Russia conducted "unprecedented, coordinated" attacks on U.S. voting systems in 2016: Senate Intelligence Committee

The committee found that Russia undertook a wide variety of intelligence-related activities targeting the U.S. voting process, beginning at least as early as 2014 and continuing through Election Day 2016.

“In at least six states, the Russian-affiliated cyber actors went beyond scanning and conducted malicious access attempts on voting-related websites,” the summary report says. “In a small number of states, Russian-affiliated cyber actors were able to gain access to restricted elements of election infrastructure. In a small number of states, these cyber actors were in a position to, at a minimum, alter or delete voter registration data; however, they did not appear to be in a position to manipulate individual votes or aggregate vote totals,” the report said.

The committee noted that states self-reported attempted intrusions and it’s “possible that more states were attacked, but the activity was not detected.”

BuzzFeed notes that Illinois is the only state that has publicly disclosed that its voting system was breached. The report does not say which other states’ voting systems were successfully hacked.

The committee found that the Department of Homeland Security’s “initial response was inadequate to counter the threat.” The committee says that though DHS “is engaging state election officials more effectively now,” it had “limited success” in warning states about the threat of Russian interference in 2016. “In addition, members of the Obama administration were concerned that, by raising the alarm, they would create the very impression they were trying to avoid –– calling into question the integrity of election systems,” the summary report says.

DHS and the FBI during the election campaign in 2016 alerted states to the threat of Russian intrusion, but the warnings “were limited,” the report said.

As a result, it said, while state officials understood there was a threat, they did not understand its scope or seriousness. It said the federal government was now communicating the seriousness of the threat more clearly to state election officials.

DHS is now offering, among other things, to do comprehensive risk assessments and remote scanning of state networks to help states spot vulnerabilities.

The release marked the committee’s first public report after more than a year looking into whether Russia sought to interfere in the 2016 presidential campaign. Russia denies any interference.

The report released on 8 May was unclassified, but the committee also prepared a classified report on threats to the election infrastructure.

Senator Richard Burr (R-North Carolina), the committee chairman, told reporters earlier Tuesday that in the months ahead, the committee will issue a series of other interim reports dealing with different focuses of the Russia probe.

“Today’s [Tuesday, 8 May] primaries are the next step toward the 2018 midterms and another reminder of the urgency of securing our election systems,” Burr said in a statement. “Our investigation has been a bipartisan effort from day one, and I look forward to completing the Committee’s work and releasing as much of it as possible. We are working tirelessly to give Americans a complete accounting of what happened in 2016 and to prevent any future interference with our democratic process.”

Senator Mark Warner (D-Virginia), the committee vice chairman, said he remains worried that the US is “still not fully prepared” for the midterms. “That’s one reason why we, as a Committee, have decided that it is important to get out as much information as possible about the threat, so that governments at every level take it seriously and take the necessary steps to defend ourselves.”

The committee said that it remains concerned about the age of voting machines across the country, recommending — among other things — that they be immediately replaced. “Voting systems across the United States are outdated, and many do not have a paper record of votes as a backup counting system that can be reliably audited, should there be allegations of machine manipulation,” the summary report states.

The report recommended that the 50 U.S. states continue to run elections, but it said the U.S. government should bolster state security efforts by “clearly communicating” that it views attacks on U.S. election infrastructure as a hostile act, and will respond accordingly.

The report also said the United States should build a stronger defense against cyberattacks, including more quickly determining who is behind them.

The next report will evaluate the Intelligence Community’s January 2017 assessment that found the Russians waged an influence campaign in the 2016 elections and “developed a clear preference for” President Donald Trump.

BuzzFeed reports that when asked whether his panel would, like Republicans on the House Intelligence Committee, disagree with the Intelligence Community’s assessment with regards to Russia’s preference for Trump, Burr responded: “I’m not sure that the House was required to substantiate every conclusion with facts. We may have different opinions but whatever we propose, whatever we assess, we’re going to have the facts to show for that. So it may be that we don’t go quite as far as they did, it may be that we do.”