US blames Iran for threatening emails sent to Florida voters

Iran is been behind a series of intimidating emails sent to registered Democratic voters in Florida in recent days, the U.S. government has assessed. The emails, which appeared to be sent by the Proud Boys, a designated hate group supportive of President Trump, threatened voters to “Vote for Trump or else!” as Motherboard first reported. “You will vote for Trump on Election Day or we will come after you,” said some of the emails received by registered Democrats. The series of messages were “spoofed” as part of an influence campaign aimed at interfering in the U.S. election, American officials said. Voters in Alaska and Pennsylvania have also received emails like those received in Florida, according to The Washington Post. “We have already seen Iran sending spoofed emails designed to intimidate voters, incite social unrest,” Director of National Intelligence John Ratcliffe said during a press conference Wednesday. “You may have seen some reporting on this in the […]

The post US blames Iran for threatening emails sent to Florida voters appeared first on CyberScoop.

Continue reading US blames Iran for threatening emails sent to Florida voters

How US security officials are watching for threats ahead of Election Day

FBI Director Christopher Wray once called the 2018 midterm elections a “dress rehearsal for the big show” of protecting the 2020 presidential election from foreign interference. The big show is finally here, and American officials say they are pulling out all the stops to keep it secure. U.S. intelligence, law enforcement and national security agencies have for weeks been in an “enhanced operational posture” to share any election-related threats with state and local officials, said Chris Krebs, director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency. The week before Election Day, which is Nov. 3, those security efforts will kick into overdrive. Officials from the Department of Defense, FBI, the Election Assistance Commission, political campaigns and the private sector are scheduled to gather at CISA’s operations center outside of Washington, D.C. The U.S. Postal Service, which is playing an expanded role in this year’s election with the increase in […]

The post How US security officials are watching for threats ahead of Election Day appeared first on CyberScoop.

Continue reading How US security officials are watching for threats ahead of Election Day

Industry alert pins state, local government hacking on suspected Russian group

Suspected Russian hackers were behind multiple recent intrusions of U.S. state and local computer networks, according to an industry analysis obtained by CyberScoop. The group responsible is known as TEMP.Isotope, according to a private advisory distributed by Mandiant, the incident response arm of security company FireEye. The alert notes that the same group has also been described as Energetic Bear, which multiple security firms have linked to Russia. The FBI and the U.S. Cybersecurity and Infrastructure Security Agency on Oct. 9 publicized a hacking campaign in which attackers breached some “elections support systems,” or IT infrastructure that state and local officials use for a range of functions. Those systems are not involved in tallying votes, and the advisory from U.S. officials noted that there was no evidence that the “integrity of elections data has been compromised.” The federal advisory did not blame a particular hacking group for the activity, saying only that the campaign was the work of “advanced persistent […]

The post Industry alert pins state, local government hacking on suspected Russian group appeared first on CyberScoop.

Continue reading Industry alert pins state, local government hacking on suspected Russian group

Google offers details on Chinese hacking group that targeted Biden campaign

Google on Friday offered new details on tactics used by alleged Chinese government-linked hackers who previously targeted Democratic presidential nominee Joe Biden’s campaign, while warning that multiple state-linked hacking groups continue to show an interest in the U.S. election. The Chinese state-linked group, known as APT31, has been using malicious code hosted on the open-source platform GitHub to upload and download files on networks in targeted attacks, Google said in a blog post. The use of legitimate services, including Dropbox, have made the attacks more difficult to detect. The tech giant did not specify which organizations or industries were targeted in the activity, or even if it affected political campaigns. Google did say it shares its election-related findings with the FBI and political campaigns to help protect them from the threat. “Overall, we’ve seen increased attention on the threats posed by [advanced persistent threats] in the context of the U.S. election,” […]

The post Google offers details on Chinese hacking group that targeted Biden campaign appeared first on CyberScoop.

Continue reading Google offers details on Chinese hacking group that targeted Biden campaign

Twitter updates hacked materials policy following blow-up over New York Post story

Twitter said it would modify its policy on hacked materials amid a controversy about a disputed news article about Democratic presidential nominee, clarifying it would only remove that kind of content if “directly shared by hackers or those acting in concert with them.” Additionally, Twitter pledged not to block related links from being shared and instead label tweets, said Vijaya Gadde, the company’s global lead for legal, policy, and trust and safety. Twitter’s late Thursday move came after outrage from conservatives over its handling of a dicey New York Post story about Joe Biden’s son, Hunter. Twitter originally said it blocked links to the Post story based on its hacked materials policy. It never said how it came to the conclusion that anything was hacked in connection with the article. The article cites emails that were saved on a laptop that purportedly had been left in a computer repair shop. Both […]

The post Twitter updates hacked materials policy following blow-up over New York Post story appeared first on CyberScoop.

Continue reading Twitter updates hacked materials policy following blow-up over New York Post story

As voters cast their ballots, courts nationwide issue election security edicts

Legal battles with election security implications raged across the country over the holiday weekend, even with early voting well underway at historic levels in many states. In no state did those two things coincide more than in Georgia. Peach State voters amassed in lines marked by reports of 10-hour waits on Tuesday, following two key court rulings. Northern District of Georgia Judge Amy Totenberg on Sunday denied a bid to scuttle touch screen voting machines over cybersecurity vulnerabilities. On Monday, she also denied a request to require a specific number of emergency ballots to be on hand at Georgia polling sites. The ruling Sunday represented a setback for election integrity advocates who contend that Georgia’s machines have not been secure enough, and still aren’t. Totenberg ruled last year that Georgia must phase out its existing paperless voting machines, citing doubts about cybersecurity safeguards for direct-recording election equipment tabulations that couldn’t be audited without a paper record. […]

The post As voters cast their ballots, courts nationwide issue election security edicts appeared first on CyberScoop.

Continue reading As voters cast their ballots, courts nationwide issue election security edicts

Cyber Command, Microsoft take action against TrickBot botnet before Election Day

TrickBot’s margin for success just got a lot smaller. The Pentagon’s offensive hacking arm, Cyber Command, has carried out an operation to hinder the ability of TrickBot, one of the world’s largest botnets, from attacking American targets, according to one U.S. government official who spoke to CyberScoop on the condition of anonymity because they were not authorized to discuss the matter. Microsoft also has sought to disrupt the TrickBot botnet, according to Tom Burt, the company’s corporate vice president of customer security and trust. The two operations represented distinct efforts to interrupt a pernicious threat that U.S. government officials say could be used to launch ransomware attacks against IT systems that support the voting process ahead of Election Day. Such an attack against voter registration systems, for instance, could result in confusion, delays or other uncertainties when Americans cast their ballots. As a result of the Microsoft operation, the people behind the TrickBot botnet — […]

The post Cyber Command, Microsoft take action against TrickBot botnet before Election Day appeared first on CyberScoop.

Continue reading Cyber Command, Microsoft take action against TrickBot botnet before Election Day

Foreign hackers are targeting federal, state and local IT networks, feds warn

Foreign government-linked hackers have been exploiting old software vulnerabilities in an effort to access federal, state and local computer networks in ongoing activity, the FBI and the U.S. Cybersecurity and Infrastructure Security Agency warned Friday. The federal advisory, which did not point the finger at a particular foreign government, said that the malicious cyber activity had in some cases “resulted in unauthorized access to elections support systems.” However, FBI and CISA officials said there was “no evidence to date that integrity of elections data has been compromised.” “Although it does not appear these targets are being selected because of their proximity to elections information, there may be some risk to elections information housed on government networks,” the FBI and CISA advisory said. “Elections support systems” are typically IT infrastructure, like email servers, that local government officials use for a range of business, whether related to an election or not. Those systems are […]

The post Foreign hackers are targeting federal, state and local IT networks, feds warn appeared first on CyberScoop.

Continue reading Foreign hackers are targeting federal, state and local IT networks, feds warn

Twitter to limit politicians’ premature claims of victory, remove calls for violence

With less than a month until Election Day in the U.S., Twitter said it would limit politicians’ ability to claim premature electoral victories, and remove calls for violence or interference in election results. Tweets claiming false victories will be flagged and users will be directed to credible information about the election, the company announced Friday. Any tweet intended to incite electoral interference, whether in the presidential or congressional races, will be removed. The policy change comes amid a contentious election in which President Donald Trump has repeatedly questioned the integrity of the vote and made unfounded claims about fraud. Twitter has been labeling Trump’s tweets about mail-in voting and directing users to factual information, but critics have called on the platform to do more. In the unrest following the killing of George Floyd, an unarmed Black man, in May, Trump tweeted, “when the looting starts, the shooting starts,” a message […]

The post Twitter to limit politicians’ premature claims of victory, remove calls for violence appeared first on CyberScoop.

Continue reading Twitter to limit politicians’ premature claims of victory, remove calls for violence

Twitter says FBI tip prompted takedown of 130 fake accounts during debate

Intelligence from the FBI prompted Twitter to take down roughly 130 accounts that “appeared to originate in Iran,” and were trying to generate conflict during the presidential debate Tuesday, the social media company reported. In its announcement Wednesday, Twitter did not offer more details about the origin of the accounts or the extent of the FBI’s tip, but said it would publish the results of its full investigation later. The takedowns are the latest in a series of announcements from U.S. social media giants about their efforts to block foreign information operations and other inauthentic behavior ahead of the 2020 elections. Russia, China and Iran are considered to be the primary sources of such activity, each with its own distinct set of interests. Federal officials have said Iran generally seeks to increase divisions in the U.S. electorate. An operation that spread racist disinformation about coronavirus vaccine tests during the summer resembled the behavior of an Iran-linked group that security researchers called Endless Mayfly. Twitter’s security […]

The post Twitter says FBI tip prompted takedown of 130 fake accounts during debate appeared first on CyberScoop.

Continue reading Twitter says FBI tip prompted takedown of 130 fake accounts during debate