File:Joint DHS and ODNI Election Security Statement.pdf

頁面內容不支援其他語言。
這個檔案來自維基共享資源
維基百科,自由的百科全書
前往第
下一頁 →
下一頁 →
下一頁 →

原始檔案(1,239 × 1,752 像素,檔案大小:57 KB,MIME 類型:application/pdf,2 頁)


摘要

描述
English: DIRECTOR OF NATIONAL INTELLIGENCE

WASHINGTON, DC 20511

October 07, 2016

Joint Statement from the Department of Homeland Security and Office of the Director of National Intelligence on Election Security

The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the US election process. Such activity is not new to Moscow—the Russians have used similar tactics and techniques across Europe and Eurasia, for example, to influence public opinion there. We believe, based on the scope and sensitivity of these efforts, that only Russia's senior-most officials could have authorized these activities.

Some states have also recently seen scanning and probing of their election-related systems, which in most cases originated from servers operated by a Russian company. However, we are not now in a position to attribute this activity to the Russian Government. The USIC and the Department of Homeland Security (DHS) assess that it would be extremely difficult for someone, including a nation-state actor, to alter actual ballot counts or election results by cyber attack or intrusion. This assessment is based on the decentralized nature of our election system in this country and the number of protections state and local election officials have in place. States ensure that voting machines are not connected to the Internet, and there are numerous checks and balances as well as extensive oversight at multiple levels built into our election process.

Nevertheless, DHS continues to urge state and local election officials to be vigilant and seek cybersecurity assistance from DHS. A number of states have already done so. DHS is providing several services to state and local election officials to assist in their cybersecurity. These services include cyber “hygiene” scans of Internet-facing systems, risk and vulnerability assessments, information sharing about cyber incidents, and best practices for securing voter registration databases and addressing potential cyber threats. DHS has convened an Election Infrastructure Cybersecurity Working Group with experts across all levels of government to raise awareness of cybersecurity risks potentially affecting election infrastructure and the elections process. Secretary Johnson and DHS officials are working directly with the National Association of Secretaries of State to offer assistance, share information, and provide additional resources to state and local officials.
日期
來源 www.dni.gov, United States Director of National Intelligence
作者 United States Department of Homeland Security and Office of the Director of National Intelligence
其他版本

授權條款

Public domain
此圖像或檔案是美國國土安全部僱員作品,作為此人公務的一部分而拍攝或製作。本圖像作為美國聯邦政府作品,在美國屬於公共領域

English  español  Scots  Tiếng Việt  русский  українська  日本語  +/−

說明

添加單行說明來描述出檔案所代表的內容

在此檔案描寫的項目

描繪內容

檔案歷史

點選日期/時間以檢視該時間的檔案版本。

日期/時間縮⁠圖尺寸使用者備⁠註
目前2016年12月14日 (三) 05:02於 2016年12月14日 (三) 05:02 版本的縮圖1,239 × 1,752,2 頁(57 KB)SagecandorUser created page with UploadWizard

下列頁面有用到此檔案:

全域檔案使用狀況

詮釋資料