Germany: Experts warn of election cyberattacks threat in Germany | Deutsche Welle

“You can crack everything,” says Sandro Gaycken, a security consultant for government institutions and businesses. “Above all, the hardware and software used by German parties is not as well-protected as the high-security CIA computers.” As the director of the Digital Society Institute (DSI) at the European School of Management and Technology (ESMT), he is considered to be one of the leading specialists for IT high security in Germany. He says that even the federal government is not in good enough shape to withstand cyberattacks. “It is quite easy and little effort is needed. A system of 1,000 bots (automatic robots) that can flood a social network system like Twitter would not even cost me 30 euros,” explains Linus Neumann from the Chaos Computer Club (CCC) in Berlin. Since the 1980s, the organization has been dealing with the weaknesses of computer systems.

Russia: U.S. election meddling claims strip Trump win of luster for Russia | Reuters

The Kremlin says U.S. intelligence agency allegations it ran an influence campaign to help President-elect Donald Trump win the White House are false. But if U.S. spies are right, Moscow may wish it hadn’t bothered to meddle in the first place. The belief, widely held in the West, that the Kremlin helped discredit Democratic rival Hillary Clinton by orchestrating embarrassing media leaks, has relegated U.S.-Russia relations to a post-Cold War low and stoked fears Russia will try to subvert French and German elections this year. And true or not, the bipartisan view that Russia tried to help Trump, supported by a classified U.S. intelligence report, may make it harder, not easier, for Trump to make common cause with President Vladimir Putin, something both men say they want. In the latest wrinkle, U.S. officials said on Tuesday that Trump has been presented with claims that Russia had compromising information about him. The accusations are uncorroborated and denied by the Kremlin.

National: State election officials blast ‘unprecedented’ DHS move to secure electoral system | Politico

State election officials on Monday denounced the Department of Homeland Security’s decision to label the country’s electoral system as “critical infrastructure.” The move, which DHS announced on Friday, puts the electoral system on par with the energy or financial sector, industries considered vital to national security and economic stability. On Monday, the National Association of Secretaries of State lashed out at the decision, saying it is “is legally and historically unprecedented, raising many questions and concerns for states and localities with authority over the administration of our voting process.” Secretaries of state oversee elections in most states. Several of these officials have expressed concerns that the “critical infrastructure” tag could presage a federal takeover of local elections.

Editorials: Russia, Trump & Flawed Intelligence | Masha Gessen/The New York Review of Books

After months of anticipation, speculation, and hand-wringing by politicians and journalists, American intelligence agencies have finally released a declassified version of a report on the part they believe Russia played in the US presidential election. On Friday, when the report appeared, the major newspapers came out with virtually identical headlines highlighting the agencies’ finding that Russian president Vladimir Putin ordered an “influence campaign” to help Donald Trump win the presidency—a finding the agencies say they hold “with high confidence.” A close reading of the report shows that it barely supports such a conclusion. Indeed, it barely supports any conclusion. There is not much to read: the declassified version is twenty-five pages, of which two are blank, four are decorative, one contains an explanation of terms, one a table of contents, and seven are a previously published unclassified report by the CIA’s Open Source division. There is even less to process: the report adds hardly anything to what we already knew. The strongest allegations—including about the nature of the DNC hacking—had already been spelled out in much greater detail in earlier media reports. But the real problems come with the findings themselves.

Russia: Kremlin slates ‘baseless, amateurish’ US election hacking report | The Guardian

The Kremlin has hit back at a US intelligence report blaming Russia for interference in the presidential election, describing the claims as part of a political witch-hunt. “These are baseless allegations substantiated with nothing, done on a rather amateurish, emotional level,” Vladimir Putin’s spokesman, Dmitry Peskov, told journalists on Monday. “We still don’t know what data is really being used by those who present such unfounded accusations.” US intelligence agencies released the joint report on Friday, a day after a Senate armed forces committee hearing on foreign cyberthreats, convened over fears of Moscow’s interference in the election. The report assessed that the Russian president had ordered a multifaceted campaign to influence the election, with a clear preference for a Donald Trump victory. “We are growing rather tired of these accusations. It is becoming a full-on witch-hunt,” Peskov said, in an echo of Trump’s own assessment and disparagement of the US intelligence agencies.

National: Five reasons intel community believes Russia interfered in election | The Hill

Donald Trump met with intelligence officials Friday for a private briefing on election hacking. Long a skeptic of Russia’s role in the attacks, he finally heard the unfiltered case that Moscow orchestrated breaches at the Democratic National Committee, Democratic National Campaign Committee and two states voter roles, as well as Hillary Clinton’s campaign chief John Podesta. A declassified version of the intelligence report soon followed. It shows the outline of the U.S. stance, including who did what and why, but does not show much in the way of evidence. Crowdstrike, the company brought in by the DNC to boot the hackers and investigate the report, has publicly released details about its investigation connecting Russian attackers known as Fancy Bear and Cozy Bear to the attacks.

National: Report on election hacking says Russia plans to do more | Associated Press

The new, declassified report on Russian efforts to influence the presidential election has a troublesome prediction: Russia isn’t done intruding in U.S. politics and policymaking. Immediately after Election Day, Russia began a “spear-phishing” campaign to try to trick people into revealing their email passwords, targeting U.S. government employees and think tanks that specialize in national security, defense and foreign policy, the report released on Friday said. “This campaign could provide material for future influence efforts as well as foreign intelligence collection on the incoming administration’s goals and plans,” the report said. That could prove awkward for President-elect Donald Trump. The president-elect wants to warm relations with Russia and has repeatedly denounced the intelligence community’s assessment that the Kremlin interfered in the election. The new report goes even further by explicitly tying Russian President Vladimir Putin to the meddling and saying Russia had a “clear preference” for Trump in his race against Hillary Clinton.

National: Trump’s bogus claim that intelligence report says Russia didn’t impact the 2016 election outcome | The Washington Post

The big, overarching reason that President-elect Donald Trump doesn’t want to accept the conclusions of the intelligence community about Russia’s alleged hacking is pretty simple: It would call into question whether he would have won the 2016 election without it. Trump is a winner, and it would hurt his brand. And he’s making that very clear right now — in a deceptive way. In a statement Friday afternoon and a tweet Saturday morning, Trump claimed that a. Russia had no actual influence on the election results and that b. the intelligence report says so. The first claim is unproveable; the second is just bogus. “While Russia, China, other countries, outside groups and people are consistently trying to break through the cyber infrastructure of our governmental institutions, businesses and organizations including the Democrat National Committee, there was absolutely no effect on the outcome of the election including the fact that there was no tampering whatsoever with voting machines,” Trump said in his Friday statement after receiving an intelligence briefing. Trump is using a clever bit of misdirection to argue that the report says something it doesn’t. The report does say voting machines weren’t hacked; it does not say there’s “no evidence that hacking affected the election results.” In fact, on the latter count, it says pretty clearly that it isn’t making any such determination.

National: Russian Intervention in American Election Was No One-Off | The New York Times

The intelligence agencies’ report on the Russian intervention in the American presidential election portrays it as just one piece of an old-fashioned Soviet-style propaganda campaign. But it was a campaign made enormously more powerful by the tools of the cyberage: private emails pilfered by hackers, an internet that reaches into most American homes, social media to promote its revelations and smear enemies. What most Americans may have seen as a one-time effort — brazen meddling by Russia in the very core of American democracy — was, the report says, only part of a long-running information war that involves not just shadowy hackers and pop-up websites, but also more conventional news outlets, including the thriving Russian television network RT. The election intervention to damage Hillary Clinton and lift Donald J. Trump was the latest fusillade in a campaign that has gone on under the radar for years. For the three agencies that produced the report — the C.I.A., the F.B.I. and the National Security Agency — this is a heart-stopping moment: They have just told their new boss that he was elected with the vigorous, multifaceted help of an adversary, the thuggish autocrat who rules Russia.

Arizona: Maricopa County hires team to hack into election system | The Arizona Republic

Computer experts are attempting to hack into the Maricopa County election system at the invitation of Recorder Adrian Fontes as he seeks to boost security in the wake of cyberattacks on national political groups in the 2016 election. Fontes, who took office Jan. 1, said one of his first actions was to hire a “white hat” hacker team from a leading system supplier to partner with the Maricopa County Office of Enterprise Technology to test for internal and external security weaknesses. “My first priority is to provide my fellow citizens with reliable, efficient, safe and secure elections,” Fontes said in a written statement announcing the operation.

France: 24,000 cyber attacks blocked amid fears that Russia may try to influence French presidential election  | Telegraph

France is to beef up cyber-security amid growing fears that Russian hackers could try to influence its upcoming presidential election following claims that Moscow orchestrated US computer attacks to help Donald Trump. Jean-Yves Le Drian, the defence minister, said French intelligence agencies were trying “to learn lessons for the future” from the allegations by their US counterparts. Mr Trump has dismissed the accusations and renewed calls for close ties with Russia. Mr Le Drian said that if the Russians had meddled in the US election, it amounted to an attack on western democracy. France and its political parties are “no less vulnerable,” he stressed. He said the risk became apparent when hackers took the French television channel TV5 Monde off air in 2015. French investigators suggested that the Kremlin was behind the cyber-attack.

National: Declassified report says Putin ‘ordered’ effort to undermine faith in U.S. election and help Trump | The Washington Post

Russia carried out a comprehensive cyber campaign to sabotage the U.S. presidential election, an operation that was ordered by Russian President Vladi­mir Putin and ultimately sought to help elect Donald Trump, U.S. intelligence agencies concluded in a remarkably blunt assessment released Friday. The report depicts Russian interference as unprecedented in scale, saying that Moscow’s role represented “a significant escalation in directness, level of activity, and scope of effort” beyond previous election-related espionage. The campaign initially sought to undermine public faith in the U.S. democratic process, “denigrate” Democratic presidential candidate Hillary Clinton and damage her expected presidency. But in time, Russia “developed a clear preference for President-elect Trump” and repeatedly sought to artificially boost his election chances.

National: US designates election infrastructure as ‘critical’ | Associated Press

Citing increasingly sophisticated cyber bad actors and an election infrastructure that’s “vital to our national interests,” Homeland Security Secretary Jeh Johnson announced Friday that he’s designating U.S. election systems critical infrastructure, a move that provides more federal help for state and local governments to keep their election systems safe from tampering. “Given the vital role elections play in this country, it is clear that certain systems and assets of election infrastructure meet the definition of critical infrastructure, in fact and in law,” Johnson said in a statement. He added: “Particularly in these times, this designation is simply the right and obvious thing to do.” The determination came after months of review and despite opposition from many states worried that the designation would lead to increased federal regulation or oversight on the many decentralized and locally run voting systems across the country. It was announced on the same day a declassified U.S. intelligence report said Russian President Vladimir Putin “ordered” an influence campaign in 2016 aimed at the U.S. presidential election. The declassified report said that Russian intelligence services had “obtained and maintained access to elements of multiple U.S. state or local electoral boards.” None of the systems targeted or compromised was involved in vote tallying, the report said.

United Kingdom: Former MI6 chief warns over hacking risk to electronic voting in UK elections | Telegraph

A former head of MI6 has warned against switching elections to electronic voting because of the risk of hacking and cyber attacks. Sir John Sawers said the traditional method of pencil and paper voting in polling booths was more secure than electronic alternatives. The retired spy chief spoke after his successor recently warned that cyber attacks and attempts to subvert democracy by states like Russia pose a fundamental threat to British sovereignty. Fears of high tech meddling in polls have been heightened by American accusations that Kremlin-backed cyber gangs hacked US political organisations and leaked sensitive emails to deliberately undermine the presidential elections. All parliamentary and council elections in the UK are currently carried out with ballot papers, but a commission set up by the speaker, John Bercow, in 2015 called for secure online voting to be available by 2020.

National: Countering Trump, Bipartisan Voices Strongly Affirm Findings on Russian Hacking | The New York Times

A united front of top intelligence officials and senators from both parties on Thursday forcefully reaffirmed the conclusion that the Russian government used hacking and leaks to try to influence the presidential election, directly rebuffing President-elect Donald J. Trump’s repeated questioning of Russia’s role. They suggested that the doubts Mr. Trump has expressed on Twitter about the agencies’ competence and impartiality were undermining their morale. “There’s a difference between skepticism and disparagement,” James R. Clapper Jr., the director of national intelligence, said at a hearing of the Senate Armed Services Committee on the Russian hacks. He added that “our assessment now is even more resolute” that the Russians carried out the attack on the election. The Senate hearing was the prelude to an extraordinary meeting scheduled for Friday, when Mr. Clapper and other intelligence chiefs will repeat for Mr. Trump the same detailed, highly classified briefing on the Russian attack that President Obama received on Thursday. In effect, they will be telling the president-elect that the spy agencies believe he won with an assist from President Vladimir V. Putin of Russia.

National: Intel chiefs “even more resolute” on Russian election meddling findings | Ars Technica

In a hearing before the Senate Armed Services Committee—a regularly scheduled unclassified briefing on “foreign cyber threats”—Director of National Intelligence James Clapper did very little to preview a report on Russian “cyber” activities around the US elections scheduled to be delivered to President Barack Obama this week. Clapper did say that an unclassified version of the report would be released to the public early next week. However, that version is unlikely to contain any new specific evidence to support the intelligence community’s assertions that the Russian government directed hacking and propaganda operations against Hillary Clinton and the Democratic Party in an attempt to deliberately affect the outcome of the US election. “We plan to brief the Congress and release an unclassified version of this report early next week, with due deference to the protection of highly fragile sources and methods,” Clapper said in his opening statement. “We have invested billions, and we put people’s lives at risk to get such information. If we were to expose how we got this, we could just kiss that off. We’re going to be as forthcoming as possible.”

Philippines: Poll chief liable for ‘Comeleak’ | Inquirer

What a difference one month makes. In December, Commission on Elections (Comelec) Chair Andres Bautista basked in the glow of an agency that was hailed globally as the Electoral Commission of the Year for the successful May 9, 2016, polls. A month later, he was facing potential criminal prosecution over the March 2016 hacking of the Comelec website that has since been described as one of the worst breaches of a government-controlled database. The National Privacy Commission said on Thursday that Bautista had committed “gross negligence” under the Data Privacy Act of 2012, or Republic Act No. 10173. This came to light following an investigation of a “data breach” from March 20 to 27 last year. The breach exposed almost 77 million voter registration records. Sensitive information, such as voters’ full names, addresses, passport details and birthdays were posted on online platforms and a website that has since been taken down. So notorious was the event that it even has its own name: Comeleak.

National: Top US Intelligence Officials to Testify on Russian Hacking | Associated Press

Senior U.S. intelligence officials face questions at a Senate hearing that will be dominated by the intelligence community’s assessment that Russia meddled in the presidential election to help Donald Trump win. The Armed Services Committee’s cyber threats hearing on Thursday comes a day before the president-elect is to be briefed by the CIA and FBI directors — along with the director of national intelligence — on the investigation into Russia’s alleged hacking efforts. Trump has been deeply critical of their findings, even appearing to back controversial WikiLeaks founder Julian Assange’s contention that Russia did not provide him with hacked Democratic emails. The committee’s session is the first in a series aimed at investigating purported Russian cyber-attacks against U.S. interests and developing defenses sturdy enough to blunt future intrusions. “We will obviously be talking about the hacking, but the main thing is the whole issue of cybersecurity,” the committee’s Republican chairman, Sen. John McCain of Arizona, said ahead of the hearing. “Right now we have no policy, no strategy to counter cyberattacks.”

National: U.S. obtained evidence after election that Russia leaked emails: officials | Reuters

U.S. intelligence agencies obtained what they considered to be conclusive evidence after the November election that Russia provided hacked material from the Democratic National Committee to WikiLeaks through a third party, three U.S. officials said on Wednesday. U.S. officials had concluded months earlier that Russian intelligence agencies had directed the hacking, but had been less certain that they could prove Russia also had controlled the release of information damaging to Democratic presidential candidate Hillary Clinton. The timing of the additional intelligence is important because U.S. President Barack Obama has faced criticism from his own party over why it took his administration months to respond to the cyber attack. U.S. Senate and House leaders, including prominent Republicans, have also called for an inquiry. At the same time, President-elect Donald Trump has questioned the U.S. intelligence community’s conclusion that Russia tried to help his candidacy and hurt Clinton’s. Russia has denied the hacking allegations.

United Kingdom: Online voting could leave British elections vulnerable to hacking, former MI6 head warns | The Independent

Adopting electronic voting systems could leave British elections vulnerable to cyber attack by other countries, the former head of MI6 has said. Sir John Sawers said traditional pencil and paper approaches to voting were “actually much more secure” – following allegations that the recent US presidential election was subject to hacking. “The more things that go online, the more susceptible you are to cyber attacks,” Sir John, who stepped down in 2014, said. “We need to have systems which are robust,” he said in an interview for the BBC documentary The New World: Axis of Power. “The only trouble is, the younger generation of people expect to be able to do things remotely and through electronic devices. “Bizarrely the stubby pencil and piece of paper that you put your cross on in the ballot box is actually much more secure than anything which is electronic.”

National: Lawmakers preparing Russia sanctions bill | CNN

A group of bipartisan senators is preparing a bill that would offer sanctions against Russia, lawmakers confirmed as the Senate convened a new session of Congress on Tuesday. Maryland Sen. Ben Cardin, the top Democrat on the Senate Foreign Relations Committee, told reporters on Capitol Hill on Tuesday that he was working on the bill with a “broad group” of bipartisan senators. He said he hoped the bill would be released this week. “It will be a comprehensive bill that will provide congressional authorization for additional sanctions against Russia,” Cardin said.

National: Uncertainty clouds debate on Russia’s suspected role in election hacks | PCWorld

How do you prove Russia meddled with the presidential election? That’s a question the U.S. government is facing, but may never fully answer, at least not publicly. Last week, the U.S. punished Russia, claiming the country’s cyberspies hacked Democratic groups and figures during the election season. However, missing from last week’s announcement was any new evidence — or a smoking gun — proving the Kremlin’s involvement. This isn’t sitting well with everyone in the security industry, especially since identifying the culprit of any cyberattack is no easy matter. “Maybe Russia did do it, but until we have sufficient evidence, it’s a mistake to move forward,” said Jeffrey Carr, a cybersecurity consultant. Carr isn’t the only skeptic. Incoming President Donald Trump has also been doubtful over Russia’s suspected role in the cyber-meddling. “Unless you catch ‘hackers’ in the act, it is very hard to determine who was doing the hacking,” tweeted Trump, who’s compared the problem to the U.S. incorrectly concluding that Iraq possessed weapons of mass destruction over a decade ago. Nevertheless, the outgoing administration of President Barack Obama remains convinced that the Kremlin directed the high-profile hacks in an effort to sway public opinion in the run-up to the election.

National: Sanctions mark rare window into cyberwar | USA Today

Sanctions and the expulsion of Russian diplomats from the USA in response to alleged hacking intended to influence the U.S. presidential election are rare physical responses to growing cyberwars between nations. President Obama’s announcement of sanctions Thursday and Russia’s subsequent decision not to expel U.S. diplomats Friday may signal a larger engagement over events in cyberspace, one experts have long said was coming but that may seem like a strange new world to the public. Previous responses to cyberthreats were directed toward nation-states with no full nuclear deterrent capability, said Ian Gray, a cyberintelligence analyst with the Flashpoint company. Those include Iran and North Korea, cases that never escalated to full-blown sanctions. “The possible implications of two fully nuclear-armed powers escalates the potential for future conflict, making the implications unique,” Gray said.

Europe: Europe Worries About Russian Cyber Attacks During 2017 Elections | VoA News

Some European leaders are worried that Russia will try to influence their elections this year. The concerns come as possible Russian interference in the United States presidential election last year continues to be debated. There will be national elections in France, Germany and the Netherlands in 2017. Experts say Russia is already trying to help some candidates win. Russia denies that it is doing so. German Chancellor Angela Merkel will seek a fourth term in office this year. She has led efforts in Europe to punish Russia for taking actions that democratic nations oppose. Experts say she is the European leader that Russia would most like to see voted out of office. In December, Merkel said Germany must be ready to stop attempts by other countries to interfere with its elections. “We have to inform people and express our political convictions clearly. We also should not allow ourselves to be irritated. We just have to know that there’s such a thing and learn to live with it.”

National: Post-recount, experts say electronic voting remains ‘shockingly’ vulnerable | The Parallax

As the Obama administration took tough action against Russia for interfering with the 2016 U.S. election this week, two experts in U.S. voting-machine security offered evidence at Europe’s largest annual hacker conference here they say proves that while the voting machines used in the November presidential election were not hacked, U.S. voting systems remain “shockingly” exposed to hackers. “We knew on November 8 that hacking was possible,” J. Alex Halderman, a University of Michigan computer science professor who specializes in testing voting-machine security, said Wednesday in front of a crowd of more than 1,000 attendees of the 33rd annual Chaos Communication Congress. Prior to Election Day, as Donald Trump repeatedly claimed that the election would be “rigged” against him, email servers belonging to the Democratic National Committee and Clinton campaign manager John Podesta, as well as voter registration systems in Illinois and Arizona, were hacked. And after the election, which resulted in Hillary Clinton winning the popular vote by a substantial margin but Trump winning more votes in the overriding Electoral College, many people, including Green Party candidate Jill Stein, called into question whether votes had been tallied without interference. Trump also alleged on Twitter that if it wasn’t for “the millions of people who voted illegally,” he would have won the popular vote. “Shockingly—at least shockingly to me and many other people, even under these circumstances—approximately zero U.S. states were going to look at enough paper ballots to know whether the computers had been hacked,” Halderman said. “This is a major gap in our system.”

National: Here’s the evidence U.S. intelligence has on Russia’s election hacking | The Daily Dot

U.S. intelligence agencies on Thursday released a detailed report laying out evidence showing that Russia’s government orchestrated cyberattacks meant to tamper with America’s presidential election. The 13-page Joint Analysis Report (JAR), released by the FBI and the Department of Homeland Security (DHS), details the technical methods two Russian intelligence agencies used to “compromise and exploit networks and endpoints associated with the U.S. election, as well as a range of U.S. Government, political, and private sector entities.” The report coincides with the White House announcement that it has ejected 35 Russian intelligence diplomats and imposed sanctions on nine Russian officials or entities. 

National: Obama Strikes Back at Russia for Election Hacking | The New York Times

President Obama struck back at Russia on Thursday for its efforts to influence the 2016 election, ejecting 35 suspected Russian intelligence operatives from the United States and imposing sanctions on Russia’s two leading intelligence services. The administration also penalized four top officers of one of those services, the powerful military intelligence unit known as the G.R.U. Intelligence agencies have concluded that the G.R.U. ordered the attacks on the Democratic National Committee and other political organizations, with the approval of the Kremlin, and ultimately enabled the publication of the emails it harvested. The expulsion of the 35 Russians, whom the administration said were spies posing as diplomats and other officials, and their families was in response to the harassment of American diplomats in Russia, State Department officials said. It was unclear if they were involved in the hacking.

National: State election recounts confirm Trump win but reveal hacking vulnerabilities | The Guardian

The US presidential election was correct, according to a crowdfunded effort to recount the vote in key states, but the review also highlighted the unprecedented extent to which the American political system is vulnerable to cyberattack, according to two computer scientists who helped the effort to audit the vote. J Alex Halderman and Matt Bernhard, both of the University of Michigan, campaigned in favor of a recount of the US presidential election, which was eventually spearheaded by Jill Stein, the Green party candidate. Only the Wisconsin recount was substantially completed, with the recount in Michigan eventually stopped and a potential recount in Pennsylvania killed before it had even begun. But the researchers say the recounted counties and precincts were enough to give them confidence that Donald Trump is the genuine winner of the election. “The recounts support that the election outcome was correct,” Bernhard told the Chaos Communications Congress cybersecurity convention in Hamburg, where he and Halderman gave a talk summarising their findings.

National: Obama expels 35 Russian diplomats as part of sanctions for US election hacking | The Guardian

The Obama administration on Thursday announced its retaliation for Russian efforts to interfere with the US presidential election, ordering sweeping new sanctions that included the expulsion of 35 Russians. US intelligence services believe Russia ordered cyber-attacks on the Democratic National Committee (DNC), Hillary Clinton’s campaign and other political organizations, in an attempt to influence the election in favor of the Republican candidate, Donald Trump. In a statement issued two weeks after the president said he would respond to cyber-attacks by Moscow “at a time and place of our choosing”, Obama said Americans should “be alarmed by Russia’s actions” and pledged further action. “I have issued an executive order that provides additional authority for responding to certain cyber activity that seeks to interfere with or undermine our election processes and institutions, or those of our allies or partners,” Obama said in the statement, released while he was vacationing with his family in Hawaii. “Using this new authority, I have sanctioned nine entities and individuals: the GRU and the FSB, two Russian intelligence services; four individual officers of the GRU; and three companies that provided material support to the GRU’s cyber operations.

National: US releases detailed look at Russia’s election hacking | Associated Press

The U.S. on Thursday released its most detailed report yet on Russia’s efforts to interfere in the U.S. presidential election by hacking American political sites and email accounts. The 13-page joint analysis by the Homeland Security Department and the Federal Bureau of Investigation was first such report ever to attribute malicious cyber activity to a particular country or actors. It was also the first time the U.S. has officially and specifically tied intrusions into the Democratic National Committee to hackers with the Russian civilian and military intelligence services, the FSB and GRU, expanding on an Oct. 7 accusation by the Obama administration. The report said the intelligence services were involved in “an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens.” It added, “In some cases, (the Russian intelligence services’) actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack.”