1/4 of the World Has Faced Election Internet Censorship in 2024
Hi, it’s Sam. This week, I published a new update to our Cost of Internet Shutdowns report investigating the prevalence of internet censorship during elections.
With voters in more than 60 countries heading to the ballot box, 2024 promises to be a pivotal moment that could radically alter our future. With so much at stake, it felt like the perfect opportunity to assess how governments are using and misusing the internet to influence the political process today.
With that in mind, I analyzed internet censorship in countries that had held national elections this year. And the results were pretty alarming: 10 countries had already increased internet censorship during, or in the run-up to, their elections.
These restrictions have affected over 2.27 billion people, that’s more than a quarter of the world’s population!
This week, I’ll dig into the figures and share some more thoughts on what it means for the future of internet freedom around the world.
On the one hand, the fact that only 10 of the 30 countries I looked at exhibited signs of increased internet censorship during an election didn’t seem too alarming. However, those that did are home to the vast majority of people.
In fact, over 90% of voters in elections that have taken place so far this year live in countries where internet censorship has increased.
In an attempt to keep my investigation as comprehensive as possible, I searched for evidence of targeted website blocks surrounding elections, as well as noting any other major restrictions, like social media shutdowns.
The broad scope of the investigation means the severity of interference in each country varies. However, each example points to how widespread the control of the internet has become during politically significant moments.
The full list of the countries that were found to have increased censorship are: India, Indonesia, Pakistan, Bangladesh, Russia, Taiwan, Senegal, Azerbaijan, Comoros and The Maldives.
A common theme was the desire to clamp down on any criticism of authorities during elections: from the blocking of news websites in Bangladesh, to documentaries on YouTube in Indonesia.
Considerably more severe interference was reported in Pakistan and Comoros where the social media platform X/Twitter was completely blocked in the former, while the latter reduced internet connectivity altogether.
Of course, each of these elections has its own important context but I was quite surprised to see such a range of countries engaged in some form of internet censorship.
But it’s not all bad, many elections I looked at had no evidence of increased internet censorship at all. They include the likes of the Solomon Islands, Portugal and Switzerland.
However they are home to much smaller populations and, with such large countries openly interfering with our online spaces, there’s little to prevent others following suit.
With elections scheduled later this year in the US and the UK, I’ll be keeping a close eye on whether they follow the trend of blocking access to critical information from voters.
What We’ve Been Reading
Help Net Security: Attackers may be using TunnelVision to snoop on users’ VPN traffic (CVE-2024-3661)
Researchers discovered a new attack technique called TunnelVision (CVE-2024-3661) that can be used to snoop on VPN traffic. The attack is dangerous because it can be used by attackers on the same local network. While VPN traffic itself is encrypted, attackers can see who you are communicating with. There are mitigations available such as using a trusted VPN provider and avoiding untrusted Wi-Fi networks.
Filter Watch: Next-Generation Filtering; Phishing with Governable Templates Analytical
This report discusses a proposal for a "Next-Generation Proxy" system in Iran. This system would create Iranian clones of foreign websites, filtering content before delivering it to users. The author argues that this system violates Iranian privacy laws and facilitates government spying.
WIRED: Apple’s iPhone Spyware Problem Is Getting Worse. Here’s What You Should Know
iPhones are increasingly targeted by spyware attacks. These attacks can be very difficult to detect and can give attackers access to a wide range of information on your phone, including your messages, location, and passwords. If you are concerned that you may be targeted by spyware, there are a few things you can do to protect yourself, such as enabling Lockdown Mode, keeping your software up to date, and avoiding clicking on links from unknown senders.
Mullvad: Introducing Defense against AI-guided Traffic Analysis (DAITA)
Even though VPNs encrypt your traffic, your online activity can still be tracked by analyzing traffic patterns. Mullvad is introducing DAITA, a new tool that uses techniques like random background traffic to make it harder to identify what websites you visit.
Tech Crunch: Encrypted services Apple, Proton and Wire helped Spanish police identify activist
As part of an investigation into the Catalan pro-independence movement, Spanish police obtained information from encrypted services Wire and Proton, as well as Apple, that helped identify a pseudonymous activist known as Xuxu Rondinaire. The case highlights how law enforcement can potentially unmask users of encrypted services by obtaining metadata and other identifying information from different technology companies.
The Intercept: They Exposed an Israeli Spyware Firm. Now the Company Is Badgering Them in Court
Israeli spyware firm NSO Group is aggressively trying to obtain information from Citizen Lab researchers about their investigation into NSO's Pegasus spyware, as part of a lawsuit filed by WhatsApp and Meta against NSO. However, a U.S. judge has repeatedly denied NSO's demands, stating they are overbroad and could risk exposing individuals victimized by Pegasus to further harassment.
Euronews: European Parliament election prep unearthed data breach
Earlier this year, a data breach occurred in an external recruitment application used by the European Parliament, compromising sensitive information of around 8,000 candidates for temporary positions. The breach, which went unidentified for months, was uncovered only two weeks ago as the European Parliament heightened cybersecurity efforts ahead of the upcoming European elections in June.
The Guardian: Dmitry Khoroshev named as alleged leader of ransomware gang LockBit
The UK's National Crime Agency has identified Russian national Dmitry Khoroshev as the alleged leader of the LockBit ransomware gang, once one of the world's largest cybercrime outfits. He has been sanctioned by the UK, US, and Australia, despite Khoroshev's certainty of anonymity and offering a $10 million reward for revealing his identity. Law enforcement seized LockBit's infrastructure through a joint international operation and exposed damaging information about the gang's operations.
The Register: Dell customer order database of '49M records' stolen, now up for sale on dark web
Dell has confirmed that customer information, including names, addresses, and details about their Dell equipment, has been stolen from one of its portals and is now being sold on the dark web, though the company claims sensitive data like payment information was not accessed. While Dell downplays the significance of the data exposure, the thief claims to have swiped 49 million records covering purchases made between 2017 and 2024.
The Hacker News: Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery
The Mirai botnet is exploiting two recently disclosed vulnerabilities (CVE-2023-46805 and CVE-2024-21887) in Ivanti Connect Secure devices to deliver its malicious payload. Security researchers have observed an attack chain where the authentication bypass flaw CVE-2023-46805 is used to gain access, followed by leveraging the command injection vulnerability CVE-2024-21887 to execute arbitrary code and deploy the Mirai botnet malware.
The Verge: Over 400 million Google accounts have used passkeys, but our passwordless future remains elusive
Over 400 million Google accounts have used passkeys, Google's passwordless authentication approach, logging over a billion authentications between them. But despite support from major tech companies and user feedback indicating passkeys are easier to use than passwords, the rollout has faced resistance from some users who have encountered bugs and confusion, suggesting the passwordless future will need to coexist with traditional passwords for the foreseeable future.
ArsTechnica: Critical vulnerabilities in BIG-IP appliances leave big networks open to intrusion
Researchers have reported critical vulnerabilities in the BIG-IP Next Central Manager appliances from F5 Networks that could allow attackers to gain full administrative control and create hidden accounts on the devices managed by these appliances. While F5 has confirmed and patched two of the disclosed vulnerabilities, it remains unclear if the three other reported issues related to undocumented APIs, password reset flaws, and weak password hashing have been addressed in the latest software update.
Financial Times: UK probes ‘potential failings’ at military contractor over suspected China hack
The UK government is investigating "potential failings" at SSCL, a private IT contractor that was breached in a suspected cyber attack by China targeting the records of up to 272,000 UK military personnel. Defence Secretary Grant Shapps said the attack was carried out by a "malign actor" — likely China — and warned that if negligence is found at SSCL the government will take the "strongest action".