Department of Homeland Security vows to use cybersecurity tools on 100% of votes in 2020 elections


Department of Homeland Security vows to use cybersecurity tools on 100% of votes cast in the 2020 election (after only monitoring about a third in 2016)

  • Only one-third of the election systems in the U.S. were covered in 2016
  • The DHS promises 100% coverage in 2020 using its Albert sensor technology
  • Mitch McConnell blocks House bill to further expand election security measures

Russian attempts to interfere in the 2016 presidential election had caught the government ‘flat-footed,’ a mistake the Department of Homeland Security claims won’t be repeated in the 2020 election.

Speaking at the International Conference on Cyber Security 2019, Christopher C. Krebs, Director of the DHS’s Cybersecurity and Infrastructure Security Agency, said the agency was only able to monitor the election systems for some 32% of all votes cast in 2016. 

‘We’re not going to be caught flat-footed again,’ he told conference attendees in New York Politico’s Eric Geller reports. 

‘We’re ready for what they’re going to bring at us.’

Scroll down for video 

Russian hackers were able to breach U.S. election systems in 2016 using spear phishing campaigns that targeted election office officials. File photo

Russian hackers were able to breach U.S. election systems in 2016 using spear phishing campaigns that targeted election office officials. File photo

WHAT DO THE DHS’S ALBERT SENSORS DO? 

Albert sensors are used at voter registration sits to monitor for potentially suspicious behavior.

They track IP addresses and volume of data exchanged.

This information is then compared to known malware signatures.

Despite emerging as part of the Einstein project, which launched in 2003, the DHS says Albert sensors were only used for some 32% of all votes cast in 2016.

In the upcoming election, the agency now says it will cover 100% of votes cast. 

Politico’s Eric Geller reports that the agency promises to monitor 100% of the vote in 2020 with its Albert sensor technology. 

Developed as part of the DHS’s expansive Einstein project — which launched in 2003 to protect federal agencies from cyberattacks — Albert sensors monitor the network traffic at voter registration sites, tracking IP addresses and volume of data exchanged. 

That information is then compared to a library of known malware signatures to check for potentially suspicious behavior or contact with questionable IP addresses. 

During the 2018 midterms, CIS says the sensors were generating 2 terabytes of data per day.

The DHS says that hackers connected to Russian intelligence targeted election systems in at least that 21 states across the country, including California, Arizona, Ohio, Texas, and Wisconsin. 

Earlier this year, Florida governor Ron DeSantis confirmed that election networks in two Florida counties were compromised by Russian hackers, giving them access to a comprehensive cache of voter data. 

According to the Mueller Report, Russian intelligence agencies also targeted ‘private technology firms responsible for manufacturing and administering election-related software and hardware, such as voter registration software and electronic polling stations.’

Earlier this year, the House passed two different bills intended to enhance cybersecurity for both the personal and professional accounts of government officials, as well as require all campaigns to report any suspected attempts at election interference.

Today, however, Senate Majority Leader Mitch McConnell blocked a vote on the bill, arguing in part that the government had already addressed the cybersecurity concerns faced in the 2016 election.

 





READ SOURCE

Leave a Reply