Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Some States Have Embraced Online Voting. It's a Huge Risk.

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Some States Have Embraced Online Voting. It's a Huge Risk.


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: politics.slashdot.org

An anonymous reader quotes a report from Politico: On Sunday, researchers at the Massachusetts Institute of Technology and the University of Michigan revealed numerous security flaws in the product that West Virginia and Delaware are using, saying it "represents a severe risk to election security and could allow attackers to alter election results without detection." In fact, it may be a decade or more before the U.S. can safely entrust the internet with the selection of its lawmakers and presidents, according to some experts. Still, a handful of states are pushing ahead, with the encouragement of one politically connected tech entrepreneur -- and the tempting logic of the question, "If we can bank online, why can't we vote the same way?" These are the problems with that logic: 1) Elections are different. Lots of people bank, shop and socialize online -- putting their money and personal details at potential risk of theft or other exploitation. But elections are unique for two reasons: They are anonymous and irreversible. Aside from party caucuses and conventions, virtually all U.S. elections use secret ballots and polling places designed for privacy. That protects people from being blackmailed or bribed to vote a certain way -- but it also means that, barring an advance in the technology, voters have no way to verify that their ballots were correctly counted or challenge the results. That's far different from a consumer's ability to contest a fraudulent credit card purchase, which depends on their financial institution linking their activity to their identity. 2) The internet is a dangerous place. Even if it were possible to require electronic ballots to travel through servers only in the U.S., no method exists to ensure security at every server along the way. It would be like trusting FedEx to deliver a package that had to pass through warehouses with unlocked doors, open windows and no security cameras. The most effective way to protect data along these digital paths is "end-to-end" encryption [...] Researchers have not figured out how to use end-to-end encryption in internet voting. 3) People's devices may already be compromised. It's hard enough to protect a ballot as it transits the internet, but what really keeps experts up at night is the thought of average Americans using their computers or phones to cast that ballot in the first place. Internet-connected devices are riddled with malware, nefarious code that can silently manipulate its host machine for myriad purposes. [...] Importantly, election officials cannot peer into their voters' devices and definitively sweep them for malware. And without a secure device, end-to-end encryption is useless, because malware could just subvert the encryption process. 4) Hackers have lots of potential targets. What could an attacker do? "There are literally hundreds of different threats," said Joe Kiniry, chief scientist of the election tech firm Free & Fair. Among the options: Attacking the ballot; Attacking the election website; Tampering with ballots in transit; Bogging down the election with bad data; and/or The insider threat involving a "bad" employee tampering with an election from the inside. 5) Audits have faulted the major internet voting vendors' security. Virtually every audit of an internet voting system has revealed serious, widespread security vulnerabilities, although the ease with which a hacker could exploit them varies. 6) Internet voting advocates disagree. Election officials who embrace internet voting deny the risks are as serious as the experts say. 7) What it would take to make internet voting secure. Secure internet voting depends on two major advances: technology that allows voters' computers and phones to demonstrate that they are malware-free, and end-to-end encryption to protect ballots in transit. [...] Solving these problems would require expensive, long-term collaboration between virtually every big-name hardware- and software-maker, Kiniry said. Note: Each point listed above has been abbreviated for brevity. You can read the full article here.

Read more of this story at Slashdot.

...



๐Ÿ“Œ Some States Have Embraced Online Voting. It's a Huge Risk.


๐Ÿ“ˆ 87.69 Punkte

๐Ÿ“Œ The Future Of Online Voting: Hacking Elections And The First U.S. Online Voting Trial


๐Ÿ“ˆ 33.25 Punkte

๐Ÿ“Œ Low CVE-2020-29239: Online voting system project Online voting system


๐Ÿ“ˆ 33.25 Punkte

๐Ÿ“Œ Nintendo's Engineers Have Embraced Unreal Engine


๐Ÿ“ˆ 32.36 Punkte

๐Ÿ“Œ Only 12% of enterprises have fully embraced SASE


๐Ÿ“ˆ 32.36 Punkte

๐Ÿ“Œ AMBER AI: I found some api keys in js files ,huge leak of token addresses and huge amount of js files are not forbidden


๐Ÿ“ˆ 30.42 Punkte

๐Ÿ“Œ 32 States Offer Online Voting, But Experts Warn It Isn't Secure


๐Ÿ“ˆ 28.85 Punkte

๐Ÿ“Œ 32 States Offer Online Voting, But Experts Warn It Isn't Secure


๐Ÿ“ˆ 28.85 Punkte

๐Ÿ“Œ Telegram is offering some users a free premium plan, but there's a huge risk


๐Ÿ“ˆ 26.48 Punkte

๐Ÿ“Œ Good news! The entire Senate just embraced web encryption


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ IT Science Case Study: How Walmart Embraced Test Automation, Open Source


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ Coronavirus tracking tool from Apple and Google embraced by Germany


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ IT Science Case Study: How U.S. Census Bureau Embraced the Digital Age


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ This Connecticut Town Has Embraced the Hybrid Virtual Meeting


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ Tor And I2P Networks Embraced Multiple DDoS Attacks


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ How Microsoft Embraced Python


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ False Claims Spreading Across YouTube and Embraced By Chinese Communist Party Media Accuse US Army Reservist of Starting the Coronavirus


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ Wishing Linux distros embraced the "finished software" concept


๐Ÿ“ˆ 26.31 Punkte

๐Ÿ“Œ DEF CON 25 Voting Village - General Douglas Lute - National Security Implications of Voting Attacks


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ DEF CON 25 Voting Village - Mary Brady, Josh Franklin - The State of US Voting System Security


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ DEF CON 25 Voting Village - Matt Blaze - How did we get here? A history of voting technology


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ DEF CON 26 VOTING VILLAGE - Diego Aranha - Return of Software Vulns in Brazilian Voting Machines


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ DEF CON 26 VOTING VILLAGE - Jake Braun and Panel - Recap of Voting Village 2017 Lessons Learned


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ DEF CON 26 VOTING VILLAGE - Carsten Schurmann - A Comprehensive Forensic Analysis of WINVote Voting


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ The us government is working on an electronic voting system that it hopes will prevent people from tinkering with voting machines at the polls.


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ Wintercongress 2019 - E-Voting, von der undurchdachten Idee zur Volksinitiative "E-Voting-Moratoriu


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ Wintercongress 2019 - E-Voting, von der undurchdachten Idee zur Volksinitiative "E-Voting-Moratoriu


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ WashingtonPost, Taylor Telford, DEF CON 27 Voting Village: Hackers Break US Voting Machines


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ CNN, Kevin Collier, DEF CON 27, Voting Village Report, "Hackers find US voting machines vulnerable


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ Alex Stanev - Machine Voting The Bulgarian Experience - DEF CON 27 Voting Village


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ Brian Varner - Beyond the Voting Machine Other High Value Targets - DEF CON 27 Voting Village


๐Ÿ“ˆ 24.99 Punkte











matomo