Trump praises new chief of staff for avoiding controversy

U.S. President Donald Trump shakes hands with John Kelly after he was sworn in as White House Chief of Staff in the Oval Office of the White House in Washington, U.S., July 31, 2017.

By Roberta Rampton

WASHINGTON (Reuters) – U.S. President Donald Trump swore in his new chief of staff John Kelly on Monday, a retired Marine Corps general who he praised for averting controversy during his tenure overseeing border security issues at the Department of Homeland Security.

Kelly is expected to bring a more disciplined approach to running Trump’s White House. He replaced Reince Priebus, who failed to mesh with the president’s freewheeling and untraditional management style and grappled with infighting during his six months in the job.

Trump praised Kelly for his work at the DHS, crediting him with reducing the number of people illegally crossing the southern U.S. border, and implementing a travel ban for refugees and people from a group of Muslim majority countries.

“He will do a spectacular job, I have no doubt, as chief of staff,” the Republican president said in brief remarks to reporters in the Oval Office, surrounded by his senior advisers, after Kelly was sworn in.

“With a very controversial situation, there’s been very little controversy, which is really amazing by itself,” Trump said.

Trump announced last Friday that Kelly would replace Priebus, at the end of a particularly chaotic week that saw his first legislative effort – healthcare reform – fail in Congress.

The last week heightened concerns in Trump’s party that the distractions and West Wing dysfunction would derail other legislative priorities, including tax reform and debt ceiling negotiations.

Trump pointed to the buoyant stock market and low unemployment rate as signs that his White House was working well. “No WH chaos!” he tweeted on Monday.

Asked by reporters what Kelly would do differently, Trump brushed aside concerns.

“We’re doing very well, we have a tremendous base, we have a tremendous group of support. The country is optimistic, and I think the general will just add to it,” he said.

 

(Reporting by Roberta Rampton; Editing by Frances Kerry)

 

Mexico, U.S. vow to bolster joint fight against drug cartels

U.S. Secretary of Homeland Security John Kelly shake hands with Mexico's Interior Minister Miguel Angel Osorio Chong after deliver a joint message at the Secretary of Interior Building in Mexico City, Mexico, July 7, 2017. REUTERS/Edgard Garrido

MEXICO CITY (Reuters) – Mexico and the United States are seeking to forge closer ties to fight arms trafficking and organized crime, Mexico’s interior minister said on Friday, as he and U.S. Homeland Security Secretary John Kelly vowed to redouble efforts to battle drug cartels.

“We’re looking at new forms of cooperation on issues like arms trafficking … and obviously combating international criminal organizations dedicated to drug trafficking,” Interior Minister Miguel Angel Osorio Chong told a news conference.

Osorio Chong did not provide details as he spoke alongside Kelly, who was coming to the end of a three-day visit to Mexico.

Kelly, who on Thursday traveled to one of Mexico’s most lawless regions to discuss the military’s efforts to battle drug traffickers and observe opium poppy eradication, said the two sides aimed to strengthen joint security cooperation.

“We are also working together to defeat the scourge of illegal drugs, with special emphasis on the heroin, cocaine and fentanyl that is flooding the hemisphere and resulting in deaths in both of our countries,” Kelly said.

U.S. deaths from opiates including fentanyl and heroin have risen sharply in the last few years, putting the issue at center stage in efforts to strengthen cooperation on security matters between Mexico and the United States.

Kelly said U.S. President Donald Trump aimed to create “stronger, durable bonds” between the two neighbors, which have been at starkly at odds on some areas of policy under Trump, particularly the Republican leader’s plan to build a wall along the U.S.-Mexico border.

(Reporting by Michael O’Boyle; Editing by Tom Brown)

Firm commissioned by Tillerson recommends that DHS issue U.S. visas

FILE PHOTO: U.S. Department of Homeland Security emblem is pictured at the National Cybersecurity & Communications Integration Center (NCCIC) located just outside Washington in Arlington, Virginia September 24, 2010. REUTERS/Hyungwon Kang/File Photo -

WASHINGTON (Reuters) – The issuance of U.S. visas, passports and other travel documents should be transferred to the Department of Homeland Security from the State Department, a consulting company commissioned by U.S. Secretary of State Rex Tillerson has recommended in a report.

The study, by Insigniam Holding LLC, which was seen by Reuters, also urges extending foreign postings for U.S. diplomats by one year and ensuring overlap between arriving and departing diplomats to improve efficiency and impact.

The 110-page study was based on online surveys of 35,386 people within the State Department and the U.S. Agency for International Development as well as one-on-one interviews with about 300 workers. It was first reported by The Wall Street Journal.

Tillerson commissioned the study as he looks to reorganize the State Department to cut its budget by roughly 30 percent, as laid out in President Donald Trump’s budget proposal.

Influential members of Congress, which has the power of the purse, have made clear that they are not willing to institute such sharp budget reductions, which have contributed to anxiety and low morale among many State Department employees.

In the report, the consultants recommended that Tillerson “move issuance of passports, visas and other travel documents to Homeland Security.”

“There may be an opportunity to elevate efficiency and reduce cost by this change,” it said. “Indications are that doing so would elevate security at our borders.”

Jeffrey Gorsky, a former State Department consular official, said the idea of shifting visa issuance from the State Department had been around since the Sept. 11, 2001, attacks, but that improved U.S. security had undercut the argument for this.

Such a shift, he said, would likely require congressional action and could erode the principle of “non-reviewability,” the current doctrine under which consular decisions may not be reviewed by the courts.

The report also called for crafting “a unifying, clear and vibrant mission” for the State Department and USAID, though the recommendations did not specify one; focusing on “front-line” staff at U.S. embassies and consulates rather than headquarters personnel; and improving management to measure performance, remove “poor performers” and update personnel policies.

(Reporting by Arshad Mohammed and Yeganeh Torbati; Editing by Leslie Adler)

U.S. warns businesses of hacking campaign against nuclear, energy firms

Department of Homeland Security emblem is pictured at the National Cybersecurity & Communications Integration Center (NCCIC) located just outside Washington in Arlington, Virginia September 24, 2010. REUTERS/Hyungwon Kang/File Photo

By Jim Finkle

TORONTO (Reuters) – The U.S government warned industrial firms this week about a hacking campaign targeting the nuclear and energy sectors, the latest event to highlight the power industry’s vulnerability to cyber attacks.

Since at least May, hackers used tainted “phishing” emails to “harvest credentials” so they could gain access to networks of their targets, according to a joint report from the U.S. Department of Homeland Security and Federal Bureau of Investigation.

The report provided to the industrial firms was reviewed by Reuters on Friday. While disclosing attacks, and warning that in some cases hackers succeeded in compromising the networks of their targets, it did not identify any specific victims.

“Historically, cyber actors have strategically targeted the energy sector with various goals ranging from cyber espionage to the ability to disrupt energy systems in the event of a hostile conflict,” the report said.

Homeland Security and FBI officials could not be reached for comment on the report, which was dated June 28.

The report was released during a week of heavy hacking activity.

A virus dubbed “NotPetya” attacked on Tuesday, spreading from initial infections in Ukraine to businesses around the globe. It encrypted data on infected machines, rendering them inoperable and disrupting activity at ports, law firms and factories.

On Tuesday the energy-industry news site E&E News reported that U.S. investigators were looking into cyber intrusions this year at multiple nuclear power generators.

Reuters has not confirmed details of the E&E News report, which said there was no evidence safety systems had been compromised at affected plants.

The activity described in the U.S. government report comes at a time when industrial firms are particularly anxious about threat that hackers pose to their operations.

Industrial firms, including power providers and other utilities, have been particularly worried about the potential for destructive cyber attacks since December 2016, when hackers cut electricity in Ukraine.

U.S. nuclear power generators PSEG <PEG.N>, SCANA Corp <SCG.N> and Entergy Corp <ETR.N> said they were not impacted by the recent cyber attacks. SCANA’s V.C. Summer nuclear plant in South Carolina shut down on Thursday due to a problem with a valve in the non-nuclear portion of the plant, a spokesman said.

Another nuclear power generator, Dominion Energy <D.N>, said it does not comment on cyber security.

Two cyber security firms said on June 12 that they had identified the malicious software used in the Ukraine attack, which they dubbed Industroyer, warning that it could be easily modified to attack utilities in the United States and Europe.

Industroyer is only the second piece of malware uncovered to date that is capable of disrupting industrial processes without the need for hackers to manually intervene.

The first, Stuxnet, was discovered in 2010 and is widely believed by security researchers to have been used by the United States and Israel to attack Iran’s nuclear program.

The U.S. government report said attackers conducted reconnaissance to gain information about the individuals whose computers they sought to infect so that they create “decoy documents” on topics of interest to their targets.

In an analysis, it described 11 files used in the attacks, including malware downloaders and tools that allow the hackers to take remote control of victim’s computers and travel across their networks.

Chevron Corp <CVX.N>, Exxon Mobil Corp <XOM.N> and ConocoPhillips <COP.N>, the three largest U.S. oil producers, declined to comment on their network security.

(Reporting by Jim Finkle; Additional reporting by Timothy Gardner in Washington and Ernest Scheyder in Houston; editing by Grant McCool and Tom Brown)

Exclusive: U.S. nears decisions on resettlement of Australian-held refugees

FILE PHOTO - Chairs can be seen outside shelters used as accommodation inside the Manus Island detention centre in Papua New Guinea, February 11, 2017. Picture taken February 11, 2017. Behrouz Boochani/Handout via REUTERS/File photo

By Colin Packham

SYDNEY (Reuters) – The United States will tell dozens of refugees held in an Australian-run offshore detention center whether they will be offered resettlement in America within six weeks, two detainees told Reuters on Friday.

The deadline marks the first concrete timetable for a U.S.-Australia refugee swap arrangement that sparked tensions between the strong allies after President Donald Trump described it as “a dumb deal” for America.

U.S. officials representing Homeland Security this week returned to Papua New Guinea’s Manus Island, home to one of two Australian-administered detention centers in the Pacific, to conduct medical examinations on 70 men.

The men last month completed “extreme vetting” interviews that lasted up to six hours, with in-depth questions on associates, family, friends and any interactions with the Islamic State militant group.

After completing the medical tests, refugees were told to expect a decision on their resettlement applications within six weeks, two of the Manus Island detainees told Reuters.

“They took some blood and did a chest X-ray. Afterwards they told me I would get a decision within 45 days,” said one refugee who declined to be named for fear for jeopardizing his application.

It is not clear how many of the 70 men vetted will be accepted for resettlement in the United States. The refugees include men from Pakistan, Afghanistan and Myanmar.

A spokeswoman for Australia’s Minister for Immigration Peter Dutton declined to comment.

Former U.S. President Obama agreed a deal with Australia late last year to offer refuge to up to 1,250 asylum seekers, a deal the Trump administration said it would only honor to maintain a strong relationship with Australia and then only on condition that refugees satisfied strict checks.

In exchange, Australia has pledged to take Central American refugees from a center in Costa Rica, where the United States has taken in a larger number of people in recent years.

The swap is designed, in part, to help Australia close one of its offshore centers that is expensive to run and has been widely criticized by the United Nations and others over treatment of detainees.

Trump’s resistance to the refugee deal had strained relations with a key Asia Pacific ally, triggering a fractious phone call with Australian Prime Minister Malcolm Turnbull earlier this year.

Trump’s concession and a series of high-level visits by U.S. dignities has since help mend connections between the two countries.

Underscoring the improved relations, the U.S. embassy said on Thursday it considered a leaked video of Turnbull apparently making fun of Trump and alluding to ties with Russia “with the good humor that was intended”.

Australia’s hardline immigration policy requires asylum seekers intercepted at sea trying to reach Australia to be sent for processing to camps at Manus and on the South Pacific island of Nauru. They are told they will never be settled in Australia.

Human rights groups have condemned the intercept policy and the harsh conditions of the camps. Australia says offshore processing is needed as a deterrent after thousands of people drowned at sea before the policy was introduced in 2013.

Under pressure, Australia and Papua New Guinea will close the Manus detention center on Oct. 31, by which time Australia’s hopes to have relocated the hundreds of men classified as refugees.

But the fate of approximately 200 men deemed non-refugees is uncertain.

Those not offered resettlement in the United States will be offered the chance to settle in Papua New Guinea or return home.

Australia has already offered detainees up to $25,000 to voluntarily return to their home countries, an offer few have taken up.

For graphic on Australia’s immigration detention centers, click: http://tmsnrt.rs/2lukoIg

(Editing by Lincoln Feast)

U.S., Europe seek measures to avert expanded airline laptop ban

A TSA official removes a laptop from a bag for scanning using the Transport Security Administration's new Automated Screening Lane technology at Terminal 4 of JFK airport in New York City, U.S., May 17, 2017. REUTERS/Joe Penney

By David Shepardson

WASHINGTON (Reuters) – The U.S. Department of Homeland Security will meet European officials this week to discuss new security measures that could prevent the U.S. government expanding a ban on laptops beyond flights from ten airports primarily in the Middle East.

David Lapan, a DHS spokesman, said in a briefing Tuesday that he would not disclose specific security enhancements but said they were “in the way of information sharing, passenger information, detection types of steps.”

Homeland Security chief John Kelly told a congressional panel last week he was looking at an additional 71 airports in Europe, Africa and the Middle East for a possible expansion of the ban.

A European airline industry official told Reuters the United States had suggested possible enhancements including explosive trace detection screening, increased vetting of airports’ staff and additional detection dogs.

U.S. restrictions on laptops announced in March, including on flights originating from airports in the United Arab Emirates, Saudi Arabia, Qatar and Turkey, came amid fears a concealed bomb could be installed in electronic devices taken aboard aircraft. Britain followed suit with restrictions.

Any expansion of the ban could impact U.S. carriers such as United Airlines, Delta Air Lines Inc and American Airlines Group.

Lapan said the United States would not present a definitive list to Europeans to avoid a ban but rather options under consideration. He added that it “remains to be seen” if enhanced security measure could allow reversal of existing airports under the ban.

DHS officials are attending the meeting in Malta “to present what we think are the minimum increased security standards … and present those to people to say if you meet these standards we will not ban large electronics,” Kelly said.

Reuters and other media outlets reported in early May that an expansion was likely, but more than a month later, the U.S. government has offered no timetable for making a decision. Lapan said no decision was expected this week.

(Reporting by David Shepardson in Washington Additional reporting by Julia Fioretti; Editing by Chris Sanders and Andrew Hay)

U.S. blames North Korea for hacking spree, says more attacks likely

The North Korea flag flutters next to concertina wire at the North Korean embassy in Kuala Lumpur, Malaysia March 9, 2017. REUTERS/Edgar Su

By Dustin Volz and Jim Finkle

WASHINGTON/TORONTO (Reuters) – The U.S. government on Tuesday issued a rare alert squarely blaming the North Korean government for a raft of cyber attacks stretching back to 2009 and warning that more were likely.

The joint warning from the U.S. Department of Homeland Security and the Federal Bureau of Investigation said that “cyber actors of the North Korean government,” referred to in the report as “Hidden Cobra,” had targeted the media, aerospace and financial sectors, as well as critical infrastructure, in the United States and globally.

The new level of detail about the U.S. government’s analysis of suspected North Korean hacking activity coincides with increasing tensions between Washington and Pyongyang because of North Korea’s missile tests. The alert warned that North Korea would continue to rely on cyber operations to advance its military and strategic objectives.

North Korea has routinely denied involvement in cyber attacks against other countries.

The North Korean mission to the United Nations was not immediately available for comment.

Tuesday’s alert said Hidden Cobra has been previously referred to by private sector experts as Lazarus Group and Guardians of the Peace, which have been linked to attacks such as the 2014 intrusion into Sony Corp’s <6758.T> Sony Pictures Entertainment.

Symantec Corp <SYMC.O> and Kaspersky Lab both said last month it was “highly likely” that Lazarus was behind the WannaCry ransomware attack that infected more than 300,000 computers worldwide, disrupting operations at hospitals, banks and schools.

The alert did not identify specific Hidden Cobra victims. It said the group had compromised a range of victims and that some intrusions had resulted in thefts of data while others were disruptive. The group’s capabilities include denial of service attacks, which send reams of junk traffic to a server to knock it offline, keystroke logging, remote access tools and several variants of malware, the alert said.

John Hultquist, a cyber intelligence analyst with FireEye Inc <FEYE.O>, said that his firm was concerned about increasingly aggressive cyber attacks from North Korea.

The hacks include cyber espionage at South Korean finance, energy and transportation firms that appears to be reconnaissance ahead of other attacks that would be disruptive or destructive, he said.

“It suggests they are preparing for something fairly significant,” he added.

Hidden Cobra commonly targets systems that run older versions of Microsoft Corp <MSFT.O> operating systems that are no longer patched, the alert said, and also used vulnerabilities in Adobe Systems Inc’s <ADBE.O> Flash software to gain access into targeted computers.

The report urged organizations to upgrade to current versions of Adobe Flash and Microsoft Silverlight or, when possible, uninstall those applications altogether.

Microsoft said it an emailed statement that it had “addressed” the Silverlight issue in a January 2016 software update. Adobe said via email that it patched the vulnerabilities in June 2016.

North Korean hacking activity has grown increasingly hostile in recent years, according to Western officials and cyber security experts.

The alert arrived on the same day that North Korea released an American university student who had been held captive by Pyongyang for 17 months.

Otto Warmbier, 22, was on his way back to the United States on Tuesday but in a coma and in urgent need of medical care, according to Bill Richardson, a veteran former diplomat and politician who has played a role in past negotiations with North Korea.

“The U.S. government seeks to arm network defenders with the tools they need to identify, detect and disrupt North Korean government malicious cyber activity that is targeting our country’s and our allies’ networks,” a DHS official said about the alert. The official was not authorized to speak publicly.

(Reporting by Dustin Volz in Washington and Jim Finkle in Toronto; Additional reporting by Michelle Nichols at the United Nations; editing by Jonathan Oatis, Lisa Shumaker, Grant McCool)

U.S. decision on expanded laptop ban not imminent: Homeland Security

FILE PHOTO: An illustration picture shows a laptop on the screen of an X-ray security scanner, April 7, 2017. Picture taken April 7, 2017. REUTERS/Srdjan Zivulovic/Illustration

By David Shepardson

WASHINGTON (Reuters) – The U.S. Homeland Security Department said on Wednesday t2hat no specific timeline had been set for a decision on whether to expand a ban on larger electronics as carry-on luggage for air travel.

DHS spokesman David Lapan told reporters at a briefing there was “nothing imminent” that would require an immediate decision to expand the ban on laptops, which currently applies to 10 mostly Middle Eastern airports. He also said there has been no discussion on expanding the ban to domestic U.S. flights or flights leaving the United States.

In March, the United States announced laptop restrictions on flights originating from 10 airports, including in the United Arab Emirates, Saudi Arabia, Qatar and Turkey, because of fears a bomb could be concealed in electronic devices taken aboard aircraft.

Britain quickly followed suit with restrictions on a slightly different set of routes.

Lapan reiterated that DHS still believed it was “likely” the U.S. ban will be expanded. He said talks with Europe were not a “negotiation” over whether to expand the airports covered because Homeland Security director John Kelly would make any decision based strictly on an analysis of threats.

DHS and European officials held a working group level meeting on Tuesday but no new talks are currently scheduled, Lapan said.

Lapan said the United States would give airports at least the same four-day notice it gave Middle Eastern and other airlines in March before the restrictions took effect, but said it could be longer.

Reuters and other outlets reported on May 11 that the ban on laptops on commercial aircraft was likely to include some European countries.

Any expansion of the ban could affect U.S. carriers such as United Airlines (UAL.N), Delta Air Lines Inc (DAL.N) and American Airlines Group (AAL.O).

In 2016, 30 million people flew to the United States from Europe, according to U.S. Transportation Department data.

(Reporting by David Shepardson; Editing by Chizu Nomiyama and Tom Brown)

Exclusive: U.S. starts ‘extreme vetting’ at Australia’s offshore detention centers

An undated handout image from Amnesty International claiming to show the view of inside the living quarters at the country's Australian-run detention centre on the Pacific island nation of Nauru. Amnesty International/Handout via REUTERS

By Colin Packham

SYDNEY (Reuters) – U.S. Homeland Security officials have begun “extreme vetting” interviews at Australia’s offshore detention centers, two sources at the camps told Reuters on Tuesday, as Washington honors a refugee swap that U.S. President Donald Trump had called “a dumb deal”.

The Trump administration said last month the agreement to offer refuge to up to 1,250 asylum seekers in the centers would progress on condition that refugees satisfied strict checks.

In exchange, Australia has pledged to take Central American refugees from a center in Costa Rica, where the United States has expanded intake in recent years, under the deal struck with former President Barack Obama.

The first security interviews finished last week at Papua New Guinea’s Manus Island detention center, two refugees who went through the process told Reuters.

The refugees told Reuters that interviews began with an oath to God to tell the truth and then proceeded for as long as six hours, with in-depth questions on associates, family, friends and any interactions with the Islamic State militant group.

“They asked about why I fled my home, why I sought asylum in Australia,” said one refugee who declined to be named, fearing it could jeopardize his application for U.S. resettlement.

The security interviews are the last stage of U.S. consideration of applicants.

Manus Island is one of two Australian-operated detention centers, which hold nearly 1,300 people who were intercepted trying to reach Australia by boat.

Human rights groups have condemned the intercept policy and the harsh conditions of the camps. Australia says offshore processing is needed as a deterrent after thousands of people drowned at sea before the policy was introduced in 2013.

A decision on the fate of the first 70 people interviewed is expected to be reached within the next month, a different source who works with refugees said.

A spokesman for Australia’s immigration minister refused to comment on the resettlement process.

The U.S. State Department and White House did not immediately respond to questions.

U.S. President Donald Trump’s plans for extreme vetting have extended to those traveling to the United States from Muslim countries.

Australia’s relationship with the new administration in Washington got off to a rocky start when Trump lambasted Australian Prime Minister Malcolm Turnbull over the resettlement arrangement, which Trump labeled a “dumb deal”.

Details of an acrimonious phone call between the pair soon after Trump took office made headlines around the world. Australia is one of Washington’s staunchest allies and has sent troops to fight alongside the U.S. military in conflicts in Iraq and Afghanistan.

The relocation of asylum seekers to the United States is designed to help Papua New Guinea and Australia proceed with the planned closure of the Manus detention center on Oct. 31.

But the fate of approximately 200 men deemed non-refugees is uncertain.

Those not offered resettlement in the United States will be offered the chance to settle in Papua New Guinea or return home.

Australia has already offered detainees up to $25,000 to voluntarily return home; an offer very few have taken up.

(Reporting by Colin Packham; Editing by Bill Tarrant)

U.S. extends ‘temporary protected status’ to Haitians until January

FILE PHOTO: A Flag from Haiti is pictured in a local store as a woman walks under rain at the neighborhood of Brooklyn in New York, U.S. May 13, 2017. REUTERS/Eduardo Munoz/File Photo

By Julia Edwards Ainsley

WASHINGTON (Reuters) – The U.S. Department of Homeland Security will allow more than 50,000 victims of Haiti’s 2010 earthquake to remain in the United States with work authorizations until January 2018, department officials told reporters on Monday.

The Obama administration first granted protections to Haitians who arrived in the United States within a year of the devastating earthquake and the group’s status has since been extended.

Three DHS officials, who agreed to speak to reporters only on the condition of anonymity, said Homeland Security Secretary John Kelly has assessed the situation in Haiti and believes conditions there are improving but still necessitate protected status for Haitians living in the United States.

The officials said, however, that Haitians in the United States under what is known as temporary protected status should begin acquiring travel documents to return to Haiti, noting that DHS has not committed to extending protections past January.

U.S. law allows DHS to grant temporary protected status to citizens of countries ravaged by violence, disease and natural disasters.

Other countries designated for temporary protected status include Sudan, Somalia, Syria, El Salvador, Nepal and Yemen.

The Department of Homeland Security will issue a notice to the Federal Register to extend temporary protected status within the coming days. After a 60-day period, Haitians under the status will be given new work authorizations valid until January.

(Editing by Bernadette Baum and Dan Grebler)