SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
How AI and cybersecurity is shaping the 2024 election landscape
Mon, 18th Mar 2024

The election ecosystem is a prime target for cybersecurity threats and the 2024 United States election cycle will be no different. Though many security improvements have been made in recent years, bad actors continue to become more sophisticated in gaining access to private information – most often driven by phishing attacks.

As the 2024 U.S. elections draw near, Yubico partnered with Defending Digital Campaigns (DDC) on a new survey which sheds light on a shared concern across party lines: the impact of Artificial Intelligence (AI) on the electoral process – and election security specifically. The survey, conducted by leading market research company OnePoll, polled 2,000 registered voters and revealed that both Democrats (42%) and Republicans (49%) believe AI will have a negative effect on the outcome of this year’s elections.

Because campaigns are built on trust, potential hacks like fraudulent emails, AI-generated content spreading misinformation and messages sent out impersonating political candidates via their social media accounts where they are directly interacting with their audience could be detrimental to campaigns.

The threat of AI in this year’s election cycle has raised significant concerns, particularly regarding the spread of misinformation through deep fakes and AI-generated content. An overwhelming majority of respondents expressed concern about AI-generated content being used to impersonate political candidates or create inauthentic content.

What’s more, this sentiment was echoed by Democrats (79%) and Republicans (80%) alike.

In addition to the threat of AI-generated misinformation, cybersecurity remains a top concern for voters. This is highlighted by the clear lack of trust in political campaigns’ ability to protect personal information.

This lack of confidence is not unfounded, as evidenced by the number of respondents who reported receiving phishing attempts disguised as campaign communications.

To address these concerns, voters are calling for campaigns to take proactive measures to protect their online presence.

 
As seen below, the consequences of inadequate cybersecurity measures extend beyond data breaches – which highlights the importance for campaigns to prioritise cybersecurity to protect both their data and their reputation.


Preserving democratic integrity and election security with phishing-resistant YubiKeys
As the 2024 election season ramps up, it’s clear that AI and cybersecurity will play a crucial role in shaping the electoral landscape and individuals involved in campaigns this year should expect more vigorous phishing attacks, data theft, ransomware, and disinformation efforts. With this in mind, it is more critical than ever to be vigilant to defend against foreign adversaries or domestic actors who seek to tamper with election outcomes. 

By taking proactive measures to protect against cyber threats, campaigns will not only safeguard their data but also build trust with voters. To help with this, campaigns should adopt phishing-resistant multi-factor authentication (MFA) like physical security keys, such as the YubiKey, to add an extra layer of protection against cyber attacks.

Yubico continues to be a strong advocate for the improvement of cybersecurity within the election sphere, working closely with individuals and organizations in the U.S. and around the world, donating tens of thousands of YubiKeys to DDC through its Secure it Forward initiative. DDC, a nonprofit and nonpartisan organization, is dedicated to providing free cybersecurity tools and resources to political campaigns. Through its partnership with Yubico, DDC offers YubiKeys at no cost to campaigns, regardless of party affiliation.