Wisconsin: ‘Model’ disability rights voting program has declined | Rory Linnane/Milwaukee Journal Sentinel

Despite the clamor to turn out Wisconsin voters in 2020, some voters might be stopped at the doors of their polling places. Auditors have flagged hundreds of violations at Wisconsin polls that make it harder or impossible for voters with disabilities to vote in person. A Journal Sentinel review of audits found officials are missing required action plans to fix most of these issues from the last two years. Though Wisconsin once had a robust program for monitoring accessibility problems at polls — one that was lauded as a best practice by a presidential commission in 2014 — state officials have let it wane. Since the recognition, officials have missed audits, been slow to follow up on accessibility violations and provided fewer supplies to help polling places become more accessible. “This dramatic decrease in the audit program is troubling as these audits provide critical information on the accessibility of polling places around the state,” said Denise Jess, executive director of the Wisconsin Council of the Blind and Visually Impaired. Jess serves on an advisory committee for the Wisconsin Elections Commission, which runs the accessibility program. She and other disability rights advocates on the committee want to see the commission do more to address problems that shut out voters with disabilities.

National: Chinese parts, hidden ownership, growing scrutiny: Inside America’s biggest maker of voting machines | Ben Popken, Cynthia McFadden and Kevin Monahan/NBC

Just off a bustling interstate near the border between Nebraska and Iowa, a 2,800-square-foot American flag flies over the squat office park that is home to Election Systems & Software LLC. The nondescript name and building match the relative anonymity of the company, more commonly known as ES&S, which has operated in obscurity for years despite its central role in U.S. elections. Nearly half of all Americans who vote in the 2020 election will use one of its devices. That’s starting to change. A new level of scrutiny of the election system, spurred by Russia’s interference in the 2016 election, has put ES&S in the political spotlight. The source of the nation’s voting machines has become an urgent issue because of real fears that hackers, whether foreign or domestic, might tamper with the mechanics of the voting system. That has led to calls for ES&S and its competitors, Denver-based Dominion Voting Systems and Austin, Texas-based Hart Intercivic, to reveal details about their ownership and the origins of the parts, some of which come from China, that make up their machines. But ES&S still faces questions about the company’s supply chain and the identities of its investors, although it has said it is entirely owned by Americans. And the results of its government penetration tests, in which authorized hackers try to break in so vulnerabilities can be identified and fixed, have yet to be revealed. The secrecy of ES&S and its competitors has pushed politicians to seek information on security, oversight, finances and ownership. This month, a group of Democratic politicians sent the private equity firms that own the major election vendors a letter asking them to disclose a range of such information, including ownership, finances and research investments.

National: EAC advisers to consider draft voting system standards | Eric Geller/Politico

The EAC’s Technical Guidelines Development Committee meets today by phone to review the latest draft of version 2.0 of the Voluntary Voting System Guidelines. Public working groups have been meeting for months to revise different aspects of the widely cited federal standards, including its security provisions. In October, the cybersecurity working group added a ban on internet and wireless connectivity, which prompted some consternation and confusion at a TGDC meeting in November. Input from the TGDC — a body that includes technical experts and election officials — marks one of the first steps in the process of approving a new VVSG. But more work remains to be done on VVSG 2.0, and the TGDC isn’t likely to give the draft its final seal of approval at today’s meeting. “We anticipate continuing the discussion of the requirements with the TGDC on the next call,” NIST staffer Gema Howell wrote in an email to members of the cyber working group.

National: Limited election security funds pose risk for 2020 | Kimberly Adams/Marketplace

As presidential candidates vie for voters’ attention, there’s another group getting ready for 2020: state and local election officials. Congress sent $380 million to states after attempts, some successful, to hack voter lists and election machines in the 2016 election. But elections security experts say that’s unlikely to be enough to fix the patchwork of voting machines, voter lists, and state or county computer systems that make up America’s voting infrastructure. Efforts to shore up that infrastructure happen in quiet offices like that of Chris Piper, commissioner for the Virginia Department of Elections. “The irony of being an election official is that if you’ve done your job right, nobody notices,” he said. Virginia was among the states probed by foreign hackers in 2016, and Piper said the commonwealth is working to ensure that doesn’t happen again. “Virginia was obviously one of the states that was scanned, but we were not breached,” Piper said. “We’ve taken an incredible number of steps to improve that security posture.”

National: More election security funds headed to states as 2020 looms | Christina A. Cassidy/NPR

Congress is giving states a last-minute infusion of federal funds to help boost election security with voting in early caucus and primary states slated to begin in February. Under a huge spending bill, states would receive $425 million for upgrading voting equipment, conducting post-election audits, cybersecurity training and other steps to secure elections. To receive the funds, states must match 20% of their allocation. The Senate approved the bill Thursday, sending it to President Donald Trump for his signature. States have been scrambling to shore up their systems ahead of the 2020 election. The nation’s intelligence chiefs have warned that Russia and others remain interested in attempting to interfere in U.S. elections and undermine democracy. For many who have been advocating for more congressional action on election security, the money is welcome, but they say more must still be done to ensure elections are secure. Sen. Ron Wyden, a Democrat from Oregon, has been among those pushing Congress to require states to implement rigorous post-election audits and use paper ballots in exchange for federal funds. “I’m afraid this bill will widen the gulf between states with good election security and those with perilously weak election security,” Wyden said in a statement. “I appreciate the intent behind this provision, but until Congress takes steps to secure the entire election system, our democracy will continue to be vulnerable to foreign interference.”

National: 2019’s top cybersecurity story is still what Russia did in 2016 | Joseph Marks/The Washington Post

The historic House vote to impeach President Trump last night also marked the most recent turn in a cybersecurity saga that’s gripped the nation since 2016 and consumed much of the past year. Russia’s hacking and disinformation operation in 2016 has occupied lawmakers, election officials and cybersecurity pros for three years now as they try to hold the Kremlin accountable and to prevent a repeat in 2020. It was also Trump’s obsession with poking holes in the official narrative about that operation – by urging Ukraine’s president to investigate a baseless conspiracy theory about Russia’s Democratic National Committee hack and the cybersecurity firm CrowdStrike — that helped spark an impeachment trial that promises to grip the nation for weeks to come. “This impeachment is, to a great degree, a cyber story,” Jon Bateman, a Cyber Policy Initiative fellow at the Carnegie Endowment for International Peace and a former Pentagon cybersecurity official, told me. “It’s the president’s inability to grasp what really happened in a series of cyber incidents that’s led to our current political crisis.” Election hacking was a key battleground for lawmakers this year as Democrats demanded Congress provide $600 million for states and localities to secure their voting machines and impose strict mandates to ensure elections are as secure as possible. They also pummeled Republicans who blocked those efforts, accusing them of being complicit with Russia, and even branding Senate Majority Leader Mitch McConnell (R-Ky.) as “Moscow Mitch” before he relented this week and endorsed sending $425 million to states. Homeland Security Department officials, meanwhile, crisscrossed the country vetting election equipment and running cybersecurity training for local officials. But they were regularly undermined by the president’s wavering on whether Russia was actually responsible for the 2016 interference, helping spark concern the Kremlin will do it again.

Editorials: Congress waited too long to start securing the 2020 elections | Justin Rohrlich/Quartz

After the US House and Senate passed a $1.4 trillion spending package this week, lawmakers on both sides of the aisle congratulated themselves, which funds the federal government through September. It adds nearly $2 billion in additional funding for fighting wildfires, sets aside $25 million for gun violence research, and apportions $7.6 billion for the 2020 Census. Under the terms of the deal, all 50 states will also receive funding to improve election security. But according to Lawrence Norden, director of the Election Reform Program at the Brennan Center for Justice at New York University School of Law, securing the 2020 elections from top to bottom require more time and money than what has been allocated thus far. “Congress has been completely absent when it comes to funding for election security,” Norden told Quartz. “For the most part, Congress has said, ‘States, it’s up to you,’ and states have said, ‘Counties, it’s up to you,’ and election security has been neglected.” Congress voted to distribute $425 million among the states. A provision calls for states to match an additional 20% of the amount received within two years, bringing the eventual funding for election security to about $500 million nationwide. Last year, Congress also earmarked $380 million for states to strengthen election security. State governments have until October 2023 to spend it all.

Editorials: Cybersecurity Experts Are Leaving the Federal Government. That’s a Problem. | Josephine Wolff/The New York Times

At the end of 2019, with less than a year to go until the presidential election, the government official who has been leading efforts to secure voting systems in the United States will leave the Department of Homeland Security to join Google. The impending departure of Jeanette Manfra, the assistant director for cybersecurity at the department’s Cybersecurity and Infrastructure Security Agency, is a major loss for the federal government’s civilian cybersecurity efforts, and it comes at the end of a year that saw a series of departures by key cybersecurity personnel. In August, the White House chief information security officer, Joe Schatz, left government to join a consulting firm, TechCentrics. A few months later, in October, Dimitrios Vastakis, the branch chief of White House computer network defense, resigned as well, explaining his reasons in a memo, obtained by Axios, with the subject line “cybersecurity personnel leaving office of the administration at an alarming rate.” Mr. Vastakis’s memo stated that the majority of the high-level cybersecurity personnel at the White House had already resigned because of the administration’s “habitually being hostile” to them, including using tactics such as “revocation of incentives, reducing the scope of duties, reducing access to programs, revoking access to buildings and revoking positions with strategic and tactical decision making authorities.” Through these tactics, in combination with a structural reorganization this summer, the White House effectively dismantled the Office of the Chief Information Security Officer, which was established by President Barack Obama in 2014 following the discovery that Russian hackers had infiltrated White House networks.

Voting Blogs: Preparing for Cyberattacks and Technical Failures: A Guide for Election Officials | Brennan Center for Justice

America’s intelligence agencies have unanimously concluded that the risk of cyberattacks on election infrastructure is clear and present — and likely to grow. 1 While officials have long strengthened election security by creating resiliency plans, 2 the evolving nature of cyber threats makes it critical that they constantly work to improve their preparedness. It is not possible to build an election system that is 100 percent secure against technology failures and cyberattacks, but effective resiliency plans nonetheless ensure that eligible voters are able to exercise their right to vote and have their votes accurately counted. This document seeks to assist officials as they revise and expand their plans to counter cybersecurity risks. Many state and local election jurisdictions are implementing paper-based voting equipment, risk-limiting audits, and other crucial preventive measures to improve overall election security. In the months remaining before the election, it is at least as important to ensure that adequate preparations are made to enable quick and effective recovery from an attack if prevention efforts are unsuccessful. While existing plans often focus on how to respond to physical or structural failures, these recommendations spotlight how to prevent and recover from technological errors, failures, and attacks. Advocates and policymakers working to ensure that election offices are prepared to manage technology issues should review these steps and discuss them with local and state election officials.

Georgia: State Elections Board seeks public comment on paper ballot rules | Albany Herald

The State Elections Board voted Tuesday to post for public comment updated rules for county officials to run elections on Georgia’s new paper ballot system, another key step in the implementation of the largest voting system rollout in U.S. history. An important aspect of the rules are procedures for maintaining the integrity of the touchscreen ballot-marking devises, known as BMDs. The rules require county poll managers to test each BMD before every election to ensure that voters’ selections will be accurately printed on the ballots. “These rules, and the verification procedures they contemplate, are critical in assuring voters that their choices will be recorded faithfully and counted accurately,” Secretary of State Brad Raffensperger, chairman of the five-member State Elections Board, said in a news release. The proposed rules reflect best practices recommended by election-security experts and House Bill 316 passed earlier this year by the Georgia General Assembly. They also incorporate comments from the American Civil Liberties Union, the Democratic Party of Georgia, the Brennan Center for Justice, and a working group of local election officials. The proposed rules are posted at here.

North Carolina: Elections officials anxious over software upgrade | Brooke Conrad/Carolina Journal

A voting software company the N.C. State Board of Elections certified earlier this year wants approval for a last-minute technology update. But some board members are asking whether the company, Election Systems and Security, should have been certified in the first place. In September, ES&S asked the BOE to approve changes to equipment already certified by the state. The timing of the request would require the BOE to circumvent its normal, thorough certification process. Problem was, the company told the board it didn’t have enough of the originally certified equipment to meet the state’s needs, forcing a vote. On Dec. 13, the board, in a 3-2 vote, approved the upgrade, with Democratic Chairman Damon Circosta and Republicans Kenneth Raymond and David Black voting in favor of the update. Democrats Stella Anderson and Jeff Carmon opposed the move. State Board Secretary Stella Anderson, along with several election security advocates across the state, had raised concerns about ES&S during earlier discussions about certification.   “The vendor will have done exactly what it wanted to do: put our backs up against the wall,” Anderson said during the meeting.

Rhode Island: Board of Elections votes to purchase new modems to enhance security | Mark Reynolds/Providence Journal

The Rhode Island Board of Elections voted unanimously Tuesday afternoon to enhance the security of the voting system by acquiring new modems for the machines that tabulate votes and embracing other recommendations of a recent security assessment. The board took action after releasing a public copy of the security assessment and taking input from Rhode Island National Guard Col. R. Michael Tetreault, who was part of a team that helped draft the assessment. The state Division of Information Technology and the Rhode Island Guard Defensive Operations Element looked at “technology enhancements” made to the state’s election management system, according to a report obtained Tuesday by The Providence Journal. The initiative also reviewed efforts to reduce risk based on recommendations made last year.

Pennsylvania: No confidence: Northampton County election board calls for new voting machines for 2020 | Tom Shortell/The Morning Call

A month after widespread problems plagued the general election, the Northampton County Election Commission Board voted 4-0 to express no confidence in its new election machines. At the same meeting Thursday evening, representatives of the county’s Democratic and Republican committees called on the county to move away from the machines and perform an independent analysis of the results. “We believe the problems the machines exhibited this year will make it virtually impossible to restore voters’ confidence heading into 2020. We’d recommend avoiding that by not using them again,” said Democratic Chair Matthew Munsey. Despite the bipartisan condemnation of the machines, it’s unclear how county residents will cast their vote in the upcoming presidential elections. Richard Santee, the board’s solicitor, said the decision to reject these machines must be made in conjunction with Northampton County Council and Executive Lamont McClure. Some council members have demanded a refund on the machines, though McClure has continued to stand by them. Even if there was universal agreement, it would be logistically difficult to swap systems in time for the April 28 primary. The board, council and McClure’s administration would have to reach a consensus on getting rid of the machines, selecting a new system, purchasing it, training staff and delivering the machines to the polls in less than four months. “I can’t imagine what we are going to do between now and April,” said Council President Ron Heckman, who attended the meeting as a member of the public. “What’s the alternative?”

Pennsylvania: State officials break silence on controversial ExpressVote XL voting machine | Emily Previti/PA Post

After weeks of silence, state officials have shed some light on their stance that the ExpressVote XL voting machine should remain in use, despite a shaky debut in Pa. during the last election and legal challenges over its shortcomings. In their first public comments about the XL, they laid out their position in 418 pages filed last week in response to plaintiffs’ claims in a federal lawsuit over Pennsylvania’s election system. That case was settled more than a year ago, but plaintiffs led by ex-Green Party presidential candidate Jill Stein recently asked a federal judge to enforce the settlement terms. They claim the Pa. Department of State hasn’t upheld the agreement’s parameters for upgrading voting systems statewide by the end of the year. And they’ve asked U.S District Court Judge Paul S. Diamond to order DoS to decertify the ExpressVote XL voting machine, the pick in three Pa. jurisdictions (Philadelphia, Northampton and Cumberland counties).

United Kingdom: Leaked NHS dossier inquiry focuses on personal Gmail accounts | Dan Sabbagh/The Guardian

Britain’s security agencies are investigating whether hackers from a hostile state successfully targeted a personal Gmail account to access an explosive cache of correspondence that was seized on by Labour during the election campaign. The leak inquiry into how the 451-page dossier got into the public domain is focused on the Department for International Trade. Jeremy Corbyn said during the campaign that the documents proved the NHS was “on the table” in future US trade talks. Dominic Cummings, the prime minister’s chief adviser, warned ministerial special advisers at a meeting on Tuesday not to use personal Gmail accounts because “foreign powers” were targeting them. Special advisers are not supposed to use personal accounts for government business but, in practice, some communications are conducted via private accounts, where security may be weaker because they are outside official networks. It is not clear which country – if any – is behind the alleged hack, but independent analysts have already suggested that the cache was originally disseminated online by a Russian operation known as Secondary Infektion.

National: Pressure still on McConnell after $425 million election security deal | Joseph Marks/The Washington Post

Democrats and activists plan to keep pressing Senate Majority Leader Mitch McConnell (R-Ky.) for major election security reforms — even after he endorsed delivering an additional $425 million to state and local election officials. That money, which was part of a last-minute government funding deal, marks a major turnaround for McConnell, who for months refused to consider any new election security spending and only recently endorsed a far smaller cash infusion of $250 million. But it doesn’t include any of the election security mandates that McConnell has long resisted and that cybersecurity experts say are vital, such as paper ballots and post-election audits. Without those mandates, Democrats worry the Kremlin will still be able to upend the 2020 election by attacking the least-protected voting districts. Those concerns are also hyper-charged as intelligence and law enforcement agencies are already warning that not just Russia but also “China, Iran, and other foreign malicious actors” are all eager to compromise the election. “Mitch McConnell refused to agree to safeguards for how this funding is spent, which means state and local governments will continue buying machines with major security problems,” said Sen. Ron Wyden (D-Ore.), who has called for strict security mandates on states. “Until Congress takes steps to secure the entire election system, our democracy will continue to be vulnerable to foreign interference.” Sen. Mark Warner (D-Va.) applauded the new funding on Twitter, but warned it is “*not* a substitute for passing election security reform legislation that Senate GOP leadership has been blocking all year.”

National: $425M allocated for election security in government funding deal | Maggie Miller and Jordain Carney/The Hill

The spending deal agreed upon by House and Senate negotiators includes $425 million for states to improve their election security, two congressional source confirmed to The Hill on Monday. According to the sources, the appropriations deal, set to be made public later Monday, will also include a requirement for states to match 20 percent of the federal funds, meaning the eventual amount given to election officials to improve election security would reach $510 million. The federal funds set to be given to states through the Election Assistance Commission (EAC) represent a compromise between the amounts separately offered by the House and Senate earlier this year for election security purposes. The House included $600 million for election security efforts in its version of the fiscal 2020 Financial Services and General Government Bill, which the chamber passed earlier this year.

National: Spending Deal Allots Millions for Election Security, but Democrats Say It Isn’t Enough | Alexa Corse/Wall Street Journal

The U.S. House voted Tuesday to provide more funding to help states secure their election systems as part of a sweeping budget agreement, but Democrats argued that the compromise still doesn’t do enough to protect U.S. elections from hacking or other interference. A budget agreement would provide $425 million to help states upgrade their voting systems, lawmakers said, the largest amount for a single fiscal year in over a decade. That is part of nearly $1.4 trillion in spending which cleared the House on Tuesday and is expected to win approval from the Senate and from President Trump, preventing a possible government shutdown after Friday. The new funding represents a rare moment of agreement between top Democrats and Republicans concerning how to secure U.S. elections in the run-up to the 2020 contests, which U.S. intelligence officials repeatedly have said hostile powers remain intent on disrupting. But the issue is likely to continue to face partisan headwinds. Key Democrats continued to call for more funding and stricter standards. “This is a welcome development after months of pressure, but this money is no substitute for a permanent funding mechanism for securing and maintaining elections systems,” said Sen. Mark Warner (D., Va.), the top-ranking Democrat on the Senate Intelligence Committee. He also called for comprehensive election-security legislation that would mandate stronger standards, which he said top Republicans had blocked.

National: New federal funds for election security garner mixed reactions on Capitol Hill | Maggie Miller/The Hill

The inclusion of $425 million for election security purposes in the House and Senate-negotiated annual appropriations bill garnered mixed reactions on Capitol Hill on Tuesday, with Democrats taking issue with how states will be allowed to spend the funds. Sen. Ron Wyden (D-Ore.), one of the key Senate Democrats who has advocated strongly this year for the Senate to take action on election security, told reporters on Tuesday that it was a “huge mistake” for Congress to allow the new funds to be spent on items including voting machines that experts might not deem as secure. “Under this language they can basically spend it on a whole variety of things apparently that really don’t go to the heart of modern security,” Wyden said. “As a member of the [Senate] Intelligence Committee, I won’t talk about anything classified, but I will say that the threats we face in 2020 will make what we saw in 2016 look like small potatoes.” The funds were included in the government appropriations deal following negotiations between the House and Senate, along with a requirement that states match the federal funds by 20 percent, meaning the final amount available for election security upgrades will total $510 million.

Editorials: Will your 2020 vote actually get counted? | Michael Chertoff/Los Angeles Times

On Monday, congressional leaders announced that their government-wide spending bill for fiscal year 2020 will include $425 million for states to protect U.S. elections against foreign interference and cyberattacks. This is an important, if overdue, step in the right direction. But our election systems need far more than a one-time rescue mission. To secure American elections in 2020 and beyond, Congress and the local election officials who will soon receive these funds must treat them as a starting point. When I was secretary of Homeland Security in the Bush administration, we warned of intensifying cyberthreats to critical infrastructure like power grids and transportation and communications systems. Interference with elections emerged only later, as geopolitical rivalry with Russia increased. One vulnerability that needs urgent correction is the use of paperless voting machines. These voting systems are extremely susceptible to hacking without detection because they produce only a digital record of votes. Without a paper record, officials have no way of verifying a vote count when a machine is hacked. The Department of Homeland Security, the American Assn. for the Advancement of Science, and countless other experts have said that replacing paperless machines is critical. Yet up to eight states are still expected to use paperless machines in some or all polling places next year. The Brennan Center has estimated that more than 16 million Americans could vote on insecure paperless machines in 2020 unless further action is taken. Once they receive the funds from Congress, states relying on paperless machines should take immediate steps to replace them.

Georgia: State Buying More New Voting Machines For Counties Ahead Of 2020 Rollout | Stephen Fowler/Georgia Public Broadcasting

Nearly half of Georgia’s 159 counties are getting more voting machines than allotted in the original request for proposals, according to the latest numbers from the secretary of state’s office. Georgia has purchased 33,100 Dominion ballot-marking devices as part of the largest single implementation of a new voting system in U.S. history, with 31,826 of them slated to be delivered to counties ahead of the March 24 presidential preference primary. Gabriel Sterling, chief operating officer and project manager with the secretary of state’s office, said that each county will receive either the number of machines requested in the RFP or one machine for every 225 active registered voters in the county, whichever is larger. That ranges from 10 machines sent to Taliaferro, Quitman and Webster counties to more than 3,300 in Fulton. No county will have fewer BMDs than they had direct-recording electronic machines in the 2018 election. Sterling said the purchase of 3,000 additional machines as well as high-capacity scanners for every county and mobile ballot printers are the result of cost savings and negotiations with Dominion over the past few months.

SPREADSHEET: Voting Machines By County

Georgia: Election Day absentee ballots rejected as Georgia creates voting rules | Mark Niesse/The Atlanta Journal-Constitution

The State Election Board voted down a citizen petition Tuesday that would have allowed voters to deliver their absentee ballots to the polls on Election Day, but the board moved forward with several other rules for running elections with printed-out paper ballots. One of the new rules calls for mobile ballot printers that can print absentee, provisional and back-up paper ballots on demand in each of Georgia’s 159 counties. The mobile ballot printers will prevent local election officials from running out of ballots. Georgia Secretary of State Brad Raffensperger, the chairman of the State Election Board, said the rules will ensure that votes are counted when the state’s new $104 million voting system is rolled out to all voters during the March 24 presidential primary. The system will use touchscreens that are connected to printers that create paper ballots. The State Election Board voted 4-0 to open a 30-day public comment period on the rules, which require voting equipment testing, voter registration application forms, ballot security, provisional ballot access and notification of voters about rejected absentee ballots within three days.

North Carolina: Divided elections board approves untested upgrade to voting system | Frank Taylor/Carolina Public Press

The NC Board of Elections narrowly voted Friday to allow an upgraded version of a previously approved voting system to be used in 2020 elections, following the recent revelation that the system’s manufacturer does not have an adequate supply of the version it encouraged the state to approve and test earlier this year. But the 3-2 decision did not come without criticism aimed at the company, Nebraska-based Election Systems & Software, by a bipartisan mix of board members, including from those voted both for and against allowing the Electronic Voting System 5.2.4.0 as a replacement for EVS 5.2.2.0 without requiring additional testing. “I’m disappointed,” said Board of Elections Chairman Damon Circosta, a Democrat who voted with the board’s two Republican members to allow the upgraded systems. “I’m disappointed with ES&S, who in their zeal to sell their product have lacked candor, and not been forthcoming with this agency.” Republican board member Kenneth Raymond expressed similar concerns. “During the certification process, many individuals expressed their concerns to this board about working with ES&S as a vendor, and the vendor is fully aware of that,” Raymond said. “But unfortunately, rather than take action that would mitigate those concerns, their behavior and events of the last month or so (has) only increased them.”

Pennsylvania: Another lawsuit targets Philadelphia’s voting machines | Associated Press

Pennsylvania is facing another lawsuit over its certification of a voting machine bought by Philadelphia and that was at the center of an undercount in one Pennsylvania county’s election last month. The lawsuit was filed late last week by a pair of election security advocacy organizations and 13 registered voters who live in Philadelphia or Northampton County, where the undercount occurred. The lawsuit asks the state Commonwealth Court to block Pennsylvania’s certification of the ExpressVote XL touchscreen system made by Omaha, Nebraska-based Election Systems & Software. The plaintiffs say the voting system can’t ensure that each vote is properly recorded and counted, doesn’t allow voters to keep their choices secret, doesn’t offer equal access to disabled voters and uses ballot cards that don’t comply with state requirements. Gov. Tom Wolf’s administration declined comment Monday. It will have 30 days to respond in court. In a separate case in Philadelphia’s federal court, Wolf’s administration is defending its certification of the ExpressVote XL.

Texas: Missing Midland County ballot box could throw bond election into question | Stacy Fernández/The Texas Tribune

A proposal for a $569 million bond to build two new high school buildings in Midland failed by 25 votes in the November election, a margin slim enough it set off calls for a recount. The ballots were recounted manually, and to the delight of Midland ISD officials, the results flipped and the proposal passed by a margin of 11 votes. But last week, a Midland elections staffer found a box on the bottom of a shelf in the office containing 836 ballots that weren’t tallied in the recount. Those votes threaten to again reverse the election results, which school officials are counting on to generate hundreds of millions of dollars for school construction. The elections office obtained a court order to open the ballot box on Monday morning, when staffers began to count up the missing votes. The first and unofficial vote tally on Nov. 5, which used the electronic ballots, took the missing ballots into account. The paper ballots are a physical copy of how constituents voted on the electronic system. The paper ballots came into play during the manual recount, which was missing the more than 800 ballots, making the recount number inaccurate.

West Virginia: Judiciary Committee Will Recommend Electronic Absentee Voting Bill For People With Disabilities | Emily Allen/West Virginia Public Broadcasting

Members of the Joint Judiciary Committees voted Monday to recommend a bill to their respective chambers, allowing voters with certain physical disabilities to cast absentee ballots electronically. Currently, West Virginia allows voters with qualifying impairments to cast paper mail-in votes, as long as they’re on a special absentee voting list maintained by the West Virginia Secretary of State’s office. But, according to Jeremiah Underhill, legal director for the group Disability Rights of West Virginia, navigating a piece of paper can be an impediment for someone who has a serious hand or visual impairment. “Voting is a fundamental right that is preserved in the U.S. Constitution,” Underhill told the committee. “Everyone is afforded a legal opportunity to vote.”

Editorials: The Wisconsin Elections Commission is ignoring cyber threats to counties | Scott McDonell/Wisconsin State Journal

If your neighborhood had a string of robberies, you wouldn’t lock your front door but leave the garage door wide open. Unfortunately, that is exactly what Wisconsin is doing ahead of the 2020 presidential election. Here’s the story: The nonpartisan Wisconsin Elections Commission recently received $7 million from the U.S. Election Assistance Commission to safeguard election infrastructure in our state. The federal commission is rightly concerned about Russians or other bad actors hacking or intentionally crashing our computer systems. Anything that could cause the public to question our election results would be considered a victory by the hackers. But so far, the Wisconsin Elections Commission has committed over 95 percent of the $7 million in federal money to the state’s online voter registration system — WisVote — while leaving counties without any additional funding to head off cyber threats. This is a crucial issue because all votes are collected at the county level. Certainly, protecting the integrity of WisVote is important. If a hacker were to target WisVote, for example, the hacker could alter the voter database and cause chaos prior to an election as well as on Election Day. And the Wisconsin Elections Commission has provided some funding to cities, villages and towns to upgrade their old equipment and software to ensure WisVote is accessed in a secure environment.

India: Electronic Voting Machines Not ‘Information’ Under Right to Information Act: Delhi High Court | Karan Tripathi/Live Law

The Delhi High Court on Tuesday quashed the order of theCentral Information Commission which had held that Electronic Voting Machines are within the definition of ‘information’ under section 2(f) of the RTI Act. The HC Single Bench of Justice Jayant Nath noted that the Central Information Commission erroneously passed an order in favour of the…

Taiwan: Chinese ‘rumors’ and ‘cyber armies’ – Taiwan fights election ‘fake news’ | Yimou Lee and Ben Blanchard/Reuters

Taiwan is ramping up efforts ahead of a Jan. 11 election to combat fake news and disinformation that the government says China is bombarding the island with to undermine its democracy. But Taiwan’s main opposition party, the Kuomintang, which favors close ties with China, is crying foul, accusing the ruling Democratic Progressive Party (DPP) of running its own disinformation campaign, saying the threat is closer to home. Taiwan’s rambunctious democracy has long been deeply polarized and partisan. Accusations of dirty-doings, denials and counter-denials are part and parcel of political life on the island, played out on its many cable news channels and online, mostly on Facebook, messaging app Line and the Taiwan-focused bulletin board PTT. Fake news and disinformation campaigns are a problem governments around the world are trying to tackle. U.S. President Donald Trump has repeatedly lambasted U.S. media for what he says is its “fake news” about him and his administration.

North Carolina: Elections board chastises voting equipment vendor | Gary D. Robertson/Associated Press

North Carolina’s election supervisors chastised the nation’s largest voting machine manufacturer on Friday for late software and supply changes involving the planned rollout in coming weeks of voting systems that were recently approved for use in 2020 elections. Still, majorities on the State Board of Elections accepted vote the software alterations and equipment tweaks by the manufacturer, Election Systems & Software. In August, the board certified some of the company’s touch-screen ballot-marking devices and tally machines so they could be sold to counties beginning with next year’s elections. The voting systems digitize a person’s choices onto a ballot with both bar code data and by names. The ballot’s bar code is then read by the company’s counting machines. The certification came as the company’s touchscreen-only equipment — used for years by about one-third of state’s voting population of nearly 7 million in about 20 counties — could no longer be used starting this month.