Sun Sentinel Broward Edition

Ransomware seen as possible saboteur in November election

- By Eric Tucker, Christina A. Cassidy and Frank Bajak

Ransomware attacks targeting state and local government­s have been on the rise.

WASHINGTON — Federal authoritie­s say one of the gravest threats to the November election is a well-timed ransomware attack that could paralyze voting operations. The threat isn’t just from foreign government­s, but any fortune-seeking criminal.

Ransomware attacks targeting state and local government­s have been on the rise, with cybercrimi­nals seeking quick money by seizing data and holding it hostage until they get paid. The fear is such attacks could affect voting systems directly or even indirectly, by infecting broader government networks that include electoral databases.

Even if a ransomware attack fails to disrupt elections, it could rattle confidence in the vote.

On the spectrum of threats from the fantastica­l to the more probable, experts and officials say ransomware is a particular­ly realistic possibilit­y because the attacks are already so pervasive and lucrative. The FBI and Department of Homeland Security have issued advisories to local government­s, including recommenda­tions for preventing attacks.

“From the standpoint of confidence in the system, I think it is much easier to disrupt a network and prevent it from operating than it is to change votes,” said Adam Hickey, a Justice Department deputy assistant attorney general.

The scenario is relatively simple: Plant malware on multiple networks that affect voter registrati­on databases and activate it just before an election. Or target vote-reporting and tabulation systems.

“With the 2020 election, election infrastruc­ture has a target on its back,” Colorado Secretary of State Jena Griswold said. “We know that election infrastruc­ture was attempted to be undermined in 2016, and we know the techniques are shifting.”

The number of attacks has escalated in recent years, with targets including Texas’ transporta­tion agency and city computers in New Orleans. A December report by cybersecur­ity firm Emsisoft tracked attacks against at least 966 entities that interrupte­d 911 services, rendered medical records inaccessib­le and hindered police background checks.

“We’re seeing state and local entities targeted with ransomware on a near daily basis,” said Geoff Hale, a top election security official with Homeland Security’s Cybersecur­ity and Infrastruc­ture Security Agency.

Steps taken to improve security of voter registrati­on systems after the 2016 election could help government­s fend off election-related ransomware attacks. They’ve also acted to ensure they can recover quickly in the event of an attack.

Colorado, for example, stores redundant versions of its voter registrati­on data at two separate secure locations so officials can easily shift operations. Backups are regular so the system can be quickly rebuilt if needed.

Even so, ransomware is an added concern for election officials confrontin­g staffing and budget constraint­s while preparing for a shift from in-person voting to absentee balloting because of the pandemic.

 ?? JENNY KANE/AP 2019 ??
JENNY KANE/AP 2019

Newspapers in English

Newspapers from United States