Aggregator
On Missouri's pig circuit, it's about shiny hair, smooth skin and fierce competition
Car audio installation
Planned Parenthood vows to fight Missouri AG push for transgender youth medical records
ST. LOUIS — A circuit court judge heard arguments Monday over whether the Missouri attorney general’s efforts to access medical records of transgender youth violate privacy protections. Monday’s hearing was convened at the request of Bailey in the hopes that the court would amend a previous order that requires patients to waive HIPAA rights before […]
The post Planned Parenthood vows to fight Missouri AG push for transgender youth medical records appeared first on Missouri Independent.
which car wash?
Biden to unveil protections for some undocumented spouses, easier DACA work visas
WASHINGTON — The Biden administration Tuesday will announce deportation protections for long-term undocumented immigrants married to U.S. citizens, along with quicker approval of work permits for those in the Deferred Action for Childhood Arrivals program. President Joe Biden will formally make the announcement during an afternoon White House event to celebrate the 12th anniversary of […]
The post Biden to unveil protections for some undocumented spouses, easier DACA work visas appeared first on Missouri Independent.
One dead, four injured in late-night south city crash
Tuesday, June 18 - Farming for calories and kilowatts
Breezy and hot, Pop storms possible Tuesday
How a Network of Nonprofits Enriches Fundraisers While Spending Almost Nothing on Its Stated Causes
ProPublica is a nonprofit newsroom that investigates abuses of power. Sign up to receive our biggest stories as soon as they’re published.
In September 2020, the Federal Trade Commission joined regulators in four states to sue four men behind a notorious telemarketing company called Outreach Calling. The FTC alleged that the company, which it described as a “sprawling fundraising operation,” had raised millions on the promise of helping the needy — cancer patients, veterans, firefighters — but instead used the money to line its pockets.
The case was meant to put fundraisers on notice. The FTC would not only go after charities that improperly spent donor dollars, but it would “aggressively pursue their fundraisers who participate in the deception,” a news release said.
The executives and corporate entities behind the operation were fined more than $58 million. They were also banned from all charitable fundraising for life. But regulators kept one door open in most of the settlements: the ability to continue fundraising for political purposes.
For Thomas Berkenbush, who was a co-manager at Outreach, that provision would prove to be a windfall.
Before the deal with the FTC was even finalized, Berkenbush filed paperwork to establish a new company, Office Edge LLC. Since then, Office Edge has been paid about $866,000 for fundraising from organizations that similarly claim to be working on behalf of cancer patients, veterans and firefighters. The difference? These groups are not charities, they’re political nonprofits that claim to use donations to influence elections and support broad political causes.
The groups that are hiring Berkenbush are known as 527s, after a section of the tax code. They include federal political action committees — organizations that raise money to elect or defeat candidates and are regulated by the Federal Election Commission — but also a lesser-known group of nonprofits. These 527 groups limit their direct support to political candidates, removing them from the jurisdiction of the FEC or similar state agencies and leaving their regulation to the IRS. They do not have restrictions on how much donors can contribute, but the donations are not tax deductible.
A ProPublica investigation has connected Berkenbush to a network of at least 10 of these 527 groups that have raised more than $33 million on the promise of supporting admirable causes, but that have spent little on activities that could be construed as having a political purpose. Most of the money goes to fundraisers who have only been paid by 527s in the group ProPublica identified.
Experts say that it’s hard for the public to follow the business practices of 527 groups because of how difficult it is to access the records that the IRS publishes about their activity. Data about 527 organizations is published on an IRS website in a hard-to-use data file with a limited search interface. On top of that, experts said that there is lax oversight by the federal agencies in charge of regulating the groups.
“There is no enforcement whatsoever,” said William Josephson, the former head of the charities bureau within New York’s attorney general’s office. “It’s just not a big enough issue for the IRS.”
None of the organizations responded to ProPublica’s requests for comment. But during the process of our reporting, the eight groups that have websites added prominent “Transparency Statements” with essentially identical language.
“We advocate for the needs of veterans, by informing voters of these needs and asking them to take action. This is our only purpose,” the statement for the National Coalition for Disabled Veterans reads. It also says, “When you make a contribution, we want you to know that a minimum of 90 cents of every dollar will be dedicated to covering our fundraising costs and outreach efforts.”
Over 90% of Money Raised Went to FundraisingThe vast majority of money raised by a network of 527s identified by ProPublica went to support fundraising efforts. Only a small amount went to media and outreach, according to the groups’ IRS filings.
*This includes website services, book production, advertising, billboards, and voter advocacy and outreach. Figures are rounded. (Source: ProPublica analysis of expenditures by 527 groups)The IRS did not respond to questions from ProPublica about our findings in any detail. The FTC declined to comment on why some of the settlement agreements in its case against Outreach Calling permitted political fundraising. The New York attorney general’s office, whose lawyers played a significant role in the case, told ProPublica that it can’t prohibit political fundraising because of First Amendment protections. But it maintained that the settlement agreements forbid the defendants from engaging in any fraudulent conduct while fundraising, regardless of the organization’s tax status or stated purpose.
Under the terms of the settlements, the defendants — who did not admit or deny any of the allegations in the FTC complaint — were required to submit yearly compliance reports to New York, disclosing all fundraising activity for five years after the agreement was reached. The office confirmed that some of the defendants have reported business activity with 527 groups but did not say whether this prompted any investigations. Berkenbush did not respond to requests for comment.
One of the organizations ProPublica identified, the American Breast Cancer Coalition, contacted retiree Laurence Eggers in April for a donation.
Eggers (Ryan Young for ProPublica)Eggers lives in Pasadena, California, has Parkinson’s disease and frequently volunteers his time and money for various causes. He made a pledge to give $100 to the group, later telling a reporter that he gives out of appreciation for the people they claim to be helping.
Payments to Office Edge LLCAll 10 of the nonprofits in the network paid Office Edge, the company owned by Thomas Berkenbush.
(Source: ProPublica analysis of expenditures by 527 groups)“They really do need it,” he said in an interview. “They’ve worked hard enough to deserve it.”
Eggers has given at least $1,500 to the nonprofit in the past three years. He said his phone rings two to three times a day with different causes asking him for money. However, there is scant evidence the organizations calling Eggers do what they claim.
The American Breast Cancer Coalition, for example, has taken in nearly $9 million from donors since 2019 and has spent less than half of 1% of that on “voter advocacy and outreach.” The rest of the money — millions of dollars — goes to companies with names like Action Committee Marketing, Capital Vendor Management and Berkenbush’s Office Edge. Berkenbush’s company pulled in $222,000 just from this one organization.
The network has paid millions to a handful of other vendors, including one of Berkenbush’s former colleagues at Outreach Calling, whose company brought in more than $3.4 million in expenditures. He and his firm did not respond to requests for comment.
Another man, Alan Bohms, was paid more than $575,000 by the American Breast Cancer Coalition through a company he controlled named Campaign Marketing Inc., which also did business under the names Insight Data Management and Prestige Tax & Payroll. The company has taken in close to $1.5 million from the network of nonprofits ProPublica identified. Bohms was not a member of Outreach Calling or subject to the FTC order, but he has previously paid the company millions to fundraise for one of his nonprofits.
In an email, Bohms defended the money that the groups spend on fundraising, writing that the phone calls are central to “educating and engaging the community about the PAC’s mission and objectives.”
Payments to Companies Owned by BohmsFive of the nonprofits in the network paid Campaign Marketing Inc., a company Alan Bohms controlled that did business under three different names.
(Source: ProPublica analysis of expenditures by 527 groups)ProPublica reporters uncovered the web of connections between the groups by compiling the reports they file into a searchable database, offering a level of visibility similar to what’s available for records collected by the FEC. (Read more about our new database.)
Web of ConnectionsEven on their surface, the connections between these groups are obvious: Six of the organizations in this network have websites that were built using the same platform and share similar designs. All but one process donations using an obscure payment system also used by several political nonprofits that federal prosecutors began investigating after a New York Times story last year.
Nearly all used similar or identical language when describing the purpose of the organization in IRS filings. They share significant overlap in both donors and contractors, and they often reuse the same language when describing expenditures or donors, including multiple organizations listing an identical description for services from different companies: “Fundraising, Donor Management, Database Services, Direct Mail Services, Postage.”
Screenshots of the donation pages on an obscure payment website used by nine of the 10 groups in the network (MySecurePay.org)At least half of the organizations ProPublica identified worked with the same Morristown, Tennessee-based accounting firm on their IRS filings, Purkey, Carter, Compton, Swann & Carter. Bohms also uses the firm for his own nonprofit, the Volunteer Firefighter Alliance, telling ProPublica that the firm maintained high standards of integrity. The firm did not respond to requests for comment.
Fire departments across the country warned people against donating to Bohms’ charity, and both he and the charity were written about in a 2020 Salon story that connected Bohms to a network of “scam PACs.”
“VOLUNTEER FIREFIGHTER ALLIANCE is a FRAUD!” exclaimed one 2021 post on Facebook from the Alpha Fire Company in Centre County, Pennsylvania. “Do not give money to this organization! They are not your local fire company.”
Records show that one of the charity’s main fundraisers was Outreach Calling, the company shut down by the FTC. The Volunteer Firefighters Alliance paid $4.8 million to the company for fundraising in total. Bohms defended Outreach’s work, telling ProPublica that he “found Outreach Calling to be very professional and had never experienced any problems with them.”
Bohms’ family members also appear to help run the nonprofits that pay his companies. His sister, Julie Forsythe, is listed as the treasurer of the National Cancer Alliance, which “works to establish the end of childhood cancer by making it a state and national priority.” Another organization, the National Coalition for Disabled Veterans PAC, reports its treasurer as Bohms’ aunt, Judith Gragert. In the last five years, these two organizations have raised over $7 million from more than 700 donors around the country.
Like all of these groups, neither used much of the money they raised in support of their stated efforts. Effectively all of the expenditures that both groups reported were for either fundraising or other administrative costs. Together, the organizations paid more than $300,000 to Campaign Marketing Inc., the company owned by Bohms.
Gragert and Forsythe did not respond to requests for comment. Bohms told ProPublica that he works with 527 groups “strictly in the capacity of a vendor,” and that the payments made to his companies were for legitimate services. He denied any involvement in decision-making at the groups that listed his aunt and sister as treasurer.
“It is important to understand that the payments made to fundraisers encompass more than just fundraising activities,” Bohms wrote in an emailed response. “These funds support a broad range of outreach efforts, including phone calls and direct mail campaigns that are designed to inform the public about the PAC’s goals and initiatives.”
At least one of the groups ProPublica identified has been sued over its fundraising practices. A pair of call recipients filed a lawsuit seeking class-action status in 2022 against the National Police & Sheriffs Coalition PAC. Lawyers for the plaintiffs alleged that the group used prerecorded voice calls to contact potential donors without their consent, in violation of FCC rules that are meant to protect consumers from telemarketers.
“Many of these PACs are illegitimate,” said Eric Weitz, whose law firm is on the team representing plaintiffs. “They prey on people’s political leanings.”
One of the defendants named in the lawsuit was Frank Pulciani, the organization’s treasurer. Pulciani maintained that prerecorded messages were not improperly used in calls to donors, and that the fundraising company the group hired was responsible for ensuring that calls complied with the law. Pulciani settled with the plaintiffs for undisclosed terms, and the organization was dissolved in February of last year.
Pulciani is also closely connected to Bohms. The two men, who both produce and act in low-budget films, recently worked on a project called “Murder by Association.” In its trailer, posted to YouTube, Bohms and Pulciani can be seen decked out in suits and dark sunglasses.
Pulciani did not respond to requests for comment. Robert Bernhoft, whose firm represented Pulciani in the lawsuit, declined to comment.
Alan Bohms, right, and Frank Pulciani, second from left, pose for a photo on a movie set. (YouTube) Used and AbusedFor Eggers, the donor who gave to the American Breast Cancer Coalition, the revelation that some of the organizations he’s been supporting are using almost none of what they raise for their stated purpose was discouraging.
“I feel like I’m being used and they’re being abused,” he said, referring to those he aimed to help with his donations.
On the mantle above Eggers’ fireplace rests a selection of plaques, framed photographs and certificates that showcase his commitment to giving. One award from 2012, titled “Lending a Helping Hand,” recognizes his 31 years of volunteering for a local organization providing services to the homeless. Another, from a regional branch of the American Red Cross, celebrates his donations to a blood platelet program.
He showed ProPublica a letter he received from the American Breast Cancer Coalition this past April.
“Through your much-needed support, we hope to educate the public about our nation’s important Breast Cancer health bills,” reads the letter, thanking him for his donation. It noted that the group was not a charity — key to the FTC order against former Outreach Calling employees. And further down, it stated, “A large portion of proceeds from this campaign are used to defray the costs of fundraising.”
Eggers received a letter from the American Breast Cancer Coalition thanking him for his donation and saying that a “large portion of proceeds from this campaign are used to defray the costs of fundraising.” (Ryan Young for ProPublica)Do You Have a Tip for ProPublica? Help Us Do Journalism.
Ruth Talbot contributed data reporting. Graphics by Nat Lash.
Introducing ProPublica’s 527 Explorer
ProPublica is a nonprofit newsroom that investigates abuses of power. Sign up to receive our biggest stories as soon as they’re published.
Each year, people and companies contribute hundreds of millions of dollars to tax-exempt political organizations in an effort to influence elections nationwide. These organizations, commonly known as 527s after a section of the tax code, can raise unlimited sums for political spending. Today, ProPublica is releasing a database that will allow journalists, researchers and others to more easily search 527s’ finances and find patterns.
It’s a wide-ranging trove of data that includes well-known groups such as the Democratic Governors Association, which influences pivotal races nationwide, and many obscure ones, including the Minnesota-based organization Garbage Haulers for Citizen Choice, which says it advocates for local freedom of choice in waste pickup.
While the organizations in our database can affect the outcome of elections, their direct support of political candidates is often limited. This means much of their activity is not regulated by the Federal Election Committee or a state equivalent, and is therefore unavailable on the FEC’s easily searchable website.
The 527s in our database instead file reports with the Internal Revenue Service, much like charities, but their filings do not appear in the same locations as most nonprofits. Instead, they’re published on an entirely separate part of the IRS website that uses a dated, difficult-to-use search tool. But buried behind that clunky interface is some significant and useful information, from the names of organizations’ leaders all the way down to line-item expenditures and contributions.
We got firsthand experience of the utility of this data last year when former ProPublica contributor Ilya Marritz used it to report on corporations that had resumed making donations to the Republican Attorneys General Association after Jan. 6, 2021.
RAGA, one of the largest and most influential 527s, used robocalls to urge then-President Donald Trump’s supporters to march to the Capitol on that day. In the aftermath of the attack, many of RAGA’s reliable donors publicly condemned its actions, but an analysis of the data showed that many of them merely paused their donations and then quietly returned months later. It was only possible for us to understand this after downloading and parsing the hard-to-use dataset.
Our new database makes it easy to search all the donations to RAGA and discover how companies like Microsoft not only stopped giving to the Republican group but also halted donations to the Democratic Attorneys General Association. It also makes it obvious that Johnson & Johnson cut a large check to the Republican group later that year.
Using 527 Explorer, you can easily find contributions to political groups by year, the contributor’s location and the amount.Despite the influence of many 527s, experts said they receive little scrutiny and are rarely audited. Lloyd Mayer, a professor of law at Notre Dame, says that because these organizations’ filings don’t appear in the same place as those of most other nonprofits or political groups, they aren’t viewed as often. “FEC filings are a lot more searchable and therefore a lot more visible, and therefore it’s easier for reporters to make stories based on those and even for opponents or law enforcement investigators to discover stuff,” Mayer told us.
In this environment, questionable spending often goes unnoticed. ProPublica found a network of 527s that purport to support police, veterans, cancer patients and firefighters, but appear to largely be spending their donation money on a small group of fundraisers and administrative companies that support more fundraising efforts. They’ve raked in millions of dollars from Americans but appear to use little of it for their stated causes.
Last year, The New York Times found a group of 527s that similarly appeared to be putting almost all the money they raised into fundraising and organizations affiliated with the founders. ProPublica identified the network we reported on by looking at similar contributions and expenditures to those going to and from the group that the Times uncovered. In our new database, we’ve created a feature that will show you 527s that appear to have similar donors and expenditures so researchers and the public can do the same thing.
The database helps you find interesting things to dig into further. It makes it easy to see that some organizations withhold the names of large donors, pay most of their money to a single company, or appear to give most of their money back to their largest donors. Whether this behavior is legal often depends on the context, experts say.
The American Dental PAC Education Fund, for example, spent so much money on suites and tickets — about $1.5 million between 2005 and 2020 — to see artists like Taylor Swift and Celine Dion that the company that owns the Capital One Arena in Washington, D.C., makes up about 12% of the PAC’s reported expenditures. According to experts, if the tickets furthered the organization’s purpose, for instance by being used as prizes in a fundraiser, then that is a valid expense. If it is completely unrelated to furthering a political purpose, it would not be. Emails and phone calls to the group were not returned.
Now that this data is more easily explorable, we look forward to seeing what you discover in it. You can drill into state-level data to find the biggest players and largest organizations in your state, or you can take advantage of the powerful search and look up notable people, or sort and filter to see the largest donations made in a year or to a specific organization.
In addition to our similar organizations feature, we’ve added another way to help you uncover connections across organizations. Each contribution and expenditure has its own page, which uses machine learning to show similar contributions and expenditures, allowing you to do things like find other contributions that likely came from Walmart, regardless of minor variations in name or address.
If you write a story using this new information, come across bugs or issues, or have ideas for improvements, please let us know!
527 Explorer
A 527 is a nonprofit formed under Section 527 of the Internal Revenue Code, which grants tax-exempt status to organizations whose primary purpose is attempting to influence the election of one or more people to public office at the national, state or local level. But contributions to these organizations are not considered tax-deductible, unlike gifts to charities.
This database has at least summary information for any organizations that filed for tax-exempt status with the IRS under Section 527. Additional information, including financial details, is available for organizations whose political activity is not regulated by the Federal Election Commission or state equivalents. The political activity of 527s is often for purposes other than expressly advocating for a federal or state candidate. Depending on the scope of their work, organizations may have filed additional reports or reports covering the same information at the federal or state level.
Visit ProPublica’s site to explore the database.
Original “Birthday” lyrics part of new Beatles auction
Missouri attorney general goes to court in push to access transgender health care records
How an ‘Algorithm’ Turned Apartment Pools Green
The Yellen Undertow
Former DCCC Leaders Working to Defeat Incumbent House Democrats
The Roadblock
Nine Takeaways From Our Investigation Into Microsoft’s Cybersecurity Failures
ProPublica is a nonprofit newsroom that investigates abuses of power. Sign up to receive our biggest stories as soon as they’re published.
After Russian hackers exploited a flaw in a widely used Microsoft product during one of the largest cyberattacks in U.S. history, the software giant downplayed its culpability. However, a recent ProPublica investigation revealed that a whistleblower within Microsoft’s ranks had repeatedly attempted to convince the company to address the weakness years before the hack — and that the company rebuffed his concerns at every step.
Here are the key things you need to know about that whistleblower’s efforts and Microsoft’s inaction.
Years before the SolarWinds hack was discovered in 2020, a Microsoft engineer found a security flaw these hackers would eventually exploit.In 2016, while researching an attack on a major tech company, Microsoft engineer Andrew Harris said he discovered a flaw in the company’s Active Directory Federation Services, a product that allowed users to sign on a single time for nearly everything they needed. As a result of the weakness, millions of users — including federal employees — were left exposed to hackers.
Harris said the Microsoft team responsible for handling reports of security weaknesses dismissed his concerns.The Microsoft Security Response Center determines which reported security flaws need to be addressed. Harris said he told the MSRC about the flaw, but it decided to take no action. The MSRC argued that, because hackers would already need access to an organization’s on-premises servers before they could take advantage of the flaw, it didn’t cross a so-called “security boundary.” Former MSRC members told ProPublica that the center routinely rejected reports of weaknesses using this term, even though it had no formal definition at the time.
Microsoft product managers also refused to address the problem.Following the MSRC’s decision, Harris escalated the issue to Microsoft product leaders who, he said, “violently agreed with me that this is a huge issue.” But, at the same time, they “violently disagreed with me that we should move quickly to fix it.”
Harris had proposed the temporary solution of suggesting that customers turn off the seamless single sign-on function. That move would eliminate the threat but result in users needing to log on twice instead of once. A product manager argued that it wasn’t a viable option because it risked alienating federal government customers and undermined Microsoft’s strategy to marginalize a top competitor.
Microsoft was also concerned that going public with the flaw could hurt its chances of winning future government contracts worth billions of dollars, Harris said.At the time Harris was trying to convince Microsoft product leaders to address the flaw, the federal government was preparing to make a massive investment in cloud computing, and Microsoft wanted the business. Acknowledging this security flaw could jeopardize the company’s chances, Harris recalled one product leader telling him.
Harris eventually learned that the flaw was even more dire than he originally thought. Once again, Microsoft opted to not take action, he said.In 2018, a colleague of Harris’ pointed out how hackers could also bypass a common security feature called multifactor authentication, which requires users to perform one or more additional steps to verify their identity, such as entering a code sent via text message.
Their discovery meant that, no matter how many additional security steps a company puts in place, a hacker could bypass them all.
When the colleagues brought this new information to the MSRC, “it was a nonstarter,” Harris said.
Researchers outside of Microsoft also warned the company about the flaw.In November 2017, cybersecurity firm CyberArk published a blog post detailing the same flaw Harris had identified.
Microsoft would later claim this blog post was the first time it had learned of the issue, but researchers at CyberArk told ProPublica they had reached out to Microsoft staff at least twice before publication.
Later, in 2019, cybersecurity firm Mandiant would publicly demonstrate at a cybersecurity conference how hackers could exploit the flaw to gain access to victims’ cloud services. The firm said it had given Microsoft advance notice of its findings.
Russian hackers ultimately exploited the very flaw Harris and the others had raised.Within months of Harris leaving Microsoft in 2020, his fears became reality. U.S. officials confirmed reports that a state-sponsored team of Russian hackers used the flaw in the SolarWinds hack. Exploiting the weakness, hackers vacuumed up sensitive data from a number of federal agencies, including, ProPublica learned, the National Nuclear Security Administration, which maintains the United States’ nuclear weapons stockpile. The Russians also used the weakness to compromise dozens of email accounts in the Treasury Department, including those of its highest-ranking officials.
In congressional hearings after the SolarWinds attack, Microsoft’s president insisted the company was blameless.Microsoft President Brad Smith assured Congress in 2021 that “there was no vulnerability in any Microsoft product or service that was exploited” in SolarWinds, and he said customers could have taken more steps to secure their systems.
When asked what Microsoft had done to address the flaw in the years before the attack, Smith responded by listing a handful of steps that customers could have taken to protect themselves. His suggestions included purchasing an antivirus product like Microsoft Defender and securing devices with another Microsoft product called Intune.
After ProPublica published its investigation, lawmakers pressed Microsoft’s Smith if his prior testimony before Congress was incorrect.Hours after the ProPublica investigation was published, Microsoft’s Smith appeared before the House Homeland Security Committee to discuss his company’s cybersecurity failures.
Rep. Seth Magaziner, D-R.I., asked Smith about his prior congressional testimony, in which he said that Microsoft had first learned about this weakness in November 2017 from the CyberArk blog post. ProPublica’s investigation, Magaziner noted, found that Harris had raised it even earlier, only to be ignored. The lawmaker asked Smith if his prior testimony was incorrect.
Smith demurred, saying he hadn’t read the story. “I was at the White House this morning,” he told the panel.
He also complained that ProPublica’s investigation was published the day of the hearing and said that he’d know more about it “a week from now.”
However, ProPublica had sent detailed questions to Microsoft nearly two weeks before the story was published and had requested an interview with Smith. The company declined to make him available. Instead, Microsoft had issued a statement in response. “Protecting customers is always our highest priority,” a spokesperson said. “Our security response team takes all security issues seriously and gives every case due diligence with a thorough manual assessment, as well as cross-confirming with engineering and security partners. Our assessment of this issue received multiple reviews and was aligned with the industry consensus.”
stLouIST