Texas: Travis County Election Results “Significantly” Delayed After Recounts Were Required | Spectrum News

Election results are in but in Travis County, there were “significant” delays compared to previous elections. Travis County Clerk Dana DeBeauvoir says the delays were not only caused by new voting machines but a statutory requirement to recount some ballots. This is the first time Travis County voters used new machines that utilize paper ballots. At the polls, voters were given a paper “receipt” that inserted into a ballot marker. There they made their selections on a computer which are then printed on the paper. Voters were able to make sure their selections were accurate before having the paper scanned by the ballot box. The papers were then stored in a locked storage box at the bottom of the device in case there was a need for a recount, and recounts were required. DeBeauvoir’s office says the Texas Election Code requires polling places to recount ballots where the number of people who check in, and the number of votes counted, don’t add up. In Travis County, votes from 15 polling locations had to be recounted. That pushed back when the final unofficial results were released: 3:45 a.m. on Wednesday.

West Virginia: ES&S software upgrade allow judicial races to move higher up on ballots | Phil Kabler/Charleston Gazette-Mail

A software upgrade that will allow voting systems used in 33 West Virginia counties to rearrange the ballot order to comply with a new law moving nonpartisan judicial elections higher up on May primary election ballots was approved Tuesday by the State Election Commission. The updated version of the ExpressVote System, produced by Elections Systems and Software, will allow county clerks to customize ballots, necessary under legislation passed by the Legislature in March changing the ballot location for nonpartisan judicial elections. Under the new law, beginning with the May 2020 primary election, judicial elections will appear on the ballot after national, state and legislative races, and ahead of county offices and other nonpartisan races. The change was prompted by concern from some legislators that, on long primary ballots, some voters might be failing to vote in judicial elections, which, in 2016 and 2018, were at the foot of the ballot, and frequently were on the back of a two-sided ballot.

National: Feds and police are war-gaming all the ways an election can be hacked | Joseph Marks/The Washington Post

As voters head to the polls today in Virginia’s odd-year contest, federal officials and local police are war-gaming how adversaries could disrupt next year’s contest without hacking any election systems at all. Officials from the FBI, Department of Homeland Security and U.S. Secret Service are working with cops in Arlington to game out how to respond if hackers from Russia or elsewhere in 2020 disrupt electricity at polling places, shut down streetlights, or hijack radio and TV stations to suppress voter turnout and raise doubts about election results. They’ll also test how to respond if adversaries launch social media campaigns to incite fights at polling places — or to spread rumors about riots or violence that deter people from going out to vote. Cybersecurity experts and academics will play the mock hackers, lobbing new challenges at officials throughout the day. The exercise underscores how hackers could destroy public faith in an election’s outcome without changing any votes. And that’s particularly concerning because many of these potential targets are far more vulnerable than voting machines. “If you can prevent people from getting to the polls … if you can effectively disenfranchise certain segments of the population, that’s far more disruptive to the republic than taking out a few voting machines,” Sam Curry, chief security officer at Cybereason, the company organizing the war game, told me.

National: Smartphone Voting Could Expand Accessibility, But Election Experts Raise Security Concerns | Abigail Abrams/Time

ome voters with disabilities will be able to cast their ballots on smart phones using blockchain technology for the first time in a U.S. election on Tuesday. But while election officials and mobile voting advocates say the technology has the potential to increase access to the ballot box, election technology experts are raising serious security concerns about the idea. The mobile voting system, a collaboration between Boston-based tech company Voatz, nonprofit Tusk Philanthropies and the National Cybersecurity Center, has previously been used for some military and overseas voters during test pilots in West Virginia, Denver and Utah County, Utah. Now, Utah County is expanding its program to include voters with disabilities in its municipal general election as well. Two Oregon counties, Jackson and Umatilla, will also pilot the system for military and overseas voters on Tuesday. The idea, according to Bradley Tusk, the startup consultant and philanthropist who is funding the pilots, is to increase voter turnout. “We can’t take on every interest group in Washington around the country and beat them, but I think what we can do is let the genie out of the bottle,” he says.

National: Cyber officials tout reforms with one year to Election Day | Maggie Miller/The Hill

Officials and cyber experts are expressing confidence in reforms made to prevent a repeat of election hacking and foreign interference one year ahead of their biggest test yet, Election Day 2020, even as they remain vigilant. This optimism comes even as lawmakers remain sharply divided along party lines on how to address election security concerns. Sen. Ron Johnson (R-Wis.), the chairman of the Senate Homeland Security and Governmental Affairs Committee, told reporters on Thursday that he believes “great strides” have been made since 2016 by the Department of Homeland Security (DHS) and election officials. “It’s a serious issue, and one we take seriously, but when I take a look at all the threats facing this nation, it really is on the lower end of my priority list in terms of what I’m overly concerned about because it’s being addressed I think pretty effectively,” Johnson said. Democratic House Homeland Security Committee Chairman Bennie Thompson (Miss.), though, warned this week that “in just over a year, voters in many states across the country will vote for president in 2020 on machines that are old, have no paper trail, and are vulnerable to manipulation.”

National: A Plan to Crowdsource Voting Machines’ Security Problems | Andrea Noble/Defense One

A northern Virginia infrastructure-threat clearinghouse is trying to build a system to help voting-system manufacturers learn about problems with their machines. Fueled by monetary rewards and curiosity, hackers have helped companies discover and fix security vulnerabilities in a variety of technology and software applications. But one year out from the 2020 presidential election, can they do more to help secure voting systems? Technology researchers hope so. The Information Technology-Information Sharing and Analysis Center, or IT-ISAC, is evaluating the feasibility of creating a coordinated vulnerability disclosure, or CVD, program that could alert voting system companies about weaknesses. The first step in establishing a CVD program requires voting vendors to have a system in place for receiving information about discovered vulnerabilities and acting on that information—procedures several vendors have already begun to implement, said Scott Algeier, the executive director of IT-ISAC, a non-profit that serves as a clearinghouse for information on cyber threats to critical infrastructure.

National: How the threat of hacking looms over the 2020 election | Ellen Daniel/Verdict

With the UK bracing for a general election and campaigning ahead of the US 2020 presidential election now in full swing, the threat of election hacking is once more a key topic of conversation. The now infamous Democratic National Committee cyber attacks, in which hackers with ties to Russia breached the DNC network via a phishing attack, exemplified how easily democratic infrastructure can be affected by outside interference. However, four years later, the cybersecurity community is still calling for greater efforts to combat the issue. Verdict spoke to Kevin Bocek, VP of security strategy & threat intelligence at cybersecurity firm Venafi to discover the motivations behind election hacking and whether the threat can ever be fully removed. Despite the publication of the Mueller report earlier this year, and the conclusion that Russia “interfered in the 2016 presidential election in sweeping and systematic fashion”, the implications for the Western democratic system are yet to be fully addressed.

National: John Oliver on exploitable voting machines: ‘We must fix this’ | Adrian Horton/The Guardian

On Last Week Tonight, John Oliver focused on voting – a staple of American democracy and, among other things, “the only way to get Sean Spicer off of Dancing with the Stars”. Before Americans vote this Tuesday – yes, Oliver reminded, there are elections this Tuesday – it’s worth asking: “How much do you trust the system that counts your ballots?” It’s not unreasonable to have some questions about election security, Oliver continued. We now know that in 2016, Russian hackers targeted election systems in all 50 states. In that case, they targeted voter registration data; as for the machines, officials have promised that they’re secure, but a Senate report on the 2016 election infrastructure found that some were “vulnerable to exploitation by a committed adversary”. Oliver offered some context: there’s not one election system in use across the US. Some states use paper ballots, others have a print-out ballot, still others use all-electronic systems. Those electronic machines were introduced after the contested 2000 presidential election, in which the race between George W Bush and Al Gore came down to 1,000 votes in a Florida recount cast on push-pin ballots.

Arkansas: Seven counties sign on for new voting gear | Michael R. Wickline/Arkansas Democrat-Gazette

Seven counties are scheduled to have new voting equipment in time for the March 3 elections, reducing by a third the number of counties using old equipment, under recently signed contracts. Secretary of State John Thurston’s office signed contracts in the past several weeks with Nebraska-based Election Systems & Software for Lincoln, Madison, Mississippi, Phillips, Poinsett, Saline and Van Buren counties, according to records in the secretary of state’s office. It’s possible Drew County might soon sign a similar contract with Thurston’s office, said Kurt Naumann, administrative director in the secretary of state’s office. The records show the state’s share of the cost for new equipment in the seven counties will total $1.7 million, with the countries contributing $902,938. Among the seven, Saline County will get the largest state contribution, $496,005, to match its $482,588.

Colorado: Garfield County election judges stay busy in early November | Chelsea Self /Post Independent

On and leading up to Election Day, anyone who enters Room 101 B in the Garfield County Courthouse must sign in and out with a bright pink or green pen – intentionally different colors than the blue or black ink voters use to fill out their ballots. It’s just one of the many steps taken to ensure all votes are counted – and that the count is done with integrity. “We have all of these checks and balances,” Lois Wilmoth said. Wilmoth, who was born and raised in Glenwood Springs, has served as a mail-in election judge for over a decade.  Monday, Wilmoth meticulously verified that the number of envelopes that entered room 101 B matched the amount of ballots that would eventually run through the scanning machines. “Once you have a problem, you stop. Nobody goes ahead anywhere until you find the ballot that is missing,” Wilmoth said.

Florida: State and federal officials promise transparency but sidestep specifics on election security | Jeffrey Schweers/Tallahassee Democrat

State, local and federal officials asked the public to trust their ongoing efforts to strengthen Florida’s election system against foreign and domestic threats leading up to the 2020 elections, but they refused to give any details. “We are committed to the maximum amount of transparency as possible,” Secretary of State Laurel Lee told more than a dozen reporters Friday at a 30-minute Tallahassee news conference hosted by Larry Keefe, U.S. Attorney for Florida’s northern district. She dodged a barrage of questions about why the state won’t say which counties were hacked in 2016, what vulnerabilities her office found during a review of the election systems of all 67 counties, and whether the state would disclose any future breaches or potential breaches to the public. A week ago, she sidestepped the same questions during a 30-minute interview with the Tallahassee Democrat citing security issues. Keefe said Friday’s news conference was ushering in an “unprecedented” collaboration among state, federal and local officials responsible for election security, vowing his office will investigate and prosecute any election tampering.

Georgia: State rushes to install voting machines before 2020 election | Mark Niesse & David Wickert/The Atlanta Journal-Constitution

With a presidential election on the line in 2020, Georgia is switching to a new voting company, Dominion Voting Systems, that state evaluators ranked second-best and that critics said will leave elections vulnerable. Dominion, based in Denver, must rush to install 30,000 voting machines for 7 million Georgia voters before the March 24 presidential primary, the largest rollout of elections equipment in U.S. history. Most voters in Tuesday’s local elections will cast ballots on Georgia’s 17-year-old machines, and voters in six counties are testing Dominion’s machines. The company faces intense scrutiny in Georgia, one of the most competitive states in the nation entering an election year featuring President Donald Trump and two U.S. Senate seats on the ballot. The challenge for Dominion is to seamlessly introduce computer-printed paper ballots in a state criticized last year over allegations of vote flipping, missing voter registrations, precinct closures, long lines and voter purges. The swift transition to new voting equipment has raised eyebrows far from Georgia. “What Georgia is trying to do basically blows my mind,” said Dwight Shellman, an election official at the Colorado secretary of state’s office. His state adopted a Dominion system in 2016. “We had 2 1/2 years to do it, and it was challenging,” Shellman said. “I can’t imagine implementing the number of counties Georgia has in, what, two months? Three months?” Actually, the work will take eight months. But the challenge remains daunting.

Illinois: State Elections Board: ‘We’re Under Constant Threat’ from Foreign Interference | Paris Schutz/WTTW

The 2020 election is just under a year away, and both federal and state election authorities say the threat of foreign interference is ramping up. Illinois was one of several states whose election infrastructure was attacked by Russians in 2016, and officials say they’ve made big changes to make sure it doesn’t happen again. But can voters be sure the new measures will work? The Illinois State Board of Elections says it has received $13.2 million in federal aid since 2016 to deal with foreign interference. As outlined in the Mueller report, Russian hackers successfully breached an Illinois voter database that included information such as names, addresses and voter registration status. The breach affected 76,000 Illinois voters, but the board says there is no evidence that hackers manipulated any of that information to try and change voter registration status and, ultimately, impact the outcome of the election. But they say it was a wakeup call.

Indiana: State to start seeing voting equipment changes | John Lynch/Ball State Daily

While some Hoosier voters will start seeing changes in electronic voting systems this election, Muncie will have to wait. In late July, the Indiana Election Commission approved the first voter verifiable paper audit trail (VVPAT) for electronic voting systems — a security measure that allows voters to independently verify their vote was correctly recorded, according to a press release from the Office of the Indiana Secretary of State. Almost half of the counties in Indiana use direct record electronic (DRE) machines, the press release stated. These machines have a paper trail in the back of the machines, but not visible to the voter. As a security measure, paper trails that are visible to the voter are being added to VVPAT electronic voting equipment, it stated. “Adding VVPATs to election equipment will help boost voter confidence and allow us to implement risk limiting audits,” said Secretary of State Connie Lawson in the press release. “Together, these practices will show voters at the polls their vote is safe and secure and following up with a post-election audit will confirm their vote was counted. As we prepare for the upcoming presidential election, we will be working to protect 2020 and beyond.”

Virginia: We now know that Russia specifically targeted Virginia elections in 2016 | Mike Valerio/WUSA

Russian hackers with the Kremlin’s military intelligence unit targeted Virginia’s election infrastructure in 2016 – a cyber operation now confirmed by current and former state election officials. The Russian effort searched for vulnerabilities within Virginia’s online election infrastructure, authorities familiar with the matter said. The specific Russian actions targeting Virginia have not been previously reported. Analysts within the Department of Homeland Security eventually traced the suspicious activity to the GRU, the Russian military spy agency. The attempts to break into Virginia’s election systems did not change any votes, steal any personal information, or affect any voting during the presidential election, the officials stressed. Yet Richmond first received notice of the Russian reconnaissance only after hackers looked for weaknesses within the state’s election websites. Federal investigators disseminated a critical cyber bulletin known as a FLASH alert only days after malicious actors broke into Illinois’s voter database in the summer of 2016. The alert detailed how the Illinois Board of Elections reported an unusual surge in online traffic – traffic later traced back to Russia.

Europe: On the front line in Europe’s war against Russian election interference | Ellie Zolfagharifard/The Telegraph

The hackers who fought against Russia in the first ever nationwide cyber attack are today hailed as heroes. “I’ve been to parties where people would discuss how they fought in the cyber war,” says Pactum’s Kristjan Korjus, with a combination of pride and envy. “They had to try to get to the main server rooms and hack for several days and nights… it was really cool.” It may not sound as dramatic as aiming a gun on a battlefield, but the work of these cyber warriors was crucial in thwarting a Russian assault that could have brought down a nation. Today, as the UK prepares for a General Election, Estonia believes Britain can learn from its efforts in defending against online attacks and misinformation. “This is a country that is on the front line of digital warfare,” says Scott Dodson, Lingvist’s chief growth officer, who moved from Seattle to Tallinn several years ago. “It’s kind of a fact of life that, you know, I don’t think people in the UK or the US really appreciate… essentially this region is kind of a firewall [against Russian attacks].” That’s partly thanks to Nato’s Cooperative Cyber Defence Centre of Excellence, codenamed K5, which sits in the shadow of grey Soviet high-rises in the suburbs of Tallinn.   Surrounded by barbed wire and armoured trucks, K5 looks like something out of a spy film. “We get people asking if they can tour this as part of their stag party all the time,” laughs Aari Lemmik, who heads up the centre’s communications team. 

Namibia: Windhoek protesters call for electronic voting machine removal | The Namibian

More than 100 protesters on Saturday took to the streets of Windhoek to vent their frustrations and anger around the use of electronic voting machines (EVMs) at the upcoming presidential and National Assembly elections. The protestors started their demonstration in the Havana informal settlement on the outskirts of Windhoek, and headed to the head office of the Electoral Commission of Namibia (ECN), where they were expected to hand over their petition to the commission’s chief electoral and referenda officer, Theo Mujoro. Mujoro did not show up on the day to receive the petition. “I don’t take instructions from the Namibian Police. I read about the intention of people to march on social media. Nobody has written to me as the chief electoral officer or the commission about the planned march. So, I had no obligation to receive anything from anybody,” Mujoro told Nampa on Saturday.

United Kingdom: Prime Minister accused of cover-up over report on Russian meddling in UK politics | Dan Sabbagh and Luke Harding/The Guardian

Boris Johnson was on Monday night accused of presiding over a cover-up after it emerged that No 10 refused to clear the publication of a potentially incendiary report examining Russian infiltration in British politics, including the Conservative party. Downing Street indicated on Monday that it would not allow a 50-page dossier from the intelligence and security committee to be published before the election, prompting a string of complaints over its suppression. The committee’s chairman, Dominic Grieve, called the decision “jaw dropping”, saying no reason for the refusal had been given, while Labour and Scottish National party politicians accused No 10 of refusing to recognise the scale of Russian meddling. Fresh evidence has also emerged of attempts by the Kremlin to infiltrate the Conservatives by a senior Russian diplomat suspected of espionage, who spent five years in London cultivating leading Tories including Johnson himself.

National: New federal guidelines could ban internet in voting machines | Eric Geller/Politico

A long-awaited update to federal voting technology standards could ban voting machines from connecting to the internet or using any wireless technology such as Wi-Fi or Bluetooth. A new draft of version 2.0 of the Voluntary Voting System Guidelines says that voting machines and ballot scanners “must not be capable of establishing wireless connections,” “establishing a connection to an external network” or “connecting to any device that is capable of establishing a connection to an external network.” If they survive a review process, the new rules would represent a landmark development in voting technology oversight, eliminating one of cybersecurity experts’ top concerns about voting machines by plugging holes that skilled hackers could exploit to tamper with the democratic process. The wireless and internet bans are included in the latest draft of the “system integrity” section of the VVSG update. A working group focused on the VVSG’s cybersecurity elements reviewed the document during an Oct. 29 teleconference.

National: Almost 100 former officials, members of Congress urge Senate action on election security | Maggie Miller/The Hill

A group of nearly 100 former members of Congress, Cabinet officials, ambassadors and other officials is urging Congress to take action to secure U.S. elections, citing “severe threats to our national security” if certain steps are not taken. The officials, all of whom are members of nonprofit political action group Issue One’s “ReFormer’s Caucus,” sent a letter to the Senate on Thursday urging members to support various bills designed to bolster election security. “Foreign interference in American elections is a national security emergency,” the group wrote. “We are alarmed at the lack of meaningful Congressional action to secure our elections. The United States cannot afford to sit by as our adversaries exploit our vulnerabilities. Congress — especially the Senate — must enact a robust and bipartisan set of policies now.” Specifically, the officials advocated for the passage of five bipartisan bills, including the Honest Ads Act, a bill meant to increase the transparency surrounding online political ads, and the Defending Elections from Threats by Establishing Redlines (DETER) Act, which would impose sanctions on countries that interfere in U.S. elections. The officials also urged the Senate to pass legislation aimed at increasing the cybersecurity of voting infrastructure and cracking down on foreign donations to U.S. elections.

National: Voting machines still easy prey for determined hackers | Derek B. Johnson/FCW

Security researchers showed lawmakers and reporters how easy it is to compromise voting machines in what has become an annual event at the U.S. Capitol. The Washington, D.C., version of the Voting Village event at the DefCon security conference in Las Vegas gives policymakers a hands-on glimpse of the technology that powers U.S. democracy. This year’s report is consistent with prior exercises: virtually every machine experts can get their hands on can be easily exploited in a number of different ways. What has changed in recent years, said Voting Village Co-founder Harri Hursti, is that the community of security researchers with first-hand experience working with these machines has grown from less than a dozen to thousands. Even though the annual event has been held for several years, fresh researchers have discovered of new vulnerabilities and attack vectors. “In this area, it’s always mind-blowing how these machines keep giving,” Hursti told FCW.

National: FBI chief warns of possible 2020 interference from Russia, China | Maggie Miller/The Hill

FBI Director Christopher Wray on Wednesday testified that he expects Russian actors to attempt to interfere in the 2020 elections, adding that he also expects countries like China to explore disinformation efforts. “Some of the things that the Russians have tried in other countries we expect them to try to do here as well, it’s pretty common to test it out in other jurisdictions, thankfully we don’t have elections every year, so that gives us a little bit of time to plan ahead,” Wray testified in regards to potential attacks on U.S. elections to the House Homeland Security Committee. Wray did not offer details of what exactly the Russians might attempt due to the open setting of the hearing. Wray noted that while the FBI has not seen “any intention” from China, Iran and North Korea to attempt attacks on election infrastructure, these countries are “clearly interested in engaging in malign foreign influence” in regards to elections, such as through social media disinformation efforts.

Verified Voting Blog: ICYMI: John Oliver Takes on Voting Machines

John Oliver took a deep dive into voting machines on the November 3, 2019 episode of “Last Week Tonight with John Oliver” and the Verified Voting team was excited to advise on the feature and provide our data from the Verifier. The 20 minute segment noted that while America’s voting systems are still vulnerable, the solution…

National: GOP senator blocks sweeping election reform bill | Jordain Carney/The Hill

A Republican senator blocked a sweeping House-passed election and ethics reform bill on Wednesday, the latest of several failed attempts by Democrats to advance election-related legislation ahead of 2020. Democratic Sens. Jeff Merkley (Ore.) and Tom Udall (N.M.) tried to pass the ethics and elections reform measure, known as H.R. 1, which they argued had been buried in the upper chamber’s “legislative graveyard.” “The For the People Act repairs our broken campaign finance system, opens up the ballot box to all Americans [and] lays waste to the corruption in Washington,” Udall said. “We must unite in defense of our electoral system and in defense of the sanctity of our democracy.” Merkley argued that the bill was crucial “because everything else we care about … is going to fail if we let this chamber be controlled by powerful special interests through this corrupted system.” But Sen. Roy Blunt (R-Mo.), the chairman of the Senate Rules Committee, objected to the bill’s passage, arguing that the legislation would “give the federal government unprecedented control over elections in this country.”

National: Free cybersecurity help for campaigns is on its way | Joseph Marks/The Washington Post

Securing political campaigns against cyberattacks is about to get a lot cheaper. A nonprofit group that won permission in May from the Federal Election Commission to provide campaigns with free and reduced-price cybersecurity help is announcing its first slate of services this morning, including email security, encrypted messaging and security training for staff. Defending Digital Campaigns, which was co-founded by Hillary Clinton’s 2016 campaign manager Robby Mook and Mitt Romney’s 2012 campaign manager Matt Rhoades, is basically a middleman for the services provided by cybersecurity companies. They’ll be available to presidential and congressional campaigns that meet certain polling or fundraising thresholds and to political party committees.The DDC announcement marks one of the biggest efforts yet to prevent a repeat of the 2016 election when Kremlin-linked hackers stole and released embarassing documents from the Democratic National Committee and the Clinton campaign in an effort to help the Trump campaign, according to U.S. intelligence officials.

National: Voting Village brings equipment to lawmakers to boost urgency on election security | Sean Lyngaas/CyberScoop

A year from the 2020 election and with a new round of election security funding stalled in Congress, the DEF CON Voting Village organizers have again taken to Capitol Hill to raise awareness about software vulnerabilities in voting equipment. This time, they brought the equipment with them to drive home their point. “If we’re going to meaningfully introduce funding or introduce new technologies for 2020, time is rapidly running out to be able to do that,” Matt Blaze, a professor at Georgetown University and co-organizer of the Voting Village, told CyberScoop. “We need to act pretty fast.” A handful of House Democrats and their staffers sauntered up to equipment on display, including a ballot-marking device and an electronic voting machine, to ask the researchers about the software bugs they found. “This is really helpful in understanding that these aren’t just abstract problems, that these are real things,” Blaze, an expert in cryptology, told CyberScoop. This is the second time in a month that the Voting Village has hosted an event on Capitol Hill. Last month, Blaze and Harri Hursti, another village organizer, unveiled the village’s annual report on flaws in voting gear that could be exploited by hackers.

National: Threat to US elections in 2020 is not limited to Russia | Eric Tucker/Associated Press

Russia interfered in the 2016 election and may try to sway next year’s vote as well. But it’s not the only nation with an eye on U.S. politics. American officials sounding the alarm about foreign efforts to disrupt the 2020 election include multiple countries in that warning. Concerns abound not only about possible hacking of campaigns but also about the spread of disinformation on social media and potential efforts to breach voting databases and even alter votes. The anxiety goes beyond the possibility that U.S. adversaries could affect election results: The mere hint of foreign meddling could undermine public confidence in vote tallies, a worrisome possibility in a tight election. “Unfortunately, it’s not just Russia anymore. In particular, China, Iran, a couple of others, studied what the Russians did in 2016,” said James Lewis, a cybersecurity expert at the Center for Strategic and International Studies in Washington.

Verified Voting Blog: Verified Voting Releases Guide Comparing Available Ballot Marking Devices

Characteristics of Currently Available Ballot Marking Devices Verified Voting Releases Guide Comparing Available Ballot Marking Devices Today, Verified Voting published a guide comparing the features of ballot marking devices (BMDs) available in the United States: “Characteristics of Currently Available Ballot Marking Devices By Vendor.” Download the guide here. The guide is intended to be a…

Florida: New U.S attorney tries to restore confidence in Florida elections | Mary Ellen Klas/Miami Herald

As state officials acknowledge that domestic and foreign actors may be constantly attempting to penetrate Florida’s election infrastructure, U.S. Attorney Larry Keefe sees another danger that is equally formidable but perhaps harder to manage: public perception. “All you need is a computer and some shrewd, smart, social engineering-type people to get inside the heads of the Americans … and you can wreak havoc on a free and open society,’’ said Keefe, the U.S. attorney for the Northern District of Florida. Secretary of State Laurel Lee acknowledged this week that Florida’s election systems are under “daily” attack by foreign or domestic adversaries and, while she wouldn’t detail what the attacks are, she said the state has launched an aggressive campaign to educate and train local election officials to be able to counter those threats. Keefe said those attacks often attempt to “get inside our electronic election infrastructure and change the voter rolls or tabulations.”