Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

U.S. Says Russia, Iran Attempted Interference in 2020 Presidential Election

A declassified joint report from several United States agencies assesses that Russian and Iranian threat actors did attempt to meddle in the 2020 U.S. presidential election, but claims that the technical integrity of the voting process wasn’t affected.

A declassified joint report from several United States agencies assesses that Russian and Iranian threat actors did attempt to meddle in the 2020 U.S. presidential election, but claims that the technical integrity of the voting process wasn’t affected.

The declassified version of the report includes key judgments from the classified report to the president, but without full supporting information and without providing details on specific intelligence methods, reports, and sources.

The joint report is meant to provide information on the extent to which foreign actors attempted interference with the 2020 U.S. elections, along with details on whether these adversaries targeted political organizations, campaigns, or election candidates, and an assessment on whether the attacks were able to successfully compromise the targeted infrastructure.

Without attempting to assess the effect of foreign interference on public perception or on the behavior of voters, the joint report reveals that there’s no evidence that foreign government-affiliated actors were able to prevent or alter votes, or disrupt the ability to tally votes or deliver election results, or compromised the integrity of voter registration information.

However, Russian and Iranian adversaries did target critical infrastructure sectors and successfully compromised “the security of several networks that managed some election functions.” The integrity of voter data and the technical aspect of the voting process, however, were not impacted.

“We identified several incidents when Russian, Chinese, and Iranian government-affiliated actors materially impacted the security of networks associated with or pertaining to US political organizations, candidates, and campaigns during 2020 federal elections,” the Department of Justice (DOJ) and the Department of Homeland Security (DHS) say.

According to the report, the Kremlin authorized influence operations that sought to denigrate President Biden’s candidacy, undermine people’s confidence in the election process, or support former President Trump. However, there were no persistent attempts from Russian actors to compromise the election infrastructure, the report reveals.

State-sponsored Iranian threat actors, the report claims, engaged in an influence campaign meant to “undercut former President Trump’s reelection prospects” and undermine confidence in the election process.

Advertisement. Scroll to continue reading.

China, on the other hand, “did not deploy interference efforts and considered but did not deploy influence efforts intended to change the outcome of the U.S. Presidential election,” the report reads. The reason, the agencies say, was that China was looking to strengthen its relations with the U.S.

Other foreign actors, such as Lebanese Hizballah, Cuba, and Venezuela, also made small attempts to influence the elections, mainly driven by financial reasons. However, they are believed to have failed in their attempts, despite public claims, the report reads.

“We have no evidence—not through intelligence collection on the foreign actors themselves, not through physical security and cybersecurity monitoring of voting systems across the country, not through post-election audits, and not through any other means—that a foreign government or other actors compromised election infrastructure to manipulate election results,” the DoJ and DHS say.

Regardless, the agencies do make a series of recommendations on how to improve the overall resilience of the electoral process to interference attempts, including through cyber and physical security hygiene, management of third-party vendor security and supply-chain risks, and public messaging and education.

Related: Report Highlights Cyber Risks to US Election Systems

Related: Trump Fires Head of DHS Election Security Agency

Related: Russian Election Threat Potent, But Interference So Far Slim

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...