top of page

News & Views


Yubico finds AI negative on elections
 

A recent survey by Yubico (www.yubico.com) and Defending Digital Campaigns (DDC), a nonprofit and nonpartisan organization committed to bringing free cybersecurity tools and resources to federal election campaigns, reveals that 42% of Democrats and 49% of Republicans believe artificial intelligence (AI) will have a negative effect on the outcome of this year’s election.

Conducted by OnePoll on 2,000 registered voters in the U.S., the ‘Impact of Cybersecurity and AI on the 2024 election season’ survey found that 85% of respondents don’t have a high level of confidence that political campaigns effectively protect the personal information they collect, whilst over half (52%) of respondents saying they have received an email and/or text message appearing to be from a campaign that they suspected was actually a phishing attempt.

“We found it interesting that over 78% of respondents are concerned about AI-generated content being used to impersonate a political candidate or create inauthentic content, with Democrats at 79% and Republicans at 80%,” says David Treece, Vice President of Solutions Architecture, Yubico.  “Perhaps even more telling is that they believe AI will have a negative effect on election results.”
 
In addition to the threat of AI and deep fakes spreading misinformation, 85% of respondents don’t have a high level of confidence that political campaigns effectively protect their personal information.  “If cybersecurity is not a top focus, campaigns run the risk of being breached, exposing personal data, experiencing a financial impact and more, all which could have a negative effect on the entirety of the campaign,” continues Treece.  “Our survey found that 42% of those who have donated to a campaign said their likelihood of donating again would change if the campaign was hacked and 30% report this would even change the likelihood of a candidate receiving their vote.”

“Campaigns are the heart of our democracy and every campaign must adopt basic cybersecurity protections.  This year is particularly risky for cyber-attacks directed at candidates, staffers, and anyone associated with a campaign,” says Michael Kaiser, President and CEO, Defending Digital Campaigns.  “Having the right cybersecurity in place is not an option – it’s essential for anyone running a political operation.  Otherwise, campaigns risk not only losing valuable data, but losing voters.”
 
“Campaigns are built on trust, so potential hacks like fraudulent emails or messages sent out impersonating them via their social media accounts where they are directly interacting with their audience, could be detrimental to campaigns,” adds Treece.  “It’s imperative that candidates take proper steps to protect their campaign and more importantly, to build trust with voters, by adopting modern cybersecurity practices like multi-factor authentication.  Adding a physical layer of security with a YubiKey to online accounts is a crucial component to ensuring that campaigns remain secure.”
 
Since 2020, Yubico has donated to date tens of thousands of keys to DDC on behalf of Yubico’s philanthropic initiative – Secure it Forward – where the company donates YubiKeys to journalists, human rights activists and organizations that are working to preserve democratic integrity, further diversity in tech and protect human rights.
 
“Collaboration is one of the most important ways to strengthen cybersecurity,” comments Kaiser.  “At DDC we are extremely grateful for our partnership with Yubico, whose generosity allows us to provide free security keys to campaigns, enabling them with the strongest account protection possible.  One key allows a computer user to protect cloud, social, and financial accounts on the campaign, as well as personal accounts and all primary targets of bad actors.”
 
An overview of the survey’s findings can be found at: https://resources.yubico.com/53ZDUYE6/at/3cg3qk9jvr6bppqc7tp4gzkv/Yubico_and_OnePoll_Election_Security_Survey_Report_2024.pdf?format=pdf

bottom of page