catasebo.blogg.se

Who hacked the dnc server
Who hacked the dnc server










who hacked the dnc server

Present were Henry, the Committee members and staff, as well as a lawyer representing CrowdStrike and a lawyer from Perkins Coie. The HPSCI convened in closed executive session on December 5, 2017. Now keep Comey’s testimony in focus as we review the remarkable appearance of Shawn Henry, President of CrowdStrike Services, before the House Permanent Select Committee on Intelligence (“HPSCI”). No rational person or organization intent on conducting a serious investigation would.īut that, in effect, is precisely what the FBI - the self-proclaimed greatest investigative agency in the world - did when faced with this purportedly monumental foreign attack on the Democrat Party apparatus.

who hacked the dnc server

Not even the lowliest local police department would agree to such an absurd arrangement. What if this was a murder case? Would the Smallville PD allow a private investigator and lawyer hired by the murder victim’s family to process the crime scene, do the autopsy, and tell the police and district attorney what they supposedly found? Wouldn’t such findings be subject to attack in court as coming from sources that may have had an interest in shaping and tailoring the investigative results to suit the needs and desires of their client? Wouldn’t there be legal problems with the evidence’s provenance, chain of custody, and the reliability and comprehensiveness of the investigative work that supposedly produced it? Would the police and district attorney ever allow themselves to get roped into such a bizarre, ridiculous, nightmarish, and self-defeating arrangement? When presented with allegations of a devastating foreign cyber attack on one of the two major political parties, the FBI meekly agreed to allow CrowdStrike and Perkins Coie to do the forensic examination and, for all intents and purposes, run the investigation. So, instead of using a search warrant or some other legal process to perform a direct, hands on forensic examination of the DNC server, the FBI agreed to base its investigation on the findings of a private cybersecurity company. And, as discussed in the previous article, that company, CrowdStrike, was to do the investigation pursuant to its contract with Michael Sussmann of Perkins Coie, the law firm that represented Hillary Clinton’s presidential campaign. Q: Was there one request or multiple requests?Ī: Multiple requests at different levels and ultimately what was agreed to is that the private company would share with us what they saw. Q: Do you know why you were denied access to those servers?Ī: I don’t know for sure. Q: But is that typically the way the FBI would prefer to do the forensics or would your forensic unit rather see the servers and do the forensics themselves?Ī: We always prefer to have access hands on ourselves, if that’s possible. We were … a highly respected private company eventually got access and shared with us what they saw there. Q: Were you given access to do the forensics on those servers?Ī: We were not. Q: And would that access have provided intelligence or information helpful to your investigation in possibly finding … including to the Intelligence Community Assessment?Ī: Our forensics folks would always prefer to get access to the original device or server that’s involved. Question (by Senator Burr): Did the FBI request access to those devices to perform forensics on? In testimony before the Senate, FBI Director James Comey stated the following: In fact, at the same time as the alleged DNC hack, there were similar reports regarding the Democratic Congressional Campaign Committee’s (“DCCC”) server as well as DNC Chairman John Podesta’s personal email devices.

#Who hacked the dnc server series#

This is the fifth in a series of articles analyzing the 27 page federal grand jury indictment charging lawyer Michael Sussmann with making a false statement to the FBI.Īs stated in the fourth article, when the FBI learned of the alleged hack of the Democratic National Committee’s (“DNC”) emails, it asked to examine the server. Authored by George Parry via ,Įvidence grows that the alleged Russian hacking of the DNC server in 2016 was an inside job…












Who hacked the dnc server