National Guard cyber units in at least 14 states are deployed in an attempt to protect election security during Tuesday’s midterm elections, according to the National Guard Bureau and multiple media reports.

14 States Deploy National Guard Cyber Units To Secure Elections

National Guard cyber units in at least 14 states are deployed in an attempt to protect election security during Tuesday’s midterm elections, according to the National Guard Bureau and multiple media reports.
by Micaela Burrow

National Guard cyber units in at least 14 states are deployed in an attempt to protect election security during Tuesday’s midterm elections, according to the National Guard Bureau and multiple media reports.

The 14 states — battleground states of Arizona, Iowa, and Pennsylvania will participate, as well as North Carolina, Colorado, Connecticut, Delaware, Hawaii, Illinois, Louisiana, New Mexico, New York, Washington and West Virginia — will deploy National Guard troops to provide network assessments and risk mitigation efforts for local election officials, Statescoop and Politico originally reported.

They’ll also cooperate with the FBI and Cybersecurity and Infrastructure Security Agency (CISA), the federal agency primarily tasked with repelling threats to election infrastructure.

The National Guard adopted a new posture toward election security since Russia attempted to interfere in the 2016 elections through targeted influence operations, Air Force Maj. Gen. Rich Neely, adjutant general of the Illinois National Guard, said in a statement Monday.

“We saw the challenges that came out of the 2016 election, and that was when we really started to address the issues of election systems, particularly when election systems became part of critical infrastructure,” said Neely. “We are working proactively, not only on Election Day, with preceding security analysis checks.”

In the news: Nearly 4.92M Voted In Florida Before Election Day, GOP Outweigh Dems By 300K Votes

However, CISA Director Jen Easterly said last week the agency has not seen credible evidence of threats to physical election infrastructure, according to Cyberscoop.

“Due to operation security, we do not discuss the scope or response to possible threats,” a spokesperson for the National Guard Bureau told the Daily Caller News Foundation when asked about the threats, including sabotage and foreign misinformation, National Guard units expect to combat.

The National Guard cyber force consists of at least 2,200 experts from 38 units in the Air and Army National Guard, the statement said.

North Carolina established a Joint Cyber Mission Center consisting of a “core team” of 10 National Guard personnel and representatives from the CIA and the Department of Homeland Security to receive and implement federal cybersecurity updates, Maj. Gen. Todd Hunt, adjutant general of the North Carolina National Guard, said, according to Politico.

That number will surge Tuesday to at least 30 personnel, including federal and emergency management bureaus.

In the news: Florida Gov. DeSantis Heads Into Election Day With Biggest Lead In The Polls

“We will surge during the election to ensure that we have 24-hour coverage throughout this whole process,” Hunt said, according to Politico. “We are citizen soldiers, we live in this state, and we do have a vested interest in our state elections as well as our federal elections.”

National Guard units also deployed to Nebraska, Washington, and Wisconsin to protect the 2020 presidential elections and fill in for a dearth of election workers who opted to stay home due to the COVID-19 pandemic.

Other states mobilized Guard units to address potential violence in the days following the election, as votes were still being counted.

Visit Tampafp.com for PoliticsSports, and National Headlines. Support journalism by clicking here to our GiveSendGo or sign up for our free newsletter by clicking here

Android Users, Click Here To Download The Free Press App And Never Miss A Story. Follow Us On Facebook Here Or Twitter Here.

Login To Facebook To Comment
Share This: