comparemela.com

Card image cap

It is a wonderful evening here in cambridge, massachusetts. Us today. Span with we also have a good twitter presence as well, so for those of you who are not in the room, it is very sunny, very warm outside. Please come visit cambridge any cyberespecially our security project. The wonderful panel we have today. First, our colleague, ben buchanan, a doctoral fellow, david sanger, senior fellow here and also a New York Times correspondent, and fiona hill joins us from washington, currently at the brookings institution, had been National Intelligence officer for russia. Alumnuslso a harvard several times. Thank you. Welcome back. Thank you everyone for cramming in here to the absolute full house. Absolutely packed. We will note that if you have your cell phone on, please turn it to silent or turn it off, a remarkable idea. If youd like to live tweet, go for it. It is on the record. Have at it. When it comes time for q a, we do have microphones on the left and right, and when it is time for questions, please use them. That way our audience here and on tv will be able to participate and hear what we are talking about for the q a. With that, lets begin. Let me ask our guest, fiona, tell us where we are at with russia today. We have a new administration that comes in with a slightly different approach and thought about russia then previous administrations. Set the stage for us, if you would, where we are at with russia today. Thank you for being here. Ms. Hill it is great to be back at harvard and see so many familiar faces. Interesting the enough, we are not at much of a different place than we usually are at the beginning of administrations. There are plenty of people in this room who will think back, sorry i dont want to be rude to anybody, back to reagangorbachev, when Ronald Reagan wanted to change the trajectory of the relationship with the soviet union, and did through summits with mikael gorbachev, and successive president s had to rethink the relationship. They have all tried to find new relationships, so that is not unusual. What is unusual is the backdrop to the president ial election here in the United States with an unprecedented level of efforts by russia to have some kind of influence over those selections. It has been hotly denied by moscow, but the reason we are having this panel, articles from david sanger and others, that is meant to throw us off the scent of what is happening. Also efforts to influence elections by russia or the soviet union or even the russian , thee back in the day choice of leadership, the choice of kings and queens, it is also not unusual. This is not unprecedented for an outside power to have a say in what happens with another power, and adversary or friend. It is just that the technology we are here to discuss has given everybody opportunities to have influence in different ways. Anyone in this room who is able to code can hack into somebody elses computer. Back in the day, it was more difficult to have political influence. You had to spread rumors, maybe if fact maybe effect a palace coup, plant physical spies in different places, or even people to sway the day. Now we are in a situation where with a few taps of computer keys, you can have a major impact, or at least have people talking about that impact, so i would argue that we are not in an entirely unusual and unprecedented position, but the scale of the efforts we have seen to have an impact in u. S. Politics is somewhat unprecedented. Excellent. Thank you for that great opening. If that is the intro for the russian side of the story, help us think through the cyber side of the story. Mr. Buchanan thats right. Thank you for coming. It is a pleasure to be here. A lot of things are new, and a lot of things arent new, and that is true on the cyber side of the ledger as well. Russian Cyber Operations go back a long time. One of the first operations, moonlight maze, late 1990s, and that was tied clearly to the russians, so this is not new, but for those of you who might be new to the Cyber Operations, a way to conceptualize them is that we have a category of operations, espionage, and this is an old tactic in new clothing, gathering information through signals intelligence, and this is incredible by able to nations today. It is difficult to overestimate the degree to which modern nations including the United States and russia rely on signals intelligence and Cyber Intelligence to inform their decisionmaking processes, and also sometimes in 2016 to leak information and carry out influence operations. That is one side of the cyber ledger. The other half is holding targets at risk or developing attack capabilities. The russians have done a fair amount in this area as well. What is significant is here for those who have not studied Cyber Operations before, if you build a missile, you build a missile and target later. If you want advanced Cyber Capabilities, you need to do reconnaissance and prep work in the adversaries network well before you want to launch the capability. We have seen the russians doing some of this prep work before. So this is a significant part of their operations, even if it is not a high profile influence our espionage operation. Make no mistake about it, russia has recognized the power of Cyber Operations to steal information and attack. Terrific, all right. Well not terrific for victims of russian attacks, but terrific for opening comments. David, link the two if you would together with a wonderful story that you had written back in december, december 13, on a saturday, a very detailed account in the New York Times called the perfect weapon, how russian cyber power invaded the United States. Mr. Sanger thanks. It is great to see so many friends here. Thank you for coming out. The title of this piece, and it is a long piece, about 7000 words long, was an effort to do a reconstruction of what had happened. The title of the perfect weapon came about because the more we discussed it, the more we came to the conclusion that it was perfect for the situation that russia finds itself in today. The russians, like the iranians, north koreans, in fact like a must everybody else, do not see any advantage in confronting the United States frontally or any advantage in doing anything that would actually provoke a major response or certainly a kinetic response. But cyber is welldesigned as was pointed out for the option of doing a low level attack that could be used for espionage, could be used in this case for influence operations that merge a very old soviet tactic from the 1940s with the very modern technology of cyber. Or it could be used in a much bigger case for fullscale attack, what the United States did in the Olympic Games against the iranian infrastructure. And so the trick for the russians here was to find something that was inexpensive, deniable, and that would count on our ability or our inability to both detected quickly and to respond decisively. Now on that last point, counting on the u. S. For a slow response, and then for a confused one, i think they got a payback that was bigger than they ever possibly could have imagined. Just to take you briefly through the timeline for any who may have missed this, the United States was first alerted by an allied Intelligence Service about an attack on the dnc, and intrusion into the dnc, in the fall of 2015. Because the u. S. Never wants to reveal exactly where the intelligence came from, dhs, department of homeland security, the fbi sends a midlevel agent out to go find a completely Clueless Group that was defending the dncs computer systems. I would not say defending the dncs computer systems. They were hanging around the dnc computer systems. The special agent calls, leaves a message, asks for a callback. The person running this, you cant make this stuff up, doesnt believe he is from the fbi, but doesnt check or callback for a while. They spend months in the stands back and forth where they are presented with the evidence, the fbi said a group called the dukes appeared to be responsible for this. This is part of russian intelligence. But the response is so slow that the president of the United States did not actually hear about any of this until june 2016, 9 months. In an era when we talk about how cyber means we have to be able to respond quickly, have a playbook ready, be able to look at an array of options, whether sanctions or a counter cyber attack, or some other form of active defense, or something else, you cant do that if you are responding this slowly, and in the interim, what did the russians do . They went beyond the dnc into the email accounts of john podesta, who in march 2016, who is chairman of Hillary Clintons campaign, we found evidence of 128 private email accounts within the Clinton Campaign they try to get into. They actually only broke into two. Why did they only break into two . Because only two people did not have two factor identification on their email. If there is a lesson, it is subtle am a bit out there, leave immediately and put your to factor identification on. They gathered all this stuff from john podesta, who had checked with his i. T. People and somebody still hit the button that i allowed a spear Phishing Campaign to get his password, and it was months later after another attack was discovered, run basically by gru, the people discovered what was going on, cleaned out the dnc hard drives. By that time, the russians had everything, and the first material was made public in the days before the opening of the democratic convention, and that was the set of releases of the internal dnc material that led to the resignation of Debbie Wasserman schultz as the chairman of the dnc, and then they did a another set of releases during the campaign, the podesta emails, most of which got released within hours of that now famous videotape of thenpresident then candidate trump saying some fairly crude things. The release of the emails came 24 hours later. These came over several different channels. First over to Bank Channels we believe the russians themselves set up, and when not enough people were clicking on those, somebody gave the material to wikileaks. So what was unusual here . First, we had not anticipated. We had a failure of imagination that the russians would take a series of techniques and used it against the United States. Secondly, we failed to anticipate that a group like the dnc or rnc would be easy targets. Thirdly, we had an fbi that responded so slowly that they never did what we did during the reporting of the piece, walking between fbi and dnc. This would not have required a lot of effort on their part. Then fifth, president obama when he got the data did not want to be accused of getting involved in the election on Hillary Clintons behalf, so he reacted fairly slowly and carefully. We reported in late july that the Intelligence Community had concluded the russians were behind the attack. The intelligence communities First Published attribution of this was not until october 7, and the u. S. Response was not until a few weeks before president obama left office, so if youre looking for a case study of how not to respond quickly to one of these things, you have got one. That has got to be maddening, and one of the best things about moderating a panel with david sanger is he cant ask you to explain why the government was so slow in responding, so we will leave that for the q a. Let me come back to ben to take on an article this morning from the New York Times to contrast the article this morning in the paper says, czech suspects a foreign power in gmail hacking. What do we make of this . Is this the russians . Is this the part of the playbook . Mr. Buchanan there is no doubt in my mind this is not a new trick. Between 18452000, the United States and russia, then soviet union, combined to try influence 117 foreign elections, overtly and covertly, so this trick has been around for a while, but doing it in an electronic fashion is new, and there is no reason to think the United States in 2016 was the first time the russians tried it in elections in 2014, ukraine election, there is pretty good evidence the russians were involved in that. And what appears to be a successful 2016 campaign by the russians in the u. S. Elections, theres no reason to think they will stop. We have heard from folks in europe that the russians feel like they got away with it, so nothing will deter them from doing it to us, germany, france, Czech Republic with elections coming up are quite concerned, and in my view, rightfully so. The question for those nations is what are they going to do about it . Germany has pursued a policy of calling out russian hacking far more than any other nation, and it is not clear that that is itself deterring russia, and smaller states like the Czech Republic, who might not have advanced Cyber Security or a history of working in Cyber Operations have a lot to be concerned about, so if you are looking for new stories in 2017, this is one that is not going away, and this is one that will get a lot of attention before it fades. To set fiona up on this, an article on the brookings website, what makes putin tick and what the west should do. It is worth reading. One of the opening lines is that we may have underestimated his willingness to fight for as long and is hard and as dirty as he needs to. Is this an extension of that . The kinds of activity, an extension of that argument . Ms. Hill it is. One of the reasons is the conclusion of the 2015 book, precisely because the analysis prefigures this. It was mostly focused on russian activity in eastern europe, so the failure of imagination was the failure to extend it to the United States and larger western European Countries, but just to pick up about the question you posed to ben. In december 2016, the head of german intelligence also announced come and this has been picked up in the New York Times and elsewhere, that the personal email accounts of the German Parliament has also been hacked, and presumably other accounts as well. There is evidence of shell Bank Accounts in switzerland for a more conventional type of influence operations, funding parties in advance of german elections, so we can fully anticipate the kind of activity we are seeing an countries normally not on the front page of the New York Times, moldova, belarus, montenegro, the kinds of operations to influence and pushed the tide of elections there to be attempted in germany, the Czech Republic, the netherlands, french elections are coming up, although there seemed to be selfgenerated problems in the french elections, although one could say that his information to the kinds of sources we are talking about as well. This is a pattern that has been continued for some. Of time here at it is just now bit it is in our own backyard. As david said, it was a failure of imagination on our part not to see this given back if you go back to the 1980s and further, this is a feature of the kind of cold war activities that we and the soviet union were undertaking. That playbook, putin is a former operative in the kgb. He continues to think like an operative. He himself is extremely proud of that skill set he acquired. He talks quite frequently of being a specialist in human resources. He never shies away from extolling the virtues of the techniques he learned to play dirty in the kgb in politics, and he saw in the u. S. Political race, something incredibly contentious, we are familiar with the nature of the Political Campaign we went through, and an incredible amount of opportunity to exploit on all fronts. Putin and the people around him are strategists. We always under and have underestimated for the reasons my colleague mentioned and why i wanted to write this book about putin, is that we always assumed he is an opportunist. You cant take advantage of opportunities unless you have an idea about what you would do with them. The people who came out of the kgb like putin were trained, but also have clear goals about what they wanted to do. For a long time, putin has been in the interests of russia first read this was his slogan back in 2000, not just picking up on the meme of the moment. When putin came into the presidency in russia in 2000, his whole manifesto that he announced at the end of december 1999 was to put russia back on its feet, first internally, domestically, then as a great power, and it numerous times and many speeches he has made through his presidencys and the beginning of his various presidencies, he wants to make sure there is geopolitical and geoeconomic demand for russia and russian is one of the big players. He has also made it clear he will use whatever means necessary for this. What david said about the asymmetry of power is important. Putin is also quite cautious in his application of force and violence per you see that in domestic politics as well. There are a lot of policy steps may domestically that are meant to have an influence on others, very selective targeting of individuals. We have now seen that in Foreign Policy as well. When clinton and the russians target a country, they often target an individual. A classic case was our elections with Hillary Clinton who they saw as a threat. You can also see this in turkey. After the shooting down of the aircraft by the turkish military, the russian aircraft that made a small incursion into turkeys airspace during the syrian conflict in 2015, putin targeted all of the russian establishment targeted not the turkish people, but president erdogan directly. Airing out the dirty laundry, the information circulating in the Turkish Press and has led to the arrests of turkish journalist. He said it was a stab in the back that he and president erdogan had secret deals behind the scenes about the kurds in northern syria. He went after president erdogan and the turkish government with a single minded purpose, putting sanctions on them, basically forcing the turks to eventually capitulate in terms of giving an apology for the shooting down of the plane and turning the screws on turkish front abilities with the kurdish situation in syria, and after the coup this past summer. Those are the kinds of actions we see repeated. We have seen it in smaller countries repeatedly. We are seeing the russians feel emboldened on doing this at a larger scale, and they see this as fair game and part of a totality of instruments. Cyber is just one of a whole number of strategies and we see repeated. Mechanisms. Let me ask david to pick up on something you were talking about. In terms of the asymmetry, the point david made earlier about why Cyber Capabilities can be the perfect weapon. As a journalist, you are in a powerful role in communicating these activities to the public. The government does not talk about it. The only opportunity to learn about what happens is through a handful of journalists, and david has been reporting on it longer than anyone else. How do you think about evidence . How do you think about the standards that are needed to say that everybody is denying it, but here is what we will say as a paper of record . Mr. Sanger thanks for that and the reminder that im the oldest site reporter wandering around. [laughter] mr. Sanger first, the first thing to remember here is that this was not the first time by a long shot that we saw russian intelligence operations, even in the United States. But we forget that earlier in the Obama Administration that we had seen three espionage only attacks. One on the state department, one on the unclassified emails in the white house, and one on the joint chiefs of staff, that being the scariest one because the dotmil is supposed to be the safest zone in the government. It was not the russians who went in to the office of Personnel Management and got the 21 million files. That was the chinese, who beat them to it, but it was in these other cases. So in each of these other cases, there is of course the forensic evidence that you see, bruce and others here can talk about that, but there are certain patterns. The russians in the case of this hack used some very familiar techniques and tools. They used to familiar ip addresses that have been used elsewhere. Of course you can fake and ip address and borrow someone elses tools. You get to a point where there were enough of them that it becomes significant. Then secondly, you have motive, and i think fiona alluded to this when she mentioned Hillary Clinton. Vladimir putin has made no secret of the fact that he believes that secretary clinton in her last year as secretary when she commented quite publicly on the 2011 russian parliamentary elections and declared that they had been rigged, in putins mind, she was interfering with the russian elections, and i think it was a fairly reasonable guess, but again it still guesswork here, that he was seeing this as something as payback for something she had done. But the truth of the matter is it that the only way you get truly convincing evidence is if you have a tap of a verbal conversation in which the people are doing this are discussing it, or you have implants inside a Foreign Network in which you can see the traffic. The dnc email suddenly show up running through an implant that you have put in the russian systems, you have a pretty good guess how this all came about. This is the hardest part of this whole bit, because revealing implants, revealing sources, is the most difficult element of it, and so the u. S. Government turned out an Intelligence Report in december that laid out their case. It was utterly unhelpful on all their questions you just described, but we quickly found out there were two other versions of the report. One of them was intended only for a close to session for members of congress, which is to say that it was cleaned up with the understanding that the leak would happen between 10 seconds and 10 minutes after the meeting ended, and then there was a compartmentalized version, which is what was shown to president obama, and also shown to president elect trump at that time and his staff. It is pretty fascinating, because from the afternoon he saw that, you never heard President Trump again say that he did not believe this was the russians. In fact, he said flat out i do believe it was the russians. He then changed the topic, but it clearly impressed him. When we went back to do our reporting, we found what you expect to find, evidence of this material inside russian systems. I do try to give preference to students if they have a question. So to cheat, and say you are a student. We talked about the need to think about strategic planning, for what thesm putin playbook is about. For Cyber Operations, how much can you stick to a plan . Can you help us think about the need for what you call agility . Because you do not entirely know every step of the way. Of that, and,ense students, hit the microphone. I think that is a great question, one that is not often asked and one that is particularly vexing. Develop the access , but we also should note that Cyber Operations are a complex beast. These are multistage, and a lot take ways in target networks where access is not certain. Access could be lost any given day, not from a security update for improvement but because someone changes their software from something 2. 0 to something 3. 0, u. S. Intelligence agencies could lose access to what you are trying to operate, so there are real challenges. David figured out as well the challenges on the defensive side the challenges to these operations that you do detect. There are folks who will tell you that the solution here to this agility is to get the humans out of the loop as much as possible, to fight in the cyber domain or engage in the cyber Domain Network speed or machine speed rather than person speed or swivel chair speed, as they sometimes call it. While it is an admirable goal and we have seen fits and starts and our intelligence that would make that thinkable in the long run, i think the realization that is inescapable for nations operating these days is they have got to streamline the bureaucracy, streamlined acquisition processes, streamlined the response processes and have people making the strategy and doing the plans who are comfortable with technical facts on the side of the domain and are comfortable goh the fact that things wrong and flexibility is required. It is fundamentally different than operating in previous areas of traditional conflict and Nuclear Conflict or precision guided weapons, but also in previous kinds of information operations, which took place slower and that inexact speeds. National implementers of policy are struggling to figure out how to operate in this domain, and the subtext of that probably is the nation that doesnt well, does it best, does it fastest, to find its agility, will have success. A quick addition to that, at the risk of uttering the obvious here, taking people out of the system, but it also takes the superpower of politics out of the system, and you do not want to do that because the way you would respond to a hack from north korea, as the u. S. Did after the sony attack, could be quite different from what you want to do when you are responding to russia or china. I think we will actually be able to do another session here at the Kennedy School with the head of darpa, who ran a challenge last year about selfhealing systems and computers that can attack each other and healed each other. Ithout humans in the loop that is a topic we will continue to explore here. One point before we go to the questions as well. Theres going to be an element of all of us as individuals involved as well. We are all going to have to be. Ery careful i have been personally hacked many times. It has been a very sobering experience. The chinese and everybody imaginable is trying to get hold of our data. Thats organized crime and individuals who want to basically get hold of peoples identity information, and i innk it will be incumbent this environment to each of us to not just go about and put in, you know, the necessary security on email but to think about our use of social media. Very recently, i discovered a colleague of mine has had their facebook account hacked, which event infiltrated their whats whatsapp account. So i would advise all of you to start changing those settings pretty quickly. The point is, we have gotten used to these tools as part of individual convenience and part of our lives. People are tweeting, people are on their computers now, but we have made ourselves vulnerable to a range of individuals that want to attack us. It is a sobering experience. I remember back in the day at the Kennedy School and here at harvard, i was writing everything down and notebooks. In some cases, we may actually had to sanitize our ways of operating because of the sensitivity of information, going back to the days where we did not have to blog and tweet. What a time. [laughter] lets get to the audience. Please identify yourself with your name. Welcome. I am a senior at tufts university. My name is josh golding. I will target this at dr. Hill, but if anyone can answer, i would appreciate it. I am curious i you think internal competition within the Russian Security services will influence the frequency and scale of Cyber Operations. Dr. Hill that is a great question. Obviously there is something going on right now, because we are getting information about arrest standings going on in moscow. Every Security Service has competition. We have a pretty strict firewall between when our various agencies can do. The fbi has to deal with a lot of domestic political issues. The cia and other intelligence agencies deal with foreign intelligence and are not allowed, actually, to basically undertake any investigation that has domestic political components. I think the Russian Services knew that very well. They were able to take advantage of some of our firewalls. In this case, they have a lot of overlap. I think they are very keen on showing who is more agile, who is able to get the information first. It is not all about elections, either, because there is a routine to find out information about leadership in other countries, to find out information that would give the russian government a distinct advantage. Obviously there is housecleaning going on, because there are all kinds of questions about whether individuals in the Services Provided information to the United States or provided information to other governments about what is going on, but i think this is going to be a very big issue that most of us on the route side will not know what is happening, but this is something that will be a feature in the next couple of years, and i would say we will see a lot more of these attacks as agencies are being compromised in russia. They will be trying to prove their worth again. I dont think this issue is going to go away, and it will be difficult for us to deal with the complexities of interagency competition in russia. The russians also have an election coming up. Putin has to basically put himself up in the president ial election in 2018. Elections do matter in russia, because it is a way of putting faith back in the presidency. You can be sure that putin is to make sure there will be no outside efforts to influence their elections, as he believes happened in 2011 and 2012. We can imagine more preemptive aggression coming from russia to make sure that nobody has any idea about intervening. A 30second supplemental . It was the fsbs group that first got into the d c, and it was months later when the gr you came in. There was considerable speculation within u. S. Intelligence that the two of them were not coordinated, and actually it is the gru that ended up getting caught and made a lot of this material public. I think that is some of the competition fiona refers to. If others want to hit the microphones, i would invite you to do it, but you over here, please introduce yourself. My name is grant. Thank you for this panel. This week, vice magazine put out an article called the data that turned the world upside down. It talks about psychometrics, and enhanced form of demographic information, basically feedback from the clicks you made on facebook. They can put people in the categories and influence elections. Say if i clicked on a few things, they know i am an anxious father about a certain type of issue, and they can target based on that through dark advertising and other methods. My question is, we have seen this in campaigns. This was linked to the president ial campaign in the vice article. Are we seeing these issues by state actors, and what are the applications of this . Ben, you want to jump in . Mr. Buchanan i think this handset a broader point, and that is that we have talked a lot about Cyber Operations. We have an event called russia and Cyber Operations. This intersects neatly with propaganda operations and what the kgb used to call active measures, false information, fake information. I think at some point the story will be written about the tv network rt, the online website sputnik, and a verifiable army of twitter accounts pushing information. In some way, this is hidden in plain sight, but there is no doubt that is the piece of the puzzle i dont fully understand. This notion of microtargeting is important. I am not sure of the degree to which the russians have mastered microtargeting in the way president ial campaigns have, in part because i dont think they can buy the data in facebook in the way that the Obama Campaign in 2012 did. The broader principle is the more data than does get out there, either through legitimate or illegitimate means, we have seen the chinese run a series of operations. David mentioned opm. There are also hacks against Insurance Companies that gather data on american citizens. The more data that is out there, the more savvy Intelligence Services will use it as part of the operations that intersect with the Cyber Operations. Mr. Sanger the question i get asked most often, usually by people who voted for Hillary Clinton was, can you qualify and the end whether or not this operation swung the election . I always say no, we cant, because the russians did not go after the actual voting machines. They appear to have scanned a number of registration databases, but we have no evidence they manipulated the votes so those 3 million illegal votes came from someplace else. [laughter] mr. Sanger but because we dont do that, we have no idea in the end how successful or not successful this was. And you are trying to separate it out in an election where there are a lot of factors. The statements made by james comey about Hillary Clinton z males. The fact that secretary Hillary Clintons emails. The fact that secretary clinton did not prove to be a viable candidate. That is part of what made the russians so successful, because you think they did not start this operation in 2015 when this all began thinking that they would get donald trump elected. They thought, like most of the people in this room thought, that his candidacy would probably be over by september or october of 2015, and yet as time went on, it looked like their goals evolved, and they evolved because they were able to move from information gathering, which is where the fsb began, to making information public that might simply disrupt the election, make people lose confidence in our system. At the very end, if you believe in the u. S. Assessment of intelligence, actively entering on behalf of donald trump. Dr. Hill what the russians specialize in, and this goes back and extremely long way we are in the 100th anniversary of the russian revolution. The bolsheviks specialized in propaganda and these kinds of operations. It has been around for a long time. And when you look at what they have been doing for the last hundred years, these kinds of operations, they have been writing a type that is already there, exploiting vulnerabilities, in some cases, but really getting a nudge giving a nudge in the direction of larger trends. That 100 years, lenin promoted all kinds of causes that were not intrinsic to the mission he was trying to take, such as the operations of ukrainians and a whole bunch of other nationalities of the former russian empire. Stalin coopting them in moving their independence in the direction of the bolsheviks. All kinds of things. But i think we saw in the case of rtm sputnik, the russian outlets, they amplified trends that were already there, but emphasized the directions in which they wanted to see things going. They also, and i think this was written in a recent article that either you or one of your colleagues wrote, there is a counterintuitive element to all of this. The russians want to look good at what they are doing. They love that we are having this panel right now. Cspan is here, but maybe we are live on rt. It makes them look extraordinarily effective. We are all giving them kudos here. They really did a good job here in terms of their goals. They are probably working on our dinner at the same time. Basically, they have loomed very large in this in a way they could not have possibly expected. This is also good for business. Putin wanted to join the kgb and basically went through a whole series of documentaries and films about the kgb and undercover operations during world war ii. You can be assured there are an awful lot of people getting recruited now on the background of taking down a titan of u. S. Politics. They are doing it much more effectively than the chinese and north koreans. Basically, russia is back in business. For a farmer, probably still current, operative like to, this is former, probably still current operative like putin, this is a job well done. Mr. Sanger i do think there is some work that can be done by an enterprising graduate student at the Kennedy School to look at how the release of that information drove traffic online and changed narratives online. That, i think, actually is measurable and research of all. Right now i think it is a fair point to say it is a little hard to point your finger on it, but there are a lot of ways to research this. How fake news compares to a New York Times article. [laughter] mr. Sanger my ego prevents me from giving you many of the results, but i can tell you that the fake news stuff gets you repeated fast, which is why facebook, google, and others are looking for mechanisms that would say to people who click on a certain article or certain facebook post, hey, you should look at these two or three other accounts that suggest that what you just clicked on was complete fabrication. My colleague, with whom one of the two reporters i wrote the perfect weapon with, went out and found a guy living in annapolis who basically wrote a lot of this fake news. He said that if he could have made more money writing fake names in support of Hillary Clinton, he would have done that, but the market was for trump. Mr. Sulmeyer next question, we will go for quick questions, and we will go for short answers, please, as we go down to final jeopardy. My name is jim. A student of life. I want to follow up on the influence of the election and take news especially domestically with david sanger, though all of you are welcome to respond. You are all aware this is an old playbook on steroids and should be taken seriously, even if we should not panic. I think everyone sitting and standing in this room takes it seriously, but it is also fair to say that we are about 90 of the eastern intellectual elite sitting in this room, and there is a group of people who dont take it as seriously as we do. The New York Times had an article weeks ago about Trump Supporters and russian hacking. There were three positions. On one end, it did not happen. In the middle, it happened but did not influence the election. On the far end, it happened, and it was a good thing that got trump elected. If perhaps 35 of the electorate who are Trump Supporters dont see russian hacking as a problem, what is the political will, the reality domestically about how we can move forward on this with the money, the staff, the policy that we all think it deserves . Mr. Sulmeyer great question. David . Mr. Sanger first of all, this is a setup because jim was a graduate student trying to keep track of all of us when i was a student. He has seen the agitprop closeup here. It is a very good question, and i think it is one of the reasons that use saw so many committees in congress and many efforts by the Obama Administration to set up investigations that would live beyond the Obama Administration. I think you are going to see a lot of efforts by the Trump Administration to try to make sure that this either goes away or there are distractions from it, and so forth. But fundamentally, the hacking investigation fell victim to the same divisions within the country that made it so effective. Dr. Hill i think what we are going to have to do, and it is going to be incumbent on all of us, is basically change the discussion and narrative and actually depoliticize this stuff if at all possible. It is right that it fell victim to partisan politics, and i have to say with due respect to some former senior figures in the cia, they actually did not help in this matter, in all beds and other articles they wrote where they declared themselves in favor of a particular candidate or made partisan comments, because the message overall should have been that this is a n affront to our national security. Whatever you think of Hillary Clinton, she was running for office as a legitimate candidate, no matter how contentious this election was. If it can happen to Hillary Clinton, it can happen to anybody. Anybody is sitting in here and is a member of linkedin and has their personal information taken, we should be concerned, because many people in this audience will want to run for public office, just by the fact that you are sitting here and working at the Kennedy School. Anyone out there who voted for trump, they can have their personal information taken areas. We know the chinese have been doing this. I think we have to have a national debate. Congress is the right place to have that. It is incumbent upon us to talk about this in a nonpartisan person nonpartisan fashion, and make it clear how serious this is. Also, had president obama, starting in july and august, come out every couple of days saying this is not about my support for Hillary Clinton, but we cant have a foreign power messing in the election and this is what the intelligence is showing us, a choice he considered and rejected. We might question, would that have been a better approach . There are many former members of his administration who believe that he should have been a lot more vocal about it. Mr. Sulmeyer i think it is also worth noting that senator mccain recently created a specialized subcommittee to focus on Cyber Security. I think what we should expect and ask for is our representatives in congress to spend a little more time specializing in Cyber Security oversight not just for the intelligence committee, but for a much broader swath of society. I think that is where we need to be heading. My soninlaw offers Cyber Security Information Services to congress. Mr. Sulmeyer wonderful. Got him again shut out there. [laughter] mr. Sulmeyer we have a question . Go for it. Matthew, a graduate student. We spoke a little bit about providing evidence, and it seems the question about how wewe spog evidence and it seems that the is to provequestion to the extent possible that these events are taking place. I got a lot more from your story then i got from the u. S. Intelligence report from early january to somebody whos follows russia said absolutely nothing new. We charge more for subscriptions than they do. [laughter] viewsas wondering on your , with the limitations on releasing certain information, how can the fact that a lip a lot of people in this country dont believe this is happening. Of the former graduate deepest center, but somebody who went in with no background in intelligence for the National Intelligence council, it is incredibly difficult for intelligent agencies to write something that is more interesting. That is literally the most sanitized summary they can put out there. As david was saying, along with anticipation, the more reductive leaksn of this would be as well. When there are leaks they put people in danger. We do not know precisely what is going on. I do not have special information on what is going on in russia. If you do have anything to do with that, you could see with the consequences are. They are lifeanddeath with people who provide information. Is, i was going to suggest Congress Getting back to the questions. The Intelligence Community is in a very difficult situation. National security is at fights advising the president. Think it was helpful that Lindsey Graham came out and said that he had been hacked. And members of congress have had these experiences, and they can reach out to their constituents, it plays an important part. With trust inlem congress at the moment, but we will have to work harder on some of ourust in public institutions. I do think it was significant that President Trump says he believes it is the russians. Having been adamant on the other side. Revealingm information to his supporters. I think he was also right to talk about the fact that china and other con countries are involved. We have always had a hesitancy. The institution where i work is hacked repeatedly. It is about speaking out against these. Of cyberhe issue now hostage taking were people take down your system and you have to pay with bitcoins to free your systems. I think it is all incumbent upon all of us sitting here on this panel to find creative ways of doing this. We wont do anything unless individuals start to take this seriously, not just individuals. Lets keep the answers brief europe please. I have had a long debate with a lot of people in the intelligence agencies about whether they could have offered offered up more. I strongly believe they could have it so much was already brought out by private companies, which they could have come out and ratified and said that their analysis was exactly firms. E as those private i think they couldve talked a bit about having evidence from implants they had in the russian system. It is not news to the russians that we are inside theres systems. There are ways to go do this. And i think they are stuck a little bit in an old think about how you handle this. Back to public diplomacy. Mr. Buchanan to emphasize what david said about the private companies, it is worth noting that talking about Cyber Security is fundamentally different than talking about chemical weapons in syria. You have a very active industry, often comprised of intelligent operatives in the private sector and working with Cyber Security companies. Based on private evidence alone, i was convinced and happy to stay on air in different forms by july or august, because of the reuse of certain forensic indicators. I think that is the area where you tell people to adjust. Piggyback on the private sector and when should it fear. Some companies have an effort to get attention and have been very vocal in a way the Intelligence Community does not always agree with, but i think that were errors a rethink on the Intelligence Community side. Mr. Sulmeyer ben has targeted this in a recent paper. Feel free to check that out. Next question. Please introduce yourself. I am a master student here at that Kennedy School. I have a question in regards to the Upcoming European elections. Very interested. You all stress that we should continue to expect russian interference in those, and you spoke about the various shortcomings in the u. S. Response. I would be curious to hear your views and how far you think European Countries will learn from what has happened to the u. S. , and how much they have been stepping up their defenses, and how vulnerable you see these countries. We see the germans having publicly talked about this as a problem. They have a vulnerability that is a little different than ours. We were made safer here by the fact that our election system is so disparate across the states, and there is opposition to having a centralized system and the federal government, that you would have to organize based on states. It is easier in europe. They have a set of problems that go beyond ours. One thing that a lot of European Countries have in common overall, some of the countries like germany and , france, the united kingdom, for example, they have more integrated intelligence communities that are much smaller, and they tend to be communicating with each other more quickly. Also, they have been put on notice. There is now if it can be done to the United States, you can be sure it can be done to other countries, so i am sure there will be reverse acted measures being taken by countries now, to focus on the integrity of their systems. Political figures have been forewarned that accounts have been hacked, and those who have not been should be pretty certain that there is a high likelihood that is the case. I think we will be seeing a lot of European Countries working quite closely together. There has been a whole host of centers set up in europe on cyber, picking up on some of the issues that have been raised here now, to swap information, including nato headquarters and Key Countries within the eu itself. Example i would point to is the 2014 hack of the ukrainian elections. We dont have to be forward thinking to look into an Election Hacking in europe. This is gotten very little attention in the United States. It would not influence operations the same way. Which we on 2016, the ukrainians have a centralized system. Three days before the election, the systems are wiped. On election day itself, a few minutes before the ukrainians would distribute the results, they found that they would push out false results, and the results would show a fringe candidate winning. They then would have to retract and push out the real results. The only entity that push the fake results was prorussian tv, who somehow knew what was going to happen before it happened, which suggested the compliments between the Cyber Operations. That is the sort of stuff that would worry me in the european election, not just influence operations, but actually translating to knowkidding cyber attacks. My name is paul huang. I am a student at tufts. My question has to do with opn attempts. Why is there far less interest in the Public Discourse on russian hacking, like President Trump said it while ago, while there are searching interest in Foreign Government hacking our country, whereas the chinese has been doing that for as long as we can remember. And if you look at the severity and scale of the attacks, that, was an act of war, whereas the taking of the dnc, as much as we want to think about it, is not on the same scale as the opn attack. When it happened, i was working as an editor in a taiwanese newspaper, and i remember covering the event and how there seemed to be very little interest in their story. The story at the time was not about the attack, it was about something else, so im just curious. Obviously mr. Sulmeyer ben, and then david, active war . Mr. Buchanan no, not an active war, and they have been quite clear that if they do it to the chinese, they would. My guess is, they have. Mr. Sanger great moment when general clapper was up testifying in congress on the opm attack, which did get a lot of coverage. Mr. Trump may have been busy doing other things at the time. It certainly was a pretty well covered event. You had all these members of congress who were saying, about the chinese attack on opm, and they kept correcting them and saying, no, it was not an attack, it was chineseled actually, he would not even say china at the time. He would say the incursion on opm, the espionage. The reason was, if he categorized it as an attack, it would have to say that this is abnormal behavior that we would not do, and obviously it is the kind of thing that not only do we do, but it we go into the snowden documents and you look at what the United States has done to china, we have done them on parallel things. We have not done them on this scale. So many the details of people have when they are applying for a security clearance. Did the scale change the nature of it . Dr. Hill one of the issues we will all have to address in line with the discussions is how we regulate cyber regulations along fence. Everybody has said here, be sure the United States is doing a lot of this as well, and other countries clearly are, too. Not just china, north korea, russia. Every country is involved if they have that capability. We are in a whole new set of territory now, extraterritorial, in a way. It isnt covered by many of our preexisting treaties. It is kind of one of those difficult things, how do we deal now with Cyber Espionage . Do we engage in treaties, and negotiations . Is an attack on peoples emails like a Tactical Nuclear weapon . Is something larger, like a canal of service, or an attack on infrastructure. Is this the right way of thinking about this . These are the debates that people like ben and others are starting to push towards. Instead of thinking about, do we think of cyber in the same way we used to talk about Nuclear Deterrence and arms control . Asking about these different kinds of questions, this is only the beginning. I think for this new administration, it will have to be one of those questions. What we engage with the russians, will this be on the table with the what was done with the chinese . Mr. Sanger there is agency to keep thinking about cyber developments as new. You can go back at look at popular accessible books. Thatf the developments is nuclear is not a great analogy. But when it comes to interstate elections, we are happy to have joe nye here, and i will try to repeat the question because i know he is not miced, but if you think about the work you have spent so much time working on in this field, trying to bring stability in International Relations and cyberspace, any reaction to what fiona was saying . I will repeat it on the microphone. Mr. Nye we are making some progress with developing norms. Thats a long way to go. One of the reasons jim clapper did not call the opm intrusion in the attack is they were busy working out an arrangement with china to develop a norm against Cyber Espionage for commercial purposes. They wanted to maintain that distinction so they did not disrupt that. You might say that is minor, but it is an indication of how a norm can develop. I have an article appearing this week in the issue of International Security. It is arguing why this is different from nuclear, and why there are at least four different mechanisms of deterrence and not just retaliation. But i will not bore you with that. People can read and there. The point is, there is a beginning of norm development. A long, long way to go. Mr. Sulmeyer watch me screw this up, but basically, the idea is that for norms development, there has been good progress, but there is a long way to go. On our website, you can see some of joes earlier work on this. An observation he also said was, one of the reasons that director klapper did not say it was an attack, that the opm compromise was an attack, because the United States was in the middle of discussions of negotiations with the chinese for norms development, and that can be a lesson for how norms develop. And the shutout, joe has an article in the upcoming issue of International Security on dissuasion and deterrence in cyberspace. Check it out. We look forward to having you follow a follow along conversation about deterrence here soon. We will come over to the side. Please introduce yourself. I am a firstyear master student at the Fletcher School of law and diplomacy. My question goes to all of you. What do you think is a proportionate response to the russian hacking of the u. S. Election . I had a conversation with my friend that is not only an intervention on the u. S. Election itself, but the dnc attacks the very institution that is supposed to protect the value of democracy. It is an attack on your values. What would be the adequate response . Mr. Sulmeyer let me govern this a little bit. Fiona, give us a 30 to 45 second, proportional response to the hacking, and then we have david and ben. We have about 85 people lined up on the other side. Dr. Hill this issue of proportional response, you have to tread carefully. This will probably be guided by joe and eyes article. What i want to rush out and get an advance copy of. We have to be careful, because when you mentioned the issue of values, we want to be there to try to take down similar institutions of the other countries. The russian government already believes that we have been doing that. I would argue that we have not engaged in that same kind of counter retaliation or preemptive action that we did during the cold war. We have seen in the wake of this of course, the Obama Administration, was one of the last actions they took before handing the baton to the Trump Administration did, in fact, announce a whole new set of sanctions against individuals and entities in russia, but it was not just in response to the hacking. It was also in response to the harassment of u. S. Diplomats that has been going on for a long time in russia. And all kinds of other actions. I think it is extremely difficult to cross these, because it depends on what you actually want to achieve with those actions in response, which is why i think we do have to have a very measured look at this, and to look at all the different ways of approaching this, and part of it means having a structured dialogue with the russians and with others, as we clearly will with the chinese, on what they want to get out of all this. What is the point of them continuing these attacks . Mr. Sulmeyer david . A brief. Mr. Sanger bobby, when he was defense secretary, the three words least asked in washington are and then what . It was the and then whats that kept getting in the way of the Obama Administrations response. Your response was slow, and then you made up for it by being incredibly weak. Their answer is, lets think about what some of our other options are. Had we called out the russians and done sanctions right in october, it would have invited them to come in and mess around with an election infrastructure on election day that we already figured out they knew how to get inside of these pieces of it. They did not want to up the escalation ladder. There are all kinds of things they could do, from sanctions to counter strikes and so forth, and i think it is the problem between feeling really good the next morning, saying, gosh, i really got those guys, and then feeling really crummy the week later. It is the hangover effect. Mr. Sulmeyer we do feel crummy. Mr. Buchanan lets pretend there are no consequences. U. S. Has the final shot, what would they do . The principal at play here is that you want to find something that is asymmetrical to the other side. What are russian asymmetric weaknesses . Maybe the corruption that surrounds their leadership. Would the u. S. Want to dump information on Vladimir Putin and his cronies . Putin things we already do. Maybe the u. S. Intelligence one starter in the reputation. Would the u. S. Want to mess with the russian cyber Surveillance System . Which is a cyber system. There are options available, but get upd points out, easy the ladder quickly of escalation will not be taken lying down, but the options are there. Mr. Sanger i would note that the legal question about proportionality has been litigated. You can look at the talent manual and a number of log review journals to see that the proportionality is fairly comfortable with the options. The question is, why would you want to respond to an act in a certain way of it the context of the overall bilateral relationship . When we have a problem with a country, it is not just a cyber problem. We have a lot of other issues on the table. It will have to be done in the context of the overall relationship and what the country actually wants. Lightning round, down to nine minutes. Please introduce yourself. Good evening. I would like to thank you for having this conference. Mr. Sulmeyer our pleasure. I am an aspiring student at the university, also an aspiring government legislation analyst, an aspiring husband. Mr. Sulmeyer we aspire to get your question. Im sorry, im very nervous. Most of us in this room know that the first step of an attack is reconnaissance, right . We agreed . Is security stupid, to quote a famous rock star . We are being taught to give information without asking for any kind of details. For example, who has access to the information . What is the information being collected, and how can we delete it . What should we do regarding privacy . This is one ensures our liberty. Mr. Sulmeyer what should we do regarding privacy. 15 seconds . I think thats probably enough time. Ben, help us out, looking back at some of the work done last year on encryption. Give us a little number on privacy and we will do a couple others and keep going. Mr. Buchanan i think the privacy question goes back to what we do. There is no world in which John Podestas email account will be regulated in any fashion by the u. S. Government. All this talk about government regulation and the balance of privacy is important, but fundamentally the account that may have changed this election was a personal gmail account. If donald trump had stepped in and said, ive got you john, john podesta would have said, no thank you, i dont want the government securing my mail. Until that individual knowledge of security is there, it is probably not going away. Mr. Sulmeyer the accounts did not have dual factor authentication enabled, which is a free option on gmail. Next question, please introduce yourself. My name is rebecca. I have a background in information technology, so in my mind, i believe that what is going on now with the creation of Cloud Infrastructure being controlled by just a few entities, there is a kind of power being created that has never existed. I think we need to be mindful of it, especially in terms of the democratic process. Cloud computing is making it possible to crunch data faster than has ever been possible, and in my mind it is interesting, because most top corporations , including the u. S. Government are throwing their data in there without a lot of thought. I have been observing what is going on and feeling alarmed, as some of the u. S. And i. T. Background, and i have brothers in i. T. As well. We are concerned. Mr. Sulmeyer what was your question, though . With the cloud, the ability to crunch data how do you feel about the new technologies that are being created, and should there be more data governments around behind all this hacking is the cloud, really. It is the ability to send massive amounts to these huge databases, and thinking about the security of that information. Mr. Sulmeyer cloud reaction . Mr. Sanger the downside is it centralizes stuff much more. They upside is, if the cloud provider is paying attention to security, it does not leave open as many of the holes when each of us has a different amount of security on our own systems. While john podesta would not trust the u. S. Government, he probably now wishes that he had trusted google a little more, by using the services that were provided for free. The combination of Cloud Computing and big data capability poses a new set of risks to us. When you think about the opm hack, 10 years ago, getting the records of 22 million americans probably would not have and all that useful to the chinese, because somebody would have had to go through the records, or an army of people would have had to go through them. With the big data capability, they can sort through very quickly, so that when somebody shows up at the airport in beijing, and a fingerprint them on the way in, and they have done an immediate comparison to what is in the opm database, they may conclude, possibly by absence of evidence since the Intelligence Community doesnt use opm, an Early Warning sign, they would say, jeez, this did not show up, i wonder why this person is going into the embassy when his fingerprints dont exist in our database. I would note that typical washington, when you steal 22 million records, everybody exaggerates their job titles. It turns out there are 4 million special assistance to the president. Fiona, any other quick additions . Dr. Hill my personal view, after everything that has taken place from wikileaks onwards, is that nobody should have any expectation of privacy anymore. Its as simple as that. For anyone in any kind of public position, and part of this is the definition of public. Any of you sitting here who have a blog or professor or teacher you are seen as fair game. It is basically podesta, obviously has no expectation of a private email. I got rid of my private emails because of being hacked so many times. I would much rather talk to human person. Than send you an email or even talk to you on the phone. Anytime anyone wants to walk in the park with me, come on. [laughter] mr. Sulmeyer ben, do you still have private email . Mr. Buchanan i do. As a get as possible to secure. Twofactor authentication is the most important thing you can do. Mr. Sulmeyer last question. My name is ana. Yesterday, a professor talked about the seven warning signs of war. One of them was a rapid shift in military technology that makes war cheaper and feasible. We have seen that cyber work is cyber war is probably one of these things. Much do you see the likelihood of a war increasing with the shift in technology . Dr. Hill i think we have been close to war for quite some time. People under Vladimir Putin think that as well. If you go back to Vladimir Putins speech in 2007, it was a declaration of war that we did not have the imagination to realize. It was done in a conventional sense in terms of the intervention in georgia in 2008, but for the russians there is such a thing is cyber war. I am mentioning get because, in terms of Russian Strategic thinking and thinking from a military perspective, this is all part of a very large toolkit going from nuclear all the way to political efforts. There is a very good piece , for those of you who to look of it on the internet, explaining this that just came out in the last month or so. For many analysts and commentators in russia, they have also talked about syria as being one of the noble points of that war now, because it is seeing the shaking up of a regional order. They have talked about ukraine as a proxy war with the United States. Although it we have not declared it or talked about it in these terms, what we have seen is a full frontal attack on our election as part of this, but it is going on on a much larger scale. I think we need to get used to the fact that this is where we are. Mr. Sanger that spectrum is now making its way into the u. S. Doctrine as well. When you look at what the cyber special Mission Forces are supposed to be doing, these 100 groups that are sent out and distributed among the more traditional military units, it is to use cyber in the opening hours, or at some point, have been a conflict together with other events. If you are looking for a good description about this, what has been written about a u. S. Program called nitro zeus, a Program Written if we were to get in conflict with iran. It is described in some link in zero days. It is a documentary you can find around that describes the u. S. iran cyber competition at some length. That is what that is all about. In many ways, although there are significant differences in it, the way the russians have thought about this for a while has god parallels, not exact, with the way the u. S. Military is beginning to think about it. Mr. Buchanan on data, we have examples of no kidding cyber attacks. Some carried out by the russians. There was the first ever publicly known blackout caused by ukraine into russia. This past 2016 we saw another one. My suspicion is these Art Development capabilities rather than full use of capabilities. For as much as our talk about operations, which are incredibly important, we should not forget that Cyber Weapons are now true tools of war and conflict. The question was posed in this sense of by our theory, and what leads to conflict. Security is a subject near and dear to my heart, and there is a branch of theory that suggests that conflict is more likely if two things are true. One perception is the office has the advantage. Everyone will say offense has the advantage of cyber. Second, it is hard to tell offense from defense. I think what we have touched on with david talking about implants used for attribution, it is difficult to distinguish office and distinguish offensive side from a defensive side. More likely that nations will miss perceive one another when they engage in digital japan. Digital demand. Mr. Sulmeyer before we go, i need you to join me in thanking kate, who set this whole thing up. She is modest in hiding. Thank you, kate. [applause] mr. Sulmeyer thank you to the panel. Please join me in thanking them. [applause] mr. Sulmeyer and thanks to you for tuning in and being here in person on a very sunny, warm cambridge evening. Please come back and see us soon. Thanks again. Which president s were americas greatest leaders . Cspan recently asked 91 president ial historians to rate our 43 president s in 10 areas of leadership. Top one went to the president who preserved the union, abraham lincoln. He has held the top spot for all cspan historian surveys. Three other top vote getters continue to hold their positions. George washington, franklin roosevelt, and theodore roosevelt. Dwight eisenhower, who served in the oval office from 1953 to 1961 makes his first appearance at cspan topfive. Rounding out the historians top 10 choices, harry truman, thomas jefferson, john f. Kennedy, and Ronald Reagan. Lyndon johnson jumps up one spot this year to return to the top 10. Today pennsylvanias James Buchanan is ranked dead last in all three cspan surveys. There is bad news for Andrew Jackson as well. Our seventh president found his overall rating dropping this year from number 13 to number 18. The survey had good news for outgoing president barack obama. On his first time on the list, historians placed him at number 12 overall. George w. Bush moves three spots up on the scale to 33 overall, with big gains in public persuasion and relations with congress. How did our historians rate your favorite president . Who are the leaders and losers in each category . You can find this and more on our website, cspan. Org. Announcer join us tomorrow on washington journal as historians talk about cspans 2017 president ial historian survey. That segment is live beginning at 8 00 a. M. Eastern on cspan. I had a piece of information. I did not articulate that to myself, but when i look back and i asked myself why i did this had an stupid being, i think that is what it comes down to. Sunday night on q a, Georgetown University professor talks about working as a researcher and ghostwriter for Hillary Clinton. In her book, pretend i am not here. How i worked with three newspaper icons, one powerful first lady and still managed to dig myself out of the washington swap. Ini resisted, i just spoke general terms about what it was like being in the white house, then i told the story about being in the room. During this unusual exercise. Thatd them you cannot use there were only these two women in the room who were doing this. Was one or two staffers and mrs. Clinton, if you use it, everybody will know that i was the source. I was very worried about that. But i trusted him. At 8 00 p. M. Ht

© 2024 Vimarsana

comparemela.com © 2020. All Rights Reserved.