Heimdal
article featured image

Contents:

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) declares in a public service announcement that cyber activity has been registered to try to compromise the infrastructure of the election. The attempt is unlikely to affect the voting result or cause any major disruption in the system.

The two institutions assessed the risks associated with the attempts over time, but neither of them has seen evidence of malicious interference having any significant impact.

The Situation Explained

In the PSA issued, the two institutions explain that the election officials have a variety of technological, physical, and procedural controls at their disposal, to mitigate the likelihood of malicious cyber activities (such as phishing, ransomware, denial of service, or domain spoofing) that may affect the integrity of the election infrastructure.

Some methods mentioned are failsafe measures, such as provisional ballots and backup pollbooks, and safeguards that protect against voting malfunctions (e.g. logic and accuracy testing, chain of custody procedures, paper ballots, and post-election audits).

Given the extensive safeguards in place and distributed nature of election infrastructure, the FBI and CISA continue to assess that attempts to manipulate votes at scale would be difficult to conduct undetected.

Source

BleepingComputer cites that physical access to the devices, access to the Election Management System (EMS), or the capability to conduct supply chain attacks to change the files before to the operating system images being loaded onto ImageCastX devices are all requirements for exploiting these weaknesses.

Cyberattack Attempts Blocked

FBI and CISA declared that any attempts have remained localized and were blocked or successfully mitigated with minimal or no disruption to the election processes.

As of the date of this report, the FBI and CISA have no reporting to suggest cyber activity has ever prevented a registered voter from casting a ballot, compromised the integrity of any ballots cast, or affected the accuracy of voter registration information.

Source

The FBI and CISA continue to believe that it would be challenging to carry out large-scale vote-rigging attempts covertly given the numerous safeguards in place and the scattered nature of election infrastructure.

Election systems that house voter registration information or manage non-voting election processes continue to represent an attractive target for threat actors, the FBI declares. Cyberattacks may also seek to spread or amplify false or exaggerated cybersecurity compromises to the election infrastructure, but these attempts would not impact the results of the vote.

Recommendations for Protection

  • The FBI also issued the following list of recommendations:
  • Use the official state and local government portals to source information about your voting registration, polling locations, voting by mail, provisional ballot process, and final election results;
  • Remain vigilant to election-related schemes that may attempt to interfere with the election administration;
  • Pay attention to suspicious emails or phone calls that make claims about the election process, or social media posts that appear to spread election-related incidents or results;
  • Do not respond, open attachments, or provide personal information to unsolicited email senders;
  • Verify reports about compromises of voter information or voting systems from multiple reliable sources, and avoid sharing information on social media before checking;
  • Pay attention to websites not affiliated with the state government or local authorities that solicit voting information;
  • Report potential crimes—such as cyber targeting of voting systems—to your local FBI Field Office;
  • Report cyber-related incidents on election infrastructure to your local election officials and CISA (Central@CISA.gov).

In addition to continuing to swiftly react to any potential threats, the FBI and CISA will continue to warn stakeholders of threats and intrusion activity, provide recommendations to harden election infrastructure, and impose risks and consequences on cyber actors attempting to endanger U.S. elections.

If you liked this article, follow us on LinkedIn, Twitter, Facebook, Youtube, and Instagram for more cybersecurity news and topics.

Author Profile

Cristian Neagu

CONTENT EDITOR

linkedin icon

Cristian is a Content Editor & Creator at Heimdal®, where he developed a deep understanding of the digital threat landscape. His style resonates with both technical and non-technical readers, proof being in his skill of communicating cybersecurity norms effectively, in an easy-to-understand manner.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE