Russia: The Russian attempt to swing 2020 for Trump | James Adams/Spectator USA

American intelligence is warning of a concerted effort overseen by Russian president Vladimir Putin to swing next year’s presidential election in favor of Donald Trump. Reports prepared by the National Security Agency and the Central Intelligence Agency are unequivocal, detailing a two-pronged Russian strategy: sow dissension inside America by manipulating social media and attack the voting process itself. There is also concern that a new front could be opened in this battle by the use of deepfakes, videos generated using artificial intelligence that recreate the image and voice of anyone, who can be made to say and do anything. The leading Democratic candidate, for example, could be seen to suggest pardoning Patrick Crusius, the man who killed 22 people in El Paso in August. Such fake videos are both easy to make and difficult to detect, and they could undermine any candidate. Already in the Democratic primaries, trolls have been hard at work influencing the conversation. One fake meme that proved popular, for example, declared that every Democratic candidate had changed his or her name. ‘Democrats are so fraudulent and corrupt that they don’t even use their real names with the American people,’ claimed the meme, which said Cory Booker’s real name is Tony Booger and Bernie Sanders’s is Bernard Gutman.

United Kingdom: How cyber criminals and fake news could ruin Britain’s next election | James Cook/The Telegraph

Elections in the UK are more likely to bring to mind visions of kindly pensioners in church halls ticking names off lists than shadowy hacking groups attempting to subvert democracy. But hackers, with terrifying powers to spread fake news on a massive scale, are fast becoming a reality of British politics. Last year, ahead of the local elections, the National Cyber Security Centre (NCSC), a division of spy agency GCHQ, published a starkly worded report for local authorities which warned of “insider activity” that could attempt to “manipulate or compromise electoral information or processes for financial gain [or] ideological reasons.” The report urged local authorities to make regular backups of the electoral roll and to keep these backups in secure facilities to make it more difficult for hackers to access them. Ask spies and security experts about the digital threat to elections and you’ll encounter the curious lexicon of intelligence agencies. Hackers are known as “threat actors” who engage in either overt or covert influence campaigns. And when hackers manage to break into a computer network, they typically create an “implant” which allows them to return or to funnel data out without anyone noticing. A series of government departments have found themselves at the frontline of the battle to keep elections secure. In recent months, committee hearings in the Houses of Parliament and briefings by spy agencies have outlined how the government keeps elections safe.

National: Senate Intelligence report triggers new calls for action on election security | Maggie Miller/The Hill

Democrats are renewing their calls for Senate action on election security measures following the release of a Senate Intelligence Committee report that found the Kremlin directed Russian efforts to interfere in the 2016 presidential election. The party has repeatedly gone after Senate Majority Leader Mitch McConnell (R-Ky.) for imposing obstacles to action on election security, a point underscored once again in the wake of the bipartisan Intelligence report. McConnell was “blocking a full-throated U.S. response” by stopping various election security bills from being brought up in the Senate and burying them “in his legislative graveyard,” Senate Minority Leader Charles Schumer (D-N.Y.) charged in a statement. Sen. Michael Bennet (D-Colo.), a member of the Senate Intelligence Committee and a 2020 presidential candidate, called on McConnell to allow votes on election security legislation.

National: Internet Group Says Most U.S. Presidential Candidates Have Cybersecurity Flaws | Sintia Radu/US News

Moire than three years after media reports disclosed hackers were interfering in the 2016 U.S. presidential race to influence voters, most of the country’s candidates in the 2020 presidential election are struggling with cybersecurity issues, according to a nonpartisan group focused on internet standards. A majority of the 23 candidates in the race for the White House failed to meet the privacy and security standards set by the Internet Society’s Online Trust Alliance (OTA), according to the group’s audit released this week. The findings are the latest to show the increasing pressure countries are facing to preserve online security during elections, as well as in their industries and infrastructure. The research by the OTA examined how well the 23 Democratic, Republican and Independent candidates are handling online security challenges in their campaigns. Just seven of the 23 politicians scored 80% or higher in campaign cybersecurity, meaning researchers found no failures in the three areas examined: privacy, website security and consumer protection. Weaknesses ensuring the data privacy of users accessing the candidate’s online platforms raised the most red flags, researchers found.

National: Study links Russian tweets to release of hacked emails | Tami Abdollah/Associated Press

Russia’s interference in the 2016 U.S. election has generally been seen as two separate, unrelated tracks: hacking Democratic emails and sending provocative tweets. But a new study suggests the tactics were likely intertwined. On the eve of the release of hacked Clinton campaign emails, Russian-linked trolls retweeted messages from thousands of accounts on both extremes of the American ideological spectrum. Those retweets increased the odds selected Twitter users would be online and able to express outrage when the next day on Oct. 7, details such as the revelation that Clinton may have had early access to a primary debate question were released. Those retweets also brought those lesser-known users a wider audience, encouraging them to tweet more, and ultimately helping polarize American public debate.

Voting Blogs: Election experts warn against RFID-based voting systems | e-lected blog

A voting system which uses Radio Frequency Identification (RFID) technology to store electronic votes has been under scrutiny after election experts questioned its capacity to safeguard the integrity of election data. Though the voting system had been tested in a few Argentine jurisdictions, academics from around the world had not had a real chance to analyze it in detail until authorities from the Democratic Republic of Congo decided to use a similar system for the long-delayed elections of December, 2018. The decision to automate the controversial elections using an untested system drew criticism from U.S. diplomats. According to experts from The Sentry, it is possible to manipulate the information the RFID chip contains, since the use of this unique identifier technology and radio communications give off signals that can be easily detected at distances greater than expected. Experts recommend election officials to refrain from implementing this type of technology.  RFID technology is well known for its usefulness in tracking inventories, but its use extends to other industries, from bookstores and apparel to health and transportation. The main benefit of having RFIDs is that it allows quick communication with remote sensors. Nonetheless, however useful RFID may be for certain industries, elections are an entirely different ballgame. The capacity to allow remote sensors to read the information it contains opens the door for bad actors to hack the votes.

Georgia: Voters begin casting ballots on new Georgia election system | Mark Niesse/The Atlanta Journal-Constitution

The first Georgia voters to test the state’s new voting machines cast their ballots Monday, with some voters in Paulding County praising the addition of a paper ballot and others saying the voting equipment was more cumbersome than what they’re accustomed to using. Election officials rolled out the new voting system in six counties for local elections as in-person early voting began Monday. The $107 million system, which combines touchscreens and computer-printed paper ballots, will be used by all voters statewide on March 24 for the presidential primary. A few minor problems surfaced when polls opened in Paulding, located about 35 miles west of Atlanta.

Pennsylvania: Rage Against the (Voting) Machines: Pennsylvania’s Ongoing Battle for Secure Ballots | Kira Simon/State of Elections

“Green Party’s Jill Stein threatens legal challenge to Philly’s new, $29M voting machines.” At first glance, this may sound like a headline from the 2016 election. In fact, it’s a headline from October 2, 2019. Readers of this blog likely remember that Stein settled a lawsuit with Pennsylvania stemming from a state recount of the 2016 election. Why this is still in the news? Let’s run through Pennsylvania’s recent history of voting machine troubles. In 2016, Pennsylvania was one of fourteen states to use paperless voting machines as the primary polling place equipment in some counties and towns. During the Democratic primary, some counties encountered unusual voting procedures with their electronic voting machines. Three counties did not include a U.S. Senate candidate because the counties did not have enough time to add his name to the ballot after the state supreme court reversed a lower court decision to keep the candidate off the ballot after his petitions were challenged. The counties were unable to add his name because three weeks before the election it was “impossible” to update the information on the machines. To remedy this, voters in one county completed all primary votes except their U.S. Senate vote on an electronic machine – and submitted their Senate vote by a paper ballot; in another county voters had to separately write in the candidate’s name. While this was an unusual instance involving an essentially unknown candidate, you can imagine a scenario where a voting machine may need to be updated close to an election due to an emergency or court order – and the fact that there is no good way to address that issue is disconcerting.

Utah: Mobile voting system used in Utah County subject of attempted 2018 West Virginia breach | Graham Dudley/KSL

The FBI is investigating an attempted intrusion of the Voatz mobile voting system during West Virginia’s 2018 midterm elections, officials announced last week, throwing a spotlight onto an experimental app that Utah County used for the first time in this year’s primary elections. Mike Stuart, U.S. attorney for the Southern District of West Virginia, said in a statement that there was “no intrusion and the integrity of votes and the election system was not compromised.” Stuart also said that the FBI investigation into the attempt is ongoing and that it’s still not determined whether any federal laws were violated. Voatz is a new technology allowing overseas voters, like missionaries and U.S. military personnel, an alternative to email or traditional mail-in voting, which have long sparked concerns over security and anonymity risks. It’s an app that uses blockchain technology, a sort of public digital ledger, to encrypt and secure votes.

Utah: New threats, new solutions: How Utah’s counties secure elections | Graham Dudley/KSL

Rozan Mitchell would like to clear up one thing: Yes, her office really does look at every signature on returned mail-in ballots and compare them against the signatures on voter registration forms. “People say, ‘Well, you only do a sampling.’ Nope,” Mitchell said, sitting in the Provo headquarters of the Utah County elections office in early September. She is the county’s elections director and, as she’s making clear, she takes that responsibility seriously. “We check the signature on every single one of those ballots that comes through here.” That’s how the county discovers instances where, say, a parent has voted for a missionary serving abroad, or a spouse has voted for someone away on business. “I think people don’t realize the great lengths we go to to do things like that,” Mitchell said. Supervising elections, a function of county clerks and their staff, is a process very much driven by local entities: states, counties and municipalities. The federal government has laws mandating equal access to the ballot box, but it’s up to local governments to decide how to achieve that goal.

Washington: How Washington is fighting back against attempts to hack ballots | Nick Bowman/KIRO

A week ago, Washington Secretary of State Kim Wyman told KIRO Radio that the state’s election system routinely faces faces tens of thousands of hacking attempts daily. But how exactly is Washington’s system designed to fight those attacks? Wyman stopped in again to detail the various measures in place. “The biggest thing is we moved to the VoteWA system, and so this has enabled us not only to build a stronger firewall, more robust security, and monitoring systems around it, but now … any user that gets into our system, they have to be pre-approved,” Wyman told KIRO Radio’s Dave Ross. VoteWA is system that was first enacted for August’s primary election, featuring a handful of new security measures to ensure results aren’t altered, hacked, or tampered with in any way. Results from each of the state’s 39 counties are tabulated from paper ballots, and then transferred to an air-gapped machine (i.e. a computer not connected to the internet). The results are then transferred to a flash drive, which is plugged into an internet-enabled computer to transmit the final results.

West Virginia: The FBI is investigating West Virginia’s blockchain-based midterm elections | Matthew De Silva/Quartz

During the 2018 midterm elections, somebody tried to hack Voatz, the blockchain-based voting system used by West Virginia. The attack was unsuccessful, but is under investigation by the FBI, said Andrew Warner, West Virginia’s secretary of state in an Oct. 1 press conference. “In last year’s election, we detected activity that may have been an attempt to penetrate West Virginia’s mobile voting process,” said Warner. “No penetration occurred and the security protocols to protect our election process worked as designed. The IP addresses from which the attempts were made have been turned over to the FBI for investigation. The investigation will determine if crimes were committed.” The hacking attempt may have stemmed from an election security class at the University of Michigan, CNN reported Friday (Oct. 4). Last November, 144 West Virginian voters—including active members of the US military serving overseas—used Boston-based Voatz, a blockchain-enabled smartphone application, to cast their ballots for the Senate and House of Representatives as well as for state and local offices. That’s a small number, but could be consequential, especially in close races. Four seats in West Virginia’s House of Delegates were decided by less than 150 votes.

Wisconsin: Election Commission takes steps to strengthen security of Wisconsin’s voting process | The Milwaukee Independent

The Wisconsin Elections Commission unanimously approved a $1.1 million grant program on September 24 that aimed to help cities and towns beef up their election security. The program would make up to $1,200 in federal funding available for qualified participants to update operating systems or buy new computers. Municipalities that already meet baseline security standards could use the funding to make security improvements, like setting up a firewall. These measures are meant to protect Wisconsin’s electronic voting system and voters’ personal information. Commission Administrator Meagan Wolfe said the sooner municipalities have completed the improvements, the better. Wolfe told the commission during its meeting in Tuesday in Madison that every municipality that receives funds will need to be up to minimum security standards by January. The grant program will prioritize the lowest of Wisconsin’s low-tech municipalities. Before approving the program, the commission decided to wait until after those cities and towns get their grants in November before giving money to communities that already meet the security baseline.

Europe: EU to take action against fake news and foreign electoral interference | Emerging Europe

MEPs have warned that foreign electoral interference seriously threatens European democratic societies to the benefit of anti-EU, right-wing extremist and populist forces. Attempts to influence decision-making in the EU will put European democratic societies at risk, the European Parliament declared in a resolution passed on October 10. Parliament points out that foreign interference has a systematic pattern, be it through campaigns on social media, cyber-attacks on infrastructure related to elections or financial support to political parties in the run-up to all major national and European elections. Much of this interference benefits anti-EU, extremist and populist candidates. Despite member states fully or partially banning foreign donations to political parties or candidates, foreign actors find ways to circumvent those rules, say MEPs, singling out cases of the Front National in France, and allegations reported by media on the Freedom Party in Austria, Lega in Italy and Leave.eu in the UK.

Afghanistan: Election Commission confirms cyberattacks on its main server | MENAFN

A member of Afghanistan’s Independent Election Commission (IEC) has said that the cyber-security of IEC’s data center has been enhanced in order to counter any threat of cyber-attacks. Mohammad Hanif Danishyar, a member of the IEC told Ariana News that two German experts from Dermalog, a German company, have arrived in Kabul to resolve the problem of low data transferring from biometric devices to main server. He also confirmed cyber-attacks on IEC main server. ‘Our server is the main thing in elections. We have taken special measures to avoid any possible threats. Even there was such attempts but experts have arrived. We want to make sure that the security of our server is not decreasing again,’ Mr. Danishyar said. In addition, officials said that around 23,000 result sheets and a complete data of voters from 5,000 biometric devices have been transferred to the IEC main server in Kabul.

Israel: Preventing electoral interference – the next frontier for the National Cyber Directorate? | Tamir Libel/Jerusalem Post

In recent years, the threat of foreign interference in elections by governmental and non-governmental actors alike became prominent in public discourse due to the alleged actions taken by Russians and others in various Western election campaigns, such as the 2016 US presidential elections. Such interferences, or “influence operations,” are not limited to the formal election period itself; they are often preceded by the lengthy establishment of large networks for message dissemination and resonance. Even in cases where the interference operation was either unsuccessful or did not take place at all, the mere possibility of such influence becomes a polarizing point in and of itself. The threat of electoral interference should therefore be avoided, especially in contested societies like Israel, necessitating the appointment of a national authority tasked with the observation, disruption and prevention of influence operations.

National: Bipartisan Senate report calls for sweeping effort to prevent Russian interference in 2020 election | Craig Timberg and Tony Romm/The Washington Post

A bipartisan panel of U.S. senators Tuesday called for sweeping action by Congress, the White House and Silicon Valley to ensure social media sites aren’t used to interfere in the coming presidential election, delivering a sobering assessment about the weaknesses that Russian operatives exploited in the 2016 campaign. The Senate Intelligence Committee, a Republican-led panel that has been investigating foreign electoral interference for more than 2½ years, said in blunt language that Russians worked to damage Democrat Hillary Clinton while bolstering Republican Donald Trump — and made clear that fresh rounds of interference are likely ahead of the 2020 vote. “Russia is waging an information warfare campaign against the U.S. that didn’t start and didn’t end with the 2016 election,” said Sen. Richard Burr (R-N.C.), the committee’s chairman. “Their goal is broader: to sow societal discord and erode public confidence in the machinery of government. By flooding social media with false reports, conspiracy theories, and trolls, and by exploiting existing divisions, Russia is trying to breed distrust of our democratic institutions and our fellow Americans.”

National: House Democrats introduce new legislation to combat foreign election interference | Maggie Miller/The Hill

A group of House Democrats led by Administration Committee Chairwoman Zoe Lofgren (Calif.) on Tuesday introduced new legislation aimed at combating foreign efforts to interfere in U.S. elections. The SHIELD Act would require campaigns to report “illicit offers” of election assistance from foreign governments or individuals to both the FBI and the Federal Election Commission (FEC), and also take steps to ensure that political advertisements on social media are subject to the same stricter rules as ads on television or radio. The bill classifies the “offering of non-public campaign material to foreign governments and those linked with foreign governments and their agents as an illegal solicitation of support,” while also closing gaps that allow foreign investment in aspects of U.S. elections. The bill is also sponsored by House Judiciary Committee Chairman Jerrold Nadler (D-N.Y.), along with Reps. John Sarbanes (D-Md.), Derek Kilmer (D-Wash.), Stephanie Murphy (D-Fla.), Jamie Raskin (D-Md.), Susan Davis (D-Calif.), G. K. Butterfield (D-N.C.), Marcia Fudge (D-Ohio), Pete Aguilar (D-Calif.), A. Donald McEachin (D-Va.) and Tom Malinowski (D-N.J.). Lofgren in a statement heavily criticized President Trump and his administration for “welcoming” foreign interference in U.S. elections.

National: Cybersecurity and Democracy Collide: Locking Down Elections | Andrew Westrope/Governing

When asked at a congressional hearing if Russia would attack U.S. election systems again in 2020, Special Counsel Robert Mueller was unequivocal: “It wasn’t a single attempt,” he said. “They’re doing it as we sit here, and they expect to do it during the next campaign.” Presidential campaigns are now underway, and election systems are still vulnerable. From voter registration databases to result-reporting websites to the voting machines themselves, researchers have identified soft spots across the system for hackers to exploit, meaning cybersecurity is now a front line of defense for American democracy. There are many parties working on this problem — secretaries of state, the Department of Homeland Security (DHS), EI-ISAC (Elections Infrastructure Information Sharing and Analysis Center), various nonprofits and private companies — and a few common refrains between them. They’re all pushing for paper ballots, vulnerability screenings, staff training, contingency plans, audits and, above all, more consistent funding. And they all have the same basic message for state and local officials: The security of our elections is riding on you.

National: Foreign interference is coming in the 2020 election whether Trump asks for it or not | Mark Porubcansky/MinnPost

Forget about China helping President Trump smear Joe Biden and his son. Or Ukraine doing so. Or any foreign country with reasonably sane leadership. Foreign interference in next year’s election, if it occurs, is likely to take a more familiar route. Here’s one possibility: Several countries, each with a lot at stake and all using Russia’s 2016 hacking and disinformation playbook, line up on opposite sides of the election. North Korea and Saudi Arabia, for instance, might trying to help Trump get re-elected while Iran tries to help his opponent. The Russians never really shut down, as Special Counsel Robert Mueller stressed in his testimony to Congress in July. China is highly capable, as well, and has a strong interest in who wins the election. Even if no one manages the 2020 equivalent of hacking the Democratic National Committee, they could sow doubt and disgust toward what’s already shaping up to be a very dirty campaign.

National: Iranian Hackers Target Trump Campaign as Threats to 2020 Mount | Nicole Perlroth and David E. Sanger/The New York Times

The 2020 presidential election is still 13 months away, but already Iranians are following in the footsteps of Russia and have begun cyberattacks aimed at disrupting the campaigns. Microsoft said on Friday that Iranian hackers, with apparent backing from the government, had made more than 2,700 attempts to identify the email accounts of current and former United States government officials, journalists covering political campaigns and accounts associated with a presidential campaign. Though the company would not identify the presidential campaign involved, two people with knowledge of the hacking, who were not allowed to discuss it publicly, said it was President Trump’s. In addition to Iran, hackers from Russia and North Korea have started targeting organizations that work closely with presidential candidates, according to security researchers and intelligence officials. “We’ve already seen attacks on several campaigns and believe the volume and intensity of these attacks will only increase as the election cycle advances toward Election Day,” said Oren Falkowitz, the chief executive of the cybersecurity company Area 1, in an interview.

National: Iranian attacks expose vulnerability of campaign email accounts | Maggie Miller/The Hill

A recent hacking attempt by Iran targeting a U.S. presidential campaign highlighted the vulnerability of email accounts heading into the 2020 elections. Microsoft revealed last week that it had tracked an Iranian group named “Phosphorus” attempting to access the email accounts of an unnamed presidential campaign, along with accounts tied to journalists and former and current U.S. officials. While the group compromised only four accounts, it identified 2,700 accounts for targeting and attacked 241 of them. The accounts associated with the unnamed presidential campaign, which Reuters identified as the Trump campaign, were not successfully compromised. The Trump campaign told The Hill they had “no indication that any of our campaign infrastructure was targeted.” Tom Kellermann, who served on a presidential cybersecurity commission during the Obama administration, said campaigns should ensure “modern cybersecurity technologies” are being used to insulate endpoints, and that “websites and mobile apps should be tested for vulnerabilities and hardened accordingly.” But even if campaigns take those steps, Kellermann said, rising tensions between the U.S. and Iran could lead to attacks on other aspects of campaigns and elections.

National: Why over 130,000 new voting machines could lead to more distrust in U.S. elections | Steven Rosenfeld/Salon

cross America, counties and states have acquired at least 130,000 new precinct voting machines that will debut in 2020’s primaries — including areas that can sway national elections. But the machines are controversial, splitting independent experts and election activists on issues that will likely affect public trust and confidence. Those key issues concern the transparency of voting and counting votes, whether reported election results can be double-checked and what role local election boards should play after Election Day to judge voter intent on ballots during challenges and recounts. The boosters of these new voting machines, called ballot-marking devices (BMDs), say that these touch-screen computers printing completed ballots will make voting simpler and more trustworthy. They say that is especially true for infrequent voters and voters with disabilities. They also say that automating ballots will end vote-counting fights — because printing completed ballots will eliminate that jury-like process, which BMD salesmen tout.

National: Hacking a voting machine is getting easier | Brooke Crothers/Fox News

At the world’s premier hackers convention, hacking a voter system was as easy as ever, according to media reports. A summary of the “Voting Village” event posted last week said hackers at Defcon “compromised every single machine over the 2.5-day event, many of them with trivial attacks that require no sophistication or special knowledge on the part of the attacker.” “In most cases, vulnerabilities could be exploited under election conditions surreptitiously…an attack that could compromise an entire jurisdiction could be injected in any of multiple places,” according to a full version of the report. In many cases, physical ports were unprotected, passwords were either left unset or in their default configuration and security features went unused or in some cases, were disabled, the report added. Attendees were given access to over 100 machines at the event, including direct-recording electronic voting machines, electronic poll books, Ballot Marking Devices, Optical scanners and hybrid systems. One machine, based on an old PC hardware, had no BIOS password set on the machine. The BIOS (Basic Input Out System) controls the basic functions of a PC.

Alaska: State buying new voting machines for 2020 | Amanda Bohman/Fairbanks Newsminer

The state of Alaska is replacing the voting machines used in Fairbanks and elsewhere starting with the August 2020 state primary election, according to state and borough elections officials. That means Tuesday’s election was the last regular election for the AccuVote machines that have been used here for the past 20 years. The new machines are ImageCast Precinct ballot counters, or ICPs. The voter experience will not change much, officials said. People will continue to vote privately in a booth and then feed their ballot into a machine that tabulates the votes. The process will take a few seconds longer because the new technology captures an image of each ballot, officials said. The city of Valdez has been using the ICP machines for a few years. The clerk said they work well. “We love it. My voters love it. I haven’t had any problems with their equipment at all,” Valdez City Clerk Sheri Pierce said. The machines are made by Dominion Voting Systems, the same company that manufactured the AccuVote machines.

Arizona: Secretary of State toughens election rules for cybersecurity | Andrew Oxford/Arizona Republic

Arizona officials are considering tougher cybersecurity standards for the state’s elections ahead of 2020, according to a proposed set of protocols the Secretary of State’s Office published this week. Some of the changes come after The Arizona Republic highlighted concerns about policies included in a first draft of a manual that county officials across the state will use to administer next year’s election. Experts contacted by the newspaper pointed to provisions that did not mandate the use of encryption in some circumstances or would allow officials to re-use USB sticks when working with election systems. The Secretary of State’s Office toughened policies on both of those issues in its final draft of the election procedures manual, published this week. Digital security is just a small piece of the proposed manual, which totals more than 500 pages. But cybersecurity has drawn particular scrutiny amid concerns about meddling in American elections.

New York: Hacking concerns delayed vote machines: Westchester bought them anyway | Mark Lungariello/Rockland/Westchester Journal News

Westchester County lawmakers put off buying new voting machines in March over concerns they could be hacked and made to add marks on finished ballots. The county Board of Elections bought some anyway. “The local county legislature has no authority to approve the machines, so we didn’t do anything out of the ordinary,” Reggie Lafayette, Democratic elections commissioner, told The Journal News/lohud. But some lawmakers didn’t see it that way and even sought a written legal opinion from county staff attorneys on the move. The county Law Department concluded in August that the elections board acted within its authority under New York state law as a semi-autonomous entity. Legislator Nancy Barr, a Rye Brook Democrat, said the process still left a lot to be desired. “Even if it’s allowed, it’s certainly not something that generates trust between the Board of Legislators and the Board of Elections, and other departments,” she said at last Monday’s meeting of the legislature’s Budget and Appropriations Committee.

Pennsylvania: Fight over Philadelphia’s voting machines may head to court | Marc Levy/Associated Press

Former Green Party presidential candidate Jill Stein wants Pennsylvania to block Philadelphia from using new touchscreen machines the state is buying ahead of the 2020 election and threatened court action Wednesday if it doesn’t do so promptly. Stein’s demand means that she and a group of plaintiffs could take the state back to Philadelphia’s federal court, where they filed an agreement last year to settle their lawsuit over vote-counting in 2016’s election. Stein and the other plaintiffs made the request in writing to Pennsylvania’s Department of State, which oversees elections. “We must protect our vote and we must protect the authenticity of our vote,” Stein told supporters during her announcement in front of Philadelphia’s federal courthouse Wednesday. The department has 30 days under the agreement to respond. On Wednesday, it did not say whether it would decertify the machines or consider decertifying them, although a spokeswoman pointed out that it recertified the system last month after originally certifying it last year.

Washington: ‘Tens of thousands’ of attempts daily to hack Washington’s election system | Dyer Oxley/MyNorthwest

Washington state’s general election is one month away and aside from making sure the process is ready to run smoothly, Secretary of State Kim Wyman has another concern on her mind — cybersecurity and election hacking. “We have attempts every day,” she told KIRO Radio. “Tens of thousands of attempts to get into our system … right now, we are just blocking all of them.” “Some (hackers) are just trying to see what they can see, ‘what can we get to and what can we play with,’” Wyman said. “And some have bigger chess moves. They are trying to undermine confidence that voters have in our system.”

West Virginia: Alleged mobile voting app hack linked to University of Michigan | Benjamin Freed/StateScoop

Federal investigators looking into an alleged hacking attempt against the mobile app that West Virginia officials used to collect ballots from overseas voters in the 2018 election are determining if the incident was the result of computer-science students at the University of Michigan testing for vulnerabilities. CNN reported Friday that the FBI is investigating “a person or people” who attempted to access the app — Voatz — as part of a cybersecurity course at University of Michigan, which is one of a handful of universities with a curriculum focused on election security. Mike Stuart, the U.S. attorney for West Virginia, revealed the investigation last Tuesday, saying that during the 2018 election cycle his office was alerted by West Virginia Secretary of State Mac Warner that there was an “attempted intrusion by an outside party” to access the Voatz app. According to state officials and the app’s developers, Voatz is designed only to grant ballot access to qualified voters who go through multiple layers of biometric identification, including facial-recognition and fingerprint scanning.