National: Leaked NSA doc highlights deep flaws in US election system | Associated Press

A leaked intelligence document outlining alleged attempts by Russian military intelligence to hack into U.S. election systems is the latest evidence suggesting a broad and sophisticated foreign attack on the integrity of the nation’s elections. And it underscores the contention of security experts and computer scientists that the highly decentralized, often ramshackle U.S. election system remains profoundly vulnerable to trickery or sabotage. The document, purportedly produced by the U.S. National Security Agency, does not indicate whether actual vote-tampering occurred. But it adds significant new detail to previous U.S. intelligence assessments that alleged Russia-backed hackers had compromised elements of America’s electoral machinery. It also suggests that attackers may also have been laying groundwork for future subversive activity. The operation described in the document could have given attackers “a foothold into the IT systems of elections offices around the country that they could use to infect machines and launch a vote-stealing attack,” said J. Alex Halderman, a University of Michigan computer scientist. “We don’t have evidence that that happened,” he said, “but that’s a very real possibility.”

National: Latest NSA Leak Reveals Exactly the Kind of Cyberattack Experts Had Warned About | MIT Technology Review

The details of an apparent Russian state-sponsored cyberattack on local election officials and a vendor of U.S. voting software are shocking—but they shouldn’t be surprising. In fact, experts had been warning for months before the 2016 election about exactly the type of attack that was revealed Monday in leaked NSA documents. According to the documents, the purpose of the attack, which occurred last August, was “to obtain information on elections-related software and hardware solutions.” The attackers “likely used data obtained from that operation to create a new email account and launch a voter-registration themed spear-phishing campaign targeting U.S. local government organizations.” The NSA’s analysis does not draw any conclusions about whether the attack affected voting outcomes in the presidential election in November, or any other national or local races. But targeting voter registration systems is widely seen as one of the most effective ways to use a cyberattack to disrupt the electoral process. An adversary with access to voter registration information could, for example, delete names from the voter roll or make other modifications to the data that could cause chaos on Election Day. (See “How Hackers Could Send Your Polling Station Into Chaos.”)

National: DHS chief doubles down on critical infrastructure designation for voting systems | FCW

In the wake of a leaked intelligence document describing Russian attempts to hack voting systems, Department of Homeland Security Secretary John Kelly doubled down on maintaining the designation of voting systems as critical infrastructure. Kelly told the Senate Homeland Security and Governmental Affairs Committee on June 6 that despite pushback he’s received from state and local election officials — as well as “many members of Congress” — he would support the designation put in place by his predecessor Jeh Johnson. “I don’t believe we should” back off on the critical infrastructure designation, he testified, adding that he plans to meet with state officials next week to further discuss how DHS can make sure states’ election systems are protected. “We’re here to help,” he said. “There is nothing more fundamental to our democracy than voting.”

National: Russian hackers’ election goal may have been swing state voter rolls | USA Today

Russian military hackers said to have infiltrated the U.S. election system would have had several potential avenues to influence U.S. elections — including by tampering with voting rolls, interference that could have had an important impact in swing states. Whether or not this happened isn’t outlined in a leaked National Security Agency report that led to the arrest Monday of a federal contractor with top-secret security clearance. There has been no evidence votes were changed in the 2016 presidential election, though officials in North Carolina are actively investigating attempts to compromise the state’s electronic poll book software. Online news site The Intercept said the report it obtained said Russian military intelligence executed a cyber attack on VR Systems, a Florida-based U.S. supplier of voting software. Hackers used the VR Systems account to send deceptive emails to more than 100 local election officials in the days leading up to the November presidential election, according to The Intercept.

National: Mark Warner: More state election systems were targeted by Russians | USA Today

The top Democrat on the Senate Intelligence Committee told USA TODAY on Tuesday that Russian attacks on election systems were broader and targeted more states than those detailed in an explosive intelligence report leaked to the website The Intercept. “I don’t believe they got into changing actual voting outcomes,” Virginia Sen. Mark Warner said in an interview. “But the extent of the attacks is much broader than has been reported so far.” He said he was pushing intelligence agencies to declassify the names and number of states hit to help put electoral systems on notice before midterm voting in 2018. “None of these actions from the Russians stopped on Election Day,” he warned.

National: Democrats warned of potential hacking of voter registration systems before 2016 election | McClatchy

It wasn’t just the National Security Agency that knew about Russian attempts to infiltrate U.S. voting systems. In the weeks leading to the 2016 presidential election, the then-leader of the Democratic National Committee warned the Department of Homeland Security that voter registration and absentee voting lists might have been sabotaged. Donna Brazile, who was serving as the party’s acting chairwoman, said she also urged Republican National Committee Chairman Reince Priebus to learn more about the possible problems and to sign a joint statement with her, raising these concerns to DHS. Priebus declined, Brazile told McClatchy on Tuesday. “There is fear that the goal of a hacker attack on the voter list is to delete or alter names or other information and cause incidents at the polling stations,” Brazile wrote in an Oct. 18 letter to Priebus, now President Donald Trump’s chief of staff.

National: Republicans are so much better than Democrats at gerrymandering | The Washington Post

Democrats would need to flip 24 seats to retake the U.S. House in 2018. But at least two-thirds of that tally may be permanently out of reach, thanks to a dirty geographical trick played by Republican lawmakers in 2010. That’s according to a new Brennan Center analysis of gerrymandering — the process lawmakers use to draw legislative districts for their own partisan advantage. A bit of background before we delve into the nitty-gritty. Every 10 years, congressional districts are redrawn following the Census. On paper, this is done to ensure the people’s House is representative of the country’s people — states gain or lose districts based on population changes, and district boundaries shift to reflect our ever-changing demographics.

Editorials: Comey testimony key to protecting U.S. elections | Raja Krishnamoorthi/Chicago Tribune

The Senate Intelligence Committee is scheduled to hear public testimony Thursday from former FBI Director James Comey, among others. Many people may be wondering why this is necessary or important, since the Justice Department has appointed a special counsel to investigate Russian interference in last November’s elections and the possible involvement of members of the Trump campaign. The short answer is that the Senate hearing will help Congress fulfill its constitutional responsibilities by exploring issues separate and apart from the special counsel’s investigation. The special counsel, former FBI Director Robert Mueller, and his staff are primarily interested in determining whether any laws were broken during the presidential campaign or in the early months of the Trump administration — including the recent firing of Comey. Mueller will be looking at potential conflicts of interest, such as former national security adviser Michael Flynn’s reported payments by foreign sources, and whether the firing of Comey during an ongoing FBI investigation constitutes obstruction of justice.

Editorials: Answers, and new questions, on partisan gerrymandering | Lyle Denniston/Law News

Both sides in a new Supreme Court test case on partisan gerrymandering – drawing new election districts to favor one party – on Tuesday answered the Justices’ questions about whether the case should stay alive, disagreeing sharply on that. But they also may have raised a broad new question about what voters challenging such partisan-driven maps must do to make a case. If the Justices feel they have to rule on that issue, it could make a major difference to the future of such disputes. Besides that added issue, the two sides’ new briefs may have stirred up a new controversy over who speaks for North Carolina in election cases. That is a complication that led the Justices to refuse last month to decide a major voting rights case from the same state.

Florida: Phishing expedition: At least 5 Florida counties targeted by Russian election hack | Tampa Bay Times

Russian hackers tried to break into the computer systems of at least five Florida county elections offices days before the 2016 presidential election, according to five county officials who say they received malicious emails described in a leaked intelligence report. Election supervisors in Hillsborough, Pasco, Citrus and Clay counties separately told the Times/Herald their offices got the emails, which contained attachments that could have taken over their computers. But all four said their staffers did not open them. Volusia County said it opened one of the infected emails, but not the attachment that could have compromised its systems. There’s been no evidence disclosed publicly that any counties were breached. It’s not clear how many counties were targeted, in Florida or across the country. The Times/Herald sent requests for the emails to all 67 elections offices in the state. Nineteen replied back that they searched for them and couldn’t find any.

Illinois: New Automatic Voter Registration Bill Could Expand Voter Participation | CBS

Backers of the new Automatic Voter Registration bill approved by the General Assembly said they cannot wait to see Governor Rauner sign the legislation, and put it into action. Backers believe it will expand voter participation in Illinois. WBBM’s Political Editor Craig Dellimore reports. A spokeswoman for Governor Rauner said he thanks the sponsors and stakeholders who work with his office to craft the final version of this law. Anyone who applies for or updates a driver’s license will automatically be registered to vote unless they say otherwise.

Indiana: 6 counties used voter registration company targeted by Russian cyberattacks | Indianapolis Star

For the 2016 election, six Indiana counties used a voter registration software company that news reports say was the focus of cyberattacks by a Russian intelligence unit. State and local election officials say there is no indication that election or voter data was compromised. VR Systems was hacked by Russian intelligence, according to reports in The New York Times and other media. Jurisdictions in eight states, including six counties in Indiana, used VR Systems in the 2016 election.

North Carolina: Elections officials investigating report of Russian hacking attempts | News & Observer

A news report relying on a newly leaked National Security Agency document says Russian spies electronically infiltrated a company whose voting machine software is used in North Carolina and seven other states. The Russian government then sent “phishing” emails to more than 100 elections officials around the United States just before the election, in an attempt to gain their login credentials, according to the news report Monday by The Intercept investigative reporting website. VR Systems provides voting software used in 21 North Carolina counties, according to the N.C. State Board of Elections and Ethics Enforcement, whose executive director said the agency is “actively investigating reported attempts to compromise” the software.

Pennsylvania: Senators, experts gather for “overview hearing” on election reform | PennLive

Imagine it’s the first Tuesday of November. Rather than voting at your local precinct in your municipality, you would drive to the county “polling center” to cast your ballot. In a Senate hearing on Tuesday, legislators and elections experts discussed this “polling center” concept and other possibilities to amend Pennsylvania’s current election practices, many of which have been in place since 1937.

Rhode Island: Ex-elections chief Kando asks court to reinstate lawsuit | Providence Journal

Robert Kando, the former executive director of the state Board of Elections, is asking a federal judge to reconsider the dismissal of a lawsuit that accuses the board of violating his rights by firing him last year. Kando filed a motion asking U.S. District Judge John J. McConnell Jr. to reverse his dismissal of a lawsuit that challenged Kando’s August firing from the $143,000-plus position he had held since 2005. Kando argued through his lawyer Richard Sinapi that McConnell misconstrued the law in ruling that Kando didn’t have a right to a “name clearing” hearing because he had been categorized as an unclassified employee, who served at the pleasure of the board as his appointing authority. He faulted the judge, too, for failing to view the facts in his favor, particularly as to his arguments that he had been denied proper notice and an opportunity to be heard.

Texas: Court eyes next step in Texas voter ID challenge | Austin American-Statesman

The next stage in the legal challenge to Texas’ voter ID law begins Wednesday morning in a federal courtroom in Corpus Christi. U.S. District Judge Nelva Gonzales Ramos, who has already ruled that the Republican-backed voter ID law was enacted in 2011 with the intent to discriminate against minority voters, will confer with lawyers on how best to determine whether Texas should be penalized for violating the U.S. Voting Rights Act. One possible remedy, Ramos has acknowledged, would be to require Texas to gain U.S. Justice Department approval before making any future changes to election law or voting procedures. Ramos has ordered lawyers on both sides to be ready to discuss whether a hearing is needed on possible remedies and how long such a hearing might take, as well as potential deadlines for legal briefs.

Washington: Official: Washington election departments targets for hacking | Q13

As many as 100 election departments from cities and counties across the United States may have been penetrated by Russian hackers. That’s the revelation from a report allegedly from the National Security Agency, according to an online media outlet The Intercept, which published what it claims to be a classified report that said Russian agents at the direction of the government attacked a voting machine company and then tried to infiltrate local election boards. The FBI on Tuesday arrested a federal contractor for allegedly having leaked the NSA report to The Intercept.

Mexico: Two Candidates Declare Victory in Mexico State Election | The Atlantic

In election in Mexico widely seen a test of political sentiment for next year’s presidential run-off will likely head to the court. The race for governor in the State of Mexico was largely a contest between the leftist National Regeneration Movement (MORENA) and the ruling Institutional Revolutionary Party (PRI), which has held on to its seat for about 90 years. While a count of nearly all the votes gives the PRI candidate a narrow three-point lead, widespread accusations of voter fraud and intimidation have called the results into question. For now, both candidates are claiming victory.

Moldova: Plan to change vote rules ‘inappropriate’ – rights body experts | Reuters

A plan by Moldova to change the way it conducts elections is “inappropriate”, European rights experts commissioned to study the proposal have concluded, dealing a blow to the ex-Soviet state’s pro-European ruling coalition. The speaker of the Moldovan parliament, an ally of Prime Minister Pavel Filip, said the ruling coalition would take on board some of the technical findings, but took issue with others, saying the experts had overstepped their remit. The prime minister and his allies had been seeking to change the voting system in time for a parliamentary election next year, when his party will be in a tough fight with pro-Moscow rivals, led by President Igor Dodon, who reject closer integration with Europe.

Nepal: Visually-impaired voters concerned of privacy | Republica

Voting is regarded as a secret process however in case of visually-impaired in Nepal, it has been hardly so. With the second round of local elections just around the corner, many such voters in Jhapa are worried about the violation of their privacy. Despite having the right to vote, such people are not sure if their votes were cast to the candidate of their choice. Though they are allowed to take a companion with them while voting, some feel that they might have been betrayed by the companions. They doubt that their much trusted friends may take advantage of their blindness and vote for candidates of their preference instead of the voter.

Russia: Russian Senator Predicts U.S. Will Interfere in Russia’s Presidential Election in 2018 | Newsweek

The U.S. and its NATO allies are preparing to influence Russia’s upcoming presidential election Russian senate’s Foreign Affairs Committee chief has said, as the U.S. continues to investigate allegations of Russian interference in the last U.S. election. Russian lawmakers and officials have begun to cast aspersions over U.S. influence on Russian elections in recent months, as the U.S.’ 17 intelligence agencies accused Russian hackers of targeting the Democratic party in last year’s vote. Parliamentary and presidential votes in Russia over the last 17 years have overwhelmingly favored leader Vladimir Putin, who has been elected for three presidential terms and one prime ministerial term in that time. None of the votes have fulfilled international criteria for free and fair elections. Lawmakers in Russia’s lower chamber have recently sought to investigate negative foreign media coverage of Russian elections as interference.

Russia: EU Court: Putin’s party rigged the 2011 Russian elections | Business Insider

The European Court of Human Rights (ECHR) ruled last week that the 2011 Russian parliamentary elections were “unfair” and “compromised,” World Affairs Journal reported. “The seven-judge panel (that included a judge from Russia) unanimously ruled that there has been a violation of Article 3 of Protocol No. 1 to the European Convention on Human Rights, which guarantees the right to free elections,” World Affairs said. In the case of Davydov and Others vs. Russia, the court concluded that the “fairness of the elections … was seriously compromised by the procedure in which the votes had been recounted. In particular, the extent of recounting, unclear reasons for ordering it, lack of transparency and breaches of procedural guarantees in carrying it out, as well as the results whereby the ruling party gained votes by large margins, strongly support the suspicion of unfairness.”

Nigeria: Science ministry unveils locally made electronic voting machine | The Guardian Nigeria Newspaper – Nigeria and World News

Federal Ministry of Science and Technology has unveiled an electronic voting machine locally made by the National Agency for Science and Engineering Infrastructure (NASENI). The Minister, Dr. Ogbonnaya Onu, disclosed that the machine would eliminate the challenges associated with electronic voting in the country. He listed the challenges to include delay in logistics, distribution of electoral materials, ballot box snatching and disparity in results collated at polling centres with those announced by the electoral body. The minister expressed satisfaction with the performance of the machine, which was presented yesterday at NASENI headquarters. Onu added that the machine would also eliminate rigging in elections and allow the choice of the electorate to be upheld.