Federal Elections Commission Approves Area 1 Security's Offer to Provide Anti-Phishing Services to Candidates

REDWOOD CITY, Calif. and WASHINGTON, July 16, 2019 /PRNewswire/ -- In an effort to ensure U.S. elections are free from malicious phishing attacks, the FEC has granted Area 1 Security permission to offer its services to federal candidates and political committees, at little to no cost. Now, federal candidates running for President, Senate and the House of Representatives in 2020 have clarity that they can access the world's most advanced anti-phishing solution without violating federal campaign finance law.

Area 1 sought the FEC's clarity in order to protect campaigns from the kinds of phishing attacks that have impacted past elections, and that were repeatedly referenced in the "Report on the Investigation into Russian Interference in the 2016 Presidential Election."

A phishing attack is any attempt to mislead an email user to take an action that unwittingly causes damage, including loss of user credentials, ransom of computer files, theft of money, sensitive communications, data and documents. Offering the cybersecurity industry's most comprehensive and preemptive anti-phishing solution, Area 1 can identify the origins of such campaigns up to 24 days before they go live. In the current 2020 U.S. election cycle, the company has already identified foreign cyber actors targeting election-sensitive organizations via phishing attacks.

It only takes a single click by an individual at an election-sensitive organization to erode a foundational element of our democracy: free and fair elections. "Because the cybersecurity doom narrative has become so embellished, some citizens may believe that future cyber damages can't be prevented," said Oren J. Falkowitz, CEO of Area 1. "Foreign cyber-actors are actively targeting federal candidates and political committees with phishing attacks and our mission is to ensure that everyone, regardless of their political affiliations or resources, can be protected."

Foreign cyber actors begin and intensify their attacks in concert with campaign milestones, such as candidacy announcements, FEC filing deadlines, debates and primaries. The risk of damage increases as candidates gain momentum, expand their staff, and get closer to Election Day.

As noted in its formal FEC application, Area 1 has developed the industry's only preemptive and comprehensive solution to stop phishing, the root cause of damage in 95% of all cybersecurity incidents. Unlike cloud email inboxes, anti-spam filters, sender authentication standards and awareness programs, Area 1's solution preemptively tracks phishing campaigns in their formative stages, and comprehensively stops them before they arrive in email inboxes and give hackers access to sensitive information.

Federal candidates, political committees, and other election-sensitive organizations of any affiliation, can learn more by contacting elections@area1security.com.

About Area 1 Security
Area 1 Security has the industry's most comprehensive anti-phishing solution: Area 1 Horizon(TM) stops phishing campaigns during the earliest stages of an attack cycle, before a phishing attack on an organization can occur - the root cause of 9 out of 10 breaches.

Area 1 Security works with some of the most sophisticated organizations in the world, including Fortune 500 banks, insurance companies, and healthcare providers to preempt and stop targeted phishing attacks at the outset, improve their cybersecurity posture and change outcomes. Learn more at www.area1security.com, join the conversation at @area1security or follow the blog for the latest industry news and insights on how to deal with phishing.

Media Contact:
Elaine Dzuba
for Area 1 Security
pr@area1security.com

View original content to download multimedia:http://www.prnewswire.com/news-releases/federal-elections-commission-approves-area-1-securitys-offer-to-provide-anti-phishing-services-to-candidates-300885445.html

SOURCE Area 1 Security