Skip to main content
The Keyword

Civics

Recapping our work on the 2022 U.S. midterm elections



In 2022, millions of voters cast their ballots in elections globally, and our teams worked hard to connect people with authoritative election information, help campaigns and election officials address security risks, and protect our users and platforms from abuse.

Today, we're sharing key takeaways from our work to safeguard the integrity of online information in the 2022 U.S. midterms.

Surfacing authoritative election information

Our election features have proved to be one of the most effective ways to connect people to reliable election information. In fact, interest in elections on Google Search surged this year, with searches for “where to vote near me” hitting an all-time high in the U.S. this November.

To make it easier for people to get accurate information about how and where to vote, we launched features on Search in both English and Spanish and worked with nonpartisan, third-party organizations like Democracy Works to source official data directly from state and county election administrators. These election features were seen over 140 million times — helping voters around the country get information on how to vote in their state, such as guidelines for voting early, in person, or by mail, finding polling and ballot drop-off locations, and more. And starting on Election Day, we worked with The Associated Press once again to deliver real-time election results on Google Search. This year “election results” was the second highest trending search query in the U.S., and our election results feature was seen nearly 3 times more than the 2018 midterms.

On YouTube, we surfaced videos from authoritative news sources in search results and “watch next” panels and connected people with additional context about elections through a number of information panels and reminders, which were shown over 2 billion times in English and Spanish.

Helping high-risk users stay secure online

Throughout the 2022 midterms, we helped high-risk users protect themselves online by making our strongest security protections and resources easily accessible.

To help people working on campaigns and elections stay safe online, we partnered with Defending Digital Campaigns to donate up to 19,000 security keys to nearly 200 campaigns and party organizations across the country. We also continued to offer our Advanced Protection Program and Project Shield service to anyone at risk to strengthen their account and site-level security against potential bad actors. Our Campaign Security Project completed over 50 training sessions for more than 5,500 election stakeholders and conducted 45 group and individual trainings for more than 2,900 election workers. And we’ve already started training newly elected officials on security best practices and how to use our products and services.

Whether it’s helping people control their online presence or securing their Google accounts, we will continue to bring our most advanced security solutions to those who need them most.

Developing effective policies and counter-abuse systems

Our Trust and Safety team has taken action against abuse on our platforms, which has allowed us to further bolster the safety and security of our products throughout this election. More broadly, Google’s Threat Analysis Group (TAG) has continued to monitor, disrupt, and share findings on government-backed attack campaigns, information operations, and more — observing activity across the online ecosystem that was limited in scale with minimal impact compared to previous cycles. In addition, today Mandiant reported it observed that state-aligned actors promoted election-related narratives to generate the perception of foreign influence and to foment political divisions. Across our security teams, we have been working to provide regular updates on our ongoing research and threat intelligence to help thwart these activities.

We also continued to rely on our longstanding policies and enforcement systems to combat violative content on our platforms, such as demonstrably false claims that could significantly undermine participation or trust in elections. In particular, we expanded our detection and rapid response resources in non-English languages to prevent the spread of harmful election-related misinformation. We aim to have clear, consistent, and fair policies — and always apply them in a neutral and apolitical way — so that users trust the information they see on our platforms.

In addition, in 2022 we continued to expand our verification and transparency efforts for election ads, verifying more than 5,800 new advertising accounts in the U.S. We also maintained strong investments in our ads policies and enforcement systems, and we were able to continue to detect and remove ads on our platforms that violated our policies, including false or misleading claims around elections and voting procedures, as well as threats to election workers.

Looking ahead

While our work on elections is never done, we are confident in the product features, security protections, policies, and abuse-fighting capabilities we’ve developed and refined over the years. Supporting elections in the U.S. and globally is a critical part of our responsibility to our users and to the democratic process — and we will keep working to enhance our approach and continue these efforts next year and beyond.

Let’s stay in touch. Get the latest news from Google in your inbox.

Subscribe