Dominion Voting Systems Uses Firm That Was Hacked

Dominion Voting Systems Uses Firm That Was Hacked
President and CEO of Dominion Voting Systems John Poulos testifies to Congress in Washington on Jan. 9, 2020. (Alex Wong/Getty Images)
Zachary Stieber
12/14/2020
Updated:
12/14/2020
A company that provides voting systems in 28 states uses an internet technology firm that was recently hacked.
Dominion Voting Systems uses SolarWinds software, according to a Dominion web page.

SolarWinds does not list Dominion on its partial customer listing but says its products and services are used by more than 300,000 customers around the world, including all five branches of the U.S. military and more than 425 of the U.S. Fortune 500.

The situation with SolarWinds software enabled hackers to gain access to the U.S. Commerce Department and, reportedly, the Treasury Department.

SolarWinds Orion products are currently being exploited by malicious actors, the Department of Homeland Security’s Cybersecurity & Infrastructure Agency (CISA) said. The tactic lets an attacker gain access to network traffic management systems.

The only known mitigation measure currently available is to disconnect affected devices, according to the agency.

SolarWinds recommended customers upgrade their Orion platform to a recent version. If customers aren’t able to upgrade immediately, they were urged to disable internet access for the platform and limit ports and connections to only what is necessary. A patch is expected on Tuesday.

Dominion didn’t respond to a request for comment, including whether it had followed the measures recommended by either CISA or SolarWinds. Dominion also didn’t return a voicemail.

According to FireEye, a cybersecurity firm, the hackers inserted malicious code into legitimate software updates for the SolarWinds Orion software. The code enabled an attacker to gain remote access to the victim’s systems.

A screenshot of Dominion Voting Systems' website shows the use of SolarWinds software. (Screenshot/Dominion Voting Systems)
A screenshot of Dominion Voting Systems' website shows the use of SolarWinds software. (Screenshot/Dominion Voting Systems)

The malware was designed in a way to not alert the victim to the intrusion, and attackers went to significant lengths to blend into normal activity.

The breaches date back to the spring, according to the firm, which has been in touch with SolarWinds, the FBI, and other key partners.

The activity is being probed by the FBI, the firm said. The bureau has told The Epoch Times that it doesn’t comment on ongoing investigations.

Dominion has been in the spotlight in recent weeks because of how widespread its systems and machines are in the United States. Witnesses have come forward to say that Dominion products were connected to the internet during the Nov. 3 election, raising concerns about security. Dominion machines were used in Antrim County, Michigan, where officials initially reported Democratic presidential nominee Joe Biden winning before saying President Donald Trump actually won after discovering approximately 6,000 votes for Trump had somehow flipped to Biden.

Michigan and Dominion officials have insisted that what happened was due to human error but a forensic audit showed that it was actually a software issue, an attorney pressing a case against the county said last week.

A judge is slated to decide whether to approve an emergency motion seeking permission to make the audit public on Monday morning.

Ivan Pentchoukov contributed to this report.