Press Release

CISA and FBI Release Joint PSA: Putting Potential DDoS Attacks During the 2024 Election Cycle in Context

Released
Related topics:

WASHINGTON – Today, as part of their public service announcement series for the 2024 election cycle, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) jointly released Just So You Know: DDoS Attacks Could Hinder Access to Election Information, Would Not Prevent Voting. This public service announcement is to raise awareness that Distributed Denial of Service (DDoS) attacks on election infrastructure, or adjacent infrastructure that supports election operations, could hinder public access to election information, but would not impact the security or integrity of election processes. The PSA is part of the agencies’ ongoing commitment to provide the public with information and the election infrastructure community with the support they need to run safe and secure elections.

“With Election Day less than 100 days away, it is important to help put into context some of the incidents the American public may see during the election cycle that, while potentially causing some minor disruptions, will not fundamentally impact the security or integrity of the democratic process,” said CISA Senior Advisor Cait Conley. “DDoS attacks are one example of a tactic that we have seen used against election infrastructure in the past and will likely see again in the future, but they will NOT affect the security or integrity of the actual election. They may cause some minor disruptions or prevent the public from receiving timely information. It is important to talk about these potential issues now, because nefarious actors, like our foreign adversaries or cybercriminals, could use DDoS incidents to cast doubt on the election systems or processes. An informed public is key to neutralizing the impact of foreign influence operations and disinformation, which is why we put out this advisory on what a DDoS attack could – and couldn’t – do.”

“DDoS are low-level attacks that work by overwhelming websites with traffic to render them inaccessible," said FBI Deputy Assistant Director Cynthia Kaiser. “Given the prevalence of false claims about DDoS attacks in prior U.S. and foreign elections, we are warning that DDoS attacks against election-related websites could temporarily disrupt access to some online election functions, like voter look-up tools, but would not prevent voting or compromise the integrity of voting systems. This warning highlights the importance for voters to seek out information about how to vote prior to Election Day and demonstrates the FBI’s and CISA’s continued commitment to sharing information with the public about potential cyber threats.”

This publication is to help educate the public on what DDoS attacks are, their effects on election infrastructure, recommendations for voters, and victim reporting information.

CISA and the FBI encourage the public to report information concerning suspicious or criminal activity, such as DDoS attacks, to their local FBI field office, by calling 1-800-CALL-FBI (1-800-225-53240, or online at ic3.gov). DDoS attacks impacting election infrastructure can also be reported to CISA by calling 1-844-Say-CISA (1-844-729-2472), emailing report@cisa.dhs.gov, or submitting online at www.cisa.gov/report. To learn more, visit Just So You Know: DDoS Attacks Could Hinder Access to Election Information, Would Not Prevent Voting on CISA.gov.

###

About CISA 

As the nation’s cyber defense agency and national coordinator for critical infrastructure security, the Cybersecurity and Infrastructure Security Agency leads the national effort to understand, manage, and reduce risk to the digital and physical infrastructure Americans rely on every hour of every day.

Visit CISA.gov for more information and follow us on TwitterFacebookLinkedIn, Instagram