SURVIVAL Stuff

++++++++++

The cyber-attack that sent an Alaskan community back in time

In 2018, a remote Alaskan community’s infrastructure was hit by a malware attack which forced it offline. It was only then they realized how much they depended on computers.

By Chris Baraniuk –

Mountain and lake in Mat-Su Borough – p06xjnns. 

They still don’t know where it came from. But when it hit, the Alaskan borough of Matanuska-Susitna was knocked for six. Malware rapidly spread across the borough’s computer networks, disrupting a bewildering array of services. Hundreds of employees found themselves locked out of their work stations. Staff at local libraries received urgent phone calls telling them to quickly turn off all the public PCs. The animal shelter lost access to data on medications required by its furry residents.

It didn’t stop there. An online booking system for swimming lessons went down, leaving people to queue up in person. One borough office had to switch to electronic typewriters temporarily. And Helen Muñoz, an 87-year-old woman who has been campaigning for a better sewer system in the area, got an unexpected response to one of her regular calls to local administrators. “Our computers are down,” she was told. She threw her hands up in disgust.

“The cyber-attack, God help us, just about stopped everything, you know,” Muñoz says. “In fact, the borough still isn’t squared away with their computers.”

Matanuska-Susitna, known as Mat-Su, is still trying to recover from what happened, months after the attack began in July 2018. When the first signs of malware popped up, no-one expected the turmoil that followed. IT staff initially worked up to 20 hours a day, tasked with digitally scrubbing clean 150 servers.

You might also like:

Mat-Su, a largely rural borough stretching across an area the size of West Virginia or Latvia, is home to just 100,000 people. It seems a strange target for a cyber-attack.

This is the story of what happened.

Lakeside homes in Mat-Su borough (Credit: Getty Images)

The cyber-attack crippled many of the borough’s activities (Credit: Getty Images)

On the morning of 23 July 2018, employees at the borough offices of Matanuska-Susitna in the tiny town of Palmer arrived for work as usual. Within a few hours, an anti-virus program flagged unusual activity on some of their PCs.

The borough’s IT director, Eric Wyatt, told his team to take a closer look. They found some malicious files, so they followed standard procedure: get staff to change their passwords and, meanwhile, prepare an automated program to clear out any suspicious software.

But when they launched this defense mechanism, there was an unintended response.

The scale of these cyber-attacks was certainly new to Wyatt

Wyatt watched as the network lit up. It looked like a larger or second stage attack had been triggered. Perhaps someone was monitoring the IT department’s defensive moves, or it was an automatic response by the malware. Either way, it had begun spreading further and, in some cases, it locked down more employees’ files and demanded ransom payments.

This form of malware is known as ‘ransomware’ – an increasingly common, and dangerous, threat to computer systems. In recent years, ransomware outbreaks around the world have temporarily shut hospitals, halted production at factories, skewered operations at major ports and sent hundreds of offices into chaos. Some estimates put the annual total cost of ransomware events at several billion dollars.

The scale of these cyber-attacks was certainly new to Wyatt, who started his IT career in the US Air Force before working for defense and government contractors.

Artist's impression of malware (Credit: Getty Images)
 Malware ransom attacks are thought to have cost companies several billion dollars  (Credit: Getty Images).

“I have over 35 years in this business and have dealt with this kind of thing during that time,” he says. “This was certainly larger than anything I had seen, more sophisticated.”

When he realized the incident was going to cause significant headaches, he went to see borough manager John Moosey.

Moosey listened as Wyatt explained what he knew about the situation. Moosey and Wyatt were soon on the phone to the FBI – and their insurer – explaining that they seemed to be the target of a large cyber-attack.

Almost all of the borough’s office phones had to be taken offline. As IT experts were drafted in to help with the recovery, printers and computers were gathered up in droves – more than 700 devices in total had to be checked and scrubbed. “All data is considered suspect,” read one update published a short time later.

They wanted the library to disconnect every computer and printer – not just switch them off, but unplug them too

“It really hammered us extremely hard,” says Moosey.

In the borough’s purchasing department, staff faced filling out forms with pen and ink while their computers sat idle. Then they had a bright idea. In the cupboard were a couple of old electronic typewriters. They dusted them off and used them, a move that made international headlines.

As systems were taken offline, and staff switched to mobile phones and temporary webmail services, many functions of the borough were forced to slow down. Computer programs had been designed to help process everything from data on construction sites to credit card payments at the local landfill – but now they were all out of action.

Electrical typewriter (Credit: Getty Images)

The borough’s purchasing department were forced to dust off their old typewriters because all computers were impounded  (Credit: Getty Images).

“The virus was amazingly terrible,” says Peggy Oberg, a librarian at the Big Lake Public Library in south central Mat-Su.

In the space of one week, Big Lake library welcomes between 1,200 and 1,500 people through its doors. Many of them rely on internet and computer services there.

Oberg remembers the call she got from the IT department. They wanted the library to disconnect every computer and printer – not just switch them off, but unplug them. Staff were also asked to turn off the public wi-fi.

In 20 years, Oberg had never had a call like it.

Staff at a number of the borough’s libraries were also unable to place books on hold, search for new items patrons requested, or communicate through the usual channels with other colleagues around Mat-Su. For a few weeks, they were partially cut off.

I don’t mind technology, but when I can’t get a sewer system built I get very uptight – Helen Muñoz

Oberg spent two months worrying that the data for library groups and services would be lost forever.

“I was kind of sick thinking about them possibly not being able to recover that,” she says. Thankfully, she later found that the files had in fact been restored, nine weeks after she’d last had access to them.

Mat-Su’s local animal shelter takes in between 200 and 300 stray or unaccounted-for animals every month – from stray domestic pets to livestock found on open roads. Staff computers at the shelter were taken away. Without records of medications and previous cases, employees didn’t know how much to charge people who came to collect pets or missing cattle. The website with photos of animals up for adoption also couldn’t be updated.

Dog being given vaccine (Credit: Getty Images)

The borough’s animal shelter could not keep track of which animals had been vaccinated  (Credit: Getty Images).

Helen Muñoz is an 87-year-old resident of Palmer. She moved to Mat-Su in the 1970s with her husband, whose family ran a septic tank and sewerage business. Lately, she has made it her mission to force an improvement of Mat-Su’s own sewage system. She has a place on a committee overseeing the development of a new waste-water treatment plant.

Muñoz was frustrated by the way the hampered communications affected the borough. “I don’t mind technology, but when I can’t get a sewer system built,” she tells me, “I get very uptight.”

Others were equally worried. As one local resident put it in a comment to a Facebook update about the cyber-attack: “It’s pretty amazing how this can effect [sic] our day-to-day.

“So far it’s changed the way I had to pay for the dump, the email proof of my dog getting his rabies vaccine hasn’t shown up, and when I pay my taxes it looks like that’s going to be different too.”

Shortly after the attack began, investigators found evidence that the malware had been on the borough’s systems since May

Meanwhile, Mat-Su estate agents, who regularly sign in to an online system for local land registry data, found themselves locked out. Even the system for signing up children for swimming lessons went down.

“Everyone had to stand in line, it was all done the old-fashioned way,” says Nancy Driscoll Stroup, a local lawyer and critic of the borough.

The incident has so far cost Mat-Su more than $2m (£1.59m).

Shortly after the attack began, investigators found evidence that the malware had been on the borough’s systems since May. This raises Stroup’s curiosity – she notes that a borough delegation visited China on a trade mission that month. While no-one has made any official link to the Chinese, there have been allegations of Chinese involvement in other recent hacking episodes.

Shelves full of books (Credit: Gety Images)

Libraries were unable to search for books, nor place any on hold for patrons  (Credit: Getty Images).

As they combed through the digital wreckage, Wyatt and his colleagues realized that the malware had deposited data, in files named with a specific number, on victim computers. After investigating, they realized this number, 210, identified Mat-Su as the 210th victim of this particular version of the malware; the other 209 victims are still unknown.

They also gleaned some clues now about how the attack started. Wyatt has some hints it was a targeted phishing attack, in which an organization working with the borough was compromised in a separate attack. Wyatt says he has evidence that this allowed someone to send a carefully composed malicious email, containing the first batch of malware, to a Mat-Su employee.

By cloaking an attack within a seemingly innocuous message, malware creators increase the chances that someone clicks on a link or downloads the attachment that spreads the malware to their computer. From there, it can attack other computers on the same network.

The only people to blame are the people who write these viruses – Eric Wyatt

Wyatt doesn’t blame anyone for being tricked, though. “The only people to blame are the people who write these viruses,” he says.

Over the ensuing 10 weeks, a dedicated team gradually brought the majority of Mat-Su borough’s affected services back online.

In August 2018, Wyatt appeared in a YouTube video published by the borough explaining the extent of the recovery operation. IT contractor Kurtis Bunker was also filmed saying he thought the FBI had been “pleasantly surprised” at how Mat-Su’s staff responded to the attack.

Not all members of the public were understanding. “Who or why would anyone ‘hack’ a little rinky dink town?” scoffed one Facebook user. But many were supportive. And various organizations that have links or business relationships with the borough were also part of a larger effort to make sure the cyber-attack didn’t spread any further.

Beijing skyline (Credit: Getty Images)

Investigations revealed some of the team had visited China, where other cyber-attacks are thought to have originated from  (Credit: Getty Images).

Mat-Su may not have been attacked for any other reason besides the malware creators belief that they could collect ransom payments. The FBI’s advice was clear, though, says Wyatt: don’t pay up.

William Walton, a supervisory special agent at the FBI investigating what happened in Mat-Su, says the kind of attack Mat-Su experienced can have serious consequences. Being a smaller community, Mat-Su has less of a safety net to rely on, he points out.

“In terms of its infrastructure, it doesn’t perhaps have the same redundancy as a major metropolitan area so we would absolutely consider that as a critical infrastructure event,” says Walton.

We may never know who attacked Mat-Su, or why. But such incidents are unsettlingly common. As communities and businesses rely on computers for even the most basic tasks, the potential for a cyber-criminal to cause havoc has only increased.

Now, a handful of small towns in Alaska, scattered across the borough of Mat-Su, know that only too well.

Join 900,000+ Future fans by liking us on Facebook, or follow us on Twitter or Instagram.

If you liked this story, sign up for the weekly bbc.com features newsletter, called “If You Only Read 6 Things This Week”. A handpicked selection of stories from BBC Future, Culture, Capital, and Travel, delivered to your inbox every Friday.

(For the source of this, and many other important articles, please visit: http://www.bbc.com/future/story/20190108-the-cyber-attack-that-sent-an-alaskan-community-back-in-time/)

++++++++++

 

Tiny Timberleaf Pika teardrop makes on- and off-road adventure nimbler

Timberleaf offers a number of optionsTimberleaf offers a number of options (Credit: Timberleaf Trailers).

Teardrop trailers have been one of the more visible contributors to the flourishing motorhome and camper industry. Startup after startup has been reviving its own version of the simple, affordable and timelessly curvaceous camping trailer, and some have been going smaller and lighter. Colorado’s Timberleaf Trailers gets in on the miniaturization with its all-new Pika, a pint-sized teardrop that sizes in 1/3 smaller than its standard teardrop model. Tow the Pika down the highway or on the roughest of trails and enjoy solid walls around you, a clear view of the stars overhead, and a meal under the tailgate.

Timberleaf Trailers impressed us the minute we first saw it back in 2016. Its Classic model comes with a signature rollback-to-K-tail shape that remains true to classic teardrop styling while also showing distinct Timberleaf flair. Stylish touches like a panoramic skylight, birch woodwork and custom wood-and-leather cooler box help create something of a modern style icon.

There’s a point at which going small and smaller with a camping trailer becomes counterproductive, making it uncomfortable and ill-equipped to support you in the field. But from the looks of it, Timberleaf doesn’t get close to that point with the Pika, cutting bulk and weight while still offering everything two people need to thrive in the great outdoors.

Named after the small, rabbit-like American pika known for scampering across exposed, high-alpine stretches of the Rocky Mountains, the Timberleaf Pika is designed for easier towing and more nimble handling on the road than the Timberleaf Classic or other larger-sized teardrops. Timberleaf declares it 36 percent smaller than the Classic, noting that it rides on a 54 x 96 in (137 x 244-cm) frame. The Pika stretches just under 12 feet (3.7 m) in length and weighs 900 lb (408 kg) dry, compared to the Classic’s 15 feet (4.6 m) and 1,400-lb (635-kg) dry weight.

The most rugged Pika, the Off-Road includes a 4-in lift, Jeep-style fenders, a Timbren suspension and...

Less size doesn’t necessarily mean compromised bottom-line capability. The Pika still sleeps two, though on a slightly smaller 54 x 75-in (137 x 191-cm) double bed than the Classic’s 57 x 80-in (145 x 203-cm) “Colorado Queen.” Head clearance calculates in at the same 36 in (91 cm) on both Timberleaf models.

Timberleaf’s signature panoramic skylight finds its way to the Pika, but the hard interior cabinets give way to stretch cargo nets, providing a storage solution without cutting into the more limited usable space. Also found in the cabin are LED lights, a multi-speed fan, dual USB ports and a GFI outlet. The two side doors with sliding windows give each camper his or her own entry/exit and work with the two standalone sliding windows to bring in plenty of light and ventilation.

The skylight looks smaller than on the Classic, but still offers a nice view from the...

Where the Pika’s compacted size is most noticeable is in the tailgate galley, which loses the integrated sink. Timberleaf does not include a standard hard-plumbed cooktop on the Classic, so that doesn’t change on the Pika. The company does sell an optional stove, or you could just pack your own portable camp stove.  The new kitchen cabinetry unit has been sized around a Dometic CFX-35W fridge on a slide-out. That slide can also accommodate a 35-liter Yeti cooler. So you lose some of the style of the Classic’s custom-built wood cooler box, but you gain some functionality with an electric fridge that doesn’t need to be regularly topped off with ice.

The rest of the kitchen includes dual countertops, electrical outlets and a storage/battery cabinet

The kitchen area has a dual countertop design and comes with dual LED dome lights, four USB ports, a GFI outlet and a 12V socket. The cabinet next to the fridge/cooler slide offers added storage space, as well as access to the 100-Ah deep-cycle battery.

Recognizing the ever-expanding diversity of automobiles and the outdoor adventurers driving them, Timberleaf offers the Pika in three distinct trim levels. The “Classic” package takes aim at road tourers who plan mostly highway driving, with the possibility of some smooth dirt road mixed in. It features a vintage look with rounded diamond-plate fenders over top 14-in aluminum wheels with 205/75 R14 tires. It also includes a 2,000-lb torsion axle suspension and 2-in ball coupler.

(For the balance of this article please visit: https://newatlas.com/timberleaf-pika-teardrop-trailer/55929/)

++++++++++

 

Rezvani Tank Military Edition: The only SUV with a smoke screen button

The Rezvani Tank Military Edition is 300 grand's worth of street-legal badassThe Rezvani Tank Military Edition is 300 grand’s worth of street-legal badass (Credit: Rezvani).

Anyone who felt Rezvani’s original Tank XUV (eXtreme Utility Vehicle) was a touch underdone can now stump up US$295,000 or more for a Military Edition, complete with bulletproof armor, thermal and night vision systems, a smoke bomb button and a 707-hp (527-kW) Hellcat engine.

California’s Rezvani likes to talk big, then deliver. You don’t, for example, call your first sports car the Alpha Beast and then deliver something that blends in with the pack. The original Rezvani Tank was a re-skinned Jeep Wrangler Unlimited Rubicon with a new engine and a pair of coach-style doors on each side to go with a uniquely future-tough design.

And now there’s a Military Edition. While you can specify this thing with the same 500-hp (373-kW) engine as the regular Tank, there’s now also the option of moving up to the 707-horsepower, supercharged 6.4 liter V8 from the Dodge Hellcat.

The exterior is painted in US Army Desert Sand, with a matt finish. It’s also upgraded with assault rifle-proof ballistic body armor, bulletproof glass and enough underside protection to eat up an IED blast. Continuing that theme, there’s mil-spec run-flat tires, a protective wrap on the fuel tank, and extra protection around the radiator, too.

Rezvani Tank Military Edition: rear blinding lights and smoke screen

The protection extends, in a sense, to the occupants, with a built-in first aid kit, a hypothermia kit and a set of gas masks.

Further fun arrives with the Military Edition’s ram bumpers. Then there’s its electrified door handles – those’ll keep the neighbor’s kids away – not to mention strobe lights and blinding lights, front and rear, to help deal with pursuers, as well as horn, siren and loudspeaker systems to make your presence very well known.

(For the balance of this article, plus a video, visit: https://newatlas.com/rezvani-tank-military-edition/55847/)

++++++++++

 

Article Image
KIM WON-JIN/AFP/Getty Images

 

At a U.S. House of Representatives hearing on October 12th, experts warned that the greatest existential threat to the country may come from the detonation of a nuclear EMP bomb. It could kill as many as 90 percent of all Americans within a year.

What would an EMP attack actually do? It could involve the detonation of a hydrogen bomb delivered by missile or even satellites at a high altitude of 30-400 km, creating an electromagnetic pulse that would knock out the electrical grid. But not only that – all electrical devices in the range of the blast could be fried. No lights, no computers, no phones, no internet, not even cars would work. The lack of refrigeration is likely to spoil food, causing mass starvation. Add to that lack of clean water, no air traffic control or any financial transactions taking place and you have widespread devastation in the U.S.

The casualties incurred would not be from the explosion, as it can happen too high for its nuclear effects to be felt strongly on the ground. But the loss of life-sustaining infrastructure could bring slow but sure disaster.

This kind of doomsday prediction comes courtesy of two members of the former congressional EMP commission  – Dr. William R. Graham and Dr. Peter Vincent Pry. Dr. Graham is a physicist who was a science advisor to President Reagan and administrated NASA. Dr. Pry is a former CIA officer responsible for analyzing Soviet and Russian nuclear strategy, who has served on numerous congressional boards related to security.

They appealed for President Trump to prepare the country’s infrastructure for an EMP attack via a number of possible steps while lambasting the U.S intelligence apparatus for ignoring warning signs and constantly underestimating North Korean capabilities.

In a statement, the scientists identified how just six months ago, most experts didn’t think much of North Korea’s nuclear arsenal, considered their ICBMs were fake, predicted that a hydrogen bomb was years away and maintained that the communist pariah state could not strike the U.S. mainland. As all such assessments were proven incorrect or overly optimistic, the time has long since come to prepare for the worst possibility of all  – an EMP attack, admonished the specialists.

“After massive intelligence failures grossly underestimating North Korea’s long-range missile capabilities, number of nuclear weapons, warhead miniaturization, and proximity to an H-Bomb, the biggest North Korean threat to the U.S. remains unacknowledged—nuclear EMP attack,” they stated jointly

One danger specific to EMP attacks is that they could also be the most acceptable to world opinion.

“An EMP attack would be the most militarily effective use of one or a few nuclear weapons, while also being the most acceptable nuclear option in world opinion, the option most likely to be construed in the U.S. and internationally as “restrained” and a “warning shot.”, wrote Dr. Pry in an opinion piece for the Hill.

The EMP commission was actually defunded on September 30th. It was created in 2001 and has been extended several times over the years, the last time in 2016. This extension was allowed to lapse, even as North Korea issued a specific threat in September to carry out an EMP attack and published a technical paper in the official communist party paper “Rodong Sinmun” outlining some details about it.

Here is the Google translation of that paper, which can be found on the Korean version of the paper’s site (at number 33).

(For the balance of this article, and to watch the full hearing with Dr. William R. Graham and Dr. Peter Vincent Pry go here: https://bigthink.com/paul-ratner/congress-warned-this-new-weapon-from-north-korea-could-kill-up-to-90-percent-of-americans/)

++++++++++

 

When We Eat, or Don’t Eat, May Be Critical for Health

A growing body of research suggests that our bodies function optimally when we align our eating patterns with our circadian rhythms.

Credit – Evan Cohen.

Nutrition scientists have long debated the best diet for optimal health. But now some experts believe that it’s not just what we eat that’s critical for good health, but when we eat it.

A growing body of research suggests that our bodies function optimally when we align our eating patterns with our circadian rhythms, the innate 24-hour cycles that tell our bodies when to wake up, when to eat and when to fall asleep. Studies show that chronically disrupting this rhythm — by eating late meals or nibbling on midnight snacks, for example — could be a recipe for weight gain and metabolic trouble.

That is the premise of a new book, “The Circadian Code,” by Satchin Panda, a professor at the Salk Institute and an expert on circadian rhythms research. Dr. Panda argues that people improve their metabolic health when they eat their meals in a daily 8- to 10-hour window, taking their first bite of food in the morning and their last bite early in the evening.

This approach, known as early time-restricted feeding, stems from the idea that human metabolism follows a daily rhythm, with our hormones, enzymes and digestive systems primed for food intake in the morning and afternoon. Many people, however, snack and graze from roughly the time they wake up until shortly before they go to bed. Dr. Panda has found in his research that the average person eats over a 15-hour or longer period each day, starting with something like milk and coffee shortly after rising and ending with a glass of wine, a late night meal or a handful of chips, nuts or some other snack shortly before bed.

That pattern of eating, he says, conflicts with our biological rhythms.

Scientists have long known that the human body has a master clock in the brain, located in the hypothalamus, that governs our sleep-wake cycles in response to bright light exposure. A couple of decades ago, researchers discovered that there is not just one clock in the body but a collection of them. Every organ has an internal clock that governs its daily cycle of activity.

WELL – Do you binge eat at night? Your hormones may be to blame.

During the day, the pancreas increases its production of the hormone insulin, which controls blood sugar levels, and then slows it down at night. The gut has a clock that regulates the daily ebb and flow of enzymes, the absorption of nutrients and the removal of waste. The communities of trillions of bacteria that comprise the microbiomes in our guts operate on a daily rhythm as well. These daily rhythms are so ingrained that they are programmed in our DNA: Studies show that in every organ, thousands of genes switch on and switch off at roughly the same time every day.

“We’ve inhabited this planet for thousands of years, and while many things have changed, there has always been one constant: Every single day the sun rises and at night it falls,” Dr. Panda said. “We’re designed to have 24-hour rhythms in our physiology and metabolism. These rhythms exist because, just like our brains need to go to sleep each night to repair, reset and rejuvenate, every organ needs to have down time to repair and reset as well.”

Most of the evidence in humans suggests that consuming the bulk of your food earlier in the day is better for your health, said Dr. Courtney Peterson, an assistant professor in the department of nutrition sciences at the University of Alabama at Birmingham. Dozens of studies demonstrate that blood sugar control is best in the morning and at its worst in the evening. We burn more calories and digest food more efficiently in the morning as well.

At night, the lack of sunlight prompts the brain to release melatonin, which prepares us for sleep. Eating late in the evening sends a conflicting signal to the clocks in the rest of the body that it’s still daytime, said Dr. Peterson.

“If you’re constantly eating at a time of day when you’re not getting bright light exposure, then the different clock systems become out of sync,” she said. “It’s like one clock is in the time zone of Japan and the other is in the U.S. It gives your metabolism conflicting signals about whether to rev up or rev down.”

Most people know what happens when we disrupt the central clock in our brains by flying across multiple time zones or burning the midnight oil: Fatigue, jet lag and brain fog set in. Eating at the wrong time of day places similar strain on the organs involved in digestion, forcing them to work when they are programmed to be dormant, which can increase the risk of disease, said Paolo Sassone-Corsi, the director of the Center for Epigenetics and Metabolism at the University of California, Irvine.

“It’s well known that by changing or disrupting our normal daily cycles, you increase your risk of many pathologies,” said Dr. Sassone-Corsi, who recently published a paper on the interplay between nutrition, metabolism and circadian rhythms.

A classic example of this is shift workers, who account for about 20 percent of the country’s work force. Many frequently work overnight shifts, forcing them to eat and sleep at odd times. Nighttime shift work is linked to obesity, diabetes, some cancers and heart disease. While socioeconomic factors are likely to play a role, studies suggest that circadian disruption can directly lead to poor health.

In one experiment, scientists found that assigning healthy adults to delay their bedtimes and wake up later than normal for 10 days — throwing their circadian rhythms and their eating patterns out of sync — raised their blood pressure and impaired their insulin and blood sugar control. Another study found that forcing people to stay up late just a few nights in a row resulted in quick weight gain and reduced insulin sensitivity, changes linked to diabetes.

WELL – Front-loading calories early in the day helps fight obesity, a seven-year study says.

++++++++++

 

Russian hackers infiltrated hundreds of U.S. electric utilities

by Stephen Johnson –

Creative Commons/Big Think.

Hackers working for Russia gained access to hundreds of U.S. electric utilities in 2017, according to new reports from federal officials.

The hackers, who worked for a Russian-sponsored group code-named Dragonfly or Energetic Bear, managed to infiltrate the utility networks undetected, putting themselves in a position to disrupt power flows and potentially cause blackouts, officials with the Department of Homeland Security told the Wall Street Journal.

The department, which has warned of Russia’s threat to U.S. infrastructure since 2014, said the attacks are likely still occurring.

Although the utility networks were “air gapped”—meaning not directly connected to the internet—the hackers managed to infiltrate the networks of vendors who had trusted relationships with the utilities. From there, gaining access to the utilities was a straightforward process.

Inside the utility networks, the hackers were able to harvest other sensitive information: how the networks were configured, what equipment was used, and normal operating procedures.

“They got to the point where they could have thrown switches” and disrupted power flows, said Jonathan Homer, chief of industrial-control-system analysis for DHS.

Alarmingly, the extent of the breaches is unknown because the hackers accessed the utility networks using legitimate employee credentials, which they gathered through conventional tactics like spear-phishing emails and watering-hole attacks, according to the Wall Street Journal.

“They’ve been intruding into our networks and are positioning themselves for a limited or widespread attack,” Michael Carpenter, former deputy assistant secretary of defense, told the newspaper. “They are waging a covert war on the West.”

The motive behind the state-sponsored hacks is still unclear, though the breaches suggest Russia could be in a position to cause damage and blackouts to U.S. infrastructure.

In June, the Justice Department indicted 12 Russian nationals for their alleged “sustained effort” to hack Democrats’ emails and computer networks in the 2016 presidential election.

President Donald Trump and Russian President Vladimir Putin arrive for a meeting in Helsinki, on July 16, 2018. (Photo BRENDAN SMIALOWSKI/AFP/Getty Images)

Electric utilities aren’t the only area of U.S. infrastructure on which Russia seems to have a strategic eye. Earlier this year, reports broke of Russian submarines lurking near the underwater cables that power the internet across the Atlantic Ocean.

In conducting the underwater operations, Russians were “doing their homework and, in the event of a crisis or conflict with them, they might do rotten things to us,” Michael Kofman, a Russian military expert at nonprofit research group CNA Corp., told the Associated Press.

(For additional information and videos please visit: https://bigthink.com/stephen-johnson/russian-hackers-infiltrate-hundreds-of-us-electric-utilities-officials-report/)

++++++++++

 

Experts Say More Flash Flooding than Ever Before and it’s Getting Worse

By Gerard West

(Photo From National Weather Service) 

Experts say that the United States is experiencing torrential rain events, not only more frequently, but that more rainfall is occurring and the problem is only getting worse.

The number of flash flood events is rising in the United States. Many of these are caused by tropical ocean waters, but many others by increasingly intense thunderstorms. Long-rising air temperatures have led to an increase in the sheer size of storms.

Warmer air holds more water and as a result, these immensely larger storms are not only dropping a massively increased amount of rain, but that rain is falling faster.

Wetter weather getting worse

Some areas are seeing records being shattered for the wettest days.

In an interview with the Washington Post, Andreas Prein, an atmospheric scientist at the National Center for Atmospheric Research in Boulder, Colorado said, “Things are definitely getting more extreme. You just have to look at the records. All areas of the continental U.S. have seen increases in peak rainfall rates in the past 50 years.”

“There is a chance that we are underestimating the risk, actually,” Prein added.

Heavy rain events up 71% in some areas since 1958

According to GlobalChange.gov, since 1958, most areas of the United States have seen an increase in the amount of rain falling in very heavy events. The sole exception is Hawaii, which is actually down by 12 percent.

The amount of these heavy rain events increases from West to East. In the lower western and southwestern states, the amount is only 5%. In the Pacific Northwest, the number is 12%. However, as you move to the east, the numbers continually climb. In the central United States from north to south, the increase is 16%. From there the numbers jump dramatically. In the southern and southeastern states, the increase has been 27%. In the northern and mid-central states, from Minnesota down to Missouri toward the West and Ohio toward the east, the increase has been 37%. But the most dramatic change has been from West Virginia northward all the way up to Maine, where heavy rain events have jumped an astonishing 71% in the past 60 years.

Photo of a truck being washed away on a flooded highway

(Photo From National Weather Service) 

Increase in flooding events and magnitude

Many areas have seen 1-in-1000-year storms occur that have brought about severe flooding. Statistically, this definition means there is 1/10 of a 1 percent chance in any year that such a storm will hit.

However, this past year saw Ellicott City, Maryland experience not one, but two of these rare storms in back-to-back years.

Extreme weather statistics tracked by the National Climate Assessment shows more than a quadrupling of heavy downpours since 1960.

As a result, they have also seen as much as an 18% increase in flood magnitude in many areas of the US, particularly the eastern half. To the west, there has also been an increase in flash flooding in California by 6-12 percent in some areas.

Human-caused warming at fault

According to the National Climate Association, who have posted their findings on the government website on extreme weather, the fault for the change since the 1950s is a direct result of human-caused climate change.

The website states:

“The mechanism driving these changes is well understood. Warmer air can contain more water vapor than cooler air. Global analyses show that the amount of water vapor in the atmosphere has in fact increased due to human-caused warming. This extra moisture is available to storm systems, resulting in heavier rainfalls. Climate change also alters characteristics of the atmosphere that affect weather patterns and storms.”

(Article source: https://yourweatherwatcher.com/post/experts-say-flash-flooding-ever-getting-worse)

 

 

++++++++++

New nanogel neutralizes deadly snake venom 

A new nanogel could make for a better snake antivenom, by sequestering the toxins within the...A new nanogel could make for a better snake antivenom, by sequestering the toxins within the bloodstream (Credit: SURZet/Depositphotos)
According to the World Health Organization, snakes bite an estimated 5 million people each year, killing more than 100,000 of those victims and permanently injuring hundreds of thousands more. Current antivenoms might not be saving lives as efficiently as they could be, given that they’re difficult and expensive to produce, distribute and administer. Now, researchers at the University of California, Irvine (UCI) have developed a synthetic alternative with a long shelf-life that can neutralize the venom from several species of snakes.

Although existing antivenom treatments are effective at preventing death or long-term disability like amputation, they aren’t easy to make, store or ship. One of the most common ways is to inject a horse or sheep with a non-lethal dose of a venom, wait for the animal to develop antibodies against the toxins, and then harvest and process those antibodies into an antivenom.

That technique is problematic for several reasons. For one, it’s expensive, which means that it isn’t accessible in the poorer rural areas of the world where the majority of snake bites occur. It also needs to be refrigerated, making storage and shipping tricky, and most antivenoms are only effective against bites from a single species of snake. The UCI team says their synthetic solution could solve all of these issues.

“Current antivenom is very specific to certain snake types,” says Jeffrey O’Brien, lead author of the study. “Ours seems to show broad-spectrum ability to stop cell destruction across species on many continents, and that is quite a big deal. Our treatment costs pennies on the dollar and, unlike the current one, requires no refrigeration. It feels pretty great to think this could save lives.”

Jeffrey O'Brien (left) and Ken Shea of UC Irvine have developed a new type of snake...

The team’s treatment, which they call a “nanodote,” is built around a specially-designed polymer nanogel. When injected, nanoparticles in the material absorb the venom by binding to certain protein toxins that are common to several species of deadly snakes. These particles sequester and neutralize the toxins, keeping the poison from attacking red blood cells and causing the serious hemorrhaging that can sometimes be fatal.

Since the nanodote ingredients are easy to obtain, it’s much cheaper to produce than the current antidotes, and can sit unrefrigerated for much longer. That means it could be shipped at low-cost to remote areas as part of a standard medical package to treat bites from a variety of snake species.

(For the balance of this article see: https://newatlas.com/snake-antivenom-nanogel/48299/)

 

++++++++++

 

Article Image
Airplane!, 1980, Paramount Pictures. 
.

A Harvard study of 44 students has cohttps://bigthink.com/ned-dymoke/harvard-study-heat-slows-down-the-brain-by-13/nfirmed what each and every one of us who has ever been an adult human has learned: summer heat doesn’t help you think.

Half the students lived in a building with air conditioning, and half didn’t. They were all asked to take a cognitive assessment test on their phones right after getting up. The students with air conditioning did normally, while the students without air-conditioning, however, had 13.4% worse reaction times and coincidentally performed 13.3% worse on the cognitive tests.

The study was conducted over a 12-day period in the summer of 2016, during which there was a five-day heatwave. What’s interesting is the heat continued inside long after the outside heat left. Since many buildings are built to retain heat during the winter, they have a tendency to keep all heat in, meaning that a non-air-conditioned building can keep the heatwave going inside for sometimes up to 48 hours after the initial natural one. As someone that lived in a crappy Brooklyn building for a particularly brutal summer, I can attest to it getting up to 87ºF inside at night if you forgot to set the timer on the thermostat.

The study has socioeconomic findings, too: if you’re too poor to afford air-conditioning you might fall behind at work or at school. In fact, studies are proving this repeatedly.

America, by and large, has an obsession with A/C… 87% of American homes have A/C. There are currently 1.6 billion A/C units in the world, and that figure is expected to be five times greater by 2050 as climate change takes its toll.

(For accompanying video presentations please visit: https://bigthink.com/ned-dymoke/harvard-study-heat-slows-down-the-brain-by-13/)

 

++++++++++

 

++++++++++

Imperial Motion pitches the first self-healing tent

Imperial Motion's new Nano Cure Tent can self-heal small punctures and holes in its surface
Imperial Motion’s new Nano Cure Tent can self-heal small punctures and holes in its surface (Credit: Imperial Motion)
Everything from electronics to concrete is getting the self-healing treatment nowadays, but the technology rarely seems to make it to commercial products. Now, Imperial Motion is pitching a self-healing tent, made out of a proprietary material it calls Nano Cure Technology (NCT).

To gain its healing superpowers, the material starts with a nylon ripstop fabric that is sandwiched between two layers of water-resistant silicone. According to Imperial Motion, when the material is punctured it doesn’t actually break – instead, the nylon threads are just pushed apart. They can be coaxed back together by rubbing the puncture wound with your finger for a few seconds, leaving little to no trace that anything was ever wrong.

The company cautions that it only really works on small holes and tears, but the ripstop design should help keep the small ones from getting too big anyway. Imperial Motion has been putting the NCT material to work in backpacks, duffel bags, hammocks and jackets since 2016 (and other companies have since followed suit with similar products like Slughaus’ Wolverine Pack), but this sounds like the first time it’s shown up in a tent.

(For more on this visit: https://newatlas.com/self-healing-tent-nano-cure/55285/)

 

++++++++++

Incident Web – Wildland Fire and other Natural Resource Incidents

https://inciweb.nwcg.gov/

Sardinas Canyon Fire June 24

Use the map or search bar to locate wildland fire and other natural resource incidents. Click a marker on the map and use the “Go to Incident” button for detailed information. From the incident page you can access announcements, closures, news, maps, and photographs from the menu below the map (on mobile phones tap the menu button).

The redesigned site has a modern layout and can be viewed from your phone, computer, or tablet.

Map options:
Cog Icon for map settings Change map properties
Location Icon Find your current location
Back arrow icon for resetting map Reset map position

(View at: https://inciweb.nwcg.gov/)

++++++++++

MIT discovery resurrects potential of molten salt batteries for grid level power storage

A new steel-based membrane could ressurect a 50-year-old battery technology, leading to cheap grid-level power storage...
A new steel-based membrane could ressurect a 50-year-old battery technology, leading to cheap grid-level power storage and an increase in renewable energy use (Credit: Illustration modified from an original image by Felice Frankel)

One of the primary problems with renewable energy, particularly wind and solar, is that power gets generated when the wind or sun is available, rather than when it’s most needed. This problem would more or less disappear if the world could come up with a massive, cheap, long-lasting battery design that could be used to store power at grid-scale levels and feed it back out when required.

Lithium batteries are the current darlings (heh heh) of the electric vehicle and consumer electronics industries, due to their high performance, power density and light weight. But lithium is way too expensive a material for grid-scale storage, and when you’re talking about making batteries for a whole city, size and weight are far less important than making something super cheap, safe and reliable that will last for as long as possible. All the better if it can be made out of common and easily available materials.

Good news, then, from MIT on this front, as a team of researchers has found a cheap, effective and durable way of resurrecting an old battery idea first documented 50 years ago.

The discovery centers around molten salt batteries such as sodium/sulfur or sodium/nickel chloride designs in which electrodes are kept at high temperatures to keep them in a molten state and allow charge to transfer between them.

(For complete article see: https://newatlas.com/mit-molten-salt-battery-membrane/53085/)

 

++++++++++

Co-founder and President, The High Conflict Institute –

Here’s a fast fact about high-conflict people: life is better when you avoid them. Bill Eddy, mediation expert and president of the High Conflict Institute, describes them not only as difficult but also potentially dangerous. So how can we avoid becoming a target in their path of destruction?

First, you have to be able to recognize them, says Eddy. They tend to share these four key characteristics: a preoccupation with blaming others, all-or-nothing thinking, unmanaged emotions, and extreme behaviors. Once you know what you’re dealing with—a textbook high-conflict personality—you can take measures to manage this relationship, whether it’s at home, at work, or beyond.
.
Eddy shares his matter-of-fact methods for withdrawing from these people or, if that’s not an option, for how to resist their conflict lures and disengage from the drama.
.

 

++++++++++

Car Hammock turns your automobile into a suspended camping lounge

Kicking back in the Car Hammock
Kicking back in the Car HammockWe’ve seen hammocks on truck hitches, hammocks on car roofs, and even hammocks inside of pickup beds. But what if it’s pouring rain and you still want to hammock? Well, you can either get soaked outside or string your hammock up inside your car with the Car Hammock. Forget the mosquito net and tarp and protect yourself in a climate controlled cocoon of solid sheet metal.

With the hammock explosion that’s been going on across the US, the market has branched out into all kinds of weird hammock and hammock-related products – from hammock hot tubs to hammock boats. It was only a matter of time before someone brought a hammock into a car, and Car Hammock has done it.

An interesting idea that’s hit some bumps along the way, the Car Hammock serves as a lesson for startups in the digital age. The company initially got a small batch of 100 hammocks to market in 2016/17 before the internet got a hold of the idea of hammocking in the car and sent the hammocks flying off shelves much faster than Car Hammock could keep up. The company tried to place a larger order with its manufacturer, but the manufacturer countered by raising pricing and Car Hammock was stuck – the type of folks excited about hammocking in cars don’t tend to get excited about big price hikes.

So Car Hammock went back to the drawing board, redesigned its product based on feedback, added a larger model for SUVs, found a manufacturer that hit the sweet spot in pricing and quality, and is now relaunching its product via Kickstarter. It hopes to raise the capital it needs to buy materials in sufficient quantities to get hammocks flying into cars all over the land.

The Car Hammock is about as simple as it sounds, which is probably a good thing – who wants to put in a lot of work before surrendering to a suspended siesta in an Altima? The rectangular fabric has adjustable corner and side straps that run out the doors, wrapping and hooking to the vehicle for support.

(For the balance of this article visit: https://newatlas.com/carhammock-hammock-inside-vehicle/55047/)

++++++++++

Smart jewelry that sends out a call for help claims $1 million Women’s Safety XPrize

Safer Pro, built into a wristwatch-like device –
A discreet piece of smart jewelry that sends an alert to loved ones and tracks her location when a woman feels in danger has taken out the US$1 million XPrize for Women’s Safety, the foundation has announced today.

Launched in 2016, the Anu & Naveen Jain Women’s Safety XPrize was a global competition that asked teams to come up with a device that automatically and discreetly triggers alerts when a woman believes she’s in danger. Among the criteria was a need for the alert to be received within 90 seconds of being triggered, and the device must cost less than US$40 a year for the user.

The team at India’s Leaf Wearables responded to this with a small chip called Safer Pro that pairs with the user’s smartphone over Bluetooth. The team has demonstrated it in pieces of jewelry and sold tens of thousands of units in India already, but says that the chip could be built into any kind of device.

The chip comes equipped with an emergency alert button, and when pressed twice by the user a notification is sent to predetermined contacts, along with the user’s location.

It can also offer navigation to the nearest hospitals and police stations, and constantly share the user’s live location while they walk as a precautionary measure. The device can be fully charged via Micro USB in 15 minutes, with each full charge offering seven days of normal usage.

(For the balance of this article visit: https://newatlas.com/leaf-wearables-womens-safety-xprize/54949/)

 

++++++++++

 

Kitty Hawk demos its production-ready solo sport Flyer

 

++++++++++

Adrift in a sea of monstrous camping machines at the world’s biggest cross-country vehicle expo

A pair of burly MANs (Men?) in the camp area at Abenteuer & Allrad 2018
A pair of burly MANs (Men?) in the camp area at Abenteuer & Allrad 2018

This year, we made our first trip over to Germany’s Abenteuer & Allrad (Adventure & Allwheel) show. Very similar to Overland Expo, but considerably larger, Abenteuer & Allrad bills itself as the world’s largest “cross-country expo.” Most expos start when you enter the gates, but this one starts the second you step out of the car because the camp area parking lot hosts the wildest collection of otherworldly 4×4+ camping vehicles you’re likely to ever see gathered together. If you’ve ever looked at one of the six- or seven-figure expedition vehicles we’ve covered and wondered if anyone actually buys such an odd extravagance, the Abenteuer & Allrad camping lot answers with a big, fat “YES!!”

Overland Expo attracted about 14,500 visitors this year, its biggest show yet. Abenteuer & Allrad claims an average upwards of 50,000 each year. But that’s not necessarily what makes this the “biggest” show of its kind. It’s the massive expedition trucks that really put it on a scale all its own. While you will see a number of large expedition rigs riding on ‘Mogs and MAN trucks at Overland Expo, Abenteuer & Allrad is absolutely full of beastly 4×4, 6×6, even 8×8 builds, and the trucks underpinning those builds vary as widely as the designs – from Ivecos, to Steyrs, to Mowags and more.

Here are a few vehicles we particularly enjoyed stumbling into:

Gooo Travel’s green monster

Another look at this bright green MAN rig from Gooo Travel

Thanks to its neon-green color, hulking size and shipping container-like layout, this MAN-based machine of exploration was one of the most memorable of the camp area, if not the entire show. It got even better when we got back to the computer and realized Gooo (Get out of office) Travel, the company name that was all over the truck, is actually a new Dutch rental company – so you might actually be able to rent this beast for an ultimate adventure of your own. We don’t see this specific model listed on the website, but maybe if you send ’em the above photo and say that’s the one you want, they’ll send you a quote. If not, the company advertises similarly large expedition trucks with Bliss Mobil modules, as well as smaller vans and 4x4s.

(For the full article visit: https://newatlas.com/abenteuer-allrad-adventure-allwheel-camping-vehicles-2018/54932/)

 

++++++++++

Revos kit converts almost any bike into an e-bike in less than 10 minutes

The Revos add-on e-bike kit has launched on Kickstarter to reach production
The Revos add-on e-bike kit has launched on Kickstarter to reach production(Credit: Revolution Works)

Whether you’re cycling to the office and don’t want to arrive too sweaty and out of puff, or you just need some help getting up a steep hill, e-bikes can be a great way to get around. For many though, buying a brand new bicycle when you already have a perfectly good one just doesn’t make sense. That’s where add-ons like the Copenhagen Wheel and the Rubbee come in, transforming an existing two-wheeler into an e-bike. The latest to join the add-on kit party is UK-based Revolution Works, with the three-part Revos system.

Currently raising production funds over on Kickstarter, Revolution Works reckons that riders will be able to go from standard non-powered bicycle to pedal-assist e-bike in under 10 minutes with no special tools. The kit will come as a drive unit, a pedal-assist sensor and a battery.

(For more information on this visit: https://newatlas.com/revos-add-on-ebike-kit/54876/)

 

++++++++++

Istanbul-based Architecture and Ideas recently installed this interesting little prefabricated cabin near the Turkish/Greek border. Configured to run off-the-grid, the aptly-named Cabin on the Border can also be opened up to the outside with a large operable wall section.   Read more

 

++++++++++

If You Weren’t Already Worried About Russia, You Should Be Now…!
The United States urgently needs to strengthen our defense of the national grid system. This cannot be just the responsibility of the private sector, for a number of reasons. First, there are more than 8,000 power plants in the country, ranging from large, well-connected investor owned utilities to small, rural co-ops with a fraction of the customer base. There are thousands of companies that own or supply equipment in this complicated mix of wires, metal, and minerals. These businesses are generally optimized for reliability, not security, which makes sense, given that weather, human error, and animals damage grid infrastructure and cause power outages in the United States every day. As one industry executive told me: “We’re ready for squirrels, not nation states.”
Right now, however, the US government does not have a coherent grid security policy: Even the coverage of the recent alert mentioned DHS, the FBI, CYBERCOM, and the Department of Energy. There are other players in the mix, as well, including the Federal Energy Regulatory Commission and the North American Electric Reliability Corporation. It’s urgent to clarify roles and missions, clearly designate who will take the lead, and produce coherent, thorough threat assessments. That also means ensuring the grid security agencies have sufficient staffing, technology, funding and leadership support. We can’t expect the FBI to keep us safe from attacks on the homeland, for example, if the commander in chief is constantly undermining the institution itself.
Putin says he gave order to shoot down passenger plane in 2014
Vladamir Putin

(This is an excerpt. For the full article see: https://www.cnn.com/2018/03/21/opinions/russia-electric-grid-should-worry-americans-burke/)

++++++++++

Safe Keeping

Here’s a simple idea. Instead of arming teachers, let’s just give them each a rubber door wedge, available at any hardware store for about a buck. This will keep any intruder from entering a classroom and not add additional risks for anyone.

Arthur Lynn  Galisteo, NM

From The Santa Fe New Mexican, 2018 Mar 19

++++++++++

The Invisible Watch Dog

Spy Secrets That Can Save Your Life by Jason Hanson
From Page 83: The Invisible Dog

If you have a dog, great. Dogs can definitely add another layer of protection to your home. Whether or not you actually have a dog, purchase large dog bowls to be displayed near your front and back door. This is one of the easiest and most effective home security tips I can give you. Dogs are loud. Burglars don’t want to deal with your dog. If they think it’s even possible you have one, they’ll likely skip your house and look for an easier target.

Spy Secrets That Can Save Your Life by Jason Hanson, former CIA Agent.  ISBN: 978-0-399-17567-1 $25.00, 255 Pages. Perigee imprint of Penguin Random House LLC.

https://images.penguinrandomhouse.com/cover/9780399175671

++++++++++

Survival Theory Audiobook | Audible.com

Publisher’s Summary —

If you’re looking for information on how to prepare for a short-term natural disaster, this is not the book for you.

Best-selling author Jonathan Hollerman will present evidence that America as we know it could be destroyed in the near future from the loss of America’s electric grid or other societal collapse scenarios. Many preparedness “experts” severely underestimate the threat posed by millions of starving, desperate people and offer dangerous advice because of it.

This preparedness guide will help you develop a plan to escape the deadly rioting and looting, showing you where you can take your family to keep them safe, even if you can’t afford a fully-stocked survival retreat. Hollerman’s in-depth expertise and recommendations will cover many topics including bug-out bags, SHTF Weapons, tactical gear, survival tools, knives, long-term food storage, livestock, bug-out locations, survival retreat recommendations, and much more.
©2016 Jonathan Hollerman (P)2016 Jonathan Hollerman
++++++++++
Top 20 Websites for Survivalists – Tips for Survivalists – Every Preppers Favorite Resource

tipsforsurvivalists.com/top-20-websites-for-survivalists

++++++++++