2 min read

Foreign Actors Likely to Spread Fake News about Hacked Elections, FBI Warns

Filip TRUȚĂ

October 08, 2022

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Foreign Actors Likely to Spread Fake News about Hacked Elections, FBI Warns

The FBI has issued a public service announcement warning that foreign actors may seek to influence the 2022 midterm elections by spreading allegations about cyber-attacks on election infrastructure.

In a timely public service announcement, the Federal Bureau of Investigation and the Cybersecurity and Infrastructure Security Agency (CISA) are raising awareness of the potential threat posed by attempts to manipulate information in the lead up to and after the 2022 midterm elections.

“Foreign actors may intensify efforts to influence outcomes of the 2022 midterm elections by circulating or amplifying reports of real or alleged malicious cyber activity on election infrastructure,” reads the notice. “Additionally, these foreign actors may create and knowingly disseminate false claims and narratives regarding voter suppression, voter or ballot fraud, and other false information intended to undermine confidence in the election processes and influence public opinion of the elections' legitimacy.”

Threat actors have been observed spreading what the FBI calls “false narratives” about election infrastructure. Their goal: to promote social discord and distrust in U.S. democratic processes and institutions, according to the announcement. It’s not out of the question that threat actors may even attempt to incite violence, as seen with previous election cycles, the Bureau says.

Foreign actors may use publicly available and dark web media channels, online journals, messaging applications, spoofed websites, emails, text messages, and fake online personas  to “spread and amplify false claims and narratives about malicious cyber activity, voting processes, and results surrounding the midterm election cycle.”

They may  claim successful cyber compromises of election infrastructure, evidenced by ‘hacked’ or ‘leaked’ US voter registration data, suggesting compromise to the voting process or election result integrity, according to the notice.

US citizens are told there’s currently no evidence to suggest any cyber activity against election infrastructure has affected the accuracy of voter registration information, prevented a registered voter from casting a ballot, or compromised the integrity of any ballots cast.

The FBI and CISA stress that these efforts squarely aim to undermine voter confidence and to entice US citizens to “like, discuss, share, and amplify the spread of false or misleading narratives.”

Americans are urged to carefully choose where they get their news from, “evaluate the sources of the information they consume and to seek out reliable and verified information from trusted sources, such as state and local election officials and reputable news media.”

The joint advisory offers a lengthy list of recommendations for American voters, including:

·      Rely on state and local government election officials for information about registering to vote, voting, and election results

·      Use www.eac.govto access verified and reliable elections-related information and resources

·      Consider the author and their intent when seeking information from the media and social media sources

·      Be aware that sensational content can be created or shared solely to incite anger, mobilize, and to promote amplification of false information

·      Evaluate the information you yourself share, and verify that information with trusted sources

·      Be wary of unsolicited phone calls or emails from unfamiliar callers and senders that make suspicious claims about the election

·      Use the reporting tools offered by social media for flag suspicious posts or disinformation attempts

·      Know what your state and local elections office websites are in advance to avoid providing your information to nefarious parties

·      Report potential election crimes to your local FBI field office

Earlier this week, the FBI and CISA confidently stated that any attempts by cyber actors to compromise election infrastructure are “unlikely to result in largescale disruptions or prevent voting.”

The duo assured American voters that election officials are armed with several tools and procedures to mitigate potential malicious cyber activity like phishing attacks, ransomware, denial of service, or domain spoofing.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader