Skip to main content

Google will provide political campaigns free access to Titan security keys for better 2FA

Google will provide political campaigns free access to Titan security keys for better 2FA

/

The company is partnering with Defending Digital Campaigns on campaign and candidate security

Share this story

Illustration by Alex Castro / The Verge

In an effort to help political campaigns tighten security, Google is partnering with nonprofit organization Defending Digital Campaigns to give qualifying political groups free access to Titan security keys. The physical keys, used as part of Google’s Advanced Protection security program, provide another level of two-factor authentication to protect Google accounts. And perhaps even more significantly, the new partnership won’t leave it to campaigns to set up the security measures themselves, but will provide help with installation and activation.

“From candidates to canvassers, it should be easy for every member of a campaign to lock down their information with the best security protections,” Mark Risher, director of product management, identity and user security at Google said in a statement.

To qualify for the free security protection program, a party or committee must fall into one of these categories:

  • House candidates that have at least $50,000 in receipts and Senate candidates that have at least $100,000 in receipts for the current election cycle
  • House and Senate candidates who will appear on the general election ballot
  • Presidential candidates who are polling above 5 percent in national polls

DDC received special permission from the Federal Election Commission last May to provide free cybersecurity to federal candidate committees and national party committees due to “the demonstrated threat of foreign cyberattacks” against these organizations. DDC can’t work one-on-one with all campaigns that apply, but will have staff available to help order the keys and set up the protections, including adding the keys, Wired reports.

Campaign cybersecurity has taken on new urgency after 2016, when the Democratic National Committee was hacked after Hillary Clinton’s campaign manager fell for an email phishing attempt. In the wake of the breach, emails were selectively dumped online, spurring conspiracy theories and widespread doubts about Clinton in the final stretch of the campaign. The breach was widely attributed to Russian intelligence agencies, including in a report by the director of national intelligence.

Google says its Advanced Protection Program can help protect candidates’ and campaigns’ emails, documents, and contacts against hacking. In addition to the physical keys, the program scans documents for malware, provides third-party data access restrictions, and is updated frequently to defend against new threats.

This is the latest effort from Google to tighten its rules around elections and campaigns. Its new restrictions on political advertising went into effect last month, limiting advertisers from targeting people based on public voter records or political affiliation.