Secure the Vote with Zero Trust

0
1261

Our democracy is under attack.

We are in an era where digital assets are being weaponized and used against us. The fragile state of our democracy is highlighted by election meddling by foreign interests, database breaches of both political parties, and most recently a high-profile breach of trust.

And now, just a week ago, a “60 Minutes” episode titled, When Russian Hackers Targeted the U.S. Election Infrastructure,’ validated that the main target of the 2016 U.S. election was election boards, and that up to 90,000 voter records were compromised.

Election boards and officials face the biggest battle yet when it comes to securing the vote in the upcoming primaries and midterm elections. Not only do they have to worry about the integrity of voter rolls, voting machines and the election rules and processes, but are also mandated to protect the voter registration databases they maintain under the Help America Vote Act (HAVA) of 2002.

Furthermore, new legislation such as the Graham-Klobuchar Amendment is igniting a national dialogue around empowering private and public sector companies to secure their organizations and protect their employees, customers, and partners.

As the “60 Minutes” episode made clear, election boards simply don’t have the resources or expertise they need to secure voter information, or the integrity of the election itself. They are ripe targets for attack, not just from foreign hackers but from anyone who would seek to disrupt the democratic process or steal sensitive private data.

Add that to an American electorate that is weary and fatigued going into this midterm election season. The security of private data and credentials is top of mind not just for enterprises and government officials, but for the electorate at large regarding private information, who has access to it, and how it is being used.

AMERICA NEEDS TO SECURE THE VOTE

To secure the vote and protect its citizens’ sensitive voter registration information, election boards need to implement a Zero Trust approach, which assumes that untrusted actors already exist both inside and outside the network. Trust must therefore be entirely removed from the equation.

Hackers are no longer looking to break their way in, they are using the path of least resistance. They’re using our own identities and weak credentials against us. Reports show that 81% of breaches exploit weak, default or stolen passwords. If a hacker is going to breach election boards in 2018, they are probably going to do so through identity.

Centrify Zero Trust Security verifies every user, validates their devices, and limits access and privilege. Centrify also utilizes machine learning to discover risky user behavior and apply conditional access — without impacting user experience. The end result is Zero Trust Security through the power of Next-Gen Access.

CENTRIFY IS HERE TO HELP

Today, Centrify announced that we are making the Centrify Identity Platform available to U.S state and county election boards and officials at no cost for the remainder of the 2018 elections. This means that they’ll get 8 months of free Centrify Zero Trust Security on a contract of 12 months or more.

Just go to www.SecureThe.Vote and let us know how we can help.

Why are we doing this? It’s simple – we know they are under attack, we know that identity and credentials are the primary attack vector, and we know that most election board IT staffs are overwhelmingly overmatched when it comes to the challenges facing them.

As a co-founder of Centrify and its CEO, I’m incredibly proud of this initiative and of our company stepping up to Secure the Vote. We may see record turnout (for a midterm election) and the threats facing our democracy have never been greater.

Let’s Secure the Vote with Zero Trust, empowered by Next-Gen Access. Not just for 2018, but for all elections moving forward.

 

The post Secure the Vote with Zero Trust appeared first on Secure Thinking by Centrify.

– Read more