Release Date: 
October 7, 2016
For Immediate Release
DHS Press Office

Joint Statement from the Department Of Homeland Security and Office of the Director of National Intelligence on Election Security

The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the US election process. Such activity is not new to Moscow—the Russians have used similar tactics and techniques across Europe and Eurasia, for example, to influence public opinion there. We believe, based on the scope and sensitivity of these efforts, that only Russia's senior-most officials could have authorized these activities.

Some states have also recently seen scanning and probing of their election-related systems, which in most cases originated from servers operated by a Russian company. However, we are not now in a position to attribute this activity to the Russian Government. The USIC and the Department of Homeland Security (DHS) assess that it would be extremely difficult for someone, including a nation-state actor, to alter actual ballot counts or election results by cyber attack or intrusion. This assessment is based on the decentralized nature of our election system in this country and the number of protections state and local election officials have in place. States ensure that voting machines are not connected to the Internet, and there are numerous checks and balances as well as extensive oversight at multiple levels built into our election process.

Nevertheless, DHS continues to urge state and local election officials to be vigilant and seek cybersecurity assistance from DHS. A number of states have already done so. DHS is providing several services to state and local election officials to assist in their cybersecurity. These services include cyber “hygiene” scans of Internet-facing systems, risk and vulnerability assessments, information sharing about cyber incidents, and best practices for securing voter registration databases and addressing potential cyber threats. DHS has convened an Election Infrastructure Cybersecurity Working Group with experts across all levels of government to raise awareness of cybersecurity risks potentially affecting election infrastructure and the elections process. Secretary Johnson and DHS officials are working directly with the National Association of Secretaries of State to offer assistance, share information, and provide additional resources to state and local officials.

# # #


Democratic National Committee
October 7, 2016

Statement From Interim-Chair Donna Brazile

“Earlier today the United States government formally identified the Russian government as being responsible for the cyber-attacks on U.S. institutions including Democratic political organizations which occurred over the past year. These attacks clearly were intended to interfere with our electoral process. Today’s announcement only confirms what experts have said repeatedly. These Russian attacks have had one clear objective – to produce an outcome most favorable to them and their policy objectives.
 
“We fully expect future releases of information that was stolen and likely manipulated by the Russians government as a result of these cyber-attacks. We call on Congress to immediately launch an investigation into the attempts by Russia to influence our electoral process and urge our Republican counterparts to set politics aside, join us, and show the world that we are united in opposition to foreign meddling in our democracy.” – DNC Interim Chair Donna Brazile