x
Breaking News
More () »

FBI, CISA: Cyber threats can slow voting, but won't prevent it

The federal agencies released public service announcements to clarify questions and concerns regarding the upcoming election and potential threats.

WASHINGTON — Cyber attempts to impact the U.S. election could slow but will not prevent voting, according to the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) on Thursday.

The agencies have been releasing public service announcements to clarify questions and concerns regarding the upcoming Nov. 3 presidential election and potential threats.

"The FBI and CISA have not identified any incidents, to date, capable of preventing Americans from voting or changing vote tallies for the 2020 elections," a statement from the agencies said. "Any attempts tracked by FBI and CISA have remained localized and were blocked, minimal, or easily mitigated."

RELATED: Vision 2020: Are the nation's voting systems secure?

RELATED: 2020 election: What role does federal government play?

There have been no reports to either government agency that suggest cyber activity has prevented a registered voter from casting a ballot, compromised the integrity of any ballots cast, or affected the accuracy of voter registration information.

Just in case something does happen, the FBI and CISA said that there are "multiple safeguards and plans in place—such as provisional ballots to ensure registered voters can cast ballots, paper backups, and backup pollbooks—to limit the impact and recover from a cyber incident with minimal disruption to voting."

If there was a cyberattack against election systems this year, the organizations said it would make the programs or processes inaccessible to election officials, "which could slow, but would not prevent, voting or the reporting of results."

The FBI recommends Americans always seek out election information from trustworthy sources, verify who created the content, and consider its intent. It also encourages individuals to verify information about the election through multiple, reliable sources and check with state and local government election officials.

The agencies are also warning the American people about how false claims about how "hacked voter information" is likely intended to cast doubt on the legitimacy of the U.S. election.

"During the 2020 election season, foreign actors and cyber criminals are spreading false and inconsistent information through various online platforms in an attempt to manipulate public opinion, discredit the electoral process, and undermine confidence in U.S. democratic institutions," the FBI said.

However, most voter information can be purchased online or acquired through publicly available sources. In recent years, hackers have obtained voter registration information, but acquiring this data does not impact the voting process or the integrity of election results. 

The FBI and CISA encourage the public to report information concerning suspicious or criminal activity to their local FBI field office or to the FBI’s Internet Crime Complaint Center.

Before You Leave, Check This Out