Mobile political spam triples ahead of 2024 US election

Research by Proofpoint reveals that mobile political spam has tripled compared to the 2022 midterms, raising concerns about cybercriminal activities targeting US voters.

I vote today stickers roll, in US elections on American flag.

According to research conducted by Proofpoint, the volume of mobile political spam ahead of the 2024 election has tripled compared to the 2022 midterms. The study indicates a growing trend among US voters to seek information through digital platforms, which can increase their vulnerability to cybercriminal activities.

With 60% of American adults favouring digital media for news consumption and 86% using smartphones, tablets, or computers, there is a notable reliance on digital channels. Nearly all US voters (97%) have access to mobile messaging services. Despite the widespread trust in mobile messaging, Proofpoint warns that the surge in smishing, impersonation, and unwanted spam messages is nowadays eroding this confidence.

While many voters are cautious about fake news on social media, fewer recognise the significant risks associated with mobile messaging and email impersonation tactics. Notably, incidents of election-related smishing attacks have risen by over 7% in the past nine months compared to the previous period.

The increase in mobile political messaging, commonly used by campaigns and interest groups, has coincided with a rise in malicious activities. For instance, following former President Donald J. Trump’s guilty verdict in his ‘hush money’ trial, there was a notable 240% increase in unwanted political messaging within 48 hours, with reported volumes reaching tens of millions.

Why does it matter?

Proofpoint emphasised the importance of voters proactively defending themselves against impersonation attacks during this election season. They advise voters to be cautious with unsolicited messages, particularly those urging immediate action. The company also called on mobile operators to prioritise the protection of their users. Maintaining a healthy level of scepticism is crucial for all parties involved.

To mitigate the risks associated with malicious mobile messaging, voters are advised to refrain from opening attachments or clicking on links in such messages. Instead, it is recommended that you enter known URLs into web browsers directly. Thoroughly scrutinising all election-related digital communications is essential to verify their authenticity.