Talk:Democratic National Committee cyber attacks

Page contents not supported in other languages.
Source: Wikipedia, the free encyclopedia.
WikiProject iconEspionage Low‑importance
WikiProject iconDemocratic National Committee cyber attacks is within the scope of WikiProject Espionage, which aims to improve Wikipedia's coverage of espionage, intelligence, and related topics. If you would like to participate, visit the project page, or contribute to the discussion.
LowThis article has been rated as Low-importance on the project's importance scale.
WikiProject iconRussia Low‑importance
WikiProject iconThis article is within the scope of WikiProject Russia, a WikiProject dedicated to coverage of Russia on Wikipedia.
To participate: Feel free to edit the article attached to this page, join up at the project page, or contribute to the project discussion.
LowThis article has been rated as Low-importance on the project's importance scale.

"Donor information"

Donor information was indeed leaked: http://gawker.com/contrary-to-dnc-claim-hacked-data-contains-a-ton-of-pe-1782132678 Bueller 007 (talk) 02:23, 25 July 2016 (UTC)[reply]

I don't think this is a reliable source and it would be better to see mainstream press outlets pick up this story.---Steve Quinn (talk) 04:25, 25 July 2016 (UTC)[reply]
TSG is unquestionably reliable. Don't remove it. Bueller 007 (talk) 19:46, 25 July 2016 (UTC)[reply]

Remove merge tags

Remove merge tags - rationale provided in the paragraphs below:

The merge tag is inappropriate and would result in

WP:OR
.

This is because there is no support in the press that these two incidents are related. These are two separate incidents because it has not been determined what or who the actual source is for the Wiki-Leaks emails and so on. These are not parallel articles, and they are not the same article. The Democratic National Committee cyber attacks are a totally different subject if you read the article. Also, this came out in the press over a month ago. The Wikileaks scandal broke only days ago. Also, the loner "Guccifer 2.0" has not been confirmed to be the hacker responsible for the DNC cyber attack and most likely he is not. Experts at the cybersecurity firm noticed this has Russian intelligence all over it. "Guccifer 2.0" is most likely trying to make a name and so on. Also, it is not very likely that he is the WikiLeaks source. Lastly, it is doubtful the WikiLeaks source will ever be known because WikiLeaks does not reveal this information.

Hence, I am removing both merge tags from each article because there is no correlation or relationship between either. ---Steve Quinn (talk) 04:25, 25 July 2016 (UTC)[reply]

"Guccifer 2.0"

"Guccifer 2.0" has recieved passing mention in reliable sources. Placing this person first in the lead is

WP:UNDUE
. Rationale provide in the next couple of paragraphs.

Also, the section on "Guccifer 2.0" in the

WP:UNDUE
. Even the quotation in this section by the cybersecurity firm co-founder and expert discounts this alternate explanation, when says: "these claims do nothing to lessen our findings relating to the Russian government's involvement, portions of which we have documented for the public and the greater security community".

Even CNN states "But the claims made by the "Guccifer 2.0" individual are viewed with a dose of skepticism by experts who have analyzed the events" [1]. In other words, claims made by "Guccifer 2.0" related to the DNC hack and even his connection to WikiLeaks in this matter are heavily exaggerated. Also, there is no evidence that ""Guccifer 2.0" is any kind of smoke screen for the Russian intelligence community and this is merely supposition. So, also based on the above in my comment - merging these article is not appropriate.

There is thus far no connection between the DNC cyber attacks by Russian intelligence and the WikiLeaks email release. In any case, if the Defense One article [2] is making a connection then it is pure supposition because the main stream press maintains skeptiscm prevails by experts involved in analysis pertaining to "Guccifer 2.0". In other words, "Guccifer 2.0" appears to be lying. Only conspiracy theories connect "Guccifer 2.0" with any of this because he has been effectively debunked ---Steve Quinn (talk) 04:25, 25 July 2016 (UTC)[reply]

Materials provided by Guccifer 2.0

The mainstream is, as I said above, skeptical about this person's claims. Second, the press has also said that materials provided by this person have not been authenticated - so placing a contradiction to the DNC claims in the lead, based on only Gawker and not other sources that are mainstream, seems to be jumping the gun (so to speak). I think we have to wait for more reliable sources to say that the material presented by this guy is authentic, i.e., not a publicity stunt or some other motivation. Gawker has been known to jump on stuff too soon and print it. For example, recent claims about the AOL news-feed turned out to be inaccurate at best. They really need to slow down and check the facts sometimes. At other times, they have hit pay dirt and broke a great story before anyone else. But each time they move too fast to garner views or an audience they are taking a chance, i. e., the Hulk Hogan lawsuit. Of course they are not likely to get sued about this subject - I was just saying for example - this is what happened that time. Steve Quinn (talk) 05:25, 25 July 2016 (UTC)[reply]

Defense One

I think we need to get rid of the Defense One source since at least half of it specious claims compared to about 12 other sources including this one [3] (Threat Geek) - another expert source. I think we should swap out Defense One for this source. Also, this source also agrees that "Guccifer 2.0" is not the hacker group responsible for the DNC cyber attacks. And only WikiLeaks knows who or what the source sent them the DNC materials. Unless they reveal it, we will never know. And their track record is to not reveal their sources. So, there has been no established connection between the DNC cyber attacks and the WikiLeaks scandal. Steve Quinn (talk) 06:07, 25 July 2016 (UTC)[reply]

Further sources to look at

No time to integrate these into the article as of yet, but these source should be looked at:

Ellen Nakashima, Cyber researchers confirm Russian government hack of Democratic National Committee, Washington Post (June 20, 2016)
Michael Kan, Why Russian hackers, not a lone wolf, were likely behind the DNC breach,
PCWorld
(June 23, 2016).

--Neutralitytalk 11:37, 25 July 2016 (UTC)[reply]

Misleading statement

@Bueller 007: The following statement in the article appears to be misleading: "Although the DNC claimed that no personal, financial, or donor information was accessed, the purported hackers provided what they claimed were donor lists detailing DNC campaign contributions to Gawker and The Smoking Gun."

First, "the purported hackers" is vague and "the hackers" did no such thing. It is “Guccifer 2.0” who is claiming these things and this person's claims have been discredited in the press and by two or three reputable cybersecurity companies. Right now it is about 10 or more mainstream sources and two or three security firms to 1 (Gawker) that donor information has been stolen. But also, “Guccifer 2.0” is not "Cozy Bear" and is not "Fancy Bear" - no connection or relation has been established.

So, this is giving undue weight to one source over 12 others. This is not how things are done on Wikipeida. Also, “Guccifer 2.0” is the one claiming this and not "purported hackers". This is overemphasizing the Gawker story over 12 other reliable sources that say the opposite. As I have shown above, Gawker is barely a reliable source. Anything they print needs to be verified with other mainstream sources. Even the Smoking Gun is not claiming donor information is revealed, so this is misreading that source. And, The Smoking Gun calls this person a vandal, and accurately repeats that the DNC states no personal, financial, or donor information was taken. So does the Washington Post, the New York Times, and the other mainstream sources. “Guccifer 2.0” did not tell the Smoking Gun he has donor information.

No relationship has been established between him and the Russian intelligence hackers who accessed the DNC computer systems and no evidence has been presented as such. So what this statement does in this article is conflate facts with “Guccifer 2.0's" discredited story. This type of editing is known as

WP:UNDUE and synthesis - or you can help us out and remove it yourself - for which I would be grateful. ---Steve Quinn (talk) 23:10, 25 July 2016 (UTC)[reply
]

I'd either cut it or add an explanatory footnote explaining the lack of established relationship. Neutralitytalk 23:55, 25 July 2016 (UTC)[reply]

Open discussion

Well, it looks like I am beginning this discussion after all. I want to thank User:Francewhoa for their contributions to this article. Mostly what I would like to do is get up to date with the sources - and try to see what is what. For example, this is really good and I used in the article - [4]. OK I'm outta here for at least 24 hours. ---Steve Quinn (talk) 23:30, 27 July 2016 (UTC)[reply]

Hi Steve Quinn. Good idea about sorting in chronological order :) I agree is would further clarify the information. While keeping it balanced. I'm also signing off for today. I'll check-in when I'm free. Francewhoa (talk) 00:00, 28 July 2016 (UTC)[reply]
I am glad you agree. ----Steve Quinn (talk) 00:06, 28 July 2016 (UTC)[reply]

Weasel flag

It really is a weasel article. It uses so many of the defined weasel words in the lead section. The neutrality tone is set and the simple fact - digital evidence that can be undisputed is mentioned, but missing. Not a single person who attempts to research this topic will be able to provide that evidence, and find themselves in circular sourcing. Thus the article's accusation as a matter of lopsided bias should have gotten it deleted if not rewritten. My additions and logical argument is recorded for future researchers. Extraordinary claims require extraordinary evidence this article has one of those present. r3tr0 16:22, 2 December 2016 (UTC)

User R3tr0: Per Wikipedia Manual of Style, words and phrases like "… some people say, many scholars state, it is believed/regarded, many are of the opinion, most feel, experts declare, it is often reported, it is widely thought, research has shown, science says, scientists claim, it is often said …" "… are not automatically weasel words. They may also be used in the lead section of an article or in a topic sentence of a paragraph, and the article body or the rest of the paragraph can supply attribution. Likewise, views which are properly attributed to a reliable source may use similar expressions, if they accurately represent the opinions of the source. Reliable sources may analyze and interpret, but we, as editors, cannot do so ourselves. That would be original research or would violate the Neutral point of view. Equally, editorial irony and damning with faint praise have no place in Wikipedia articles." "I have therefore removed the weasel flag from the lead section again. Why don’t you create templates for editorializing (applicable to editor’s comment "an interesting fact", Assange quotes) and original research (editor’s "exclusive interview" summation) flags to the "Specious claimant" section, instead? Space4Time3Continuum2x (talk) 07:43, 16 October 2016 (UTC)[reply]

Podesta emails

@Steve Quinn:There's a separate article with this title but IMO the info belongs here because it seems to be part of the concerted attacks on the DNC and anyone connected with them. The separate article is mostly the usual anti-DNC/HRC/etc. stuff, anyway. The hacking of Podesta's gmail account (in this day and age people actually still open links in emails, and who likes mushy rice anyway?) finally seems to have provided conclusive evidence of Fancy Bear's involvement: How Hackers Broke Into John Pedestal and Colin Powell’s Gmail Accounts; How Russia Pulled Off the Biggest Election Hack in U.S. History; Meet Fancy Bear. I've added the references to the 2016 DNC Email Leak article, but haven't added anything to the narrative yet; it would probably get vandalized anyway. A lot of that going around in numerous articles. Space4Time3Continuum2x (talk) 14:27, 22 October 2016 (UTC)[reply]

@Space4Time3Continuum2x: - Thanks for providing these links and adding them as references. There is a lot of good information in these articles that would be useful for this article. However, I can understand not wanting to add anything just yet because it would probably get vandalized. Maybe it is best to wait for the furor to die down and then add content to this article. I would certainly be glad to help out. Steve Quinn (talk) 22:56, 23 October 2016 (UTC)[reply]

disputed

Not a single person who attempts to research this topic will be able to provide forensic evidence, and find themselves in circular sourcing. Thus the article's accusation as a matter of fact is really lopsided and bias. It should have gotten deleted long ago. My additions and logical argument is recorded for future researchers. Extraordinary claims require extraordinary evidence this article has one of those present. r3tr0 16:59, 2 December 2016 (UTC) — Preceding unsigned comment added by R3tr0 (talkcontribs)

No, this is simply wrong and at odds with the sources (which are already cited in the article). The three independent analyses - Fidelis Cybersecurity, CrowdStrike, and Mandiant - were extensively reported on in the press, which has reviewed the technical and other evidence in detail. See Here’s What We Know About Russia and the DNC Hack (Wired, July 27, 2016); Why Security Experts Think Russia Was Behind the D.N.C. Breach (New York Times, July 26, 2016); All Signs Point to Russia Being Behind the DNC Hack (Vice News Motherboard, July 25, 2016), Why Experts Are Sure Russia Hacked the DNC Emails (NBC News, July 26, 2016). Neutralitytalk 19:58, 2 December 2016 (UTC)[reply]
Ranting and speculation about the true perpetrator of the cyberattacks, by a now blocked user. - Mike Rosoft (talk) 08:04, 3 December 2016 (UTC)[reply]

YOU'RE FAR FROM NEUTRAL, FORENSIC EVIDENCE WOULD BE NICE THIS CLAIM IS PATRIOTICALLY REAFFIRMED.

   1) NO BINARY OF THE TOOL USED IE. STUXNET THAT CAN BE EVALUATED 
   2) PROOF OF RUSSIAN INTEL OTHER THEN OBSCURE SECURITY FIRMS THAT HAVE TIES TO FEDERAL AGENCIES THAT CAN ONLY SAY THE HACK MATCHES SOME VECTORS USED BEFORE WELL WHERE IS THE BEFORE ATTACKS AND THERE EVIDENCE THE FUCKING UNITED NATIONS SECURITY COUNCIL WOULD OR INTERNATIONAL COURT OF JUSTICE TYPE EVIDENCE THAT WOULD MAKE THIS CLAIM BELIEVABLE

LOOK AT RUSSIAN PROMOTED TREATY IN 2012 AND WHO DENIED IT AND WHY

Russia has promoted a treaty patterned on

the CWC to regulate cyberspace for a number of years. In a speech on 18 th March 2012, Vladislav P. Sherstyuk, a deputy secretary of the Russian Security Council, laid out what he described as Russia’s bedrock positions on disarmament in cyber space. Russia’s proposed treaty would ban a country from secretly embedding malicious codes or circuitry that could be later

activated from afar in the event of war.

The US, however, was said to have resisted proposals for a treaty. This may relate to

US plans to use the Internet for offensiv e purposes as it is believed to have done regarding the Stuxnet worm. US official s claim publicly that Cyber Command is primarily defensive, but the reluctance to entertain the idea of a cyberspace

disarmament treaty is raising questions about the true US position.[5]

—UNBELIEVABLE NO ONE ELSE IS DEMANDING MORE THEN CIRCULAR LINKING TO PROPAGANDA

R3tr0 (talkcontribs)

<<<<--- Marjan_Siklic

lol doxed — Preceding unsigned comment added by 174.92.54.199 (talk) 17:27, 4 December 2016 (UTC)[reply]

External links modified

Hello fellow Wikipedians,

I have just modified one external link on Democratic National Committee cyber attacks. Please take a moment to review my edit. If you have any questions, or need the bot to ignore the links, or the page altogether, please visit this simple FaQ for additional information. I made the following changes:

When you have finished reviewing my changes, please set the checked parameter below to true or failed to let others know (documentation at {{

Sourcecheck
}}).

This message was posted before February 2018.

regular verification using the archive tool instructions below. Editors have permission to delete these "External links modified" talk page sections if they want to de-clutter talk pages, but see the RfC before doing mass systematic removals. This message is updated dynamically through the template {{source check
}} (last update: 18 January 2022).

Cheers.—InternetArchiveBot (Report bug) 17:28, 10 December 2016 (UTC)[reply]

Russian involvement

Russian involvement in the 2016 United States presidential election, given the independent notability of the topic and the scope larger than the email leak. Please help expand it. Sagecandor (talk) 18:55, 10 December 2016 (UTC)[reply
]

Merger proposal

I propose that

content forks. 11Eternity11 (talk) 04:26, 13 December 2016 (UTC)[reply
]

Please leave comments for this merger proposal here: Talk:2016_Democratic_National_Committee_email_leak#Merger_proposal 11Eternity11 (talk) 04:32, 13 December 2016 (UTC)[reply]

Possible lack of neutral point of view

My impression after reading the article is that the article has a biased point of view. The article gives seems to accept statements made by government officials as fact even though there is no reason to believe they have a higher credibility than other people. The article should regard the statements made by the CIA (aswell as others) as speculative claims, since strong evidence has not been given for or against Russia's involvement. That brings me to my next point. The article seems to overestimate the strength of evidence in favor of Russia's involvement. In fact, the evidence is not particularly strong to my knowledge, and does not seem to me to indicate that Russia's involvement is the only explanation for what has happened. If the evidence actually is strong, it should be explained why it is strong in the article. Furthermore, the balance of perspectives appears to be unequal. In the lead of the article, the perspective that the Russians were not involved isn't mentioned, even though there has been a strong debate between both perspectives. Throughout the article, equal coverage has not been given to people believing the cyber attacks are not the result of Russia. In particular, the views of Wikileaks (Assange and Murray) should be discussed more. Finally, evidence is cherrypicked; that is, only evidence pointing to Russia being involved is referenced. The evidence in favor of Russia not being involved isn't referenced. For these reasons I personally believe the article has a biased point of view. — Preceding unsigned comment added by IWillBuildTheRoads (talkcontribs) 01:41, 24 December 2016 (UTC)[reply]

No, the article adequately discusses the range of what reliable sources say on the matter, including cybersecurity firms whose conclusions (unanimously pointing in the Russian direction) are extensively discussed. We do not give "equal coverage" to alternative beliefs because those theories lack support. See
WP:FALSEBALANCE
. Assange's denials are discussed in the article as it stands currently.
If you have specific language in mind that you believe would improve the article, please feel free to propose it here. Neutralitytalk 04:30, 24 December 2016 (UTC)[reply]
You say the article discusses the range of what reliable sources say on the matter. Yet, you also say the cybersecurity firms all unanimously point in one direction, which appears to contradict your other statement. The belief that Russia is not involved is at this point as good of a guess as any, and hence is not an "alternative belief". The CIA is being treated as a reliable source, but I don't see a justification for why they are reliable in this situation. The evidence resulting from the cybersecurity firms discussed in the article is not strong, and cannot be used to draw conclusions at this point. The belief that the Russian government is not involved does not lack support, and has support from multiple sources which can be considered knowledgable (such as Craig Murray and Jullian Assange, both of whom had involvement in the email leak). Although Assange's denials are discussed briefly, they are not discussed in the lead and they are very significant (even if you disagree with them). In the lead only one virwpoint is discussed and it is treated as fact, despite being dubious. You added a statement saying that it is widely believed that Russia is involved. It doesn't state whom it is believed by and provides no citation. Since this is a bold claim with no citation or specificity, I have removed it until reliable research presents statistics backing up the assertion (which can be a reliable citation). I have also added the POV notice back until all points of my post are discussed. Hopefully writers of "2016 United States election interference by Russia" and "2016 Democratic National Committee email leak" can join the discussion, since those articles appear more balanced. In the mean time, having a message telling readers that the neutrality is disputed will be beneficial. I think we can agree that your most recent edits make the article more unbalanced and lower quality, so I have reverted them for now. Hopefully I haven't started an edit war. --IWillBuildTheRoads (talk) 07:03, 24 December 2016 (UTC)[reply]
No, again, the range of reliable sources are reflected adequately: the majority position is explained, and the denials are appropriately addressed. The lead reflects the body of the article. See, again,
WP:FALSEBALANCE: "guesses" are not equated to experts' views. And your reinsertion of unsourced criticism about "Guccifer 2.0" does not comply with Wikipedia:No original research
.
If you want more editors to weigh in, feel free to start an RfC. Neutralitytalk 15:16, 25 December 2016 (UTC)[reply]
This whole article is false. It has been shown from early on that the DNC lied about being hacked. The data has meta information proving it was downloaded at the DNC because the download speeds in the metadata are impossible online. Jimmy Dore had one of the web inventors from NASA on that laid it all out with receipts. those guys from crowdstrike got caught lying numerous times since then including about the election in Alabama. 149.106.61.88 (talk) 18:01, 2 January 2024 (UTC)[reply]

Dubious Claim in Third Paragraph

Third paragraph of article: "Multiple U.S intelligence agencies concluded people with direct ties to the Kremlin gave WikiLeaks hacked emails from the Democratic National Committee.[6]"

Yet the source mentions: "For example, intelligence agencies do not have specific intelligence showing officials in the Kremlin “directing” the identified individuals to pass the Democratic emails to WikiLeaks, a second senior U.S. official said."

Does this make the claim listed on Wikipedia dubious? Or am I misunderstanding something? IWillBuildTheRoads (talk) 09:51, 29 December 2016 (UTC)[reply]

I have reworded this to conform more closely with the source (this Washington Post article). Neutralitytalk 14:02, 29 December 2016 (UTC)[reply]
We document what RS say, and your disagreement with them is none of our concern, nor does Wikipedia give them any
talk) 08:03, 17 February 2020 (UTC)[reply
]
We document what RS say, and your disagreement with them is none of our concern, nor does Wikipedia give them any
talk) 08:08, 17 February 2020 (UTC)[reply
]

Guccifer 2.0 section and email "leak"

I haven't been following along with this article, so please ping me when you comment here. Has this been discussed?

I'm wondering about the title of the 2016 Democratic National Committee email leak article and the way it's written. It's quite misleading. It is linked to from the Guccifer 2.0 section here because it logically belongs here.

Shouldn't that article be about the emails as a "hack" thing, not a "leak"? "Leak" implies an inside job without any external interference or hacking. That's not the case here, so the title of that article should be changed, and that content should be part of this article.

As is clear from this article and the

talk) 04:35, 6 December 2017 (UTC)[reply
]

From what I understand, the "leak" part of the article title refers to the publication of these emails, in which they were "leaked" to the general public. This article has more information about the contents of the emails and public reaction to them, rather than details of the 2016 cyber-campaign against the DNC, which is described in the "Democratic National Committee cyber attacks" article. FallingGravity 05:24, 6 December 2017 (UTC)[reply]
I see your point. The problem is that the language there is like this (from the lead sentence): "...emails leaked to and subsequently published by WikiLeaks on July 22, 2016." That tone permeates the article and is confusing. It needs to be cleaned up. --
talk) 05:39, 6 December 2017 (UTC)[reply
]

What about this guy?

https://news.vice.com/en_us/article/gywynw/a-jailed-russian-hacker-claims-he-can-prove-he-broke-into-the-dnc-server

2601:14F:8005:B810:E0C9:4234:613:D78E (talk) 15:21, 29 December 2017 (UTC)[reply]

I think it's very unlikely that Kozlovsky knows anything about the hacking and that he should be excluded as WP:NOTNEWS. First, he's incarcerated in a Russian prison. It's just not believable that he would be in a position there to speak candidly about Russian spy operations he was supposedly involved in. Second, his story implies that he the was the leader, or at least the star hacker, of a small team of operatives that was behind the DNC hacking. This image is somewhat flattering for Kozlovsky, and also goes against previous reporting that the scale of the Fancy Bear operation--which continues to be active today--requires a staff of hundreds to operate. Finally, does his story have collaboration? No, it doesn't. There is sourcing, but it falls under NOTNEWS and should be left out until/unless it develops into something worthwhile. I think it's just a dead end to make things murkier and bloat the article. Geogene (talk) 19:56, 30 December 2017 (UTC)[reply]
I don't know who this guy is. Is Guccifer real? I think this Kozlovsky story is worthy of mention as it has been picked up by other outlets such as here. Your argument might be correct, but can you provide any published sources to support it? We can improve the article if you can. I don't think its creating too much detail or boring anyone to reference a Russian source as its a Russian story too regardless of what you think about the merits of RAIN TV publishing it. Church of the Rain (talk) 01:22, 31 December 2017 (UTC)[reply]
Per the policy at
WP:10YT, editors are not obligated to include every factoid that can potentially be sourced. If I'm right that there's good reason to doubt the lasting significance of this, it should be left out. Geogene (talk) 01:40, 31 December 2017 (UTC)[reply
]

Concluded

The use of the word "concluded" is incorrect. The proper words are "alleged that". Nothing has been proved to the level of a "conclusion". MonsieurET (talk) 06:12, 17 February 2020 (UTC)[reply]

@MonsieurET: I reverted you. This falls under WP:ALLEGE and WP:ATTRIBUTEPOV. It is a verifiable fact that those intelligence agencies did *conclude* that. Whether or not they should be believed is up to the discretion of individual readers. It's not up to Wikipedia editors to insinuate doubt or derision through gratuitous use of the word allege, which is a pejorative term, in an effort to editorialize doubt. Geogene (talk) 06:39, 17 February 2020 (UTC)[reply]
That's an interesting definition of alleged, i.e., a perjorative term. I'm sorry to say, but the whole article is void of facts, and has the tragedy of repeating untruths. It would take years of argument to edit this article into something approaching facts and truths. I'm sorry to say, I don't have the time to be reverted until the second coming. MonsieurET (talk) 07:28, 17 February 2020 (UTC)[reply]

Cozy Bear / Dutch / DNC

I have amended the section about Cozy Bear and the penetration of the Russian hacker cell by the Dutch. The Dutch newspaper article explains that the attacks observed by the Dutch were of the State Department and the White House. The Dutch article does not state "Democratic National Committee." There needs to be some clarification further here in the remainder of the paragraph, as we're locking in confusion and misrepresentation of the RP if we don't disaggregate the reporting on the DNC hack from other cyber-attacks on U.S. officials. Do we have other Dutch sources that describe more the role that the Dutch played in identifying the DNC hack? [I amended this comment slightly] Neptune1969 (talk) 18:38, 11 December 2020 (UTC)[reply]

Crowdstrike Testimony

I added information from a Real Clear Investigations article in the section on the assessments by civilian computer security firms on the data breach. User:Neutrality reversed that, believing that the piece was (1) an opinion piece, and (2) the material was cherry-picked from the transcript, and that (3) one of Maté's affiliations is with Grayzone, so he as a source is unusable.

I cannot speak to Maté's own affiliations (I see references to his having published in The Nation and it appears his perspective is left-of-center), but RealClearInvestigations is not flagged in the Perennial Sources, does rely upon an editorial team, and describes itself and what it posts as investigative journalism, not opinion. I am more interested in placing the facts of Henry's testimony into this article than using a specific vector. Indeed, most of the secondary sources publicizing this are on the right, such as Breitbart et al., so I elected to use something that was decidedly not right-of-center, but that should not diminish that fact that this is a potentially significant element of the story of the cyber attacks. I have located alternate locations for the Henry transcript, but I am reluctant to post just the transcript as the citation. While it is testimony before Congress, and such has been cited directly before in Wikipedia, I would rather it come from a secondary RS. I find that the transcripts are collectively located here through PBS's website:

https://www.pbs.org/newshour/politics/read-newly-released-russia-probe-transcripts-from-the-house-intelligence-committee and through CNN's: https://www.cnn.com/2020/05/07/politics/read-russia-investigation-transcripts/index.html

and Henry's testimony is here (following the link-through from in the PBS article): https://d3i6fh83elv35t.cloudfront.net/static/2020/05/sh21.pdf

I've looked at the transcript to assess the reliability of the quotations indicated in Maté's piece. It appears that answers given about data prepped for exfiltration and no concrete information on actual exfiltration are the same to different questioners from both parties. (see, for example, p. 31-32). I've also crosschecked the three sentences I wrote, and the three statements link back to the transcript, rather than result from Maté's opinion (Henry did testify, he did differentiate repeatedly between concrete evidence and indications, and he was in charge of the forensic analysis).

I concur on not giving undue weight, but I do think that as this is unusual it warrants inclusion. Unless we can establish a better reason for removing this, I will be reverting the edit and adding this information back to this segment. Neptune1969 (talk) 19:12, 14 December 2020 (UTC)[reply]

The Maté piece doesn't belong here.
  • RealClearInvestigations is not a high-quality source and the Maté's piece is opinion; it is replete with the author's own claims about the strength of the evidence. It also makes unsupported op-ed claims ("Obama administration officials, the DNC and others have misled the public").
  • The author is not a notable commentator. The author also has no apparent background in cybersecurity. Maté's affiliation with the Grayzone (which is
    a fringe source formally deprecated by Wikipedia
    ), in combination with his obscurity and lack of relevant expertise, underscores that the proper weight for his opinion in this article is zero. The fact that the only sources reflecting Maté's tune are far-right outlets like Breitbart (also deprecated!) is very illuminating.
  • The focus on "direct versus circumstantial evidence" about "exfiltration" is undue weight because it's not really linked to the strength of the evidence, nor does it all at contradict any previous reporting.
  • Henry reaffirmed Crowdstrike's conclusion that the cyberattack was a nation-state perpetrated by the Russian government did it: "We said that we had a high degree of confidence it was the Russian Government ... these types of attacks before, many different types of attacks similar to this in different environments, certain tools that were used, certain methods by which they were moving in the environment, and looking at the types of data that was being targeted, that it was consistent with a nation-state adversary and associated with Russian intelligence."
  • As for exfiltration, Henry testified that there was evidence for it, and that moreover, even in the hypothetical absence of actual data exfiltration, "if somebody was monitoring an email server, they could read all the email," copy it, and make screenshots of it.
Tagging Valjean as well. Neutralitytalk 21:49, 14 December 2020 (UTC)[reply]
Thanks. I fully agree. I had started a thread about this source at RS/P, but it should probably be moved to RS/N. I'll do that now. -- Valjean (talk) 23:25, 14 December 2020 (UTC)[reply]
It turns out that this discussion is moot, as the information is already contained in other sources already utilized in the article. I'll rewrite. Neptune1969 (talk) 21:27, 15 December 2020 (UTC)[reply]
I added material on the testimony that Crowdstrike itself highlights on its own blog, which is utilized multiple times in this article as a RS. That was then striken as cherry-picking. But Crowdstrike itself presents it as important, which is why I included it. Should we strike the Crowdstrike blog as a source, as it's their own viewpoint and arguably a primary source, as they are the one advancing selected elements of their officials' testimony? Flagging Valjean and Neutrality.--Neptune1969 (talk) 16:33, 28 January 2021 (UTC)[reply]
The reason CS didn't observe exfiltration is because their methods don't allow it. Why did the Russians hack the DNC if they weren't exfiltrating data? And where did the leaked DNC data come from if not from the Russians, who are known to have been hacking the servers at that time? This is an absurd and pro-fringe partisan talking point that doesn't have any place in the article. And, no, that source shouldn't be dropped from the article just because the OR you tried to fashion out of it was. This looks like bad faith editing on your part, because your additions [6] are completely out of character with the sources [7]. This is a serious violation of core policy. Geogene (talk) 17:12, 28 January 2021 (UTC)[reply]

Dutch source

The Dutch article does indeed indicate that the DNC was hacked. Please read it again. I quoted it in the other discussion. Andre🚐 01:51, 30 September 2023 (UTC)[reply]

@Andrevan:, @Valjean:, @TheTimesAreAChanging:
So here is the Dutch article [8]. But it is paywalled and I can only read an opening paragraph. Here is another source in English that covers this in more detail [9]. I am thinking there might be other sources in English that cover this as well. In any case, according to these sources, Dutch intelligence penetrated "Cozy Bear" in 2014. I am not seeing anything that says the Russians began helping Trump in 2014, which seems to be a related issue that is being discussed here. ---Steve Quinn (talk) 03:27, 30 September 2023 (UTC)[reply]
Russian hackers harassing and penetrating the leaders of the Democratic Party, transferring thousands of emails and documents. It won't be the last time they alert their American counterparts. And yet, it will be months before the United States realize what this warning means: that with these hacks the Russians have interfered with the American elections. And the AIVD hackers have seen it happening before their very eyes. The Dutch access provides crucial evidence of the Russian involvement in the hacking of the Democratic Party, according to six American and Dutch sources who are familiar with the material, but wish to remain anonymous. It's also grounds for the FBI to start an investigation into the influence of the Russian interference on the election race between the Democratic candidate Hillary Clinton and the Republican candidate Donald Trump....Three American intelligence services state with 'high confidence' that the Kremlin was behind the attack on the Democratic Party. That certainty, sources say, is derived from the AIVD hackers having had access to the office-like space in the center of Moscow for years. This is so exceptional that the directors of the foremost American intelligence services are all too happy to receive the Dutchmen. They provide technical evidence for the attack on the Democratic Party, and it becomes apparent that they know a lot more. to quote Volkskrant. The information shared by The Netherlands about the hacks at the DNC ended up on the desk of Robert Mueller, the Special Prosecutor leading the FBI investigation into possible Russian interference in the American elections. As early as December, the New York Times reported that information from, among others, Australia, the United Kingdom and The Netherlands had propelled the FBI investigation. per nieuwsuur. That the Russians were helping Trump isn't in dispute. Andre🚐 03:39, 30 September 2023 (UTC)[reply]
But that help didn't begin until 2015 when the Russians began hacking the DNC. Not 2014. And then, originally, the motive for hacking the DNC, may not have been to help Trump. At that time, the Russians were focused on their disinformation campaign and causing disruption and mayhem between Americans with polarizing issues. Helping Trump with the DNC related materials may have been an afterthought, after Trump publicly asked Russia to release the emails. ---Steve Quinn (talk) 03:58, 30 September 2023 (UTC)[reply]
The article text does not say anything the sources do not say; the article describes how the Dutch intelligence watched the Russian hacking starting in 2014, and that they hacked the DNC in 2015. Together with another group of Russian hackers (Fancy Bear, also known as APT28), Cozy Bear is also held responsible for the cyberintrusion of the DNC. In April 2016, Fancy Bear accessed the Washington servers of the Democrats; Cozy Bear had done so as early as the summer of 2015. Once more, the group was caught red-handed by the Dutch, who again alerted their U.S. counterparts. per Niewuwsuur. This was part of a related campaign. Your idea of a time A and a time B isn't supported by sources. What we do know is, U.S. intelligence analysts have assessed “with high confidence” that at some point in the extended presidential campaign Russian President Vladimir Putin’s government had decided to try to bolster Trump’s chances of winning. The Russians appear to have concluded that Trump had a shot at winning and that he would be much friendlier to Russia than Clinton would be, especially on issues such as maintaining economic sanctions and imposing additional ones, the official said.[10] Not in dispute; it's also been supported by the various bipartisan reports. The Russians intervened to help Trump and hurt Clinton, and Trump welcomed that help; this is factual, and supported by plentiful RS.[11] Andre🚐 04:09, 30 September 2023 (UTC)[reply]
Yes, so we both agree that the Russians intervened to help Trump and hurt Clinton, which is supported by RS. And what is in RS is all that we do know. I was merely speculating about the original motives behind the DNC hacking. The Russians under Putin have a years-long history of disrupting electoral and other processes in European countries. So this speculation is reasonable, imho. I don't know how you get the idea that anything is being disputed. Not every comment is a challenge that needs to be extinguished or exposed. ---Steve Quinn (talk) 11:31, 30 September 2023 (UTC)[reply]
I'm not trying to be challenging, to you, Steve, in particular, or anyone at all, but I reverted the edit which removed the text cited to the pair of Dutch articles currently. I have pasted some quotes above. I was able to access both articles using a NoScript browser extension, but there are other ways such as archive.is and similar sites to read the article. Andre🚐 18:21, 30 September 2023 (UTC)[reply]
I have no problem with reverting that edit. It is an interesting twist in this saga. ---Steve Quinn (talk) 22:02, 30 September 2023 (UTC)[reply]