As we gear up for the voting season, let's put aside any links between foreign interference and voting machine security and focus on the actual risks threatening election security.

Tod Beardsley, Director of Research, Rapid7

February 13, 2020

3 Min Read

With presidential primaries underway and a national election on the horizon, security's in the air just as much as platforms and policies. Unfortunately, it also opens the door to non-technical, political cynics to exacerbate election security and promote misconceptions, undermining public confidence in democracy and the election process as a whole. 

Top security concerns focus on electronic voting equipment, potential cyberattacks, and ways US states, counties, and parishes can take precautions to curb voter machine threats. Focusing solely on voting machine security is tempting for those who aren't experts in network and information security, but this narrow view often undercuts the true complexity of election security. While voting machine security is important, hacking those machines tends to be a high-risk, high-effort production that’s almost impossible to scale because it usually requires showing up and physically touching machines. By focusing on this rarely exploited security concern, the larger systemic issues of election security are left out of the conversation.

As we gear up for this year’s voting season, it’s important to leave the implicit link between Russian interference in the 2016 election and voting machine insecurity in the past and redirect focus on the actual risks threatening election security. 

At-risk infrastructure
Election infrastructure has and will continue to be targeted during the upcoming election. Well-resourced foreign adversaries are interested in targeting the networks and Internet-connected systems used during elections. An unsophisticated level of cyber-hygiene in these IT environments can allow hackers to successfully target voter registration systems and databases, voter verification services, Web services used to publish polling information, and other network services run by local, county, and state election authorities. To combat these threats, a vulnerability management program needs to be present across all election-critical network services to reduce the attack surface and ensure critical software patches are in place.

Phishing is the most popular vector for online crime, and that won’t change with the elections. We saw email-based targeted phishing campaigns firsthand during the 2016 presidential election, when the highest profile phishing attack succeeded in targeting emails directed at Hillary Clinton’s campaign manager, John Podesta. This was not a tactic used to gain access to election systems, but rather to fuel a propaganda campaign that weakened public confidence in those systems and that specific candidate. There is no doubt that election hackers will continue to use this method in 2020. It’s likely that phishing will target virtually everyone connected to the US elections in any official capacity.

Ransomware attacks spiked in 2019, hitting critical networks in cities and counties. The wildly popular tactic is best exemplified by the attack that hit Baltimore this past May. Though not motivated by profit, ransomware-like attacks such as NotPetya are still surprisingly devasting when those encrypted hard drives do not have an existing key and are left with a self-replicating code that leverage both vulnerabilities and common Windows weaknesses. Such an attack on election day could cause immense chaos in any US city. Critical election infrastructure connected to and available over the standard public Internet would be disrupted or taken offline, which would impact both voter confidence and voter turnout.

As the 2020 elections kick off, it’s important to remember that voter machines are and will remain an important technology that help make voting easier and more accessible for millions of Americans. We should feel solace knowing that the vendors of these machines are taking their security responsibility seriously. Rather, election stakeholders for the 2020 election cycle should direct their limited resources on protecting back-end systems, increasing user awareness, and championing fundamentally simple solutions.

Attackers can reach campaign and election system online resources and email inboxes far easier than they can scale up hacks on individual voting machines. So let’s focus on maintaining voter confidence and deny attackers easy propaganda wins by securing all the things we can and auditing all those that we can’t.

Related Content:

 

About the Author(s)

Tod Beardsley

Director of Research, Rapid7

Tod Beardsley is the Director of Research at Rapid7. He has over 30 years of hands-on security experience, stretching from in-band telephony switching to modern IoT implementations. He has held IT Ops and Security positions in large organizations such as 3Com, Dell, and Westinghouse, as both an offensive and defensive practitioner. Today, Tod directs the security research program at Rapid7, is a frequent speaker at industry conferences, is a CVE Board member, and is a contributing author to a number of research papers produced by Rapid7.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights