Donald Trump

Fears Mount Over Russian and Chinese Hackers Targeting the 2020 U.S. Presidential Election

Al Drago | Reuters
  • On Sept. 10, Microsoft warned that the Russian military intelligence unit that had attacked the Democratic National Committee in 2016 was back.
  • This time, the company warned, the threats would be more sophisticated and target consultants, staff members, and other entities associated with both Democratic and Republican campaigns.
  • According to Specops Software, the United States has experienced more cyberattacks from hostile actors than any other nation, with 156 incidents classified as "significant" between May 2006 and June 2020.

As the 2020 presidential election approaches across America, voters have déjà vu and are concerned over the risk of hacking. On Sept. 10, Microsoft warned that the Russian military intelligence unit that had attacked the Democratic National Committee in 2016 was back. This time, the company warned, the threats would be more sophisticated and target consultants, staff members, and other entities associated with both Democratic and Republican campaigns.

Representatives for Microsoft were not available for comment, but on its blog, the company said that the Russian hacking group Strontium had attacked over 200 organizations, while the Chinese organization Zirconium had attacked people associated with both the election and the Biden campaign. The Iranian hacking group, Phosphorus, has attacked people affiliated with the Trump campaign.

The Biden and Trump campaigns both confirmed these cyberattacks in a recent CNN article, noting they remain vigilant against these threats, and will ensure that the campaign's assets are secured. 

According to Specops Software, the United States has experienced more cyberattacks from hostile actors than any other nation, with 156 incidents classified as "significant" between May 2006 and June 2020. The company also found that these attacks are increasing. As a result, cybercrime is projected to cost the global economy $6 trillion per year as soon as 2021, according to Cybersecurity Ventures.

The state-sponsored hackers named in Microsoft's blog entry are all using tactics designed to compromise elections directly. Some of the methods are the same as those used in 2016, such as brute force compromises and spear phishing, as well as the harvesting of people's log-in credentials and "password spraying," an attempt to gain access to large numbers of usernames by using common passwords.

Neal Dennis, threat intelligence specialist at the cybersecurity company Cyware, said that in addition to these tactics, hackers are exploiting weaknesses in public-facing databases.  

Voters in Virginia's 7th district wait in line to vote at the Henrico County Registrar’s office September 18, 2020 in Henrico, Virginia.
Win McNamee | Getty Images
Voters in Virginia's 7th district wait in line to vote at the Henrico County Registrar’s office September 18, 2020 in Henrico, Virginia.

"Many databases are compromised due to poor management practices," he said. "Some because they fail to update or patch known vulnerabilities, others because people either use poor security practices or just leave them publicly accessible."

He said that much of the goal of these hackers is to spread disinformation, which is intended to compromise the integrity of the electoral process.

"The information these nations attempt to compromise … would enable them to stage major disinformation campaigns," he said.

In addition to compromising a particular candidate's campaign, Dennis said that disinformation efforts sow distrust in entire political parties and cause voters to doubt that their votes are being recorded accurately. Alexander Urbelis, a partner with the Blackstone Law Group and former chief information security officer for the National Football League, said that the current political climate makes the United States' electorate ripe for disinformation campaigns.

"I believe that we are more susceptible to misinformation and ideological attacks because of the global Covid-19 health crisis, conflicting information about voting by mail, and chiefly because of how polarized, tribal, and generally intolerant we have become of each other as a society," he said.

Dr. Chenxi Wang, founder and general partner at the Rain Capital cybersecurity firm, said that this year's attacks have intensified compared to 2016, and cited a massive increase in the targeting of voter databases, the hacking of campaign email lists, and what she referred to as "massively increased bot army activities on social media platforms." She said that many of her colleagues in the cybersecurity space have noticed it as well, particularly with respect to the brazenness with which these hacking groups are operating.

"There is a general sense in the cybersecurity community that the scale of the attacks and the scale of disinformation campaigns have all increased visibly since 2016," she said. "There is more reconnaissance, larger-scale targeting, as well as newer hacking techniques."

Sometimes, the political campaigns themselves can inadvertently contribute to the problem. Dennis specifically cited former Vice President Joe Biden's official "Vote Joe" app, which had a glitch that left millions of voters' personal information exposed.

Securing the 2020 U.S. presidential election

So what can be done now to safeguard the security and integrity of the 2020 U.S. presidential election?

The private sector has jumped in to offer some support in this worrying situation. In February, the small town of Fulton, Wisconsin, was the first to implement new software from Microsoft called ElectionGuard, which confirms to voters that their choices are being accurately recorded.

Facebook, for its part, pledged to combat disinformation by blocking all new political advertisements on its platform in the week leading up to Election Day. After the election, the company intends to redirect users to accurate election results, so that neither candidate can prematurely claim victory.

While these measures are welcome, Dr. Wang said that they may already be too late. Influencing the outcome of an election is a long-term effort that begins well before a single vote is cast, and hackers who participate in them are becoming more brash in their efforts.

"There is a boldness to the information operations this time around, less clandestine, more prevalent," Dr. Wang said. "Many of us describe the threats this time around as moving from covert operations to unconcealed manipulation."

Urbelis agreed that malicious actors view laying the groundwork for successful hacking campaigns as a long-term effort. As such, political campaigns and the people who work on them should see what they do as an ongoing effort.

"All too often, we are concerned with cyberattacks happening in the run-up to an election or event," he said. "More concerning to me are the successful attacks on our election infrastructure that happen way before an election … when nobody is on high alert or even paying attention."

What can the private sector do to help campaigns protect themselves? Dennis said that Cyware shares and disseminates threat information with clients, allowing them to ensure the timely acquisition of actionable security data.

"Our software can help organizations take data and intelligence about a threat and correlate that back to nation-state threat actors," he said.

As for the campaigns themselves, Dr. Wang said that both the Trump and Biden teams have dedicated cybersecurity personnel and provide all staff with security training. She also noted that the Department of Homeland Security (DHS) provides data and services to both.

"The DHS is providing data, such as malware samples, criminal group activity profiles, hacking campaign signatures, to the campaigns to help them fight against cyberhacks," she said. "The DHS has had a data exchange effort with private companies and other government agencies for this purpose for years — this is called the NCCIC project." 

Urbelis said that there's still more the campaigns and political parties can do to safeguard elections, such as implementing multi-factor authentication for anyone with access to campaign materials. He also advised that all staff use separate personal and business devices, and keep them separate.

The current state of election security may lead some to believe that neither their data nor their votes are safe from malicious actors. However, Matt Masterson, senior cybersecurity advisor at the Cybersecurity and Infrastructure Security Agency (CISA), said that his organization and others have made great strides in safeguarding against hackers since the last presidential election.

A top-of-mind issue for states

"Security is top of mind for the entire election community – from CISA and our federal partners, to state and local election officials, the private sector, and campaigns and political parties," he said. "CISA is engaged with all 50 states and thousands of local jurisdictions as they adjust plans and procedures to keep voters and poll workers safe."

He added that voters can also take part in measures to protect the integrity of the election in November. 

"CISA encourages people to be a '3-P voter,' meaning prepared, participating, and patient," he said. "Make a plan today for how you're going to vote, sign up to be a poll worker if you're healthy and able, and remember that everything may take a little longer this year, including reporting the results. Working together we can ensure the 2020 elections are the most secure and resilient in modern history."

Dennis said that while there is indeed cause for concern, there have been significant improvements in the last four years. 

"There is a lot of work with DHS, National Institute of Standards and Technology, Center for Internet Security, and Election Assistance Commission to provide standardized best-practices for election security," he said. He cited the Department of Homeland Security's election security efforts to provide services to state officials, local officials, and private sector partners with "immediate and sustained assistance, coordination, and outreach to prepare for and protect from cyber and physical threats."

The services offered include cybersecurity assessments, cyber threat hunting, information sharing, incident response, and career development.

"The DHS and partners have worked to build robust security standards which are currently being adopted across many states," Dennis said. "Still lacking overall, but many are taking cybersecurity more seriously this year than any year prior."

Copyright CNBC
Contact Us