National: Feds and police are war-gaming all the ways an election can be hacked | Joseph Marks/The Washington Post

As voters head to the polls today in Virginia’s odd-year contest, federal officials and local police are war-gaming how adversaries could disrupt next year’s contest without hacking any election systems at all. Officials from the FBI, Department of Homeland Security and U.S. Secret Service are working with cops in Arlington to game out how to respond if hackers from Russia or elsewhere in 2020 disrupt electricity at polling places, shut down streetlights, or hijack radio and TV stations to suppress voter turnout and raise doubts about election results. They’ll also test how to respond if adversaries launch social media campaigns to incite fights at polling places — or to spread rumors about riots or violence that deter people from going out to vote. Cybersecurity experts and academics will play the mock hackers, lobbing new challenges at officials throughout the day. The exercise underscores how hackers could destroy public faith in an election’s outcome without changing any votes. And that’s particularly concerning because many of these potential targets are far more vulnerable than voting machines. “If you can prevent people from getting to the polls … if you can effectively disenfranchise certain segments of the population, that’s far more disruptive to the republic than taking out a few voting machines,” Sam Curry, chief security officer at Cybereason, the company organizing the war game, told me.

National: Smartphone Voting Could Expand Accessibility, But Election Experts Raise Security Concerns | Abigail Abrams/Time

ome voters with disabilities will be able to cast their ballots on smart phones using blockchain technology for the first time in a U.S. election on Tuesday. But while election officials and mobile voting advocates say the technology has the potential to increase access to the ballot box, election technology experts are raising serious security concerns about the idea. The mobile voting system, a collaboration between Boston-based tech company Voatz, nonprofit Tusk Philanthropies and the National Cybersecurity Center, has previously been used for some military and overseas voters during test pilots in West Virginia, Denver and Utah County, Utah. Now, Utah County is expanding its program to include voters with disabilities in its municipal general election as well. Two Oregon counties, Jackson and Umatilla, will also pilot the system for military and overseas voters on Tuesday. The idea, according to Bradley Tusk, the startup consultant and philanthropist who is funding the pilots, is to increase voter turnout. “We can’t take on every interest group in Washington around the country and beat them, but I think what we can do is let the genie out of the bottle,” he says.

National: Cyber officials tout reforms with one year to Election Day | Maggie Miller/The Hill

Officials and cyber experts are expressing confidence in reforms made to prevent a repeat of election hacking and foreign interference one year ahead of their biggest test yet, Election Day 2020, even as they remain vigilant. This optimism comes even as lawmakers remain sharply divided along party lines on how to address election security concerns. Sen. Ron Johnson (R-Wis.), the chairman of the Senate Homeland Security and Governmental Affairs Committee, told reporters on Thursday that he believes “great strides” have been made since 2016 by the Department of Homeland Security (DHS) and election officials. “It’s a serious issue, and one we take seriously, but when I take a look at all the threats facing this nation, it really is on the lower end of my priority list in terms of what I’m overly concerned about because it’s being addressed I think pretty effectively,” Johnson said. Democratic House Homeland Security Committee Chairman Bennie Thompson (Miss.), though, warned this week that “in just over a year, voters in many states across the country will vote for president in 2020 on machines that are old, have no paper trail, and are vulnerable to manipulation.”

National: A Plan to Crowdsource Voting Machines’ Security Problems | Andrea Noble/Defense One

A northern Virginia infrastructure-threat clearinghouse is trying to build a system to help voting-system manufacturers learn about problems with their machines. Fueled by monetary rewards and curiosity, hackers have helped companies discover and fix security vulnerabilities in a variety of technology and software applications. But one year out from the 2020 presidential election, can they do more to help secure voting systems? Technology researchers hope so. The Information Technology-Information Sharing and Analysis Center, or IT-ISAC, is evaluating the feasibility of creating a coordinated vulnerability disclosure, or CVD, program that could alert voting system companies about weaknesses. The first step in establishing a CVD program requires voting vendors to have a system in place for receiving information about discovered vulnerabilities and acting on that information—procedures several vendors have already begun to implement, said Scott Algeier, the executive director of IT-ISAC, a non-profit that serves as a clearinghouse for information on cyber threats to critical infrastructure.

National: How the threat of hacking looms over the 2020 election | Ellen Daniel/Verdict

With the UK bracing for a general election and campaigning ahead of the US 2020 presidential election now in full swing, the threat of election hacking is once more a key topic of conversation. The now infamous Democratic National Committee cyber attacks, in which hackers with ties to Russia breached the DNC network via a phishing attack, exemplified how easily democratic infrastructure can be affected by outside interference. However, four years later, the cybersecurity community is still calling for greater efforts to combat the issue. Verdict spoke to Kevin Bocek, VP of security strategy & threat intelligence at cybersecurity firm Venafi to discover the motivations behind election hacking and whether the threat can ever be fully removed. Despite the publication of the Mueller report earlier this year, and the conclusion that Russia “interfered in the 2016 presidential election in sweeping and systematic fashion”, the implications for the Western democratic system are yet to be fully addressed.

National: John Oliver on exploitable voting machines: ‘We must fix this’ | Adrian Horton/The Guardian

On Last Week Tonight, John Oliver focused on voting – a staple of American democracy and, among other things, “the only way to get Sean Spicer off of Dancing with the Stars”. Before Americans vote this Tuesday – yes, Oliver reminded, there are elections this Tuesday – it’s worth asking: “How much do you trust the system that counts your ballots?” It’s not unreasonable to have some questions about election security, Oliver continued. We now know that in 2016, Russian hackers targeted election systems in all 50 states. In that case, they targeted voter registration data; as for the machines, officials have promised that they’re secure, but a Senate report on the 2016 election infrastructure found that some were “vulnerable to exploitation by a committed adversary”. Oliver offered some context: there’s not one election system in use across the US. Some states use paper ballots, others have a print-out ballot, still others use all-electronic systems. Those electronic machines were introduced after the contested 2000 presidential election, in which the race between George W Bush and Al Gore came down to 1,000 votes in a Florida recount cast on push-pin ballots.

Arkansas: Seven counties sign on for new voting gear | Michael R. Wickline/Arkansas Democrat-Gazette

Seven counties are scheduled to have new voting equipment in time for the March 3 elections, reducing by a third the number of counties using old equipment, under recently signed contracts. Secretary of State John Thurston’s office signed contracts in the past several weeks with Nebraska-based Election Systems & Software for Lincoln, Madison, Mississippi, Phillips, Poinsett, Saline and Van Buren counties, according to records in the secretary of state’s office. It’s possible Drew County might soon sign a similar contract with Thurston’s office, said Kurt Naumann, administrative director in the secretary of state’s office. The records show the state’s share of the cost for new equipment in the seven counties will total $1.7 million, with the countries contributing $902,938. Among the seven, Saline County will get the largest state contribution, $496,005, to match its $482,588.

Colorado: Garfield County election judges stay busy in early November | Chelsea Self /Post Independent

On and leading up to Election Day, anyone who enters Room 101 B in the Garfield County Courthouse must sign in and out with a bright pink or green pen – intentionally different colors than the blue or black ink voters use to fill out their ballots. It’s just one of the many steps taken to ensure all votes are counted – and that the count is done with integrity. “We have all of these checks and balances,” Lois Wilmoth said. Wilmoth, who was born and raised in Glenwood Springs, has served as a mail-in election judge for over a decade.  Monday, Wilmoth meticulously verified that the number of envelopes that entered room 101 B matched the amount of ballots that would eventually run through the scanning machines. “Once you have a problem, you stop. Nobody goes ahead anywhere until you find the ballot that is missing,” Wilmoth said.

Florida: State and federal officials promise transparency but sidestep specifics on election security | Jeffrey Schweers/Tallahassee Democrat

State, local and federal officials asked the public to trust their ongoing efforts to strengthen Florida’s election system against foreign and domestic threats leading up to the 2020 elections, but they refused to give any details. “We are committed to the maximum amount of transparency as possible,” Secretary of State Laurel Lee told more than a dozen reporters Friday at a 30-minute Tallahassee news conference hosted by Larry Keefe, U.S. Attorney for Florida’s northern district. She dodged a barrage of questions about why the state won’t say which counties were hacked in 2016, what vulnerabilities her office found during a review of the election systems of all 67 counties, and whether the state would disclose any future breaches or potential breaches to the public. A week ago, she sidestepped the same questions during a 30-minute interview with the Tallahassee Democrat citing security issues. Keefe said Friday’s news conference was ushering in an “unprecedented” collaboration among state, federal and local officials responsible for election security, vowing his office will investigate and prosecute any election tampering.

Georgia: State rushes to install voting machines before 2020 election | Mark Niesse & David Wickert/The Atlanta Journal-Constitution

With a presidential election on the line in 2020, Georgia is switching to a new voting company, Dominion Voting Systems, that state evaluators ranked second-best and that critics said will leave elections vulnerable. Dominion, based in Denver, must rush to install 30,000 voting machines for 7 million Georgia voters before the March 24 presidential primary, the largest rollout of elections equipment in U.S. history. Most voters in Tuesday’s local elections will cast ballots on Georgia’s 17-year-old machines, and voters in six counties are testing Dominion’s machines. The company faces intense scrutiny in Georgia, one of the most competitive states in the nation entering an election year featuring President Donald Trump and two U.S. Senate seats on the ballot. The challenge for Dominion is to seamlessly introduce computer-printed paper ballots in a state criticized last year over allegations of vote flipping, missing voter registrations, precinct closures, long lines and voter purges. The swift transition to new voting equipment has raised eyebrows far from Georgia. “What Georgia is trying to do basically blows my mind,” said Dwight Shellman, an election official at the Colorado secretary of state’s office. His state adopted a Dominion system in 2016. “We had 2 1/2 years to do it, and it was challenging,” Shellman said. “I can’t imagine implementing the number of counties Georgia has in, what, two months? Three months?” Actually, the work will take eight months. But the challenge remains daunting.

Illinois: State Elections Board: ‘We’re Under Constant Threat’ from Foreign Interference | Paris Schutz/WTTW

The 2020 election is just under a year away, and both federal and state election authorities say the threat of foreign interference is ramping up. Illinois was one of several states whose election infrastructure was attacked by Russians in 2016, and officials say they’ve made big changes to make sure it doesn’t happen again. But can voters be sure the new measures will work? The Illinois State Board of Elections says it has received $13.2 million in federal aid since 2016 to deal with foreign interference. As outlined in the Mueller report, Russian hackers successfully breached an Illinois voter database that included information such as names, addresses and voter registration status. The breach affected 76,000 Illinois voters, but the board says there is no evidence that hackers manipulated any of that information to try and change voter registration status and, ultimately, impact the outcome of the election. But they say it was a wakeup call.

Indiana: State to start seeing voting equipment changes | John Lynch/Ball State Daily

While some Hoosier voters will start seeing changes in electronic voting systems this election, Muncie will have to wait. In late July, the Indiana Election Commission approved the first voter verifiable paper audit trail (VVPAT) for electronic voting systems — a security measure that allows voters to independently verify their vote was correctly recorded, according to a press release from the Office of the Indiana Secretary of State. Almost half of the counties in Indiana use direct record electronic (DRE) machines, the press release stated. These machines have a paper trail in the back of the machines, but not visible to the voter. As a security measure, paper trails that are visible to the voter are being added to VVPAT electronic voting equipment, it stated. “Adding VVPATs to election equipment will help boost voter confidence and allow us to implement risk limiting audits,” said Secretary of State Connie Lawson in the press release. “Together, these practices will show voters at the polls their vote is safe and secure and following up with a post-election audit will confirm their vote was counted. As we prepare for the upcoming presidential election, we will be working to protect 2020 and beyond.”

Virginia: We now know that Russia specifically targeted Virginia elections in 2016 | Mike Valerio/WUSA

Russian hackers with the Kremlin’s military intelligence unit targeted Virginia’s election infrastructure in 2016 – a cyber operation now confirmed by current and former state election officials. The Russian effort searched for vulnerabilities within Virginia’s online election infrastructure, authorities familiar with the matter said. The specific Russian actions targeting Virginia have not been previously reported. Analysts within the Department of Homeland Security eventually traced the suspicious activity to the GRU, the Russian military spy agency. The attempts to break into Virginia’s election systems did not change any votes, steal any personal information, or affect any voting during the presidential election, the officials stressed. Yet Richmond first received notice of the Russian reconnaissance only after hackers looked for weaknesses within the state’s election websites. Federal investigators disseminated a critical cyber bulletin known as a FLASH alert only days after malicious actors broke into Illinois’s voter database in the summer of 2016. The alert detailed how the Illinois Board of Elections reported an unusual surge in online traffic – traffic later traced back to Russia.

Europe: On the front line in Europe’s war against Russian election interference | Ellie Zolfagharifard/The Telegraph

The hackers who fought against Russia in the first ever nationwide cyber attack are today hailed as heroes. “I’ve been to parties where people would discuss how they fought in the cyber war,” says Pactum’s Kristjan Korjus, with a combination of pride and envy. “They had to try to get to the main server rooms and hack for several days and nights… it was really cool.” It may not sound as dramatic as aiming a gun on a battlefield, but the work of these cyber warriors was crucial in thwarting a Russian assault that could have brought down a nation. Today, as the UK prepares for a General Election, Estonia believes Britain can learn from its efforts in defending against online attacks and misinformation. “This is a country that is on the front line of digital warfare,” says Scott Dodson, Lingvist’s chief growth officer, who moved from Seattle to Tallinn several years ago. “It’s kind of a fact of life that, you know, I don’t think people in the UK or the US really appreciate… essentially this region is kind of a firewall [against Russian attacks].” That’s partly thanks to Nato’s Cooperative Cyber Defence Centre of Excellence, codenamed K5, which sits in the shadow of grey Soviet high-rises in the suburbs of Tallinn.   Surrounded by barbed wire and armoured trucks, K5 looks like something out of a spy film. “We get people asking if they can tour this as part of their stag party all the time,” laughs Aari Lemmik, who heads up the centre’s communications team. 

Namibia: Windhoek protesters call for electronic voting machine removal | The Namibian

More than 100 protesters on Saturday took to the streets of Windhoek to vent their frustrations and anger around the use of electronic voting machines (EVMs) at the upcoming presidential and National Assembly elections. The protestors started their demonstration in the Havana informal settlement on the outskirts of Windhoek, and headed to the head office of the Electoral Commission of Namibia (ECN), where they were expected to hand over their petition to the commission’s chief electoral and referenda officer, Theo Mujoro. Mujoro did not show up on the day to receive the petition. “I don’t take instructions from the Namibian Police. I read about the intention of people to march on social media. Nobody has written to me as the chief electoral officer or the commission about the planned march. So, I had no obligation to receive anything from anybody,” Mujoro told Nampa on Saturday.

United Kingdom: Prime Minister accused of cover-up over report on Russian meddling in UK politics | Dan Sabbagh and Luke Harding/The Guardian

Boris Johnson was on Monday night accused of presiding over a cover-up after it emerged that No 10 refused to clear the publication of a potentially incendiary report examining Russian infiltration in British politics, including the Conservative party. Downing Street indicated on Monday that it would not allow a 50-page dossier from the intelligence and security committee to be published before the election, prompting a string of complaints over its suppression. The committee’s chairman, Dominic Grieve, called the decision “jaw dropping”, saying no reason for the refusal had been given, while Labour and Scottish National party politicians accused No 10 of refusing to recognise the scale of Russian meddling. Fresh evidence has also emerged of attempts by the Kremlin to infiltrate the Conservatives by a senior Russian diplomat suspected of espionage, who spent five years in London cultivating leading Tories including Johnson himself.