Acing election security in 2020: A conversation with Defending Digital Campaigns

2020 is a big year for the US electoral system, and with society moving to a remote structure amidst the current climate, elections may very well be the next big sector to feel an impact. US citizens could find themselves voting entirely remote — possibly through mobile phones or otherwise — changing the election security landscape as we know it. 

Remote or not, election security is not a new challenge. From securing voter registration databases to preventing account takeovers for political candidates and government officials, federal, state and local governments have been trying to get their hands around election security for years. Yet, one of the fundamental cornerstones of effective governance is ensuring the security and integrity of elections and other political processes. 

Voting systems have seen little technology innovation throughout the course of US history, until more recently. Some states for example, have started implementing mobile solutions to help with the tracking and recording of polling results. These trends will only continue with COVID as a forcing function, and governments that are not equipped to securely embrace a virtual voting system at scale, will have hard lessons learned.

As a government-approved authentication solution, YubiKeys are used by many agencies and political campaigns. In fact, Yubico is a Defending Digital Campaigns (DDC) partner to help secure campaigns as they navigate the uncertainties of the 2020 election cycle. 

To share some perspective from the front lines of election networks, we recently sat down with Michael Kaiser, President and CEO of DDC, to discuss what’s top of mind for this year’s election security.

What kind of work does your organization do? 

Defending Digital Campaigns (DDC) was founded with a focused mission of providing free and cost-reduced cybersecurity products services to federal campaigns. We serve the House, Senate, and presidential campaigns as well as national parties and committees. DDC works with companies to come up with offerings to the campaign ecosystem and provides some support to get products implemented.

What risks do political campaigns, candidates and election networks face around the world? 

We can expect more vigorous phishing attacks, data stealing, ransomware, disinformation and misinformation efforts. The kind of attacks that do occur will be based on the motivations of the perpetrators. It could be nation states trying to divide us and be disruptive, a person in our own country opposed to a particular candidate, or cybercriminals stealing data to be monetized by conducting scams like business executive compromise, or seeking payments through ransomware. 

Most cybersecurity professionals I talk to believe that phishing remains a major vector of attack. Credential stealing is one of the ways attackers gain broad access to a network and from there instigate malicious activities. People are vulnerable to social engineering efforts, and creating and sending phishing emails is not a heavy lift for cybercriminals. Specifically, we do expect to see more ransomware and stepped attacks to steal confidential, potentially embarrassing, or detrimental data. As we get closer to elections, attacks may increase and the more we will see attempts to disrupt our campaign process.

Are we seeing cyber security risks to the US 2020 presidential elections? How are these risks different from those in prior elections?

For bad actors wanting to disrupt our democracy, cause chaos, steal a wealth of data to manipulate people or monetize, presidential campaigns are prime targets. As we have seen in previous cycles, the impact of a cyber incident on presidential campaigns can be significant.

Presidential campaigns need to be viewed as large enterprises. They grow quickly to many thousands of geographically spread out employees and volunteers, have tremendous amounts of data, and are highly dependent on a full spectrum of technology – all ingredients for increasing risk. 

What measures are you advising campaigns, political candidates and election networks to take to ensure they are protected?

The Federal Election Commission Advisory Opinion that allows DDC to bring free or reduced cybersecurity services to bipartisan campaigns is for federal campaigns — House, Senate, presidential — and national parties and committees. The vast majority of campaigns eligible for DDC’s help are House campaigns that likely have between 5-15 people at the core of the campaign that need to be protected. 

From the way we think about cybersecurity, these campaigns look a lot like small businesses. And while that’s true in some ways, they differ in others. These campaigns have what I call “squishy” perimeters. They use many volunteers and consultants and there are many other critical people in the orbit of the campaign, including a candidate’s spouse and children and close confidants.

We focus on making sure campaigns implement the basics: multi-factor authentication, encrypted communications, and protected websites. We encourage campaigns to focus on who needs protection because they have access to the campaigns core and confidential workings. We also encourage that campaigns take advantage of security features that might be built into the systems they are already using such as Windows, Microsoft Office or GSuite.

How do you see Yubico partnering with Defending Digital Campaigns to help ensure the integrity of elections?

YubiKeys represent a foundational and critical building block of any cybersecurity effort. Protecting credentials is step one for every campaign in the country and Yubico addresses that issue directly and comprehensively. DDC is thrilled to have Yubico as one of it’s partners.

Learn more about how Yubico helps governments ensure election integrity by securing sensitive information across government elections and political campaigns. 

 

Read original article at Source link >

[wpseo_map width=”100%” height=”300″ zoom=”-1″ map_style=”roadmap” scrollable=”0″ draggable=”1″ show_route=”0″ show_state=”1″ show_url=”0″] [wpseo_address hide_address=”1″ show_state=”1″ show_country=”1″ show_phone=”1″ show_phone_2=”0″ show_fax=”0″ show_email=”1″ show_url=”1″ show_logo=”0″ show_opening_hours=”1″]