WASHINGTON — It’s been more than two years since hackers with ties to Russia infiltrated the Democratic National Committee’s computer networks and the Clinton campaign’s internal emails.

With the midterm elections just around the corner, federal, state and local officials are largely focusing on cybersecurity, to make sure that never happens again. 

However, some experts warn that threat of foreign interference is at an all-time high across the campaign world.  

I will say that in general the techniques that work, and have worked, will continue to be tried,” said Ron Bushar, the government chief technology officer for FireEye, a cybersecurity firm that has been tracking Russian hacker groups.

Bushar said many candidates and campaigns have not yet implemented standard lines of defense to prevent breaches. One of the biggest threats is still remote-access attempts to hack into emails, known as phishing.

“It is attacking individuals in the organization that may be susceptible to clicking on the link or opening an attachment, usually that’s their first access into the environment,” Bushar explained.

The lessons of the post 2016 presidential election have increased awareness about digital security. State governments have received $380 million in federal funds to safeguard their systems, but candidates and campaigns are largely on their own, which can make them more attractive to foreign actors.

“Campaigns are using usually volunteer resources to a large extent online for a relatively short period of time. They don’t tend to be as sophisticated from an IT security perspective,” he said.

In recent weeks, two Democratic senators reported that their offices were the targets of email attacks. While these attempts were unsuccessful, experts say the threat is more prevalent than ever.

“These activities never stopped after Election Day; they’ve been ongoing,” said Laura Rosenberger, the director of the Alliance for Securing Democracy, which monitors interference in elections.

Rosenberger, a former Clinton campaign foreign policy advisor, said the interference attempts are continuing as the midterm elections approach.

“We have to approach preparedness with the idea that it’s not that we are preparing for something that is coming. It’s trying to stop what’s an ongoing operation,” she explained.

When it comes to combating this operation, Bushar said it’s relatively simple.

“What we are recommending is organizations spend their limited cyber security dollars focused on the ability to drive that close to real-time detection and kicking those guys out of the environment if they do find an attack ongoing before they can actually steal data,” he said.

The Democratic Senatorial Campaign Committee said they won’t discuss specifics on their cybersecurity efforts.

In a statement, David Bergstein, the national press secretary said they have “invested significantly in information security, has certified information security professionals on staff who provide training and we work with Senate campaigns to increase their cybersecurity awareness.”