Power Grid Attacks Up 71% & Biden Acolytes Say It’s Those White Supremacists … ???

Power grid attacks up 71% and Biden acolytes tell us it’s all those white supremacists

By: Monica Showalter

Is there anything the Biden administration can’t inject its wokester politics into?

The latest news is a disturbing report from an industry watcher using federal data, pointing out that attacks on America’s power grid are up 71%.

According to the Wall Street Journal, which got a leaked copy of the report:

Physical attacks on the U.S. power grid rose 71% last year compared with 2021 and will likely increase this year, according to a confidential industry analysis viewed by The Wall Street Journal.

A division of the grid oversight body known as the North American Electric Reliability Corporation found that ballistic damage, intrusion and vandalism largely drove the increase. The analysis also determined that physical security incidents involving power outages have increased 20% since 2020, attributed to people frustrated by the onset of the pandemic, social tensions and economic challenges.

The NERC division, known as the Electricity Information Sharing and Analysis Center, or E-ISAC, recorded the sharp increase in incidents in 2022, driven in part by a series of clustered attacks on infrastructure in the Southeast, Midwest and Pacific Northwest. One of the most significant incidents occurred in early December when attackers targeted several substations in North Carolina with gunfire, leaving roughly 45,000 people in the dark.

CBS, which also got a copy of the leaked report, added this:

The analysis by E-ISAC is the most comprehensive and includes mandatory reporting of incidents to federal agencies or NERC, as well as voluntary disclosures made in confidence.

And while E-ISAC has determined that “overall physical security incident sharing” has increased by 11% since 2021 and 25% since 2020, analysts assess that the spike in grid-impacting incidents “is due to an actual increase in the electric industry’s risk environment and is not just the result of fluctuations in information-sharing patterns by utilities.”

Between 2020 and 2022, E-ISAC tracked 4,493 incidents: 502 received through mandatory reporting and 3,991 through voluntary means.

The vast majority — 97% — of the incidents “resulted in no disruption of service.” But the remaining 3% of incidents resulted in “varying levels of grid impacts.” Toplines of this study were first reported by the Wall Street Journal.

That’s disturbing stuff, signalling that our power grid is a sitting duck for predators, and with Joe Biden in charge, we can expect a response comparable to the one that he’s demonstrated in East Palestine, Ohio. A blown-out power grid could put us into the Stone Age in a matter of seconds.

Anybody doing something about this? There wasn’t much said about it in the reports.

There was also, where it could be found, an odd focus on “white supremacists” conducting the attacks, and yes, there have apparently been a couple, as if the Russians or Chinese or other malevolent actors, such as Mexico’s cartels, wouldn’t dream of disrupting U.S. power grids for their own purposes. The reports seen, which were oddly coordinated, all quoted experts who cited white supremacists in one form or another as being at the root of the problem.

There also was no clear explanation as to why it’s happening from either news story, it’s just that attacks are up, and they are expected to get worse.

“It’s important to note that new fencing, cameras, or better lighting isn’t going to prevent attacks. They will continue to happen,” said Brian Harrell, former assistant secretary for infrastructure protection at the Department of Homeland Security (DHS). “This is why we must invest in resilience, adding redundancy, and removing single points of failure. Certain attacks on critical infrastructure should be legally treated as domestic terrorism.”

Really, Brian? Who is this guy? According to a google search, Harrell was appointed by President Trump to a couple of jobs within Homeland Security, which is a department famous for its neverTrumps, and who also served as NERC director for critical infrastructure and then electricity for five years before that, according to his LinkedIn page. Might he be part of the Washington swamp?

To the Wall Street Journal, whom Harrell also talked to, he brought up the old “chatter” argument:

Brian Harrell, former assistant secretary for infrastructure protection at the Department of Homeland Security, said there has lately been a notable increase in conversations among extremists about targeting critical infrastructure.

These groups are talking to each other, and they’re learning from each other,” he said. “It gets a lot of people’s attention when you start turning off the lights, and I think that’s what they’re craving.”

O.K., fine. But it sure as heck wasn’t specific or complete as an answer.

Other characters quoted by CBS were even more focused on white supremacists and neo-Nazis as being at the root of the attacks:

But while regulators have worried about targeting of substations for years, there is mounting concern among industry analysts that racially motivated violent extremists, lone wolves and radical environmentalists present an elevated threat, perhaps linked to more readily available information online about specific tactics, techniques and procedures.

In January, two people were charged in connection with Christmas-Day attacks on substations in Pierce County, Washington state, impacting thousands of customers.

“We’ve seen attacks against the power grid for a number of years, and some of those attacks are simply people shooting into substations around the country for purely criminal reasons,” Kenneth Wainstein, undersecretary of the Office of Intelligence and Analysis at the Department of Homeland Security, told CBS News last week in an exclusive interview. “But some of these shootings are also being done by domestic violent extremists” who are trying to engineer a societal collapse.

This month, two people — including a known neo-Nazi — were indicted by a federal grand jury after allegedly plotting to attack five power substations in Maryland and Pennsylvania to “lay waste” to the city of Baltimore.

In the final part of the CBS report, they got to the money quote:

“The vision, in short, is that they want to take down the energy grid because if they take down the energy grid, they believe that society will then collapse,” Wainstein said. “And out of the collapse, [they believe], will arise a white nationalist government to replace the current government. And we’ve seen this narrative online among these white nationalist groups.”

White supremacist plots targeting the grid have “dramatically increased in frequency,” according to a study released in September by The Program on Extremism at George Washington University. From 2016 to 2022, thirteen people linked to white supremacist movements have been charged in federal courts with plotting attacks on electrical infrastructure, including 11 defendants indicted after 2020.

Ah. The old white supremacists, same as the Biden administration argues, elevating these marginal losers and lowlife to the highest threat in the land. Most of these dirtbags they catch are Trump-haters, but the strategy is all about Getting Trump, whom they view as the granddady of white supremacism.

After all, the Bidenites have been obsessed with white supremacists, most recently targeting Catholic Latin Mass lovers as “white supremacists” premised on Biden’s executive order to hunt them down wherever they may be as the nation’s biggest threat. Now their allies are saying the attacks on the power grid are the work of white supremacists. No doubt they will go hunting for them in those parts, and yes, they have turned up a few such losers.

But what’s missing here is that America has enemies. And some of the most terrifyingly effective power grid attacks, such as the one that hit the Metcalf Station, near San Jose, in 2013, bore all the earmarks of an actual foreign enemy attack. Mark Wauck has noted that Russia and other U.S. adversaries have plenty of motivation for retaliatory attacks against the U.S. given that many Russian infrastructure installations have gone up in flames in what one apparently credible source claims is the work of the CIA striking deep into Russian territory as part of the U.S. war effort to defend Ukraine.

So now we see an upsurge in attacks on the grid and it’s weird stuff that only white supremacists are the focus given the age we are in now. We know that CBS last year brought up the possibility of Russian attacks on the grid in its February 2022 report. This year, (weird how these grid threat reports seem to happen on an annual basis each February), the possibility of Russians stepping up the attacks is absent from every news report I looked at.

The Russians couldn’t be behind any of this activity? That would be the same Russians who launched successful grid attacks on Ukraine and Estonia in the run-up to the invasion of Ukraine? The same Russians who have engaged in hundreds of electrical grid attacks in Ukraine since the war started? They’d never think to take that show on the road?

The Chinese, who collect amazing amounts of data from America’s land mass, including its power stations on the grid, and from America’s individual citizens, and who have been accused of manipulating the grid already, would never dream of taking out an American power grid now? The same China that threatened to take out India’s power grid?

No, it’s just ragtag white supremacists we need to be on the lookout for to protect the grid, based on the reports out now.

We all know that the FBI seems to be obsessed with white supremacists — at school board meetings, in the military ranks, and at Latin Masses – while catching remarkably few actual Russian and Chinese spies and saboteurs. The last one they caught who made headlines, Charles McGonigal, was one of their own. Might there be just a little slacking off on the core mission as money floods into the ever-expanding agency from Biden?

It’s just strange stuff that the possibility of retaliatory sabotage from nations Biden has effectively declared war on, are not named as suspects for the huge upsurge in power grid attacks because those white supremacists are just too powerful. It sounds like a spin operation is going on, one that might be covering up something pretty serious.

••••

This article (Power grid attacks up 71% and Biden acolytes tell us it’s all those white supremacists) is republished here under “Fair Use” (see disclaimer below article) with attribution to Monica Showalter and website americanthinker.com.

TLB Project recommends that you visit the American Thinker website for more great articles and information.

Image Credit: Photo (cropped) in articles Featured Image (top) – by Laurseum from Pixabay

••••

Read more articles by Monica Showalter

••••

Checkout TLBTalk.com:

Click Here to Visit the TLBTalk.com Site

••••

Welcome to the TLB Project Neighborhood

TLBTalkRepublic Broadcasting NetworkThe Liberty BeaconThe Butcher Shop

••••

••••

Stay tuned to …

••••

The Liberty Beacon Project is now expanding at a near exponential rate, and for this we are grateful and excited! But we must also be practical. For 7 years we have not asked for any donations, and have built this project with our own funds as we grew. We are now experiencing ever increasing growing pains due to the large number of websites and projects we represent. So we have just installed donation buttons on our websites and ask that you consider this when you visit them. Nothing is too small. We thank you for all your support and your considerations … (TLB)

••••

Comment Policy: As a privately owned web site, we reserve the right to remove comments that contain spam, advertising, vulgarity, threats of violence, racism, or personal/abusive attacks on other users. This also applies to trolling, the use of more than one alias, or just intentional mischief. Enforcement of this policy is at the discretion of this websites administrators. Repeat offenders may be blocked or permanently banned without prior warning.

••••

Disclaimer: TLB websites contain copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to our readers under the provisions of “fair use” in an effort to advance a better understanding of political, health, economic and social issues. The material on this site is distributed without profit to those who have expressed a prior interest in receiving it for research and educational purposes. If you wish to use copyrighted material for purposes other than “fair use” you must request permission from the copyright owner.

••••

Disclaimer: The information and opinions shared are for informational purposes only including, but not limited to, text, graphics, images and other material are not intended as medical advice or instruction. Nothing mentioned is intended to be a substitute for professional medical advice, diagnosis or treatment.

Be the first to comment

Leave a Reply

Your email address will not be published.


*