FBI, CISA Warn of Fake Voter Data Hacking Claims

Share This Post

Hackers are making available the information of US voters in an attempt to undermine confidence in the security of election infrastructure, but the claims made by these hackers are false, according to the FBI and CISA.

In a joint public service announcement published last week, the agencies pointed out that most US voter information can be purchased or legitimately acquired, but threat actors continue to make statements suggesting that the information getting leaked is evidence of election infrastructure compromise. 

“As of this publication, the FBI and CISA have no information suggesting any cyberattack on US election infrastructure has prevented an election from occurring, changed voter registration information, prevented an eligible voter from casting a ballot, compromised the integrity of any ballots cast, or disrupted the ability to count votes or transmit unofficial election results in a timely manner,” the agencies said. 

“The FBI and CISA urge the American public to critically evaluate claims of ‘hacked’ or ‘leaked’ voter information and to remember that most voter registration information is available to the public,” they added.

In October 2023, the District of Columbia Board of Elections (DCBOE) confirmed that its full voter roll was accessed in a data breach at a third-party services provider, after the RansomedVC ransomware group offered to sell the information.

While unauthorized access may have occurred, the DCBOE highlighted that most of the voter data is publicly accessible.

The most recent election-related hacking claim was made on Sunday, when an individual announced on a cybercrime forum that they had obtained a voter database pertaining to a New York county. 

Threat actors linked to Iran were recently caught targeting emails and WhatsApp accounts belonging to the US presidential campaigns, as part of efforts to interfere with the upcoming election.

Advertisement. Scroll to continue reading.

In addition to hacking, influence and misinformation operations represent a significant issue. The US recently targeted a major Russian campaign that leveraged fake domains, AI-generated content, influencers, and social media platforms. 

The goal of the campaign was to influence elections, as well as to sow division within the US, reduce international support for Ukraine, and boost pro-Russian interests and policies. 

Related: US Government Releases Guidance on Securing Election Infrastructure

Related: The US is Bracing for Complex, Fast-Moving Threats to Elections This Year, FBI Director Warns

Related: US, Russia Accuse Each Other of Potential Election Cyberattacks

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.