• Democrats and Republicans agree: Artificial Intelligence is the biggest threat to the 2024 elections

    According to a new survey from Yubico and Defending Digital Campaigns, both parties (42% Democrats and 49% Republicans) believe AI will have a negative effect on the outcome of this year’s elections  

    SANTA CLARA, CA, STOCKHOLM, SWEDEN and WASHINGTON – March 11, 2024 – Today Yubico, the leading provider of hardware authentication security keys, and Defending Digital Campaigns (DDC), a nonprofit and nonpartisan organization committed to bringing free cybersecurity tools and resources to federal election campaigns, announced the results of their survey, ‘Impact of cybersecurity and AI on the 2024 election season’.  

    Conducted by OnePoll, a leading provider of international market research and data communication solutions, this survey polled 2,000 registered voters in the U.S. to better understand how voters perceive cybersecurity ahead of the 2024 U.S. elections, the impact of Artificial Intelligence (AI) and the concerns they have about the cybersecurity of political campaigns, regardless of party affiliations.

    “Given the sudden advancement and uncertainty of AI technology, it’s not surprising that over 78% of respondents are concerned about AI-generated content being used to impersonate a political candidate or create inauthentic content, with Democrats at 79% and Republicans at 80%,” said David Treece, vice president of solutions architecture at Yubico. “Perhaps even more telling is that they believe AI will have a negative effect on this year’s election outcomes (42% Democrats and 49% Republicans).”

    In addition to the threat of AI and deep fakes spreading misinformation, 85% of respondents don’t have a high level of confidence that political campaigns effectively protect their personal information. If cybersecurity is not a top focus, campaigns run the risk of being breached, exposing personal data, experiencing a financial impact and more, all which could have a negative effect on the entirety of the campaign.

    In fact, 42% of those who have donated to a campaign said their likelihood of donating again would change if the campaign was hacked and 30% report this would even change the likelihood of a candidate receiving their vote.

    “Campaigns are the heart of our democracy and every campaign must adopt basic cybersecurity protections. This year’s election is particularly risky for cyber attacks directed at candidates, staffers, and anyone associated with a campaign,” said Michael Kaiser, president and CEO of Defending Digital Campaigns. “Having the right cybersecurity in place is not an option — it’s essential for anyone running a political operation. Otherwise, campaigns risk not only losing valuable data, but losing voters.”

    Additional key findings include: 

    • 43% of respondents believe that AI-generated content will negatively affect the outcome of the 2024 elections.
      • When an audio clip with an AI voice was played, 41% believed the AI voice was authentically human.
    • 52% of respondents have received an email and/or text message appearing to be from a campaign that they suspected was actually a phishing attempt. 
    • From a data security perspective, 85% of respondents don’t have a high level of confidence that political campaigns effectively protect the personal information they collect.
    • Registered voters would like to see campaigns and candidates:
      • Take precautions to prevent their websites from being hacked (42%) 
      • Use strong security measures like multi-factor authentication (MFA) on their accounts (41%) 
      • Have policies in place and train staffers and key volunteers on cybersecurity for the campaign and protecting personal information (38%)
    • Over a quarter of respondents (26%) indicated they have not completed a transaction making a campaign donation because of concerns about the security of the transaction or how their personal information would be handled.

    “Because campaigns are built on trust, potential hacks like fraudulent emails or messages sent out impersonating them via their social media accounts, where they are directly interacting with their audience, could be detrimental to campaigns,” added Treece. “It’s imperative that candidates take proper steps to protect their campaigns and more importantly, to build trust with voters by adopting modern cybersecurity practices like phishing-resistant authentication. Adding a layer of protection with a physical hardware security key, like a YubiKey, to online accounts is a crucial component to ensuring that campaigns remain secure.”

    Since 2020, Yubico has donated tens of thousands of security keys to DDC on behalf of its philanthropic initiative––Secure it Forward––where the company donates YubiKeys to journalists, human rights activists and organizations that work to preserve democratic integrity, further diversity in tech and protect human rights.

    “Collaboration is one of the most important ways to strengthen cybersecurity,” said Kaiser. “At DDC we are extremely grateful for our partnership with Yubico, whose generosity allows us to provide free security keys to campaigns, enabling them with the strongest account protection possible. The keys allow a computer user to protect cloud, social, and financial accounts on the campaign, as well as personal accounts and all primary targets of bad actors.” 

    With election season underway, what can campaigns do to protect themselves and build trust with voters? Even though cybersecurity attacks are becoming more sophisticated with tools like AI, there are simple ways to help mitigate these risks, including using strong, unique passwords and storing them in a password manager, along with enabling multi-factor authentication whenever possible using physical security keys like those available from Yubico and the DDC.

    DDC, a nonprofit and nonpartisan organization, is committed to bringing free cybersecurity products, services, training, and information to federal political campaigns and committees and down-ballot candidates in a growing number of states. It has an extensive network of partners and resources to prepare political campaigns with the tools they need to stay secure. In partnership with Yubico, they provide YubiKeys at no cost to political campaigns regardless of party affiliation.

    To view the full results of the survey, you can download an overview of the report here and the associated blog here. For more information on Yubico, visit www.yubico.com. To learn more about Defending Digital Campaigns’ programs, visit https://defendcampaigns.org/

    ###

    About Yubico

    Yubico (Nasdaq First North Growth Market Stockholm: YUBICO), the inventor of the YubiKey, offers the gold standard for phishing-resistant multi-factor authentication (MFA), stopping account takeovers in their tracks and making secure login easy and available for everyone. Since the company was founded in 2007, it has been a leader in setting global standards for secure access to computers, mobile devices, servers, browsers, and internet accounts. Yubico is a creator and core contributor to the FIDO2, WebAuthn, and FIDO Universal 2nd Factor (U2F) open authentication standards, and is a pioneer in delivering modern, hardware-based passkey authentication security at scale to customers in over 160 countries.

    Yubico’s solutions enable passwordless logins using the most secure form of passkey technology. YubiKeys work out-of-the-box across hundreds of consumer and enterprise applications and services, delivering strong security with a fast and easy experience.

    As part of its mission to make the internet more secure for everyone, Yubico donates YubiKeys to organizations helping at-risk individuals through the philanthropic initiative, Secure it Forward. The company is headquartered in Stockholm and Santa Clara, CA. For more information on Yubico, visit us at www.yubico.com.

    About Defending Digital Campaigns

    DDC is a nonprofit C4, nonpartisan and non-aligned organization providing access to low-to-no cost cybersecurity products, services and information. DDC’s founding members and board include the former presidential campaign managers for Hillary Clinton and Mitt Romney, as well as former senior officials at the NSA and DHS, and the tech industry. 

    Campaigns face two significant barriers as they seek to better secure themselves from cyber threats: the high cost of quality cybersecurity products and the experience to organize an effective security strategy. DDC helps them quickly overcome both, removing cost and expertise as barriers to security and allowing campaign staff to focus on what they do best: campaigning.

    DDC works with the world’s leading technology vendors to make their services available directly to campaigns in addition to providing education for campaign professionals. DDC was granted special permission by the Federal Election Commission to operate under this model, providing all campaigns — regardless of party — with the support they need within the limits of campaign finance law. For more information about DDC and its work, visit https://defendcampaigns.org/

    Contact:

    Yubico Communications Team

    press@yubico.com

    Thatcher+Co.

    ddc@thatcherandco.com 

    Share this article: