US Officials Confident in Secure Election, Turn Focus to Disinformation

U.S. security officials are bracing for a new round of potential attacks on the country’s election, with polling sites across the country starting to shut down and unofficial results starting to come in. “We’re not going to let our guard down,” a senior official with the Cybersecurity and Infrastructure Security Agency (CISA) told reporters late Tuesday, speaking only on the condition of anonymity. “It’s presenting a whole new attack surface,” the official added. U.S. election security officials had expressed confidence the 2020 election would be “the most secure election in modern history” heading into the nationwide vote. Some officials Tuesday even described the threat environment as “much quieter” than in 2016, when Russian hackers targeted systems in all 50 states. Election workers open ballots at the Palm Beach County Elections Office during the 2020 U.S. presidential election in West Palm Beach, Florida, Nov. 3, 2020.But as polling sites close down, their focus has shifted to what many counterintelligence and security officials have long billed as the greater threat — possible attempts by U.S. adversaries to sow chaos and confusion by targeting websites that report on election results, or by spreading disinformation about how votes are being counted. “A range of actors could post misleading, false, fake news, whatever, about voting results at this point,” the senior CISA official said. The government assessment was quickly echoed by private cybersecurity firms, who said potential attacks on voting infrastructure or related systems never materialized. “At this point, we are more concerned about adversaries undermining our confidence than altering any outcome,” John Hultquist, senior director of analysis at American cybersecurity firm Mandiant, told VOA in a statement. Even as the first states began reporting results late Tuesday, there were signs some Russian state-backed media were posting misleading information on social media. NEW: Senior US election security officials renew warning about #Russia|n outlets like RT, Sputnik “These are organs of the state. These are mouthpieces of the state. Treat them accordingly. w/a hefty, hefty, hefty dose of skepticism” per official https://t.co/CK8xi58gFE— Jeff Seldin (@jseldin) November 3, 2020 “These are organs of the state. These are mouthpieces of the state,” the senior CISA official warned. “Treat them accordingly … with a hefty, hefty, hefty dose of skepticism.” Counterintelligence and election security officials have likewise warned Iranian cyber actors may also seek to disrupt the election by turning to two of their favorite tactics — defacing websites and denial of service attacks — both of which could make it more difficult for U.S. voters to get the early, unofficial results. As polls begin to close in some states on the East Coast, remember #ElectionNight results reported are UNOFFICIAL.Official results are certified sometimes days or weeks after the election. 👉 This is a normal process for each election 👈#TrustedInfo2020pic.twitter.com/yHAngk1f31— NASS #TrustedInfo2020 (@NASSorg) November 4, 2020They also cautioned Americans not to panic, saying just as with voting during the day, some problems could very well be the result of heavy demand or other technical issues. Our election results webpage is currently experiencing technical difficulties. We are working with our vendor to resolve this issue as quickly as possible and apologize for any inconvenience. Data to third parties/news outlets has not been affected.— Texas Secretary of State (@TXsecofstate) November 4, 2020Even before Tuesday’s voting, U.S. officials acknowledged at least two attempts to meddle with the elections in recent weeks, one by Iran and one by Russia. In both cases, hackers were able to steal information related to voter registration databases, with Iranian hackers managing to infiltrate one state’s database and use that information as part of a disinformation campaign. US Confirms Iran Hacked Voter Registration Data in 1 StateOfficials describe the hack as part of broad Iranian campaign, warning that while Tuesday’s election remains safe, more attacks are comingBut officials said that, as of Tuesday, Russia had yet to make use of the information it managed to steal. Officials ‘confident’ in election securityOfficials also expressed confidence the Russian and Iranian efforts would have no bearing on the outcome of the election. “No voter data was altered,” the senior CISA official said. “We remain confident in the security of the vote, the vote count and the certification process.” Officials have also credited U.S. Cyber Command’s “hunt forward” approach with potentially helping to shut down or block attacks against the U.S. election before they had the chance to do damage. US Cyber Forces Go Hunting for Election Trouble Officials warn adversaries — especially Russia and China — that US forces are waging a preemptive campaign to protect the November presidential vote “We’ve got defensive cyber elements that are sitting in war rooms, waiting on a call,” a CYBERCOM spokesperson told VOA. “If there is something that happens that DHS needs help with, we are trained, and we have collaborated in the past, and we’re ready.” CYBERCOM Commander, Gen. Paul Nakasone, took to Twitter on Tuesday to hammer the message home. “[We] are working around the clock to defend our Nation,” he wrote, adding in another tweet, “Rest assured, if called to, we will act.” .@US_CYBERCOM & @NSAgov are working around the clock to defend our Nation, making it harder for adversaries to conduct malicious cyber campaigns. Along with our partners, we continue to protect our democracy from foreign influence & interference for a safe and secure election.— General Paul M. Nakasone (@CYBERCOM_DIRNSA) November 4, 2020In addition to Russia and Iran, counterintelligence officials have warned repeatedly about China, saying it too has been actively targeting Americans, trying to play up existing political divisions and foster distrust in the election process. Official: US Adversaries Taking Sides, Wielding Influence Ahead of Election  US counterintelligence officials, splitting with President Trump, warn Russian-linked actors are pulling for his reelection as China and Iran aim to put Democrat Joe Biden in the White HouseBut they also say as many as 30 countries have sought to influence the election, a list that includes U.S. allies like Saudi Arabia and Turkey, and adversaries like Cuba and Venezuela. US Bracing for Attacks Before and After Election Day Counterintelligence and security officials warn voters attempts to meddle will come in various shapes, forms and will not end once polls closeAs of early Tuesday, officials said they were aware of at least one disinformation campaign targeting Chinese-American voters and were working with other government agencies and social media companies to address it. According to the nonprofit investigative website ProPublica, at least two dozen groups on the Chinese-owned social media app WeChat were trying to intimidate voters by spreading rumors that U.S. officials were going to mobilize troops to put down impending riots.Officials have also expressed concern about state-backed media, which has been producing what one official described as “this steady drumbeat of disinformation.” 

напишіть відгук:

Discover more from ЦЕНЗОРА.NET

Subscribe now to keep reading and get access to the full archive.

Continue reading