National: Russians Hacked Ukrainian Gas Company at Center of Impeachment | Nicole Perlroth and Matthew Rosenberg/The New York Times

With President Trump facing an impeachment trial over his efforts to pressure Ukraine to investigate former Vice President Joseph R. Biden Jr. and his son Hunter Biden, Russian military hackers have been boring into the Ukrainian gas company at the center of the affair, according to security experts. The hacking attempts against Burisma, the Ukrainian gas company on whose board Hunter Biden served, began in early November, as talk of the Bidens, Ukraine and impeachment was dominating the news in the United States. It is not yet clear what the hackers found, or precisely what they were searching for. But the experts say the timing and scale of the attacks suggest that the Russians could be searching for potentially embarrassing material on the Bidens — the same kind of information that Mr. Trump wanted from Ukraine when he pressed for an investigation of the Bidens and Burisma, setting off a chain of events that led to his impeachment. The Russian tactics are strikingly similar to what American intelligence agencies say was Russia’s hacking of emails from Hillary Clinton’s campaign chairman and the Democratic National Committee during the 2016 presidential campaign. In that case, once they had the emails, the Russians used trolls to spread and spin the material, and built an echo chamber to widen its effect.

Idaho: Voter registration system to be overhauled, according to election officials | Trevor Fay/KBOI

The Idaho State Voter Registration System (ISVRS) needs to be replaced, according to the Canyon County Clerk’s Office. CBS2 News spoke with election officials about what needs to happen to get the voting system up to speed. Chris Yamamoto, Canyon County Clerk, and Chief Elections Officer, worked with the Idaho Secretary of State to replace the ISVRS. Yamamoto wants the new system to be GIS-based, meaning it keeps track of voter addresses. He says the current system is known to crash when many people use it at once, like during elections.

Illinois: Mayor Lori Lightfoot wants to spend nearly $19 million on new Chicago touchscreen voting machines before March primary election | John Byrne/Chicago Tribune

Chicago voters are poised to see updated voting machines that election officials said will provide more security in the March primary election, thanks to nearly $19 million Mayor Lori Lightfoot wants to move from the city’s streetlight replacement program to pay for the new equipment. Under the spending plan aldermen advanced Monday, the bond money will be transferred to the Chicago Board of Elections to buy new touchscreen voting machines that will generate a paper ballot that voters will feed into ballot readers when they’re done voting. The city has borrowed money for the “smart streetlight” program that Mayor Rahm Emanuel championed through his public-private Infrastructure Trust as a way to save energy costs and speed the replacement of broken lights.

Pennsylvania: Voting security advocates seek to block use of Northampton County’s machines | Peter Hall/The Morning Call

Warning of immediate and irreparable harm to the election system, voting security advocates asked a Pennsylvania court to block the use of troubled voting machines in Northampton County and elsewhere in the 2020 elections. Leading a group of Northampton County and Philadelphia voters in a lawsuit over the machines, the National Election Defense Coalition and Citizens for Better Elections filed a motion Friday in Commonwealth Court seeking a preliminary injunction requiring the state to decertify the ExpressVote XL electronic voting system for the April primary and November general election. Citing new information from voters who encountered difficulty using the machines last year and a vote of “no confidence” in the ExpressVote XL by Northampton County election commissioners, the advocates said there is “no way to repair voters’ trust in the machines.” “If voters do not trust the machines, they cannot trust the outcome of the election,” the advocates said. “If that is to happen, the entire state of democracy starts to crumble under the weight of suspicion, distrust and frustration.”

South Dakota: State House bill for online voter registration | Anderley Penwell/KOTA

A State House Bill has been introduced that would allow South Dakota voters to register to vote online. House Bill 1050 is sponsored by the Committee on Local Government at the request of the State Board of Elections. If passed, the county auditors will still be in charge of maintaining voter registration records in their respective counties and any eligible voter with a valid drivers license or state-issued ID card can register to vote through the online system.

Wisconsin: Election officials look to launch security outreach plan | Todd Richmond/Associated Press

Wisconsin officials are considering spending more than a quarter of a million dollars on a public relations push to reassure voters that elections in the state are secure after nearly three-quarters of respondents to a survey this fall said they were worried about threats. Wisconsin Elections Commission staffers planned to ask the six commissioners Tuesday for permission to spend $260,000 to hire Madison-based advertising firm KW2 to develop the campaign, which could include online content, videos, news releases and graphics. The money would come from a $7 million federal grant the state received in 2018 to bolster election security. The commission has already hired KW2 to research voter impressions on election security. Those efforts are expected to cost about $140,000. That money will also come from the federal grant. The firm conducted an online survey in October of 1,116 Wisconsin adults’ impressions of election security. Less than a third of respondents — 29% — said they had confidence in election security nationally. More than half — 54% — said they had confidence in state elections.

Japan: Push to spread e-voting may mean allowing use of off-the-shelf tablets | The Yomiuri Shimbun

The Internal Affairs and Communications Ministry aims to allow the use of commercially available tablets and personal computers for electronic voting in local elections. E-voting became possible in 2002 and 10 local governments and assemblies have since implemented the voting method. But e-voting has not been used since 2016. To encourage the implementation of more electronic voting, the ministry plans to review the current guidelines that effectively limit devices to those specialized for e-voting. As mistakes in local elections have been rapidly increasing nationwide, the ministry believes that e-voting can be effective for preventing mistakes in vote counting. During fiscal 2020, the ministry aims to improve the circumstances to make it possible for local governments and assemblies to resume the implementation of e-voting. The guidelines stipulate criteria on devices used for vote counting in elections in which e-voting is implemented. It effectively only allows the use of electronic devices specialized for e-voting because of durability and measures to prevent fraudulent voting. However, compared with devices that were available in 2002, the performance of commercially available electronic devices has remarkably improved and there are now more lower-priced models.

National: Voting vendors, security pros still far apart on protecting 2020 election | Joseph Marks/The Washington Post

Voting machine companies and cybersecurity advocates are still miles apart on what it will take to secure 2020 against Russian hackers. During a nearly three-hour congressional hearing yesterday, security advocates sounded alarm bells about possible election hacks, warning machines in use today can be easily compromised. Companies, meanwhile, mostly defended the status quo. At one point, the chief executive of Hart InterCivic, one of three major companies that control more than 80 percent of the voting machine market, even defended selling paperless voting machines that can’t be audited and that top security experts and the Department of Homeland Security have warned are far too vulnerable in an era when elections are being targeted by sophisticated Russian hackers. “We actually believe our [machines] are secure,” said Hart CEO Julie Mathis, describing a number of internal defensive measures and security reviews they passed – primarily before 2016. The divisions highlighted how, despite three years of surging congressional attention to election security since Russia’s 2016 hacking efforts, there has been almost no government oversight of voting machine makers themselves. … Mathis’s comments were panned by security advocates. “It’s very simple. No matter how secure that device is, there’s no way to know whether the choice that’s recorded matches what the voter intended. It’s rightly called a black box,” Edward Perez, a former Hart executive who’s now global director of technology development at OSET Institute, a nonprofit election technology organization, said in an interview. 

National: Voting machine makers face questions from House lawmakers — but more remain | Ben Popken/NBC

For decades, the companies that dominated the U.S. voting machine industry operated in relative anonymity. Now, lawmakers want answers and transparency. The CEOs of the three companies that make more than 80 percent of the country’s voting machines testified before Congress Thursday for the first time, marking a new and bipartisan effort to ensure the security of the 2020 election. The three companies, Election Systems & Software (ES&S), Dominion Voting Systems and Hart InterCivic, are almost entirely unregulated. But in recent years, policymakers and election advocates have begun to question who owns the companies, how they make their machines and whether they could be susceptible to remote hacking. Zoe Lofgren, D-Calif., chair of the congressional subcommittee that oversees federal elections, said in her opening remarks that they need more information from the companies. “Despite their outsized role in the mechanics of our democracy, some have accused these companies with obfuscating, and in some cases misleading election administrators and the American public,” said. “There is much work to do, and much for Congress to learn about this industry.”

National: Voting equipment companies throw weight behind enhanced disclosures | Maggie Miller/The Hill

The CEOs of the three largest U.S. voting equipment companies on Thursday supported more disclosure requirements, marking a major step for an industry that has come under close scrutiny in recent years due to election security concerns. The leaders of Election Systems and Software (ES&S), Dominion Voting Systems and Hart InterCivic testified before the House Administration Committee during a House hearing, marking the first time leaders from the three major voting equipment manufacturers testified together before Congress. Committee Chairwoman Rep. Zoe Lofgren (D-Calif.) kicked off the hearing by asking whether the CEOs of these companies, which are estimated to control at least 80 percent of the market for voting equipment in the U.S., would support legislation mandating more disclosures.  Specifically, Lofgren asked if they would support requirements to disclose company cybersecurity practices, cyberattacks experienced by the companies, background checks done on employees, foreign investments in the companies, as well as information on the supply chain involved in building the voting equipment. Tom Burt, the president and CEO of ES&S, which has the largest individual share of the voting equipment market, answered that he “would support a requirement for all five of those requirements.” Julie Mathis, the CEO and president of Hart InterCivic, and John Poulos, the CEO and president of Dominion, both also agreed with Lofgren’s listed disclosure requirements.

National: ‘Chaos Is the Point’: Russian Hackers and Trolls Grow Stealthier in 2020 | Matthew Rosenberg, Nicole Perlroth and David E. Sanger/The New York Times

The National Security Agency and its British counterpart issued an unusual warning in October: The Russians were back and growing stealthier. Groups linked to Russia’s intelligence agencies, they noted, had recently been uncovered boring into the network of an elite Iranian hacking unit and attacking governments and private companies in the Middle East and Britain — hoping Tehran would be blamed for the havoc. For federal and state officials charged with readying defenses for the 2020 election, it was a clear message that the next cyberwar was not going to be like the last. The landscape is evolving, and the piggybacking on Iranian networks was an example of what America’s election-security officials and experts face as the United States enters what is shaping up to be an ugly campaign season marred by hacking and disinformation. American defenses have vastly improved in the four years since Russian hackers and trolls mounted a broad campaign to sway the 2016 presidential election. Facebook is looking for threats it barely knew existed in 2016, such as fake ads paid for in rubles and self-proclaimed Texas secessionists logging in from St. Petersburg. Voting officials are learning about bots, ransomware and other vectors of digital mischief. Military officials are considering whether to embrace information warfare and retaliate against election interference by hacking senior Russian officials and leaking their personal emails or financial information.

National: Election security officials brace for possible Iran cyber retaliation | Joshua Lott/ABC

With tensions between Washington and Tehran on the rise, election security officials are warning of possible retaliation from Iran in the form of election meddling — a familiar threat in the wake of Russia’s efforts in the 2016 presidential election. “The thing I’m most worried about are a repeat of some of the types of attacks we say in 2016 against larger election infrastructure,” said Matt Blaze, a Georgetown University Law Center professor, during a Thursday hearing before the Committee on House Administration. “A determined adversary who wanted to disrupt our elections would have a frighteningly easy task.” As the presidential primary season gets underway, the threat of Iranian interference highlights efforts by the federal government and states since 2016 — when Russian hackers successfully infiltrated voting systems — to shore up their defenses. Last week, after the death of Gen. Qassem Soleimani, the head of Iran’s elite Quds Force, leaders in Tehran vowed to seek revenge. As ABC News and others have previously reported, Iran is capable of targeting a broad range of public and private institutions with cyber intrusions and attacks.

National: Facebook sticking with policies on politicians’ lies and voter targeting | Alexandra S. Levine and Zach Montellaro/Politico

Facebook is standing by its policies that allow politicians to lie to voters, while targeting their ads at narrow subsets of the public — decisions with vast implications for the more than $1 billion in online campaign messaging expected in this year’s elections. The online giant announced Thursday morning that it is not changing the most controversial elements of its approach to campaign ads, after months of a debate that has divided Silicon Valley and brought Facebook a barrage of criticism from Democrats. The critics have been most incensed by Facebook’s refusal to fact-check politicians’ claims, accusing the company of knowingly profiting from deception. Facebook has defended the policy on free-speech grounds, saying voters should be the ones scrutinizing politicians’ messages. The company’s separate decision not to limit “microtargeting” is probably welcome news to candidates of both parties, who value the ability to tailor messages based on data such as a voter’s age, gender, neighborhood, job or sports fandom. President Donald Trump’s campaign has pushed Facebook not to limit ad-targeting, a step Google took in November, and accused Twitter of trying to “silence conservatives” when it banned political ads altogether in October.

Illinois: Christian County Official Highlights Election Integrity Problems, Solutions | Mike Smith/NPR

A central-Illinois election official told a Congressional panel Thursday some of the voting machines Illinoisans used in the last election are still susceptible to tampering. But he said efforts are underway to prevent it from happening again. In 2016, Russian military hackers targeted Illinois’ statewide voter database. The State Board of Elections addressed the vulnerability by using more than $13 million in federal money to promote cybersecurity among smaller election authorities. But there are still significant needs among small communities. Election administration is decentralized in Illinois. The 108 separate jurisdictions range in size from the city of Chicago to counties of just a few thousand people. Christian County Clerk Michael Gianasi told members of Congress voting hardware in his jurisdiction is outdated. That county has just over 21,000 registered voters. “Those machines, although doing well up through and including the most recent elections, have seen better days,” Gianasi said. He said he’s leasing new machines, which have yet to be delivered, at a significant cost for his small county — $322,000 over six years. State officials have said replacing outdated equipment across Illinois would cost $175 million.

Georgia: Few voters check printed ballots like those in Georgia, study shows | Mark Niesse/The Atlanta Journal-Constitution

Most voters fail to verify the accuracy of paper ballots printed by touchscreens like those being rolled out in Georgia this year, according to a new study. Unless voters review their choices, potential hacking of election results could go undetected, said the University of Michigan study published Wednesday. Just 7% of voters detected errors on computer-printed paper ballots, the study found. The number of voters who reported ballot errors increased to 16% when they were warned by poll workers that the paper ballot was the official record of their vote. A pending Georgia elections rule requires poll workers to give verbal instructions to voters to review their ballots before scanning them. Signs will also be posted in voting locations reminding voters to verify their ballot choices. The new voting system with touchscreens and printed ballots is scheduled to be used by all Georgia voters for the March 24 presidential primary. The system will replace the state’s 18-year-old electronic voting machines, which didn’t produce paper ballots.

New Hampshire: Dixville Notch Finds Enough People to Keep First-in-the-Nation Voting Title | Kathy McCormack/Associated Press

A tiny New Hampshire community whose tradition of being among the first to cast ballots for president in primaries and the general election was endangered now has enough people to go ahead, the town moderator said Thursday.”We’re all a go,” said Tom Tillotson, of Dixville Notch. Dixville Notch has been in the spotlight for nearly 60 years for casting votes just after midnight in the first presidential primary and in November general elections. But last year, the attorney general’s office said the community was missing an official who is needed to hold an election come the Feb. 11 primary. The person who held that position had moved away. That left Dixville Notch with just four residents — Tillotson, his wife, his son and another person. If the community couldn’t find a fifth person in time to fill a selectman vacancy, it would have needed to contact the secretary of state’s office for assistance in joining nearby municipalities in order to vote. Resident No. 5 is Les Otten, developer of the Balsams resort, where the voting tradition began. Otten said he plans to move to Dixville Notch from Greenwood, Maine, ahead of the primary. He already owns several properties in the New Hampshire community and is working on a $186 million redevelopment project in the area.

North Carolina: Mecklenburg County OKs Buying New Voting Equipment | Steve Harrison/WFAE

Mecklenburg Commissioners voted 8-1 Tuesday night to buy new electronic voting equipment that it will be in place for the March 3 primary. The county is buying new machines to comply with a North Carolina law that requires paper ballots to improve election security. Many North Carolina counties are switching to paper ballots in which voters will use a pencil to fill in ovals next to their choices.Elections experts have said that such an all-paper system would provide more security. But Mecklenburg Elections director Michael Dickerson said the elections board believes that will lead to problems. “If you are filling in an oval, and you partly fill in the oval, will it count? Will it not count?” Dickerson said. “What if you fill in two ovals and circle one meaning that’s the one you want? That’s what the board did not want to do. They did not want to have to be responsible for interpreting votes for the voters.” So, the county is going with a hybrid system.

Texas: Dallas County Lit $6 Million on Fire During Countywide Voting Transition | Stephen Young/Dallas Observer

Dallas County’s switch from traditional polling places on election day to vote centers that can be used by anyone registered to vote in the county is a good thing. The Observer is on the record saying as much. The county’s transition to the new voting setup, as county commissioners and the public found out this week, hasn’t been as positive. In its haste to get ready for the November 2019 state constitutional amendment election, the county, as KDFW first reported, spent $6 million on electronic poll books that don’t work with the rest of its voting setup. As a result, the county has had to purchase more than $5.6 million in poll books from a second vendor. Commissioner J.J. Koch, the sole Republican on the Commissioner’s Court, lit into county Elections Administrator Toni Pippins-Poole on Tuesday. According to Pippins-Poole, Tenex, the company from which the county bought the now-useless poll books, didn’t know that it wouldn’t be able to meet state rules that require that the tablets have a constant link to a central system at the time of the sale.

Taiwan: How China, and the Law, Jumped in as Taiwan’s Presidential Campaign Shifted to Social Media | Ralph Jennings/VoA News

About 97% of internet users in Taiwan use Facebook. The island also has Asia’s second highest smartphone penetration after South Korea. Given these statistics, the first announced by Facebook in 2018 and the other by a market research firm, it made sense that a lot of campaigning for tomorrow’s presidential election would jump from the streets to the internet. But the rise of internet campaigning has challenged voters to know what’s true or false, and to follow a growing suite of anti-fake news laws, as politicians allege that mountains of online campaign information are untrue, illegally posted and often planted by Taiwan’s political rival China. “Beginning from last year we saw that China is using modern technology, in short it’s the social media platforms, to try to interrupt in our discussions on the internet, either through Facebook or through Twitter or even a popular online chat mechanism called Line,” Taiwan Foreign Minister Joseph Wu told a news conference Thursday. “The fake news situation seems to be quite serious.” Last year officials passed laws that ban the spread of that information and local media say police are already investigating several cases.

National: Voting machines touted as secure option are actually vulnerable to hacking, study finds | Joseph Marks/The Washington Post

New voting machines that hundreds of districts will use for the first time in 2020 don’t have enough safeguards against hacking by Russia and other U.S. adversaries, according to a study out this morning from researchers at the University of Michigan. The study marks the first major independent review of the machines called ballot-marking devices, or BMDs, which at least 18 percent of the country’s districts will use as their default voting machines in November. The results are a major blow for voting machine companies and election officials, who have touted BMDs as a secure option in the wake of Russia’s 2016 efforts to compromise U.S. election infrastructure. “The implication of our study is that it’s extremely unsafe [to use BMDs], especially in close elections,” Alex Halderman, a University of Michigan computer science professor and one of seven authors of the study, said in an interview. People who use BMDs cast their votes using a computer touch screen, but the machine spits out a paper record of those votes. That is usually used to tally the results and can be saved for audits that ensure votes were tallied correctly. The machines were touted by election officials as a compromise between paperless voting machines, which experts uniformly agree are far too vulnerable to hacking, and hand-marked paper ballots, which serious cybersecurity hawks favor but which can be tougher to tally and are inaccessible for many people with disabilities. But only a handful of people who vote on BMDs are likely to check that their votes were recorded accurately, the researchers found – meaning that if hackers succeed in altering even a small percentage of electronic votes, they might be able to change the outcome of a close election without being detected.

National: Voting machine vendors to testify on election security | Maggie Miller/The Hill

The CEOs of the three biggest U.S. voting equipment manufacturers will testify before the House Administration Committee on Thursday, marking the first election security hearing of 2020. The hearing, which is to be focused on the status of election security, will represent the first time that top executives from the three companies have testified together before Congress. The presidents and CEOs of Dominion Voting Systems, Hart InterCivic and Election Systems and Software (ES&S) are all scheduled to appear. These three companies are estimated to control more  90 percent of the voting equipment market in the U.S., according to a report put out by the University of Pennsylvania’s Wharton Public Policy Initiative. All three have come under scrutiny from Washington in the wake of Russia’s interference in the 2016 presidential race. The Senate Intelligence Committee in volume one of its investigation into Russia’s actions expressed concerns for the security of voting machines. It voiced particular concerns with “direct-recording electronic” machines, which do not print out a paper copy of a voter’s vote.

National: New voting machines’ top security challenge? The voters, researchers say | Bill Theobald/The Fulcrum

Let’s get something straight about the security and reliability of elections: No matter how a voting system is designed, something could go wrong — either accidentally or on purpose. That is important to keep in mind in considering a report, released Wednesday, criticizing a type of voting machine that’s been purchased by jurisdictions all across the country in the past few years in the name of improved security. The study, led by computer science graduate students at the University of Michigan, found that most people who participated in a mock election using ballot-marking devices, known as BMDs, failed to notice errors that had been introduced on the paper ballots that were generated and then used for casting votes. The problem, in other words, was with the attentiveness of the citizens but not the reliability of the hardware. Nonetheless, the Michigan researchers are touting their findings as evidence that BMDs don’t provide sufficient safeguards against hacking by the Russians or other adversaries out to disrupt democracy in the November presidential election.

National: New “secure” voting machines are still vulnerable—because of voters | Patrick Howell O’Neill/MIT Technology Review

A new study of voting machines is spotlighting the “serious risk” that election results can be manipulated because most voters do not check that their ballot is correct, according to new research. Ballot-marking devices, or BMDs, combine physical and digital voting methods in a single machine. A voter selects a candidate on a computer screen, and the machine then prints out a paper ballot for review. The goal is to provide both ease of voting and a physical audit trail that hackers can’t readily change, and the Washington Post reports that ballot-marking devices are used by at least 18% of the country’s electoral districts. But the new study from the University of Michigan suggests that if a voting machine is compromised, people are not likely to realize it, because so few of them check that their printout is correct. And even the rare voters who do check the paper version almost never catch errors when they’ve been made. The research raises questions about hackable computers and post-election audits—two major issues in election cybersecurity—just weeks before the first US primary votes are cast in Iowa on February 3. “Inserting a hackable computer in between the voter and the recording of intent poses big issues,” says Eddie Perez, a former election industry executive with Hart InterCivic for 16 years. “If we don’t know if voters actually look at the the paper and accurately confirm their intent, the strength of audit is weakened.”

National: Why the 2020 US presidential election is still vulnerable to foreign interference | Armen Najarian/Help Net Security

With the international political situation becoming increasingly fraught and divisive, it is hard to ignore the shadow of foreign interference looming over electoral proceedings around the world. Not only are the US elections arguably some of the most influential on the global stage, but the infamous cyber attack on Clinton campaign manager John Podesta during the 2016 presidential elections was a watershed moment. The attack, which used email-based social engineering techniques to breach Podesta’s email account and leak thousands of emails, marked a move towards more overt and hostile cyber activity in the political arena. The threat of foreign interference takes many forms, from the more subtle use of fake news and online trolls to confuse and frustrate the political discourse, to direct attacks on vulnerable voting infrastructure and to disrupt or breach political parties and individuals. Four years on from the Podesta hack, email remains one of the most prominent weapons in the cyber attacker’s arsenal – and worryingly, the majority of political parties and candidates are still extremely vulnerable to email attacks.

National: Facebook Bans Deepfakes but Permits Some Altered Content | Betsy Morris/Wall Street Journal

Facebook Inc. is banning videos that have been manipulated using advanced tools, though it won’t remove most doctored content, as the social-media giant tries to combat disinformation without stifling speech. But as with many efforts by social-media companies to address content on their sites that is widely seen as problematic, Facebook’s move swiftly drew criticism for not going far enough and having too many loopholes. The policy unveiled Monday by Monika Bickert, Facebook’s vice president for global policy management, is the company’s most concrete step to fight the spread of so-called deepfakes on its platform. Deepfakes are images or videos that have been manipulated through the use of sophisticated machine-learning algorithms, making it nearly impossible to differentiate between what is real and what isn’t. “While these videos are still rare on the internet, they present a significant challenge for our industry and society as their use increases,” Ms. Bickert said in a blog post. Facebook said it would remove or label misleading videos that had been edited or manipulated in ways that would not be apparent to the average person. That would include removing videos in which artificial intelligence tools are used to change statements made by the subject of the video or replacing or superimposing content.

National: The 2020 election will be the country’s biggest cybersecurity test ever | Joseph Marks/The Washington Post

What will be the biggest cybersecurity story of the year? You hardly have to ask. The 2020 election probably is the most anticipated event in U.S. history when it comes to digital security. Russia’s hacking and disinformation campaign to interfere in the last presidential election shook the nation’s confidence in the U.S. democratic process and rocketed cybersecurity into the mainstream of Washington’s political life. Top questions now are not just when but how Russia will try to interfere in the approaching presidential election and whether it will be emboldened by the fact it has yet to face any significant consequences — and, of course, whether other U.S. adversaries will jump into the fray. “Nobody has really punished them for it and the reality is our adversaries are constantly pushing the envelope,” John Hultquist, director of intelligence analysis at the cybersecurity firm FireEye, told me. “They see what they can get away with and then they push the envelope again.” If the election concludes without a security disaster that compromises the results or undermines public confidence in them, that will be a victory for solid planning, education and more than $900 million spent on digital election defense since 2016. If it’s disrupted, however, it will be a drastic blow to faith in democracy and to the idea the United States can set any red lines in cyberspace that our adversaries won’t cross.

Editorials: Facing the primary attack on democracy | Emily Frye & Philip Reitinger/The Hill

Democracy is under attack — and our federal, state, and local elections are the front lines. Both technical attacks and disinformation campaigns designed to undermine election legitimacy are being deployed on a daily basis to threaten the basic tenets of American society. The Justice Department’s special counsel recently concluded that “there were multiple, systematic efforts to interfere in our elections. And that allegation deserves the attention of every American.” A government “of the people, by the people, and for the people” is possible only if the will of the people is known. We must be able to trust the results of our elections. Without that trust, governments appear illegitimate. The next presidential election is less than a year away, but our nation’s elections infrastructure has far less time to prepare to preserve the basic principles of democracy.

Georgia: Augusta University and Cyber Center partner with State on election security | Tom Corwin/The Augusta Chronicle

Georgia election officials are turning to Augusta experts for help in ensuring election integrity this year. Georgia Secretary of State Brad Raffensperger announced Wednesday that his office will partner with the Georgia Cyber Center and Augusta University School of Computer and Cyber Sciences to ensure Georgia’s new electronic voting systems are secure. “This is exciting,” said Dr. Alex Schwarzmann, dean of the School of Computer and Cyber Sciences. “Georgia is moving absolutely in the right direction.” Before coming to Augusta, Schwarzmann was part of a similar partnership in Connecticut between the secretary of state and the University of Connecticut. He said there were not more than 20 states that have created such a proactive arrangement with an independent technology agency to ensure electronic election systems stay secure.

Georgia: Secretary of State Issues Warning for Cyberattacks | The Albany Herald

Georgia Secretary of State Brad Raffensperger announced Monday that he is instructing elections officials for the state and individual counties to be on heightened diligence against possible cybersecurity attacks following a warning issued by the U.S. Department of Homeland Security. “Nothing is more important than the security and integrity of elections,” Raffensperger said. “The state’s election system uses the most advanced protections against cyberattacks and draws on the advice and best practices of national experts. While no specific threat has been identified, this latest warning serves as a reminder that we can never lower our guard.” The Multi State Information Sharing and Analysis Center and the Department of Homeland Security have notified the Georgia office of the Secretary of State “that Iran is highly likely to retaliate” against the United States and its interests following the airstrikes early Friday, killing a prominent Iranian military official. “We are continually improving and enhancing our cyber security,” responded Raffensperger. “Our goal is both prevention and resiliency in our infrastructure and systems.”

Texas: Electronic pollbook problems cost Dallas County taxpayers an additional $6 million | Lori Brown/KDFW

FOX 4 has discovered Dallas County spent millions of dollars on polling equipment that doesn’t work securely with its voting machines. Millions more will need to be shelled out to fix the problem by the March primary election. Dallas County bought the new equipment in order to have new voting centers so voters can vote anywhere in the county on Election Day. But it turns out $6 million were wasted on poll books made by one company that can’t securely function with voting machines made by a different company. It turns out Dallas County Commissioner J.J. Koch says new equipment unveiled in the November 2019 election could have been vulnerable to hackers. “We purchased something entirely too quickly, and it ended up costing taxpayers now additional millions of dollars,” he said. “Largely because of security features. In fact, we had an unsecure election.”