National: The Feds Cut Funding for Election Cybersecurity. How Will Public Officials Adapt? | Jule Pattison-Gordon/Governing

Election officials frequently face all manner of cybersecurity threats. Cyber attackers may try to breach voter registration databases and steal information, take down websites that help voters find polls, spoof official websites and more. Just this November, Utah Lt. Gov Deidre Henderson issued a warning about AI-generated fake election results circulating online. Across the country, public officials have often turned to trusted federally supported resources for help managing these dangers. The nonprofit Center for Internet Security (CIS) has traditionally provided no-cost and low-cost cybersecurity services and intelligence to state and local governments, in particular through its Multi-State Information Sharing and Analysis Center (MS-ISAC). For decades, the MS-ISAC has helped states defend against and respond to cyber attacks. States and localities that are ISAC members receive threat intelligence as well as one-on-one consultations with cybersecurity experts, some cybersecurity tools and a 24/7 security operations center. Read Article

National: DHS lookup tool may expose sensitive data of hundreds of millions of Americans, secretaries of state warn | Colin Wood/StateScoop

A repurposed IT system being used by the Department of Homeland Security presents “unacceptable risks” to the nation’s eligible voters, according to a group of secretaries of state who on Monday signed off on a letter opposing a recent proposal by the federal agency. The remarks, which include the signatures of a dozen secretaries of state, mostly from states run by Democrats, are a 29-page protest against a disclosure by DHS that it plans to codify its repurposing of a system originally designed to check immigration statuses and verify benefits eligibility. The arcane and purportedly unwieldy system, called the Systematic Alien Verification for Entitlements Program, is subject to numerous legal changes under DHS’s proposal, including that it would be used not for its original narrow purpose, but allow bulk searches and searches of “individuals that are U.S. citizens by birth” to find ineligible voters and instances of voter fraud. Read Article