Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

2022 Election Not Impacted by Chinese, Russian Cyber Activity: DOJ, DHS

Hackers, including from Russia and China, launched cyberattacks and collected information, but it did not impact the integrity and security of the 2022 US election.

Election cyber attack

Threat actors were observed launching cyberattacks and collecting information during the 2022 mid-term election in the United States, but there is no evidence of significant impact, according to a joint report published on Monday by the Justice Department and the Department of Homeland Security.

An analysis conducted by the DOJ, the FBI, the DHS and the cybersecurity agency CISA found no indication that foreign government-affiliated actors compromised the integrity or security of the election, which is consistent with the statements made by officials shortly after the vote.

In their declassified report, the government agencies confirmed that threat actors, including ones connected to Russia and China, did conduct cyber activities aimed at the election. 

For instance, pro-Russian hacktivists launched a DDoS attack that temporarily prevented access to a website belonging to a state election office. In addition, threat actors linked to the Chinese government scanned state government websites, including ones related to the election, and collected publicly available voter information, “probably to collect personal identifying information and other data on US voters”.

While in some cases cybercriminals and other hackers did manage to compromise US state and local government networks, there is no evidence of significant impact. 

“We have no evidence that any detected activity prevented voting, changed votes, or disrupted the ability to tally votes or to transmit election results in a timely manner; altered any technical aspect of the voting process; or otherwise compromised the integrity of voter registration information or any ballots cast during 2022 federal elections,” the DOJ and DHS said in their report.

The US intelligence community previously determined that it would be difficult for a foreign actor to manipulate election processes at scale without being detected. 

The report from the DOJ and DHS does not cover the impact of foreign efforts to sway voters or influence opinion. This aspect is covered in a separate declassified report published on Monday by the Office of the Director of National Intelligence (ODNI).

Advertisement. Scroll to continue reading.

The ODNI report shows that China, Russia, Iran and others were either directly involved or tacitly approved activities whose goal was to influence voting and undermine confidence in US institutions, politicians and elections.

Related: Head of US Cybersecurity Agency Sees Progress on Election Security, With More Work Needed for 2024

Related: Army Combat Veteran to Take Over Key Election Security Role Working With State, Local Officials

Related: Attacks From Within Seen as a Growing Threat to Elections

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...