The Internet - The first Worldwide Tool of Unification ("The End of History")

" ... Now I give you something that few think about: What do you think the Internet is all about, historically? Citizens of all the countries on Earth can talk to one another without electronic borders. The young people of those nations can all see each other, talk to each other, and express opinions. No matter what the country does to suppress it, they're doing it anyway. They are putting together a network of consciousness, of oneness, a multicultural consciousness. It's here to stay. It's part of the new energy. The young people know it and are leading the way.... "

" ... I gave you a prophecy more than 10 years ago. I told you there would come a day when everyone could talk to everyone and, therefore, there could be no conspiracy. For conspiracy depends on separation and secrecy - something hiding in the dark that only a few know about. Seen the news lately? What is happening? Could it be that there is a new paradigm happening that seems to go against history?... " Read More …. "The End of History"- Nov 20, 2010 (Kryon channelled by Lee Carroll)

"Recalibration of Free Choice"– Mar 3, 2012 (Kryon Channelling by Lee Carroll) - (Subjects: (Old) Souls, Midpoint on 21-12-2012, Shift of Human Consciousness, Black & White vs. Color, 1 - Spirituality (Religions) shifting, Loose a Pope “soon”, 2 - Humans will change react to drama, 3 - Civilizations/Population on Earth, 4 - Alternate energy sources (Geothermal, Tidal (Paddle wheels), Wind), 5 – Financials Institutes/concepts will change (Integrity – Ethical) , 6 - News/Media/TV to change, 7 – Big Pharmaceutical company will collapse “soon”, (Keep people sick), (Integrity – Ethical) 8 – Wars will be over on Earth, Global Unity, … etc.) - (Text version)

“…5 - Integrity That May Surprise…

Have you seen innovation and invention in the past decade that required thinking out of the box of an old reality? Indeed, you have. I can't tell you what's coming, because you haven't thought of it yet! But the potentials of it are looming large. Let me give you an example, Let us say that 20 years ago, you predicted that there would be something called the Internet on a device you don't really have yet using technology that you can't imagine. You will have full libraries, buildings filled with books, in your hand - a worldwide encyclopedia of everything knowable, with the ability to look it up instantly! Not only that, but that look-up service isn't going to cost a penny! You can call friends and see them on a video screen, and it won't cost a penny! No matter how long you use this service and to what depth you use it, the service itself will be free.

Now, anyone listening to you back then would perhaps have said, "Even if we can believe the technological part, which we think is impossible, everything costs something. There has to be a charge for it! Otherwise, how would they stay in business?" The answer is this: With new invention comes new paradigms of business. You don't know what you don't know, so don't decide in advance what you think is coming based on an old energy world. ..."
(Subjects: Who/What is Kryon ?, Egypt Uprising, Iran/Persia Uprising, Peace in Middle East without Israel actively involved, Muhammad, "Conceptual" Youth Revolution, "Conceptual" Managed Business, Internet, Social Media, News Media, Google, Bankers, Global Unity,..... etc.)


German anti-hate speech group counters Facebook trolls

German anti-hate speech group counters Facebook trolls
Logo No Hate Speech Movement

Bundestag passes law to fine social media companies for not deleting hate speech

Honouring computing’s 1843 visionary, Lady Ada Lovelace. (Design of doodle by Kevin Laughlin)

Thursday, May 30, 2019

Dutch to get tough on hosting companies with child porn clients

DutchNews, May 28, 2019

Photo: Depositphotos.com

The Dutch public prosecution department is going to get tougher on website hosting companies which allow child pornography on their servers, the Financieele Dagblad said on Tuesday. 

The department receives some 25,000 reports of child pornography a year and says this is being partly facilitated by providers who claim not to be aware of the problem.

‘We have been too cautious,’ public prosecutor Martijn Egberts told the paper. 

Currently some hosting companies only remove illegal material when ordered to do so in court. But the department wants to be able to take legal action against hosting companies which it sees as complicit, despite the legal problems. 

‘It is extremely difficult to prove that hosting companies are deliberately closing their eyes to material which they are storing or which is being exchanged via their networks,’ Egberts told broadcaster NOS. 

There are some 600 to 800 hosting companies in the Netherlands, the FD said.

Sunday, May 26, 2019

One year on, EU's GDPR sets global standard for data protection

Yahoo – AFP, May 24, 2019

European Union (UE) Justice Commissioner Vera Jourova addresses a press
conference taking stock of the General Data Protection Regulation (GDPR)

The EU's strict data laws have set the global benchmark for protecting personal information online since coming into force a year ago, but some worry that many users have barely noticed the change.

The "General Data Protection Regulation" (GDPR), launched on May 25 last year, enhances the rights of internet users and imposes a wide range of obligations on companies, including that they request explicit consent to use personal data collected or processed in the European Union.

The EU has billed it as the biggest shake-up of data privacy regulations since the birth of the web, saying it sets new high standards as the world seeks closer scrutiny of tech giants like Facebook, Google and Amazon.

It has also prompted other authorities around the world to strengthen their own data laws.

The US state of California, home to global tech haven Silicon Valley, last year adopted stringent data legislation largely inspired by the GDPR.

Japan meanwhile has worked with the EU to finalise common rules to offer its citizens an equivalent level of data protection as the GDPR.

And Australia plans to significantly strengthen sanctions against companies that breach data privacy rules, following the EU's lead -- the GDPR allows fines of up to four percent of a firm's turnover.

Companies slow to implement

But the transition has not always been easy -- companies inside and outside the EU have spent a total of hundreds of millions of euros to comply with the regulations.

Much of this has gone to upgrading how firms handle the vast amounts of data streaming in every day.

"Many companies face a major problem: their IT system was designed around providing services, but not around the data, which is constantly duplicated in all directions, sent to multitudes of providers and suppliers," said Gerome Billois, an expert at the IT service management company Wavestone.

He added that 31 percent of companies fail to implement the GDPR's "right to be forgotten" -- which allows people to have their personal data deleted -- because "they don't know precisely where the data is".

But Jean-Michel Franco of the French software company Talend says the industry is now "starting to get up and running" in implementing the GDPR.

Users ignoring rights?

However several campaign groups that defend the rights of internet users say that the GDPR's lofty goals are still a long way from being reached.

The main difference that most EU internet users notice under the GDPR are consent banners that pop up as they access a website.

Many users simply give their consent in the quickest way possible rather than asking for "more information" and being led into a maze of dense information and further questions.

A recent study of one urban transport website found that nearly 80 percent of users simply clicked the "accept all" button to move onto the site as quickly as possible.

Only around 10 percent of users chose to read the information detailing their rights -- if the explanations were short -- while another 10 percent read them thoroughly, according to the study of more than 280,000 people conducted in February by mobile marketing firm Ogury.

145,000 complaints

But while many internet users may pay the changes little heed, the GDPR has empowered some to take action against tech giants.

So far nearly 145,000 complaints and questions have been registered with the EU's national authorities in charge of enforcing the GDPR, an initial assessment revealed this week.

The complaints have also triggered severe penalties, including France's record 50 million euros ($56 million) fine on US giant Google for not doing enough to inform users on how their data is used.

EU Justice and Consumer Affairs Commissioner Vera Jourova has said the regulation is like "a one-year-old baby who has an appetite and is very agile".

There was widespread criticism in the months leading up to the regulation coming into force, but now voices "around the world are calling for comprehensive data protection rules similar to GDPR", she added.

Tuesday, May 21, 2019

Google v Huawei hits millions of smartphone users

Yahoo – AFP, Erwan LUCAS, May 20, 2019

Huawei users will start losing access to Google's proprietary services such as
Gmail and Maps (AFP Photo/ALAIN JOCARD, CHRISTOF STACHE)

Paris (AFP) - Hundreds of millions of smartphone users will be affected by Google's decision to sever its Android operating system ties with Chinese handset maker Huawei.

The decision, in the midst of a US trade war with China, means that Huawei users will start losing access to Google's proprietary services such as Gmail and Maps, and be shut out of future upgrades to Android on their phones.

The move by the California internet giant on the software front was compounded by news that US chipmakers have stopped supplying Huawei, hitting the hardware of its phones.

Many customers affected

Huawei sold nearly 203 million phones last year, up from 150 million in 2017, according to data tracking firm Gartner, overtaking Apple to threaten Samsung atop the global charts.

For the first quarter of 2019, before its recent run-in with President Donald Trump's administration, Huawei sold 59 million handhelds, IDC calculated.

Those users risk losing access to important upgrades to Android released by Google in future, although for now Huawei said it would continue to provide security updates.

The Chinese company will only be able to access software patches and distribute them from Android's open source project, not proprietary information retained by Google, meaning that apps on Huawei phones could become unusable.

An ongoing trade dispute is unlikely to be helped by a fresh US move 
against Huawei (AFP Photo/FRED DUFOUR)

No easy fix for Huawei

To get around the Google ban, Huawei would ultimately have to build its own operating system, as Apple has for its iPhones. That cannot be done in a hurry.

Microsoft offers a salutary example. Between 2010 and 2017, the US company tried to entice users to buy phones built on its own Windows mobile operating system. But the phones never took off and the company pulled the plug on the OS.

Huawei does have a big advantage over Microsoft, given the bigger scale of its mobile market penetration.

Software developers might feel compelled to offer a Huawei-specific version of their apps. Or the Chinese manufacturer could start a new branch of the Android family based on the open source version available now.

But that will all take time.

Risks for Google too

The widespread mobile usage of Maps, Gmail and Google's other services has helped the US company build a market-leading position with Android alongside its crushing dominance in desktop browsing.

But in cutting off Huawei, Google risks being deprived of the revenue-generating data of all those phone owners around the world.

And other Chinese smartphone makers, such as Xiaomi, Oppo and OnePlus, will be watching closely.

Should Huawei build its own system, it's conceivable that those companies might join it, in a bid to end their own vulnerability to future actions by the US government or companies.

Sunday, May 19, 2019

EU adopts powers to respond to cyberattacks

Yahoo – AFP, Lachlan CARMICHAEL, May 17, 2019

EU ministers said the 28-nation group would, for the first time, be able to impose
asset freezes and travel bans on individuals, firms and state bodies implicated
in cyberattacks (AFP Photo/Kirill KUDRYAVTSEV)

Brussels (AFP) - The European Union on Friday adopted powers to punish those outside the bloc who launch cyberattacks that cripple hospitals and banks, sway elections and steal company secrets or funds.

EU ministers meeting in Brussels said the 28-nation group would now, for the first time, be able to impose asset freezes and travel bans on individuals, firms and state bodies implicated in such attacks.

"The Council (of EU countries) established a framework which allows the EU to impose targeted restrictive measures to deter and respond to cyberattacks," it said in a statement.

It added that sanctions will be considered if a cyberattack is determined to have had a "significant impact" on its target.

The goal is to bolster the security of EU institutions, firms and individuals against what Britain called an increase in the "scale and severity" of cyberattacks globally.

"This is decisive action to deter future cyberattacks," British Foreign Secretary Jeremy Hunt said after Britain and its EU partners drafted the measures.

"For too long now, hostile actors have been threatening the EU’s security through disrupting critical infrastructure, attempts to undermine democracy and stealing commercial secrets and money running to billions of euros," Hunt said.

"Our message to governments, regimes and criminal gangs prepared to carry out cyberattacks is clear," Britain's top diplomat added.

"Together, the international community will take all necessary steps to uphold the rule of law and the rules based international system which keeps our societies safe.”

The British government has pledged to continue close cooperation with the EU after it leaves the bloc in line with the 2016 referendum.

'Big step forward'

Under the sanctions regime, diplomats said, the 28 EU countries would have to vote unanimously to impose sanctions after meeting a legal threshold of significant impact.

British Foreign Secretary Jeremy Hunt (pictured April 2019) said that "the international 
community will take all necessary steps to uphold the rule of law" (AFP Photo/Daniel 
LEAL-OLIVAS)

For example, countries would look at the scope and severity of disruption to economic and other activities, essential services, critical state functions, public order or public safety, diplomats said.

They would examine the number of people and EU countries affected and determine how much money, intellectual property and data have been stolen.

EU diplomats told reporters it could also cover the hacking of European elections by a third party or country. Elections for a new European Parliament take place May 23-26.

In line with US intelligence assessments, EU officials highlight in particular the threat of disinformation and election hacking from Russia.

EU countries would also study how much the perpetrator has gained through such action.

A Dutch diplomat told reporters that the powers amount to a "big step forward" toward building a more secure cyberspace.

European leaders in October had called for a regime to impose sanctions against cyberattacks.

US and European police said Thursday they have smashed a huge international cybercrime network that used Russian malware to steal 100 million dollars from tens of thousands of victims worldwide.

EU diplomats said the bloc will now start drawing up a blacklist for potential sanctions in cyberattack cases.

A number of powerful people close to Russian President Vladimir Putin appear on a blacklist of 164 Russians and Ukrainians that was established after Moscow's annexation of the Crimean peninsula in 2014.

Those blacklisted are under travel bans and asset freezes just like those that would be imposed on those implicated in cyberattacks.

Friday, May 17, 2019

Global $100 mln cybercrime gang busted

Yahoo – AFP, Sara MAGNIETTE, May 16, 2019

Prosecutions have been launched in Georgia, Moldova, Ukraine and the United
States over a huge international cyber scam, while five Russians charged in the US
remain on the run (AFP Photo/Kirill KUDRYAVTSEV)

The Hague (AFP) - US and European police said Thursday they have smashed a huge international cybercrime network that used Russian malware to steal $100 million (89 million euros) from tens of thousands of victims worldwide.

Prosecutions have been launched in Georgia, Moldova, Ukraine and the United States over the scam, while five Russians charged in the US remain on the run, the EU police agency Europol said.

The "organised crime network behind $100 million in malware attacks" targeted "more than 41,000 victims, primarily businesses and their financial institutions," Europol said.

Police in Germany and Bulgaria were also involved.

The cyber gang used GozNym malware to infect victims' computers, steal their online banking login details and then siphon money from their accounts.

The stolen money was then laundered in US and other accounts.

Scott Brady, the US Attorney General for the western district of Pennsylvania where the US indictment was unsealed, said the operation was an "unprecedented" international effort.

"Unsuspecting European and American victims thought they were clicking on a simple invoice, but were instead giving hackers access to their most sensitive information," Brady added.

The alleged leader of the GozNym criminal network, Alexander Konovolov, 35, of Tbilisi, who goes by the online name "NoNe", was arrested in the former Soviet state of Georgia, the US Department of Justice said.

US Attorney for the Western District of Pennsylvania Scott Brady (pictured October 2018) 
said the operation was an "unprecedented" international effort (AFP Photo/ALEX WONG)

His alleged technical assistant Marat Kazandjian, 31, aka "phant0m," was also arrested in Georgia.

'Fled to Russia'

Konovolov recruited hackers who advertised their services on "Russian-speaking online criminal forums", and eventually controlled the malware-infected computers of more than 41,000 victims, Europol said.

The five Russians charged in the US included the alleged developer of the malware, identified as Vladimir Gorin, but they cannot be extradited because Russia does not send suspects abroad.

Gorin "oversaw its creation, development, management and leasing to other cyber criminals" including the Georgian alleged leader of the group, Europol said.

One of the Russians, Viktor Eremenko, was arrested in Sri Lanka at the request of US authorities in 2017 but "through the intervention of the Russian government" was freed on bail, after which he fled to Russia.

Bulgarian Krasimir Nikolov was arrested and extradited to the United States in 2016 and has already pleaded guilty to the charges in the indictment, the DOJ said.

Ukrainian police meanwhile arrested Gennady Kapkanov, 36, also known as "firestarter", on suspicion of hosting a so-called "Avalanche" network that provided services to more than 200 cybercriminals including the Georgians.

He allegedly fired an assault rifle through the door of his apartment at police, the DOJ said.

Europol announced the smashing of the Avalanche network in a major operation in 2016, saying that it had infected half a million computers in 188 countries.

The latest operation was a follow-up from that, Europol said.

Thursday, May 16, 2019

Dutch researchers find major vulnerability in Intel chips

DutchNews, May 15, 2019

Photo: Depositphotos.com

Researchers at Amsterdam’s VU university have discovered a major leak in Intel microchips which make it possible to get hold of passwords and other sensitive information. 

The vulnerability, named Rogue In-Flight Data Load, was discovered a year ago but only just made public to give Intel time to develop an acceptable fix. 

The leak covered all Intel processors made since 2008 and would have been extremely easy to abuse, the researchers say. 

‘Even if home users used their browsers to visit a website with an advert or other content with a malware Java programme, the hacker could still steal information,’ the researchers say. There were also problems with cloud services. 

However, Herbert Bos, who was in charge of the research, told broadcaster RTL Z that most consumers should not immediately be very concerned and that specific targets, such as senior employees of a company or senior government officials, were more likely to have been victims. 

Intel has now taken steps to close the leaks and protect users, who are now being recommended to update their processors and software.

Google’s StreetView cars will measure Amsterdam pollution

DutchNews, May 15, 2019

Photo: Depositphotos.com

Google StreetView cars are going to measure pollution in Amsterdam in a joint project with the city council and the University of Utrecht. 

Two cars will be equipped with sensors which will pick up the amounts of nitrogen monoxide, nitrogen dioxide, fine dust particulates and black carbon in the air in each street. 

Although the measurements only represent a single moment in the day, the combination with data from the twelve fixed GGD measuring stations will result in a clearer picture of the air quality in the capital, broadcaster NOS said. 

Google has carried out similar projects in London, Copenhagen and Mexico City.

Wednesday, May 15, 2019

WhatsApp patches flaw after spyware revelation

Yahoo – AFP, Rob Lever, May 14, 2019

Spyware injected into the popular messaging application WhatsApp could compromise
smartphones and lead to targeting of human rights activists, journalists and others
(AFP Photo/Kirill KUDRYAVTSEV)

Washington (AFP) - WhatsApp on Tuesday warned users to upgrade the application to plug a security hole that allowed for the injection of sophisticated malware that could be used to spy on journalists, activists and others.

Facebook-owned WhatsApp said it released an update to fix the vulnerability in the messaging app, used by 1.5 billion people around the world.

"WhatsApp encourages people to upgrade to the latest version of our app, as well as keep their mobile operating system up to date, to protect against potential targeted exploits designed to compromise information stored on mobile devices," a company statement said.

The WhatsApp spyware is sophisticated and "would be available to only advanced and highly motivated actors," the company said, adding that a "select number of users were targeted."

"This attack has all the hallmarks of a private company that works with a number of governments around the world" according to initial investigations, it added, but did not name the firm.

The spyware appears to be related to the Pegasus software developed by Israeli-based NSO group, which is normally sold to law enforcement and intelligence services, according to Washington-based analyst Joseph Hall.

A security flaw in WhatsApp, now fixed, allowed attackers to install spyware on 
phones (AFP Photo/NICOLAS ASFOURI)

The spyware "could have gotten into someone's hands" outside legitimate channels for nefarious purposes, Hall, chief technologist at the Center for Democracy and Technology, told AFP.

"It's unclear who is doing this."

Security researchers have found that Android and Apple phones can be infected with the spyware with a simple audio call through WhatsApp, even if the user does not answer, according to Hall, making detection more difficult.

Big risks

Hall said the unpatched security flaw opens the door to spying by rogue entities on human rights activists, journalists and others.

"The potential danger is quite large," he said.

"These kinds of apps that do encrypted messaging and encrypted phone calls tend to store the most secretive data that people need to protect."

He said dissidents and pro-democracy activists seeking to remain anonymous rely on these encrypted applications, as do journalists when speaking with sources about sensitive information.

Facebook did not comment on the number of users affected or who targeted them, and said it had reported the matter to US authorities.

It also informed EU authorities in Ireland about the "serious security vulnerability," according to a statement by the country's Data Protection Commission (DPC).

The revelation is the latest in a series of issues troubling WhatsApp's parent Facebook, which has faced intense criticism for allowing users' data to be harvested by research companies and over its slow response to Russia using the platform as a means to spread disinformation during the 2016 US election campaign.

WhatsApp is used by an estimated 1.5 billion people and 
its encryption feature has encouraged activsts, journalists 
and others for sensitive information (AFP Photo/Lionel 
BONAVENTURE)

Highly invasive software

WhatsApp said it has briefed human rights organizations on the matter, but did not identify them.

The NSO Group came to prominence in 2016 when researchers accused it of helping spy on an activist in the United Arab Emirates.

Its best-known product is Pegasus, a highly invasive tool that can reportedly switch on a target's phone camera and microphone, and access data on it.

The firm said Tuesday it only licenses its software to governments for "fighting crime and terror."

The NSO Group "does not operate the system, and after a rigorous licensing and vetting process, intelligence and law enforcement determine how to use the technology to support their public safety missions," it said in a statement to AFP.

"We investigate any credible allegations of misuse and if necessary, we take action, including shutting down the system."

Researchers at the University of Toronto's Citizen Lab have claimed that despite NSO's statement, Pegasus spyware is being misused by many governments.

The WhatsApp breach is the latest in a series of issues troubling its parent 
Facebook (AFP Photo/JUSTIN SULLIVAN)

"Pegasus appears to be in use by multiple countries with dubious human rights records and histories of abusive behavior by state security services," the researchers said in a report last year,

Amnesty International said meanwhile it would join a legal action this week in Israel by some 30 activists to revoke NSO's export license, claiming that one of its own staff members was targeted by a "particularly invasive" variant of the software in June 2018 via WhatsApp.

"NSO Group sells its products to governments who are known for outrageous human rights abuses, giving them the tools to track activists and critics," said Danna Ingleton, deputy director of Amnesty Tech.

"As long as products like Pegasus are marketed without proper control and oversight, the rights and safety of Amnesty International's staff and that of other activists, journalists and dissidents around the world is at risk."

Tuesday, May 7, 2019

Probe after 117,000 job seekers’ CVs are skimmed from UWV website

DutchNews, May 6, 2019


An investigation has been ordered after 100,000 CVs have been illegally downloaded from the website of the employees’ insurance agency UWV. 

Social affairs minister Wouter Koolmees said the 117,000 resumes had been accessed over a period of two weeks from the website werk.nl using the account of a UWV staff member. The employee in question claimed to have been unaware of the activity. 

The national cybersecurity centre NCSC and the privacy watchdog Autoriteit Persoonsgevevens have been informed and the incident has been reported to the police. All those involved have been contacted by the UWV to warn them to watch out for phishing scams and other online fraud. 

IT experts said the episode highlighted weak security at the UWV, which uses the werk.nl website to share the CVs of jobseekers with employers. Jobseekers have the option of uploading ‘open’ CVs, which are freely available, or ‘closed’, meaning they are available on request.

‘Every company that has an account with werk.nl can see job seekers’ details,’ René Veldwijk told Trouw. ‘All that’s happened now is that somebody spent two weeks trawling al those details with a computer programme. It could be criminals, but it could also be a company that wants to use the data to connect job seekers with employees.’ 

He added: ‘The fact that it took two weeks for the UWV to notice that so many CVs were being downloaded shows they’re not looking out for it properly. It was all done through one account. If the perpetrators had been a bit more professional in their approach and used several accounts, the UWV probably still wouldn’t have noticed anything.’

Sunday, May 5, 2019

Secretive 'hero' blogger rips into Kremlin, one click at a time

Yahoo – AFP, Anna SMOLCHENKO, May 4, 2019

Alexander Gorbunov, the man behind the StalinGulag blog, has emerged as one
 of President Vladimir Putin's sharpest critics (AFP Photo/Alexander NEMENOV)

Moscow (AFP) - He is wheelchair-bound and has limited use of his hands but Alexander Gorbunov, the author of hugely popular social media accounts in Russia, has emerged as one of President Vladimir Putin's most vocal critics.

Diagnosed with spinal muscular atrophy and using his right index finger to type, the 27-year-old author of StalinGulag skewers the "hypocrisy" of Putin's system and the everyday injustices ordinary Russians face.

Known for his dry wit and generous use of profanities, StalinGulag has built a near 1.5 million strong army of followers on Twitter and Telegram, with a total media outreach believed to include several million more.

For years the StalinGulag author's identity remained one of Russia's best-kept secrets but Gorbunov blew his cover after authorities began harrassing his 65-year-old mother and 80-year-old father last week.

Gorbunov, an intelligent, soft-spoken man with a goatee, said he and his wife have been on tenterhooks.

"They can easily arrest and put in prison anyone," Gorbunov told AFP in an interview, saying that even a short stint in jail could kill him.

"They don't care."

In an increasing crackdown on dissent, Putin in March signed laws that allow courts to fine and briefly jail people for showing disrespect towards the authorities and to block media for publishing "fake news".

Alexander Gorbunov, now known as a top Russian opposition blogger StalinGulag, 
has a sharp wit and no illusions about his illness and his own future (AFP Photo/
Alexander NEMENOV)

'Damn hero'

Gorbunov, who is a successful self-taught financial trader by day, dreads publicity but this week revealed his identity to BBC and later spoke to AFP after gun-toting police inspected his parents' home in the North Caucasus city of Makhachkala.

His relatives in Moscow have also been intimidated, he says.

"If the authorities are afraid of what I write they are worthless," he said.

Gorbunov's story has stunned Russia.

"This person is a damn hero," said screenwriter Andrew Ryvkin, while author Denis Bilunov called Gorbunov "the person of the year."

In a show of solidarity, Pavel Durov, the self-exiled founder of the Telegram messenger app, verified the StalinGulag account and offered his author help in moving abroad.

Gorbunov said he was heartened by the outpouring of support from Russians who have flooded him with offers of help and money. He has chalked up some 40,000 new followers over the past week.

The blogger insisted he was neither a hero nor an opposition activist. He said he merely puts in writing his thoughts on everything from Russia's foreign policy blunders to the excessive lifestyle of Putin's inner circle.

"What's happening in the country is terrible," Gorbunov said. "Injstice is what angers me the most."

In a 2018 post, he issued a dark warning to his readers.

"Really scary times are coming," he said, urging Russians to look out for each other. "This is the reality and not everyone will get out alive."

Gorbunov lives with his partner of seven years in a comfortable Moscow apartment, employs two drivers and a live-in aide and enjoys an active social life.

He does not want to reveal his income but says he forks out around 400,000 rubles ($6,145) every month just to cover his rent and pay his helpers.

Alexander Gorbunov, the man behind the StalinGulag blog, does not believe he 
will see a change of leadership in his lifetime (AFP Photo/Alexey NIKOLSKY)

He refuses to take any medication, saying his condition is incurable and he had no illusions about his future.

"I don't want to turn my life into a silly battle," he said. "It's a battle I am going to lose."

'Not an optimist'

A lawyer by training, he works more than 10 hours a day, sometimes waking up at night if the market moves. He writes posts for his StalinGulag accounts when the mood strikes him and he needs a short break from work.

He appears to take some of his inspiration from his favourite book, "Journey to the End of the Night" by French novelist Louis-Ferdinand Celine.

The 1932 World War I classic filled with profanities expresses disgust with the hypocrisy of society and laments the misery of human existence.

Gorbunov is fiercely protective of his wife who sometimes holds his hand as he speaks to AFP and helps him drink from a cup. They met seven years ago but refuse to reveal details about their relationship.

His story has generated huge media interest in Russia but Gorbunov hopes the buzz will soon subside. He wants to get on with his life, watch the last season of Game of Thrones and keep trading and writing his blogs.

He travels sometimes but has never been to Europe.

Not that he plans to leave Russia, even though life for people with disabilies here is a relentless daily struggle, saying he wants to be together with his loved ones.

For all his dark humour and keen intelligence, Gorbunov refuses to make any predictions about the future of the country -- or his own.

He has a feeling however that he will not see a change of leadership in his lifetime.

"I am not an optimist in this sense."

Saturday, May 4, 2019

5G conference warns on security as Huawei controversy rages

Yahoo – AFP, May 3, 2019

Western governments are deeply suspicious of involving Huawei in their 5G plans
(AFP Photo/Adrian DENNIS)

Experts called on 5G providers Friday to heed supply chain security in light of concerns about technology providers such as China's Huawei, recently banned by the US government.

"The overall risk of influence on a supplier by a third country should be taken into account, notably in relation to its model of governance, the absence of cooperation agreements on security," said a statement published by a 5G security conference in Prague.

"Security and risk assessments of vendors and network technologies should take into account rule of law, security environment, vendor malfeasance, and compliance with open, interoperable, secure standards and industry best practices," it added.

Called "the Prague Proposals," the non-binding statement also singled out the supplier country's adherence to "multilateral, international or bilateral agreements on cybersecurity, the fight against cybercrime, or data protection" as a security criterion.

Responding to the conclusions of the conference, Huawei said in a Friday statement that it was "committed to working with regulators, operators and industry organisations to develop effective rules which can build a stronger, more resilient and safer network."

"As the EU continues its deliberations, we firmly believe that any future security principles should be based on verifiable facts and technical data," Huawei said in the statement forwarded by email.

The United States has banned government agencies from buying equipment from Huawei over fears Beijing could spy on communications and gain access to critical infrastructure if the firm is allowed to develop foreign 5G networks offering instantaneous mobile data transfer.

Washington is adamantly opposed to Huawei's involvement because of its obligation under Chinese law to help Beijing gather intelligence or provide other security services.

Europe in turn has been torn over its approach to the Chinese giant -- while countries such as Britain and Germany have accepted its part in the construction of their networks, other countries including the Czech Republic have warned against Huawei.

In December, the Czech Republic's National Cyber and Information Security Agency said Huawei's software and hardware posed a threat to state security.

However, the EU member's pro-Russian, pro-Chinese president Milos Zeman met a Huawei official in Beijing last week to express his solidarity with the telecoms giant, saying he lacked "material evidence" for the warning.

Ciaran Martin, head of Britain's National Cyber Security Centre, on Friday chaired a working group dealing with security and resilience at the Prague conference organised by the Czech government.

"We discussed a set of issues dealing with the problems arising from the vendors we have now rather than vendors we might like to have in the future," Martin said.

"There are a range of security challenges which we noted, sometimes they are issues of quality -- poor engineering, poor security practices, there are issues and security requirements arising from the need of the vendors to access the operator's network."