icon bookmark-bicon bookmarkicon cameraicon checkicon chevron downicon chevron lefticon chevron righticon chevron upicon closeicon v-compressicon downloadicon editicon v-expandicon fbicon fileicon filtericon flag ruicon full chevron downicon full chevron lefticon full chevron righticon full chevron upicon gpicon insicon mailicon moveicon-musicicon mutedicon nomutedicon okicon v-pauseicon v-playicon searchicon shareicon sign inicon sign upicon stepbackicon stepforicon swipe downicon tagicon tagsicon tgicon trashicon twicon vkicon yticon wticon fm
23 Aug, 2018 16:28

Russian hackers not found… again: DNC retracts claim voter database targeted by cyber-attack

The latest alarming news on a sophisticated cyber-attack on the Democratic National Committee’s voter database may have cemented one’s worst fears over Russia hacking into the US elections… except it was really a “phishing test.”

Bob Lord, the committee’s chief security officer, raised the alarm on Wednesday after detecting a fake login page that mimicked the access page for Votebuilder, a program used by Democratic Party officials across that country that hosts the party’s voter database.

READ MORE: Are you being served? DNC officially gives notice of lawsuit against WikiLeaks via Twitter

“This attempt is further proof that there are constant threats as we head into midterm elections and we must remain vigilant in order to prevent future attacks,” Lord said in a statement. However, within a few hours it became clear that blaming Moscow, no matter how tempting, would not be an option.

In a follow-up statement, Lord clarified that the fake login page was “built by a third party as part of a simulated phishing test.” He claimed that the security test was not authorized by the DNC.

“While we are extremely relieved that this wasn't an attempted intrusion by a foreign adversary, this incident is further proof that we need to continue to be vigilant in light of potential attacks," Lord’s anticlimactic clarification said.

It’s not uncommon for corporations or organizations to hire consultants to test for security weaknesses in their computer systems – although it’s unusual for it to be done without any knowledge of the organization, as Lord has insisted.

READ MORE: Tweets from Assange’s mum fuel conspiracy theory on Clinton email leaks

Still, even when reporting that the scary DNC hack was a false alarm, CNN made sure to remind its readers that Microsoft recently announced (citing no concrete evidence) that it had thwarted an attempt by hackers working for Russian military intelligence to target the US Senate and conservative think tanks that advocated for tougher policies against Moscow.

Think your friends would be interested? Share this story!

Podcasts
0:00
26:13
0:00
24:57