Russians Launch Cyberspace War and BREAKING STORY: US v. Google

October 20, 2020

http://www.rrbdlaw.com/5492/securities-industry-commentator/
As alleged in part in the DOJ Complaint:

1. Two decades ago, Google became the darling of Silicon Valley as a scrappy startup with an innovative way to search the emerging internet. That Google is long gone. The Google of today is a monopoly gatekeeper for the internet, and one of the wealthiest companies on the planet, with a market value of $1 trillion and annual revenue exceeding $160 billion. For many years, Google has used anticompetitive tactics to maintain and extend its monopolies in the markets for general search services, search advertising, and general search text advertising-the cornerstones of its empire. 

2. As in many other businesses, a general search engine must find an effective path to consumers for it to be successful. Today, general search engines are distributed primarily on mobile devices (smartphones and tablets) and computers (desktops and laptops). These devices contain web browsers (software applications for accessing information on the internet) and other "search access points" that call on a general search engine to respond to a user's query. Over the last ten years, internet searches on mobile devices have grown rapidly, eclipsing searches on computers and making mobile devices the most important avenue for search distribution in the United States. 

3. For a general search engine, by far the most effective means of distribution is to be the preset default general search engine for mobile and computer search access points. Even where users can change the default, they rarely do. This leaves the preset default general search engine with de facto exclusivity. As Google itself has recognized, this is particularly true on mobile devices, where defaults are especially sticky. 

4. For years, Google has entered into exclusionary agreements, including tying arrangements, and engaged in anticompetitive conduct to lock up distribution channels and block rivals. Google pays billions of dollars each year to distributors-including popular-device manufacturers such as Apple, LG, Motorola, and Samsung; major U.S. wireless carriers such as AT&T, T-Mobile, and Verizon; and browser developers such as Mozilla, Opera, and UCWeb- to secure default status for its general search engine and, in many cases, to specifically prohibit Google's counterparties from dealing with Google's competitors. Some of these agreements also require distributors to take a bundle of Google apps, including its search apps, and feature them on devices in prime positions where consumers are most likely to start their internet searches. 

5. Google's exclusionary agreements cover just under 60 percent of all general search queries. Nearly half the remaining queries are funneled through Google owned-andoperated properties (e.g., Google's browser, Chrome). Between its exclusionary contracts and owned-and-operated properties, Google effectively owns or controls search distribution channels accounting for roughly 80 percent of the general search queries in the United States. Largely as a result of Google's exclusionary agreements and anticompetitive conduct, Google in recent years has accounted for nearly 90 percent of all general-search-engine queries in the United States, and almost 95 percent of queries on mobile devices. 

6. Google has thus foreclosed competition for internet search. General search engine competitors are denied vital distribution, scale, and product recognition-ensuring they have no real chance to challenge Google. Google is so dominant that "Google" is not only a noun to identify the company and the Google search engine but also a verb that means to search the internet. 

7. Google monetizes this search monopoly in the markets for search advertising and general search text advertising, both of which Google has also monopolized for many years. Google uses consumer search queries and consumer information to sell advertising. In the United States, advertisers pay about $40 billion annually to place ads on Google's search engine resultspage (SERP). It is these search advertising monopoly revenues that Google "shares" with distributors in return for commitments to favor Google's search engine. These enormous payments create a strong disincentive for distributors to switch. The payments also raise barriers to entry for rivals-particularly for small, innovative search companies that cannot afford to pay a multi-billion-dollar entry fee. Through these exclusionary payoffs, and the other anticompetitive conduct described below, Google has created continuous and self-reinforcing monopolies in multiple markets. 

8. Google's anticompetitive practices are especially pernicious because they deny rivals scale to compete effectively. General search services, search advertising, and general search text advertising require complex algorithms that are constantly learning which organic results and ads best respond to user queries; the volume, variety, and velocity of data accelerates the automated learning of search and search advertising algorithms. When asked to name Google's biggest strength in search, Google's former CEO explained: "Scale is the key. We just have so much scale in terms of the data we can bring to bear." By using distribution agreements to lock up scale for itself and deny it to others, Google unlawfully maintains its monopolies. 

9. Google's grip over distribution also thwarts potential innovation. For example, one company recently started a subscription-based general search engine that does not rely on advertising profits derived from monetizing user information. Another, DuckDuckGo, differentiates itself from Google through its privacy-protective policies. But Google's control of search access points means that these new search models are denied the tools to become true rivals: effective paths to market and access, at scale, to consumers, advertisers, or data. 

10. Google's practices are anticompetitive under long-established antitrust law. Almost 20 years ago, the D.C. Circuit in United States v. Microsoft recognized thatanticompetitive agreements by a high-tech monopolist shutting off effective distribution channels for rivals, such as by requiring preset default status (as Google does) and making software undeletable (as Google also does), were exclusionary and unlawful under Section 2 of the Sherman Act. 

11. Back then, Google claimed Microsoft's practices were anticompetitive, and yet, now, Google deploys the same playbook to sustain its own monopolies. But Google did learn one thing from Microsoft-to choose its words carefully to avoid antitrust scrutiny. Referring to a notorious line from the Microsoft case, Google's Chief Economist wrote: "We should be careful about what we say in both public and private. 'Cutting off the air supply' and similar phrases should be avoided." Moreover, as has been publicly reported, Google's employees received specific instructions on what language to use (and not use) in emails because "Words matter. Especially in antitrust law." In particular, Google employees were instructed to avoid using terms such as "bundle," "tie," "crush," "kill," "hurt," or "block" competition, and to avoid observing that Google has "market power" in any market. 

12. Google has refused to diverge from its anticompetitive path. Earlier this year, while the United States was investigating Google's anticompetitive conduct, Google entered into agreements with distributors that are even more exclusionary than the agreements they replaced. Also, Google has turned its sights to emerging search access points, such as voice assistants, ensuring that they too are covered by the same anticompetitive scheme. And Google is now positioning itself to dominate search access points on the next generation of search platforms: internet-enabled devices such as smart speakers, home appliances, and automobiles (so-called internet-of-things, or IoT, devices). 

13. Absent a court order, Google will continue executing its anticompetitive strategy, crippling the competitive process, reducing consumer choice, and stifling innovation. Google is now the unchallenged gateway to the internet for billions of users worldwide. As a consequence, countless advertisers must pay a toll to Google's search advertising and general search text advertising monopolies; American consumers are forced to accept Google's policies, privacy practices, and use of personal data; and new companies with innovative business models cannot emerge from Google's long shadow. For the sake of American consumers, advertisers, and all companies now reliant on the internet economy, the time has come to stop Google's anticompetitive conduct and restore competition. 

https://www.justice.gov/opa/pr/six-russian-gru-officers-charged-connection-worldwide-deployment-destructive-malware-and
READ the Indictment https://www.justice.gov/opa/press-release/file/1328521/download As alleged in part in the DOJ Release:

According to the indictment, beginning in or around November 2015 and continuing until at least in or around October 2019, the defendants and their co-conspirators deployed destructive malware and took other disruptive actions, for the strategic benefit of Russia, through unauthorized access  to victim computers (hacking).  As alleged, the conspiracy was responsible for the following destructive, disruptive, or otherwise destabilizing computer intrusions and attacks:
  • Ukrainian Government & Critical Infrastructure: December 2015 through December 2016 destructive malware attacks against Ukraine's electric power grid, Ministry of Finance, and State Treasury Service, using malware known as BlackEnergy, Industroyer, and KillDisk;
  • French Elections: April and May 2017 spearphishing campaigns and related hack-and-leak efforts targeting French President Macron's "La République En Marche!" (En Marche!) political party, French politicians, and local French governments prior to the 2017 French elections;
  • Worldwide Businesses and Critical Infrastructure (NotPetya): June 27, 2017 destructive malware attacks that infected computers worldwide using malware known as NotPetya, including hospitals and other medical facilities in the Heritage Valley Health System (Heritage Valley) in the Western District of Pennsylvania; a FedEx Corporation subsidiary, TNT Express B.V.; and a large U.S. pharmaceutical manufacturer, which together suffered nearly $1 billion in losses from the attacks;
  • PyeongChang Winter Olympics Hosts, Participants, Partners, and Attendees: December 2017 through February 2018 spearphishing campaigns and malicious mobile applications targeting South Korean citizens and officials, Olympic athletes, partners, and visitors, and International Olympic Committee (IOC) officials;
  • PyeongChang Winter Olympics IT Systems (Olympic Destroyer): December 2017 through February 2018 intrusions into computers supporting the 2018 PyeongChang Winter Olympic Games, which culminated in the Feb. 9, 2018, destructive malware attack against the opening ceremony, using malware known as Olympic Destroyer;
  • Novichok Poisoning Investigations: April 2018 spearphishing campaigns targeting investigations by the Organisation for the Prohibition of Chemical Weapons (OPCW) and the United Kingdom's Defence Science and Technology Laboratory (DSTL) into the nerve agent poisoning of Sergei Skripal, his daughter, and several U.K. citizens; and
  • Georgian Companies and Government Entities: a 2018 spearphishing campaign targeting a major media company, 2019 efforts to compromise the network of Parliament, and a wide-ranging website defacement campaign in 2019.
Cybersecurity researchers have tracked the Conspirators and their malicious activity using the labels "Sandworm Team," "Telebots," "Voodoo Bear," and "Iron Viking."