Tech problems are often just human snafus, such as too many poll workers making food in crockpots and causing a power outage that shuts down the voting machines.@adrjeffries reports on what often goes wrong with election technology. https://t.co/gsWzgVkYiq
— Julia Angwin (@JuliaAngwin) September 10, 2020
Excellent THREAD from Alex and his team going to be an election "week" or "month" it seems?? https://t.co/4jkVfMEWVW
— Chris Mattmann (@chrismattmann) September 9, 2020
New: Power outages, paper jams, optical illusions. The source of a "broken" voting machine might be more mundane than you think. https://t.co/cyHUi5bJ10
— The Markup (@themarkup) September 10, 2020
Contradicting Trump: The Russian military intelligence unit that attacked the DNC in 2016 is back with new hacks aimed at campaign staff, consultants and think tanks associated with Democrats and Republicans.
— Kyle Griffin (@kylegriffin1) September 10, 2020
Beijing is mostly targeting Biden officials.https://t.co/U95DCpiGQb
A must read:
— Yamiche Alcindor (@Yamiche) September 10, 2020
Russian, Chinese and Iranian hackers have all tried to hack people and organizations involved in the 2020 U.S. election, according to Microsoft.https://t.co/Hgm3VnQVrO
Yep, the most likely nightmare scenarios are logistics breakdowns, staffing shortages, an overwhelmed system, each side bringing legal challenges, disinfo, and rhetoric that casts doubts in the results. None of the cyberz. https://t.co/pBVrJbDCa8
— Dino A. Dai Zovi (@dinodaizovi) September 9, 2020
Incredibly important investigative report, please read and inform yourself before November 3rd. https://t.co/lW6onMpc9r
— Kat Lap (@StratKatka) September 10, 2020
So Russia is all in on election 2020, hacking, social media...and the U.S. is defending this time. https://t.co/5v87jNmB4l
— Clint Watts (@selectedwisdom) September 10, 2020
“If you can, sign up to be a poll worker or election judge, roles that have become increasingly hard to fill during the pandemic.“ “And don’t forget to vote as early as you can.” https://t.co/qQDJsxu8Vv
— Garrett Johnson (@garjoh_canuck) September 10, 2020
Today @Microsoft revealed that Russian military intelligence is continuing to attack Democrat and Republican campaigns.
— FireEye (@FireEye) September 10, 2020
See what @JohnHultquist said about the cyber espionage groups and their threats to the U.S. democratic process. via @NYTimes https://t.co/6y3FWGr4AN
With foreign governments eyeing ways to disrupt the November election, smaller counties have brought on cybersecurity experts from the National Guard to help protect areas that are most vulnerable to hackers, federal authorities say. https://t.co/MEzWToYxzQ
— NBC Politics (@NBCPolitics) September 11, 2020
Important pushback on the Trump admin: Microsoft found that Chinese hackers have been attacking the private email accounts of Biden's campaign staff, along with a range of other prominent individuals in academia and the national security establishment.https://t.co/U95DCpiGQb
— Kyle Griffin (@kylegriffin1) September 10, 2020
We can't accept "glitches" or "bugs" as reasons our votes weren't counted. @adrjeffries examined these reports to see what was actually happening. The good news? It's usually simple things that can be fixed with better training and preparation. https://t.co/agbqoJsbtP
— Jon Keegan (@jonkeegan) September 10, 2020
Feels like the odds of this election being significantly disrupted are well north of 50%. https://t.co/Qxtyov9CH1
— Tim Haines (@TimHaines) September 9, 2020
Between Sep 2019 and Jun 2020, STRONTIUM launched credential harvesting attacks against tens of thousands of accounts at >200 organizations. Learn about the group’s shifting approach to credential harvesting, and get guidance for proactive defense: https://t.co/R55lWnspaP
— Microsoft Security Intelligence (@MsftSecIntel) September 10, 2020
They're back: Microsoft found Fancy Bear, the same Russian GRU hackers who carried out the hack-and-leak operations against the DNC and Clinton campaign in 2016, have been targeting political campaigns, parties and consultants ahead of November. https://t.co/keFrkxc73k
— Andy Greenberg (@a_greenberg) September 10, 2020
I appreciate the @nytimes giving @noUpside and I a chance to contribute our own "nightmare scenario", although I think it's a much more likely outcome than that phrase implies.
— Alex Stamos (@alexstamos) September 9, 2020
Yesterday, the @2020Partnership went operational to help stop this, but there is a lot more to do. https://t.co/ULa7tnX8WJ
Have you ever gotten to a polling place and found out that some number of machines are "broken"?
— reverse chronic (@adrjeffries) September 10, 2020
Ever wonder what's actually happening there? https://t.co/IjaYbf7KjY
"We have seen clear proof that enabling multi-factor authentication (MFA) across both business and personal email accounts successfully thwarts the majority of credential harvesting attacks."https://t.co/qEnn22ziBw
— Dennis (@DennisF) September 10, 2020
Election officials should focus on what they can control, says @AspenPolicyHub's @BetsOnTech, going on to say keeping electronic voting machines off the internet to minimize threats of hacking is one of them. Read more in @nytopinion: https://t.co/CyZeikMEr0
— The Aspen Institute (@AspenInstitute) September 10, 2020
"They had one too many Crock-Pots, and they killed the precinct's power just because it blew a circuit.”
— The Markup (@themarkup) September 10, 2020
Problems with voting machines are often human errors, not hackers. Here’s what to prepare for come Election Day: https://t.co/cyHUi5bJ10
NEW Russian hackers who disrupted 2016 election targeting political parties again, while China and Iran tried to hack the presidential campaign, Microsoft says
— Spencer Hsu (@hsu_spencer) September 10, 2020
China and Iran’s respective efforts against the Biden and Trump campaign were not successful. https://t.co/ziPCkdCv0X
NYT: Contrary to claims by Trump's DNI Ratcliffe that China prefers Biden to win the election, Microsoft found that Chinese hackers have been attacking the private email accounts of Biden’s staff and only one Chinese target was affiliated with Trump. https://t.co/eQ1IsUQlGg
— Evan McMullin (@EvanMcMullin) September 10, 2020
In case you were feeling too relaxed, the @nytimes asked me and six other security nerds about our worst nightmare scenarios for the November election. https://t.co/hnvoxQMoFN
— matt blaze (@mattblaze) September 9, 2020
These "nightmare election day scenarios" beg the question: Why are we allowing election results to drag on? It seems like a big mistake, COVID notwithstanding. The downside risks are significant. It's likely to engender LESS not more confidence in results. https://t.co/MuAJdEkaEY
— Jeff Giesea⛱ (@jeffgiesea) September 10, 2020
Awesome work by teammates at MSTIC - great work gang.
— Mark Parsons (@markpars0ns) September 10, 2020
STRONTIUM: Detecting new patterns in credential harvestinghttps://t.co/sC2E5d4q5o
my favorite part of this story by @adrjeffries is the precinct in Michigan where they blew out the power because poll workers had too many crock pots plugged in. situations like that could also be reported as “broken” machines! https://t.co/NA37HTpZPy
— mia sato (@MiaRSato) September 10, 2020
Russian hackers who disrupted 2016 election targeting political parties again. Efforts by Iran to breach the RNC and Trump campaign failed. China attempt to penetrate Biden campaign also fizzled, Microsoft says. Lots of activity out there...w/@jdawsey1 https://t.co/Sv3EurULPj
— Ellen Nakashima (@nakashimae) September 10, 2020
It's a good thing we have Microsoft standing guard, because the Federal Government isn't. https://t.co/t5EWLKy4AZ
— Jerry ? (@js_edit) September 10, 2020
Tired: Nefarious Russians are going to hack our elections
— Aaron Sankin (@ASankin) September 10, 2020
Wired: Sometimes voting machines break when a voter is too tall https://t.co/i1OnE8qqQp
It's happening again. Russian government hackers attacking Trump's opposition during an election, something Trump will do nothing to stop because he welcomes the help. We cannot allow our leaders to be owned by foreign powers. https://t.co/Q46ihGRZ0L
— Evan McMullin (@EvanMcMullin) September 10, 2020
There are several,nightmare scenarios ALREADY happening unmentioned here.
— @tiffanydcross (@TiffanyDCross) September 9, 2020
via @NYTOpinion https://t.co/WmoZpeOK1v
Security experts shared their nightmares, and how to avoid them, as we head into the 2020 election. https://t.co/CJO7LSJVrx
— New York Times Opinion (@nytopinion) September 10, 2020
An Election Day fear from Michael Chertoff, former Secretary of Homeland Security: Ransomware infects the registration databases, and Russians and Americans clog social networks to claim that the attack is a “deep state” conspiracy to rig the election. https://t.co/WR38lkmZXn pic.twitter.com/sS0k7el88v
— New York Times Opinion (@nytopinion) September 10, 2020
Breaking: Microsoft announces new election-related attacks by Russian, Chinese, & Iranian hackers.
— Eric Geller (@ericgeller) September 10, 2020
?? targeted party orgs, consultants, & think tanks
?? targeted the Biden campaign and a "prominent" former Trump aide
?? targeted Trump admin & campaignhttps://t.co/53YjjzjBru
A day after a DHS whistleblower said the Trump admin had told him to downplay Russian threat and play up supposed anti-Trump Chinese threat, Microsoft says Russia is attacking both Dems and Republicans and that China is mostly targeting Biden, not Trump https://t.co/fSt0540dmZ
— Max Kutner (@maxkutner) September 10, 2020
Added #STRONTIUM election-related credential harvesting campaign "detection" to #AzureSentinel: https://t.co/23Yiq3qXrE
— Nick Carr (@ItsReallyNick) September 10, 2020
Yes - it's hardcoded for netblocks released in the #MSTIC report (https://t.co/NZZBVmlFUN)
This is just extra coverage on top of existing cred harvesting logic
Most voters will have no problems with voting machines this fall, but our system for screening, buying and replacing election infrastructure is very flawed and we should work to fix that next year. https://t.co/XFGECCYRF5
— larry norden (@LarryNorden) September 10, 2020
Russian Intelligence Hackers Are Back, Microsoft Warns, Aiming at Officials of Both Parties https://t.co/1LYvaFewk3
— Jon Kitchen ? (@kitchen5203) September 11, 2020
The Russian military intelligence unit that attacked the Democratic National Committee 4 years ago is back, Microsoft warns, with a series of new, more stealthy hacks aimed at campaign staff, consultants and think tanks https://t.co/EqSLN3854v https://t.co/cn4cac1iOc
— NYT Politics (@nytpolitics) September 11, 2020
Russian Intelligence Hackers Are Back, Microsoft Warns, Aiming at Officials of Both Parties https://t.co/WtwnGhlxgu
— Michael Weiss (@michaeldweiss) September 11, 2020
"In terms of sophistication, security researchers overwhelmingly say it is Russia’s G.R.U. hackers who present the gravest threat." @nicoleperlroth @SangerNYT https://t.co/y5f7et3csk
— CEPA (@cepa) September 11, 2020
Microsoft disclosed today a series of attempted cyber-attacks against the Biden and Trump campaigns, carried out by:
— Catalin Cimpanu (@campuscodi) September 10, 2020
-Russia (Strontium/APT28)
-China (Zirconium/APT31)
-Iran (Phosphorus/APT35)https://t.co/zP67XriZf7 pic.twitter.com/FjI8w8gpTa
Microsoft Warns of Cyberattacks on Trump, Biden Election Campaigns#cybersecurity #informationsecurity #networksecurity #informationtechnology #hacking #security #vulnerability #vaultinfosec #wevowyoursecurity #cyberattack #malware #websecurity #Microsoft https://t.co/YdCQH7UyTE
— Vault Infosec (@vaultinfosec) September 11, 2020
Microsoft confirms Chinese, Iranian, and Russian cyber-attacks on Biden and Trump campaigns https://t.co/9VdBEBqqHT #Cyberattacks #Cybersecurity pic.twitter.com/9tzWugtYmD
— Aghiath chbib (@AghiathChbib) September 11, 2020
Microsoft confirms Chinese, Iranian, and Russian cyber-attacks on Biden and Trump campaigns https://t.co/aCSth5rcAa by @campuscodi
— ZDNet (@ZDNet) September 10, 2020
Russian hackers targeting US political campaigns ahead of elections. The Russian government is attempting to boost Trump‘s chances of winning. „Russian military intelligence poses the greatest threat to the democratic process.“ | #FBR #SaveDemocracy https://t.co/0MsQasqZln
— Volker Straub ?? #FBR #StrongerTogether (@Volker_Straub) September 11, 2020
Russian Hackers Are Back, Microsoft Warns, Aiming at Officials of Both Parties
— SNOWFLAKE (@jawja100) September 11, 2020
CHINESE ARE CONCENTRATING JUST ON BIDEN, HACKING 60 OF HIS STAFF.
RUSSIA IS AN EQUAL OPP HACKER, DOING BOTH PARTIES!
DUH=NALD MUSTA PI$$ED POOTIE OFF!#VoteBidenHarrishttps://t.co/C2bkTEEaey
A detailed assessment by Microsoft says Chinese hackers have been attacking the email accounts of Joe Biden’s staff - refuting Trump's claim that China is meddling in the election to help Biden.
— Bob Geiger (@GeigerNews) September 11, 2020
Russia and China are clearly pulling for Trump to remain.https://t.co/mQbSNgNXm6
@co_rapunzel4 @CitizensFedUp @SharesTruth @Nic6454@PattiKimble @Robyn_CherCrew #FBI #Veterans #USMC
— IRestless™? (@RestlessNews) September 11, 2020
MEANWHILE
Microsoft Identifies
& Stops Russian Election Hackers
GUESS WHO'S
SUSPECTED To Have Coordinated Attack From Russiahttps://t.co/MsERUOxbsRhttps://t.co/lP8GiKSRK3 pic.twitter.com/2HCd08nL25