• Could we reverse a hacked presidential election?

    What would happen if we discover that Russians hacked into the results of the 2016 presidential election and tipped the outcome in favor of Donald Trump — literally changed the vote totals? “It is cold comfort that we have no evidence so far that Moscow actually manipulated vote tallies to change the election’s outcome,” the authors write. But what if it emerges that Russian operatives were successful on that front as well? Setting Trump aside, what if a foreign government succeeds in the future in electing an American president through active vote manipulation? The Constitution offers no clear way to remedy such a disaster.

  • U.S. voting machines can be easily, quickly hacked: DEFCON report

    DEFCON yesterday released its much-anticipated report, detailing findings from its first-ever “Voting Machine Hacking Village.” The Voting Village was held three months ago at DEFCON25 in Las Vegas. The report highlighted how every piece of equipment in the Village – which included voting machines and poll books still largely in use in current U.S. elections – was effectively breached in a matter of minutes by hackers. “What the report shows is that if relative rookies can hack a voting system so quickly, it is difficult to deny that a nefarious actor – like Russia – with unlimited time and resources, could not do much greater damage,” said Voting Village organizer and University of Chicago cybersecurity instructor, Jake Braun. “That threat becomes ever more poignant when you consider they could hack an entire line of voting machines, remotely and all at once via the supply chain.”

  • Russia already moving to the next cyber incursion in U.S.

    “From a technological point of view, this [hacking U.S. voting machines] is something that is clearly doable,” said Sherri Ramsay, the former director of the federal Central Security Service Threat Operations Center, which handles cyber threats for the military and the National Security Agency. “For us to turn a blind eye to this, I think that would be very irresponsible on our part.” Cybersecurity experts are increasingly concerned that Russia and others are already moving to the next incursion. “What really concerns me is having suffered these probing attacks last year, we may be in for an even more sophisticated, more potentially effective assault next time around—and oh, by the way, others were watching,” said Ambassador Doug Lute, a retired Army lieutenant general who served as the permanent representative to NATO from 2013 to 2017.

  • Kaspersky antivirus hack a wake-up call for business

    Russian state-sponsored hackers were able to steal National Security Agency (NSA) material on methods the NSA uses to conduct cyber espionage as well as how the agency helps defend critical U.S. government networks. An NSA contractor placed the material on his or her private computer – a violation of the agency’s security policy – and the private computer reportedly had anti-virus software belonging Moscow-based Kaspersky Lab installed. The software detected the unsecured classified material and alerted Russian intelligence to its presence. Michael Sulmeyer, the director of the Belfer Center’s Cyber Security Project at Harvard University, says geopolitics should guide some in the private sector to follow the U.S. government’s lead in removing Kaspersky’s software from their networks.

  • Russia recruited YouTubers to bash “Racist B*tch” Hillary Clinton over rap beats

    According to the YouTube page for “Williams and Kalvin,” the Clintons are “serial killers who are going to rape the whole nation.” Donald Trump can’t be racist because he’s a “businessman.” Hillary Clinton’s campaign was “fund[ed] by the Muslim.” Williams and Kalvin’s content was pulled from Facebook in August after it was identified as a Russian government-backed propaganda account. According to Clint Watts, a former FBI counterterrorism agent, using third party contractors from both inside Russia and countries with cheap labor is a method used by the Kremlin to “muddy the waters on attribution” of propaganda. “Often, (the Kremlin) will contract out entities to do this so they can say, ‘You can’t prove that it’s us,’” Watts told the Daily Beast. “It’s pretty routine for them to try to gain resources through third parties and contract cutouts.”

  • Stanford Cyber Initiative addresses cybersecurity, governance, and the future of work

    Daily headlines emphasize the down side of technology: cyberattacks, election hacking and the threat of fake news. In response, government organizations are scrambling to understand how policy should shape technology’s role in governance, security and jobs. The Stanford Cyber Initiative is bringing together scholars from all over campus to confront the challenges technology presents.

  • Tracing the sources of today’s Russian cyberthreat

    Cyberspace is an active battleground, with cybercriminals, government agents and even military personnel probing weaknesses in corporate, national and even personal online defenses. Some of the most talented and dangerous cybercrooks and cyberwarriors come from Russia, which is a longtime meddler in other countries’ affairs. Over decades, Russian operators have stolen terabytes of data, taken control of millions of computers and raked in billions of dollars. They’ve shut down electricity in Ukraine and meddled in elections in the U.S. and elsewhere. They’ve engaged in disinformation and disclosed pilfered information such as the emails stolen from Hillary Clinton’s campaign chairman, John Podesta, following successful spearphishing attacks. Who are these operators, why are they so skilled and what are they up to?

  • The dangers of weaponized narratives, and how to respond to them

    Criticism of Facebook began last week after a news report said the social network enabled advertisers to seek out self-described anti-Semites and, revealed this week, published Russian-bought divisive political ads. The company responded by saying that it would restrict how advertisers targeted their audiences and actively work with the U.S. government on its Russian-interference investigations. Google also came under fire at the same time after news that it allowed the sale of ads tied to racist and bigoted keywords. Google responded by claiming it would work harder to halt offensive ads. Weaponized narrative is the new global battle space, one expert said: “America and other Western democracies — and indeed the very Enlightenment — are under attack.”

  • Countering misinformation and correcting “fake news”

    It is no use simply telling people they have their facts wrong. To be more effective at correcting misinformation in news accounts and intentionally misleading “fake news,” you need to provide a detailed counter-message with new information—and get your audience to help develop a new narrative. A new study, the first conducted with this collection of debunking data, finds that a detailed counter-message is better at persuading people to change their minds than merely labeling misinformation as wrong. But even after a detailed debunking, misinformation still can be hard to eliminate, the study finds.

  • RT, Sputnik and Russia’s new theory of war

    The 2016 Russian government’s disinformation campaign helped Donald Trump win the November election, and key to that effective campaign were lies expertly manufactured by Russian disinformation specialists and spread through two Russian government propaganda outlets, RT and Sputnik, and on social media. The U.S. intelligence community says that RT and the rest of the Russian information machine were working with “covert intelligence operations” to do no less than “undermine the U.S.-led liberal democratic order.” The U.S. intelligence assessment warned ominously, “Moscow will apply lessons learned from its Putin-ordered campaign aimed at the U.S. presidential election to future influence efforts worldwide, including against U.S. allies and their election processes.”

  • U.S. needs stronger response to Russian interference in presidential election: Expert

    One of the greatest threats to the United States, Alexander Hamilton said in Federalist Paper #68, was “the desire in foreign powers to gain an improper ascendant in our councils” — “by raising a creature of their own to the chief magistracy of the Union.” John Cohen, former principal deputy undersecretary for intelligence and analysis at DHS, says that Russia’s meddling in the 2016 presidential election shows how prescient Hamilton was. “During my entire career in homeland security, counter-intelligence and law enforcement, I have not seen a greater existential threat to America’s sovereignty and national security,” he says. “That so many political partisans appear so willing to overlook this threat is alarming – and reflects the national division that may have been one of the goals of the Russian campaign.”

  • Refusal to accept reality of Russian hacking hobbles U.S. cyber defense efforts: Experts

    The evidence of a broad, systemic effort by Russian government hackers and disinformation specialists – on instructions from President Vladimir Putin — to undermine the U.S. electoral process and ensure a Trump victory in November 2016 is incontrovertible, and it is mounting. The evidence has not persuaded President Donald Trump, however. He cites Putin’s denial of the Russian cyber effort as a reason why he – Trump — does not trust the unanimous conclusions of the U.S. intelligence community. Cyber experts say that Trump’s refusal to accept the reality of the 2016 Russian government hacking and disinformation campaign is creating a dangerous policy vacuum. This vacuum, the security experts fear, is only encouraging more cyber warfare.

  • New questions in Russia probe

    “It has become clear that the Russian intention was to attempt to enter into a collaborative or cooperative relationship with the Trump campaign in order to sabotage Hillary Clinton’s campaign to their mutual benefit,” a former CIA official says. “To that end, the Russian government employed hacking activity to collect information and then embarked on an ambitious intelligence operation to leak that information to Trump’s advantage and to Clinton’s detriment. The question that remains, and is most important to answer, is did the Trump campaign willfully accept this assistance from the Russian government and enter into a conspiracy to benefit the campaign?” the former official said. “I would say it’s the most consequential Russian intelligence operation in my lifetime in terms of the attempted scope of their intention to penetrate our domestic politics and influence an American election. I can’t recall a precedent where they were that ambitious and that aggressive in pursuing that kind of goal. It’s hard to imagine that they would have done so with a completely unwilling partner.”

  • U.K. must prepare to fight cyberwars against Russian “mayhem”: Former U.K. chief spy

    Britain must be ready to conduct cyberwars against the “mayhem” coming from Russia, the former head of GCHQ – the U.K. equivalent of the U.S. NSA — has warned ministers. The U.K. government will have to “push back against Russian state activity,” in the same tough way as the leaders of Germany and France have promised, Robert Hannigan said. Hannigan, when asked whether Russia posed a threat to Britain’s democratic process, he replied: “Yes, there is a disproportionate amount of mayhem in cyberspace coming from Russia, from state activity.” Experts and officials say these Russian operations are part of a broader drive by the Putin regime to destabilize the West.

  • Russian hackers likely behind cyberattacks on U.S. nuclear operators: Experts

    Russian government hackers are suspected to be behind a series of cyberattacks on U.S. nuclear operators. The attacks were similar to recent Russian attacks on Ukraine’s power infrastructure. Experts say that rhe attacks in Ukraine and the United States show that Russian hackers appear to be testing increasingly advanced tools to disrupt power supplies. “If you think about a typical war, some of the acts that have been taken against critical infrastructure in Ukraine and even in the U.S., those would be considered crossing red lines,” says one security expert.