make the kind of progress we need to make in Afghanistan, progress in Pakistan is critical," Mullen said.

Akbar and Khan held a news conference in Islamabad on Nov. 29. Front-page articles in Pakistani newspapers and television newscasts publicized the CIA officer's name the next day. When Khan and other protesters marched to the parliament building Dec. 9 and held a sit-in against U.S. drone strikes, several demonstrators held up posters with the officer's name printed in large black letters.

One Pakistani newspaper claimed the agent entered the country on a business visa without diplomatic immunity. CIA officers sometimes pose as diplomats, in which case they usually cannot be prosecuted. In other cases they operate under "nonofficial cover," which exposes them to foreign legal action.

Though U.S. officials sometimes speak privately about the drone program in general, they tend not to discuss individual strikes. U.S. officials have acknowledged noncombatant deaths through drone strikes but say they are extremely rare.

Other groups challenge the U.S. count and say that as many as a third of the people killed in the strikes are not militants.

The government of Pakistan cooperates with the strikes, even though it sometimes denounces them to the public.

It has been a record year for drone strikes in Pakistan, with 113 so far, up from 53 last year and 34 in 2008, according to the New America Foundation. On Friday, U.S. missiles struck compounds in Pakistan's Khyber district, killing 54 alleged militants, according to news reports citing Pakistani officials.

The CIA post of Pakistan station chief is a crucial one because that station is the epicenter of the spy agency's program to attack militants with missiles fired from unmanned aerial drones. John D. Bennett, who in July was named to head the National Clandestine Service, the CIA's operations arm, had previously served as Islamabad station chief.

The outing of a station chief is rare but not without precedent.

Last year, an Italian prosecutor won convictions in absentia of 23 Americans, all but one allegedly CIA officers, in connection with the "extraordinary rendition" of an Egyptian cleric from Milan to Egypt in 2003. The cleric says he was tortured by the Egyptians. Among those convicted were former Rome station chief Jeffrey Castelli and former Milan station chief Robert Seldon Lady, whose names became public as a result of the court case.

ken.dilanian@latimes.com

alex.rodriguez@latimes.com


G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #154 on: December 17, 2010, 10:34:46 PM »
You mean the intelligence agency that created the taliban and is filled with AQ sympathizers that ran a double agent/suicide bomber that killed CIA personnel might burn a station chief? Heavens!  :-o

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
POTH: CIA secrets could surface in Swiss Nuclear Case
« Reply #155 on: December 24, 2010, 09:49:46 AM »
C.I.A. Secrets Could Surface in Swiss Nuclear Case
By WILLIAM J. BROAD and DAVID E. SANGER
Published: December 23, 2010
 
A seven-year effort by the Central Intelligence Agency to hide its relationship with a Swiss family who once acted as moles inside the world’s most successful atomic black market hit a turning point on Thursday when a Swiss magistrate recommended charging the men with trafficking in technology and information for making nuclear arms.

The prospect of a prosecution, and a public trial, threatens to expose some of the C.I.A.’s deepest secrets if defense lawyers try to protect their clients by revealing how they operated on the agency’s behalf. It could also tarnish what the Bush administration once hailed as a resounding victory in breaking up the nuclear arms network by laying bare how much of it remained intact.
“It’s like a puzzle,” Andreas Müller, the Swiss magistrate, said at a news conference in Bern on Thursday. “If you put the puzzle together you get the whole picture.”

The three men — Friedrich Tinner and his two sons, Urs and Marco — helped run the atomic smuggling ring of A. Q. Khan, an architect of Pakistan’s nuclear bomb program, officials in several countries have said. In return for millions of dollars, according to former Bush administration officials, the Tinners secretly worked for the C.I.A. as well, not only providing information about the Khan network’s manufacturing and sales efforts, which stretched from Iran to Libya to North Korea, but also helping the agency introduce flaws into the equipment sent to some of those countries.

The Bush administration went to extraordinary lengths to protect the men from prosecution, even persuading Swiss authorities to destroy equipment and information found on their computers and in their homes and businesses — actions that may now imperil efforts to prosecute them.

While it has been clear since 2008 that the Tinners acted as American spies, the announcement by the Swiss magistrate on Thursday, recommending their prosecution for nuclear smuggling, is a turning point in the investigation. A trial would bring to the fore a case that Pakistan has insisted is closed. Prosecuting the case could also expose in court a tale of C.I.A. break-ins in Switzerland, and of a still unexplained decision by the agency not to seize electronic copies of a number of nuclear bomb designs found on the computers of the Tinner family.

One of those blueprints came from an early Chinese atomic bomb; two more advanced designs were from Pakistan’s program, investigators from several countries have said.

Ultimately, copies of those blueprints were found around the globe on the computers of members of the Khan network, leading investigators to suspect that they made their way to Iran, North Korea and perhaps other countries. In 2003, atomic investigators found one of the atomic blueprints in Libya and brought it back to the United States for safekeeping.

Mr. Müller, the Swiss magistrate, investigated the Tinner case for nearly two years. He said Thursday that his 174-page report recommended that the three men face charges for “supporting the development of atomic weapons” in violation of Swiss law.

They are accused of supplying Dr. Khan’s operation with technology used to make centrifuges, the machines that purify uranium into fuel for bombs and reactors. Dr. Khan then sold the centrifuges to Libya, Iran and North Korea and perhaps other countries.

Mr. Müller’s recommendation comes as a new book describes previously unknown details of the C.I.A.’s secret relationship with the Tinners, which appears to have started around 2000.

The book, “Fallout,” by Catherine Collins and Douglas Frantz, scheduled to be published next month, tells how the C.I.A. sent the men coded instructions, spied on their family, tried to buy their silence and ultimately had the Bush administration press Switzerland to destroy evidence in an effort to keep the Tinners from being indicted and testifying in open court.

Ms. Collins is a freelance writer and investigator, and her husband, Mr. Frantz, is a former investigations editor for The New York Times and a former managing editor of The Los Angeles Times. He currently works on the staff of the Senate Foreign Relations Committee.

The C.I.A. has never commented on its relationship with the Tinners. But the story has leaked out, in bits and pieces, after news reports of Dr. Khan’s illicit atomic sales forced Pakistan’s government to expose the atomic ring and place Dr. Khan under house arrest. But Pakistan never allowed him to be interrogated by the C.I.A. or international nuclear inspectors, perhaps out of fear that he would implicate other Pakistani senior officials.

==========

(Page 2 of 2)



As a result, there has never been a full accounting of his activities, few of his associates have been tried or jailed, and there are strong indications that some of his suppliers are still operating.


But if the Pakistanis were worried about revelations surrounding Dr. Khan and whom he might have worked with in the Pakistani military and political hierarchy, the C.I.A. was worried about the Tinners.
The new book says the Bush administration grew so alarmed at possible disclosures of C.I.A. links to the family that in 2006 Secretary of State Condoleezza Rice lobbied Swiss officials to drop their investigation.

The book says the C.I.A. broke into a Tinner home in 2003 and found that the family possessed detailed blueprints for several types of nuclear bombs.

Paula Weiss, a spokeswoman for the C.I.A., declined to comment, and lawyers for the Tinners did not immediately respond to requests for comment. The Tinners have said that they were not aware that the equipment they supplied was intended for nuclear weapons projects.

Based on Swiss investigators’ findings, the book suggests that the bomb designs may have spread to a half dozen outposts of Dr. Khan’s empire around the globe — including Thailand, Malaysia and South Africa — and sharply criticizes the C.I.A. for leaving those plans in the hands of people suspected of being nuclear traffickers.

In late 2007, the Swiss government, under strong American pressure, decided to drop legal proceedings on espionage charges against the Tinners and other charges against a number of C.I.A. operatives who had operated on Swiss soil in violation of the country’s laws.

In early 2008, the more limited investigation on trafficking charges inched forward with great difficulty because the Swiss government — again at the behest of United States officials — had destroyed an enormous trove of computer files and other material documenting the business dealings of the atomic family. That action led to an uproar in the Swiss Parliament.

But in 2008 Swiss investigators discovered that 39 Tinner files scheduled for destruction had been overlooked, giving the authorities fresh insights into the ring’s operation — and new life for the legal case.

In his news conference on Thursday, Mr. Müller harshly criticized the Swiss government for having “massively interfered in the wheels of justice by destroying almost all the evidence.” He added that the government had also ordered the federal criminal police not to cooperate with his investigation.

If the Tinners are formally charged and their case goes to trial in Switzerland, they face up to 10 years in prison if they are found guilty of breaking laws on the export of atomic goods. All three men spent time in Swiss jails pending the outcome of the espionage and trafficking inquiries. The time they have already spent in jail would count toward any possible sentence.

In early 2009, Marco Tinner was freed after more than three years of investigative detention, and his brother Urs was released in late 2008 after more than four years in jail. Their father, Friedrich, was released in 2006.

Mr. Müller recommended that, in addition to charges of atomic smuggling, Marco Tinner should be accused of money laundering.

The Swiss attorney general is now studying the magistrate’s report and will decide next year whether to file charges against the Swiss family of atomic spies and entrepreneurs.

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #156 on: December 24, 2010, 09:58:38 AM »
You can't try dead people. Unfortunately, we got away from that long ago.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
POTH on consequences of Wikileaks
« Reply #157 on: January 07, 2011, 03:18:41 AM »
Given that the source is POTH, one wonders just how many inconvenient facts are being left out from those acknowledged here.  At least it acknowledges the issue , , ,
==================================

WASHINGTON — The State Department is warning hundreds of human rights activists, foreign government officials and businesspeople identified in leaked diplomatic cables of potential threats to their safety and has moved a handful of them to safer locations, administration officials said Thursday.

The operation, which involves a team of 30 in Washington and embassies from Afghanistan to Zimbabwe, reflects the administration’s fear that the disclosure of cables obtained by the organization WikiLeaks has damaged American interests by exposing foreigners who supply valuable information to the United States.
Administration officials said they were not aware of anyone who has been attacked or imprisoned as a direct result of information in the 2,700 cables that have been made public to date by WikiLeaks, The New York Times and several other publications, many with some names removed. But they caution that many dissidents are under constant harassment from their governments, so it is difficult to be certain of the cause of actions against them.

The officials declined to discuss details about people contacted by the State Department in recent weeks, saying only that a few were relocated within their home countries and that a few others were moved abroad.

The State Department is mainly concerned about the cables that have yet to be published or posted on Web sites — nearly 99 percent of the archive of 251,287 cables obtained by WikiLeaks. With cables continuing to trickle out, they said, protecting those identified will be a complex, delicate and long-term undertaking. The State Department said it had combed through a majority of the quarter-million cables and distributed many to embassies for review by diplomats there.

“We feel responsible for doing everything possible to protect these people,” said Michael H. Posner, the assistant secretary of state for democracy, human rights and labor, who is overseeing the effort. “We’re taking it extremely seriously.”

Contrary to the administration’s initial fears, the fallout from the cables on the diplomatic corps itself has been manageable. The most visible casualty so far could be Gene A. Cretz, the ambassador to Libya, who was recalled from his post last month after his name appeared on a cable describing peculiar personal habits of the Libyan leader, Col. Muammar el-Qaddafi. While no decision has been made on Mr. Cretz’s future, officials said he was unlikely to return to Tripoli. In addition, one midlevel diplomat has been moved from his post in an undisclosed country.

But other senior diplomats initially considered at risk — for example, the ambassador to Russia, John R. Beyrle, whose name was on cables critical of Prime Minister Vladimir V. Putin — appeared to have weathered the disclosures.

There is anecdotal evidence that the disclosure of the cables has chilled daily contacts between human rights activists and diplomats. An American diplomat in Central Asia said recently that one Iranian contact, who met him on periodic trips outside Iran, told him he would no longer speak to him. Sarah Holewinski, executive director of the Campaign for Innocent Victims in Conflict, said people in Afghanistan and Pakistan had become more reluctant to speak to human rights investigators for fear that what they said might be made public.

WikiLeaks came under fire from human rights organizations last July, after it released a large number of documents about the war in Afghanistan without removing the names of Afghan citizens who had assisted the American military. When it later released documents about the Iraq war, the group stripped names from the documents.

A Pentagon spokesman, Maj. Chris Perrine, said Thursday that the military was not aware of any confirmed case of harm to anyone as a result of being named in the Afghan war documents. But he noted that the Taliban had said it would study the WikiLeaks documents to punish collaborators with the Americans.

State Department officials believe that a wide range of foreigners who have spoken candidly to American diplomats could be at risk if publicly identified. For example, a businessman who spoke about official corruption, a gay person in a society intolerant of homosexuality or a high-ranking government official who criticized his bosses could face severe reprisals, the officials said.

Human rights advocates share the State Department’s concern that many people could be at risk if cables become public without careful redaction. “There are definitely people named in the cables who would be very much endangered,” said Tom Malinowski, Washington director for Human Rights Watch.

In one case, Mr. Malinowski said, the State Department asked Human Rights Watch to inform a person in a Middle Eastern country that his exchanges with American diplomats had been reported in a cable.

In addition to The Times, The Guardian, Le Monde, El País and Der Spiegel have had the entire cable database for several months. The Norwegian newspaper Aftenposten said last month that it had obtained the entire collection, and newspapers in several other countries have obtained a selection of cables relating to their regions.

WikiLeaks’s founder, Julian Assange, has said the group will continue to release additional cables on its own Web site as well, though to date it has moved cautiously and has reproduced the redactions made by newspapers publishing the cables.

Government officials are also worried that foreign intelligence services may be trying to acquire the cable collection, a development that would heighten concerns about the safety of those named in the documents.

For human rights activists in this country, disclosures by WikiLeaks, which was founded in 2006, have been a decidedly mixed development. Amnesty International gave WikiLeaks an award in 2009 for its role in revealing human rights violations in Kenya. Human Rights Watch wrote to President Obama last month to urge the administration not to pursue a prosecution of WikiLeaks or Mr. Assange.

But they are concerned that the cables could inflict their own kind of collateral damage, either by endangering diplomats’ sources or discouraging witnesses and victims of abuses from speaking to foreign supporters.

Sam Zarifi, director of Amnesty International’s operations in Asia, said the cables had provided valuable “empirical information” on abuses in several countries. “This is a new way to distribute information,” Mr. Zarifi said. “We just want to make sure it has the same safeguards as traditional journalism.”

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
NYTimes/POTH: Free Market CIA
« Reply #158 on: January 23, 2011, 10:25:14 AM »
WASHINGTON — Duane R. Clarridge parted company with the Central Intelligence Agency more than two decades ago, but from poolside at his home near San Diego, he still runs a network of spies.

Over the past two years, he has fielded operatives in the mountains of Pakistan and the desert badlands of Afghanistan. Since the United States military cut off his funding in May, he has relied on like-minded private donors to pay his agents to continue gathering information about militant fighters, Taliban leaders and the secrets of Kabul’s ruling class.
Hatching schemes that are something of a cross between a Graham Greene novel and Mad Magazine’s “Spy vs. Spy,” Mr. Clarridge has sought to discredit Ahmed Wali Karzai, the Kandahar power broker who has long been on the C.I.A. payroll, and planned to set spies on his half brother, the Afghan president, Hamid Karzai, in hopes of collecting beard trimmings or other DNA samples that might prove Mr. Clarridge’s suspicions that the Afghan leader was a heroin addict, associates say.

Mr. Clarridge, 78, who was indicted on charges of lying to Congress in the Iran-contra scandal and later pardoned, is described by those who have worked with him as driven by the conviction that Washington is bloated with bureaucrats and lawyers who impede American troops in fighting adversaries and that leaders are overly reliant on mercurial allies.

His dispatches — an amalgam of fact, rumor, analysis and uncorroborated reports — have been sent to military officials who, until last spring at least, found some credible enough to be used in planning strikes against militants in Afghanistan. They are also fed to conservative commentators, including Oliver L. North, a compatriot from the Iran-contra days and now a Fox News analyst, and Brad Thor, an author of military thrillers and a frequent guest of Glenn Beck.

For all of the can-you-top-this qualities to Mr. Clarridge’s operation, it is a startling demonstration of how private citizens can exploit the chaos of combat zones and rivalries inside the American government to carry out their own agenda.

It also shows how the outsourcing of military and intelligence operations has spawned legally murky clandestine operations that can be at cross-purposes with America’s foreign policy goals. Despite Mr. Clarridge’s keen interest in undermining Afghanistan’s ruling family, President Obama’s administration appears resigned to working with President Karzai and his half brother, who is widely suspected of having ties to drug traffickers.

Charles E. Allen, a former top intelligence official at the Department of Homeland Security who worked with Mr. Clarridge at the C.I.A., termed him an “extraordinary” case officer who had operated on “the edge of his skis” in missions abroad years ago.

But he warned against Mr. Clarridge’s recent activities, saying that private spies operating in war zones “can get both nations in trouble and themselves in trouble.” He added, “We don’t need privateers.”

The private spying operation, which The New York Times disclosed last year, was tapped by a military desperate for information about its enemies and frustrated with the quality of intelligence from the C.I.A., an agency that colleagues say Mr. Clarridge now views largely with contempt. The effort was among a number of secret activities undertaken by the American government in a shadow war around the globe to combat militants and root out terrorists.

The Pentagon official who arranged a contract for Mr. Clarridge in 2009 is under investigation for allegations of violating Defense Department rules in awarding that contract. Because of the continuing inquiry, most of the dozen current and former government officials, private contractors and associates of Mr. Clarridge who were interviewed for this article would speak only on the condition of anonymity.

Mr. Clarridge declined to be interviewed, but issued a statement that likened his operation, called the Eclipse Group, to the Office of Strategic Services, the C.I.A.’s World War II precursor.

“O.S.S. was a success of the past,” he wrote. “Eclipse may possibly be an effective model for the future, providing information to officers and officials of the United States government who have the sole responsibility of acting on it or not.”

A Pentagon spokesman, Col. David Lapan, declined to comment on Mr. Clarridge’s network, but said the Defense Department “believes that reliance on unvetted and uncorroborated information from private sources may endanger the force and taint information collected during legitimate intelligence operations.”

Whether military officials still listen to Mr. Clarridge or support his efforts to dig up dirt on the Karzai family is unclear. But it is evident that Mr. Clarridge — bespectacled and doughy, with a shock of white hair — is determined to remain a player.

On May 15, according to a classified Pentagon report on the private spying operation, he sent an encrypted e-mail to military officers in Kabul announcing that his network was being shut down because the Pentagon had just terminated his contract. He wrote that he had to “prepare approximately 200 local personnel to cease work.”

In fact, he had no intention of closing his operation. The very next day, he set up a password-protected Web site, afpakfp.com, that would allow officers to continue viewing his dispatches.

A Staunch Interventionist

From his days running secret wars for the C.I.A. in Central America to his consulting work in the 1990s on a plan to insert Special Operations troops in Iraq to oust Saddam Hussein, Mr. Clarridge has been an unflinching cheerleader for American intervention overseas.

Typical of his pugnacious style are his comments, provided in a 2008 interview for a documentary now on YouTube, defending many of the C.I.A.’s most notorious operations, including undermining the Chilean president Salvador Allende, before a coup ousted him 1973.

“Sometimes, unfortunately, things have to be changed in a rather ugly way,” said Mr. Clarridge, his New England accent becoming more pronounced the angrier he became. “We’ll intervene whenever we decide it’s in our national security interests to intervene.”

“Get used to it, world,” he said. “We’re not going to put up with nonsense.”

===================

He is also stirred by the belief that the C.I.A. has failed to protect American troops in Afghanistan, and that the Obama administration has struck a Faustian bargain with President Karzai, according to four current and former associates. They say Mr. Clarridge thinks that the Afghan president will end up cutting deals with Pakistan or Iran and selling out the United States, making American troops the pawns in the Great Game of power politics in the region.

Mr. Clarridge — known to virtually everyone by his childhood nickname, Dewey — was born into a staunchly Republican family in New Hampshire, attended Brown University and joined the spy agency during its freewheeling early years. He eventually became head of the agency’s Latin America division in 1981 and helped found the C.I.A.’s Counterterrorism Center five years later.
In postings in India, Turkey, Italy and elsewhere, Mr. Clarridge, using pseudonyms that included Dewey Marone and Dax Preston LeBaron, made a career of testing boundaries in the dark space of American foreign policy. In his 1997 memoir, he wrote about trying to engineer pro-American governments in Italy in the late 1970s (the former American ambassador to Rome, Richard N. Gardner, called him “shallow and devious”), and helping run the Reagan administration’s covert wars against Marxist guerrillas in Central America during the 1980s.

He was indicted in 1991 on charges of lying to Congress about his role in the Iran-contra scandal; he had testified that he was unaware of arms shipments to Iran. But he was pardoned the next year by the first President George Bush.

Now, more than two decades after Mr. Clarridge was forced to resign from the intelligence agency, he tries to run his group of spies as a C.I.A. in miniature. Working from his house in a San Diego suburb, he uses e-mail to stay in contact with his “agents” — their code names include Willi and Waco — in Afghanistan and Pakistan, writing up intelligence summaries based on their reports, according to associates.

Mr. Clarridge assembled a team of Westerners, Afghans and Pakistanis not long after a security consulting firm working for The Times subcontracted with him in December 2008 to assist in the release of a reporter, David Rohde, who had been kidnapped by the Taliban. Mr. Rohde escaped on his own seven months later, but Mr. Clarridge used his role in the episode to promote his group to military officials in Afghanistan.

In July 2009, according to the Pentagon report, he set out to prove his worth to the Pentagon by directing his team to gather information in Pakistan’s tribal areas to help find a young American soldier who had been captured by Taliban militants. (The soldier, Pfc. Bowe R. Bergdahl, remains in Taliban hands.)

Four months later, the security firm that Mr. Clarridge was affiliated with, the American International Security Corporation, won a Pentagon contract ultimately worth about $6 million. American officials said the contract was arranged by Michael D. Furlong, a senior Defense Department civilian with a military “information warfare” command in San Antonio.

To get around a Pentagon ban on hiring contractors as spies, the report said, Mr. Furlong’s team simply rebranded their activities as “atmospheric information” rather than “intelligence.”

Mr. Furlong, now the subject of a criminal investigation by the Pentagon’s inspector general, was accused in the internal Pentagon report of carrying out “unauthorized” intelligence gathering, and misleading senior military officers about it. He has said that he became a scapegoat for top commanders in Afghanistan who had blessed his activities.

As for Mr. Clarridge, American law prohibits private citizens from actively undermining a foreign government, but prosecutions under the so-called Neutrality Act have historically been limited to people raising private armies against foreign powers. Legal experts said Mr. Clarridge’s plans against the Afghan president fell in a gray area, but would probably not violate the law.

Intelligence of Varying Quality

It is difficult to assess the merits of Mr. Clarridge’s secret intelligence dispatches; a review of some of the documents by The Times shows that some appear to be based on rumors from talk at village bazaars or rehashes of press reports.

===================

Others, though, contain specific details about militant plans to attack American troops, and about Taliban leadership meetings in Pakistan. Mr. Clarridge gave the military an in-depth report about a militant group, the Haqqani Network, in August 2009, a document that officials said helped the military track Haqqani fighters. According to the Pentagon report, Mr. Clarridge told Marine commanders in Afghanistan in June 2010 that his group produced 500 intelligence dispatches before its contract was terminated.

When the military would not listen to him, Mr. Clarridge found other ways to peddle his information. For instance, his private spies in April and May were reporting that Mullah Muhammad Omar, the reclusive cleric who leads the Afghan Taliban, had been captured by Pakistani officials and placed under house arrest. Associates said Mr. Clarridge believed that Pakistan’s spy service was playing a game: keeping Mullah Omar confined but continuing to support the Afghan Taliban.
Both military and intelligence officials said the information could not be corroborated, but Mr. Clarridge used back channels to pass it on to senior Obama administration officials, including Dennis C. Blair, then the director of national intelligence.

And associates said that Mr. Clarridge, determined to make the information public, arranged for it to get to Mr. Thor, a square-jawed writer of thrillers, a blogger and a regular guest on Mr. Beck’s program on Fox News.

Most of Mr. Thor’s books are yarns about the heroic exploits of Special Operations troops. In interviews, he said he was once embedded with a “black special ops team” and helped expose “a Taliban pornography/murder ring.”

On May 10, biggovernment.com — a Web site run by the conservative commentator Andrew Breitbart — published an “exclusive” by Mr. Thor, who declined to comment for this article.

“Through key intelligence sources in Afghanistan and Pakistan,” Mr. Thor wrote, “I have just learned that reclusive Taliban leader and top Osama bin Laden ally, Mullah Omar, has been taken into custody.”

Just last week, he blogged about another report — unconfirmed by American officials — from Mr. Clarridge’s group: that Mullah Omar had suffered a heart attack and was rushed to a hospital by Pakistan’s spy agency, the Directorate for Inter-Services Intelligence.

“America is being played,” he wrote.

Taking on Afghan Leaders

Mr. Clarridge and his spy network also took sides in an internecine government battle over Ahmed Wali Karzai, head of the Khandahar Provincial Council.

For years, the American military has believed that public anger over government-linked corruption has helped swell the Taliban’s ranks, and that Ahmed Wali Karzai plays a central role in that corruption. He has repeatedly denied any links to the Afghan drug trafficking.

According to three American military officials, in April 2009 Gen. David D. McKiernan, then the top American commander in Afghanistan, told subordinates that he wanted them to gather any evidence that might tie the president’s half brother to the drug trade. “He put the word out that he wanted to ‘burn’ Ahmed Wali Karzai,” said one of the military officials.

In early 2010, after General McKiernan left Afghanistan and Mr. Clarridge was under contract to the military, the former spy helped produce a dossier for commanders detailing allegations about Mr. Karzai’s drug connections, land grabs and even murders in southern Afghanistan. The document, provided to The Times, speculates that Mr. Karzai’s ties to the C.I.A. — which has paid him an undetermined amount of money since 2001 — may be the reason the agency “is the only member of the country team in Kabul not to advocate taking a more active stance against AWK.”

Ultimately, though, the military could not amass enough hard proof to convince other American officials of Mr. Karzai’s supposed crimes, and backed off efforts to remove him from power.

Mr. Clarridge would soon set his sights higher: on President Hamid Karzai himself. Over the summer, after the Pentagon canceled his contract, Mr. Clarridge decided that the United States needed leverage over the Afghan president. So the former spy, running his network with money from unidentified donors, came up with an outlandish scheme that seems to come straight from the C.I.A.’s past playbook of covert operations.

There have long been rumors that Hamid Karzai uses drugs, in part because of his often erratic behavior, but the accusation was aired publicly last year by Peter W. Galbraith, a former United Nations representative in Afghanistan. American officials have said publicly that there is no evidence to support the allegation of drug use.

Mr. Clarridge pushed a plan to prove that the president was a heroin addict, and then confront him with the evidence to ensure that he became a more pliable ally. Mr. Clarridge proposed various ideas, according to several associates, from using his team to track couriers between the presidential palace in Kabul and Ahmed Wali Karzai’s home in Kandahar, to even finding a way to collect Hamid Karzai’s beard clippings and run DNA tests. He eventually dropped his ideas when the Obama administration signaled it was committed to bolstering the Karzai government.

Still, associates said, Mr. Clarridge maneuvered against the Karzais last summer by helping promote videos, available on YouTube, purporting to represent the “Voice of Afghan Youth.” The slick videos disparage the president as the “king of Kabul” who regularly takes money from the Iranians, and Ahmed Wali Karzai as the “prince of Kandahar” who “takes the monthly gold from the American intelligence boss” and makes the Americans “his puppet.”

The videos received almost no attention when they were posted on the Internet, but were featured in July on the Fox News Web site in a column by Mr. North, who declined to comment for this article. Writing that he had “stumbled” on the videos on the Internet, he called them a “treasure trove.”

Mr. Clarridge, his associates say, continues to dream up other operations against the Afghan president and his inner circle. When he was an official spy, Mr. Clarridge recalled in his memoir, he bristled at the C.I.A.’s bureaucracy for thwarting his plans to do maximum harm to America’s enemies. “It’s not like I’m running my own private C.I.A.,” he wrote, “and can do what I want.”

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #159 on: January 23, 2011, 10:29:16 AM »
I think there is a place for such contractors. The CIA seemingly is too big and too risk adverse to do much of what is required.

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Clapper off
« Reply #160 on: February 12, 2011, 08:09:01 AM »
[youtube]http://www.youtube.com/watch?v=lFTV6qPh1u4&feature=player_embedded[/youtube]


Mark Steyn: 'The guy in charge of U.S. intelligence is an idiot'

DougMacG

  • Power User
  • ***
  • Posts: 18216
    • View Profile
Intel Matters: single most foolish statement ever
« Reply #161 on: February 12, 2011, 09:15:36 AM »
Mark Steyn has it right.
-----
John Bolton: "It's a sad day for the intelligence community.  That statement made by Clapper I think is the single most foolish statement ever made by a senior intelligence official." time stamp 6:40 on this interview. http://www.youtube.com/watch?v=W1iIVsOEJFQ
----
Surprised to find out Clapper is an 'idiot'?  Obama also picked Joe Biden.

Politico points out bipartisan opposition to the Clapper appointment, PeterHoekstra was the ranking Republican on the House Intelligence Committee related the existence of "bipartisan opposition" to Clapper's nomination, and complained that Clapper failed to brief Congress on "an extraordinarily sensitive program." http://www.politico.com/news/stories/0610/38158.html#ixzz0q4kreu2l

Powerline suggested that the American intelligence community badly needs The Muslim Brotherhood for Dummies, unfortunately, the book doesn't exist.

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #162 on: February 12, 2011, 09:23:50 AM »
Doing a quick search on "Muslim Brotherhood" on this forum brings up posts on them at least as far back as 2003. It's not like there isn't a huge body of knowledge in english documenting the malevolent, and very non-secular nature of the MB.

Sad.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
WSJ: Will Bill Donovan
« Reply #163 on: February 13, 2011, 10:49:15 AM »
By ANDREW ROBERTS
William J. "Wild Bill" Donovan, the head of the wartime Office of Strategic Services, has long been a controversial figure. If a man can be judged by the quality of his enemies, Donovan—who was cordially disliked or distrusted by Harry Truman, Douglas MacArthur, George Marshall and especially by J. Edgar Hoover—was a giant of his era. That President Franklin Roosevelt eventually came to like and admire Donovan, a Republican enemy of the New Deal, says much for both men. As Douglas Waller makes clear in his fast-moving and well-written biography, "Wild Bill Donovan," Roosevelt's approval was the foundation of Donovan's place at the center of American intelligence operations from July 1941 to September 1945.

Hailing from a poor Catholic neighborhood in Buffalo, N.Y., Donovan (1883-1959) won early renown as the most-decorated officer of World War I, earning the Distinguished Service Cross, the Distinguished Service Medal with two oak-leaf clusters, two Purple Hearts and the Congressional Medal of Honor. When he later sent any of his 10,000 OSS operatives into harm's way during World War II, they knew that he was not asking anything of them that he hadn't himself already done.

After World War I, Donovan went into the law and politics, failing to become lieutenant governor of New York in 1922 or governor in 1932. In the course of the gubernatorial campaign, he described the Democratic presidential nominee Roosevelt as "a new kind of red, white and blue dictator" with "delusions of grandeur." Worse, when he met Mussolini in 1936 he congratulated the dictator on Italy's "unity of spirit" and the Italian general Pietro Badoglio on his "great victory" over the poor, gassed, brutalized Abyssinian tribesmen. On German fascism, Donovan was far sounder, protesting in 1933 over the Nazis' ill treatment of Jewish judges.

By July 1940, Donovan was one of the leading advocates of active aid to Britain and an opponent of America First isolationism, visiting London in a semi-official capacity and becoming convinced that Winston Churchill was fighting civilization's fight. The prime minister reciprocated by praising Donovan's "animating heart-warming flame" to FDR. With British assistance, Donovan toured Yugoslavia, Turkey, the Middle East and Spain, sending back encouraging cables. Walter Lippmann claimed that Donovan had "almost singlehandedly overcome the unmitigated defeatism which was paralyzing Washington."

View Full Image

Library of Congress
 
Col. William J. Donovan in 1919. His Wound Chevrons are visible on his right sleeve.
.Donovan, who had come to admire FDR proposed to the president the creation of a spy and sabotage service based on Britain's MI6, "with men calculatingly reckless with disciplined daring." With the support of the secretary of the Navy, Frank Knox, but in the teeth of the opposition of practically everyone else, Donovan was appointed "Coordinator of Information" in July 1941. Roosevelt loved the intelligence with which Donovan then deluged him—more than 200 memos in his first six months—calling him "my secret legs."

For all the deliberate opacity of his title, the coordinator had a precise sense of his mission. He now opened a door on the world of codepads, pistols with silencers, lock-picking sets, matchbox cameras, bombs that looked like baking flour, stiletto knives, chemical and biological assassination weapons, and suicide capsules (which Donovan always carried with him, although his aides worried lest he mix them up with his identical-looking aspirin).

"Hush-Hush" Donovan hired anyone of ability, believing that "later on we'll find out what they can do." Future CIA directors Allen Dulles, Richard Helms, William Colby and William Casey all served under Donovan. From its headquarters at 25th & E streets on Navy Hill in Washington and at Rockefeller Center in New York, the Office of Strategic Services became America's first world-wide intelligence service. World-wide except for Latin America, which Hoover managed to ring-fence for the FBI. Donovan and Hoover—who each kept files on the other—maintained a fiction of professionalism that barely hid their mutual detestation.

The tales of OSS derring-do—one agent, Virginia Hall, had a prosthetic leg from a prewar hunting accident but was still parachuted into Occupied France— are thrilling and none more so than the elaborate effort, in July 1941, to burgle the safe in the Spanish embassy in Washington for the diplomatic codebooks. The meticulous preparation and sheer chutzpah of the operation—infiltrating a secretary, distracting the embassy staff, sending in a safe-cracker, photographing and replacing the codebooks within hours—was extraordinary, not least because it had to be undertaken monthly when the codes changed. One can't help sympathizing with Donovan when the OSS had to curtail its activities because the FBI turned out to be up to the same thing. (When FDR ordained that it was henceforth to be the FBI's job to break into embassies, Donovan promptly started spying on the FBI, concluding that Hoover was "a fairy" —just as Hoover was concluding that Donovan was a serial adulterer.)

The stories of the OSS's homelier operations are superb, too. Gland experts produced female sex hormones to inject into Hitler's vegetable so that his mustache would fall out and his voice go soprano. Planes released bats that were fitted with time-delayed incendiary devices. They were supposed to fly under the eaves of German houses and blow them up; in fact, the poor creatures dropped like stones.

For every success Donovan could claim —such as the German agent Fritz Kolbe, who stole 1,600 documents from the foreign ministry in Berlin and took them to an OSS safe house in Switzerland—there was a failure: for example Donovan's prediction, supposedly based on firm intelligence, that the Third Reich would "collapse . . . a few months" after D-Day.

Yet he was always an invigorating, thrusting, positive force. He insisted on taking part in the Salerno, Anzio and Normandy landings, hitting the beaches virtually in the second wave each time. At one point at Salerno, this 200-pound, 5-foot-9-inch, 60-year-old man with thickening heart muscles actually got into a firefight with an Italian patrol. It left him "happy as a clam."

Mr. Waller, a former Newsweek and Time correspondent, makes a powerful case that Donovan was a great American. He does not, however, even attempt to make the case that the OSS significantly affected the outcome of the war. Yet Donovan had no fewer than 28 networks working in southern France by the spring of 1944, which was no mean feat.

The author is caustic about the OSS operations in Italy, citing several "bad operational breakdowns and security lapses," not least when some OSS officers pocketed the cash intended for bribing Axis officials. Yet Donovan got a grip on the situation by the time of the fall of Rome in June 1944, setting himself up at the Grand Hotel Plaza there and sending no fewer than half his officers home. As Gen. Mark Clark fought his way up the peninsula, the OSS dropped 75 commando teams behind enemy lines, with 2,000 tons of arms and supplies, in support of the estimated 85,000 Italian partisans fighting against the Germans.

Just as he had no great respect for the inviolability of embassies, Donovan had little time for the Geneva Convention. In an operation codenamed "Sauerkraut," he organized the recruitment of angry and disaffected German soldiers from POW camps—i.e., sour krauts—and slipped them behind enemy lines in their Wehr macht uniforms to plant subversive propaganda, gather intelligence and lower enemy morale. The scheme worked better than the absurd idea of having planes drop leaflets over Germany showing, as Donovan put it in a memo, "pictures of succulent, appetizing dishes that would make a hungry person almost go mad with longing."

Wild Bill Donovan
By Douglas Waller
Free Press, 466 pages, $30
.Another black propaganda wheeze was to produce fake German mailbags stuffed with poison-pen letters whose addresses were copied from prewar German phone directories. The mailbags were then air-dropped in the hope that German civilians would give them to postmen to deliver. The commitment of the OSS to getting every detail right was such that when it produced fake Polish army uniforms, the buttons had to be sewn onto coats by threading the holes parallel, in the European style, rather than crisscrossing them.

The value of Donovan's organization is best seen at the time of Operation Overlord, when the OSS and the British Special Operations Executive dropped 10,000 tons of weaponry and equipment to the French Resistance, which put it to good use in slowing down the German counter attack. As he watched the D-Day landings from the deck of the USS Tuscaloosa, which was giving and receiving fire off Utah Beach, Donovan was in his element. His contribution to the winning of the war is necessarily hard to quantify, but by the end of Mr. Waller's chronicle a fair-minded reader will judge it to have been considerable.

President Truman disbanded the OSS on Sept. 20, 1945, within a week of the Japanese surrender and just as the Soviet Union seemed to pose a new threat. His antipathy toward Donovan was fueled by Hoover's disgusting (and untruthful) allegation that among Wild Bill's many mistresses was Donovan's own daughter-in-law. Yet such was America's need for an OSS substitute that only two years later the organization was resuscitated with a new name —the Central Intelligence Agency—but without its great wartime leader. He deserved better.

—Mr. Roberts's latest book is "The Storm of War: A New History of the Second World War," to be published in the United States in May by Harper.
 

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #164 on: February 17, 2011, 05:30:55 AM »
Two nations that may not survive Barry-O's presidency:

1. Israel

2. Taiwan

Looking at the debt, we better the US at #3.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
How does Pravda on the Hudson know this, and why
« Reply #165 on: February 21, 2011, 02:15:21 PM »
are they publishing it?

Breaking News Alert
The New York Times
Mon, February 21, 2011 -- 12:14 PM ET
-----

American Held in Pakistan Shootings Worked With the C.I.A.

The American arrested in Pakistan after shooting two men at a
crowded traffic stop was part of a covert, C.I.A.-led team of
operatives conducting surveillance on militant groups deep
inside the country, according to American government
officials.

Working from a safe house in the eastern city of Lahore, the
detained American contractor, Raymond A. Davis, a retired
Special Forces soldier, carried out scouting and other
reconnaissance missions for a Central Intelligence Agency
task force of case officers and technical surveillance
experts, the officials said.

Read More:
http://www.nytimes.com/2011/02/22/world/asia/22pakistan.html?emc=na

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #166 on: February 21, 2011, 04:39:28 PM »
Probably from sources within the ISI.

Why are they publishing it? Because unlike Mao or Stalin, Raymond Davis is an American patriot, and thus outside the protection the MSM gives to those who wish America ill.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Re: Intel Matters
« Reply #167 on: February 21, 2011, 09:52:35 PM »
Your general point about ISI is well-taken, but here the article says it was US government officials.  Do you doubt the POTH on this point?  And, if not, who the hell on our team would want to leak this? Qui bono?!?

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #168 on: February 26, 2011, 07:53:00 AM »
A Pakistani source could tip the POTH on "background". The POTH reporter could then get a source within the USG to confirm it "on background". The POTH then runs to publish it. It's not something like a mohammed cartoon.....  :roll:

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Re: Intel Matters
« Reply #169 on: February 26, 2011, 01:32:20 PM »
That sounds plausible.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Stratfor: Libya's diplomatic missions
« Reply #170 on: March 23, 2011, 09:06:44 AM »
Vice President of Intelligence Fred Burton discusses the diplomatic targets that intelligence agencies are watching in their efforts to disrupt terrorist plots.


While the world is focused on the war in Libya, intelligence agencies like the CIA and MI6 are focused on Libyan diplomatic missions around the globe in an effort to disrupt terror plots.

Libya has a long history of using their diplomatic missions as a hub for terrorist-related activity. Intelligence agencies around the globe will be focusing on three specific targets for the surveillance teams. The first is missions or the diplomatic facility. The second would be known or suspected intelligence officers. And the third would be diplomatic pouches.

The first target for the surveillance team would be the official diplomatic mission, embassy, consulate or front company where some sort of clandestine action could be taking place. The focus of the surveillance team would be the individuals that are suspected intelligence officers of the Libyan government as well as people that may be walking into the embassy or front company. The surveillance team would maintain a log with photographs or video of the individuals, and an effort will be made to identify who these individuals are through in-country investigations.

The second target set would be the Libyan diplomatic officers, with a laser focus on the suspected intelligence officers or known intelligence officers. You’re going to have surveillance of individuals that are meeting with these individuals that spin off into various webs of activity, and there is going to be an ongoing effort to identify who those people are that are meeting with the Libyan intelligence officers. The purpose of this surveillance activity is to create an umbrella, a quick read of activity to indicate whether or not there is some sort of terror plot in the works.

The third target set for the surveillance team would be Libyan diplomatic pouches. This is something that we learn through investigation of other terror plots: that the Libyans would utilize the diplomatic pouch to facilitate the transport of weapons, explosives, identity documents to third countries in an effort to carry out any kind of an attack. The interesting aspect of diplomatic pouches are that nations cannot search them, they don’t get x-rayed, they’re not opened, so you literally have no idea what’s in the diplomatic pouch. These items are escorted by diplomatic couriers that also have immunity.

Evidence has shown based on past specific acts of terrorism that I’ve personally investigated that Gadhafi uses his diplomatic missions as a center of gravity for terrorism activity, and it’s also going to be a concern for what other surrogate groups he could be reaching out to to facilitate acts of terrorism all around the world.



Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Stratfor: Fred Burton on tracking OBL's courier
« Reply #172 on: June 15, 2011, 08:44:31 AM »

Vice President of Intelligence Fred Burton examines the sophisticated surveillance operation that led to the raid on Osama bin Laden’s safe house in Pakistan.


Editor’s Note: Transcripts are generated using speech-recognition technology. Therefore, STRATFOR cannot guarantee their complete accuracy.

In this week’s Above the Tearline, we thought we’d take a look at the highly sophisticated surveillance operation that took place many weeks before the SEAL Team Six takedown of the Osama bin Laden safe house.

In the aftermath of the bin Laden takedown, most of the mainstream media has been focused on the brilliant SEAL Team Six assault on the compound. What we would like to take a look at is the highly sophisticated CIA surveillance operation that took place on the courier, who was bin Laden’s lifeline to the free world. Trade craft wise, the surveillance of the courier is the brilliance in this operation in my assessment, meaning you had to set up a standalone safe house in country for a CIA team to operate it in without the knowledge of the Pakistani government. In essence you’re operating behind enemy lines.

One of the other concepts of operating a unilateral surveillance team in a foreign country is the notion of third-party intelligence services trying to figure out what you’re doing. Such as the Indian Intelligence Bureau, the Russian SVR, as well as the very aggressive intelligence capabilities of and organizations such as al Qaeda getting wind of what your team could be doing. The personnel operating in this surveillance team are on a very dangerous mission. In essence, if caught they are committing crimes against Pakistan and they are on their own. They’re operating - the term is black - in country so the U.S. would not acknowledge any activities on the part of our government if the surveillance team had been picked up before the bin Laden operation went down.

The courier was operationally very secure. For example he would remove his cell phone battery so the cell phone could not have been used to track his movements to the compound. And think about the surveillance team and the ability to follow that man without getting caught. At any point along this operation if the courier saw the surveillance team, the operation would’ve been blown. I know from first-hand experience in the Ramzi Yousef case, the mastermind of the first World Trade Center bombing, that elements within the Pakistani ISI cannot be trusted so this is why the CIA decided to put together a unilateral operation once they had the lead on the courier. And the logistics, and the care and feeding and the backstop of what took place to get this team into country to surveil all the courier from many, many weeks before the bin Laden operation is probably the most brilliant CIA surveillance operation in quite some time.


Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
WSJ: Intel Denial on Iran
« Reply #173 on: July 20, 2011, 06:38:39 PM »
By FRED FLEITZ
Mounting evidence over the last few years has convinced most experts that Iran has an active program to develop and construct nuclear weapons. Amazingly, however, these experts do not include the leaders of the U.S. intelligence community. They are unwilling to conduct a proper assessment of the Iranian nuclear issue—and so they remain at variance with the Obama White House, U.S. allies, and even the United Nations.

The last month alone has brought several alarming developments concerning Tehran's nuclear program. International Atomic Energy Agency (IAEA) chief Yukiya Amano said last month that his agency has new information pointing to the military ambitions of Iran's nuclear program. As of today, Iran has over 4,000 kilograms of low-enriched uranium—enough, according to the Wisconsin Project on Nuclear Arms Control, for four nuclear weapons if enriched to weapons grade.

Iran has accelerated its production of low-enriched uranium in defiance of U.N. and IAEA resolutions. It has also announced plans to install advanced centrifuge machines in a facility built deep inside a mountain near the city of Qom. According to several U.S. diplomats and experts, the facility is too small to be part of a peaceful nuclear program and appears specially constructed to enrich uranium to weapons grade.

To top this off, an item recently posted to the Iranian Revolutionary Guard Corps website mused about the day after an Iranian nuclear test (saying, in a kind of taunt, that it would be a "normal day"). That message marked the first time any official Iranian comment suggested the country's nuclear program is not entirely peaceful.

Despite all this, U.S. intelligence officials are standing by their assessment, first made in 2007, that Iran halted its nuclear weapons program in 2003 and has not restarted it since.

In February, the 17 agencies of the U.S. intelligence community issued a highly classified National Intelligence Estimate updating their 2007 assessment. That estimate had been politicized by several officials who feared how President George W. Bush might respond to a true account of the Iranian threat. It also was affected by the wave of risk aversion that has afflicted U.S. intelligence analysis since the 2003 Iraq War. Intelligence managers since then have discouraged provocative analytic conclusions, and any analysis that could be used to justify military action against rogue states like Iran.

I read the February 2011 Iran NIE while on the staff of the House Intelligence Committee. I believe it was poorly written and little improvement over the 2007 version. However, during a pre-publication classification review of this op-ed, the CIA and the Office of the Director of Intelligence censored my criticisms of this analysis, including my serious concern that it manipulated intelligence evidence. The House Intelligence Committee is aware of my concerns and I hope it will pursue them.

Censors also tried to prevent me from discussing my most serious objection to the 2011 Iran NIE: its skewed set of outside reviewers. The U.S. intelligence community regularly employs reviewers who tend to endorse anything they review: former senior intelligence officers, liberal professors and scholars from liberal think tanks. These reviewers tend to share the views of senior intelligence analysts, and they also want to maintain their intelligence contacts and high-level security clearances.

I believe that senior intelligence officials tried to block me from naming the NIE's outside reviewers because the names so strongly suggest that intelligence agencies took no chances of an outside reviewer unraveling the document's poorly structured arguments and cavalier manipulation of intelligence.

I have been permitted to say the following about the outside reviewers: Two of the four are former CIA analysts who work for the same liberal Washington, D.C., think tank. Neither served under cover, and their former CIA employment is well known. Another reviewer is a liberal university professor and strong critic of George W. Bush's foreign policy. The fourth is a former senior intelligence official. Not surprisingly, the 2011 NIE included short laudatory excerpts from these reviewers that offered only very mild criticism.

It is unacceptable that Iran is on the brink of testing a nuclear weapon while our intelligence analysts continue to deny that an Iranian nuclear weapons program exists. One can't underestimate the dangers posed to our country by a U.S. intelligence community that is unable to provide timely and objective analysis of such major threats to U.S. national security—or to make appropriate adjustments when it is proven wrong.

If U.S. intelligence agencies cannot or will not get this one right, what else are they missing?

Mr. Fleitz retired this year after a 25-year career at the CIA, DIA, State Department and House Intelligence Committee staff. He now writes for Newsmax.com. This op-ed was amended to obtain classification clearance from the CIA and the Office of the Director of National Intelligence

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
POTH: Spying on Israel
« Reply #174 on: September 06, 2011, 04:39:25 AM »


When Shamai K. Leibowitz, an F.B.I. translator, was sentenced to 20 months in prison last year for leaking classified information to a blogger, prosecutors revealed little about the case. They identified the blogger in court papers only as “Recipient A.” After Mr. Leibowitz pleaded guilty, even the judge said he did not know exactly what Mr. Leibowitz had disclosed.
 
“All I know is that it’s a serious case,” Judge Alexander Williams Jr., of United States District Court in Maryland, said at the sentencing in May 2010. “I don’t know what was divulged other than some documents, and how it compromised things, I have no idea.”
Now the reason for the extraordinary secrecy surrounding the Obama administration’s first prosecution for leaking information to the news media seems clear: Mr. Leibowitz, a contract Hebrew translator, passed on secret transcripts of conversations caught on F.B.I. wiretaps of the Israeli Embassy in Washington. Those overheard by the eavesdroppers included American supporters of Israel and at least one member of Congress, according to the blogger, Richard Silverstein.

In his first interview about the case, Mr. Silverstein offered a rare glimpse of American spying on a close ally.

He said he had burned the secret documents in his Seattle backyard after Mr. Leibowitz came under investigation in mid-2009, but he recalled that there were about 200 pages of verbatim records of telephone calls and what seemed to be embassy conversations. He said that in one transcript, Israeli officials discussed their worry that their exchanges might be monitored.

Mr. Leibowitz, who declined to comment for this article, released the documents because of concerns about Israel’s aggressive efforts to influence Congress and public opinion, and fears that Israel might strike nuclear facilities in Iran, a move he saw as potentially disastrous, according to Mr. Silverstein.

While the American government routinely eavesdrops on some embassies inside the United States, intelligence collection against allies is always politically delicate, especially one as close as Israel.

The Federal Bureau of Investigation listens in on foreign embassies and officials in the United States chiefly to track foreign spies, though any intelligence it obtains on other matters is passed on to the C.I.A. and other agencies. The intercepts are carried out by the F.B.I.’s Operational Technology Division, based in Quantico, Va., according to Matthew M. Aid, an intelligence writer who describes the bureau’s monitoring in a book, “Intel Wars,” scheduled for publication in January. Translators like Mr. Leibowitz work at an F.B.I. office in Calverton, Md.

Former counterintelligence officials describe Israeli intelligence operations in the United States as quite extensive, ranking just below those of China and Russia, and F.B.I. counterintelligence agents have long kept an eye on Israeli spying.

For most eavesdropping on embassies in Washington, federal law requires the F.B.I. to obtain an order from the Foreign Intelligence Surveillance Court, which meets in secret at the Justice Department. If an American visiting or calling an embassy turns up on a recording, the F.B.I. is required by law to remove the American’s name from intelligence reports, substituting the words “U.S. person.” But raw transcripts would not necessarily have undergone such editing, called “minimization.”

Mr. Silverstein’s account could not be fully corroborated, but it fits the publicly known facts about the case. Spokesmen for the F.B.I., the Justice Department and the Israeli Embassy declined to comment on either eavesdropping on the embassy or Mr. Leibowitz’s crime. He admitted disclosing “classified information concerning the communication intelligence activities of the United States,” standard language for the interception of phone calls, e-mails and other messages by the F.B.I. and the National Security Agency, which generally focuses on international communications.

Mr. Leibowitz, now in a Federal Bureau of Prisons halfway house in Maryland, is prohibited by his plea agreement from discussing anything he learned at the F.B.I. Two lawyers who represented Mr. Leibowitz, Cary M. Feldman and Robert C. Bonsib, also would not comment.

Mr. Silverstein, 59, writes a blog called Tikun Olam, named after a Hebrew phrase that he said means “repairing the world.” The blog gives a liberal perspective on Israel and Israeli-American relations. He said he had decided to speak out to make clear that Mr. Leibowitz, though charged under the Espionage Act, was acting out of noble motives. The Espionage Act has been used by the Justice Department in nearly all prosecutions of government employees for disclosing classified information to the news media, including the record-setting five such cases under President Obama.

Mr. Silverstein said he got to know Mr. Leibowitz, a lawyer with a history of political activism, after noticing that he, too, had a liberal-minded blog, called Pursuing Justice. The men shared a concern about repercussions from a possible Israeli airstrike on nuclear facilities in Iran. From his F.B.I. work from January to August of 2009, Mr. Leibowitz also believed that Israeli diplomats’ efforts to influence Congress and shape American public opinion were excessive and improper, Mr. Silverstein said.

===================

Page 2 of 2)



“I see him as an American patriot and a whistle-blower, and I’d like his actions to be seen in that context,” Mr. Silverstein said. “What really concerned Shamai at the time was the possibility of an Israeli strike on Iran, which he thought would be damaging to both Israel and the United States.”

Mr. Silverstein took the blog posts he had written based on Mr. Leibowitz’s material off his site after the criminal investigation two years ago. But he was able to retrieve three posts from April 2009 from his computer and provided them to The New York Times.  The blog posts make no reference to eavesdropping, but describe information from “a confidential source,” wording Mr. Silverstein said was his attempt to disguise the material’s origin.
One post reports that the Israeli Embassy provided “regular written briefings” on Israel’s war with Hamas in Gaza to President Obama in the weeks between his election and inauguration. Another describes calls involving Israeli officials in Jerusalem, Chicago and Washington to discuss the views of members of Congress on Israel. A third describes a call between an unnamed Jewish activist in Minnesota and the Israeli Embassy about an embassy official’s meeting with Representative Keith Ellison, Democrat of Minnesota, who was planning an official trip to Gaza.

Mr. Silverstein said he remembered that embassy officials talked about drafting opinion articles to be published under the names of American supporters. He said the transcripts also included a three-way conversation between a congressman from Texas, an American supporter of the congressman and an embassy official; Mr. Silverstein said he could not recall any of the names.

At his sentencing, Mr. Leibowitz described what he had done as “a one-time mistake that happened to me when I worked at the F.B.I. and saw things which I considered were violation of the law, and I should not have told a reporter about it.”

That was a reference to Israeli diplomats’ attempts to influence Congress, Mr. Silverstein said, though nothing Mr. Leibowitz described to him appeared to be beyond the bounds of ordinary lobbying.

Mr. Leibowitz, 40, the father of 6-year-old twins at the time of sentencing, seems an unlikely choice for an F.B.I. translation job. He was born in Israel to a family prominent in academic circles. He practiced law in Israel for several years, representing several controversial clients, including Marwan Barghouti, a Palestinian leader convicted of directing terrorist attacks on Israelis, who Mr. Leibowitz once said reminded him of Moses. In 2004, Mr. Leibowitz moved to Silver Spring, Md., outside Washington, where he was a leader in his synagogue. Mr. Silverstein said Mr. Leibowitz holds dual American and Israeli citizenship.

In court, Mr. Leibowitz expressed anguish about the impact of the case on his marriage and family, which he said was “destitute.” He expressed particular sorrow about leaving his children. “At the formative time of their life, when they’re 6 years old and they’re just finishing first grade, I’ll be absent from their life, and that is the most terrible thing about this case,” he said.

While treated as highly classified by the F.B.I., the fact that the United States spies on Israel is taken for granted by experts on intelligence. “We started spying on Israel even before the state of Israel was formally founded in 1948, and Israel has always spied on us,” said Mr. Aid, the author. “Israeli intercepts have always been one of the most sensitive categories,” designated with the code word Gamma to indicate their protected status, he said.

Douglas M. Bloomfield, an American columnist for several Jewish publications, said that when he worked in the 1980s for the American Israel Public Affairs Committee, a lobbying group, he assumed that communications with the embassy were not private.

“I am not surprised at all to learn that the F.B.I. was listening to the Israelis,” he said. “But I don’t think it’s a wise use of resources because I don’t see Israel as a threat to American security.”

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
WSJL Wikileaks lies with dogs and gets fleas
« Reply #175 on: September 07, 2011, 05:46:05 PM »
The argument would be almost amusing if the potential consequences weren't so grave.

WikiLeaks founder Julian Assange has accused the Guardian newspaper—one of the five news organizations with which he collaborated in publishing edited versions of confidential U.S. State Department cables—of disclosing the password to his entire, unredacted cache of 250,000 cables. They are now freely available on the Internet. Not so, replied an indignant Guardian, which insisted it had been assured by Mr. Assange that "it was a temporary password which would expire and be deleted in a matter of hours."

We're (somewhat) inclined to believe the Guardian on this one, especially since Mr. Assange seems to have made up his mind long ago to release all the files anyway. He has now done so, and the damage is already being felt: On Friday, Australia's attorney general confirmed that one of the cables gives away the name of an Australian intelligence officer. Expect many more covers blown, careers ruined and lives placed in jeopardy before all this is over.

Then again, there's a saying about sleeping with dogs, and the Guardian's editors are responsible for trusting Mr. Assange that the password they published would be changed. The paper and its fellow Wikileaks collaborators have now issued a joint statement in which they say they are "united in condemning" the release of the unredacted cables. "The decision to publish by Julian Assange was his, and his alone," they say. Maybe so. But they have been his witting—and unwitting—enablers, and the consequences of the latest disclosures rest on their shoulders, too

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
StratforMedical Intel
« Reply #176 on: September 10, 2011, 08:35:27 AM »


One of the primary purposes of intelligence agencies is to help countries plan for the future. One way that’s accomplished is by monitoring the health of foreign leaders. In this week’s Above the Tearline, we’re going to take a look at how that’s done from a tactical perspective.

Knowledge of health of a foreign leader gives you leverage points — points that can be exploited either clandestinely or in diplomatic negotiations. Intelligence surrounding the health of a foreign leader also helps you gameboard succession plans. This enables the analysts to hopefully figure out who’s next in line, who may take the country in a different direction or change the geopolitics of a nation.

The intelligence services of many nations today are monitoring the health of world leaders. Some notables come to mind, such as Gadhafi, Chavez from Venezuela as well as Castro. The health of Castro is always a topic of discussion and whoever replaces them poses a new challenge to the United States as to the direction of the country and the geopolitics of the region.

From a tactical perspective, in order to monitor the health of the foreign leader, the first thing you’re going to acquire is open source video or pictures that can be looked at and examined by the analysts at headquarters as well as by subject matter medical experts. A storyboard is put together looking back at pictures of the world leader to draw some assessments based on their physical appearance. Some of the things that are easily done are noticeable weight loss, or loss of hair as well as color of the skin: are they pale; are they suntan; are they bloated? Are there any outward physical blemishes or moles that could be indicative of a more concerning underlying health issue.

The open source is a wonderful tool to also track foreign leader health concerns such as Chavez traveling to Cuba to receive cancer treatment. Most Western intelligence agencies have full-time medical staff and nurses on the payroll. Those individuals can also be used to help you draw assessments of foreign leaders.

On the clandestine side of the house, you may try to recruit sources who would have access to hospital records such as a hospital administrator or individuals that conduct outsource blood tests or other kinds of tissue exams. Intelligence agencies can also attempt to obtain hair and urine samples from locations that the head of state or VIP has frequented. In addition, you could pay a maid or a hotel staff employee to secure trash from the hotel room, which may contain prescription bottles or other kinds of evidence of a medical issue, such as syringes.

Another interesting window into the health of a foreign leader is restricted or special diets, so an effort can be made to secure that from outsource catering staff or hotel employees. World-class subject matter medical experts that provide specialized healthcare to foreign leaders could also be targeted for recruitment by an intelligence agency. They would have very unique insight into exactly what’s occurring with that world leader. That’s also the kind of person that you would want to recruit if you needed that information.

The Above the Tearline aspect with this video is: medical intelligence about the health of a foreign leader can help you forecast the future of a nation and can help you predict and shape of the geopolitics of that specific country. Your ability to get that data is the challenge. It’s usually there — you just have to assign your intelligence agency to go out and collect it. But, in many cases, there’s so many people who have access to medical records that it’s usually there for the taking provided you want to spend the cash.


Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Wanna make some money?
« Reply #177 on: October 05, 2011, 06:55:20 AM »
In this Above the Tearline we’re going to discuss the State Department’s Rewards for Justice program and the Libyan bomber of Pan Am 103 over Lockerbie, Scotland.
The Rewards for Justice program is a very effective counterterrorism tool used to pay for information that leads to the capture of international terrorists, but more importantly helps prevent terrorist attacks from occurring. In 1988 after the bombing of Pan Am 103, the Rewards for Justice program announced a reward offer for those responsible for the bombing of the aircraft. There was a Libyan intelligence officer by the name of Abdel Basset Ali al-Megrahi that was identified as being responsible for the bombing of Pan Am 103. Al-Megrahi was subsequently arrested and served many years in a Scottish prison.
However, a deal was cut between the U.K. authorities and the Scottish authorities to allow al-Megrahi to return to Libya because he was allegedly suffering from cancer. Al-Megrahi is living in Libya and appears to not be protected by the Libyan government anymore since the collapse of the Gadhafi regime. He has recently given very high-profile international interviews where he’s professed that he is innocent of some of the charges surrounding the Pan Am 103 bombing. There is no doubt based on my first-hand knowledge of his involvement in the bombing of Pan Am 103 that he was clearly engaged in the act of terrorism.
The Above the Tearline aspect with this video is the politics of counterterrorism investigations — how backroom deals with governments can allow a terrorist to just go free. In this case, al-Megrahi is very vulnerable, he’s unprotected, and it’s my understanding that he is covered under the broad brush of the Rewards for Justice program, and yet his picture is not specifically displayed on their website. There’s no doubt some politics involved with him not being there. Having said that, I think that money is a powerful motivator and that if al-Megrahi is wanted by the U.S. government, that enterprising individuals might take the opportunity to pick him up and claim their reward.

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile
drones infected by virus
« Reply #178 on: October 11, 2011, 03:50:06 AM »
It appears that military drones have been infected with a virus that the Air Force is unable to cleanse:

http://www.wired.com/dangerroom/2011/10/virus-hits-drone-fleet/#more-59492

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: drones infected by virus
« Reply #179 on: October 11, 2011, 05:49:33 AM »
It appears that military drones have been infected with a virus that the Air Force is unable to cleanse:

http://www.wired.com/dangerroom/2011/10/virus-hits-drone-fleet/#more-59492

I'd take a hard look at the big chicken shaped country in east asia first.....

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile
Re: Intel Matters
« Reply #180 on: October 11, 2011, 01:35:21 PM »
That makes two of us, GM. 

prentice crawford

  • Guest
Re: Intel Matters
« Reply #181 on: October 11, 2011, 01:47:21 PM »
Woof,
 This could have came out of my book as well. :-D
                                       P.C.

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile
Re: Intel Matters
« Reply #182 on: October 11, 2011, 04:25:54 PM »
Woof,
 This could have came out of my book as well. :-D
                                       P.C.

If the three of us agree, it must make sense! 

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Re: Intel Matters
« Reply #183 on: October 12, 2011, 09:51:00 AM »
In general, I sense that we are WAY behind the curve viz the Chinese and cyber war.  They have determined that our reliance on such things is an Achilles heel for us and have focused their considerable talents on this.

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: Intel Matters
« Reply #184 on: October 12, 2011, 10:02:29 AM »
In general, I sense that we are WAY behind the curve viz the Chinese and cyber war.  They have determined that our reliance on such things is an Achilles heel for us and have focused their considerable talents on this.

Shashou Jiang: Assassin's mace doctrine.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Strat assesses Iranian plot accussations
« Reply #185 on: October 14, 2011, 01:13:43 PM »

The alleged Iranian plot to kill the Saudi ambassador to the United States has been dismissed by most commentators as too far-fetched to be true. Indeed, the Islamic Revolutionary Guard Corps’ Quds Force, which the U.S. government is accusing of coordinating the plot, generally stays in the Middle East and South Asia and prefers to work with proxy militant groups, rather than handling assassinations far abroad. However, Washington’s confidence in its accusation is notable, as is the possibility for other, unreleased evidence. If the plot was real, it says much about the Iranian intelligence services’ scope, ambitions and capabilities.

Analysis
The alleged Iranian plot to kill Saudi Ambassador to the United States Adel al-Jubeir on U.S. soil has been dismissed by most commentators as being too far-fetched to be true. Indeed, the plan the U.S. government is accusing the Islamic Revolutionary Guard Corps (IRGC) of coordinating is well outside the organization’s traditional sphere.

However, Washington’s confidence in its accusation is notable, as is the possibility for other, unreleased evidence. If the plot was real, it says much about the Iranian intelligence services’ scope, ambitions and capabilities.

The IRGC and its elite Quds Force generally have not been responsible for covert operations that do not involve proxy groups or that are far abroad. They mostly stay in the Middle East and South Asia (with a notable appearance in Venezuela in 2010), working to establish ties with insurgent groups they can use as proxies in volatile areas such as Hezbollah in Lebanon, the Jaish-al-Mahdi brigades in Iraq and parts of the Afghan Taliban. Traditionally, the IRGC brings members of these groups to Iran for training. The Quds Force is thought of as a corollary to special operations forces that train foreign militaries and carry out clandestine military operations. Iran’s Ministry of Intelligence and Security (MOIS), on the other hand, is generally responsible for operations in Europe and the United States, including a series of assassinations carried out in the 1980s. MOIS is a known operator in the United States and would likely have the resources and experience to carry out a clandestine operation there.

This was not the case in the recent incident. Manssor Arbabsiar, the man charged in the plot, allegedly met with an informant for the U.S. Drug Enforcement Administration (DEA) who was posing as a member of a Mexican cartel. This informant never went to Iran, and there is no indication the IRGC is involved in training or arming cartels. It is also odd that the IRGC would use Arbabsiar, a U.S. citizen with both Iranian and U.S. passports who has no apparent connection to the IRGC other than, allegedly, a cousin in the Quds Force. Typically, a trained intelligence officer would be the one to contact a potential proxy group for development, not a new recruit.

There also is the question of why al-Jubeir was targeted. It would be much easier for Iranian forces, particularly the IRGC, to kill a Saudi official in the Middle East. Moreover, assassinating al-Jubeir in the United States would likely have serious consequences for Iran — perhaps even in the form of a U.S. military response.

The dubiousness of the alleged plot did not stop U.S. officials from blaming it on the IRGC, something they would be unlikely to do without substantial evidence. U.S. President Barack Obama reaffirmed confidence in the evidence against Iran when speaking Oct. 13. In any criminal prosecution in espionage matters, information is often left out for fear of exposing sources and methods. It is possible — though not verifiable — that this is the case in the recent alleged plot.

The indictment against Arbabsiar focuses on his confession and the DEA source’s activities, but it contains clues about other intelligence the United States could have. The Obama administration reportedly was informed about the plot as far back as June, meaning it had time to assess and confirm its existence. The indictment also never mentions how exactly the informant came in contact with Arbabsiar. If the plot was real, U.S. intelligence officials likely caught onto it by other means than through the informant.

The IRGC’s ties to the plot could be confirmed with one of the following five pieces of evidence, any of which the United States could have collected with signals intelligence:

If Arbabsiar’s cousin is confirmed as being a member of the Quds Force
If phone numbers Arbabsiar called after his arrest were connected to the Quds Force
If the $100,000 Arbabsiar used as a down payment for the attack came from a Quds Force-linked bank
If other Iranian officers traveled to Mexico to meet the informant
If the Iranian Embassy in Mexico knew about the operation
The most damning of these would be if Arbabsiar’s post-arrest phone calls were traced back to previously identified IRGC offices in Iran.

If we assume that at least one of these possible indicators is true, it reveals a few things about Iranian operations. First, it would appear that the IRGC is trying to operate in new territory — though showing a lack of experience operating in the United States and limited capability in such plots. STRATFOR sources also have suggested that a new organization within Iran’s intelligence and security services may have been responsible for the plot, which would explain the several mistakes that led to its exposure.

One possible connection here would be to two alleged Iranian plots to assassinate dissidents in Los Angeles and London, exposed in the trial of Mohammad Reza Sadeghnia in California and U.S. diplomatic cables released by Wikileaks. Sadeghnia allegedly carried out preoperational surveillance on Jamshid Sharmahd, who made radio broadcasts for the Iranian opposition group Tondar while in Glendora, Calif., and Ali Reza Nourizadeh, who worked for Voice of America in London. Sadeghnia’s activities became obvious to his targets, and the fact that he monitored both of them and then returned to Tehran while on bail supports the claims against him. Sadeghnia’s profile of an unemployed housepainter from Iran who lived in the United States for many years is very similar to that of Arbabsiar, a used car salesman. Sadeghnia’s purported plan to use a third man as a hit man and for the man to employ a used van purchased by Sadeghnia to murder Sharmahd points to a similar lack of sophisticated assassination methodology.

While many people believe it possible that U.S. investigators were led on a wild goose chase that they have not yet realized, the investigators’ confidence and the possibility for other supporting evidence is notable. It is also quite possible the capabilities of Iran’s intelligence services are not nearly as good as previously thought, or at least that some more clumsy organization is involved.



Read more: More Questions over Alleged Iranian Plot | STRATFOR

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Sell out Taiwan for debt forgiveness – Possibly the most vile NY Times Op-Ed
« Reply #187 on: November 11, 2011, 06:28:36 PM »
Two nations that may not survive Barry-O's presidency:

1. Israel

2. Taiwan

http://legalinsurrection.com/2011/11/sell-out-taiwan-for-debt-foregiveness-possibly-the-most-vile-ny-times-op-ed-ever/

Sell out Taiwan for debt forgiveness – Possibly the most vile NY Times Op-Ed ever

 



Posted by William A. Jacobson   Friday, November 11, 2011 at 4:03pm



Although scholars of the history of the NY Times Op-Ed pages may be able to find a more vile Op-Ed, I dare them.
 
From Paul Kane, a suggestion that the United States sell-out Taiwan to China in exchange for forgiveness of $1.14 trillion in debt, To Save Our Economy, Ditch Taiwan:
 

WITH a single bold act, President Obama could correct the country’s course, help assure his re-election, and preserve our children’s future….
 
He should enter into closed-door negotiations with Chinese leaders to write off the $1.14 trillion of American debt currently held by China in exchange for a deal to end American military assistance and arms sales to Taiwan and terminate the current United States-Taiwan defense arrangement by 2015.
 
This would be a most precious prize to the cautious men in Beijing, one they would give dearly to achieve. After all, our relationship with Taiwan, as revised in 1979, is a vestige of the cold war.

**Read it all.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Re: Intel Matters
« Reply #188 on: November 15, 2011, 10:40:54 PM »
WOW  :cry: :cry: :cry:

though probably better in US-China thread , , ,

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile

G M

  • Power User
  • ***
  • Posts: 26643
    • View Profile
Re: spies rings busted Did Hezbollah outplay CIA in Lebanon?
« Reply #190 on: December 02, 2011, 07:06:42 PM »
http://gma.yahoo.com/exclusive-cia-spies-caught-fear-execution-middle-east-233819159.html

Did Hizballah Beat the CIA at Its Own Techno-Surveillance Game?
By Robert Baer Wednesday, Nov. 30, 2011
 

The CIA found itself in some rough waters in the Middle East last week. On Thursday, an influential member of Iran's parliament announced that the Islamic republic had arrested 12 "CIA agents" who had allegedly been targeting Iran's military and its nuclear program. The lawmaker didn't give the nationality of the agents, but the presumption is that they were Iranians recruited to spy for the CIA. The agency hasn't yet commented, but from what I've heard it was a serious compromise, one which the CIA is still trying to get to the bottom of.

Even more curious was the flap in Lebanon. In June, Hizballah's secretary-general Hassan Nasrallah announced that the movement had arrested two of its own members as CIA spies. But it wasn't until last week that the story got traction in Washington. The CIA confirmed that operations in Beirut had been compromised but declined to offer details. As in the case of the alleged Iranian debacle, it's no doubt still doing a "damage assessment" — a process that can take years. Even then, it will be difficult to determine exactly what happened.
(See photos of the misadventures of the CIA.)
 

From what I've been able to piece together, Hizballah aggressively went after the CIA in Lebanon using telephone "link analysis." That's a form of electronic intelligence gathering that uses software capable of combing through trillions of gigabytes of phone-call data in search of anomalies — prepaid cell phones calling each other, series of brief calls, analysis of a cell-phone company's GPS tracking. Geeks who do this for a living understand how it works, and I'll take their word for it.

But it's not the technology that's remarkable, as much as the idea that it's being employed by Hizballah, a militant Islamic organization better known for acts of terror than for electronic counterespionage. That's another reminder that Hizballah has effectively supplanted the Lebanese state, taking over police and security functions that in other countries are the exclusively the domain of sovereign authority. Indeed, since Nasrallah's announcement of catching the CIA agents, no Lebanese authority has questioned why Hizballah, rather than Lebanese intelligence, would be responsible for catching alleged spies for foreign powers in Lebanon. Nobody bothers to ask what would be a pointless question; everyone knows that when it comes to military and security functions, Hizballah might as well be the state.
(Watch a video of Hizballah's theme park.)
 

Since I served in Beirut during the '80s, I've been struck by the slow but inexorable shift of sovereign power to Hizballah. Not only does the movement have the largest military, with nearly 50,000 rockets pointed at Israel; it has de facto control over Lebanon's spies, both military and civilian. It green-lights senior appointments. Hizballah also is wired into all the databases, keeping track of who enters the country, who leaves, where they stay, whom they see and call. It's capable of monitoring every server in the country. It can even tap into broadband communications like Skype. And, of course, it doesn't bother with such legal niceties as warrants. If foreigners are going to be caught spy in Lebanon, it will be Hizballah that catches them.

I have a feeling last week's events bodes ill for U.S. intelligence because it suggests that anyone capable from organized crime to terrorist groups can greatly enhance their counterintelligence capability by simply buying off-the-shelf equipment and the know-how to use it. Like a lot of people, I thought it would be easy coasting at the end of the Cold War after the KGB was defanged. Instead, globalization and the rapid spread of sophisticated technologies have opened an espionage Pandora's box.

Baer, a former Middle East CIA field officer, is TIME.com's intelligence columnist and the author of See No Evil and The Devil We Know: Dealing with the New Iranian Superpower.



Read more: http://www.time.com/time/world/article/0,8599,2100667,00.html
« Last Edit: December 02, 2011, 07:20:52 PM by Crafty_Dog »

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Re: Intel Matters
« Reply #191 on: December 21, 2011, 06:59:30 AM »
Vice President of Intelligence Fred Burton examines holes in Tehran’s claims that an Iranian-American recently arrested in Iran was working as a CIA spy.
VIDEO TRANSCRIPT:
Last Sunday, Iranian state TV broadcast an interview of Amir Mirzaei Hekmati, reportedly a 28-year-old U.S.-raised duel citizen of Iran and the U.S. and a CIA spy. According to the Iranian interview, Hekmati was sent to Iran to infiltrate Iran’s secret services and serve as a double agent. We examined the interview and concluded that there is a problem with the Iranian version of the story. It simply does not add up.
According to the Farsi-language interview, Amir Mirzaei Hekmati claimed that he entered the U.S. Army after finishing high school in the United States in 2001 and reportedly served as an intelligence analyst in Iraq and Afghanistan for two years. Then he began his intelligence mission inside Iran. Iranian media also showed an expired U.S. armed forces identification card in Hekmati’s name, along with several photographs of a person depicted as Hekmati, together with various U.S. military personnel. The media story also indicated that the Iranian intelligence service uncovered Hekmati as part of their overall counterintelligence mission.
Let’s take a look now at the inconsistencies in the Iranian report: First, the CIA would not be using a young, American-born recruit from the U.S. Army for a clandestine mission inside Iran. The cost of getting caught spying for American intelligence would be very high. It could most certainly lead to a life sentence and possibly even death. Second, the armed forces identity card shown by Iranian TV indicated that Hekmati was in the U.S. Marines as a reservist and not in the army. Another card shows he was an “army contractor.” Furthermore, the U.S. Armed Forces identity card shown on Iranian TV does not indicate that Hekmati’s job duties were intelligence-related. However, we have seen another reference indicating that Hekmati may have been an analyst.
I would not expect him to be carrying identity documents from the U.S. Government. Clandestine operatives don’t carry such incriminating documents. Intelligence-collection missions are usually carried out under cover positions, such as businessmen, students, academics or journalists. Common sense also dictates that a true intelligence asset of the CIA would not be traveling inside Iran with U.S. government identity documents or photographs indicating prior military experience in the U.S. Army. That would be very poor tradecraft, and the CIA does a great job of training their assets on cover for action and status, how to travel cleanly, communications protocols, and how to live in a hostile environment. They also provide intricate cover identities complete with documentation for their real assets.
What’s the Above the Tearline of this video? Let’s look at another explanation that makes the most sense to me: Hekmati was a “walk-in” to the Iranians. His purpose was to volunteer — or most likely sell — what he knew about the U.S. military — for personal motivations. This also would explain why he was carrying the U.S. military pictures. He needed the pictures as proof of his bona fides. One other factor worth noting: The Iranian intelligence services have gone to a lot of trouble putting the video together. Why? The Iranians are taking advantage of the walk-in’s services, seizing the moment to capitalize on his American birth and military background for propaganda purposes. The CIA is carrying out a covert war against Iran, but this case was not part of that effort.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
WSJ: Cranial-Rectal Interface of Intel Agencies
« Reply #192 on: January 04, 2012, 06:18:53 AM »


By EDWARD JAY EPSTEIN
Whether or not it wins an Oscar, the movie adaptation of John Le Carre's 1974 novel "Tinker, Tailor, Soldier, Spy" demonstrates the power of the classic spy story about the struggle of a fallen intelligence officer to uncover a high-level mole. The obstacle to finding the mole is the intelligence service itself, which attempts to rid itself of the mole hunter. It doesn't want to admit that it has been gulled—a story that's all too rooted in reality.

Consider, for example, the findings of an internal CIA investigation in 1995. After the Soviet Union collapsed, the CIA's inspector general examined how in the late 1980s and early 1990s the CIA had incorporated Russian disinformation into its own reporting. He discovered that over those years the KGB had dispatched at least a half-dozen double agents who provided disinformation cooked up in Moscow to their CIA case officers. Between 1986 and 1994, some of this data had routinely been passed to Presidents Ronald Reagan, George H.W. Bush and Bill Clinton in reports with a distinctive blue stripe to signify their importance.

Enlarge Image

CloseGetty Images
 .When the inspector general traced the path of this disinformation, he found that the "senior CIA officers responsible for these reports had known that some of their sources were controlled by Russian intelligence." CIA Director John Deutch, who had received the blue-border reports when he was deputy secretary of defense, told Congress that the CIA's failure to disclose that the intelligence emanated from KGB-controlled agents was "an inexcusable lapse."

The only way that the KGB could have duped the CIA for years was by modifying its data so that it would continue to seem plausible—and that required some form of feedback. As it later turned out, the KGB had no fewer than three moles in American intelligence capable of providing such feedback: In the CIA it had Aldrich Ames starting in 1985. And in the FBI the KGB had both Robert Hanssen since 1978 and Earl Edwin Pitts starting in 1987. They survived as moles—Hanssen for 22 years—because of the sort of institutional blindness, born out of bureaucratic fear, so well described in Le Carre's novel.

These double agents came to light largely because of the defections from the KGB that followed the fall of the Soviet Union. Unfortunately, under more normal circumstances, entrenched bureaucracies can be expected to resist reappraisals of their past work, especially where careers are at stake. The intelligence community's 2007 National Intelligence Estimate (NIE) on Iran is a case in point.

Based on intelligence, including reports from agents and defectors, that an Iranian nuclear weapon-design program—code-named Project 111—had ended, the NIE declared: "We judge with high confidence that in fall 2003, Tehran halted its nuclear weapons program," including "nuclear weapon design and weaponization work and covert uranium enrichment." The intelligence community took at least partial credit for this success by attributing Iran's change to "increasing international scrutiny and pressure resulting from exposure of Iran's previously undeclared nuclear work."

Today no one, including the International Atomic Energy Agency, believes that Iran gave up its nuclear weaponization ambitions. Indeed we now know from satellite imagery and other means that in 2003 the regime was secretly completing a new uranium-enrichment facility at Fordo, 20 miles north of the holy city of Qom. That was after it closed down Project 111, which in any case had been compromised by a laptop stolen from Iran and smuggled into Turkey and then into CIA hands.

Nor can the CIA rely on its own espionage apparatus, because a communications accident in 2004 compromised most, if not all, of its agents in Iran: The CIA inadvertently sent a list of its operatives to a double agent, a disaster described by the reporter James Risen in his book "State of War." As a result, the CIA could not be sure how much of the data it received from those operatives was disinformation.

Yet, as far as is known, the CIA has still never reappraised the sources and methods that led to its conclusion that Iran had abandoned its quest for a nuclear weapon.

Mr. Epstein's latest book is "James Jesus Angleton: Was He Right?" (EJE Publications, 2011).


Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
EX-CIA agent busted for blabbing to POTH and others
« Reply #193 on: January 23, 2012, 06:00:55 PM »
Ex-CIA man accused of leaking classified info
 

January 23, 2012 7:20 PM EST
ALEXANDRIA, Va. (AP) — An ex-CIA officer who helped track down and capture a top al-Qaida figure was charged Monday with disclosing classified secrets, including the role of one of his associates on that covert mission, in the latest of a series of prosecutions by the Obama administration against suspected leakers.

John Kiriakou, 47, of Arlington, is charged with violating the Intelligence Identities Protection Act and the Espionage Act. A federal judge ordered Kiriakou to be released on a $250,000 unsecured bond. Kiriakou declined to comment as he left the courthouse Monday.

According to authorities, Kiriakou divulged to three journalists, including a New York Times reporter, the role of "Officer B," who worked with Kiriakou on the capture of suspected al-Qaida financier Abu Zubaydah in the months after the Sept. 11 terrorist attacks.

Zubaydah was waterboarded 83 times, and his case has been made an example by those who believe the interrogation technique should be outlawed. And Kiriakou's public discussions of Zubaydah's waterboarding were a key part of the debate.

In a separate accusation, Kiriakou is alleged to have disclosed the identity of a covert operator to an unidentified journalist. Authorities say that journalist then gave the officer's name to a team of defense lawyers representing a suspect the U.S. held at Guantanamo Bay in Cuba. When the lawyers included information about the officer in a sealed legal brief in 2009, the CIA became suspicious and the government began to investigate.

The affidavit states that the defense lawyers were found to have done nothing wrong.

According to the affidavit, FBI agents interviewed Kiriakou last week, and he denied leaking the information. When specifically asked whether he had provided the Zubaydah interrogator's name to the Times for a 2008 article, he replied "Heavens, no." A New York Times spokeswoman declined to comment.

Kiriakou's attorney, Plato Cacheris, told reporters after the hearing that his client will plead not guilty. He also said a potential defense argument could be that the charges criminalize conduct that has been common between reporters and government sources for decades.

If convicted, Kiriakou could face up to 30 years in prison and a $1 million fine.

The case was secretly investigated by a top federal prosecutor, U.S. Attorney Patrick Fitzgerald of the Northern District of Illinois. Fitzgerald is best known for his successful prosecutions of Scooter Libby, former Vice President Dick Cheney's chief of staff, for perjury and of Illinois Gov. Rod Blagojevich for corruption.

Kiriakou has worked as a consultant to ABC News, although he hasn't appeared on the network since early 2009. ABC declined to comment on his arrest. In a 2007 interview with the network, Kiriakou said that waterboarding was used — effectively — to break down Zubaydah. But he expressed ambivalence about pouring water into a suspect's breathing passages to simulate drowning to try to get them to talk.

"(W)e were really trying to do anything that we could to stop another major attack from happening," Kiriakou said, describing the months after the Sept. 11 attacks. "I don't think we're in that mindset right now. ... And, as a result, waterboarding, at least right now, is unnecessary."

The attorney who represents Zubaydah in the prisoner's civil petition for release said he is not involved in the Kiriakou prosecution and has never met him. However, Brent Mickum said he had wanted to interview Kiriakou for information that might help the case, but the ex-CIA man refused, by email, to speak with him.

"He was basically out there talking to the whole world about our client and his involvement . I would have loved to hear what he had to say, but he refused to talk to me," Mickum said.

Mickum said he has come to believe Kiriakou has overstated his knowledge and involvement in the case against Zubaydah, who has been held without charges at Guantanamo since 2006.

Mickum said he and other attorneys who work at Guantanamo take security restrictions seriously and know not to reveal classified information such as the names of covert investigators. But he also said the government abuses the classification system, selectively leaking information and keeping secret anything that could embarrass U.S. officials.

The charges also accuse Kiriakou of lying about his actions in an effort to convince the CIA to let him publish a book, "The Reluctant Spy: My Secret Life in the CIA's War on Terror," in 2010. The book explores "the inner workings of the U.S. intelligence apparatus," according to its description on Amazon.com, and "chillingly describes what it was like inside the CIA headquarters on the morning of 9/11."

Since leaving the agency, Kiriakou has also worked as a consultant and on the Senate Foreign Relations Committee, according to his LinkedIn profile. He earned a bachelor's degree in Middle Eastern studies in 1986 and a master's degree in legislative affairs in 1988, both from George Washington University in Washington.

The Justice Department's campaign to prosecute leakers has been particularly aggressive under Obama. This is the sixth criminal leak case opened under the administration and the second involving a former CIA officer and the Times. Federal prosecutors in Alexandria claim Jeffrey Sterling divulged classified information to Times reporter James Risen about CIA efforts to thwart Iran's nuclear ambitions.

Sterling's trial has been delayed while prosecutors appeal several pre-trial rulings, including the judge's decision to effectively quash a government subpoena demanding that Risen testify. His attorneys argued that unless his testimony is absolutely critical to a government's case then prosecutors should not be able to subpoena a reporter and require him to testify about anonymous sources.

The Sterling case is not the only leak prosecution to run into trouble. In a case against former National Security Agency executive Thomas Drake, a judge sentenced him only to probation and scolded prosecutors for how they pursued the case.

Prosecutions under the Espionage Act have been particularly contentious. Opponents say the law can be used to unfairly target those who expose government misdeeds. The law was used, for instance, to charge Daniel Ellsberg in the Pentagon Papers case, and a grand jury has been investigating whether WikiLeaks founder Julian Assange can be prosecuted for the mass of disclosures by WikiLeaks that were allegedly fostered by leaks from Army Pfc. Bradley Manning.

"Safeguarding classified information, including the identities of CIA officers involved in sensitive operations, is critical to keeping our intelligence officers safe and protecting our national security," said Attorney General Eric Holder. "Today's charges reinforce the Justice Department's commitment to hold accountable anyone who would violate the solemn duty not to disclose such sensitive information."

In light of the indictment, CIA Director David Petraeus reminded his agency's employees of the essential need for secrecy in their work.

"When we joined this organization, we swore to safeguard classified information; those oaths stay with us for life," he said "Unauthorized disclosures of any sort — including information concerning the identities of other agency officers — betray the public trust, our country, and our colleagues."

___

Associated Press writers Ben Fox in San Juan, Puerto Rico, and Brett Zongker in Washington contributed to this story.

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile
Re: Intel Matters
« Reply #194 on: February 15, 2012, 04:51:26 AM »
To what extent does intelligence, from the IC, impact presidential decision making?

http://www.foreignpolicy.com/articles/2012/01/03/intelligence

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
WaPo: Convert to Islam leads Terrorist Hunt
« Reply #195 on: March 25, 2012, 04:04:56 PM »
http://www.washingtonpost.com/world/national-security/at-cia-a-convert-to-islam-leads-the-terrorism-hunt/2012/03/23/gIQA2mSqYS_story.html
Convert to Islam leads the terrorist hunt
By Greg Miller, Published: March 24The Washington Post
For every cloud of smoke that follows a CIA drone strike in Pakistan, dozens of smaller plumes can be traced to a gaunt figure standing in a courtyard near the center of the agency’s Langley campus in Virginia.
The man with the nicotine habit is in his late 50s, with stubble on his face and the dark-suited wardrobe of an undertaker. As chief of the CIA’s Counterterrorism Center for the past six years, he has functioned in a funereal capacity for al-Qaeda.
Roger, which is the first name of his cover identity, may be the most consequential but least visible national security official in Washington — the principal architect of the CIA’s drone campaign and the leader of the hunt for Osama bin Laden. In many ways, he has also been the driving force of the Obama administration’s embrace of targeted killing as a centerpiece of its counterterrorism efforts.
Colleagues describe Roger as a collection of contradictions. A chain-smoker who spends countless hours on a treadmill. Notoriously surly yet able to win over enough support from subordinates and bosses to hold on to his job. He presides over a campaign that has killed thousands of Islamist militants and angered millions of Muslims, but he is himself a convert to Islam.
His defenders don’t even try to make him sound likable. Instead, they emphasize his operational talents, encyclopedic understanding of the enemy and tireless work ethic.
“Irascible is the nicest way I would describe him,” said a former high-ranking CIA official who supervised the counterterrorism chief. “But his range of experience and relationships have made him about as close to indispensable as you could think.”
Critics are less equivocal. “He’s sandpaper” and “not at all a team player,” said a former senior U.S. military official who worked closely with the CIA. Like others, the official spoke on the condition of anonymity because the director of CTC — as the center is known — remains undercover.
Remarkable endurance
Regardless of Roger’s management style, there is consensus on at least two adjectives that apply to his tenure: eventful and long.
Since becoming chief, Roger has worked for two presidents, four CIA directors and four directors of national intelligence. In the top echelons of national security, only Robert S. Mueller III, who became FBI director shortly before the Sept. 11, 2001, attacks, has been in place longer.
Roger’s longevity is all the more remarkable, current and former CIA officials said, because the CTC job is one of the agency’s most stressful and grueling. It involves managing thousands of employees, monitoring dozens of operations abroad and making decisions on who the agency should target in lethal strikes — all while knowing that the CTC director will be among the first to face blame if there is another attack on U.S. soil.
Most of Roger’s predecessors, including Cofer Black and Robert Grenier, lasted less than three years. There have been rumors in recent weeks that Roger will soon depart as well, perhaps to retire, although similar speculation has surfaced nearly every year since he took the job.
The CIA declined to comment on Roger’s status or provide any information on him for this article. Roger declined repeated requests for an interview. The Post agreed to withhold some details, including Roger’s real name, his full cover identity and his age, at the request of agency officials, who cited concerns for his safety. Although CIA officials often have their cover identities removed when they join the agency’s senior ranks, Roger has maintained his.
A native of suburban Virginia, Roger grew up in a family where several members, across two generations, have worked at the agency.
When his own career began in 1979, at the CIA’s southern Virginia training facility, known as The Farm, Roger showed little of what he would become. A training classmate recalled him as an underperformer who was pulled aside by instructors and admonished to improve.
“Folks on the staff tended to be a little down on him,” the former classmate said. He was “kind of a pudgy guy. He was getting very middling grades on his written work. If anything, he seemed to be almost a little beaten down.”
His first overseas assignments were in Africa, where the combination of dysfunctional governments, bloody tribal warfare and minimal interference from headquarters provided experience that would prove particularly useful in the post-Sept. 11 world. Many of the agency’s most accomplished counterterrorism operatives, including Black and Richard Blee, cut their teeth in Africa as well.
“It’s chaotic, and it requires you to understand that and deal with it psychologically,” said a former Africa colleague. Roger developed an “enormous amount of expertise in insurgencies, tribal politics, warfare — writing hundreds of intelligence reports.”
He also married a Muslim woman he met abroad, prompting his conversion to Islam. Colleagues said he doesn’t shy away from mentioning his religion but is not demonstrably observant. There is no prayer rug in his office, officials said, although he is known to clutch a strand of prayer beads.
Roger was not part of the first wave of CIA operatives deployed after the Sept. 11 attacks, and he never served in any of the agency’s “black sites,” where al-Qaeda prisoners were held and subjected to harsh interrogation techniques.
But in subsequent years, he was given a series of high-profile assignments, including chief of operations for the CTC, chief of station in Cairo, and the top agency post in Baghdad at the height of the Iraq war.
Along the way, he has clashed with high-ranking figures, including David H. Petraeus, the U.S. military commander in Iraq and Afghanistan, who at times objected to the CIA’s more pessimistic assessments of those wars. Former CIA officials said the two had to patch over their differences when Petraeus became CIA director.
“No officer in the agency has been more relentless, focused, or committed to the fight against al-Qaeda than has the chief of the Counterterrorism Center,” Petraeus said in a statement provided to The Post.
Harsh, profane demeanor
By 2006, the campaign against al-Qaeda was foundering. Military and intelligence resources had been diverted to Iraq. The CIA’s black sites had been exposed, and allegations of torture would force the agency to shut down its detention and interrogation programs. Meanwhile, the Pakistani government was arranging truces with tribal leaders that were allowing al-Qaeda to regroup
Inside agency headquarters, a bitter battle between then-CTC chief Robert Grenier and the head of the clandestine service, Jose Rodriguez, was playing out. Rodriguez regarded Grenier as too focused on interagency politics, while Grenier felt forced to deal with issues such as the fate of the interrogation program and the CIA prisoners at the black sites. Resources in Pakistan were relatively scarce: At times, the agency had only three working Predator drones.
In February that year, Grenier was forced out. Rodriguez “wanted somebody who would be more ‘hands on the throttle,’ ” said a former CIA official familiar with the decision. Roger was given the job and, over time, the resources, to give the throttle a crank.
Grenier declined to comment.
Stylistically, Grenier and Roger were opposites. Grenier gave plaques and photos with dignitaries prominent placement in his office, while Roger eschewed any evidence that he had a life outside the agency. Once, when someone gave him a cartoon sketch of himself — the kind you can buy from sidewalk vendors — he crumpled it up and threw it away, according to a former colleague, saying, “I don’t like depictions of myself.”
His main addition to the office was a hideaway bed.
From the outset, Roger seemed completely absorbed by the job — arriving for work before dawn to read operational cables from overseas and staying well into the night, if he left at all. His once-pudgy physique became almost cadaverous. Although he had quit smoking a decade or so earlier, his habit returned full strength.
He could be profane and brutal toward subordinates, micromanaging operations, second-guessing even the smallest details of plans, berating young analysts for shoddy work. “This is the worst cable I’ve ever seen,” was a common refrain.
Given his attention to operational detail, Roger is seen by some as culpable for one of the agency’s most tragic events — the deaths of seven CIA employees at the hands of a suicide bomber who was invited to a meeting at a CIA base in Khost, Afghanistan, in December 2009.
An internal review concluded that the assailant, a Jordanian double-agent who promised breakthrough intelligence on al-Qaeda leaders, had not been fully vetted, and it cited failures of “management oversight.” But neither Roger nor other senior officers were mentioned by name.
One of those killed, Jennifer Matthews, was a highly regarded analyst and protege of Roger’s who had been installed as chief of the base despite a lack of operational experience overseas. A person familiar with the inquiry said that “the CTC chief’s selection of [Matthews] was one of a great number of things one could point to that were weaknesses in the way the system operated.”
Khost represented the downside of the agency’s desperation for new ways to penetrate al-Qaeda, an effort that was intensified under President Obama.
Roger’s connection to Khost and his abrasive manner may have cost him — he has been passed over for promotions several times, including for the job he is thought to have wanted most: director of the National Clandestine Service, which is responsible for all CIA operations overseas.
A new flavor of activity’
But current and former senior U.S. intelligence officials said it is no accident that Roger’s tenure has coincided with a remarkably rapid disintegration of al-Qaeda — and the killing of bin Laden last year.

continued

bigdog

  • Power User
  • ***
  • Posts: 2321
    • View Profile
Patriot Games
« Reply #196 on: April 18, 2012, 11:18:03 PM »
http://www.foreignpolicy.com/articles/2012/04/18/patriot_games?page=full

In 1990, the FBI began picking up on rumors about an effort to reconstitute a notorious terrorist-criminal gang known as The Order.

The group's name was taken from the infamous racist 1978 novel The Turner Diaries, which told the story of a fictional cabal carrying out acts of terrorism and eventually overthrowing the U.S. government in a bloody, nihilistic racial purge. The book was an inspiration to a generation of white nationalists, including Timothy McVeigh, whose path to radicalization climaxed in the Oklahoma City bombing 17 years ago Thursday.
 
During the 1980s, extremists inspired by the book began robbing banks and armored cars, stealing and counterfeiting millions of dollars and distributing some of the money to racist extremist causes. Members of The Order assassinated Jewish talk radio host Alan Berg in 1984, before most of its members were arrested and its leader killed in a standoff. Less than 10 percent of the money stolen by The Order was ever recovered, and investigators feared members of the group who were still at large would use it to further a campaign of terrorism.
 
To prevent the rise of a "Second Order," FBI undercover agents would become it.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
WSJ: Bomber in plot was double agent
« Reply #197 on: May 08, 2012, 03:50:33 PM »
prev next
•   
•   MIDDLE EAST NEWS
•   Updated May 8, 2012, 6:38 p.m. ET
Would-Be Bomber Was Informant, New Details Suggest
By SIOBHAN GORMAN, LAURA MECKLER and EVAN PEREZ
WASHINGTON—New details about a foiled terror plot in Yemen suggested the would-be suicide bomber was an informant who funneled vital information to the U.S., a scenario that would represent a successful infiltration of terrorism's inner circles.
The U.S. has thwarted a suicide bombing plot by al Qaeda's Yemeni branch that would have used a more stealthy version of the underwear bomb deployed in the failed 2009 Christmas Day bombing attempt. Laura Meckler has details on The News Hub.
The would-be bomber is under the control of a foreign government but isn't being held in detention, according to new details provided by officials briefed on the matter.
The officials declined to elaborate on the individual's whereabouts, citing ongoing operations, but were adamant Tuesday that he poses no security threat even though not in formal criminal custody.
The latest description, while far from complete, pointed to the possibility that the individual was also an informant on the plot.
U.S. officials announced Monday that the CIA, working with foreign security services and other agencies, had thwarted a bomb plot by al Qaeda's Yemeni branch aimed at bringing down a U.S. jetliner with a more advanced version of an underwear bomb used in a failed 2009 Christmas Day attempt. Officials said they headed off the plot in its early stages.
In the past, Saudi Arabia has used ex-Qaeda militants as informants to disrupt plots by the Yemeni branch, al Qaeda in the Arabian Peninsula, or AQAP.
Investigators on Tuesday tracked additional leads, hunting for any other explosive devices that may have been crafted by AQAP. The group's top bomb-maker, Ibrahim Hassan Tali al-Asiri, is in the CIA's crosshairs.

There were other signs that U.S. officials don't view the bomber as an active suspect. Officials didn't activate the High-Value Detainee Interrogation Group, which was created in response to the 2009 bomb plot and has been used to extract information from suspects believed to have actionable intelligence on terror plots.
The Federal Bureau of Investigation, which oversees the interrogation group, wasn't informed of the operation to foil the airline plot until it had been completed and the CIA had the bomb. FBI technicians are now examining the bomb.
Details of how the plot was disrupted remained sketchy Tuesday. U.S. officials said the individual involved in the plot wasn't under Yemeni control but wouldn't specify which government is guarding the individual.
If the individual was in fact an al Qaeda mole, it would also help explain why U.S. officials insisted that they always had control of the plot and why they believed no lives or airliners were in danger.
Saudi Arabia has a network of informants in Yemen, including former al Qaeda militants, which it uses as informants to help the U.S. in a widening campaign of counterterrorism and drone strikes in Yemen. It was a Saudi tip that helped thwart a 2010 plan by al Qaeda in Yemen to implant explosives in airborne cargo.
Despite foiling the plot, the White House said it shows that al Qaeda's offshoot in Yemen is "the most operationally active" branch of the worldwide terrorist organization and a "cancer" that has to be excised from the Arabian Peninsula.
Investigators are closely scrutinizing the construction of the bomb for clues that would lead to its makers and would also help aviation security experts improve and adjust airport detection systems. Investigators say the bomb contained no metal, meaning would have likely evaded detection by airport screeners.
"We're trying to understand different aspects of the design to make sure that we're able to take preventive action in the future to prevent this or other types of devices" from reaching their intended targets, probably U.S.-bound jetliners, John Brennan, the White House counterterrorism adviser said in televised interviews.
Secretary of State Hillary Clinton, speaking at a news conference Tuesday while traveling in India, repeated the admonition that the plot shows why Americans and others must remain vigilant, despite official assessments that al Qaeda has weakened considerably in recent years.
"They keep trying to devise more and more perverse and terrible ways to kill innocent people," Mrs. Clinton said. She added that U.S. officials are deepening counterterrorism partnerships with other countries, and called on Pakistan to do more "to make sure that its territory is not used as launching pads for terrorist attacks anywhere, including inside of Pakistan."
Meanwhile, the chairman of the House Intelligence Committee said he will review the administration's handling of the alleged plot out of concern that officials failed to inform Congress of planned covert action, as is required by law. He also said that the leak of details of the operation could have endangered it, and that the administration may be politicizing national security.
"I'm very concerned," the chairman, Michigan Republican Mike Rogers, said in an interview. "This does not pass the smell test when it comes to politicization of national security information. I hope I am wrong, but we'll find out in our review."
U.S. officials had no comment on charges by Mr. Roger that the incident was being politicized. The plot was reported Monday by the Associated Press despite administration requests to delay the report. "It was an unauthorized leak that we attempted to delay as long as possible for operational reasons," a U.S. official said.
Another member of the committee, Rep. Adam Schiff, a California Democrat, said he wasn't concerned about the belated briefing because the government often has reasons to hold information close when operations are ongoing. But he backed an investigation into the leak of plot details.
The Senate is not planning a review of whether the administration failed to inform Congress in accordance with the law.
—Adam Entous and Devlin Barrett contributed to this article.
« Last Edit: May 08, 2012, 04:20:32 PM by Crafty_Dog »


Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 69338
    • View Profile
Stratfor: The Exceptional Individual
« Reply #199 on: May 17, 2012, 09:08:47 AM »
Not sure where to put this, so I put it here:
=================


Terrorism and the Exceptional Individual
May 17, 2012 | 0858 GMT
Stratfor
By Scott Stewart

There has been a lot of chatter in intelligence and academic circles about al Qaeda in the Arabian Peninsula (AQAP) bombmaker Ibrahim al-Asiri and his value to AQAP. The disclosure last week of a thwarted AQAP plot to attack U.S. airliners using an improved version of an "underwear bomb" used in the December 2009 attempted attack aboard a commercial airplane and the disclosure of the U.S. government's easing of the rules of engagement for unmanned aerial vehicle strikes in Yemen played into these discussions. People are debating how al-Asiri's death would affect the organization. A similar debate undoubtedly will erupt if AQAP leader Nasir al-Wahayshi is captured or killed.   

AQAP has claimed that al-Asiri trained others in bombmaking, and the claim makes sense. Furthermore, other AQAP members have received training in constructing improvised explosive devices (IEDs) while training and fighting in places such as Iraq and Afghanistan. This means that al-Asiri is not the only person within the group who can construct an IED. However, he has demonstrated creativity and imagination. His devices consistently have been able to circumvent existing security measures, even if they have not always functioned as intended. We believe this ingenuity and imagination make al-Asiri not merely a bombmaker, but an exceptional bombmaker.

Likewise, al-Wahayshi is one of hundreds -- if not thousands -- of men currently associated with AQAP. He has several deputies and numerous tactical field commanders in various parts of Yemen. Jihadists have had a presence in Yemen for decades, and after the collapse of al Qaeda in Saudi Arabia, numerous Saudi migrants fleeing the Saudi government augmented this presence. However, al-Wahayshi played a singular role in pulling these disparate jihadist elements together to form a unified and cohesive militant organization that has been involved not only in several transnational terrorist attacks but also in fighting an insurgency that has succeeded in capturing and controlling large areas of territory. He is an exceptional leader.

Individuals like al-Asiri and al-Wahayshi play critical roles in militant groups. History has shown that the loss of exceptional individuals such as these makes a big difference in efforts to defeat such organizations.

Exceptional Individuals

One of Stratfor's core geopolitical tenets is that at the strategic level, geography is critical to shaping the limits of what is possible -- and impossible -- for states and nations to achieve in the long run. Quite simply, historically, the strategic political and economic dynamics created by geography are far more significant than the individual leader or personality, no matter how brilliant. For example, in the U.S. Civil War, Robert E. Lee was a shrewd general with a staff of exceptional military officers. However, geographic and economic reality meant that the North was bound to win the civil war despite the astuteness and abilities of Lee and his staff.

But as the size of an organization and the period of time under consideration shrink, geopolitics is little more than a rough guide. At the tactical level, intelligence takes over from geopolitics, and individuals' abilities become far more important in influencing smaller events and trends within the greater geopolitical flow. This is the level where exceptional military commanders can win battles through courage and brilliance, where exceptional businessmen can revolutionize the way business is done through innovative new products or ways of selling those products and where the exceptional individuals can execute terrorist tradecraft in a way that allows them to kill scores or even hundreds of victims.

Leadership is important in any type of organization, but it is especially important in entrepreneurial organizations, which are fraught with risk and require unique vision, innovation and initiative. For example, hundreds of men founded automobile companies in the early 1900s, but Henry Ford was an exceptional individual because of his vision to make automobiles a widely available mass-produced commodity rather than just a toy for the rich. In computer technology, Steve Jobs was exceptional for his ability to design devices with an aesthetic form that appealed to consumers, and Michael Dell was exceptional for his vision of bypassing traditional sales channels and selling computers directly to customers.   

These same leadership characteristics of vision, daring, innovation and initiative are evident in the exceptional individuals who have excelled in the development and application of terrorist tradecraft. Some examples of exceptional individuals in the terrorism realm are Ali Hassan Salameh, the operations chief of Black September, who not only revolutionized the form that terrorist organizations take by instituting the use of independent, clandestine cells, but also was a visionary in designing theatrical attacks intended for international media consumption. Some have called Palestinian militant leader Abu Ibrahim the "grandfather of all bombmakers" for his innovative IED designs during his time with Black September, the Popular Front for the Liberation of Palestine and his own group, the 15 May Organization. Ibrahim was known for creating sophisticated devices that used plastic explosives and a type of electronic timer called an "e-cell" that could be set for an extended delay. Another terrorism innovator was Hezbollah's Imad Mughniyeh, who helped pioneer the use of large suicide truck bombs to attack hardened targets, such as military barracks and embassies.

In the jihadist realm, Khalid Sheikh Mohammed, who is being tried by a military tribunal in Guantanamo Bay, Cuba, was such an individual. Not only did Mohammed mastermind the 9/11 attacks for al Qaeda in which large hijacked aircraft were transformed into guided missiles, but he also was the operational planner behind the coordinated attacks against two U.S. embassies in August 1998 and the 1993 World Trade Center bombing. Mohammed's other innovations included the idea to use modular IEDs concealed in baby dolls to attack 10 aircraft in a coordinated attack (Operation Bojinka) and the shoe bomb plot. Mohammed's video beheading of journalist Daniel Pearl in February 2002 started a grisly trend that was followed not only by jihadists in places such as Iraq, Afghanistan and Saudi Arabia but also by combatants in Mexico's drug war.

Leadership

One of the places where exceptional individuals have been most evident in the terrorist realm is in leadership roles. Although on the surface it might seem like a simple task to find a leader for a militant group, in practice, effective militant leaders are hard to come by. This is because militant leadership requires a rather broad skill set. In addition to personal attributes such as ruthlessness, aggressiveness and fearlessness, militant leaders also must be charismatic, intuitive, clever and inspiring. This last attribute is especially important in an organization that seeks to recruit operatives to conduct suicide attacks. Additionally, an effective militant leader must be able to recruit and train operatives, enforce operational security, raise funds, plan operations and methodically execute the plan while avoiding the security forces that are constantly hunting down the militants.

The trajectory of al Qaeda's franchise in Saudi Arabia is a striking illustration of the importance of leadership to a militant organization. Under the leadership of Abdel Aziz al-Muqrin, the Saudi al Qaeda franchise was extremely active in 2003 and 2004. It carried out a number of high-profile attacks inside Saudi Arabia and put everyone there, from the Saudi monarchy to multinational oil companies, in a general state of panic. With bombings, ambushes and beheadings, it seemed as if Saudi Arabia was on its way to becoming the next Iraq. However, after the June 2004 death of al-Muqrin, the organization began floundering. The succession of leaders appointed to replace al-Muqrin lacked his operational savvy, and each one proved ineffective at best. (Saudi security forces quickly killed several of them.) Following the unsuccessful February 2006 attack against the oil facility at Abqaiq, the group atrophied further, succeeding in carrying out only one more attack -- an amateurish small-arms assault in February 2007 against a group of French tourists.

The disorganized remaining jihadists in Saudi Arabia ultimately grew frustrated at their inability to operate on their own. Many of them traveled to places such as Iraq or Pakistan to train and fight. In January 2009, many of the militants who remained in the Arabian Peninsula joined with al Qaeda's franchise in Yemen to form a new group -- AQAP -- under the leadership of al-Wahayshi, the leader of al Qaeda in Yemen who served under Osama bin Laden in Afghanistan before being arrested in Iran. An extradition deal between the Yemeni and Iranian governments returned al-Wahayshi to Yemen in 2003. He subsequently escaped from a high-security prison outside Sanaa in 2006.

Al Qaeda in Yemen's operational capability improved under al-Wahayshi's leadership, and its operational tempo increased (although those operations were not terribly effective). Considering this momentum, it is not surprising that the frustrated members of the all-but-defunct Saudi franchise agreed to swear loyalty to al-Wahayshi and join his new umbrella group, AQAP. The first widely recognized product of this merger was the attempted assassination of Saudi Deputy Interior Minister Prince Mohammed bin Nayef on Aug. 28, 2009, using a device designed by al-Asiri and carried by his brother, Abdullah al-Asiri.

As with the Saudi group, the fortunes of other al Qaeda regional franchises have risen or fallen based on the ability of the franchise's leadership. In Indonesia, for example, following the arrests and killings of several top jihadist commanders, the capabilities of the regional jihadist franchise there were deeply degraded. Al Qaeda announced with great fanfare in August 2006 that a splinter of the Egyptian jihadist group Gamaah al-Islamiyah had become al Qaeda's franchise in Egypt, and in November 2007 al Qaeda announced that the Libyan Islamic Fighting Group had become a regional franchise. But neither of these franchises ever really began operations. While a great degree of the groups' ineffectiveness could have resulted from the oppressive natures of the Egyptian and Libyan governments -- and those governments' aggressive efforts to control the new al Qaeda franchises -- Stratfor believes the groups' failures also stem in large part from their lack of effective, dynamic leadership. 

Arms Race
Leadership is not the only factor that influences a militant group's ability to carry out terrorist attacks. Groups planning to conduct bombing attacks also require a proficient bombmaker, and an innovative bombmaker like Abu Ibrahim or Hamas' Yahya Ayyash can greatly expand a group's operational reach and effectiveness. This is especially true for groups hoping to conduct attacks in the United States and Europe.

As outlined in last week's Security Weekly, those planning terrorist attacks against aircraft have been in a continual arms race with airline security measures. Every time security is changed to adapt to a particular threat, whether it be 9/11-style hijackings, shoe bombs, liquid bombs or underwear bombs, the terrorist planner must come up with a new attack plan to defeat the enhanced security measures. This is where innovation and imagination become critical. A master bombmaker might be able to show a pupil how to build a simple IED or maybe even something like a shoe bomb. The pupil may even become quite proficient at assembling such devices. But unless the pupil is innovative and imaginative, he will not be able to invent and perfect the next technology needed to stay ahead of security countermeasures.

There is a big difference between a technician and an inventor, and perhaps the best way to illustrate this principle is by drawing a parallel to the music world. A student can learn to play the saxophone, and perhaps even to mimic a jazz recording note for note. But it is quite another thing for that student to develop the ability to improvise a masterful solo like saxophonist John Coltrane could. In music, individuals like Coltrane are rare, and in terrorism, so are exceptional bombmakers -- masters of destruction who can create imaginative and original IEDs capable of defeating security measures.

Following the death of Anwar al-Awlaki, AQAP's English-language preacher, we noted that we did not believe his death would have much operational impact on the group due to his role as the group's English-language ideologue. That argument was based upon the fact that al-Wahayshi, al-Asiri and AQAP operational leader Qasim al-Raymi, who were much more responsible for the group's operations, were still alive. However, if the group were to lose an exceptional individual -- such as its dynamic and effective leader, al-Wahayshi, or its imaginative and creative bombmaker, al-Asiri -- the loss would make a significant difference unless the group could find someone equally capable to replace that individual.


--------------------------------------------------------------------------------
.

Read more: Terrorism and the Exceptional Individual | Stratfor