Cybersecurity

Malicious cyber activity unlikely to disrupt voting, FBI says

FILE – A sample ballot is shown using the Dominion Voting system Georgia will use, Sept. 16, 2019, in Atlanta, Ga. Testing before and after elections show the voting machines accurately tally the ballots, contradicting a relentless campaign of unfounded conspiracy theories that has undermined confidence in voting equipment throughout the U.S. (AP Photo/John Bazemore, File)

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint announcement on Wednesday expressing confidence that any attempts to manipulate votes at scale will be detected and thwarted.

Any attempts to compromise election infrastructure are “unlikely” to result in large-scale disruptions or prevent voting, the agencies wrote.

“The FBI and CISA will continue to quickly respond to any potential threats, provide recommendations to harden election infrastructure, notify stakeholders of threats and intrusion activity and impose risks and consequences on cyber actors seeking to threaten U.S. elections,” the agencies said.

The agencies added that they have no reporting to suggest cyber activity has ever prevented someone from casting a ballot or compromised any ballot’s integrity. CISA’s director in April indicated to lawmakers that election security ranks as a top issue for the agency.

The announcement comes as former President Trump and his allies have continually asserted, without substantial evidence, that the 2020 presidential election was “rigged,” claiming that it was tainted by widespread voter fraud.

The former president has since endorsed candidates in races across the country who have similarly endorsed those claims, with some stressing election integrity as a focal point in their campaigns.

U.S. officials and cyber experts have warned about the rise of “insider” threats from state and local officials who have embraced the false claims of a rigged 2020 presidential election.

“Any attempts tracked by FBI and CISA have remained localized and were blocked or successfully mitigated with minimal or no disruption to election processes,” the agencies said of past attacks.

Despite their confidence in mitigating attacks, the FBI and CISA did acknowledge that systems that house voter registration information and elections data continue to be a target of malicious actors.

The agencies, however, touted failsafe measures in place in many jurisdictions like logic and accuracy testing, chain of custody procedures and post-election audits.

“Cyber actors may also seek to spread or amplify false or exaggerated claims of cybersecurity compromises to election infrastructure; however, these attempts would not prevent voting or the accurate reporting of results,” the announcement states.

As scrutiny grows over the nation’s election systems, election workers have faced an inundation of threats. 

Officials have warned the country is facing a shortage of election workers ahead of the midterms amid the increased threat environment, and the Department of Justice last year created a special task force on the issue.

Tags CISA cybersecurity Donald Trump election security FBI FBI Voting Voting systems

Copyright 2024 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

See all Hill.TV See all Video

Most Popular

Load more