Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
2 min read

Election Security in the Midterms

Nov 15, 2022 9:34:21 AM

During the midterm elections, national news was seemingly quiet about election interference from foreign powers, but that doesn’t mean there were no incidents. Election interference, especially the cyber variety, doesn’t always come on the day of the election. Whether counties or localities suffered DDoS attacks, wi-fi outages, or other cybersecurity attacks, it can all be chalked up to election interference. Here are a few of the incidents that GroupSense analysts were tracking during last Tuesday's election monitoring.

DDoS Attacks in Mississippi 

In what federal officials call the most significant disturbance of the day, several Mississippi state websites were down in a DDoS attack during the midterm election. The Office of the Secretary of State released a statement on social media on Tuesday night that read as follows, “An abnormally large increase in traffic volume due to [distributed denial-of-service] activity caused the public-facing side of our websites to be periodically inaccessible this afternoon.” After the statement, officials wanted to reassure the public that their election systems were still safe, which CISA confirmed. Hours before Missippi released the statement, CISA confirmed the attack. A pro-Russian hacking group took credit for the attack on Telegram.

Wi-Fi Outages

In Suffolk County, NY, election officials noticed a slowdown in wi-fi speeds on election day. Officials were hyper-aware of any issues after the county suffered a ransomware attack just two weeks before election day. In a tight gubernatorial race, race results were highly anticipated by the public. In the evening, officials stopped the transmission of the votes through the wi-fi connection. Instead, they had workers manually transport memory cards with voting information by car to get to the servers. The process took about two hours, but officials were relieved to find out that the wi-fi outages were not the result of another attack, but rather a result of increased cybersecurity measures and software that was overtaxing the system

DDoS Attacks in Illinois

In Champaign County, IL, DDoS attacks plagued official systems for weeks before the election. Though the county clerk announced that the attacks did not endanger election results or obtain any election data, the network lag did slow the voting process for many. 

What’s Changed Since 2016?

The unprecedented push of mis- and disinformation campaigns before the 2016 race left election officials at a loss. Offices were overwhelmed and underprepared for election interference at a state-sponsored level. Since then, $880 million in federal funds have been released to protect election integrity. Increased funding, a shift to paper ballots, and innovation in election technology will continue to protect the vote. Despite persistent conspiracies that US elections are being tampered with, research shows that our elections are more secure than ever before. Consistent monitoring and high-quality threat intelligence are critical to keeping our elections secure. For more information on how GroupSense can help secure your local elections with our Election Threat Protection service, visit our election cybersecurity page.

Topics: Blog Elections

Written by Editorial Team

Featured