AccountGuard and Microsoft Security for Political Campaigns in 2020 1

AccountGuard and Microsoft Security for Political Campaigns in 2020

If you’re like any of the other 250 million adults in the U.S., you’re probably worried about political campaign interference. This is a concern that transcends party lines and business categories. And with today’s technologies and cyber capabilities, it’s a dangerous reality. It is widely known that Russian hackers interfered with the 2016 U.S. presidential election, and the Microsoft security for political campaigns task force reports that Russia, Iran and North Korea have been actively attempting political cyber attacks this year. Hackers spreading disinformation at the domestic level are also a serious concern. So concerning, that the NSA released a statement claiming there are too many areas of vulnerability in Windows software and we should be concerned about it.

How can we keep up with our growing vulnerabilities that threaten not only data and privacy, but democracy itself? Microsoft is dedicated to campaign and election security and is working to ensure it through its Defending Democracy Program. The company has also launched Microsoft 365 for political campaigns, which simplifies and strengthens security for those working on campaign staff. With the upcoming 2020 election, it’s more essential than ever to learn about and make use of safeguards like this. Microsoft’s security protections for political campaigns are crucial elements in the effort to secure our democratic processes.

The Defending Democracy Program

At the beginning of 2018 Microsoft announced its launching of the Defending Democracy Program. This program works with stakeholders in democratic countries around the world. Its tasks are these:

  • Protect political campaigns from hacking. This means adding cyber resilience measures, increasing account monitoring, and improving incident response capabilities.
  • Improve transparency in online political advertising. Microsoft pledges to support legislative proposals relevant to campaign transparency, like the Honest Ads Act. The company will also impose additional self-regulatory measures across its platforms.
  • Continually explore technological solutions for campaigns. This includes working with federal, state and local officials to identify and address cyber threats. Cybersecurity experts will also work to contribute ongoing improvements to the protection of electoral processes and campaigns.
  • Defend against disinformation. Microsoft partners up with leading academic institutions and think-tanks to counter false news and state-sponsored computational propaganda.

Microsoft security for political campaign efforts in this undertaking haven’t been in vain. With the increased monitoring, they can spot and thwart hacking attempts–such as last summer when they disrupted an attempt to spoof U.S. Senate and non-profit internet domains by a group commonly associated with the Russian government.

Microsoft AccountGuard

 

Graphic conveys the additional Microsoft security for political campaigns provided with Microsoft AccountGuard.

 

AccountGuard is an expansion of the Defending Democracy Program that Microsoft announced in August 2018. This Microsoft security for political campaigns service is free for those who work in the political sphere. (In order to register, organizations must be running Office 365.) There are three main features that AccountGuard offers:

  1. Unified threat detection and notification across accounts. When there’s a cyber threat, AccountGuard sends email notifications to both organizational accounts and personal accounts when users have opted in. These threats include cyberattacks by known nation-state hackers. Organizations can also invite associated volunteers or others working in collaboration with them into this notification feature. Microsoft Threat Intelligence Center (MSTIC) is the source of expertise in identifying these threats. While the MSTIC works to keep all Microsoft customers secure, there are additional measures taken for those working in association with political campaigns:
    • The intelligence center compares certain compromises and targeted attacks against political email accounts, which allows them to see larger patterns that aren’t necessarily apparent when accounts are examined in isolation. 
    • If a staff member is attacked by a nation-state adversary, AccountGuard notifies the political organization and helps them enhance their security in response.
    • The MSTIC identifies organizations they know to be most susceptible to nation-state attacks and works directly with them. This helps these organizations understand their vulnerabilities better and develop better protections against further threats.
  2. Security Guidance and ongoing education. The staple of any organization with a mature cybersecurity awareness program, end-user training, phishing simulations, and password spray attack simulations are all included with account guard. For those of you that aren’t eligible for the Microsoft security for political campaigns program, we offer the same feature set with our Intelligent Threat Protection service.
  3. Early Adopter Opportunities. As a Microsoft Gold partner, we love having private preview access to new security features. AccountGuard users will also enjoy this benefit so that they are protected by the latest security tools available. This enables faster response times to rapidly evolving security threats.

Microsoft 365 for Campaigns

An additional tool in the Defending Democracy Program released in June 2019 is Microsoft 365 for Campaigns. This is one of the most directly helpful aspects of Microsoft security for political campaigns. It’s available to all national party committees and federal political campaigns in the United States. Designed to be simple and easy to set up, it allows campaign staff to focus more of their attention on their other campaign-related challenges. This is helpful given the restrictions on budgets and IT resources that many political organizations have. These are some of the features that allow for security improvement within campaigns:

  • Easy setup of multi-factor authentication and mobile app protection
  • Office 365 Advanced Threat Protection (ATP)
  • Ability to label and secure confidential documents
  • Accelerated installation of security patches
  • Simple control of administrator access and changing users
  • Streamlined enrollment into AccountGuard
  • Month-to-month price of $5 per user per month, without annual commitments

 

Picture shows voting booths in a secure democracy.

Closing Thoughts on Microsoft Security for Political Campaigns

For now, Microsoft 365 for Campaigns is only available in the U.S., but Microsoft is exploring options for providing it to other democracies in the future as well.

To sign up for Microsoft 365 for campaigns, visit Microsoft’s eligibility and sign-up page. Once you’re enrolled in the service, we’ll make it easy for you to make use of its capabilities by following these recommendations.

For additional information on Microsoft 365 in the political realm, see our 10 ways to use the service for campaigns. Also check out Compliance Manager for GCC & GCC High.

Leave a Comment