FBI Warns Of Disinformation Campaigns About Hacked Voter Systems

FBI Warns Of Disinformation Campaigns About Hacked Voter Systems

The Federal Bureau of Investigation (FBI) and the US Cybersecurity and Infrastructure Security Agency (CISA) today issued a joint public service announcement about the threat of disinformation campaigns targeting the 2020 US election season.

Threat actors actively spreading false information about successfully compromised voting systems and voter registration databases “to manipulate public opinion, sow discord, discredit the electoral process,” and to weaken the public’s trust in US institutions according to the two agencies.

Spot the difference

“While cyber actors have in recent years obtained voter registration information, the acquisition of this data did not impact the voting process or election results,” the PSA reads [12].

“In addition, the FBI and CISA have no information suggesting any cyberattack on U.S. election infrastructure has prevented an election from occurring, prevented a registered voter from casting a ballot, compromised the accuracy of voter registration information, or compromised the integrity of any ballots cast.”

More to the point, the US voter registration info can actually be accessed from publicly available sources from most states’ publicly available Board of Elections Voter Search pages.

“Both organizations urge the American public to critically evaluate the sources of the information they consume and to seek out reliable and verified information,” the agencies add.

Also Read: What Is PDPA And What Are The 5 Things You Should Know About

The FBI and DHS CISA provide the following recommendations for the American public to make it easier to spot disinformation regarding cyberattacks on US election infrastructure and voter info:

• Seek out information from trustworthy sources, verify who produced the content, and consider their intent.
• Rely on state and local election officials for information about voter registration databases and voting systems.
• View early, unverified claims with a healthy dose of skepticism.
• Verify through multiple reliable sources any reports about compromises of voter information or voting systems, and consider searching for other reliable sources before sharing such information via social media or other avenues.
• Report potential election crimes—such as disinformation about the manner, time, or place of voting—to the FBI. 
• If appropriate, make use of in-platform tools offered by social media companies for reporting suspicious posts that appear to be spreading false or inconsistent information about voter information or voting systems. 

According to CISA, this PSA is “part of a series on threats to the 2020 election to enable the American public to be prepared, patient, and participating voters.”

It also comes after two previous PSAs detailing how attempts to compromise election infrastructure could only slow down but not prevent voting efforts and regarding the spreading of disinformation about the results of the 2020 US elections.

Attacks on US election infrastructure

Last month, William Evanina, the Director of the U.S. National Counterintelligence and Security Center (NCSC), shared info on real and ongoing election influence efforts linked to China, Russia, and Iran, before the 2020 US elections.

“Ahead of the 2020 U.S. elections, foreign states will continue to use covert and overt influence measures in their attempts to sway U.S. voters’ preferences and perspectives, shift U.S. policies, increase discord in the United States, and undermine the American people’s confidence in our democratic process,” Evanina said.

“They may also seek to compromise our election infrastructure for a range of possible purposes, such as interfering with the voting process, stealing sensitive data, or calling into question the validity of the election results.”

In January, the FBI also announced a change in policy asking for the timely notification of state officials of possible cyber threats to US election infrastructure.

Earlier this month, Microsoft warned of state-sponsored hacking groups actively targeting organizations and individuals associated with the Trump and Biden 2020 US election campaigns.

Also Read: What Is Governance Structure: Fundamentals For Government Success

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago