Tumgik
#Colonial Pipeline Co
mariacallous · 24 days
Text
A transnational effort produced stark revelations about the extent of China’s malicious cyberactivities last week, with indictments and sanctions against Chinese government-linked hackers accusing them of targeting foreign government officials, lawmakers, politicians, voters, and companies. The accusations, made by the United States, United Kingdom, and New Zealand, centered mainly on espionage and data theft but also involved what U.S. officials and experts said is an alarming evolution in Chinese cybertactics. 
While the main indictment against seven Chinese nationals was brought by the U.S. Justice Department, the Treasury Department’s Office of Foreign Assets Control announced sanctions on two of those individuals and a company linked to China’s Ministry of State Security for targeting U.S. critical infrastructure sectors, including a Texas energy company and a defense contractor that makes flight simulators for the U.S. military.
“What is most alarming about this is the focus is not on data theft and intellectual property theft but rather to burrow deep into our critical infrastructure with the intent of launching destructive or disruptive attacks in the event of a major conflict,” Jen Easterly, the director of the U.S. Cybersecurity and Infrastructure Security Agency (CISA), said in an interview. 
CISA defines critical infrastructure sectors as those whose destruction would have a “debilitating effect” on the economy, national security, public health, and safety, dividing them into 16 categories including communications, defense, manufacturing, energy, agriculture, water, and transportation. 
The highest-profile attacks on those sectors in recent years—against the Colonial Pipeline, meat production giant JBS, and government system operator SolarWinds—have been attributed to groups in Russia. But U.S. agencies last year found malware in systems in Guam, home to key U.S. military bases, that they linked to a Chinese hacking group known as Volt Typhoon. Easterly said they have found more examples since then. 
“We’ve actually spent time with our hunt teams finding Chinese cyberactors in our critical infrastructure and eradicating them,” she said. “The threat is not theoretical.”
Experts said the increased Chinese activity doesn’t so much reflect an enhancement of capabilities as it does a shift in willingness and focus amid growing competition with the United States. “I think they’ve become increasingly brazen, to the point where the U.S. government finds it necessary to call out that behavior in public,” said Katie Brooks, the director of global cybersecurity policy at Aspen Digital.
Defending U.S. critical infrastructure systems from malicious cyberactors is “magnificently difficult,” said Thomas Pace, the co-founder and CEO of the cybersecurity firm NetRise who previously led cyber-response and detection teams for the U.S. Energy Department. They are vastly spread out, and many run on older systems that were not built with cybersecurity in mind and by private entities that don’t have the government’s wherewithal.
“You have a massive resource problem—the idea that you’re going to have a water municipality in Mobile, Alabama, stop the Chinese from getting in, there’s no world where that’s true,” Pace said.
Brooks described the U.S. infrastructure landscape as “target rich, resource poor.”
The Biden administration has made cybersecurity and defense a priority, attempting to set baseline mandates for industries that would require them to ensure cybersecurity protections. 
The idea is to “empower individual agency regulators to set minimum cybersecurity standards and enforce them,” said Anne Neuberger, the U.S. deputy national security advisor for cyber and emerging technologies. “I think the average American assumes that we have minimum cybersecurity protections in place at their hospital, at their water system,” she said. “It’s interesting how much resistance there has been and really how much the president has just changed the game because he recognized that it was unsustainable.”
Much of the problem lies in updating and upgrading outdated systems governing critical infrastructure. CISA and Easterly have repeatedly stressed the importance of making online systems “secure by design,” advocating additional legal protections for companies that integrate cybersecurity into the production of their systems. While that movement has gained momentum in the past year, it mainly focuses on newer systems, while significant gaps remain in older ones.
“While [China] is a sophisticated cyberadversary, many of the methods that it has used to break into critical infrastructure are not, because we’ve made it easy for them. They’re taking advantage of known product defects,” Easterly said. “It has to be prioritized that some of that legacy technology is deprecated.”
Although China is becoming a far broader threat for America’s cyberdefenders, other U.S. adversaries continue to pose significant challenges. Russian-speaking ransomware groups—which cut off access to online systems unless they are paid huge sums of money—were linked to an attack in late February on a leading insurance payments platform, Change Healthcare, which led to payment systems going down at hospitals and pharmacies around the country. 
Russian state-backed hackers were also blamed for breaches of core systems at tech giants Microsoft and Hewlett Packard Enterprise this year. And late last year, cyberattackers linked to Iran compromised water systems across “multiple U.S. states,” according to a joint advisory by U.S. and Israeli agencies.
“I’ve described it as an ‘everything, everywhere, all at once’ scenario—you could see multiple disruptive attacks on critical infrastructure, and that’s something that we need to be sure that the American people and our critical infrastructure owners and operators are prepared for,” Easterly said.
In a letter to state governors last month, U.S. National Security Advisor Jake Sullivan and Environmental Protection Agency head Michael Regan warned of potential cyberattacks on water systems around the country, which they said are “an attractive target for cyberattacks because they are a lifeline critical infrastructure sector but often lack the resources and technical capacity to adopt rigorous cybersecurity practices.”
Neuberger said multiple sectors suffer from similar vulnerabilities. “In the health care sector’s case, hospitals and health care institutions rank among the lowest across sectors in terms of their cybersecurity protection, which is ironic because the impact of their disruption is the most significant,” she said, adding that the range of targets that adversarial hackers are willing to go after has also expanded. “We used to believe that criminals would leave hospitals alone. Hospital attacks are up 80 percent in the last quarter of 2023.”
Neuberger said the administration is likely to roll out additional cybersecurity requirements for hospitals and health care providers, particularly those participating in Medicare and Medicaid. “We have requirements for how quickly blood has to be cleaned up if spilled in a hospital. We need to have requirements for how quickly a critical patch has to be patched,” she said. Attacks like the one against Change Healthcare serve as a wake-up call to companies, she added, “because they see that this could happen. Theoretical risks become real.”
Another priority has been ensuring that companies and local authorities know what to do in the event of an attack. Last week, CISA published new proposed rules on cyberincident reporting for critical infrastructure that would require companies to report major cyberattacks to the agency within 72 hours and any ransom payments within 24 hours.
“This is not a matter of preventing. This is really a matter of building the resilience so that we can deal with these disruptions, we can respond to them, we can recover rapidly and continue to provide services to the American people,” Easterly said.
Efforts by adversaries to disrupt U.S. systems are likely to further escalate in the months leading up to November’s presidential election—along with potential efforts by China and Russia to influence the election, which the U.S. intelligence community has warned about. “I think any of these threat actors are looking for vectors of instability,” Brooks said. “So elections, definitionally, while hopefully free, fair, and democratic, are also destabilizing in many senses because they present the possibility of a change in power.”
Beyond shoring up domestic defenses, Washington is also working to bolster international cyberpartnerships and alliances, as with last week’s coordinated actions against China by the United States and the United Kingdom, followed closely by New Zealand. More than a dozen countries have signed on to CISA’s Secure by Design commitments, while the Biden administration’s International Counter Ransomware Initiative, launched in 2021, has grown to include more than 60 countries.
“The first component of our strategy has been to set rules of the road and build international alliances, because there’s one global internet, and the only way to tackle threats is to do it with partners,” Neuberger said.
“It is absolutely vital,” Easterly said. “There are no borders in cyberspace, and many critical infrastructure owners and operators are global companies.”
The global approach also includes offensive cyberactions against adversaries, which was one of the key pillars of the Biden administration’s National Cybersecurity Strategy released last year. “Offensive cyberoperations, much like the defensive, have to be integrated into our geopolitical goals,” Neuberger said. “The president has made clear that cybersecurity and emerging technologies are fundamental national security geopolitical issues, which has enabled the administration to be more aggressive in integrating defensive and offensive cyberoperations into a larger strategy.”
Neuberger declined to comment on specific offensive cyberactions but said the United States and its allies must use offensive capabilities in a more considered manner than their adversaries might.
“I would note that defense and offense are closely linked because before launching an offensive attack, one must consider what comes next in terms of the adversary’s response,” she said. “It’s much easier to be on the attack. An attacker has to find one open window. A defender has to lock down every door and every window.”
4 notes · View notes
themovieblogonline · 2 days
Text
Rebel Moon Has 6 Movies Planned: Here’s What We Know
Tumblr media
The space opera film Rebel Moon is allegedly going to have 6 movies. This is amazing news for the Realm fans, coming from the creator himself. Here’s everything we know so far.  With the Rebel Moon – Part Two: The Scargiver release, the writer and creator of this action-packed and mysterious space movie has left another sizable breadcrumb that people are gobbling up. Zach Snyder, in an interview with RadioTimes.com, spoke about the potential release of a third Rebel Moon film, a fourth, a fifth, and maybe a sixth too.  Rebel Moon Backtrack The birth of Rebel Moon was marked on 22nd December 2023, with the theatrical release of Rebel Moon – Part One: A Child of Fire on Netflix. What could be best defined as modern Star Wars on steroids, the movie is a futuristic space film, centering around the main character, Kora, played by Sofia Boutella. Kora makes it her life’s mission to save her humble colony from the wrenches of the tyrannical Motherworld.  The first part went viral almost instantly, with a mix of negative reviews, critical acclaim, and the feature bagging the top spot on Netflix’s viewership charts, after the first week of release. Zach Snyder’s intergalactic feature was watched by over 34 million people on the popular streaming site.  With this boost, Snyder then released a video game, a prequel comic, as well as an R-rated director’s cut version, that’s set for the silver screen in mid-2024. With the sequel’s almost release, the franchise is expanding exceptionally well.  Zack Snyder Hopes for a Long Saga The success of Rebel Moon may not be obvious. Despite it getting mixed reviews and low ratings of 21% on Rotten Tomatoes, the writer and director of the film is eager to expand. Snyder is thinking so far out that he envisions the franchise growing into a full-blown saga with at least six films. According to Snyder, the plot of the movie is too thick and expansive, to be told in a film or two.  The movie  was something Snyder made with his heart… and a hefty budget of $166 million for both films, but he’s determined to bring the idea to screens if given the chance. Nothing is for certain as of now and there haven’t been any progressions, but it will be interesting to see the story unfold.  What Lies Ahead in The Realm The plot of Rebel Moon is insane, dramatic, and edgy. Rebel Moon – Part Two follows up with the quest of a warrior gang to fight the Motherworld to defend their land. All the while, more secrets, and even lethal dangers lurk within The Realm. Snyder and co-writer Kurt Johnstad already have the third and fourth installments of Rebel Moon in the pipeline.  Zach Snyder is committed to pushing all of the boundaries to the limit, but is Netflix going to make it happen? We’ll have to wait and see.  https://www.youtube.com/watch?v=6qr1G4vmtPg Read the full article
0 notes
Text
Where it all Began
Pre-antibiotic Era
During the pre-antibiotic period, the understanding of microbes and infectious diseases were inadequate and treatment of these contagious diseases were futile, resulting in the death of millions of people.
In 1676, through the discovery of the microscopic living organisms or 'animalcules', Antonie van Leeuwenhoek planted seeds for the development of antibiotics. In 1871, Joseph Lister discovered that Penicillium glaucum has inhibitory effects on bacterial growth, enabling him to treat a nurse's injury with P. glaucum extract and this sparked the idea that bacteria is responsible for infection.
In the second half of 19th century, French bacteriologist Louis Pasteur and German physician Robert Koch independently conducted studies on bacteria. Louis Pasteur worked on Bacillus anthracis , while Robert Koch studied Mycobacterium tuberculosis and identified a co-relationship between individual species of bacteria and disease. Thanks to these observations by these amazing microbiologists, they pushed microbiology and antibiotic development.
Early Era of Antibiotics
The first antibiotic, mycophenolic acid, which was discovered in 1893, by Italian microbiologist Bartolomeo Gosio, was isolated from P. glaucum , inhibits the growth of Bacillus anthracis. In 1909, Paul Ehrlich and his collaborators discovered Salvarsan (arsphenamine), the first synthetic arsenic-derived antibiotic, which is effective against Treponema pallidum, the causative pathogen of Syphilis. 
In 1928, Scottish bacteriologist Alexander Fleming inadvertently discovered that a fungus ( Penicillium notatum ) inhibited the development of the colonies of Staphylococcus aureus . He postulated that fungus must have excreted a compound that inhibited the bacteria, and in 1929, he was able to isolate the active molecule and named it ‘penicillin’, the first true antibiotic. The advent of penicillin in treatment in 1945 was the next major breakthrough in antibiotic discovery.
Penicillin, cephalosporins, monobactams, and carbapenems belong to the same β-lactam antibiotic class, because they all contain a β-lactam ring and have a common bactericidal mechanism of action. β-lactam antibiotics inhibit the biosynthesis of cell walls of Gram-positive bacteria. However, certain Gram-negative bacteria, such as Escherichia coli and Klebsiella can produce β-lactamases enzymes which destroy the drug's β-lactam ring, rendering the bacteria resistant to it. Unfortunately, staphylococci became resistant to methicillin in 1961 and is longer used in clinical use. Methicillin-resistant S. aureus (MRSA) later was described as the first “superbug” in history.
Golden Era of Antibiotics
In 1939, French microbiologist René Dubos opened a new chapter on antibiotic discovery when he isolated tyrothricin from the soil bacteria Bacillus brevis , which effectively inhibited Gram-positive bacteria, but it was toxic to humans.  In 1940s, Selman Waksman conducted a systematic study of the antimicrobial behavior of soil bacteria, especially Streptomyces spp. He created the Waksman-framework to showcase bacterial species with antagonistic relationships. More than 20 antibiotic classes from hundreds of bacterial species and fungi were discovered during that golden period. The quick and relatively basic development of several types of antibiotics within a brief period of time resulted in their overuse. This along with a stalled antibiotic research pipeline dating back to the 1970s, has resulted in the present condition with few new antibiotics in clinical trials.  The bulk of antibiotics were developed during the golden era of antibiotic research, and following this period, mainly derivatives of already existing agents were marketed.
0 notes
ivie-online · 6 months
Text
there’s this insistence on tumblr in particular that a certain type of white/male/(usually southern)/working class person might not have all of the ‘politically correct’ terms, but will act from a place of sincere empathy when you get them one on one.
they’ll call out any instance of obvious racism or get pronouns perfect every time, and that’s honestly great. But. the willingness to engage pleasantly with an individual from any given group does not translate to liberation for everyone in that group, not without the language. not without the history, and a decent understanding of the current political struggles.
someone who generally doesn’t think oil pipelines should be built on native land, but doesn’t have the tools to discuss how imperialism & colonialism has led to the ongoing genocide against indigenous peoples will cringe at the concept of land back.
someone who has a vague understanding of the prison industrial complex, but can’t pinpoint how it touches everything from schooling to policing to city planning and more, might balk at the idea of sweeping police reform, not to mention police abolition.
and where the theories and frameworks created by marginalized people to be used as tools for liberation are co-opted or misrepresented in the mass media, you’ll find that someone who is ready to get physical over a racial slur might (having not looked into the subject themselves) still complain about ‘critical race theory’ being taught in elementary schools.
I think the last thing to note is that the tumblr users who would gladly fold these types into the ‘dedicated ally’ category (often above wealthier costal liberal types with similar beliefs) share the same politics with both groups, in many ways.
I think that our (beloved!) tumblr queer, sensitive redneck, and coastal democrat all consider themselves to have politics based on western liberal individuality, an individual empathy, rather than a more radical politic based upon collective liberation. I think in many cases, like the sensitive rednecks, the tumblr users who make these posts also don’t have the tools required to talk and think about struggles outside of their own. I think all of these groups would shy away from political frameworks that require specific study of histories and communities that don’t directly coincide with their own, and that until that study is undertaken, until the language is gleaned, by whichever means, truly transformative politics may remain just out of reach.
0 notes
tamgdenettebya · 1 year
Text
New Year's riddle from the Rothschild magazine (2019)
Every year, the British magazine The Economist comes out with a mystery cover, which is considered an economic prophecy for the coming year from the Rothschild clan, which owns this publication. This year the first page is decorated in the style of Leonardo da Vinci. A number of transcripts-interpretations of the Rothschild rebus for 2019 have already been published. We decided to make our contribution to unraveling this economic prophecy.
Tumblr media
The central figure of the cover is Leonardo da Vinci's famous Vitruvian Man. Leonardo created this drawing as an illustration for his book dedicated to the ancient Roman architect Vitruvius. The figure of the Vitruvian Man has the so-called canonical proportions, that is, the ideal ratios between all parts of the body by the standards of that time.
The Vitruvian Man is depicted against the background of the Atlantic Ocean, which may be a hint that the Atlantic will become the center of confrontation between the leading world powers. It is worth noting that Great Britain and Israel have created in recent years in Argentina a whole network of military bases and training camps. Recently, the Argentine government agreed to the construction of US military bases in the country. Thus, these countries have a full opportunity to control the natural resources of the South Atlantic, which, according to the Marshall Fund, are not inferior to the resources of Eurasia.
At the top of the cover, the profiles of two political leaders stand out - Donald Trump (who faces east and, as the picture shows, has ideal facial proportions, which means he will probably get along with the new composition of Congress) and Vladimir Putin, who faces west . Above Putin's profile is the inscription "Putins pipelines" (Putin's pipelines), made in a mirror image, like all Leonardo's notes, and a little lower is a drawing of the four horsemen of the Apocalypse.
Behind Putin's profile is Pinocchio with a long nose as a symbol of disinformation. Nothing else could be expected from the Rothschilds as co-owners of the British Crown and accomplices in the information war against Russia.
Tumblr media
The Apocalypse spell fatal trouble for the oil-exporting powers, which is not far from the truth in light of the recent sharp drop in global oil prices. The majestic Mount Fuji hovers over Putin's head, which may mean a solution to the issue of the Kuril Islands and the conclusion of peace between Japan and the Russian Federation. Trump's attentive gaze is directed towards Russia and Japan. The 45th President of the United States clearly intends to capitalize on possible deals between these countries.
The English bulldog sits on the soil of North America, which symbolizes the final break of Great Britain with the European Union and the closest rapprochement, and, possibly, the unification of Foggy Albion with its former colony. A little to the left of the English bulldog runs an Indian elephant with tusks-arrows of stock indexes pointing upwards. There can be no doubt about this - India is developing dynamically, almost not participating in the tough confrontation between East and West. A Chinese panda sits on the glaciers of Greenland, cowering and shivering from the cold. Perhaps this is a hint of the coming financial difficulties in the China.
The stork carries a basket with a digital code - a hint at the chipization of children at birth or the birth of children from a test tube with an altered genetic code. Mahatma Gandhi sadly looks at an incomprehensible device resembling a box for lottery tickets, and apparently regrets that the fate of the world is still dependent on chance. The editors of the magazine in the commentary on the cover write that elections are expected in India, Indonesia and throughout Europe, illustrating this with a drawing of a ballot box.
Mona Angelina is, of course, Angelina Jolie, next to whom runs an armadillo, which, as you know, lives in Central and South America. Perhaps this is a hint that Brad Pitt's ex-wife will be in demand in these regions of the world as a vivid symbol of the US "soft power" strategy.
The bearded man in the hat is the great American poet Walt Whitman, the mouthpiece of the northerners during the Civil War. He is so far from Trump, and does not look in his direction, that doubt involuntarily creeps in that he shares his ideals. The New Horizons spacecraft flies towards the asteroid Ultima Thule in the Kuiper belt to photograph it. A hint of growing interest in deep space exploration.
Leonard's profile of a man and next to it the inscription "Facial recoginition" reminds of the total digital surveillance awaiting humanity. Leonard's helicopter flies to the moon, which means a new lunar race, of course, on more modern aircraft. The electric car heralds the expulsion of hydrocarbon engines from the automotive industry.
In his outstretched arms over America, the Vitruvian Man holds cannabis leaves and a baseball, which can symbolize the legalization of marijuana in the Western Hemisphere (following the example of Canada) and sports fun as a means of calming the seriously agitated society. The other hands (he has four) of the Vitruvian man hold over the rest of the planet a mobile phone and scales in which little men sit.
Most likely, this is a hint at the total digitalization of mankind. Several inscriptions at the top of the cover serve as a guide to the forecast: "Leonardo da Vinci 500 years old." Well, that's understandable and undeniable. "Angelina Jolie cares about refugees."
However, an exotic animal is drawn next to her. Is this a hint at the well-known scandalous statement of the new President of Brazil Bolsonaro, who called black political activists animals, whose place is in the zoo. "Pony Ma" Virtuous tech (Pony Ma - virtuous technologies). What does it mean? Pony Ma is the nickname of Chinese billionaire Ma Huateng, one of the richest people in the world who has done a lot to spread the Internet in China. IMF chief Christine Lagarde, Steve Jobs' widow Lauren Powell, and New York Stock Exchange president Stacey Cunningham are also mentioned in a positive light, apparently as symbols of the expansion of feminization.
On Vitruvian Man's arm is the #MeToo hashtag, which went viral on social media in October 2017 following allegations of sexual harassment by film producer Harvey Weinstein.
By the way, this hashtag is the only inscription that is not mirrored. In addition, below is a self-portrait of the 17th-century artist Artemisia Gentileschi, who was raped by her teacher at a young age. In court, she was subjected to humiliating examination and torture to verify the veracity of her accusations before her rapist was sentenced to only a year in prison.
Gentileschi has now become a symbol of the struggle for the rights of women who have been sexually abused, she is called the symbol of #MeToo. It is impossible not to conclude that, in fact, the cover of the Rothschild magazine is not a prophecy in the truest sense of the word. It only interprets the current events in a favorable light for these financial magnates, being part of the all-pervasive information aggression that the West is waging around the world.
1 note · View note
ddevices · 2 years
Text
Contrast Security champions Cybersecurity Awareness Month
The year is over and, once more, Contrast is pleased to be a champion for Cybersecurity Awareness Month throughout October to aid in spreading worldwide awareness about online security and privacy. It is co-ordinated with the National Cyber Security Allianceand the Cybersecurity and Infrastructure Security Agency (CISA) of the U.S. Department of Homeland Security The annual event is a worldwide initiative that involves federal agencies as well as universities and colleges and associations, nonprofit organizationsand individuals. It is designed to increase awareness and assist everyone in staying secure online.
Cybersecurity has emerged as one of the top hot issues both within and outside of the technology world in the past two years. From protecting learning devices in response to an increase in digital learning in the COVID-19 epidemic to dealing with the fallout from high-profile security breaches that affect national infrastructure, like the colonial Pipeline attack, there's an endless stream of news focused on cybersecurity incidents and worries.
With the constant stream of bad news it's easy for people to feel overwhelmed and feeling powerless facing the seemingly insurmountable security threats that cybersecurity poses. In reality there is nothing further than the fact.
Security is more important than ever
Security professionals aren't the only ones who can get in a state of mind that they are not keeping a clean online environment and following the highest standards of security every day. It is vital to understand the reasons why these standards are important when it comes to protecting you and your place of work from abuse.
82 percent Of data     breach incidents included human factors by means of social     engineering, as per Verizon's 2022 Data Breach Investigations Report     (DBIR).
All over the     globe, the average total cost of a breach in the year 2000 was     $4.35 million in accordance with IBM. For the United States, this average was shocking at     $9.44 million.
Ransomware-related     breaches were up 41% in the last year, and averaged, $4.54 million,     IBM has announced.
In all the terminology that is commonly employed in the field of cybersecurity, there's a persistent misconception that cybersecurity is a matter for ordinary people's reach and is best left to experts. Additionally, there is an overt impression of the general public that security breaches are just a part of life, and that we need to just accept them. However, this is not the case. Everyone can play a major role take on in the prevention of cyber-attacks as well as detection and remediation regardless of of expertise in technology. All users of technology are the primary line of defense in the fight against cybercrime. However, many aren't aware of the most effective methods to boost security and how simple to apply them.
Revision of the cyber basics
There are a variety of ways we should take on a regular basis to minimize the risk and remain just one step in front of the malefactors. Here are some quick guidelines:
Enable multifactor authentication (MFA)
In 2020, more than 99.9 percent of Microsoft enterprise accounts that were compromised by hackers did not have MFA. MFA is a second verification to confirm your identity whenever you log into your account. Since it requires multiple methods of authentication your account is secure from being compromised even if a criminal steals your password. By doing this, MFAs make it harder for password cracking tools to allow hackers to gain access to accounts. If MFA is in place, activate it! It is always better than having it not.
You may be thinking about the recent security breaches that occurred in 2022, involving Uber, Okta, Twilio and others. In these breaches, malicious actors made use of the users and evaded MFA requirements to steal accounts. It's a rare instance that has occurred, and MFA remains a crucial element of providing another security layer and authentication security for your accounts.
Use strong passwords
It may sound obvious however, all too often, the importance of securing strong passwords and passphrases managers are neglected. The reality is 60% of the data breaches utilized compromised credentials according to DBIR. Utilizing long, complicated and unique passwords for each account accounts can be an effective method to protect you from getting compromised and a simple method to remember and keep track of your passwords is to use an account manager for passwords. It is recommended that you use a password manager. National Institute of Standards and Technology (NIST) offers excellent guidelines for creating the standards for passwords.
Be aware and report Phishing and report it
Phishing is among the most frequent types of social engineering attacks. Over 60% the reported data breaches during the past year that were attributed to social engineering started with the use of phishing. Phishing -- in which an online criminal poses as a legitimate person in hopes of entice people to interact with malicious links or content is an extremely well-known techniques used by cybercriminals in the present. Although phishing has become more sophisticated, you must be alert for any typos, poorly designed graphics, messages that are not in character or messages that are unexpected and other indications of suspicious behavior, since they can be a clear indication that the information is originated from an unauthorized "phish." In addition when you believe you've detected the emergence of a scam, make certain to report the issue to ensure that the internal IT teams as well as service companies can correct the situation and avoid others from being victims.
One of the most common methods of phishing nowadays is via SMS or smishing. Smishing attacks that are common send text messages to unsuspecting users, claiming to be from organizations like shipping companies, phone companies, Amazon, etc. The messages include links designed to take passwords or download malware onto smartphones. The most effective method to stop the attacks is to copy the message that is infringing you and forward it to the number 7726 (SPAM), and your service provider can pick it up from there. You might also wish to block any other communications from the number, in the event that your mobile device supports the capability.
Update your software
When a device tells you that it's time to upgrade the software, it could be tempting to press postpone and forget about the prompt. But, having the most up-to-date security software, browser and operating system installed on devices is among the most effective defenses against cyber-attacks. Don't put off updating your system. Criminals exploit known vulnerabilities because of the time lag between the initial report and the patching for all affected systems. The more quickly we can ensure that our software is up-to-date the more secure we'll be in the longer term.
Software vendors specifically, reducing the Mean Time for Respond/Remediate (MTTR) for security vulnerabilities in software will help customers reduce their exposure to risk. The vulnerabilities in applications need to be identified and repaired quicker. For one big security provider for applications, the average MTTR is at present 170 days. To address vulnerabilities more quickly software companies must concentrate on the weaknesses that are relevant and avoid the ones that aren't. Recent research has shown that the majority of vulnerabilities comprising 54 percent that have been that are rated "Critical" and 49% that are rated "Major" -- could be identified as fake positives using traditional software.
Trust your gut
A common sense approach is an integral element of maintaining good online and security hygiene. the best way to ensure you are secure online is to conduct some research prior to downloading any new software to your device, either web-based or as mobile applications. Before you download any new learning software on your device, ensure you are safe by confirming who developed the app as well as what reviews from users have to say, and whether there are any published articles on the internet about the app's security and privacy capabilities. I also suggest that users take their time when using the internet. The human ear and ability to question the authenticity of things can protect us from things like fake websites or phishing scams. If something feels off and if it looks too appealing for it to be real, and if you receive a download hyperlink from someone outside of band, ask questions and conduct your own research.
"See yourself in cyberspace"
It's more than an appealing concept for this season's Cybersecurity Awareness Month campaign. Everyone is accountable to contribute to the protection of our global network. This year, rather than focusing on periodic themes like previously, Cyber Security Awareness Month is focused on four distinct aspects including activating MFA as well as using strong passwords as well as recognizing and reporting phishing attacks, and upgrading your software. These four topics should be a hit with each and every person in an business alike, and give the essentials they require to maintain a good security routine. Take charge of your cybersecurity by beginning by learning these basic concepts.
DIGITAL DEVICES LTD
Long before Apple set an average consumers mindset to replacing their handheld gadgets in two years, Digital Devices Ltd believed in Moore's law that computing will double every two years. With our heritage from the days of IBM Personal Computer XT, our founders have gone through the technology advancements of the 1990s and 2000s realizing that technology is an instrumental part of any business's success. With such a fast pace industry, an IT department can never be equipped with the tools and training needed to maintain their competitive edge. Hence, Digital Devices has put together a team of engineers and vendor partners to keep up with the latest industry trends and recommend clients on various solutions and options available to them. From forming close relationships with networking and storage vendors like Juniper, SolarWinds and VMWare to high-performance computing by HPE or AWS Cloud solutions, Digital Devices Limited offers the latest technology solutions to fit the ever-growing needs of the industry.
Our experts can guide you through the specifications and build cost efficiencies while providing high end, state-of-the-art customer services. We research and analyses market and its current demand and supply chain by offering wide range of bulk supplies of products like AKG C414 XLII, Shireen Cables DC-1021, Shireen Cables DC-2021, Dell p2419h monitor, Dell U2419H, Dell P2719H, Dell P2219H, Lenovo 62A9GAT1UK, LG 65UH5F-H and Complete IT Infrastructure products and services.
0 notes
swingingandswinging · 2 years
Text
Essential Utilities
AQUA & PEOPLES Companies that subsidiary in Essential Utilities
About AQUA... "WATER"
Wastewater infrastructure
Allegedly, 1.9 kilometers (1.2 million miles) of estimated water pipes in the United States require replacements (Following evidence from The American Water Works Association Feb.18,2016). The U.S. Environmental Protection Agency expecting the rate of replacement will rise until 2035 as national investment in water mains peaked in the boom years after World War ||. The demand of drinking water over the next two decades the replacement approximately 1 trillion $. The pipelines remains 75 or 100 years and lifespan increasing advanced years expectedly.
>>>Far as I concern, this is worth-while investment over the two-decades of years. Infrastructure isn't solely about water plant but in relation to many other things.
>>Which area do they cover across the United States?
Aqua Maine Inc / Aqua New York Inc / Aqua Pennsylvania Inc / Aqua New Jersey / Aqua Ohio Inc / Aqua Indiana Inc / Aqua Virginia Inc / Aqua Missouri Inc / Aqua Illinois / Aqua North Carolina Inc / Aqua South Carolina Inc / Aqua Georgia / Aqua Utilities Florida Inc ... perhaps more...
Mainly covering the East Coast.
>Lead Service Lines Per State https://www.nrdc.org/lead-pipes-widespread-used-every-state
12 milion lead pipes carry drinking water to the homes of up to 22 milion or more people. 10 states which AK, CA, CO, CT, IL, IN, MI, NJ, OR, WI provide people water through the statewide lead pipe estimates. The other 23 states AL, AZ, DE, FL, ID, IA, LA, ME, MD, MT, NC, ND, NH, NM, NV, NY, OH, PA, SD, TN, TX, UT, WV informed that do not track the number of lead pipes.
About PEOPLES... "NATURAL GAS"
Natural Gas infrastructure
Natural gas pipelines one-fourth of the energy delivered through a 2.5 milion-mile underground pipeline system with 2.2 milion miles of local utility distribution pipelines in the U.S.. As well as the natural gas pipelines require to be replaced for the safety and future usage in long term.
Natural Gas is one of the crucial fossil fuel across the world, not only in the US.
>>> What is the largest pipeline in the US?
The Colonial Pipeline consists of the two tubes of pipelines approx. 8,850 km (5,500 miles) long pumped from Houston, Texas near the Gulf of Mexico to New Jersey, Port of New York. The pipeline system is operated and managed by Colonial Pipeline Company HQ in Alpharetta, Georgia.
>> Basic transfer system of natural gas
Gathering the raw natural gas (Low-pressure pipelines) from the wellhead >> To a Natural Gas processing plant or to an interconnection with a larger mainline pipeline. >> Processing through seperating hydrocabon gas liqueids, nonhydrocarbon gases and water from the natrual gas before it transferred to the mainpipelines. >> Wide-diameter, High pressure interstate transmission pipelines that penetrates the states and delivered to storage facilities and distribution centres. >> Deliver to Compressor stations or pumping station >> Local distribution companies deliver natural gas to consumers through small-diameter, lower pressurised service lines.
> What about Carbon Footprint following the production of Natural Gas in the U.S?
Natural Gas can Reduce Greenhouse gas emissions by 20-30 per cent. Natural Gas emits 45 per cent less CO2 than Coal and 27 per cent less than oil. Natural Gas Vehicles produce 22 per cent lesser greenhous gases than Diesel Vehicles, and 29 per cent less than comparable Gasoline Vehicles.
My statement
Both of subsidiaries aimed to enhance safety, if I must to add as an additional support claim, improve life quality as well but that remains as substitute effect from the main part in enhancement of infrastructure.
"Water" is basic material that essential to lives which to fill, to maintain, to function in their body system in any kinds of animals on Earth. So in long-term investment, it is worth to invest unless the company making a stupid decision or making indecision in front of a great deal.
Here's one neat document for tidying up the technologies used for Natural Gas Vehicles and its differences in capacities of using natural gas... https://www.nrel.gov/docs/fy16osti/64267.pdf
#fossilgas #naturalgas #shalegas #methane #ethane #butane #propane #theyarebyproducts #purenaturalgasrequirepurificationprocesslikewater https://en.wikipedia.org/wiki/Natural_gas#Natural_gas
1 note · View note
b2bcybersecurity · 2 years
Text
KRITIS weiter im Visier auch ein Jahr nach Colinial Pipeline & Co.
Tumblr media
Tenable sieht KRITIS Betreiber steigendem Bedrohungspotential ausgesetzt. Auch ein Jahr nach der schweren Attacke auf Colinial Pipeline & Co. mit verheerenden Auswirkungen. Ein Kommentar von Tenable. „In den zwölf Monaten, seit Ransomware-Angriffe JBS Foods und Colonial Pipeline in Mitleidenschaft gezogen haben, ist die traurige Realität, dass die Bedrohung für die Betreiber kritischer Infrastrukturen eher zugenommen als abgenommen hat. Angreifer interessiert nur Geld - nicht die Auswirkung Angreifer erkennen die Auswirkungen, die sie haben können, indem sie diese Umgebungen beeinflussen, und verlassen sich darauf, um ihre Angriffe mit zunehmender Genauigkeit und Häufigkeit zu monetarisieren. KP Snacks erlitt im Februar nach einem Angriff auf seine IT-Systeme Ausfälle und die aktuelle Situation in Costa Rica, wo das Land den Notstand ausgerufen hat, zeigt, dass die Bedrohung noch lange nicht vorbei oder trivial ist. Kritische Infrastrukturen (KRITIS) sind auf Widerstandsfähigkeit ausgelegt, daher sollte die Tatsache, dass diese Systeme überhaupt offline geschaltet werden, ein großer Weckruf sein. Die Regierung erkennt die Bedeutung der Resilienz an, wie die jüngste Iteration 2.0 der NIS-Richtlinie zeigt, von der die Europäische Kommission behauptet, dass sie „Maßnahmen für ein hohes gemeinsames Niveau der Cybersicherheit in der gesamten Union“ einführen wird. Bessere Transparenz aller IT- und OT-Systeme Allzu oft ist es die ganzheitliche Transparenz aller IT- und Operational Technology (OT)-Systeme, die unsere kritische Infrastruktur untermauern, mit der Unternehmen zu kämpfen haben und die blinde Flecken schafft. Wenn es um unsere physischen OT-Umgebungen geht, gibt es eine Vielzahl von versteckten Systemen, die in einem Schrank oder unter einem Schreibtisch versteckt sind, die vorübergehend installiert, sofort vergessen und zu wenig geschützt wurden. Die meisten Ransomware nutzen Schwachstellen, die durch Fehlkonfigurationen und bekannte, aber nicht gepatchte Schwachstellen in Systemen entstehen, was bedeutet, dass diese Angriffe verhindert werden könnten. Wenn es um KRITIS geht, ist das jedoch nicht immer einfach. Diese Systeme sind oft komplex, und im Fall von Industrieumgebungen basieren sie auf veralteten Geräten und Protokollen, die weder mit integrierter Sicherheit noch mit externer Konnektivität entwickelt wurden. Doch das ist die heutige Realität. Um die Flut einzudämmen und zu verhindern, dass Ransomware weiterhin Amok läuft, müssen Unternehmen die Risiken ermitteln, die innerhalb der Infrastruktur bestehen. Unternehmen müssen die Risiken ermitteln Dies erfordert eine ganzheitliche Sicht sowohl der IT- als auch der OT-Umgebungen, der Abhängigkeiten, die für kritische Funktionen bestehen, und der Bestimmung, wo Schwachstellen sein könnten und Schwachstellen faktisch vorhanden sind. Dies hilft bei der Identifizierung, was zu theoretischem und praktischem Schaden führen würde. Aus dieser Sicht können Maßnahmen ergriffen werden, um die Risiken nach Möglichkeit zu beheben oder die mit dem Risiko verbundenen Zielsysteme zu überwachen, um Angriffe zu unterbinden.“     Passende Artikel zum Thema Lesen Sie den ganzen Artikel
0 notes
zoorabbi4 · 2 years
Text
Five Methods Of Private Server That may Drive You Bankrupt - Fast!
That features journalists, whose jobs typically entail "uncovering what the government doesn't need us to know to search out out essential truth," as Starr notes. And government officials said they did not know if a ransom had been paid throughout briefings with lawmakers on Capitol Hill, in keeping with a number of sources aware of the matter. His comments come as US officials are usually not solely grappling with fallout from the Colonial Pipeline ransomware assault however a series of different latest cyberincidents that have raised questions about the security of these essential systems. Greater than two dozen authorities companies in the US have been hit this yr alone, based on specialists. Most expertise are passive bonuses, tweaks to background mechanics that will keep your character alive longer, enable them to regenerate stamina sooner, or climb harder surfaces. David Kennedy, the president of the cybersecurity firm TrustedSec, noted that DarkSide's business model is to supply attackers with limited abilities the funding and resources they want to truly launch the assaults, providing a platform that both events can profit off of. CISA is not providing technical assistance to Colonial Pipeline as of now, according to Goldstein. The US authorities had not been offering advice to Colonial Pipeline on whether or not to pay the ransom or not, stated another source.
CORRECTION: An earlier version of this story said Colonial Pipeline was not prone to pay a ransom. Potential jet fuel shortages as Colonial Pipeline races to convey itself fully back online. The corporate halted operations because its billing system was compromised, three folks briefed on the matter advised CNN, and they had been involved they wouldn't be in a position to figure out how much to bill clients for fuel they received. One person accustomed to the response said the billing system is central to the unfettered operation of the pipeline. Private sector corporations additionally worked with US businesses to take a key server offline as just lately as Saturday, disrupting ongoing cyberattacks against Colonial Pipeline Co. and other ransomware victims, in accordance to two sources conversant in the matter. So the perfect option to avoid this is to create your individual personal World of Struggle craft server. Ask the owner of the private server.
There could also be a number of Dark Age of Camelot private servers to choose from, however the Phoenix Freeshard is the one I noticed getting the most attention from the DAoC community. Federal businesses and non-public firms that control the US-based mostly servers were in a position to cut off key infrastructure utilized by the hackers to store stolen information earlier than that data could be relayed again to Russia, both sources mentioned. It is crucial to note that proxy servers will not be VPNs. First of all the workers, they're toxic, they ignore you and are all the time caught up. Wales said it's "not stunning" that they have not but acquired info since it is early in the investigation, adding that CISA has traditionally had a "good relationship" with each Colonial and the cybersecurity companies which can be engaged on their behalf. Colonial has yet to share information with the federal authorities concerning the vulnerability that the ransomware group DarkSide took benefit of to infiltrate the gasoline company, in accordance with a top official with the CISA. Spanning more than 5,500 miles, it transports about 45% of all fuel consumed on the East Coast. For extra information about the cookies we use or to find out how one can disable cookies, click on right here.
He stated that was more than a 300% increase over the earlier yr. I have been away from the game, and haven't run instances in over a yr. Down beneath you will see a thought over and curated choice of servers, those which might be recommended usually by the community itself and/or have what we really feel has a stable playerbase. Ransomware gangs have additionally threatened to leak sensitive data in an effort to get victims to meet their demands. This is apparently going to get worse. Now, I'm not going to go into tremendous evaluation of Activision Blizzard's 10-Okay as a result of, frankly, there's a lot in there that is not Blizzard-specific. GRN ONLINE The intrusions are believed to have begun in the spring, in line with forensic evaluation by FireEye, which also disclosed its own breach linked to the vulnerability earlier this month. No disruptions have but been felt from the shutdown of the pipeline, but this is not something that should be able to be shut down.
1 note · View note
mariacallous · 1 year
Text
Over the years, Russia has built up one of the world’s most formidable cybercriminal ecosystems, with Russian hacker groups linked to disruptive cyberattacks including takedowns of one of the United States’ most critical oil pipelines and the world’s largest meat producer. 
Now, Russia’s war in Ukraine has thrown that ecosystem into disarray, according to multiple new reports. The yearlong war has led to a splintering of many cybercriminal groups in both countries—and in Russian ally Belarus—along political and ideological lines. Russia’s brain drain of technology professionals as a result of the war has further weakened its capabilities, according to a report released Friday by the cybersecurity firm Recorded Future. 
“Cybercrime … is entering into a new era of volatility as a result of Russia’s war against Ukraine,” the report reads. Google researchers reached a similar conclusion in a separate report this month, finding that “[w]hile ransomware groups continue to be disruptive, the ecosystem itself has been disrupted with some groups declaring political allegiances and prominent operators shutting down.”
Ransomware attacks, in which hackers gain control of an organization’s computer systems and demand large sums of money to return access, were among the biggest concerns when Russia invaded Ukraine a year ago. While there were some isolated ransomware attacks on Ukraine and Poland late last year that Microsoft attributed to Russian military-affiliated hackers, attacks on the scale that hit Colonial Pipeline and meat processor JBS in 2021—resulting in millions of dollars of ransom payments—have largely been absent from the conflict. Ransomware payments declined by double-digit percentages across the board in 2022, according to cybersecurity firms and analysis groups. 
“In general, we’ve seen disruptions to every single commodified form of cybercrime,” said Alexander Leslie, a threat intelligence analyst for Recorded Future’s research arm Insikt Group. “It’s pretty incredible to see the scale at which dark web forums, shops, and marketplaces have been disrupted, not only by the conflict but by political differences, by IT brain drain.”
The drop in ransomware attacks is also reflective of a relative shortfall of Russian cyberattacks more broadly in the context of the war. Fears of large-scale digital disruption to Ukrainian and Western infrastructure have thus far not borne out in the first year of the war (though not for lack of trying—Google said Russia increased targeting of Ukrainian users by 250 percent in 2022, compared with 2020, while targeting of users in NATO countries went up 300 percent). 
Experts say this is not necessarily an indictment of Russia’s cybercapabilities but rather an effective Ukrainian cyberdefense, shored up by Western allies—much as on the ground militarily—and private sector companies including Google, Microsoft, and Amazon. 
That support was “crucial” to keeping Ukraine’s cyberspace relatively unscathed, said Nadiya Kostyuk, a professor at the Georgia Institute of Technology whose research focuses on modern warfare and cyberconflict. “Even though Ukraine has been building its cybercapabilities since at least 2014, they are still inferior to those of Russia,” she said, adding that Microsoft and other firms “played an important role defending Ukraine’s cyberspace and building better resilient networks and systems.”
Russia still has tools at its disposal, however, including so-called hacktivist groups that are nominally independent but are increasingly being co-opted by Russia’s military and government. Some Russian lawmakers have reportedly proposed releasing the country’s cybercriminal groups from legal liability, which would effectively make their connection with the Russian state more overt than it has been in the past. 
“Russia for over a decade has said that attackers in a geopolitical conflict or in a period of crisis targeting a Russophobic or an adversarial nation are just cybercriminals—they’re patriotic independent hackers that have nothing to do with the Russian state whatsoever,” Leslie said. 
“When it comes to Ukraine, at least in 2022, the ability to augment Russia’s cybercapabilities with nonstate actors was very limited. … This move for plausible deniability hasn’t really worked.”
And while large-scale destructive cyberattacks have not played as big a role in the conflict, Kostyuk said the effectiveness of Russia’s other cybercapabilities—particularly espionage—is not yet known. “Throughout the war, the Kremlin used the internet to collect information and intelligence,” she said. “Russia’s invasion in Ukraine demonstrated that cyberconflict is less about being an important virtual combat theater but more about being a separate set of intelligence contests and information operations.”
Governments and private companies that have played a key role in defending Ukraine cannot afford to drop their guard as the conflict drags on into its second year, with Russia having shown the ability to play the long game, said Samantha Lewis, the manager of strategic geopolitics at Recorded Future’s Insikt Group.
“There is always the threat that they’ve been withholding capabilities. I would be shocked if we were to find out that Russia had actually used the best of its best,” she said. 
“I don’t think Putin’s threat calculus has changed, and I think that the [Russian] strategy of continuing this protracted conflict until the West gets bored of supporting [Ukraine is] … more likely. But the concern is that if at some point they just decide they are going to launch those withheld operations, if they do exist, that sort of does keep me up at night.”
1 note · View note
themovieblogonline · 4 days
Text
Rebel Moon Has 6 Movies Planned: Here’s What We Know
Tumblr media
The space opera film Rebel Moon is allegedly going to have 6 movies. This is amazing news for the Realm fans, coming from the creator himself. Here’s everything we know so far.  With the Rebel Moon – Part Two: The Scargiver release, the writer and creator of this action-packed and mysterious space movie has left another sizable breadcrumb that people are gobbling up. Zach Snyder, in an interview with RadioTimes.com, spoke about the potential release of a third Rebel Moon film, a fourth, a fifth, and maybe a sixth too.  Rebel Moon Backtrack The birth of Rebel Moon was marked on 22nd December 2023, with the theatrical release of Rebel Moon – Part One: A Child of Fire on Netflix. What could be best defined as modern Star Wars on steroids, the movie is a futuristic space film, centering around the main character, Kora, played by Sofia Boutella. Kora makes it her life’s mission to save her humble colony from the wrenches of the tyrannical Motherworld.  The first part went viral almost instantly, with a mix of negative reviews, critical acclaim, and the feature bagging the top spot on Netflix’s viewership charts, after the first week of release. Zach Snyder’s intergalactic feature was watched by over 34 million people on the popular streaming site.  With this boost, Snyder then released a video game, a prequel comic, as well as an R-rated director’s cut version, that’s set for the silver screen in mid-2024. With the sequel’s almost release, the franchise is expanding exceptionally well.  Zack Snyder Hopes for a Long Saga The success of Rebel Moon may not be obvious. Despite it getting mixed reviews and low ratings of 21% on Rotten Tomatoes, the writer and director of the film is eager to expand. Snyder is thinking so far out that he envisions the franchise growing into a full-blown saga with at least six films. According to Snyder, the plot of the movie is too thick and expansive, to be told in a film or two.  The movie  was something Snyder made with his heart… and a hefty budget of $166 million for both films, but he’s determined to bring the idea to screens if given the chance. Nothing is for certain as of now and there haven’t been any progressions, but it will be interesting to see the story unfold.  What Lies Ahead in The Realm The plot of Rebel Moon is insane, dramatic, and edgy. Rebel Moon – Part Two follows up with the quest of a warrior gang to fight the Motherworld to defend their land. All the while, more secrets, and even lethal dangers lurk within The Realm. Snyder and co-writer Kurt Johnstad already have the third and fourth installments of Rebel Moon in the pipeline.  Zach Snyder is committed to pushing all of the boundaries to the limit, but is Netflix going to make it happen? We’ll have to wait and see.  https://www.youtube.com/watch?v=6qr1G4vmtPg Read the full article
0 notes
salamatteo · 3 years
Text
With Cyber Attacks Soaring, the Cloud Offers a Defense Against Ransomware
With Cyber Attacks Soaring, the Cloud Offers a Defense Against Ransomware
The cyber criminals are winning. After the recent spate of devastating attacks, experts say it’s only going to get worse from here, with hacking tools becoming increasingly available and high ransomware payments enticing more malicious actors and daring them to go after ever bigger targets. Corporations and governments need to act quickly and take concrete steps to counter the rising threat. The…
Tumblr media
View On WordPress
0 notes
loki-logic · 3 years
Link
I love the smell of chaos (and no gasoline) in the morning
0 notes
humble-army-wife · 3 years
Text
Tumblr media
1 note · View note
fatehbaz · 3 years
Text
Nayaano-nibiimaang Gichigamiin, “the Five Freshwater Seas,” known to Anglo-American settler society as the Great Lakes, is a massive basin of interconnected water bodies located in the upper-middle region of Turtle Island. [...]  Anishinaabe-speaking people have a long, interwoven history with the Great Lakes Basin. The Chippewa, Ottawa, Potawatomi, and Mississauga, among others, have cultivated wild rice in the region [...]. Rice harvesting serves as a staple of tribal well-being and cultural heritage. However, industrialized logging, mining, and shipping in the 1800s transformed the Great Lakes to such a degree that traditional rice stewardship became nearly impossible.
Loving a lake is not always comfortable.
In the time since industrialization, Lake Erie has suffered a series of environmental ills. In the mid-to-late twentieth century, one of Lake Erie’s prominent tributaries, the Cuyahoga River, famously caught fire several times, and toxic blooms of cyanobacteria from agricultural runoff frequently occur along the shores of my home. I think a gloomy awareness of ecological degradation haunts anyone who cares about a place under threat. But, for me, it wasn’t until I had learned the lakes’ Anishinaabeg names that I became familiar with the deeper context behind the harms I witnessed.
The environmental challenges Lake Erie and the rest of the Great Lakes experience manifest from settler-colonial practices hostile toward Indigenous ways of life. I thought I knew Lake Erie, but not knowing its Indigenous name, I was deaf to the voices of the place I purported to love. In much the same way, the colonial history and continually contested power dynamics behind water governance in the Great Lakes Basin are often invisible or unknown to many who live here.
Tumblr media
Last November [2020], the State of Michigan formally acknowledged the treaty rights of the Chippewa and Ottawa nations when it decided to revoke an easement held by Canadian corporation Enbridge Inc. for the operation of its Line 5 pipeline. Initially constructed in 1953, the pipeline carries natural gas liquids under the Straits of Mackinac and endangers the health of untold humans and nonhumans. [...] The expansion of fossil fuel infrastructure is a major inflection point in Indigenous water politics. [...] As of this writing, protests continue over the refurbishment of Line 3, another one of Enbridge’s pipelines. However, unlike Line 5, Line 3 received the green light from regulatory bodies to begin construction on the pipeline, despite resistance and appeals to Indigenous sovereignty. [...]
Nayaano-nibiimaang Gichigamiin is so large and its shoreline so long -- stretched out, its 11,000 miles are roughly equivalent to 42 percent of the Earth’s circumference -- that it is easy to see why both Canada and the United States, whose borders straddle the basin, have carefully guarded their shared interest in the use of the region’s water resources. A series of binational agreements, including the Boundary Waters Treaty of 1909, the Great Lakes Water Quality Agreement (GLWQA) of 1972, and the 2008 Great Lakes Compact, provide a framework for co-governance between them.
The term binational implicitly assumes the absence of other sovereignties. Yet dozens of U.S. federally recognized tribes and over a hundred First Nations have legally recognized land and water rights to the Great Lakes Basin. [...]
Tumblr media
The vitality of water is difficult to understate. Water is necessary for life. Water is also inherently political. When thinking about the governance of the Great Lakes Basin, one might ask: who is authorized to make decisions about water, and why? If politics refers to the negotiation of power, then ignoring questions of power may be thought of as a process of de–politicization. De-politicization happens when settler society ignores differences between Indigenous and settler worldviews, including dissonant perspectives on environmental threats. Indigenous governance practices hold nonhuman entities like water as active agents within an extensive kinship network. [...] According to Anishinaabe-Métis lawyer Aimee Craft, “[Water] has its own agency and therefore we need to recognize that in taking up this responsibility, it’s not one of control or ownership, or jurisdiction over water, but rather a relationship to and with water.” [...]
In contrast, while some non-Indigenous actors also recognize environmental threats to the Great Lakes, they often perceive them as future dangers. In his book The Great Lakes Water Wars, initially published in 2006 and updated in 2018, Peter Annin warns that a combination of climate disruption and conflict over freshwater resources may strain the binational agreements mentioned above. Water Wars and related think pieces present water as an instrumentalized natural resource in danger of disappearing if not governed properly.
While the “water wars” narrative looks with trepidation toward the future, Great Lakes Indigenous peoples face threats posed by oil infrastructure in the present. [...]
The Great Lakes Commons (GLC) -- a bioregional network of Indigenous and non-Indigenous artists, educators, and activists -- put the common property concept to work in the resources they prepare for self-directed political education on issues of water governance. [...] Treaties in the territory of Anishinabewaki for inter-tribal negotiations followed the “Dish with One Spoon” alliance process: an agreement to share common territory (the dish, alternatively translated as bowl or kettle) while limiting the amount any single party extracted (the spoon). [...] Both Indigenous governance practices and common property theory maintain a non-transactional view of the nonhuman world.
-------
Images, captions, and all text published by Caitlin Joseph. “It’s Time to Decolonize the Great Lakes.” Edge Effects. 16 September 2021.
235 notes · View notes
writingwithcolor · 4 years
Text
Cultural Christianity, Christian Appropriation, and Derailment
Periodically, I discuss the concept of cultural Christianity, the dangers of authors mucking with folklore that is not theirs, and what you have to guard against when you’re a part of a culturally Christian society.
And every time I do, like clockwork, Christians come in and say “but what about [non-Christian nation appropriating Christianity], hmmmmm????? That’s just as bad!”
So let’s talk about all of it.
Cultural Christianity
For starters: What is cultural Christianity?
Cultural Christianity is the fact the Western calendar is primarily built around two things: farming, and Christianity
Our dedicated time off that is mostly guaranteed to all workers are Christian holidays. Easter, Christmas, Good Friday. The time between Christmas and New Year is also prone to being off and this also in some dominions has Christian events.
And yes, I know that most of these holidays actually have pagan roots. Christianity co-opted them and thoroughly Christianized them, to the point their re-paganization only really started in the 1800s… by people who were also culturally Christian, and often wrote whole books on Christianity on top of their neo-pagan beliefs.
It’s how Christmas is considered a “neutral, secular” holiday, when it’s celebrating the birth of Christ. It’s how the concept of “other religions” exist, let alone the fact they have to ask for time off for their own holidays that count against their personal vacation time, when Christians often don’t have to do that. It’s how you see more churches than mosques or synagogues in the West by a very large factor.
There are very few places in the West that are not, on some level, culturally Christian. Some very insular communities might be able to escape a lot of the trappings of Christianity, but still. The government mandated days off are mostly Christian things. 
Cultural Christianity means everyone who was raised in a culturally Christian society has a Christian lens. They are aware of Christianity, its holidays, its general story, its values. 
This translates to them having to unlearn all of this and learn a whole new framework when they begin researching other folklore (Native religions, in my case, but this also applies to other religions such as Judaism and Islam) cause other folklore/religions do not have the same holidays, values, or even relationship to the deity in question.
Christian Appropriation
So in a non-Christian society, it is possible to appropriate Christianity. Because the same factors that have Christians appropriate everything else in the West are at play with a different dominant religion.
This mostly shows up in Japanese media. Japan has Shinto/Buddhism as a dominant religion, and you’ll often hear anime or manga artists say they simply picked Christian imagery because it looks cool.
And I agree this is disrespectful! It is really not fun to watch sacred imagery of your beliefs be used because “it looks cool” and I would love it if all appropriation of others’ beliefs ended.
But that often isn’t the focus of the posts getting these comments.
Derailment
This is twofold.
1- Very few places where Christianity isn’t the dominant religion exist.
Because Christian nations colonized most of the planet, there are a lot more culturally Christian places than you probably want to admit, if you’re the kind of person who pulls “but what about the appropriation.”. This includes a lot of Africa, a lot of Southeast Asia, a lot of Oceania, a lot of South America, basically all of North America, and basically all of Europe. 
You might disagree with how they practice Christianity, but they are still Christian. This means they are culturally Christian. Just not your culturally Christian.
But, as I mentioned in the previous section, appropriation can happen. It just doesn’t happen much in the English speaking world, and I am speaking to the English speaking world. Specifically, the Western English speaking world, which is very much culturally Christian.
The places where Christianity isn’t the dominant religion, however, is mostly composed of non-white people, specifically Arab, South Asian, and East Asian. So these “but what about where Christianity is appropriated” often end up sounding like “why aren’t you persecuting people of colour”, which sounds like trying to justify racism against people over there to me.
2- You are trying to say you are as much of a victim as us, when you are not
If you live in the West, you are culturally Christian unless you have grown up very deeply entrenched in a non-Christian community.
You have grown up with a wide, wide, wide variety of Christian stories, Christian based stories, Christian values/worldviews-as-default told to you your whole life. Some of it has been terrible, some of it you disagree with, but by and large, every story has some infusion of Christianity to it. Some of the most popular fictional texts are deeply religious things, like the Chronicles of Narnia.
You have not had your religion forbidden from being practiced, to you personally.
You have only seen true appropriation in very recent times, because of the influx of non-Western media being imported.
You have not had your sacred places constantly, consistently infringed upon and destroyed for reasons like “an observatory” or “a pipeline” or “a dam” or “a mine”.
You may have dealt with misunderstandings and miscommunications but you have rarely had somebody fundamentally misunderstand what Christianity is (Jesus as lord and saviour, died for our sins, we should try to live a more godly life and a good life to get into Heaven and get eternal happiness).
Native people have not had any of those luxuries, and it has mostly been culturally Christian people who have taken what is ours and turned it into what they wanted it to be. 
We have Christian pagans (paganism was founded and codified in the Victorian era, so no, it’s not “ancient wisdom” but more Victorians—who were definitely culturally Christian—interpreting everything to prove Christianity as more universal than it was*) peddle dream catchers and calling themselves medicine people and burning sage to the point it’s endangered, all trying to claim they’re “following Native practices” when they’re not.
So when I’m speaking to somebody in the Western world, 95% of the time I will be speaking to somebody culturally Christian. 
*When you start to track the “studied ancient mysteries” things, you either find types like the Theosophical Society that wildly appropriated Hinduism and Buddhism to fit their own ends and often put in messiah figures into them to show how there’s a Christ everywhere on the planet, or you start to dive into people who took Christianized recordings of folklore who may or may not have sipped some “older religions are better for noble savages reason” juice.
It’s very often racist and pulling from records written down by missionaries who had a vested interest in modifying the folklore in question, or from people who’d already been Christianized, so its validity is questionable.
Beginning to Unlearn
If you want to learn more about cultural Christianity and how to be more respectful of non-Christian belief systems, take a look at the this post and the folklore tag in general. Those are great starting places for you to do deeper research into whatever marginalized belief you’re looking to use.
I’d also suggest earnestly learning about other belief structures’ customs, challenging your assumptions of what is neutral and universal and the proper way of doing things. You might find a lot of surprising things that you weren’t expecting, even just looking at Abrahamic religions.
In the end
When I’m speaking to somebody who wants to use Native folklore, I’m going to assume they’re culturally Christian and educate them accordingly.
I am having a conversation to Christians about the appropriation of Native culture and how not to do that.
I am not going to suddenly change topics to make Christians comfortable by proving that I’m a champion for them, because frankly, they shouldn’t be dangling respecting Natives if only they interrupt themselves to prove they’re properly educated on Christian issues. Because that demand is once again centring Christianity above Native people.
I am talking about Native issues, not Christian issues.
I do not accept derailments that are thinly veiled racism or persecution complexes based off “what if”s that have not actually happened in the West. I acknowledge they happen elsewhere, and that’s tragic. I am not the person to talk about those details. I’d rather pass the mic to Christians in the area and let them speak. They are not Western Christians’ shields to use as they will. They have a voice, as well.
I am not going to coddle people who feel that Christian values are diminishing from society because we need room for more than just Christian values and Christianity does not have a monopoly on being a good person.
I am talking about Christians appropriating Native American beliefs.
And if that makes you uncomfortable, to hear Western Christians have protection, insert their own dogma into too much, and have unlearning to do—without being able to tack on a story about how no, really, you’re a victim in the West—then you have more unlearning to do. I’ve given places to start learning above.
We are talking about Native issues right now.
And I will not stop calling Christians out for their religious-based colonialism.
~ Lesya
1K notes · View notes