Return to site

Can America Hold a Safe and Secure Election?

· Crime,Crime Technology

Can America Hold a Safe and Secure Election?

broken image
  • How safe are America’s elections in 2020?

  • What issues are affecting election safety, both domestic and foreign?

In this week’s video message from Christopher Krebs, Director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency,he said that his “confidence in the security of your vote has never been higher,” which has done little to calm fears of a compromised election.

Just last month, a sobering report released by Microsoft noted that “foreign activity groups have stepped up their efforts targeting the 2020 election."

Three major international players in the realm of militarized hacking have already attempted to disrupt the American voting system – Russia, Iran and of course, the world’s leader in cyberespionage: China.

The 3 well-known, state-sponsored hacking groups behind these disruptions are:

  • Russian hacking group APT28, or "Fancy Bear",- named as the primary suspect in the infamous 2016 hacking of the Democratic National Committee. This time around, the group is targeting consultants working with both the Democrats and Republicans. The group has also been targeting international think tanks such as the German Marshall Fund of America. According to Microsoft, "This campaign, which has affected more than 200 organizations in total, is directly or indirectly affiliated with the upcoming U.S. election as well as political and policy-related organizations in Europe."

  • From China, hacking group APT31, or Zirconium, has attempted to break into the email accounts belonging to members of President Trump’s family, as well as campaign and administration officials’. This group has also targeted the email accounts belonging to Biden’s campaign officials. Zirconium has also targeted academics, universities and think tanks, according to Microsoft.

  • Another player in this year’s election disruption game is Iran’s APT35, or Phosphorous. The Microsoft report names this group as responsible for unsuccessful attempts to crack the email accounts of administration officials and Donald J. Trump for President campaign staff in May and June of 2020.

The global coronavirus pandemic has forced changes to election procedures in several states. Because of this, the likelihood of an inaccurate vote counts as either a result of fraud or ineptitude is higher than ever. Some states suffering from election-related issues include:

  • Florida: Whether or not to allow felons to vote has become a hot-button issue. There has been legal jousting related to the question of when these individuals should gain eligibility again. Furthermore, there have been issues related to the crashing of the state’s voter registration site. The website issues have driven many in the state to ask Gov. Ron DeSantis to conduct an investigation.

  • Texas: A worrisome report involving ballot harvesting in Texas by Joe Biden’s Texas Political Director Dallas Jones and his staffers threatens the election in America’s 2nd most populous state. The operatives have been “hoarding mail-in and absentee ballots” and filling them out for voters in Harris County illegally. The ballots belong to “dead people, homeless people, and nursing home residents."

  • Pennsylvania: A new ruling states that voters will have an extra three days to return ballots. Republicans have asked for a SCOTUS review of this ruling, and this may potentially play a role in the coming Supreme Court confirmation hearings for Amy Coney Barrett.

Written by Julio Rivera
Edited by Gihyen Eom, Jack Argiro, Lorenzo Lizzeri, Xujia Ma, Alexander Fleiss & Michael Ding

Julio Rivera is a business and political strategist, the Editorial Director for Reactionary Times, and a political commentator and columnist. His writing, which is focused on cybersecurity and politics, has been published by websites including The Hill, Real Clear Politics, Townhall and American Thinker.