FBI, DHS: Hackers Have Accessed Election Systems

Chinese Hackers
Sean Gallup/Getty Images

Hackers, potentially nation-state actors, have broken through U.S. government networks to access election systems, the FBI and Cybersecurity and Infrastructure Security Agency (CISA) said.

CISA, which is part of the Department of Homeland Security, said in a statement that these actors gained unauthorized access to election support systems in some cases.

CISA added that, so far, it does not appear that the integrity of the elections data was compromised, saying, “It does not appear these targets are being selected because of their proximity to elections information.”

But the agency did say that election system data could be compromised.

The hackers gained access through a tactic known as “vulnerability chaining” and targeted state, local, tribal, federal, and territorial government networks, as well as elections organizations.

“Patches are available for all of the vulnerabilities referenced in the joint cybersecurity advisory from CISA and the FBI,” Tenable, a cybersecurity company, told Fox News. “Most of the vulnerabilities had patches available for them following their disclosure.”

The alert from the FBI and CISA did not explicitly state who the bad actors were, only referring to them as “advanced persistent threat (APT) actors,” a term often used for state-sponsored groups of hackers.

This is not the first time hackers have gained access to our election systems.

In September, Microsoft said it detected Chinese, Russian, and Iranian hackers targeting the 2020 U.S. elections.

“The activity we are announcing today makes clear that foreign activity groups have stepped up their efforts targeting the 2020 election as had been anticipated, and is consistent with what the U.S. government and others have reported,” Microsoft said, citing a statement by the National Counterintelligence and Security Center Director William Evanina.

COMMENTS

Please let us know if you're having issues with commenting.