File:Joint DHS and ODNI Election Security Statement.pdf

原始文件(1,239 × 1,752像素,文件大小:57 KB,MIME类型:application/pdf,2页)


摘要

描述
English: DIRECTOR OF NATIONAL INTELLIGENCE

WASHINGTON, DC 20511

October 07, 2016

Joint Statement from the Department of Homeland Security and Office of the Director of National Intelligence on Election Security

The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the US election process. Such activity is not new to Moscow—the Russians have used similar tactics and techniques across Europe and Eurasia, for example, to influence public opinion there. We believe, based on the scope and sensitivity of these efforts, that only Russia's senior-most officials could have authorized these activities.

Some states have also recently seen scanning and probing of their election-related systems, which in most cases originated from servers operated by a Russian company. However, we are not now in a position to attribute this activity to the Russian Government. The USIC and the Department of Homeland Security (DHS) assess that it would be extremely difficult for someone, including a nation-state actor, to alter actual ballot counts or election results by cyber attack or intrusion. This assessment is based on the decentralized nature of our election system in this country and the number of protections state and local election officials have in place. States ensure that voting machines are not connected to the Internet, and there are numerous checks and balances as well as extensive oversight at multiple levels built into our election process.

Nevertheless, DHS continues to urge state and local election officials to be vigilant and seek cybersecurity assistance from DHS. A number of states have already done so. DHS is providing several services to state and local election officials to assist in their cybersecurity. These services include cyber “hygiene” scans of Internet-facing systems, risk and vulnerability assessments, information sharing about cyber incidents, and best practices for securing voter registration databases and addressing potential cyber threats. DHS has convened an Election Infrastructure Cybersecurity Working Group with experts across all levels of government to raise awareness of cybersecurity risks potentially affecting election infrastructure and the elections process. Secretary Johnson and DHS officials are working directly with the National Association of Secretaries of State to offer assistance, share information, and provide additional resources to state and local officials.
日期
来源 www.dni.gov, United States Director of National Intelligence
作者 United States Department of Homeland Security and Office of the Director of National Intelligence
其他版本

许可协议

Public domain
此图像或文件是美国国土安全部雇员作品,作为此人公务的一部分而拍摄或制作。本图像作为美国联邦政府作品,在美国属于公共领域

English  español  Scots  Tiếng Việt  русский  українська  日本語  +/−

说明

添加一行文字以描述该文件所表现的内容

此文件中描述的项目

描繪內容

文件历史

点击某个日期/时间查看对应时刻的文件。

日期/时间缩⁠略⁠图大小用户备注
当前2016年12月14日 (三) 05:022016年12月14日 (三) 05:02版本的缩略图1,239 × 1,752,2页(57 KB)SagecandorUser created page with UploadWizard

以下页面使用本文件:

全域文件用途

元数据