Fears Mount Over Russian and Chinese Hackers Targeting the 2020 U.S. Presidential Election – NBC New York


  • On Sept. 10, Microsoft warned that the Russian military intelligence unit that had attacked the Democratic National Committee in 2016 was back.
  • This time, the company warned, the threats would be more sophisticated and target consultants, staff members, and other entities associated with both Democratic and Republican campaigns.
  • According to Specops Software, the United States has experienced more cyberattacks from hostile actors than any other nation, with 156 incidents classified as “significant” between May 2006 and June 2020.

As the 2020 presidential election approaches across America, voters have déjà vu and are concerned over the risk of hacking. On Sept. 10, Microsoft warned that the Russian military intelligence unit that had attacked the Democratic National Committee in 2016 was back. This time, the company warned, the threats would be more sophisticated and target consultants, staff members, and other entities associated with both Democratic and Republican campaigns.

Representatives for Microsoft were not available for comment, but on its blog, the company said that the Russian hacking group Strontium had attacked over 200 organizations, while the Chinese organization Zirconium had attacked people associated with both the election and the Biden campaign. The Iranian hacking group, Phosphorus, has attacked people affiliated with the Trump campaign.

The Biden and Trump campaigns both confirmed these cyberattacks in a recent CNN article, noting they remain vigilant against these threats, and will ensure that the campaign’s assets are secured. 

According to Specops Software, the United States has experienced more cyberattacks from hostile actors than any other nation, with 156 incidents classified as “significant” between May 2006 and June 2020. The company also found that these attacks are increasing. As a result, cybercrime is projected to cost the global economy $6 trillion per year as soon as 2021, according to Cybersecurity Ventures.

The state-sponsored hackers named in Microsoft‘s blog entry are all using tactics designed to compromise elections directly. Some of the methods are the same as those used in 2016, such as brute force compromises and spear…

Source…