close
close

first Drop

Com TW NOw News 2024

US elections have never been more secure, says CISA chief • The Register
news

US elections have never been more secure, says CISA chief • The Register

Black hat Jen Easterly, director of the US Cybersecurity and Infrastructure Security Agency (CISA), and her colleagues in the UK and the EU want the world to know that they have never been better prepared to secure elections.

Towards the end of the afternoon, Hans de Vries, COO of the EU Cyber ​​Security Agency (ENISA), and Felicity Oswald, CEO of the National Cyber ​​​​Security Centre (NCSC), took the stage for Black Hat’s opening speech. They all agreed that their countries (or international blocs, in De Vries’ case) have managed to make their voting systems quite resilient to external threats.

“I can say with certainty that the election infrastructure has never been more secure,” Easterly claimed, and she had a ready explanation for why: “the community of election stakeholders has never been stronger.”

BH-eastern-keynote-2024

Keynote on Election Security at Black Hat 2024. From left: Christina Cassidy, Associated Press; Felicity Oswald, NCSC; Hans de Vries, COO ENISA; Jen Easterly, Director of CISA

2024 will be the biggest election year in the history of the modern world, with citizens in over 60 countries heading to the polls this year. That’s more than half of the world’s population turning out to vote, making 2024 a crucial year to prove that elections can be held securely in the digital age.

Easterly’s comments about the security of U.S. elections were largely consistent with what she said on the subject at Black Hat last year. For example, she said that there had been no material impact on U.S. election systems since Russian interference in 2016.

China is the biggest threat in the UK, which has already held an election this year, Oswald said. Beijing’s attempts to undermine the UK’s election infrastructure in early 2024 were ultimately unsuccessful and also gave the NCSC more ammunition to further strengthen its positions.

“We were laser-focused on risks, not just from Chinese, but from other state actors and malicious actors,” Oswald said. “We definitely saw attempts to interfere or disrupt our elections, but … it was clearly a smooth process, people were able to vote safely on the day, which is a fantastic outcome.”

De Vries also said that the EU elections went smoothly. “We found attacks, even during the voting process,” he said. “I think the impact was small because we were prepared.”

Of course, the fact that things have been going well so far does not mean that the elections are completely safe.

“We cannot afford to be complacent, because the threat environment has never been more complex,” Easterly added, citing “cyber threats, physical threats … foreign adversaries attempting to influence our elections, disinformation (and) malign influence operations” as continuing dangers to election security.

According to Easterly, Russia poses the greatest threat to the influence and disinformation campaigns targeting the American elections. According to her, Vladimir Putin’s government is also getting smarter with these kinds of campaigns.

According to the CISA chief, Moscow uses “commercial companies such as PR or marketing agencies, or unwitting Americans, to hide their influence in their efforts to spread messages that influence them.”

That said, the world’s democracies have had several years to think about election security. Close cooperation between agencies like CISA, NCSC and ENISA has been key in helping democratic countries move from being caught off guard by Russian interference to minimizing its impact, the trio agreed.

To maintain that momentum, they believe that sharing more data is essential. That’s why there needs to be ongoing exercises to test the physical and cyber resilience of election systems, and the need to maintain clear, auditable paper trails.

In addition, it is hoped that local election officials can maintain control over their systems, which can vary widely from region to region, especially in the United States.

“Things will go wrong — I can guarantee that,” Easterly said. But “while these types of events are disruptive, they will not affect the security or integrity of the votes cast or the counting.”

Now that governments are aware of electoral threats and are reportedly prepared to deal with them, the challenge is to convince people not to go along with the propaganda being spread by foreign governments. That’s a much harder task, and Easterly seized the opportunity to throw the ball back in the citizens’ court.

“Foreign adversaries will seek to sow division and undermine American faith in democracy,” Easterly said. “We must be prepared for it, we must expect it, and we … must not allow it. It is up to all of us to preserve democracy.” ®