Podcast Logo
hero

7/9/21: POLYGON RISING W/JAMES PONDER

Posted on July 9th, 2021 by Clyde Lewis

MONOLOGUE WRITTEN BY CLYDE LEWIS

This morning, I was inundated with e-mails and inquiries about Cyber Polygon 2021. Many listeners asked if I would do a follow-up on whether or not the gathering put together by the World Economic Forum gave us any news about what is going to happen to the supply chain if there is a major hack or data breach.

However, there is more to the story.

Part one of the gathering was broadcast virtually and after watching some of the proceedings, I came away feeling as if their simulation did go real time – the problem is most people were too busy celebrating the Fourth of July and did not notice that one of the biggest attacks on a supply chain has happened and the threat of a bank attack is well underway.News about #cyberpolygon on Twitter

It is also suspicious that Russia has been involved with the exercise even though they have been the American scapegoat for cyber attacks which includes the Solar Winds attack. Colonial Oil and JBS USA, the largest meat producer globally.

One of the things that was on the agenda that surprised me was that the World Economic Forum wants to create a global organization aimed at gutting even the possibility of anonymity online. With the governments of the US, UK and Israel on board, along with some of the world’s most powerful corporations, it is important to pay attention to their endgame, not just the simulations.

Amid a series of warnings and simulations in the past year regarding a massive cyber attack that could soon bring down the global financial system, the “information sharing group” of the largest banks and private financial organizations in the United States warned earlier this year that banks “will encounter growing danger” from “converging” nation-state and criminal hackers over the course of 2021 and in the years that follow.

The organization, called the Financial Services Information Sharing and Analysis Center (FS-ISAC), made the claim in its 2021 “Navigating Cyber” report, which assesses the events of 2020 and provides a forecast for the current year. That forecast, which casts a devastating cyber-attack on the financial system through third parties as practically inevitable, also makes the case for a “global fincyber [financial-cyber] utility” as the main solution to the catastrophic scenarios it predicts.Navigating Cyber 2021

Perhaps unsurprisingly, an organization close to top FS-ISAC members has recently been involved in laying the groundwork for that very “global financial cyber utility.” 

The World Economic Forum produced the model for such a utility through its Partnership against Cybercrime (WEF-PAC) project. Not only are top individuals at FS-ISAC involved in WEF cybersecurity projects like Cyber Polygon, but FS-ISAC’s CEO was also an adviser to the WEF-Carnegie Endowment for International Peace report that warned that the global financial system was increasingly vulnerable to cyber attacks.WEF Report: Partnership Against Cybercrime 2020

A major theme in these efforts has not only been an emphasis on global cooperation, but also a merging of private banks and/or corporations with the State, specifically intelligence and law enforcement agencies. In addition, many of the banks, institutions and individuals involved in the creation of these reports and simulations are either actively involved in WEF-related efforts to usher in a new global economic model of “stakeholder capitalism” or are seeking to imminently introduce, or are actively developing, central bank-backed digital currencies, or CBDCs.

One of these digital currencies that is waiting in the wings is Fed Coin.The Terrifying Future of FedCoin | Hacker Noon

Fed officials have emphasized the importance of getting the issuance of a central bank digital currency right rather than participating in a race with its global peers.

However, the moves of multiple countries, most prominently China, in the Central Bank Digital Currency (CBDC) space has intensified talk about how aggressively the Fed should move. China’s progress has stirred worries that it could undermine the dollar’s position as the global reserve currency.CBDC is coming, and fast | nanopay

Hacking the supply chain and pushing economies even further into the abyss will force the hand of many countries in participating in a world currency undefined a cashless society.

Over the Fourth of July weekend people of course were celebrating as usual, however the celebrations distracted us from but may have been Cyber Polygonundefineds first so-called simulated attack.

Again, it was massive but did not get much press and I think this was intentional.

The reason is because the Biden Administration again was caught with its pants down – and the response to the attack was more of the same – ineffectual.

President Biden was branded as undefinedweakundefined against Vladimir Putin” after hundreds of US companies were hit by a undefinedcolossalundefined cyberattack just on the heels of the Cyber Polygon exercise that is currently being conducted by the World Economic Forum.

As planned world leaders executed phase one of their worldwide cyber-attack simulation, as real time attacks took place all over the world.

House Minority Leader Kevin McCarthy tweeted “Remember when President Biden gave Putin a list of things that were supposed to be off-limits for cyber-attacks? What he SHOULD have said is that ALL American targets are off-limits.undefined

However, while America was targeted several other countries worldwide were also hit with ransomware attacks which of course had crippled infrastructure for a short time -which is highly suspicious and of course was blamed on Russian hackers.

John Hammond, of the security firm Huntress Labs, said REvil gang, a major Russian-speaking ransomware syndicate, appears to be behind the attack. Labeling it undefineda colossal and devastating supply chain attack,undefined Hammond said the criminals targeted a software supplier called Kaseya.Ransomware hackers demand $70m after attack on US software firm Kaseya | Hacking | The Guardian

They then used its network-management package to spread the ransomware through cloud-service providers, Hammond said.

Allan Liska of cybersecurity firm Recorded Future told Reuters the message “almost certainly” came from REvil’s core leadership.

Kaseyaundefineds international headquarters is in Dublin, Ireland and has a presence in over 10 countries. The U.S. headquarters is in Miami, Florida.

The demand was posted on a blog typically used by the REvil cybercrime gang - a group with links to Russia, that is considered to be among the cybercriminal world’s most prolific extortionists.

The structure of the gang makes it occasionally difficult to determine who speaks on the hackers’ behalf.

Hackers demanded $70 million in Bitcoin to restore data to the IT company. The hackers reportedly later lowered their demands, asking for $50 million rather than the original $70m.

The group said: undefinedWe launched an attack on MSP providers. More than a million systems were infected.

The breach, which is the largest ransomware attack on record, has reportedly hit the IT systems of up to 1 million companies across the globe.

Those affected included a school in New Zealand and Swedish grocery chain Coop. as well as two major Dutch IT firms.

In a statement, the Russian Embassy in Washington expressed hope that the US would “abandon the practice of unfounded accusations and focus on professional work with Russian experts to strengthen international information security.”

James Shank, of threat intelligence firm Team Cymru, said undefinedit’s reasonable to think that the timing was planned” to coincide with the Fourth of July.

But of course his comments were simply America centric undefined As Canada, Mexico, Argentina, South Africa, Kenya, New Zealand, Indonesia, the Netherlands, Germany and Sweden were all affected by this attack.

Obviously, the attack was not about the fourth of July undefined it was suspiciously carried out in order to be analyzed by The World Economic forum and their agenda of a cyber pandemic.

At least 200 companies were initially thought to be paralyzed on Friday, according to a cybersecurity researcher whose company was responding to the incident.

Later reports put that figure closer to the 1,000 mark, with a map showing the spread of the intrusion still coming into focus.

This was a Worldwide phenomenon and was blamed on Russian hackers by the FBI undefined so far other countries have not pointed the finger at Russia, In fact some believe that the hack came from Beijing.

Microsoft claimed in March that it had caught Chinese “state-sponsored” hackers breaking into its email servers, and cybersecurity researchers have accused the Chinese state of involvement in multiple attacks since, including one on New York’s public transportation network.

Moscow and Beijing have consistently denied US accusations of cyber crime involvement.

But what is most telling about this hack attack is that last year, the World Economic Forum teamed up with the Russian government and global banks to run a high-profile cyberattack simulation that targeted the financial industry, an actual event that would pave the way for a “reset” of the global economy. The simulation, , may have been more than a typical planning exercise and bears similarities to the WEF-sponsored pandemic simulation Event 201 that briefly preceded the COVID-19 crisis.

Although Russian Federation authorities are quite used to being out in the cold both politically and physically, there appears to be a change in the usual order of nations. Russia’s inclusion as the leader in such an important global cybersecurity initiative is a bit surprising, especially after Russia has been the scapegoat of choice for any cyberattack committed against any Western power for several years, most recently with the SolarWinds hack in the US. Yet, there was no outcry in the West over Cyber Polygon 2020, in which a company that is majority owned by the Russian government was able to gain direct knowledge of the cyber defense weaknesses of major global institutions, banks, and corporations through their hosting of the exercise.Russia's propaganda machine amplifies alt-right | TheHill

The complete absence of the “Russian hacker” narrative at Cyber Polygon 2021 as well as Russia’s leadership role at the event suggests either that a geopolitical shift has taken place or that the Russian hacker narrative commonly deployed by intelligence agencies in the US and Europe is mainly meant for the general public and not for the elite figures and policymakers in attendance at Cyber Polygon.

Cyber Polygon 2021 may have gone real time as we predicted in a previous show.

The US blamed Russia again undefined and Cyber Polygon officials made no comment on the matter.

This year Cyber Polygonundefineds focus was on supply chain attack simulations. Coincidentally, what happened in real time over the Fourth of July weekend with Keseya.

World Economic Forum Leader Klaus Schwab remarked that “a cyber-attack with COVID-like characteristics would spread faster and farther than any biological virus.

As we can see a suspicious attack just before the conference did just that. By simulating a supply-chain cyberattack similar to the recent SolarWinds hack they could “assess the cyber resilience” of the exercise’s participants.

New economic systems that are digitally based and either partnered with or run by central banks are a key part of the WEF’s Great Reset, and such systems would be part of the answer to controlling the masses of the recently unemployed. As others have noted, these digital monopolies, not just financial services, would allow those who control them to “turn off” a person’s money and access to services if that individual does not comply with certain laws, mandates and regulations.

The WEF has been actively promoting and creating such systems and has most recently taken to calling its preferred model “stakeholder capitalism.” Though advertised as a more “inclusive” form of capitalism, stakeholder capitalism would essentially fuse the public and private sectors, creating a system much more like Mussolini’s corporatist style of fascism than anything else.

Yet, to usher in this new and radically different system, the current corrupt system must somehow collapse in its entirety, and its replacement must be successfully marketed to the masses as somehow better than its predecessor. When the world’s most powerful people, such as members of the WEF, desire to make radical changes, crises conveniently emerge—whether a war, a plague, or economic collapse—that enable a “reset” of the system, which is frequently accompanied by a massive upward transfer of wealth.

In recent decades, such events have often been preceded by simulations that come thick and fast before the very event they were meant to “prevent” takes place. Recent examples include the 2020 US election and COVID-19. One of these, Event 201, was cohosted by the World Economic Forum in October 2019 and simulated a novel coronavirus pandemic that spreads around the world and causes major disruptions to the global economy—just a few weeks before the first case of COVID-19 appeared.

Soon after the COVID-19 crisis began in earnest last March, Schwab noted that the pandemic crisis was just what was needed to launch the Great Reset as it served as a convenient catalyst to begin overhauling economies, governance, and social society on a global scale. If the destabilizing events simulated at Cyber Polygon do come to pass, it will likely be similarly welcomed by the WEF, given that a critical failure in the current global financial system would allow the introduction of new public-private “digital ecosystem” monopolies such as those being built in Russia by Sberbank.Sberbank Logos

Sberbank is the largest Bank in Russia, Central and Eastern Europe, one of the leading international financial institutions.

This effort by Sberbank to both digitize and monopolize access to all services, both private and public, may be appealing to some because of its apparent convenience. However, it will also be emblematic of what we can expect from Schwab’s Great Reset—monopolies of fused public- and private-sector entities disguised by the term “stakeholder capitalism.” What the general public does not realize yet is that they themselves will not be included among these “stakeholders,” as the Great Reset has been designed by the bankers and wealthy elite for the bankers and the wealthy elite.

As for the Cyber Polygon event, the coming cyber pandemic is being prophetically thrown in our faces just as the pandemic exercise was prior to the actual disease’s appearance.

Such prophetic warnings are coming not only from the WEF, however. For instance, the head of Israel’s National Cyber Directorate, Yigal Unna, warned last year that a “cyber winter” of cyberattacks “is coming and coming faster than even I suspected.”

In the cyber directorate, Unna works closely with Israeli intelligence agencies, including the infamous Unit 8200, which has a long history of electronic espionage targeting the US and other countries and which has been responsible for several devastating hacks, including the Stuxnet virus that damaged Iran’s nuclear program.Unit 8200 … “Israel's” Electronic Surveillance Unit

Israeli intelligence is also poised to be among the greatest beneficiaries of the Great Reset due to the strength of the nation’s hi-tech sector.

In addition, last month saw the United Arab Emirates central bank following Cyber Polygon’s lead by conducting its first-ever cyberattack simulation in coordination with the Emirati private-finance sector. Corporate media outlets, for their part, began this year by claiming that “cyberattacks may trigger the next crisis for banks” and, as far as we know the next cyberattack is already underway.

Some will say that a “cyber pandemic” is an inevitable consequence of the quickly developing hi-tech world in which we live, but it still fair to point out that 2021 is the year that many have been predicting for the financial destruction of big institutions that will lead to new economic systems that align with the Great Reset. The inevitable collapse of the global banking system, resulting from the off-the-charts corruption and fraud that has run rampant for decades, is likely to be conducted through a controlled collapse, one that would allow wealthy bankers and elites, such as those that participated in Cyber Polygon, to avoid responsibility for their economic pillaging and criminal activity.

This is especially true for Cyber Polygon participant Deutsche Bank, whose inevitable collapse has been openly discussed for years due to the bank’s extreme corruption, fraud, and massive exposure to derivatives. In late 2019, months before the COVID-19 crisis began, the CEO of Deutsche Bank warned that central banks no longer had tools that could adequately respond to the next “economic crisis.” It is certainly telling that entirely new banking systems, such as Sberbank’s soon-to-be-launched digital monetary monopoly, began to be developed just as it began to be publicly acknowledged that central banks’ traditional means of responding to economic calamities were no longer viable.

So now we have to ponder the possibility that the Keseya attack was part of the exercise. The target was big undefined but really did not have the impact that the corporate media could latch on to undefined it happened, and the public was basically unaware.Warning! The World Economic Forum Ran a Financial Cyberattack Simulation That Led to a Great Reset of the Global Economy

This is the beauty of the exercise undefined just like many people were unaware of Event 201 and the implications of a super virus that appeared to be planned undefined so goes the cyber hack of a company that people know nothing about and a gathering of world leaders that along with Russia are making plans to gut the financial supply chain and replace it with what only can be seen as the so called undefinedbeast system.undefined

A massive cyberattack, such as that simulated at Cyber Polygon, would allow faceless hackers to be blamed for economic collapse, thus absolving the real financial criminals of responsibility.

Furthermore, due to the difficult nature of investigating hacks and the ability of intelligence agencies to frame other nation states for hacks they in fact committed themselves, any boogeyman of choice can be blamed, whether a “domestic terror” group or a country unaligned with the WEF (for now, at least) like Iran or North Korea.

Between the well-placed warnings, simulations, and the clear benefit for the global elite intent on a Great Reset, Cyber Polygon appears to have served not only its publicly stated purpose but its own ulterior motives.

At the beginning of 2020, when the COVID-19 crisis resulted in an overt push towards digitization, FS-ISAC launched a “new secure chat and intelligence sharing platform” that “provided a new way for members to discuss threats and security trends.” It is fair to assume that the private discussions on this platform directly informed this report. According to the recent FS-ISAC report, the main trends and threats discussed by its members through this service over the past year were “third party risks”, such as the risk presented by major hacks of third-party service providers, like the SolarWinds hack, and “geopolitical tensions.”

The report contains several “predictions for 2021 and beyond.” The first of these predictions is that adversarial nation-states will team up with “the cyber-criminal underworld” in order to “obfuscate their activity and complication attribution.” FS-ISAC does not provide evidence of this having happened, but supporting this claim makes it easier to blame state governments for the activities of cyber-criminals when politically convenient without concrete evidence.

Now you know the real agenda of Cyber Polygon. Now you know how an apparent cyber-attack before the event provided them with analytics to stage a future event where it will be imperative that we surrender to a “beast” system in order to buy, sell, trade or even negotiate payments for goods and services.