Skip to main content
Tags: elections
OPINION

Will Compromised Elections Become 'New Normal'?

illustration of a mailbox with ballots reading stuff votes here
(Dreamstime)

Julio Rivera By Friday, 09 October 2020 12:36 PM EDT Current | Bio | Archive

We've been forced by the mainstream media to hear about it for the last 4 years – Russia, Russia, Russia. The Democrats have held on tightly to the contrived Russian collusion narrative that is unraveling in front of American voters' eyes for far too long.

That fairytale is nearing the end of its shelf life, as President Trump has finally decided to declassify documents related to the investigation into Hillary Clinton's email server, as well as her plot to attempt to connect Donald Trump to Russia in an effort to distract the public from her FBI investigation before the 2016 election.

But Clintonian misdirection's aside, Americans need to ask 3 key questions.

  • How safe is the American election system?
  • What exactly are the issues currently affecting election safety, both domestically and internationally?
  • And perhaps most importantly, what is being done to secure the election?

In terms of election safety, Despite this week's video message from Christopher Krebs, director of the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency, where he said that his "confidence in the security of your vote has never been higher," last month, a startling report from Microsoft advised that "foreign activity groups have stepped up their efforts targeting the 2020 election."

The major players in this attempted disruption of the American voting system are the usual suspects when it comes to attempted cyber-disruptions – Russia, Iran and, of course, the world's leader in cyberespionage: China.

The operations that have been identified at this point are being carried out by three well-known, state-sponsored hacking groups.

  • APT28 or "Fancy Bear" is a Russian hacking group that was named as a primary suspect in the 2016 hacking of the Democratic National Committee. This election cycle, the group has targeted consultants working with both the GOP and Democrats, and national and state organizations representing both major American political parties. The group has also targeted international groups, including think tanks like the German Marshall Fund of America. According to the Microsoft report, "This campaign, which has affected more than 200 organizations in total, are directly or indirectly affiliated with the upcoming U.S. election as well as political and policy-related organizations in Europe."
  • APT31 or Zirconium, the Chinese hacking group that attempted to break into private email accounts belonging to members of President Trump's family, as well as the accounts of campaign and administration officials according to White House National Security Adviser Robert C. O'Brien. The group also ran campaigns that targeted Biden operatives via the email accounts belonging to people working with the Democratic Presidential candidate. In the past, Zirconium has targeted academics, think tanks and universities, and according to Microsoft, it has "detected thousands of attacks from (Hacking Group) Zirconium between March 2020 and September 2020 resulting in nearly 150 compromises."
  • Although they lag far behind their Russian and Chinese counterparts, another major player in the election disruption game this cycle is Iran's APT35 or Phosphorous. Microsoft's report names this group as responsible for unsuccessfully attempts to crack into the email accounts of administration officials and Donald J. Trump for President campaign staff from May to June of 2020.

With the global coronavirus pandemic forcing changes to election procedures in several states, the likelihood of inaccuracies in vote counts as either a result opportunistic fraud or general confusion regarding new parameters has never been higher. Among the jurisdictions where issues potentially affecting election integrity are most likely to occur are:

  • Florida: In the Sunshine State, whether or not to allow felons to vote has become a hot-button matter. Specifically, there has been legal wrangling related to the question of at which point should these individuals gain eligibility again, as well as a recent issues related to the crashing of the state's voter registration site. This has compelled many in the state to demand that Gov. Ron DeSantis conduct an investigation.
  • Texas: A disturbing report involving ballot harvesting in Texas by Biden Texas Political Director Dallas Jones and his associates threatens the vote in the second largest state in America by population. The Democrat operatives have been "hoarding mail-in and absentee ballots" and ordering operatives to them fill them out for voters in Harris County illegally. The ballots in question are belong to "dead people, homeless people, and nursing home residents."
  • Pennsylvania: The Keystone State recently ruled that voters will have an extra three days to return their ballots in the state. Republicans in the state have already asked for a SCOTUS review of this ruling, and this may play a prominent role into the upcoming Supreme Court confirmation hearings for Amy Coney Barrett.

This presidential election is likely to require extensive judicial review before a winner can be decided. Whether or not that winner would have been otherwise decided legitimately by the people will drive political debate for years to come as 2020 has the potential to make 2000 seem like minor strife.

Julio Rivera is a small business consultant, political activist, writer and Editorial Director for Reactionary Times. He has been a regular contributor to Newsmax TV and columnist for Newsmax.com since 2016. His writing, which is concentrated on politics, cybersecurity and sports, has also been published by websites including The Hill, The Washington Times, LifeZette, The Washington Examiner, American Thinker, The Toronto Sun and PJ Media and many others. Read Julio Rivera's Reports — More Here.

© 2025 Newsmax. All rights reserved.

Sign up for Newsmax’s Daily Newsletter

Receive breaking news and original analysis - sent right to your inbox.

(Optional for Local News)
Privacy: We never share your email address.

JulioRivera
The major players in this attempted disruption of the American voting system are the usual suspects when it comes to attempted cyber-disruptions – Russia, Iran and, of course, the world's leader in cyberespionage: China.
elections
892
2020-36-09
Friday, 09 October 2020 12:36 PM
Newsmax Media, Inc.
Join the Newsmax Community
Read and Post Comments
Please review Community Guidelines before posting a comment.
 

Interest-Based Advertising | Do not sell or share my personal information

Newsmax, Moneynews, Newsmax Health, and Independent. American. are registered trademarks of Newsmax Media, Inc. Newsmax TV, and Newsmax World are trademarks of Newsmax Media, Inc.

NEWSMAX.COM
America's News Page
© 2025 Newsmax Media, Inc.
All Rights Reserved
Download the Newsmax App
NEWSMAX.COM
America's News Page
© 2025 Newsmax Media, Inc.
All Rights Reserved