[ad_1]

FBI: Cyberattacks targeting election systems should not affect results

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) said in a public service announcement that cyber activity attempting to compromise election infrastructure is unlikely to cause massive disruption or prevent the vote.

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have assessed the associated risks over time, and neither agency has seen evidence of malicious interference with a measurable impact.

“As of the date of this report, the FBI and CISA have no reports suggesting that cyberactivity has ever prevented a registered voter from voting, compromised the integrity of any cast ballot, or affected the accuracy of voter information. voter registration, Message of public interest FBI and CISA

“All attempts tracked by the FBI and CISA remained localized and were successfully blocked or mitigated with minimal or no disruption to election processes,” the two agencies said in the report.

The announcement further explains that election officials have a set of technological tools and strict procedural controls that significantly mitigate the likelihood of phishing, denial of service, domain spoofing or ransomware attacks that may affect the voting process in any way.

This includes the availability of voting systems, the confidentiality of votes and the integrity of electoral infrastructure.

Some of the failsafes mentioned include provisional ballots and backup voting records, logic and accuracy testing of voting systems, and conducting in-depth post-election audits.

In conclusion, the FBI and CISA say it would be difficult to go unnoticed by manipulating the votes in any meaningful way.

For example, CISA issued an opinion in June 2022 on vulnerabilities affecting Dominion voting systems used in the United States to vote in person.

Exploitation of these flaws would require physical access to devices, access to the Election Management System (EMS), or the ability to perform supply chain attacks to modify files before system images could be accessed. exploitation are loaded onto the ImageCastX devices.

The technical, physical and operational controls in place prevent any exploitation of the discovered vulnerabilities, and thus their malicious use would be limited only to the dissemination or amplification of exaggerated assertions about the security of these machines.

Fair elections are the foundation of democracy, and baseless allegations of electoral fraud pose a threat to the principles of the system of government.

The FBI’s announcement serves as an affirmation of confidence and is intended to inspire voter confidence in the country’s election infrastructure.

As for what people can do to protect themselves against possible attempts at voter fraud, the FBI has issued the following recommendations:

  • Use official national and local government portals for information on voter registration, polling stations, voting by mail, the provisional ballot process, and final election results.
  • Stay alert to election-related schemes that may attempt to interfere with the administration of the elections.
  • Be wary of emails or phone calls that make suspicious claims about the election process or social media posts that appear to be spreading inconsistent information about election-related incidents or results.
  • Do not respond to senders of unsolicited e-mails, do not open attachments from strangers, and do not provide personal information over e-mail.
  • Check with several reliable sources for any reports of the compromise of voter information or
  • voting systems and avoid sharing this information via social media before verifying.
  • Be careful with websites not affiliated with local or state government that solicit voting information,
  • such as voter registration information.
  • Report potential crimes, such as cyber targeting of voting systems, to your local FBI office.
  • Report cybersecurity incidents on election infrastructure to your local election officials and to CISA (Central@CISA.gov).

The greatest threat to the electoral process are influence operations that attempt to corrupt the integrity of deliberation. Discussions or posts on social media and forums that provide unsubstantiated and unverified arguments and facts are typical ways to change a voter’s opinion.

[ad_2]

Source link