US Electoral Infrastructure Is Wide Open To Hackers

Democracy relies on the reliability of the democratic process. The “Help America Vote Act”, passed in 2002, ushered in an era of uncertainty by proliferating the use of electronic voting systems vulnerable to cyber, technical and physical attack. 

A detailed study by the security experts at the Institute for Critical Infrastructure Technology (ICIT) has found that, more often than not, electronic voting systems are nothing but bare-bone, decade old computer systems that lack even rudimentary endpoint security. 

Despite the recurring discussion on electronic voting vulnerabilities that occurs every four years, only limited attention is given to the systemic problem undermining American democracy. It’s time for a complete overhaul in the electoral process’ cyber, technical and physical security.

To hack an election, the adversary does not need to exploit a national network of election technology. By focusing on the machines in swing regions of swing states, an election can be hacked without drawing considerable notice. Voter machines, technically, are so riddled with vulnerabilities that even an upstart script kiddie could wreak havoc on a regional election, a hacktivist group could easily exploit a state election, an APT could effortlessly exploit a national election and any corrupt element with nothing more than the ability to describe the desired outcome could order layers of exploits on any of the multitude of deep web forums and marketplaces. Yes, hacking elections is easy. 

Breached Trust 
The electronic voting systems popularised in the United States in the early 2000s have been repeatedly proven vulnerable and susceptible to attacks that are so unsophisticated, an eighteen- year-old high school student could compromise a crucial county election in a pivotal swing state with equipment purchased for less than $100, potentially altering the distribution of the state’s electoral votes and thereby influencing the results of the Presidential election. In the security community, the conventional opinion of attacks against electronic voting machines is that the impact of the successful attack and the likelihood of a successful attack achieving the desired impact are inversely proportional. 

Therefore, a successful attack against the Presidential election is extremely high impact, extremely low likelihood of desired impact, while a successful attack against a local election is low impact, high likelihood. This opinion is mostly valid; however, it naively dismisses realistic scenarios where an entire election is decided on the results of a swing state or a single county, which could be as little as 400 votes. 

The need for cybersecurity in electronic voting systems should not be dismissed under the assumption that attackers cannot have a meaningful impact. It may be equally naïve to believe that attackers are not motivated to compromise these systems. Motivated attackers will achieve some impact. White hat hackers and black hat hackers share some, though definitely not all, of the same opinions, interests, and mentalities. 

If security researchers have been interested in whether electronic voting machines were hackable since their widespread adoption, chances are reasonable that malicious adversaries have considered the same question. The security and cyber hygiene surrounding electronic voting machines has not drastically changed in over a decade. Consequently, security researchers and attackers alike have had plenty of time to discover, and potentially exploit, vulnerabilities in the systems and processes that support United States democracy. 

External parties have a vested interest in the American political system. For example, China may want to influence elections to dissuade voters from electing a Presidential candidate who might pass economic sanctions, from electing a Congressional candidate who promotes anti-China legislation, or from electing a local candidate who opposes regional tongs or espionage associations. 

China has a history of undermining the democratic processes of nations that it views as malleable. Similarly, Russia may attempt to influence elections to increase public distrust in democracy over time or to oppose a candidate who poses a significant threat to Russian attempts to amass regional dominance. Russia already interferes in the elections of nations that it deems weak. A June 2014 report detailed how Russian hackers attempted to alter the election outcomes in Ukraine by targeting vote aggregation software.

History of Attacks
The United States e-voting system is so vulnerable that a small group of one or a few dedicated individuals could target a lynchpin district of a swing state, and sway the entire Presidential election. 

Those who doubt the potential impact should consider that in 1960, John F. Kennedy only had 112,727 more votes than Richard Nixon. The 2000 election between George W. Bush and Al Gore was similarly contentious and it may have depended on as few as 400 votes.

 A single unsophisticated attacker who spoofs a few hundred votes or who disrupts voting operations at a few key locations could have a similar impact on a future election, if they have not done so already. Imagine what a dedicated advanced persistent threat could accomplish. 

Adversaries could launch or pay to launch denial-of-service attacks against a candidate or party’s networks and websites. Free tools on Deep-Web can be used to launch such attacks or the adversary could contact a DDoS-as-a-service site on Deep-Web to disrupt a candidate’s operations for a few dollars per day. Similarly, disrupting election agencies and regulatory officials’ operations can interrupt reporting, interrupt record management, or prevent coordination between agencies. Public defacement of election agency sites or the public disruption of services reduces citizens’ trust in the electoral process. 

The attacker could begin by targeting campaign workers and donors to dissuade them from participating in the election process. Phishing, DDoS, and other attacks that target donors using social engineering and public information, such as donor lists, may decrease political participation. 

If an attacker gains access to an administrative smart card or other token or if the attacker infects the card or PBE writer/ encoder with malware, then they can infect systems without ever making physical contact. If the attacker has access to the administrative card or if they can infect a machine with malware that will spread onto the administrative card, then they can spread malware onto multiple machines and increase their sway over an election. 

Votes and results that are transferred via an internal or external network are subject to man-in-the-middle attacks during transmission 

Conclusion
More often than not, electronic voting systems are nothing but bare-bone, decade old computer systems that lack even rudimentary endpoint security. 

As an exponential “security free” attack surface, compounded by the absence of cyber hygiene, black box technologies, and an expansive threat landscape, an adversary needs only to pick a target and exploit at will. Fundamental cybersecurity hygiene dictates that organizations assume their technology is vulnerable until proven otherwise. 

A lack of penetration testing, security-by-design, and comprehensive physical access controls result in lackadaisical security, which enables, rather than hinders, an attack. The antiquated black-box systems become easier to compromise as vulnerabilities are discovered and left unpatched, and as the ubiquity of technology and the internet introduces new attack vectors to the stagnant security posture of the expanding e-voting threat landscape. 

Nation states, hacktivists, cyber jihadists, insider threats or anyone with an interest in swinging a local, state, or federal election currently have carte blanch access for the manipulation of America’s democratic process. 

ICIT.org:

You Might Also Read:

Ukraine Battles To Combat Election Hackers:

Three In Five Politicians’ Websites Don’t Use Cyber Security:

« Communications Satellites Are Vulnerable
Wanted: Clarity About Cyber Insurance Cover »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

DataGuidance

DataGuidance

DataGuidance is a platform used by privacy professionals to monitor regulatory developments, mitigate risk and achieve global compliance.

Crest International

Crest International

Crest is focused on professionalizing the technical cyber security market whilst driving quality and standards of organizations that operate within it.

TCDI

TCDI

TCDI specializes in computer forensics, eDiscovery and cybersecurity services.

R2S Technologies

R2S Technologies

R2S can help you implement a cyber security framework to ensure your business is more resilient towards the growing threat of cyber crime. We provide Web and Mobile Application Security Assessment..

NGS (UK)

NGS (UK)

NGS (UK) Ltd are independent, vendor agnostic, next generation security trusted advisors, providing all-encompassing solutions from the perimeter to the endpoint.

Phosphorous Cybersecurity

Phosphorous Cybersecurity

Phosphorus has fully automated remediation of the two biggest IoT vulnerabilities, out of date firmware and default credentials.

Energia Ventures

Energia Ventures

Energia Ventures is a three-month intensive accelerator for entrepreneurs with an innovative business in the energy, smart grid, cleantech, and cybersecurity sectors.

Data Theorem

Data Theorem

Data Theorem is a leading provider in modern application security. Its core mission is to analyze and secure any modern application anytime, anywhere.

IP2Location

IP2Location

IP2Location provide services to identify geolocation by IP address, and to detect IP addresses associated with anonymous proxy servers, which are often used for fraud and spamming purposes.

Cyberfort Group

Cyberfort Group

Cyberfort exists to provide our clients with the peace-of-mind about the security of their data and the compliance of their business.

Cyral

Cyral

Easily observe, control, and protect your data endpoints in a cloud and DevOps-first world. Discover Data Mesh Security with Cyral.

Hubify

Hubify

Hubify is an experienced, service-driven technology company specialising in business connectivity across mobile, data, voice, cloud, & cyber security solutions.

Allstate Identity Protection

Allstate Identity Protection

Allstate make it easy to provide complete identity protection, so everyone can live more confidently online.

ZAG Technical Services

ZAG Technical Services

ZAG Technical Services is an award-winning information technology consulting firm delivering digital transformation solutions, IT assessments, managed services, security, and support.

BluTinuity

BluTinuity

BluTinuity is a premier management consulting firm with a passion for information security, business continuity, incident response, disaster recovery, and HIPAA security.

SCS Technology Solutions

SCS Technology Solutions

SCS Technology Solutions has become the preferred partner for top performing organisations across Lincolnshire for IT support and consultancy.