Skip to content

Hide Navigation Hide TOC

Edit

Election guidelines

Universal Development and Security Guidelines as Applicable to Election Technology.

Authors
Authors and/or Contributors
NIS Cooperation Group

Tampering with registrations

Tampering with registrations

Internal MISP references

UUID 32b3ce0a-0427-452c-9e35-26bf5a682786 which can be used as unique global reference for Tampering with registrations in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:setup

DoS or overload of party/campaign registration, causing them to miss the deadline

DoS or overload of party/campaign registration, causing them to miss the deadline

Internal MISP references

UUID 154c6186-a007-4460-a029-ea23163448fe which can be used as unique global reference for DoS or overload of party/campaign registration, causing them to miss the deadline in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:setup

Fabricated signatures from sponsor

Fabricated signatures from sponsor

Internal MISP references

UUID f4f1ddcb-f067-4136-ba4d-f1d1a2707485 which can be used as unique global reference for Fabricated signatures from sponsor in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:setup

Identity fraud during voter registration

Identity fraud during voter registration

Internal MISP references

UUID 23dbb998-db8a-4cd4-90ab-ce6e8a9abe4b which can be used as unique global reference for Identity fraud during voter registration in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:setup

Deleting or tampering with voter data

Deleting or tampering with voter data

Internal MISP references

UUID 12677906-eec5-42ff-b785-db4097115648 which can be used as unique global reference for Deleting or tampering with voter data in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:setup

DoS or overload of voter registration system, suppressing voters

DoS or overload of voter registration system, suppressing voters

Internal MISP references

UUID ad67f547-7b8b-44c6-9710-93261447b6b2 which can be used as unique global reference for DoS or overload of voter registration system, suppressing voters in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:setup

Hacking candidate laptops or email accounts

Hacking candidate laptops or email accounts

Internal MISP references

UUID bbcb7b9c-2660-4d6e-ae96-b19de3e1d107 which can be used as unique global reference for Hacking candidate laptops or email accounts in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign

Hacking campaign websites (defacement, DoS)

Hacking campaign websites (defacement, DoS)

Internal MISP references

UUID afe23cd3-161f-46a1-88a0-0cae3431b883 which can be used as unique global reference for Hacking campaign websites (defacement, DoS) in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign

Misconfiguration of a website

Misconfiguration of a website

Internal MISP references

UUID 2da90b56-572f-4a24-a32b-3875bca63b3c which can be used as unique global reference for Misconfiguration of a website in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign

Leak of confidential information

Leak of confidential information

Internal MISP references

UUID 650642c7-ab31-4844-a69f-22294925edeb which can be used as unique global reference for Leak of confidential information in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign

Hacking/misconfiguration of government servers, communication networks, or endpoints

Hacking/misconfiguration of government servers, communication networks, or endpoints

Internal MISP references

UUID 54976d3e-7e6f-4863-9338-bc9e5041b9f2 which can be used as unique global reference for Hacking/misconfiguration of government servers, communication networks, or endpoints in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:all-phases

Hacking campaign websites, spreading misinformation on the election process, registered parties/candidates, or results

Hacking government websites, spreading misinformation on the election process, registered parties/candidates, or results

Internal MISP references

UUID aba7358c-d37c-4be4-940c-5b6196140651 which can be used as unique global reference for Hacking campaign websites, spreading misinformation on the election process, registered parties/candidates, or results in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:all-phases

DoS or overload of government websites

DoS or overload of government websites

Internal MISP references

UUID b7eef207-ae5d-472d-bf7c-9f539c2c4bbc which can be used as unique global reference for DoS or overload of government websites in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:all-phases

Tampering or DoS of voting and/or vote confidentiality during or after the elections

Tampering or DoS of voting and/or vote confidentiality during or after the elections

Internal MISP references

UUID c45378f1-e5f9-47f0-a54f-e87e3310683b which can be used as unique global reference for Tampering or DoS of voting and/or vote confidentiality during or after the elections in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Software bug altering results

Software bug altering results

Internal MISP references

UUID dccd4b3e-4b5a-4bde-9c1f-c0101d957b97 which can be used as unique global reference for Software bug altering results in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Tampering with logs/journals

Tampering with logs/journals

Internal MISP references

UUID 86790180-cd62-4746-a93a-9f0cecaa4195 which can be used as unique global reference for Tampering with logs/journals in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Breach of voters privacy during the casting of votes

Breach of voters privacy during the casting of votes

Internal MISP references

UUID ad1dd7ae-4022-4291-8cb5-27797c97ebfa which can be used as unique global reference for Breach of voters privacy during the casting of votes in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Tampering, DoS or overload of the systems used for counting or aggregating results

Tampering, DoS or overload of the systems used for counting or aggregating results

Internal MISP references

UUID 749a1893-a205-4623-90c1-fd7c1ba0135b which can be used as unique global reference for Tampering, DoS or overload of the systems used for counting or aggregating results in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Tampering or DoS of communication links uesd to transfer (interim) results

Internal MISP references

UUID 3c817f6f-08f3-4e8c-8d94-e23b823beb8f which can be used as unique global reference for Tampering or DoS of communication links uesd to transfer (interim) results in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Tampering with supply chain involved in the movement or transfer data

Tampering with supply chain involved in the movement or transfer data

Internal MISP references

UUID c9abc629-e87a-4bed-be52-11e96ea3803a which can be used as unique global reference for Tampering with supply chain involved in the movement or transfer data in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:voting

Hacking of internal systems used by media or press

Hacking of internal systems used by media or press

Internal MISP references

UUID e84d963f-f7e0-4c3b-acb9-242ec73ef7c0 which can be used as unique global reference for Hacking of internal systems used by media or press in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign/public-communication

Tampering, DoS, or overload of media communication links

Internal MISP references

UUID b0577662-bcb6-45ac-b7a0-cb7ec560aff5 which can be used as unique global reference for Tampering, DoS, or overload of media communication links in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign/public-communication

Defacement, DoS or overload of websites or other systems used for publication of the results

Defacement, DoS or overload of websites or other systems used for publication of the results

Internal MISP references

UUID 5079fa10-1df3-43f8-b0bf-cea7d342f5e1 which can be used as unique global reference for Defacement, DoS or overload of websites or other systems used for publication of the results in MISP communities and other software using the MISP galaxy

External references
Associated metadata
Metadata key Value
date March 2018.
kill_chain ['example-of-threats:campaign/public-communication