OPINION

CISA Claims Election Is Secure, Evidence Says Otherwise

The opinions expressed by columnists are their own and do not necessarily represent the views of Townhall.com.

Talk to Trump supporters nowadays, and many will tell you that despite the incumbent’s spectacular record prior to the coronavirus pandemic, they fear the possibility of a Biden victory. For many, these fears are not based on their belief that Biden is stronger on the issues or even a more attractive candidate. It boils down to fears of an illegitimate election that are already beginning to be realized.

There has been no shortage of concerning news about election integrity dominating headlines recently. Many of these reports are specific to mail-in ballots. Issues related to the legitimacy of vote counts and deadlines are already looming over the SCOTUS nomination of Amy Coney Barrett, with Pennsylvania Republicans asking the high court to review a recent controversial ruling that gives voters three additional days past the election to return their ballots in the state. This singular matter increases the likelihood that a winner will not be declared on either November 3rd or 4th.

Another issue drawing attention in a key battleground state involves the eligibility of felons who wish to vote in the State of Florida. Florida was also just in the news over the controversial crashing of the state’s voter registration website. The crash has led many political figures in the state to demand an immediate investigation. 

These problems comprise just a few of the concerning domestic issues casting a dark cloud over the election. In addition to the aforementioned matters, another disturbing report involving ballot harvesting in Texas by Biden operatives threatens the truly “free and fair election” most Americans desire.  

In an effort to perhaps quell fears, Christopher Krebs, Director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, released a video statement saying that his “confidence in the security of your vote has never been higher.” This comes despite a September report from Microsoft that stated that “foreign activity groups have stepped up their efforts targeting the 2020 election."

So, which one is it? The Kremlin has long denied any involvement in the hacking of the 2016 election, but despite that, Microsoft says that not only Russian, but also Chinese and Iranian hackers have already attempted to penetrate individuals and organizations involved in the 2020 US presidential election.

Although there is no evidence of the compromise of election systems as of yet, as Krebs told CNN in August of 2020 that "It is important to highlight that none are involved in maintaining or operating voting infrastructure and there was no identified impact on election systems," there has been a multitude of other incidents that carry election implications as a result of these targeted foreign attacks against US political targets.

These attacks have been carried out primarily by three of the most prolific hacking nation-states in the world – China, Iran, and Russia.

Russian military hackers APT28 or "Fancy Bear" have targeted a number of consultants working with both Democrats and the GOP, as well as other organizations, including the think tank known as the German Marshall Fund of America.

Additionally, the hacking group known as Zirconium, which is based in China, has targeted the Biden campaign via email accounts belonging to campaign operatives. According to Microsoft, "The group has also targeted at least one prominent individual formerly associated with the Trump Administration."

Zirconium has reportedly also targeted think tanks, universities, and academics, with Microsoft’s report stating that it has "detected thousands of attacks from (Hacking Group) Zirconium between March 2020 and September 2020 resulting in nearly 150 compromises."

The third international player looking to affect American election politics is Iran. Despite the fact that Iran can be considered “technologically disadvantaged” versus the United States, Microsoft’s report also named the Iranian hackers APT35 or "Phosphorous." This group is known to have unsuccessfully attempted to compromise the email accounts of administration officials and Donald J. Trump for President campaign staff between May and June of 2020.

This November’s election is sure to be unlike any in our history. The likely scenario for the 2020 Presidential Election involves a long and drawn-out process of investigations, lawsuits, and an eventual final judgment from the Supreme Court. Whether that judgment truly falls in favor of the legitimate winner of the election is sure to drive water cooler conversation and explosive social media banter for years to come.

Julio Rivera is a business and political strategist, the Editorial Director for Reactionary Times, and a political commentator and columnist. His writing, which is focused on cybersecurity and politics, has been published by websites including The Hill, Real Clear Politics, Townhall and American Thinker.