National: F.B.I. Warns of Russian Interference in 2020 Race and Boosts Counterintelligence Operations | The New York Times

The F.B.I. director warned anew on Friday about Russia’s continued meddling in American elections, calling it a “significant counterintelligence threat.” The bureau has shifted additional agents and analysts to shore up defenses against foreign interference, according to a senior F.B.I. official. The Trump administration has come to see that Russia’s influence operations have morphed into…

New York: Amid Public Outrage, New York City Board Of Elections Pulls Private Voter Records From Internet | CBS

After massive public backlash, and the possibility for legal backlash as well, the New York City Board of Elections has quickly wiped the public’s private information from the internet. Voter rolls listing full names, home addresses that included apartment numbers, and party affiliations for all 4.6 million registered voters in New York City were dumped on the BOE’s website. On Tuesday, the board suddenly decided to remove that information from its site after beginning the information dump in February. Executive director Michael Ryan spoke to CBS2’s Marcia Kramer about the privacy scandal and admitted the media firestorm was responsible for the decision to end the short-sighted plan. “Yes we heard it. Yes we took it down. Do I think if someone was really looking to find somebody they’d go to the ad list books at the Boards of Elections? No I don’t quite frankly,” Ryan said defiantly.

National: FBI chief: Russia upping meddling efforts ahead of 2020, midterms a ‘dress rehearsal’ | The Hill

FBI Director Christopher Wray said Friday that the 2018 midterm elections served as a “dress rehearsal” for Russia’s election interference efforts slated to be aimed at the 2020 presidential election. Speaking at the Council on Foreign Relations, the FBI director said that Russian operatives and other foreign agents are “adapting” to the efforts the U.S. intelligence community is taking to secure America’s election systems. “Well, I think — on the one hand I think enormous strides have been made since 2016 by all the different federal agencies, state and local election officials, the social media companies, etc.,” Wray said. “But I think we recognize that our adversaries are going to keep adapting and upping their game. And so we’re very much viewing 2018 as just kind of a dress rehearsal for the big show in 2020,” he added. One area Wray pointed to where the FBI has seen improvement is in cooperation with social media companies such as Twitter and Facebook, where Russian election meddling was centered in 2016.

National: As security officials prepare for Russian attack on 2020 presidential race, Trump and aides play down threat | The Washington Post

In recent months, U.S. national security officials have been preparing for Russian interference in the 2020 presidential race by tracking cyber threats, sharing intelligence about foreign disinformation efforts with social media companies and helping state election officials protect their systems against foreign manipulation. But these actions are strikingly at odds with statements from President Trump, who has rebuffed warnings from his senior aides about Russia and sought to play down that country’s potential to influence American politics. The president’s rhetoric and lack of focus on election security has made it tougher for government officials to implement a more comprehensive approach to preserving the integrity of the electoral process, current and former officials said. Officials insist that they have made progress since 2016 in hardening defenses. And top security officials, including the director of national intelligence, say the president has given them “full support” in their efforts to counter malign activities. But some analysts worry that by not sending a clear, public signal that he understands the threat foreign interference poses, Trump is inviting more of it. In the past week, Justice Department prosecutors indicated that Russia’s efforts to disrupt the 2016 election are part of a long-term strategy that the United States continues to confront. 

National: Menendez calls for $2.5B to help strengthen election systems | NJTV

Brandishing a copy of the Mueller Report, Sen. Bob Menendez emphasized its findings about election security during the last presidential campaign and election and proposed spending $2.5 billion over 10 years to make the system more resilient. “The Russian government carried out a sweeping and systematic attack on the 2016 election and the Trump campaign actively welcomed it. Second, the president repeatedly tried to undermine and obstruct the special counsel’s investigation into that interference,” Menendez said. Menendez argued that the obstruction continues. This weekend, in fact, President Donald Trump continued to assail the Mueller Report as a political hoax. “The radical, liberal Democrats put all their hopes behind their ‘collusion delusion’, which has now been totally exposed to the world as a complete and total fraud,” Trump said on April 27 in Wisconsin. Trump’s chief of staff Mick Mulvaney warned White House officials not to mention Russian election activity to the president, The New York Times reported, because Trump believes it delegitimizes his election victory. But Menendez says the U.S. election system remains vulnerable to future attacks — noting that Mueller’s report underscored previous intel that Russians hacked 21 state elections systems, not including New Jersey’s and installed malware at a voting technology company’s computer network. Sen. Marco Rubio told The New York Times that Russian hackers could have tampered with rolls of registered voters in one Florida county. The FBI fully expects renewed cyberattacks.

National: U.S. Cyber Command has shifted its definition of success | CyberScoop

U.S. Cyber Command is shifting the way it measures success from solely military outcomes to how the command enables other government agencies to defend against foreign offensive cyber threats. Brig. Gen. Timothy Haugh, who is in charge of Cyber Command’s Cyber National Mission Force, said on Tuesday at an event hosted by the Atlantic Council that success is “not necessarily [about] the department’s outcome,” but is instead about “how can we enable our international partners [and] our domestic partners in industry to be able to defend those things that are critical to our nation’s success.” Haugh said Cyber Command is doing its job right if agencies are taking their own actions: State Department issuing démarches, Department of Homeland Security releasing alerts, and Treasury Department announcing sanctions “based off of information that is derived from our operations.” In the past, Haugh said he believes that these outcomes may not have been considered as wins. This shift in benchmarking comes amid newfound leeway at the Department of Defense to launch offensive cyber measures. Last year, President Donald Trump issued a revamp to the White House’s offensive cyber policy, which federal Chief Information Security Officer Grant Schneider last week deemed an “operational success.”

National: Graham challenges Kushner’s bid to downplay Russia interference | The Washington Post

Senate Judiciary Committee Chairman Lindsey O. Graham on Sunday pushed back against White House senior adviser Jared Kushner’s recent downplaying of Russian interference in the 2016 election, calling Moscow’s actions a “big deal” deserving of new sanctions immediately. Still, the South Carolina Republican insisted President Trump had done nothing wrong, citing special counsel Robert S. Mueller III’s refusal to charge Trump with either conspiracy or obstruction of justice in the Russia probe. “I think the idea that this president obstructed justice is absurd,” Graham, a fierce Trump ally, said on CBS News’s “Face the Nation.” “I can’t think of one thing that President Trump did to stop Mueller from doing his job. . . . I’ve heard all I need to really know.” During the interview, however, Graham challenged the assertion by Trump’s son-in-law in a Time magazine interview on Tuesday that Russia’s bid to sway the 2016 election in Trump’s favor amounted to a “couple of Facebook ads” — and that Mueller’s investigation was more damaging to the country than the Russian effort. 

Florida: Russian Hackers Were ‘In a Position’ to Alter Florida Voter Rolls, Rubio Confirms | The New York Times

It was the day before the 2016 presidential election, and at the Volusia County elections office, near Florida’s Space Coast, workers were so busy that they had fallen behind on their correspondence. Lisa Lewis, the supervisor of elections, stumbled on an important email sent to her and three others in the office, by then a week old, that appeared to be from VR Systems, the vendor that sells electronic voter list equipment to nearly every county in the state. “Please take a look at the instructions for our modernised products,” it said, using British spelling and offering an attachment. Something about the email seemed off. “It was from Gmail,” Ms. Lewis said. “They don’t have Gmail.” Ms. Lewis, it turned out, was right to be suspicious. Though it had VR Systems’ distinctive logo, with a red V and a blue R, the email contained a malicious Trojan virus, and it originated not from the elections vendor but from the Russian military intelligence unit known as the G.R.U. The email had been sent to 120 elections email accounts across Florida. Also buried in Ms. Lewis’s inbox was a warning from VR’s chief operating officer, flagging the dangerous spearphishing attempt and warning all his customers not to click on it. But, it now appears, someone did. Slipped into the long-anticipated special counsel report on Russian interference in the 2016 election last week was a single sentence that caused a stir throughout the state and raised new questions about the vulnerability of the nation’s electoral systems.

Georgia: Challenge to Georgia election system faces first court test | Associated Press

A sweeping lawsuit challenging the way Georgia elections are run is being put to an initial test as a federal judge considers a request by state election officials to toss it out. The lawsuit was filed weeks after Republican Brian Kemp narrowly beat Democrat Stacey Abrams in a governor’s race that focused national scrutiny on Georgia’s outdated voting machines and on allegations of voter suppression by Kemp, who was the state’s top election official during the race. Kemp has adamantly denied allegations of wrongdoing. He signed legislation earlier this month that includes specifications for a new voting system , which the current secretary of state, Brad Raffensperger, says he’ll implement in time for the 2020 election cycle. The lawsuit accuses the secretary of state and election board members of mismanaging the 2018 election in ways that deprived some citizens, particularly low-income people and minorities, of their constitutional right to vote. It seeks substantial reforms and asks that Georgia be required to get a federal judge’s approval before changing voting rules.

Minnesota: Senators skip cybersecurity hearing | Minnesota Lawyer

Election cybersecurity, once described as one of the lightest legislative lifts of 2019, has devolved into a stubborn controversy that some Democrats worry foreshadows turbulence ahead as this year’s Capitol session enters the home stretch. It boils down to a simple unanswered question: How much of $6.6 million in Help America Vote Act funds, which the federal government granted Minnesota last year, should go to Secretary of State Steve Simon to shore up the state’s election cyber-defenses? The two chambers have quite different answers. On Feb. 21, the DFL-led House voted 105-23 to approve House File 14, with many Republicans joining the Democrats. That bill appropriates the full $6.6 million. On Feb. 28, the Senate voted 35-32 along party lines to give Simon access to only $1.5 million of the grant — the same amount included in last year’s vetoed Omnibus Prime supplemental finance bill. The discrepancy sent the HF14 to a joint House-Senate conference committee to iron out the differences. On Tuesday, for the second time since March 21, Senate Republicans — led by conference committee co-chair Sen. Mary Kiffmeyer, R-Big Lake — skipped a HAVA hearing. The meeting went ahead anyway. Democrats — including three Senate DFLers who aren’t conferees — heard testimony from Simon and former Cook County, Ill., election director Noah Praetz. But with no Senate Republicans on hand to continue negotiations or vote on a compromise, the issue remains unresolved.

New York: Public Records: Personal Information on New York City Voters Is Now Available for All to See | The New York Times

Are you registered to vote in New York City? If so, then anyone can find out your party affiliation, full name and home address down to the apartment number — all with a few mouse clicks. The city’s Board of Elections recently posted its voter enrollment lists to its website, a massive upload of thousands of pages, covered in tiny all-caps letters, that offer a district-by-district breakdown of voters sorted by party and street name — one line for each of the 4.6 million active registered voters. City officials said that the information was already public record, and that a new forum did not change its availability. But the move raised alarms among privacy advocates and some election experts, who said the ease of access could play into the hands of mail scammers, internet trolls and domestic violence perpetrators. It even drew oblique criticism from Gov. Andrew M. Cuomo, whose office emphasized the need for digital privacy. “The New York City Board of Elections’ decision was theirs to make, but we believe sensitive voter information should always be protected,” Caitlin Girouard, a spokeswoman for Mr. Cuomo, said in a statement. She added, “When it comes to the current administration, we need to be extra vigilant to ensure New Yorkers’ information isn’t being used for politically motivated ill will.”

North Carolina: Deferment on voting machines sought | Morganton News Herald

Things seem to be up in the air on new voting machines in Burke County, as well as other places in the state, that are required by state law. A resolution the Burke County Board of Elections passed earlier this month is asking the state General Assembly to delay requiring the voting machines used here to be decertified and new equipment to be purchased. Burke County currently uses touch-screen voting machines (direct-recording electronic voting machines) that have a paper trail. Current state law requires 22 counties, including Burke, to have their DRE voting systems decertified, which would force those counties to buy new voting equipment that use paper ballots. The law sets a deadline of Dec. 1, 2019, to decertify the type of voting equipment that Burke County uses, the resolution says. The local elections board resolution, dated April 9 and signed by all five Burke County elections board members, is requesting the state legislature vote to support deferring the decertification of its election voting machines until 2022. N.C. House Rep. Julia Howard, (R-District 77), introduced House Bill 851 on April 16 that would delay decertification until Dec. 1, 2021. The proposed bill was referred to the House committee on elections and ethics law on April 18. If it is approved in that committee, it will move to the rules, calendar and operations of the House. A similar bill — House Bill 502 — was introduced in the state House of Representatives on March 27 but it would only be for Alamance and Guilford counties. That local bill was referred on April 1 to the same committee as House Bill 851.

Australia: Federal election 2019: why can’t we just vote online? | Crikey

Every time election season comes around, the same question crops up again and again: why can’t we just vote online? We can shop, order takeaway and request an Uber from our phones; why can’t we vote over the internet as well? The main reason: maintaining the security and integrity of elections is actually a lot more complicated than it seems. But let’s take a closer look. While we can secure things like online banking to a reasonable degree, our elections are based on the principle of anonymity and this makes it far more challenging to protect them. Our online banking systems permanently record how much people spend and where, so that we can verify whether our balances are correct. But a record of each person’s vote would be extremely limiting to democracy because it would open up the door to peer pressure and coercion. This could stop people from truly expressing their democratic will. The need to keep elections anonymous brings up some major problems: without records, how can we ensure that the final vote tally is an accurate representation of what the people want? How do we know that the result hasn’t been meddled with by a political party or a foreign power? In paper-based voting systems, we rely on simplicity and having observers from each side at every step of the process. This has been relatively effective at preventing large-scale compromises and errors. When we use electronic and internet-based voting systems, we can’t see what’s actually going on inside the computers and servers, and the vast majority of the electorate doesn’t have the specific knowledge to understand the technical processes that underlie these systems. Electronic and internet-based systems also open up the possibility for widespread election tampering that could slip by undetected, corrupting the entire system. This isn’t feasible in a paper-based election because it would require collusion between far too many people, which would surely be discovered.

Canada: Liberals, Conservatives and NDP endorse global pledge against fraudulent campaign tactics | The Globe and Mail

Canada’s three main parties are signing on to a global pledge against the use of fake news and digital dirty tricks in advance of the October federal election campaign. A former head of NATO met with MPs and government officials on Monday on Parliament Hill to gather signatures for an “election integrity” pledge that started in the European Union and is now being promoted in Canada and the United States. Signatories agree to reject the increasingly sophisticated tools that can be used to mislead voters during an election. That list includes “deep fakes,” an artificial-intelligence technology based on doctoring video and audio in ways that produce believable, yet fake, clips of politicians appearing to say something that they never did. In an interview with The Globe and Mail, former NATO secretary-general Anders Fogh Rasmussen said it is only a matter of time before voters are faced with fraudulent videos that are nearly impossible to distinguish from reality. “In a couple of years, you’ll have a perfect technology where you’re not able to identify with your own eyes and ears who is the fake and who is the true edition of a political leader,” he said. “You can imagine if a deep-fake video, for instance, is published a couple of days before an important election [what] damaging effect it could have.”

India: Opposition parties take electronic voting machine woes to Election Commission | The Hindu

Opposition parties on Saturday approached the Election Commission alleging the display of party name only under the BJP symbol on EVMs during a mock poll in West Bengal’s Barrackpore constituency. However the poll panel has maintained that the same insignia was used for the party in the 2014 Lok Sabha polls. A delegation comprising senior Congress leaders Abhishek Manu Singhvi and Ahmed Patel and Trinamool Congress’ Dinesh Trivedi and Derek O’Brien met Chief Election Commissioner Sunil Arora and demanded that either all such EVMs be removed from the remaining phases of elections or the names of other parties be added too. The EVMs display the party symbols, name of the candidates and their photographs. “On EVMs, the letters ‘BJP’ are visible under the party’s symbol. No other party’s name is there. Either remove all machines which mention the BJP clearly or all other parties’ name should be added in all such machines. Till then the use of these machines has to be stopped,” Mr. Singhvi told reporters after meeting the CEC.

Philippines: Voting machines to service more voters in 2019 polls | Rappler

Each vote-counting machine (VCM) will service more voters in the May 13 polls, the Commission on Elections (Comelec) said Friday, April 26. The maximum number of voters that can use each VCM is now 1,000. In the 2016 elections, the maximum was 800 voters per VCM. In a DZMM interview, Comelec Spokesman James Jimenez explained that the number of registered voters has risen to 61 million this year from 54 million in 2016. Jimenez said the number of VCMs in the Comelec’s custody, however, stayed at 92,000. “Unfortunately hindi sumabay ang bilang ng makina natin. Ang bilang ng makina natin, ganoon pa rin. So ang ginawa ng Comelec, tinaasan ‘yung dami ng taong gagamit ng bawat makina,” Jimenez said. (Unfortunately, the number of machines was not able to keep up. The number of machines stayed the same. So the Comelec increased the number of people who will use each machine.)

National: Election tech vendors say they’re securing their systems. Does anyone believe them? | CyberScoop

The last few years have been an awakening for Election Systems & Software. Before 2016, very few people were publicly pressing the company to change the way it handled its cybersecurity practices. Now, the nation’s leading manufacturer of election technology has become a lightning rod for critics. Security experts say the small number of companies that dominate the nation’s election technology market, including ES&S, have failed to acknowledge and remedy vulnerabilities that lie in systems used to hold elections across the country. Once left to obscurity, the entire ecosystem has been called into question since the Russian government was found to have interfered with the 2016 presidential campaign. While there has never been any evidence to suggest that any voting machines were compromised, the Department of Homeland Security and FBI recently issued a memo that all 50 states were at least targeted by Russian intelligence. The peak of the criticism came after the Voting Village exhibition at the 2018 DEF CON security conference, where amateur hackers unearthed a bevy of flaws in the company’s tech. In a number of publications — including CyberScoop — ES&S disputed the notion that it didn’t take cybersecurity seriously, arguing its own due diligence was enough to satisfy any security worries. It didn’t help the Omaha, Nebraska-based company’s case when the Voting Village committee issued a report in September that found decades-old vulnerabilities in an ES&S ballot tabulator that has been used in elections in more than half of the states. In light of these issues, some of the election tech manufacturers are trying to change course, and ES&S is the most public about its efforts. With the country gearing up for the 2020 presidential election, the company has revamped its security testing procedures, putting together a plan to let penetration testers from both the public and private sector evaluate the safety of its systems. Furthermore, ES&S and its competitors are communicating in an unprecedented way about committing to a certain level of standards that can lift the entire industry to a better security baseline.

National: DHS is pushing cybersecurity support to presidential campaigns | The Washington Post

The Department of Homeland Security is offering to help test and improve the cybersecurity of Democratic presidential campaigns — and this time, these services are getting a lot of interest. “We haven’t had anyone decline to have a call with us or not be excited about the resources we’re offering or the support or services,” DHS senior adviser on election security Matt Masterson said of offers to the crowded field of 2020 candidates, during a panel discussion at the Atlantic Council’s International Conference on Cyber Engagement. That’s a far better reception than ahead of the 2018 midterms, when state election officials broadly rejected DHS’s offer to help with their cybersecurity early in the Trump administration. Despite the Russian hacking and influence operation that upended the presidential election, state officials were concerned DHS aid could lead to a federal takeover of election administration and were angered by the department’s slow pace sharing information about Russia’s 2016 hacking attempts. It was well into 2017 before some states changed their tune and began working with DHS on girding their election systems against hacking from Russia and elsewhere in the midterm elections. Now, the acceptance of free help from DHS is a sign the campaigns and states are getting on the same page as the federal government about the need for security to protect both voter information and the integrity of the vote.

National: Trump, GOP Won’t Act on Election Interference Warnings | RealClearPolitics

Foreign powers and domestic disruptors are already interfering in next year’s presidential and congressional elections and this week we learned what the likely response of the Trump re-election campaign will be: bring it on. Two prominent Trump associates — Rudy Giuliani and Jared Kushner — both dismissed the impact of Russia’s interference in the 2016 election, essentially telling those currently seeking to sow disinformation, “Come on in, fellas, no big deal.” What Special Counsel Robert Mueller characterized in his findings as a “sweeping and systematic” effort by the Russian government to interfere, and help elect Trump, was “a couple Facebook ads,” Kushner said Tuesday, adding that the investigation itself — into a foreign attack on this nation’s electoral process — had done more damage to democracy. To Rudy, “there’s nothing wrong” with accepting help from a hostile foreign power. Some characterized Kushner’s comments as unpatriotic, even treasonous. What they were, at best, was irresponsible. They were also false. According to the Mueller Report, by Election Day the Russian government was spending more than $1 million per month on its campaign and, by Facebook’s account, reaching one-third of the U.S. population. The very hour that Kushner spoke at the Time 100 Summit, NBC was reporting that Twitter had removed 5,000 accounts of bots attacking the Mueller investigation as the “Russiagate hoax.” They weren’t Russian bots but ones connected to a pro-Saudi social media operation that formerly went under the name Arabian Veritas, which had claimed to be “an initiative that aims to spread the truth about Saudi Arabia and the Middle East through social engagement.”

National: Cybersecurity proposal pits cyber pros against campaign finance hawks | The Washington Post

The Federal Election Commission could decide today whether nonpartisan groups can offer political campaigns free cybersecurity services, an issue that has made bedfellows of Republicans and Democrats but divided cyber pros and campaign finance hawks. The proposal’s authors, Hillary Clinton’s 2016 campaign manager Robby Mook and Mitt Romney’s 2012 campaign manager Matt Rhoades, come to the issue from bitter experience. The Romney campaign was targeted by Chinese hackers, and Clinton’s campaign was upended by a Russian hacking and disinformation operation aimed at helping  Donald Trump. The bipartisan duo want to help presidential and congressional campaigns steer clear of similar hacking operations by allowing nonprofits to provide cybersecurity free of charge. But first they need the FEC to say those services don’t amount to an illegal campaign contribution. “This is warfare,” Mook told FEC commissioners during a review of the proposal April 11. “People are trying to disrupt our democracy.” The plan is a hit with many cybersecurity pros who say campaigns aren’t equipped to defend themselves against sophisticated, government-backed hacking operations from Russia and China, and think this might level the playing field. 

National: Managing unknown risks in the next election | GCN

As the nation heads into the 2020 election cycle, experts disagree over whether the nation should expect the same type of cyber threats and influence campaigns experienced in 2016 or if we should expect the unexpected. Matthew Masterson, a senior advisor at the Department of Homeland Security focusing on election security, said that he spends “a lot of time thinking through that undermining confidence [angle] and ways that we can build that resilience.” Speaking at an April 23 cybersecurity conference, he told the audience that “the reality is you don’t actually even have to touch a system to push a narrative that undermines confidence in the elections process.” Liisa Past, former chief research officer at the Cyber Security Branch of the Estonian Information System Authority, said at the same event that election influence campaigns operate on multiple fronts. “It really illustrates the adversarial activity, which is that they’re throwing spaghetti at the walls,” said Past. “Cyber is one wall, misinformation, disinformation and social media is another wall. We’re having to assume that using proxies and … useful idiots is another wall, and I’m afraid that behind it there might also be an element of blackmail and personal manipulation.” The challenge, she said, is “how do you come up with a risk management model that clearly has the same degree of flexibility as the adversary’s tactics have?”

National: In Push for 2020 Election Security, Top Official Was Warned: Don’t Tell Trump | The New York Times

In the months before Kirstjen Nielsen was forced to resign, she tried to focus the White House on one of her highest priorities as homeland security secretary: preparing for new and different Russian forms of interference in the 2020 election. President Trump’s chief of staff told her not to bring it up in front of the president. Ms. Nielsen left the Department of Homeland Security early this month after a tumultuous 16-month tenure and tensions with the White House. Officials said she had become increasingly concerned about Russia’s continued activity in the United States during and after the 2018 midterm elections — ranging from its search for new techniques to divide Americans using social media, to experiments by hackers, to rerouting internet traffic and infiltrating power grids. But in a meeting this year, Mick Mulvaney, the White House chief of staff, made it clear that Mr. Trump still equated any public discussion of malign Russian election activity with questions about the legitimacy of his victory. According to one senior administration official, Mr. Mulvaney said it “wasn’t a great subject and should be kept below his level.” Even though the Department of Homeland Security has primary responsibility for civilian cyberdefense, Ms. Nielsen eventually gave up on her effort to organize a White House meeting of cabinet secretaries to coordinate a strategy to protect next year’s elections. As a result, the issue did not gain the urgency or widespread attention that a president can command. And it meant that many Americans remain unaware of the latest versions of Russian interference.

Editorials: The Trump Campaign Conspired With the Russians. Mueller Proved It. | Jed Handelsman Shugerman/The New York Times

In his first letter after receiving the Mueller report, Attorney General William Barr accurately quoted it as saying that “the investigation did not establish” that the Trump campaign “conspired or coordinated with the Russian government in its election interference activities.” But the opposite is also true: The Mueller report does establish that, in fact, members of the Trump campaign conspired or coordinated with the Russian government in its election interference activities. How is this possible? It’s the difference between the report’s criminal prosecution standard of proof “beyond a reasonable doubt” and a lower standard — the preponderance standard of “more likely than not” — relevant for counterintelligence and general parlance about facts, and closer to the proper standard for impeachment. There is confusion about the Mueller report’s fact-finding because he used the wrong coordination standard, obstruction probably obscured the evidence of crimes, and the summary was unclear about evidentiary standards. The report’s very high standard for legal conclusions for criminal charges was explicitly proof “beyond a reasonable doubt.” So the report did not establish crimes beyond a reasonable doubt. But it did show a preponderance of conspiracy and coordination. The Mueller report is best understood as two reports, and not just in its organization of one volume on Russia and one on obstruction. Each volume is one report on facts, and another on applying criminal law to those facts. When the report explains its prosecution decisions and interprets the legal questions of conspiracy and coordination, it repeatedly clarifies that its standard is “whether admissible evidence would probably be sufficient to obtain and sustain a conviction.”

California: Inside Contra Costa County’s election cybersecurity scare | San Jose Mercury News

The email that showed up in an employee’s inbox at the Contra Costa County elections office last month appeared harmless enough: It looked like it had been sent by a member of her church group and contained the innocuously named attachment “Request3.doc.” But when the employee clicked on the attachment on a work computer, malware laced into the document attempted to contact a Russian IP address, sparking a weeklong scare over the possibility of a foreign attempt to access county election internet systems. Emails from the elections office obtained by the Bay Area News Group through a public records request shed new light on the incident, which occurred the same week that Special Counsel Robert Mueller delivered his report on Russian interference in the 2016 election. The suspicious email was investigated by the FBI and the Department of Homeland Security, and state and federal authorities ultimately concluded that no county data had been compromised. State and local officials said they believe the elections office was not specifically targeted for the attack and it may have been a typical cyber scam motivated by money.

Florida: The other Mueller finding: How one state addresses Russian hacking risk | CSMonitor

Amid all the debate over whether the Mueller report incriminates or exonerates President Donald Trump, one salient point is being largely overlooked: Russia interfered in the 2016 election to undermine American democracy as a whole. And the damaging effects go beyond any one party or candidate. The intent of Russian meddling was to sow discord in the U.S. political system, said special counsel Robert Mueller in his report to the U.S. Justice Department. The intelligence community and others say that the Kremlin will likely launch more sophisticated attacks in 2020 – both cyberattacks and disinformation campaigns on social media. “I guarantee you that Russia is working on hacking this election right now,” says Seth Moulton, a decorated Marine and Democratic congressman from Massachusetts who entered the presidential race this week on promises to bolster national security and restore America’s moral authority in the world. “And the fact that we are just letting them undermine our democracy, undermine the very fundamental principle that every vote counts in a democracy, is complete dereliction of duty by the commander in chief of the United States,” says Representative Moulton, responding to a question amid campaigning in Bedford, New Hampshire, on Wednesday. Nearly half the nation’s states were targeted by Russian hacking in 2016, and the Mueller report revealed that at least one county government in Florida was breached by it. It also revealed that Russians compromised the computer network of Illinois’ Board of Elections and gained access to information about millions of voters there. Florida is of particular concern as a key swing state and one which has faced numerous crises in its election system going back to the “hanging chad” controversy in the 2000 race between George W. Bush and Al Gore. And it makes an important case study for other reasons. Its efforts since 2016 to step up election security and improve its cyber defenses illustrate both the scope of the challenge and possible paths to address it.

Florida: FBI to brief Ron DeSantis, Rick Scott on Russian hacking attempts | Tampa Bay Times

Silent so far on new information that Russian hackers may have phished their way into a local elections office, the FBI has agreed to meet next month with Florida officials to brief them on the topic. Gov. Ron DeSantis and U.S. Sen. Rick Scott each said Thursday that the FBI has reached out about scheduling a meeting within the next few weeks to discuss elections hacking. Both the current and former governor have been critical of federal authorities for remaining silent in the weeks since Robert Mueller’s Russian elections interference report said the FBI believes Russian hackers were able to “gain access” to “at least one” Florida county government computer network. “They won’t tell us which county it was. Are you kidding me? Why would you not say something immediately?” DeSantis said Thursday in Miami, where he made an appearance to name two new members of the Third District Court of Appeal. “We’re looking for answers. I think finally next week we’re going to get somebody, or maybe the week after we’re going to have somebody come brief us on what happened.” DeSantis’ office did not provide additional details about the meeting, and the FBI did not immediately respond to a request for comment.

Georgia: Voting system contract attracts bids from large election companies | Atlanta Journal-Constitution

At least four election companies submitted confidential bids before Tuesday’s deadline to sell voting machines to Georgia, which plans to become the first state to roll out touchscreen-and-printer voting technology for every voter starting next year. The competition for the state’s $150 million contract will now be evaluated by government officials, and a decision on the state’s next election company is scheduled for mid-July. The selection process will fuel debates over election integrity and ongoing lawsuits following a contentious decision by the Georgia General Assembly to switch from electronic voting machines to a similar system that adds printed-out paper ballots. Critics say both systems are inherently insecure, and they want Georgia to use paper ballots filled out by hand. The Secretary of State’s Office wouldn’t release any information about the companies bidding on the contract, citing a state law that exempts proposals and cost estimates from public disclosure until the government gives notice of intent to award a contract to the successful bidder. The law says disclosure would undermine the goal of obtaining the best value during negotiations. But four large election companies confirmed to The Atlanta Journal-Constitution that they submitted bids before Tuesday’s deadline.

Minnesota: Minnesota hasn’t accepted election security funding. Why not? | KMSP

A Republican state senator is putting election security upgrades at risk by blocking federal funding from getting to Minnesota, Secretary of State Steve Simon said Thursday. Minnesota is the only state that has not accepted its share of the federal money under the Help America Vote Act, which amounts to $6.6 million. State Sen. Mary Kiffmeyer is blocking it, and said during a wide-ranging news conference Thursday that she was concerned about how the funding would be used. Now, Minnesota’s four-year project to recode its statewide voter database is in jeopardy because the state has three years and 11 months before it would have to return the money to the feds. “We literally don’t have all the time we need to do the cornerstone project here,” Simon said. “That’s dangerous. It’s putting our election system at risk. And it’s got to stop right now.” Kiffmeyer – a former secretary of state – defended her actions Thursday while claiming she was misquoted last week saying that hacking was “no big deal.” “I found that in the information we had to date, there was a lot lacking. We had more questions,” Kiffmeyer told reporters about why she was blocking the funding. But Simon said Kiffmeyer has never come to him to get more information. “We have offered her the opportunity to ask a question, make a comment, make a suggestion. Nothing. Absolutely nothing,” Simon said in an interview.

North Carolina: Board of Elections asking if North Carolina voting software company was hacked in 2016 | WSOC

The North Carolina State Board of Elections is asking a voting software company if it was hacked by Russian cyber attackers in 2016. The NCSBE wants to know if VR Systems is “Vendor 1” in the Mueller report. The report indicates that russian intelligence successfully “installed malware on the company network.” The letter from NCSBE asks VR Systems for “immediate, written assurance regarding the security” of its network. Nearly two dozen counties in the state used VR Systems in 2016, including Mecklenburg. “What we use it for on is the back end so that we can record provisional ballots, transfers, that sort of stuff that allows us to do it uniformly through 195 different precincts,” Mecklenburg County Board of Election Director Michael Dickerson said. VR Systems is based in Tallahassee and used to have an office in Matthews. Emails to the company were not returned.