Not only is more information being released to show that Russia was behind the computer hacking of the Democratic National Committee and possibly trying to influence the November election, but now we are starting to learn how they did it.

Assuming that the country was, indeed, responsible for the attack on our nation’s democracy, the answer to the above question should be simple to most Americans. Very, very wrong indeed. Undermining the democratic rights of a sovereign nation in an attempt to conduct cyber espionage is a very serious offense, not to mention far below the standards of moral politics. But in accusing Russia for its interference in the 2016 Presidential Election, we forget one key point, Russia didn’t hack the election, it hacked the voters. While that may sound like a minor distinction to some, to others it makes a great deal of difference.

In case you have been living under an impenetrable stack of granite for the past few days, allow me to reiterate the events surrounding this massive conspiracy to you. In July 2016, infamous conspiracy news resource WikiLeaks published a series of confidential emails exchanged between several key members of the Democratic National Committee, emails supposedly leaked via an anonymous source. These emails, among other things, included the DNC’s off-the-record correspondences with the media, severe derision of the Bernie Sanders campaign by some key members of the Democratic Party and highly sensitive financial information concerning high-profile donors in the Clinton campaign. The release of these highly confidential exchanges positioned the Democratic Party under a light so controversial that it caused the organization to call for the resignation of DNC chairperson Debbie Wasserman Schultz, CEO Amy Dacey, CFO Brad Marshall, and Communications Director Luis Miranda. Needless to say that after a breach so catastrophic, the DNC was left reeling from the effects of this attack for the majority of the 2016 Presidential Election.

Shortly after the leak, the DNC hired the private security firm Crowdstrike to investigate unusual network activity within its private servers that could have resulted in the leak. After deep investigation, Crowdstrike revealed that it had traced the said leak back to a set of two attacks on the DNC’s servers, codenamed APT 28 or Fancy Bear and APT 29 or Cozy Bear. According to Crowdstrike, the attackers demonstrated a high level of expertise in their work and were supposedly responsible for similar attacks in the past that had been attributed to Russian military intelligence. This was to be the start of a ploy of chaos and conspiracy that spanned over several months following the events of the DNC hack. Multiple security firms were involved in what was called a deep and thorough investigation of the attack on the party’s servers, while independent researchers from different parts of the country speculated on what could be the source of these attacks. In the end, the Department of Homeland Security and the Office of the Director of National Intelligence released a joint statement last October, confirming its suspicions that it was indeed Russia that had conducted the series of attacks against the Democratic National Committee in an attempt to interfere with the US democratic procedure.

Read More Here

GET MORE STORIES LIKE THIS

IN YOUR INBOX!

Sign up for our daily email and get the stories everyone is talking about.

GET MORE STORIES LIKE THIS

IN YOUR INBOX!

Sign up for our daily email and get the stories everyone is talking about.

Send this to friend