Capitol Fax.com - Your Illinois News Radar


Latest Post | Last 10 Posts | Archives


Previous Post: IDHS claims proposal “pretty close to perfect” after feds complain
Next Post: Barclay leaving governor’s office

Intelligence officials aren’t ready to blame Russian government for state election board hacks

Posted in:

* Press release

Joint Statement from the Department of Homeland Security and Office of the Director of National Intelligence on Election Security

The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the US election process. Such activity is not new to Moscow—the Russians have used similar tactics and techniques across Europe and Eurasia, for example, to influence public opinion there. We believe, based on the scope and sensitivity of these efforts, that only Russia’s senior-most officials could have authorized these activities.

Some states have also recently seen scanning and probing of their election-related systems, which in most cases originated from servers operated by a Russian company. However, we are not now in a position to attribute this activity to the Russian Government. The USIC and the Department of Homeland Security (DHS) assess that it would be extremely difficult for someone, including a nation-state actor, to alter actual ballot counts or election results by cyber attack or intrusion. This assessment is based on the decentralized nature of our election system in this country and the number of protections state and local election officials have in place. States ensure that voting machines are not connected to the Internet, and there are numerous checks and balances as well as extensive oversight at multiple levels built into our election process.

Nevertheless, DHS continues to urge state and local election officials to be vigilant and seek cybersecurity assistance from DHS. A number of states have already done so. DHS is providing several services to state and local election officials to assist in their cybersecurity. These services include cyber “hygiene” scans of Internet-facing systems, risk and vulnerability assessments, information sharing about cyber incidents, and best practices for securing voter registration databases and addressing potential cyber threats. DHS has convened an Election Infrastructure Cybersecurity Working Group with experts across all levels of government to raise awareness of cybersecurity risks potentially affecting election infrastructure and the elections process. Secretary Johnson and DHS officials are working directly with the National Association of Secretaries of State to offer assistance, share information, and provide additional resources to state and local officials.

posted by Rich Miller
Friday, Oct 7, 16 @ 3:05 pm

Comments

  1. This is only going to increase the number of emails I’m getting that say do not early vote because your vote could be stolen

    Comment by Peorgie Tirebiter Friday, Oct 7, 16 @ 3:13 pm

  2. Hacking the state voter reg system so they could download the voterfile still seems weird to me. Voterfiles aren’t some big secret, every campaign has them. If the Russians wanted a copy they literally could have just bought one for $500, the files are just shy of public knowledge. The only reason to hack it is boredom or if you think $500 is too expensive, which doesn’t sound like a government-driven hack.

    Comment by The Captain Friday, Oct 7, 16 @ 3:22 pm

  3. ==in most cases originated from servers operated by a Russian company. However, we are not now in a position to attribute this activity to the Russian Government. ==

    What other motivation would Russian companies have to look at election-related data bases? Selling names commercially?

    Comment by walker Friday, Oct 7, 16 @ 3:26 pm

  4. Who can i sue over this breach. Isnt this how it works in the private sector?

    Comment by Blue dog dem Friday, Oct 7, 16 @ 3:29 pm

  5. WE can thank Congress for the Help America Vote Act which mandated computerized systems after the 2000 Florida election mess–well done, from the frying pan into the fire.

    Last week’s BloombergBusinessweek has a good article on computerized voting systems

    Comment by Harry Friday, Oct 7, 16 @ 3:34 pm

  6. Turns out DJT was right: it was “Jaina”.

    Comment by ExCMS Friday, Oct 7, 16 @ 4:06 pm

  7. The Cyber

    – MrJM

    Comment by @MisterJayEm Friday, Oct 7, 16 @ 4:17 pm

  8. @MisterJayEm

    *slow, deeply appreciative clap*

    Comment by Chicago_Downstater Friday, Oct 7, 16 @ 4:24 pm

  9. Use a TOR browser and get a taste of how legal stuff bounces all over the planet. It is as likely from New Jersey as Russia. Any device that is on-line can be compromised at some point.

    Comment by Touré's Latte Friday, Oct 7, 16 @ 5:57 pm

  10. That’s what they all thought on “Scandal,” too. Look at all the stuff that went down after the Cytron card in Defiance.

    Comment by Arthur Andersen Friday, Oct 7, 16 @ 11:10 pm

Add a comment

Sorry, comments are closed at this time.

Previous Post: IDHS claims proposal “pretty close to perfect” after feds complain
Next Post: Barclay leaving governor’s office


Last 10 posts:

more Posts (Archives)

WordPress Mobile Edition available at alexking.org.

powered by WordPress.