Despite assurances, American election integrity is embroiled in a multi-front war

Get the latest BPR news delivered free to your inbox daily. SIGN UP HERE


CHECK OUT WeThePeople.store for best SWAG!

Op-ed views and opinions expressed are solely those of the author.

It seems that for the first time in our country’s history, the issues that should be at the forefront of the elections occurring at the municipal, county, state and federal level are set to take a backseat to the actual logistics of this November’s national political referendum.

With no shortage of disturbing news centered around election integrity, in particular with regard to mail ballots, the question of whether we will know who has won the election at some point late on November 3rd or November 4th seems less likely by the day.

The question of whether the circumstances surrounding this unprecedented “coronavirus election” will lead to a series of court battles over the legitimacy of vote counts and deadlines also looms heavily over the Supreme Court nomination of Amy Coney Barrett, as Pennsylvania Republicans are already asking the highest court in the land to review a ruling that is giving voters three extra days to return their ballots in the state. 

Other issues related to the election in other states include the saga of felonious Floridians who wish to vote, as well as the controversial recent crashing of the state’s voter registration site, which has compelled some in the state to demand that Gov. Ron DeSantis conduct an immediate investigation.  

The aforementioned issues comprise just some of the domestic issues affecting the election. Beyond what seems to be the constant efforts coming from the political left to engage in tactics including ballot harvesting, another anticipated obstacle in the way of a truly “free and fair election” may present itself from beyond our shores.  

Despite assurances this week from Christopher Krebs, Director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, that his “confidence in the security of your vote has never been higher,” a September report from Microsoft indicated that “foreign activity groups have stepped up their efforts targeting the 2020 election.”

Although the Kremlin has continually denied any involvement in election hacking, hacking by Russia has been consistently been talked about in the news for several years and is only being talked about more as the 2020 US election gets closer. According to Microsoft, not only Russian but also Chinese and Iranian hackers have attempted to compromise individuals and organizations involved with the 2020 U.S. presidential election. 

U.S. cybersecurity officials have also previously acknowledged these election-related hacking attempts, although they state that there is no evidence election systems had been affected. “It is important to highlight that none are involved in maintaining or operating voting infrastructure and there was no identified impact on election systems,” Krebs told CNN in August of 2020.

Although there has not been any recognized impact on election systems as of yet, there are a plethora of other disturbances that carry political implications as a result of these targeted foreign attacks against the US. The Russian military intelligence hacking outfit known as APT28 or “Fancy Bear” has targeted consultants working with both Republicans and Democrats, as well as national and state party groups in the US, and other organizations, including think tanks like the German Marshall Fund of America.

According to Sydney Simon, a spokesperson with the German Marshall Fund, “This campaign, which has affected more than 200 organizations in total, are directly or indirectly affiliated with the upcoming U.S. election as well as political and policy-related organizations in Europe.” 

Additionally, a Chinese hacking group known as Zirconium has targeted the Biden campaign through email accounts belonging to people associated with the Democratic Presidential campaign. According to Microsoft, “The group has also targeted at least one prominent individual formerly associated with the Trump Administration.” 

Zirconium has also targeted academics, universities, and think tanks, including the Atlantic Council. In all, Microsoft says that it has “detected thousands of attacks from (Hacking Group) Zirconium between March 2020 and September 2020 resulting in nearly 150 compromises.”

Despite their technological disadvantages, another major nuisance that may play a role in this election is Iran. Microsoft’s report also named the Iranian hacking group known as APT35 or “Phosphorous.” This outfit unsuccessfully attempted to log into the accounts of administration officials and Donald J. Trump for President campaign staff between May and June of 2020.

With the potential of continued hacking attempts and the subsequent investigations relating to the November 2020 election, we may not learn the level to which the results may have been compromised until early in 2021 – far past the point where an inaccurate outcome can be corrected.

DONATE TO BIZPAC REVIEW

Please help us! If you are fed up with letting radical big tech execs, phony fact-checkers, tyrannical liberals and a lying mainstream media have unprecedented power over your news please consider making a donation to BPR to help us fight them. Now is the time. Truth has never been more critical!

Success! Thank you for donating. Please share BPR content to help combat the lies.
Julio Rivera

Comment

We have no tolerance for comments containing violence, racism, profanity, vulgarity, doxing, or discourteous behavior. If a comment is spam, instead of replying to it please click the ∨ icon below and to the right of that comment. Thank you for partnering with us to maintain fruitful conversation.

BPR INSIDER COMMENTS

Scroll down for non-member comments or join our insider conversations by becoming a member. We'd love to have you!

Latest Articles