The Reporter (Vacaville)

US tells public how to DvoiI mischief

- By Eric Tucker and Ben Fox

WASHINGTON >> The FBI and the Department of Homeland Security’s cybersecur­ity agency have issued a series of advisories in recent weeks aimed at warning voters about problems that could surface in the election — as well as steps Americans can take to counter the foreign interferen­ce threat.

The issues identified in the public service announceme­nts run the gamut from the spread of online disinforma­tion about the electoral process to cyberattac­ks targeting election infrastruc­ture. Taken together, the advisories make clear that American agencies are tracking a broad range of potential threats that they believe voters should know about — not just for transparen­cy’s sake but also so voters can be prepared.

The warnings come even though U. S. officials as recently as Tuesday expressed confidence in the integrity of the vote despite repeated efforts by President Donald Trump to denigrate it.

Some of the announceme­nts from the FBI and Cybersecur­ity and Infrastruc­ture Security Agency:

Disinforma­tion through bogus internet domains and email accounts

It’s not hard to set up a fake, or spoofed, email account or website to closely resemble a legiti

mate one. That’s precisely what the FBI and CISA are warning may take place to trick Americans during the election.

Cybercrimi­nals routinely forge websites with slight misspellin­gs or other barely perceptibl­e alteration­s to dupe internet users.

In the context of an election, for instance, a bogus website ending in “.com” instead of “.gov” that purports to have legitimate voting informatio­n or results could trick people who visit the page into thinking that what they’re reading is an authentic, trustworth­y government source.

Besides spreading false

informatio­n, officials say, such spoofed websites and email accounts can gather personally identifiab­le informatio­n and spread malicious software.

One precaution voters can take, officials say, is to verify the spelling of websites and email addresses that may at first glance look legitimate but are actually not.

Disinforma­tion through online journals

Foreign intelligen­ce services could use websites like pseudo- academic online journals to cause confusion around the election and undermine confidence in the legitimacy of its results.

That could include promoting claims of voter sup

pression and ballot fraud, denigratin­g individual political candidates, disseminat­ing informatio­n about cyberattac­ks — both real and alleged — and spreading otherwise misleading or unsubstant­iated assertions to manipulate public opinion, cause divisions and discredit the election process.

U. S. officials are encouragin­g voters to rely on trustworth­y sources of informatio­n, including state and local election officials, and to verify through credible channels reports about problems with voting before recirculat­ing them online.

False claims of hacked voter informatio­n

How someone voted is private. But informa

tion about who is eligible to vote, how often a person votes and for which party is publicly available through a variety of sources.

That’s why authoritie­s said there was nothing to be concerned about several weeks ago when Russian media reported that some U. S. voter registrati­on informatio­n was available on a hacker’s forum.

The FBI and CISA issued a reminder not long after that unnamed “foreign actors” and cyber criminals are spreading false informatio­n intended to discredit the American electoral process, including by falsely claiming to have hacked and leaked voter informatio­n.

Even if those foreign actors or cyber criminals had such informatio­n, there’s

no indication it would do anything to stop an American from casting a ballot or provide a way to manipulate the vote. The U. S. agencies say they have no informatio­n that any attack targeting election infrastruc­ture has compromise­d the integrity of election results or the accuracy of voter registrati­on informatio­n, prevented a registered voter from casting a ballot, or prevented an election from occurring.

Cyber threats to voting systems

The advisories describe possible threats to election infrastruc­ture that they say may slow voting, or impede access to voting informatio­n, but that should not compromise the integrity of the results.

 ?? JON ELSWICK — THE ASSOCIATED PRESS ?? A public service announceme­nt from the FBI and the Department of Homeland Security cybersecur­ity agency is photograph­ed Tuesday.
JON ELSWICK — THE ASSOCIATED PRESS A public service announceme­nt from the FBI and the Department of Homeland Security cybersecur­ity agency is photograph­ed Tuesday.

Newspapers in English

Newspapers from United States