Reporting on the 2024 elections? We're here to help

Davis Erin Anderson

Senior Digital Security Trainer

Freedom of the Press Foundation (FPF) tracked a record number of press freedom violations during 2020, which included the U.S. presidential election season. This year’s elections, with a rematch in the presidential race, may prove to be equally contentious.

Harlo Holmes, David Huerta, Martin Shelton, Abigail Lis-Perlis, Anastasia Kolobrodova, and Davis Erin Anderson of our Digital Security Team address digital security considerations journalists are likely to encounter — including the risk of device seizures, law enforcement surveillance, and data requests — and emphasize the importance of preparing for potential threats.

Davis Erin Anderson, senior digital security trainer: Hello, everyone. Thank you for joining me in the first of a series of conversations on what the 2024 U.S. election could mean for the digital security of journalists across the country.

After the conclusion of the primaries, we now know that this year will feature a rematch between two individuals who have recently run for and served as United States president. As a result, we have a good amount of information for how both candidates view the work journalists do to help keep us informed.

There are indications already that the 2024 election cycle will pick up where previous presidential elections left off. As the Press Freedom Tracker team noted in a blog tracking how the press is being treated this election year, a since-defeated primary candidate referred to the “corrupt media establishment” back in November ‘23. Since then, we heard some reports that members of the press have been frozen out of campaign events. It's clear that anti-press rhetoric and actions against press freedom have returned to the foreground.

So I thought we might come together every couple of months to chat about the election and share thoughts on how journalists can keep themselves safe, as well as their data and their sources.

Let's get started. When it comes to digital security for journalists, what makes an election year different from any other year?

Harlo Holmes, chief information security officer and director of digital security: One, the attention that news organizations seek in order to get people's eyes on their reporting and on the issues at hand will be laser focused. News organizations are going to be publishing more frequently. The time to go to print, so to speak, is going to be a lot shorter.

Another difference is the way that the press becomes like a character in people's living rooms. This is the place where people are paying the most attention to how the media is responding to these events. And so it inspires, perhaps in certain cases, parasocial relationships between members of the public at large and members of the press, especially if they're particularly prominent.

Abigail Lis-Perlis, newsroom services manager: Given the elevated hostility toward the media and the politicization that Harlo was referencing, there is elevated risk of some of the classic threats against journalists, especially those covering politics and national security.

We may see threats of harassment and doxxing from private citizens who might want to retaliate against a journalist or their sources; threats from foreign operatives via phishing, hacking, and surveillance; and finally, especially considering scenarios that may follow the election itself, there are threats from our own government in terms of surveillance and retaliation.

We’ve already seen the hostility that some political candidates have promoted (or in some cases, promised) toward journalists and the media. It’s important to note that the Department of Justice under both Trump and Biden has a history of seizing or attempting to seize journalist communications. So there’s a trifecta of elevated risks for journalists.

Anastasia Kolobrodova, education consultant: During the election season, sometimes things move so quickly that journalists are inundated with tasks. One thing that could fall to the wayside in a scenario like that is taking time out in your day or your week to elevate your own personal digital security. Because you just don't have time to mentally focus on that.

Davis: That's a great point. This leads me to wonder — what concerns do you have for 2024 in particular when it comes to digital security?

David Heurta, senior digital security trainer: Given that 2020 is a template of what's about to happen in terms of people getting harassed online, for example, or having their equipment seized or destroyed, we can expect to see more of this.

The U.S. Press Freedom Tracker has been doing pretty incredible work, tracking a lot of the different types of attacks that had been happening on the press during election season in 2020. And we can look at that to see what we can expect in 2024, and prepare ahead of time.

Harlo: As Anastasia mentioned, people are really, really rushed, and find themselves facing an unforeseen event such as an attempt to take over accounts or to harass someone online. Having established a baseline during relative periods of calm definitely helps you determine or act quicker in the event of seeking your own personal protection.

One thing that we’ve learned from the year 2020 until now, not only because of election coverage but also because of on-the-ground coverage during the pandemic, is that seizure and destruction of equipment is something that journalists can expect when going into certain situations in order to report.

While unknowns are out there … I do feel that we have established a lot of really excellent practices and guidelines that have prepared people for that unforeseen event.

Davis: What would you consider to be a healthy baseline? What can we do now to prepare for the season ahead?

Dr. Martin Shelton, principal researcher: We've conducted some training where we advise people to be prepared and not scared. And that's something that I think is going to make the months to come much less stressful.

Many of the standard things that we talk about can be set up one time — set it and forget it.

So, as a newsroom, talk about things like your two-factor authentication plan. Make sure that all of those accounts that are relevant to your reporting are properly locked down. Think about the different strategies that you have in place when it comes to your communication practices. Are there particular places where you could help to guard against the surveillance that we were talking about earlier? Some of the tools out there that we advise journalists on all the time — things like Signal — can be really helpful here. Get your sources on there further in advance. Earlier is always better.

The defenses that you want to put in place are dependent on what kind of reporting that you're doing. So if you are that reporter who covers a protest, your strategy is going to include things like preparing for the possibility of being arrested or having your devices seized or damaged. Prepare ahead for protests by working with colleagues to make sure that they are aware of your whereabouts.

Anastasia: I agree with all of Martin's points. The thing to do now is to set your digital security posture and prepare for all of these potential scenarios.

But to add to that, I think that since people will be in such a fast-paced reporting environment, it's also important to remind everyone to take a deep breath. If you see an email that has an alarming thing in it, you don't have to click the button, you don't have to enter your login credentials. You don't have to send someone $20,000 because they've allegedly been kidnapped in a foreign country. This is how people sometimes become super susceptible to phishing scams, that they are extremely overwhelmed. And then as in the famous case of John Podesta, they click something without thinking.

David: One fun fact — or rather, the opposite of fun: in the Podesta case, Podesta actually did refer that phishing attack to an IT person. IT staff said that the email seemed okay, because visually, it looked exactly the same as something coming from Google. But nobody checked the actual link on the blue button to say, “Oh, this is actually a bitly link, not a Google link.” Unfortunately, a lot of newsrooms end up being a little bit underprepared for these kinds of scenarios.

Harlo: There's also your threats like AI, which pose a threat to our ecosystem, and our media consumption in general. In terms of phishing attacks, they've evolved a lot since the first Clinton/Trump election. Phishing still remains the number one way for accounts to be compromised for entire organizations to fall. Hopefully, we've evolved with their tactics, but it's always a cat and mouse game.

Davis: What are each of you — or us, collectively — working on now that can help journalists enhance their digital security this year and into the future?

Abigail: The team is working on a free training session called “Prepared not Scared: Digital Security for an Election Year” with our membership program that will be presented Thursday, April 25. It's a summary of key concerns that we’ve referenced here today, as well as things that you can do to protect yourself as a journalist in consideration of the election.

Davis: I look forward to it.

Anastasia: I am doing a more direct-to-consumer security approach. When you're in a lot of group chats, the security of your communications is only as secure as the least secure person in the group chat. So I am currently on a personal mission to make sure that everyone that I'm chatting with has at least a six digit passcode on their phone.

Harlo: You can always make that longer or, even better, change into something alphanumeric.

Abigail: The team is also working on incorporating election year framing into our existing training sessions because, as my colleagues and I have mentioned, the threats are largely the same as always. It’s the context that has changed. Some of our most popular sessions are digital security 101, advanced topics in secure communication, online harassment mitigation, and — this year in particular — digital security in hostile urban environments. If your newsroom is looking to upskill and prepare for the days ahead, we have those available and you can get in touch with us at [email protected].

Martin: In our weekly digital security newsletter, we will be covering any actionable election-related security issues, along with news from our team. Those interested in following should check out fpf.training/subscribe.

Donate to protect press freedom.

Your support is more important than ever.

Read more about Security

That USB drive might not be safe. What now?

To be curious is to be human — including about what’s on that USB drive. But first, let’s think through how to access it safely.

New guide helps journalists know their rights when police come knocking

Guide responds to confusion (at best) among law enforcement and judges evidenced by recent raids of newsrooms and journalists' homes in Kansas and Florida

Five years of Secure The News

In 2016, Freedom of the Press Foundation launched Secure The News to track and grade HTTPS adoption by news organizations. Today, five years later, we’re happy to say that its goals have been largely achieved, and we are retiring the project while archiving and preserving its historical data.