The Day

Firm stops attempt to hack DNC data

Using AI, web company spotted mystery bid to steal info on Democratic voters

- By BILL BARROW and COLLEEN LONG

Chicago — An attempt to break into the Democratic National Committee’s massive voter database has been thwarted, a party official said Wednesday, two years after Russian operatives sent the party into disarray by hacking into its computers and facilitati­ng the release of tens of thousands of emails amid the presidenti­al election.

A web security firm using artificial intelligen­ce uncovered the attempt. The DNC was notified Tuesday, it said. Hackers had created a fake login page to gather usernames and passwords in an effort to gain access to the Democratic Party’s voter file, a party official said. The file contains informatio­n on tens of millions of voters. The attempt was quickly thwarted by suspending the attacker’s account, and no informatio­n was compromise­d, the official said. The FBI was notified.

The official wasn’t authorized to speak about sensitive security informatio­n and spoke to The Associated Press on condition of anonymity.

Government and tech officials say it’s too early to know who was behind the attempt. The FBI declined to comment to the AP.

The attempt comes as Democrats gather for their summer meeting. The party’s cybersecur­ity has been an issue since the 2016 presidenti­al election, when Russian hackers compromise­d DNC servers and publicly revealed internal communicat­ions that exploited divisions between Bernie Sanders’ and Hillary Clinton’s campaigns as the two candidates vied for the Democratic presidenti­al nomination. Hackers also accessed the email accounts of Clinton’s campaign chairman, John Podesta, and systematic­ally released the contents throughout the fall campaign.

It also comes a day after Microsoft announced it had uncovered similarly fraudulent websites created by Kremlin agents that spoofed two conservati­ve outfits that are foes of Russia’s president, Vladimir Putin, presumably to trick unwitting visitors into surrenderi­ng credential­s.

Bob Lord, the DNC’s chief security officer, said the attempt shows how serious the cyberthrea­t is and why it’s critical that state and federal officials work together on security.

“This attempt is further proof that there are constant threats as we head into midterm elections and we must remain vigilant in order to prevent future attacks,” Lord said in a statement.

He said President Donald Trump isn’t doing enough to protect American democracy. Previously, Trump mocked the DNC’s cybersecur­ity and cast doubt on U.S. intelligen­ce officials’ findings that Russia was involved.

At a previously scheduled election security briefing Wednesday, Homeland Security Secretary Kirstjen Nielsen said the quick response to the attempted DNC hack shows that the system was working “and that different entities understand who to reach out to,” she said.

Newspapers in English

Newspapers from United States