Russian Influence Operations Targeting U.S. Election Have Begun | The Jews Aren’t Taking Away TikTok | Why Biden Should Not Debate Trump, and more

TikTok’s response to allegations that it could function as a foreign influence operation have not exactly allayed concerns. Shortly after the Rutgers study was published, the app restricted access to the tool used by academics to track its content. Last month, it sent multiple alerts to its American users falsely warning that Congress was about to ban TikTok and urging them to contact their representatives. In fact, the bill seeks to force a sale to new ownership, much as congressional scrutiny over data privacy led the dating app Grindr to be sold to non-Chinese owners in 2020.
Simply put, none of what is happening to the social-media platform is new. Neither is the tendency to blame Jews for the world’s problems—but that doesn’t make the impulse any less dangerous. Many understand anti-Semitism as a personal prejudice that singles out Jewish people for their difference, much like other minorities experience racism. But anti-Semitism also manifests as a conspiracy theory about how the world works, alleging that sinister string-pulling Jews are the source of social, political, and economic problems—and this is the sort of anti-Semitism that tends to get people killed.
Anti-Semitic conspiracy theories won’t safeguard TikTok from the bill that’s currently moving through the U.S. legislature. But the more people buy into them, the more they will imperil not only American Jews but American democracy as well.

Microsoft Finds Russian Influence Operations Targeting U.S. Election Have Begun  (Reuters / VOA News)
Microsoft said on Wednesday that Russian online campaigns to influence the upcoming U.S. presidential election kicked into gear over the past 45 days, but at a slower pace than in past elections.
Russia-linked accounts are disseminating divisive content aimed at U.S. audiences, including criticizing American support of Ukraine in its war with Russia, researchers at the tech giant said in a report.

Hackers Linked to Russia’s Military Claim Credit for Sabotaging US Water Utilities  (Andy Greenberg, Wired)
Russia’s military intelligence unit known as Sandworm has, for the past decade, served as the Kremlin’s most aggressive cyberattack force, triggering blackouts in Ukraine and releasing self-spreading, destructive code in incidents that remain some of the most disruptive hacking events in history. In recent months, however, one group of hackers linked to Sandworm has attempted a kind of digital mayhem that, in some respects, goes beyond even its predecessor: They’ve claimed responsibility for directly targeting the digital systems of water utilities in the United States and Poland as well as a water mill in France, flipping switches and changing software settings in an apparent effort to sabotage those countries’ critical infrastructure.
Since the beginning of this year, a hacktivist group known as the Cyber Army of Russia, or sometimes Cyber Army of Russia Reborn, has taken credit on at least three occasions for hacking operations that targeted US and European water and hydroelectric utilities. In each case, the hackers have posted videos to the social media platform Telegram that show screen recordings of their chaotic manipulation of so-called human-machine interfaces, software that controls physical equipment inside those target networks. The apparent victims of that hacking include multiple US water utilities in Texas, one Polish wastewater treatment plant, and, reportedly, a French water mill, which the hackers claimed was a French hydroelectric dam. It’s unclear exactly how much disruption or damage the hackers may have managed against any of those facilities.
new report published today by cybersecurity firm Mandiant draws a link between that hacker group and Sandworm, which has been identified for years as Unit 74455 of Russia’s GRU military intelligence agency. Mandiant found evidence that Sandworm helped create Cyber Army of Russia Reborn and tracked multiple instances when data stolen from networks that Sandworm had attacked was later leaked by the Cyber Army of Russia Reborn group. Mandiant couldn’t determine, however, whether Cyber Army of Russia Reborn is merely one of the many cover personas that Sandworm has adopted to disguise its activities over the last decade or instead a distinct group that Sandworm helped to create and collaborated with but which is now operating independently.

Big Tech Says Spy Bill Turns Its Workers into Informants  (Dell Cameron, Wired)
A trade organization representing some of the world’s largest information technology companies—Google, Amazon, IBM, and Microsoft among them—say its members are voicing strong opposition to ongoing efforts by the Biden administration to dramatically expand a key US government surveillance authority.
The US Senate is poised to vote Thursday on legislation that would extend a global wiretap program authorized under the Foreign Intelligence Surveillance Act (FISA). Passed by the House of Representatives last week, a provision contained in the bill—known as the Reforming Intelligence and Securing America Act (RISAA)—threatens to significantly expand the scope of the spy program, helping the government to compel the assistance of whole new categories of businesses.
Legal experts argue the provision could enable the government to conscript virtually anyone with access to facilities or equipment housing communications data, forcing “delivery personnel, cleaning contractors, and utilities providers,” among others, to assist US spies in acquiring access to Americans’ emails, phone calls, and text messages—so long as one side of the communication is foreign.