Kamala Is Giving Stranger Danger Vibes
Why a Former Clinton Pollster Was Disturbed by the ABC News Debate
DA Who Charged a Veteran for Defending Himself Against a Pro-Hamas Supporter Is...
The Debate Didn't Go As Kamala Harris Had Hoped
Taylor Swift Can't Even Help Harris Gain These Voter's Support
John Legend Defends Haitian Immigrants and Their 'Dietary Preferences'
Don Lemon Tries to Troll Melania Trump, But It Backfires
After Criticizing Trump, Biden Makes His Own ‘Black Jobs’ Comment
Even the Presidential Debates Commission Was Disgusted With ABC Moderators
This Group Drives the 'Surge' of Illegal Immigrants Crossing the Northern Border
Gabbard Has a Message for Garland After He Vowed Not to Allow the...
There's Been a Forecast Change in This Key Senate Race
DeWine Just Addressed the Reports That Haitian Illegal Immigrants Are Eating People's Pets
Grassroots Organization Demands Answers From Harris-Walz Campaign on Key Issues
Team Trump: So, Our Internal Polling Moved After This Week's Debate...
Tipsheet

Intel Agencies Confirm Who Was Behind Trump Campaign Hack

AP Photo/Wilfredo Lee

The FBI and other intelligence agencies on Monday said Iran was behind the recent hacking of the Trump campaign. 

“Iran seeks to stoke discord and undermine confidence in our democratic institutions,” the FBI said in a joint statement with the Office of the Director of National Intelligence and the Cybersecurity and Infrastructure Security Agency. “Iran has furthermore demonstrated a longstanding interest in exploiting societal tensions through various means, including through the use of cyber operations to attempt to gain access to sensitive information related to U.S. elections.” 

Advertisement

The statement noted that Iran views the 2024 U.S. presidential election as “particularly consequential” given the impact it could have on Tehran's national security interests.

“We have observed increasingly aggressive Iranian activity during this election cycle, specifically involving influence operations targeting the American public and cyber operations targeting presidential campaigns,” the statement continued. “This includes the recently reported activities to compromise former President Trump’s campaign, which the IC attributes to Iran. The IC is confident that the Iranians have through social engineering and other efforts sought access to individuals with direct access to the presidential campaigns of both political parties. Such activity, including thefts and disclosures, are intended to influence the U.S. election process.” 

The intelligence community emphasized that such efforts are not new, pointing to past malign behavior by Iran and Russia in the U.S. and abroad.  

“Protecting the integrity of our elections from foreign influence or interference is our priority,” the statement added. “We will not tolerate foreign efforts to influence or interfere with our elections, including the targeting of American political campaigns.” 

Earlier this month, Politico described how it received internal Trump documents from someone named “Robert” prior to the campaign announcing it was hacked.

On July 22, POLITICO began receiving emails from an anonymous account. Over the course of the past few weeks, the person — who used an AOL email account and identified themselves only as “Robert” — relayed what appeared to be internal communications from a senior Trump campaign official. A research dossier the campaign had apparently done on Trump’s running mate, Ohio Sen. JD Vance, which was dated Feb. 23, was included in the documents. The documents are authentic, according to two people familiar with them and granted anonymity to describe internal communications. One of the people described the dossier as a preliminary version of Vance’s vetting file. (Politico)

Advertisement

The intelligence communities highlighted that in the face of these threats, it’s important to be vigilant using such platforms, including creating strong passwords and using official email accounts for official business, keeping software up to date, not opening attachments from suspicious emails, avoiding clicking on links if the authenticity of the sender is not confirmed, and turning on multi-factor authentication.

Join the conversation as a VIP Member

Recommended

Trending on Townhall Videos

Advertisement
Advertisement
Advertisement