August 4th, 2024

FBI, CISA remind US voters that DDoS attacks can't touch election systems

US law enforcement and cybersecurity agencies reassured voters that DDoS attacks won't compromise election integrity, despite recent outages. They emphasized reliance on official sources and addressed concerns about foreign influence operations.

Read original articleLink Icon
FBI, CISA remind US voters that DDoS attacks can't touch election systems

US law enforcement and cybersecurity agencies, including the FBI and CISA, have issued a public service announcement reassuring voters that distributed denial of service (DDoS) attacks will not compromise the integrity of the upcoming presidential election's voting systems. This announcement follows a recent eight-hour outage of Microsoft Azure, which was initially caused by a DDoS attack and worsened by a flaw in Microsoft's defenses. The agencies emphasized that while DDoS attacks could disrupt access to information services, such as voter look-up tools, they would not prevent eligible voters from casting their ballots or compromise the internal systems of election infrastructure. The PSA also highlighted that past claims by cyber actors suggesting DDoS attacks could undermine election integrity are misleading. The agencies encouraged the public to rely on official sources for information and to report any issues with election-related websites. Additionally, concerns about election interference have been raised, particularly regarding influence operations from foreign adversaries like China, Iran, and Russia, which have historically sought to undermine public confidence in the electoral process. Recent surveys indicate a significant decline in voter confidence, with only 58% of US citizens believing they can vote freely, down from 91% in 2016. The FBI and CISA's message aims to mitigate fears surrounding potential cyber threats to the electoral process as the election approaches.

Related

I Study Disinformation. This Election Will Be Grim.

I Study Disinformation. This Election Will Be Grim.

Renée DiResta warns about the surge in election disinformation in the US, fueled by false claims of the 2020 election being stolen. She stresses the need to combat misinformation despite facing backlash and threats. The Stanford Internet Observatory had to adjust its focus due to pressures.

Microsoft tells yet more customers their emails have been stolen

Microsoft tells yet more customers their emails have been stolen

Microsoft notifies customers of email theft by Russian criminals, expanding breach scope. Compromised accounts' correspondents informed. US auto dealers face disruptions from cyber incident linked to CDK software. Rabbit R1 AI devices' security flaw disclosed. EU sanctions Russians for cyber attacks.

Microsoft Hack Also Impacted VA, State Department Agency

Microsoft Hack Also Impacted VA, State Department Agency

The US Department of Veterans Affairs and a State Department branch were hit by a cyberattack linked to Russian hackers targeting Microsoft. No sensitive data compromised. Concerns rise over cybersecurity.

US disrupts Russian government-backed disinformation campaign that relied on AI

US disrupts Russian government-backed disinformation campaign that relied on AI

The U.S. Justice Department disrupted a Russian-backed disinformation campaign using AI to spread propaganda in the U.S. Fake social media profiles promoted Russian interests, including misinformation about Ukraine. The operation involved RT and Kremlin support, targeting multiple countries.

CrowdStrike debacle provides road map of American vulnerabilities to adversaries

CrowdStrike debacle provides road map of American vulnerabilities to adversaries

A national digital meltdown caused by a software bug, not a cyberattack, exposed network fragility. CrowdStrike's flawed update highlighted cybersecurity complexity. Ongoing efforts emphasize the persistent need for digital defense.

Link Icon 2 comments
By @h2odragon - 2 months
https://www.msn.com/en-us/news/politics/crowdstrike-global-t...

Of course that was technically not a DDoS attack... Reassuringly, we're only vulnerable to single point of failure type attacks?