US Officials Hope Confidence Campaign Pays Off for Midterm Elections

U.S. voters and election security officials are bracing for potential disruptions, meddling and even violence as millions of Americans head to the polls Tuesday to cast ballots in the country’s midterm elections.

According to a recent Economist/YouGov poll, just over half of Americans (51%) say violence at polling places is somewhat or very likely.

The poll, which surveyed 1,500 adults between October 29 and November 1, found just as many (51%) believe there will be interference by foreign countries.

A separate YouGov poll from July found 32% of those surveyed had little to no confidence in the results of the midterms.

“I would say I have concerns about the system,” an Arizona voter named Fred, who declined to share his last name, told VOA. “Who’s to say that they count all the votes properly?”

Despite such skepticism, the message from U.S. election officials has been consistent.

“Americans should go to the ballot box with confidence,” Jen Easterly, the director of the Cybersecurity and Election Security Agency (CISA), told a cybersecurity forum late last month.

“There’s been an incredible amount of work done across the board to be able to secure our election infrastructure,” she said, sharing a message that has since been echoed by Homeland Security officials and even the White House.

Yet U.S. officials also acknowledge the threats to Tuesday’s elections are serious and are being treated with proper caution.

Violence

The country’s Homeland Security officials began sounding the alarm about potential election-related violence as far back as February, repeating the warning in an updated National Terrorism Advisory System (NTAS) Bulletin in June.

“We assess that calls for violence by domestic violent extremists directed at democratic institutions, political candidates, party offices, election events, and election workers will likely increase,” the bulletin said.

More recent intelligence assessments by U.S. officials caution the greatest threat is posed by so-called “lone wolves” – angry or aggrieved individuals who decide to act on their own.

Likely targets range from election-related infrastructure, such as polling places and ballot drop boxes, to election workers, voters and even political candidates and rallies.

Adding to the concern is the growing use of militaristic language and imagery in U.S.-based disinformation campaigns, some of which is being amplified by U.S. adversaries such as Russia.

“The influence attempts … do not directly encourage people to undertake violent actions, but very likely lay the groundwork and allude to some physical action,” Brian Liston, a senior threat intelligence analyst for the cybersecurity firm Recorded Future, told VOA by email.

The Federal Bureau of Investigation has received more than 1,000 reports of threats against election officials since June 2021, leading to at least six arrests, according to senior officials.

Almost 60% of the reported threats came from seven states – Arizona, Colorado, Georgia, Michigan, Pennsylvania, Nevada and Wisconsin. All either ran audits or saw considerable debate about the legitimacy of the 2020 presidential election.

Disinformation

Concerns about disinformation campaigns and influence operations have been increasing steadily in the run-up to the midterm elections.

U.S. officials and researchers believe the majority of disinformation is originating domestically, citing a rise in anti-government and anti-authority sentiment within the U.S.

But they warn there has been a concerted effort by multiple U.S. adversaries to seize on lingering doubts about the election system itself.

Russia, China and Iran “will take advantage of sort of election integrity narratives that come up in the U.S. ecosystem,” a senior FBI official said last month while briefing reporters. “We’ve seen that already, specifically from Russia.”

The cybersecurity firm Recorded Future has further warned that Russia and China resurrected dormant social media accounts to amplify doubt and deepen U.S. political divisions ahead of the midterm elections.

In the case of Russia, several of the resurrected accounts targeted audiences on social media platforms like Gab and Gettr that cater to conservative audiences, Recorded Future said.

Recorded Future said China’s influence operations, such as a campaign that began this past September, span platforms like Facebook, Instagram, YouTube, TikTok and Douyin, described as a Chinese-language version of TikTok.

“Many of these [posts and comments] appear to criticize both the Republican and Democrat parties and promote extreme views on both sides,” the Recorded Future report said.

China has consistently denied allegations it has used and is using influence operations to meddle in U.S. elections.

But on Monday, a key confidant of Russian President Vladimir Putin contradicted previous denials from the Kremlin, confessing to ongoing election meddling.

“We have interfered, we are interfering, and we will continue to interfere,” Russian businessman Yevgeny Prigozhin said on Russian social media. “Carefully, accurately, surgically and in our own way, as we know how to do.”

Additional research has warned of likely disinformation campaigns aimed at discrediting voting system manufacturers. 

CISA, the lead federal agency for election security, has pushed back against disinformation efforts with social media campaigns pointing voters to trusted voices – state and local election officials.

CISA has also updated its rumor control website, set up to debunk election-related disinformation and conspiracy theories.

Cyber threats

Despite concerns that adversaries such as Russia, China and Iran may try to disrupt the election with a combination of cyber hacks and ransomware, U.S. officials have expressed confidence the risks are low.

“There is no information credible or specific about efforts to disrupt or compromise that election infrastructure” CISA Director Jen Easterly said last week.

Other CISA officials have said the agency, along with state and local partners, has continued to build on security measures from the 2020 U.S. elections to better secure election systems, and systems and databases related to elections, such as those that keep track of registered voters.

At the same time, U.S. Cyber Command has been directing its teams to look for potential attacks but has repeatedly said it is not finding new threats.

That aligns with the findings of multiple cybersecurity firms, which have said most of what they have seen, so far, is “pretty basic.”

“There is a continued focus on state election officials. However, it’s kind of a low-tech approach. It’s very much focused on the user itself, phishing and trying to bait them into surrendering their credentials,” Pat Flynn, head of the Advanced Programs Group at Trellix, told VOA.

“I don’t see any indications that any sort of technology is compromised, or we should lose confidence in the election system,” he added.

Still, CISA has warned it is possible hackers may try to go after systems that will make voting more difficult, possibly by trying to take down power stations or by hitting local government websites with ransomware.

But Easterly has cautioned that just because there are problems, it does not mean there is an attack.

“There are going to be errors. There are going to be glitches. It happens in every election,” she said.

“Somebody will forget their key to the polling place. A water pipe will burst … These are normal things. They’re not nefarious.”

напишіть відгук:

Discover more from ЦЕНЗОРА.NET

Subscribe now to keep reading and get access to the full archive.

Continue reading