HomeStrategyPoliticsThe Cybersecurity 202: Ex-DHS official Miles Taylor says Trump is a threat...

The Cybersecurity 202: Ex-DHS official Miles Taylor says Trump is a threat to election security


During the first and only publicly acknowledged National Security Council meeting on election security in advance of the 2018 midterms, Taylor said, the president was dismissive, distracted and unwilling to issue a public warning to Russia and other U.S. adversaries to back off. 

Instead of listening intently to officials briefing about the election threats, Trump talked about which counties he won in 2016, Taylor said. Officials were unable to convince him to issue a public warning that Russia would face serious consequences if it interfered in the midterms. Instead, those messages were largely delivered by lower-level officials.

“His bully pulpit was one of the things that we saw as most critical to keeping the bad guys from doing this,” Taylor said. “If the president of the United States stands up and says there are going to be severe repercussions, that sends a very different signal to a capital like Moscow than it does for the assistant secretary for X, Y or Z to say there will be consequences. But that’s what we were left with.” 

A recent assessment from U.S. intelligence officials found that Russia is already “using a range of measures” to interfere in the 2020 contest aimed largely at hurting Trump’s opponent Joe Biden. 

The president’s attitude toward election security was effectively an open door to adversaries who wanted to meddle in our democracy,” Taylor said. “He has essentially offered up warm appeasement rather than tough deterrence. The consequences are evident in the fact that these countries have not been dissuaded from interfering. They have continued their efforts. In fact, more are getting in the game.” 

Taylor is one of several former Trump officials to come out in favor of Biden in the 2020 election. 

He’s made no secret of his disdain for the president in a series of YouTube videos in recent weeks produced by the group Republican Voters Against Trump. Among his serious allegations is that Trump offered pardons to federal officials if they faced charges for actions aimed at limiting illegal border crossings. 

But his criticisms on election security are particularly damning because they suggest the president is, at best, ambivalent about foreign efforts to undermine the very machinery of democracy. 

He went so far as to argue the president’s disinterest in election security may be driven by an expectation that any Russian intervention in the 2020 election will help his candidacy, as it did in 2016. That’s a claim Democratic leaders have also leveled at Trump and Republican congressional leaders. 

“Our biggest vulnerability from an election security standpoint going into this cycle is the president really hasn’t made this a priority,” Taylor said. “He hasn’t focused on how to keep governments like the Chinese, the Russians and the Iranians from meddling. And the simple reason is the president sees that interference largely as being beneficial toward him.”

Trump used his bully pit during the Republican convention to harp on Chinese interference – without once mentioning Russia. 

During his speech last night accepting the Republican presidential nomination, Trump warned from the White House that “China supports Joe Biden and desperately wants him to win; I can tell you that upon very good information.” 

The intelligence assessment found that China’s efforts are largely focused on criticizing government activities it sees as hostile to its interests; there were no mentions of large-scale disinformation or hacking campaigns like Russia carried out in favor of Trump in 2016. And Trump’s choice to cherry pick this intelligence to position himself further as tough-on-China is notable in itself. 

Taylor praised the work the federal government has done to improve election security since 2016. 

But he insisted that work was done “despite the president, not because of him.”

At DHS’s Cybersecurity and Infrastructure Security Agency, that work has included creating a network of hundreds of cybersecurity sensors at election offices across the country, probing state and local election offices for hackable bugs and sharing classified and unclassified cybersecurity threat information with election officials. 

The president’s inability to play good offense on this has meant that it’s likelier we’re going to have to play defense here at home,” he said. “And I think that’s a problem that CISA, the FBI and the Intelligence Committee are going to have to confront.” 

DHS declined to comment on Taylor’s claims. The White House didn’t respond to a request for comment. 

Taylor has worked at Google since leaving office but is currently on leave. He’s also a senior fellow at Auburn University’s McCrary Institute for Cyber and Critical Infrastructure Studies. Soon after Taylor began publicly criticizing Trump, the president shot back on Twitter calling him a “DISGRUNTLED EMPLOYEE” and “a real ‘stiff.’ ”

With three months to go before the November contest, Trump has remained largely silent on the threat of election hacking. 

Instead, the main focus of Trump’s ire since the pandemic struck has been voting by mail, which he repeatedly has claimed without evidence will produce widespread fraud. The president began by attacking mail voting generally but has since reined in his criticism and even begun promoting mail voting in states where he’s in a tight race with Biden including Florida, Arizona and North Carolina. 

For Taylor, the attacks mark another instance in which the president is treating the integrity of the election as an issue of raw personal interest rather than national security. 

“I suspect the president firmly believes that mail-in ballots will be to his detriment and…the president’s willing to use any tool at his disposal to prevent that from happening,” he said. “I cannot think of a more logical explanation.

Programming note: The Cybersecurity 202 will be on hiatus next week. We’ll be back in your inbox after Labor Day on Tuesday, Sept. 8. 

The keys

Michigan is investigating a robocall operation that spread disinformation about mail voting and may be linked to right-wing trolls. 

The recording, released by Secretary of State Jocelyn Benson (D), falsely told voters that people who vote by mail in the state will have their information added to a national police and debt-collection database, StateScoop’s Benjamin Freed reports.  

The call also tries to scare voters by falsely telling them their ballots will be used to track people for mandatory vaccines. The call claims it was paid for by the 1599 Project, an outfit run by Jack Burkman and Jacob Wohl, conservative political operatives who have spread numerous wild conspiracy theories. 

Wohl denied the pair was behind the call. It’s now being investigated by the state attorney general.

“This is an unfortunate but perfect example of just how low people will go to undermine this election,” said Attorney General Dana Nessel. “This robocall is fraught with scare tactics designed to intimidate Black voters and we are already working hard to find the bad actors behind this effort. ”

Meanwhile the Trump campaign and its surrogates are promoting mail voting in swing states including Michigan.

The campaign has targeted thousands of Facebook ads in states including Florida, Wisconsin, Michigan and Pennsylvania encouraging people to request mail ballots, Protocol reports. Donald Trump Jr. in robocalls this week urged voters in 13 states to cast absentee ballots, Politico reported.

Iranian government hackers impersonated journalists to target human rights activists on LinkedIn.

The hackers communicated with targets on WhatsApp to gain their trust before sending them malicious links that stole their passwords and other information, researchers at the ClearSky cybersecurity group told Catalin Cimpanu at ZDNet.

Researchers believe the hackers are part of the Iranian government-linked group dubbed Charming Kitten. They posed as journalists for the German broadcasting company Deutsche Welle and the Israeli magazine Jewish Journal.

The attacks, which took place in July and August, mirror similar attacks by the group in 2019 and 2020 when they allegedly posed as Wall Street Journal reporters.

Walmart is partnering with Microsoft in a bid to acquire TikTok’s U.S. operations.

The deal could give Walmart access to younger shoppers it has struggled to attract, Jay Greene and Abha Bhattarai report. Trump signed an executive order that gives TikTok until Nov. 12 to close a deal before the app is banned in the United States over concerns about Chinese spying. 

The bid could face competition from software company Oracle, according to a report in the Wall Street Journal. TikTok is continuing a legal challenge against the order, saying the White House’s national security concerns are unfounded.

The Chinese government has never asked TikTok for U.S. user data, Roland Cloutier, the global chief security officer for TikTok’s parent company ByteDance, told CyberScoop. Because TikTok stores U.S. user data in the United States, it’s not subject to Chinese laws, Cloutier said.

Securing the ballot

Voting rights groups are suing the Trump administration over an executive order they say could chill speech around voting.

The groups argue that the order, which seeks to change liability protections for tech companies, could limit voters’ ability to receive election information, Protocol’s Issie Lapowsky reports.

The groups argue that Trump unleashed the executive order in retaliation for Twitter’s decision to fact-check his misleading claims about mail voting. The plaintiffs, which include Rock the Vote, Vote Latino, Common Cause, MapLight and Free Press, are asking the court to invalidate the order and declare it unconstitutional.

Government scan

The Justice Department seized 280 cryptocurrency accounts tied to North Korean hackers. 

Chat room

Elon Musk confirmed on Twitter that a recent attempted hack of a Nevada company was aimed at Tesla. 

The FBI earlier this week arrested a Russian hacker, who agreed to meet with an unnamed employee in California to hand off $1 million in exchange for downloading malware on the company’s servers. But instead of taking the money, the employee tipped off authorities.

Researcher Marcus Hutchins, who pleaded guilty last year to developing banking malware, explains how unusual the attempted hack was:

Daybook

  • The House Homeland Security Committee will hold a hearing today on “Protecting America’s Democracy: Ensuring Every Vote Counts” at noon.

Secure log off





Source link

NypTechtek
NypTechtek
Media NYC Local Family and National - World News

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Must Read