public sector organisations, malware
© Gekaskr

Pascal Geenens, director of threat intelligence for Radware, looks at the misinformation risks facing public sector organisations in 2020 – who is to blame?

When the FBI published a statement to say that foreign actors were likely to spread misinformation in the run up to the US election, it grabbed headlines around the world. Even though it wasn’t a new concept. Security research teams have long seen the growth in covert and overt interference campaigns, by individuals and nation states, steadily grow in the last few years. Investigations into the practice have already exposed interference in politically significant events such as those by Russia in the 2016 US elections. It is to be expected that history will repeat itself.

The public is also wising up – in the UK, our research shows that ahead of the 2019 General Election 69% of people thought fake news had an influence on voters.

The rise of viral misinformation

Central to the success of these campaigns is the digital culture millions of people have adopted as a way of life and a source for news. This has created an almost addictive thirst for the latest information and allowed the perpetrators to cultivate a ‘steady drumbeat’ of misinformation. Sometimes softly drip feeding ideas, other times publishing more hard hitting articles. The likes of Facebook are now in a position where they need to ensure the accuracy of facts in posts and adverts in a timely way so they don’t propagate viral misinformation.

It’s a tough ask as tactics employed by rogue actors will use all manner of schemes to achieve their aims. Among the latest tools are bots used to spam and overwhelm networks. They’ll place ads targeting specific groups of people, giving social platforms the continual challenge of determining the integrity of an advert. This form of social engineering is a popular method by foreign states and is often supported by behind the scenes attacks that are designed to steal data and campaign strategies that can be used to create misinformation.

This form of social engineering is a popular method by foreign states

We are talking about spear phishing or malware campaigns to get access to critical systems and/or social media accounts that MPs, officials and volunteers use in a bid to either leak, manipulate or delete information, or run smear campaigns to discredit official news reports.

Derailing democracy through cyber warfare

Of course, there are some malicious actors who will not stop at trying to silence the opposition altogether. Launching intensive distributed denial of service (DDoS) attacks to render a campaign website useless are common tactics. Depending on the imperatives of the actor they could create chaos to distract attention away from the real story, by targeting water and energy supplies for example.

It’s not just elections where this form of attack is used. Revolutions against oppressive establishments will also use the tactic as a ‘silencing’ measure. Put simply, if people can’t find out what is happening because news sites are blocked and communication tools are jammed then they can’t work together to overthrow regimes. The revolution is halted in its tracks.

It really is a new form of warfare that has to be taken seriously when we are talking about protecting democracy, human rights and world economies.

It’s worth knowing more about where the threat lies and the common tactics. It’s the only way to anticipate how public sector organisations can prepare.

Forewarned is forearmed

Some of these actors will be extremely targeted in their work. Others will rain chaos. They won’t care who is in their wake if they can create enough instability to achieve their goal. And while organised groups are continually evolving, new splinter cells are sprouting up.

They won’t care who is in their wake if they can create enough instability to achieve their goal.

That’s also an important distinction. While some activity may be traced back to a nation state, in some cases it will lead to a covert individual employed to perform a task set by a nation state group, or whom wish to align themselves to the group. They will be specialists in psychological operations or ‘PYSOPS’, with the purpose of persuading and changing minds.

That’s why it’s important to ensure every public sector body, and private organisation for that matter, has measures in place to detect in real time and mitigate against DDoS threats or botnet attacks. This needs to be coupled with a process to detect unusual patterns of web traffic that are more often than not a signal that an attack may be building. They also need the expertise to implement mitigation techniques when new types of attacks are discovered, ensuring security patches are rolled out as soon as they are released.

The task is far from easy but a blend of knowledge about the latest threats and technology being employed to wage attacks will help prepare for and stem the onslaught and more importantly reinforce trust and transparency in global democratic election processes.

LEAVE A REPLY

Please enter your comment!
Please enter your name here