‘Extremely Alarming’ Election Threats Trigger Warning From FBI

Federal officials said that voter databases could be targeted ahead of the 2024 election.
‘Extremely Alarming’ Election Threats Trigger Warning From FBI
FBI agents investigate a case in Sunset Valley, Texas, on March 20, 2018. (Scott Olson/Getty Images)
Jack Phillips
2/14/2024
Updated:
2/16/2024
0:00

An FBI official warned that state election systems are being targeted as the 2024 election approaches, describing them as “extremely alarming.”

“The threat environment, unfortunately, is very high,” said Tim Langan, executive assistant director for the Criminal, Cyber, Response, and Services Branch of the FBI during a Washington conference with secretaries of state, according to Stateline. “It is extremely alarming.”

Officials said that voter databases could be hacked via phishing or ransomware attacks. They also warned about the rising use of artificial intelligence (AI) that could be used to potentially trick voters, according to the report.

Eric Goldstein, the executive assistant director for cybersecurity at the Cybersecurity and Infrastructure Security Agency (CISA), told the news outlet that there have been significant advancements that could allow China, North Korea, and Russia to target election systems.

“We are in a really difficult cybersecurity environment right now,” he said. “Every single location is at risk regardless of size, regardless of sector,” he added

Neither official provided any concrete examples in the report. But during the event, Kentucky Republican Secretary of State Michael Adams said last month that a bomb threat was called into the state capitol in Frankfort, saying that explosives would “make sure you all end up dead.” No bombs were found, and eight other state capitols received threats.

“Hopefully, it’s not a sign of what’s to come this year,” Mr. Adams told Stateline. “The benefit of all that we have gone through the last several years is that everybody in this room is psychologically prepared in 2024.”

Regarding the alleged foreign threats to U.S. election systems, CISA, an arm of the Department of Homeland Security, released a warning several days ago that Chinese Communist Party (CCP) “state-sponsored cyber actors are seeking to pre-position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a major crisis or conflict with the United States.”

CISA, the FBI, and the U.S. National Security Agency said that a CCP-backed group, known as Volt Typhoon compromised the Department of Energy, the Environmental Protection Agency, and the Transportation Security Administration. Agencies operated by Australia, Canada, New Zealand, and the United Kingdom were also targeted by the group, it said.

In another example, an alleged cyberattack in January disabled systems across Fulton County, Georgia, where former President Donald Trump and others are facing charges for alleged election interference. Meanwhile, local governments in Missouri, Pennsylvania, and Colorado were targeted via ransomware attacks late last month.

Speakers at a recent FBI conference also made reference to AI-generated content, including robocalls. The Federal Communications Commission (FCC) recently moved to ban robocalls that use AI earlier this month.

In January, New Hampshire Attorney General John Formella revealed there was a robocall that used AI to mimic President Joe Biden’s voice and discourage voters in the state from coming to the polls during the state’s primary election.

“Voting this Tuesday only enables the Republicans in their quest to elect Donald Trump again,” the voice mimicking President Biden says. “Your vote makes a difference in November, not this Tuesday.”

An AI-generated voice that mimicked former President Donald Trump was also used in an advertisement to promote Florida Gov. Ron DeSantis, who dropped out of the 2024 race several weeks ago, last year in Iowa. That move drew condemnation from the former president’s campaign at the time.

‘“The blatant use of AI to fabricate President Trump’s voice is a desperate attempt by Always Back Down and Jeff Roe to deceive the American public because they know DeSanctimonious’ campaign is on life support,” Trump campaign senior adviser Chris LaCivita said. “After losing big donors and slashing their staff, they have now outsourced their work to AI just like they would like to outsource American jobs to China.”

FBI Director’s Comments

Also last month, FBI Director Chris Wray and NSA Director Paul Nakasone made reference to the upcoming general election in November, with Mr. Wray saying that “Americans can and should have confidence in our election system.”

“And none of the election interference efforts that we’ve seen put at jeopardy the integrity of the vote count itself in any material ways. And so in that sense, people can have confidence,” he said.

Meanwhile, Mr. Nakasone also downplayed the election threat posed by Russia, which became the source of a largely discredited narrative targeting President Trump after his 2016 win,  and instead said the United States should focus on China.

“China has a bigger hacking program than that of every other major nation combined and has stolen more of Americans’ personal and corporate data than every nation, big or small, combined,” he said last month. “If I took the FBI’s cyber personnel and I said, ‘Forget ransomware, forget Russia, forget Iran—we’ll do nothing but China,’ we would be outnumbered 50 to 1, and that’s probably a conservative estimate.”

The Epoch Times contacted the FBI for comment Wednesday.

Jack Phillips is a breaking news reporter with 15 years experience who started as a local New York City reporter. Having joined The Epoch Times' news team in 2009, Jack was born and raised near Modesto in California's Central Valley. Follow him on X: https://twitter.com/jackphillips5
twitter
Related Topics