National: Americans Prepare To Safeguard 2020 Vote. Is It Too Much — Or Will It Be Enough? | Philip Ewing/ NPR

Americans are preparing more than ever to safeguard voting as the nation looks ahead to the Democratic primaries and the general election next year. What no one can say for certain today is whether all the work may turn out to be supeous — or whether it’ll be enough. National security officials have been clear about two things: First, that the Russian government attacked the 2016 election with a wave of “active measures” documented in prosecution documents and the final report of former Justice Department special counsel Robert Mueller. And second, that those measures have never stopped and that interference is likely in coming elections. With that understanding, the United States has spent hundreds of millions of dollars since 2016 to change practices at every level of government. A lot has changed

National: Expanding the Definition of “Election Systems” also Expands Cyber Security Funding Options | Steve Smith/Governing

In our previous article, the concept of elections systems as an integrated ecosystem of both specific (voter registration, vote collection, results reporting) and general (citizen data from multiple agencies) applications was presented. The point was that elections systems exist in perpetuity and not just in and around an election cycle and that data associated with elections are submitted and in process all year every year. The perpetual nature of the elections systems ecosystem has not traditionally been addressed with matching funding streams. The federal government has been reactive, appropriating funds via the Help America Vote Act (HAVA) on as as-needed basis, as in the aftermath of situations like the 2016 federal election, in which alleged vote tampering was reported. HAVA funding reaches state and local governments too late to take action in the current election cycle and results in the creation of reserve funds that remain until they can be effectively be utilized for future election cycles. State and local governments rely heavily on federal funding like HAVA funding to make large-scale investments in elections systems, which often further delays the impact these investments can have due to long and time-consuming procurement processes.

National: Democrats make renewed push for election security | Maggie Miller/The Hill

Congressional Democrats are shining the spotlight back on election security as they struggle to push various bills across the finish line in the face of Republican opposition. Democrats in both the House and Senate are renewing efforts to force the GOP-controlled Senate to allow votes on election security measures that have been stalled due to Republican concerns about federalizing elections and re-litigating the 2016 election interference by Russia. Both House Majority Leader Steny Hoyer (D-Md.) and Senate Minority Leader Charles Schumer (D-N.Y.) on Thursday sent letters to colleagues detailing their goals around election security for the fall. “We must continue our push to protect our elections at the federal, state, and local levels, especially in the upcoming Senate appropriations process,” Schumer wrote, while criticizing Senate Majority Leader Mitch McConnell (R-Ky.) for not allowing any votes on the topic. Hoyer wrote that “the House may take up additional legislation to strengthen election security.” A spokesperson for Hoyer did not respond to a request for details about which legislation Hoyer was referring to.

Editorials: We need our elections protected. A weakened FEC only invites attack. | The Washington Post

IF THE Securities and Exchange Commission stopped acting, the nation would feel vulnerable to securities fraud. If the Federal Trade Commission were paralyzed, or the Federal Communications Commission, there would be a crisis of confidence in fields they regulate. Why, then, are the nation’s political leaders so complacent about the Federal Election Commission, the independent regulatory agency charged with being the watchdog over the political process and protecting the integrity of U.S. democracy? As of this month, the six-member commission is down to three commissioners, although it needs four for a quorum. Without a quorum, the FEC cannot hold hearings, make rules, initiate litigation, issue advisory opinions, launch investigations or approve enforcement actions and audits, among other things. The FEC chairwoman, Ellen L. Weintraub, has put on a brave face, noting that the commission’s “most important duties will continue unimpeded,” such as shining a spotlight on campaign finance and performing the staff work when it receives complaints. She insists that the “United States’ election cop is still on the 2020 campaign beat” and that she will “remain vigilant to all threats to the integrity of our elections.”

National: Lankford goes around roadblock on election security measures: ‘I’ve not waited on the bill to get passed’ | Randy Krehbiel/Tulsa World

U.S. Sen. James Lankford’s name is coming up in connection with Senate Majority Leader Mitch McConnell in a potentially uncomfortable way for such stories about election security that refer to McConnell as “Moscow Mitch.” Also often mentioned is Lankford’s pending legislation on the subject and his warnings about the vulnerability of U.S. elections and voting technology. Lankford, though, said he’s OK with being set up as something of a foil against the leader of his own party. “I’ve been working on this 2½ years,” Lankford said in Tulsa last week. “When people say my name’s being dropped (into the discussion), it’s because I’ve been working on it. And I think it should actually get done.” Lankford feels so strongly about it that he’s been going around his congressional colleagues to get security measures implemented.

Arkansas: Funds pose vote-gear hurdle for Arkansas counties | Kat Stromquist and Michael R. Wickline/Arkansas Democrat-Gazette

Pulaski County officials are reviewing a roughly $1.56 million contribution needed to buy new voting equipment, funds they say aren’t in the budget. The payment — which would be in addition to state funds set to be distributed to 21 counties through Secretary of State John Thurston’s office — has caught officials off guard, according to Barry Hyde, county judge of Pulaski County. The state has asked the largest county by population to put up a dollar-for-dollar match, which is intended to split the purchase price of about $3.1 million in new voting equipment. That’s an issue for the county, its circuit clerk and its election commission, who say the expense isn’t feasible at this time.

New Jersey: New Jersey and Homeland Security are teaming up to spot potential election security risks | Dustin Racioppi/NorthJersey.com

State and federal officials plan a daylong series of exercises Tuesday to assess New Jersey’s election security and spot potential weaknesses ahead of voting in November. New Jersey’s Division of Elections is partnering with the U.S. Office of Homeland Security to conduct what is known as the Election Security Tabletop Exercise. The two offices routinely work together on election security, but the event planned for Tuesday is the first of its kind in New Jersey, officials said, bringing together representatives from all of the state’s 21 counties as well as those from 13 other states. In addition, former Homeland Security Secretary Jeh Johnson and current U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency Director Christopher Krebs will address the hundreds of people expected to attend, according to an advisory detailing the event.

Tennessee: Last of 2018 election lawsuits lingers with call for forensic audit of voting machines | Bill Dries/The Daily Memphian

The last lawsuit from a flurry of lawsuits filed over the conduct of 2018 elections in Shelby County still has some trace of life in it. The attorney for and members of the group SAVE – Shelby Advocates for Valid Elections – called Monday, outside of their pending court case, for a forensic audit of the touch-screen voting machines to be used in the Oct. 3 Memphis elections. The call comes just a few days ahead of Friday’s start of early voting across the city. “There needs to be some protection to the current election system we have for this next election,” said former state Representative and Shelby County Schools board member Mike Kernell. “These machines are in bad shape and we’ve recommended some new procedures.” Attorney Carol Chumney, representing SAVE in the federal lawsuit filed against county and state election officials in 2018, called specifically for forensic audits before and after the city elections.

Editorials: A bipartisan idea to secure elections: paper backup of electronic votes | Dallas Morning News

Our elections must be secure. And just as important as the integrity of our ballot boxes is voter trust in that integrity. In an age of political division, this is something we agree on across political lines here in Texas. We know that’s true because the Texas Lyceum’s annual poll, just released, showed that 84% of respondents said it is important to ensure ineligible voters are prevented from voting, and 92% said it’s important to ensure that all eligible voters are permitted to vote. We would like to see both of those numbers at 100%, but this is an imperfect world, and we accept these powerful majorities as a statement that Texans understand the importance of the ballot box. A troubling element did emerge from the poll. Just 62% of respondents say they are confident that the voting system in Texas is secure from hacking and other technological threats. Here again, Texans get it right. Few of us are naive enough now to think that electronic ballots are not vulnerable.

Canada: Russia could meddle in Canada’s election due to ‘growing interest’ in Arctic: report | Mike Blanchfield/The Canadian Press

A new University of Calgary study is predicting Russian interference in the federal election campaign to serve what it describes as the Kremlin’s long-term interest of competing against Canada in the Arctic. The study’s author, Sergey Sukhankin, said in an interview that Moscow’s ability to inflict serious damage is relatively low because Canadian society is not as divided as countries targeted in past elections, including the United States presidential ballot and Britain’s Brexit referendum in 2016, as well as various attacks on Ukraine and the Baltic states. “The Kremlin has a growing interest in dominating the Arctic, where it sees Russia as in competition with Canada. This means Canada can anticipate escalations in information warfare, particularly from hacktivists fomenting cyber-attacks,” writes Sukhankin, a senior fellow with the Jamestown Foundation, a U.S. think-tank, who is teaching at the University of Calgary.

Russia: CIA source pulled from Russia had confirmed Putin ordered 2016 meddling | Zack Budryk/The Hill

A CIA asset reportedly pulled from Russia in 2017 played a major role in the agency’s determination that Russian President Vladimir Putin personally ordered Moscow’s meddling in the 2016 election, according to The New York Times. The informant, while not in Putin’s inner circle, interacted with him regularly and was privy to decisionmaking at high levels of the Russian government, according to the Times. Information on the informant’s identity was so carefully guarded that it was kept out of then-President Obama’s daily security briefings in 2016, instead transmitted in separate sealed envelopes. In 2016, high-level CIA officials ordered a full review of the source’s record and grew suspicious he might have become a double agent after he rejected an offer of exfiltration from the agency, according to the Times. Other officials said these concerns were alleviated when the source was offered a second time and accepted.

National: Distrust, Staffing and Funding Shortages Imperil Election Security | Courtney Bublé/Government Executive

pecial Counsel Robert Mueller was emphatic when he testified before the House Intelligence Committee on July 24 about Russian interference in the 2016 election: “It wasn’t a single attempt. They’re doing it as we sit here, and they expect to do it during the next campaign.” In an earlier, less partisan era, Mueller’s warning likely would have galvanized lawmakers and propelled them to action to ensure the security and integrity of American elections. While federal agencies have taken critical steps to improve security around U.S. elections since 2016, those efforts have been hampered by inadequate funding; staffing problems; mixed messages from Congress and the administration; and, not insignificantly, by Constitutional questions—states and localities hold primary authority for administering elections, and some Republicans worry about the federal government usurping state powers in the name of security. But the special counsel’s warning had no such galvanizing effect. Hours after Mueller testified in the House, Sen. Cindy Hyde-Smith, R-Miss., blocked, without giving a reason, election security bills in the Senate, one of which would have required campaigns to alert the FBI and the Federal Election Commission about election assistance offers from foreign countries. The next day, Senate Majority Leader Mitch McConnell, R-Ky., denied the Democrats’ request for a vote on the House-passed Securing America’s Federal Elections Act, which would have authorized $775 million to bolster state election systems and required paper ballots as a guard against vote tampering. McConnell said the legislation, which passed the House with just a single Republican vote, would nationalize election authorities that “properly belong to the states.”  While few things are more fundamental to democracy than the integrity of the election system, finding a bipartisan consensus for ensuring that integrity has been elusive, and as a result, agencies’s efforts are far less effective than they could be otherwise.

National: Voting Machine Makers Give U.S. Access in Fight Against Hackers | Chris Strohm and Alyza Sebenius/Bloomberg

Companies that make voting machines and election systems have given the Homeland Security Department access to engineering details and operations so the U.S. can identify potential vulnerabilities hackers might exploit heading into the 2020 election, a department official said. The new cooperation has allowed Homeland Security to map out the ecosystem of election voting systems and processes to help state and local governments, as well as private companies, defend against hackers, Jeanette Manfra, assistant director for cybersecurity, said at an Intelligence and National Security Summit on Thursday. Makers of voting machines and election systems are cooperating voluntarily, representing a breakthrough for the government, Manfra said in an interview after the conference in the Washington suburbs. “I think we’ve made a lot of progress with the vendors of those systems,” Manfra said. “We know what makes up the systems and how it actually works.” Officials, citing Russian interference in the 2016 campaign, predicted lively combat between hackers and government protectors of cybersecurity in the run-up to next year’s presidential election.

National: ‘No One Is Accountable for This’: Why the 2020 Campaigns Are Struggling With Security | Uri Friedman/The Atlantic

It’s the eve of Election Day 2020, and political reporters have just received an incendiary email. Donald Trump’s campaign has sent out grainy cellphone footage of his Democratic challenger, Joe Biden, at a private meeting with wealthy donors, ridiculing Americans who voted for the president in 2016 and plotting how to trick them into backing him instead. Except Biden never made the remarks and Trump never shared them. A few overeager journalists post the video on Twitter before fully investigating its authenticity, causing the clip to spread on social media faster than the presidential campaigns and the press can expose it as a fraud. U.S. authorities will eventually attribute the deception to North Korean hackers, impersonating the Trump campaign’s domain name and deploying deepfake technology to keep their preferred nuclear-talks counterpart in office. But that won’t happen for weeks, well after Americans have chosen their next leader. Such a hypothetical scenario isn’t implausible. In fact, it’s a type of threat that the email-security firm Agari flagged in a recent report. Three and a half years have passed since John Podesta, the chairman of Hillary Clinton’s presidential campaign, fell for a phishing email—granting Russian hackers, and thereby the world, access to his Gmail account and coming to embody the devastating ways foreign governments can meddle in democratic politics. In light of that trauma, the current crop of presidential campaigns has made progress in fortifying their digital operations. But according to those who have worked with the campaigns on these efforts, they nevertheless remain vulnerable to attack and lack cybersecurity best practices. “The risk is more than reasonable that another Podesta-like attack could take place,” Armen Najarian, Agari’s chief marketing officer, told me.

National: New NSA cyber lead says agency must share more info about digital threats | Joseph Marks/The Washington Post

The NSA is the U.S. government’s premier digital spying agency and it has a well-earned reputation for keeping secrets. But the agency needs to stop keeping so many things confidential and classified if it wants to protect the nation from cyberattacks. That’s the assessment from Anne Neuberger, director of NSA’s first Cybersecurity Directorate, which will launch Oct. 1 and essentially combine the work of many disparate NSA divisions dealing with cybersecurity, including its offensive and defensive operations. The directorate’s mission is to “prevent and eradicate” foreign hackers from attacking critical U.S. targets including election infrastructure and defense companies, Neuberger said yesterday during her first public address since being named to lead the directorate in July. Neuberger acknowledged the difficulty of her mission during an onstage interview at the Billington Cybersecurity Summit, but also said the growing hacking threats from Russia, China and other U.S. adversaries mean the nation “must” achieve it. “The nation needs it … the threat demands it and the nation deserves that we achieve it,” Neuberger said. That mission also means, however, that NSA, which was once colloquially known as “no such agency” and has traditionally kept mum to protect its own hacking operations and secret sources, must start sharing more threat data with cybersecurity pros in the private sector, she said. And the NSA will have to share that information far more quickly than it has in the past when many recipients hcomplained that, by the time they get the information, it’s no longer useful, she said. In some instances, the agency will have to look for “creative approaches” to share that information, Neuberger told reporters after her talk.

National: Blue Dog Democrats urge action on election security | Maggie Miller/The Hill

The leaders of the House Blue Dog Coalition and the House Blue Dog Task Force on National Security on Thursday sent a letter to House and Senate leaders calling for action to prevent foreign interference in U.S. elections and to secure election systems. The House Blue Dog Coalition, a group of 26 moderate Democrats, urged congressional leaders to “put politics aside and pursue bipartisan solutions” to bolster election security ahead of 2020. “We are calling on Congress to take further action to secure our elections, punish Russia for its attempts to meddle in the 2016 and 2018 elections, and deter our adversaries from meddling in future U.S. elections,” the leaders of the Blue Dog Coalition and the Task Force wrote. “The threat to our national security could not be more clear.” The letter was sent to Speaker Nancy Pelosi (D-Calif.), House Majority Leader Steny Hoyer (D-Md.), Minority Leader Kevin McCarthy (R-Calif.), Senate Majority Leader Mitch McConnell (R-Ky.) and Senate Minority Leader Charles Schumer (D-N.Y.).  The House has passed two major election security bills earlier this year, both along party lines. The SAFE Act, passed in June, would provide states with $600 million for election security efforts, and would also ban voting machines from being connected to the internet and from being manufactured outside the U.S. The House also approved the For the People Act, which includes sweeping language on election security and voting reform. Both bills have been blocked from a vote in the Senate by Republicans, who cite concerns around federalizing elections.

California: Los Angeles County Offering New Ballot Casting Process For Voters in 2020 | R.J. Johnson /KFI

Los Angeles County’s antiquated voting system is getting a badly needed upgrade in time for the upcoming 2020 elections. Starting next year, more than 5.2 million residents will have the chance to use the Voting Solutions for All People, or VSAP, which aims to make voting for residents easier, more secure and transparent. The new Ballot Marking Devices were designed by the Registar-Recorder/County Clerk in response to the aging system and meant to make it easier for voters to to customize their voting experience to fit their needs. Voters will be able to access 13 languages, adjust the touch screen to a comfortable angle, change the display settings such as text size and contrast or go through the ballot using the audio headset and control pad. Rest assured, the Ballot Marking Device is NOT connected to any kind of a network or the internet. If you’re not as technically-savvy as others, don’t worry, the easy-to-follow instructions guide voters through the voting process without any need for assistance.

Ohio: Secretary of State to ask for $1.7 million to monitor cyber-security threats | Jim Provance/Toledo Blade

Ohio’s top elections official on Monday will ask a state budgetary panel to allow him to tap just more than $1.7 million in federal funds to monitor county boards of elections for potential cyber-security threats going into the 2020 presidential election. If approved, Ohio would become just the third state, following Nevada and Florida, to have such devices in all of its counties. Secretary of State Frank LaRose has asked the bipartisan Ohio Controlling Board to release the funds made available through the federal Help America Vote Act to contract with the Center for Internet Security. The New York-based nonprofit organization is the sole vendor approved by the U.S. Department of Homeland Security and has staff at the National Cybersecurity and Communications Integration Center in Washington. “The security directive is intended to protect that infrastructure that is connected to the Internet — stations where board staff work, email systems, voter registration databases, the board of election website…,” Mr. LaRose said. Voting machines and tabulating equipment would not be included since they are not connected to the Internet.

Russia: Masked man tasers Russian election chief before regional vote | Reuters

A masked man broke into the home of Ella Pamfilova, the head of Russia’s Central Election Commission, in the early hours of Friday morning and repeatedly tasered her, Russia’s Ministry of Internal Affairs said. The attack came two days before Russians vote in regional elections, including in Moscow. The vote in the Russian capital has triggered weeks of protests after Pamfilova and her colleagues refused to register a slew of opposition-minded candidates. Election officials said the barred candidates had not collected enough genuine signatures to take part in Sunday’s election, an allegation the candidates denied. “The masked intruder broke in through a window and got onto the house’s terrace and repeatedly tasered the home owner (Pamfilova) and then fled,” the ministry said in a statement.

National: Big Tech Companies Meeting With U.S. Officials on 2020 Election Security | Mike Isaac and Davey Alba/The New York Times

Facebook, Google, Twitter and Microsoft met with government officials in Silicon Valley on Wednesday to discuss and coordinate on how best to help secure the 2020 American election, kicking off what is likely to be a marathon effort to prevent the kind of foreign interference that roiled the 2016 election. The daylong meeting, held at Facebook’s headquarters in Menlo Park, Calif., included security teams from the tech companies, as well as members of the F.B.I., the Office of the Director of National Intelligence and the Department of Homeland Security. The agenda was to build up discussions and strategic collaboration ahead of the November 2020 state, federal and presidential elections, according to Facebook. Tech company representatives and government officials talked about potential threats, as well as how to better share information and detect threats, the social network said. Chief executives from the companies did not attend, said a person briefed on the meeting, who declined to be identified for confidentiality reasons.

National: DNC move against phone-in caucuses pits cybersecurity vs. voter participation | Joseph Marks/The Washington Post

The Democratic National Committee’s decision to recommend scrapping phone-in virtual caucuses in Iowa and Nevada is pitting security hawks, who say those systems are ripe for hacking, against Democratic activists who want to increase voter participation. The DNC announcement on Friday comes after a test of the phone-in systems showed they were vulnerable to hacking, as my colleagues Isaac Stanley-Becker and Michael Scherer reported. That confirmed the suspicions of cybersecurity experts who have long argued there’s no way to ensure the authenticity of votes that aren’t cast in person — including votes cast by email, websites or mobile phones. But it was a blow to activists who want to make it easier for people to participate in the democratic process — and who say lengthy in-person caucuses exclude people who work long hours or are caring for young children. Iowa and Nevada developed their phone-in systems after the DNC urged caucus states in 2018 to either switch to primaries — which are speedier  — or make it easier for people to participate remotely. The Iowa system would have allowed voters to register for a unique PIN number and use that PIN when they called in to vote for a candidate, my colleagues reported. The DNC move also sparked the ire of some 2020 presidential hopefuls.

Iowa: A Virtual Iowa Caucus Would Have Been A Hacking Nightmare | Maggie Koerth-Baker/FiveThirtyEight

When the Democratic National Committee put the kibosh on plans for virtual caucuses in Iowa and Nevada, they may have pissed off the people who saw the event as a chance to give more people the opportunity to vote. But at least the DNC made the cybersecurity community happy. “It was absolutely the right decision,” said Herb Lin, senior research scholar at Stanford’s Center for International Security and Cooperation. Lin and other experts praised the DNC for deciding the risks of a virtual caucus outweighed the benefits of making the time-consuming and byzantine caucus system more accessible. Yes, that has thrown state parties into a bit of chaos as they scramble to come up with new plans by a Sept. 13 deadline. But, Lin and others told me, there’s no getting around the fact that a virtual caucus would be massively hackable — easy to steal, and even easier to simply disrupt. If anything, they said, they wished more political leaders would take the same stance against such schemes, both in the U.S. and abroad.

Pennsylvania: Election security advocates criticize Pennsylvania Department of State over re-examination of voting machines | Ed Mahon and Emily Previti/PA Post

Election security advocates are criticizing the Pennsylvania Department of State over the way it re-examined an electronic voting machine from a leading election technology company. “We are profoundly disappointed that the Secretary’s office has conducted this re-examination in secret, without transparency or public engagement, which we believe to be in contravention of the requirements of the Commonwealth and the provisions of the Stein settlement,” Susan Greenhalgh, vice-president of programs for the National Election Defense Coalition, said in a news release. “We are examining our options for further action.” Several other groups, including Protect Our Vote Philly and the Pennsylvania-based Citizens for Better Elections, joined in criticizing the state department. In July, Greenhalgh and other election security advocates submitted a petition to the Department of State, requesting a re-examination of the ES&S ExpressVote XL electronic voting machine. The petition included 200 signatures from voters across the state. “They’ve never refused to let the public come in and observe these systems,” said petitioner and VotePA founder Mary Beth Kuznik. “It’s distressing.”

Russia: Anger over alleged Moscow election tampering spurs protest | Nataliya Vasilyeva/Associated Press

Thousands of people marched across central Moscow on Saturday to protest the exclusion of some city council candidates from the Russian capital’s local election, but did not result in riot police making mass arrests and giving beatings like at earlier demonstrations. Opposition-led protests erupted in Moscow this summer after election officials barred more than a dozen opposition and independent candidates from running in the Sept. 8 election for the Moscow city legislature. Some marchers on Saturday held placards demanding freedom for political prisoners: 14 people arrested in earlier protests face charges that could send them to prison for up to eight years. The only police seen along the route to Pushkin Square were traffic officers, a contrast to the previous unsanctioned demonstrations where phalanxes of helmeted, truncheon-wielding riot police confronted demonstrators. At earlier protests, authorities did not allow key opposition figures to get anywhere near the places they were held. Individuals were detained outside their homes and sent them to jail for calling for an unpermitted protest. This time, the protest leaders attended the gathering unhindered.

National: Cyber Experts Warn Of Vulnerabilities Facing 2020 Election Machines | Miles Parks/NPR

A group of guys are starring into a laptop, exchanging excited giggles. Every couple minutes there’s an “oooooh” that morphs into an expectant hush. The Las Vegas scene seems more like a college dorm party than a deep dive into the democratic process. Cans of Pabst Blue Ribbon are being tossed around. One is cracked open and spews foam all over a computer keyboard. “That’s a new vulnerability!” someone yells. The laptop that’s drawing the most attention in this moment is plugged into a voting machine that was used just last year in Virginia. “Right now, we’re trying to develop a way to remotely control the voting machine,” said a hacker named Alex. He’s seated next to Ryan, and like a lot of the hackers at the Defcon conference, they didn’t feel comfortable giving their full names. What they’re doing — messing around with voting equipment, the innards of democracy — falls into a legal gray area. The voting machine looks sort of like a game of Operation. The cover is off and dozens of cords are sticking out, leading to multiple keyboards and laptop computers. No one could get that kind of access on a real Election Day, which is when most people come into contact with voting machines for a few minutes at most. Election supervisors are quick to point out that any vulnerabilities found under these conditions aren’t indicative of problems that actually could be exploited during an election. All the same, hackers like Alex and Ryan say the work they’re doing is important because it’s the highest profile public investigation of the equipment U.S. citizens use to vote. And if they can exploit it, so could government-sponsored specialists working for another nation’s intelligence agency.

National: FEC shutdown — Democracy dies in daylight, too | Renée Graham/The Boston Globe

The Federal Election Commission is essentially toast. Last week, Matthew Petersen, its Republican vice chairman, resigned, leaving the six-member panel with only three members — one person short of the requisite quorum. “Without a quorum, certain Commission activities will not take place,” said FEC commissioner Caroline C. Hunter in a statement. “For example, the Commission will not be able to hold meetings, initiate audits, vote on enforcement matters, issue advisory opinions, or engage in rulemakings.” In one of his last actions, Petersen, along with Hunter, also a Republican, stopped the FEC from using its powers as intended. They blocked an investigation into a report that Alexander Torshin (a Russian central banker close to Russian President Vladimir Putin) and Maria Butina used the NRA as “a conduit” to illegally funnel money between Russia and the Trump campaign. Butina later pleaded guilty to conspiring to act as an unregistered foreign agent of the Russian state. She was sentenced to 18 months in prison. Now the FEC’s dysfunction is tumbling toward disaster. The regulatory agency charged with enforcing campaign finance laws in federal elections has been kneecapped during a general election season already under a sustained attack by enemies both foreign and domestic.

Editorials: Why is the Russian medding in 2016 such a big secret? I’m not allowed to say. | Stephanie Murphy/The Washington Post

In May, other members of Florida’s congressional delegation and I were briefed for 90 minutes in the U.S. Capitol by officials from the FBI and the Department of Homeland Security regarding Russia’s interference in the 2016 election. I sought the briefing after then-special counsel Robert S. Mueller III’s report showed Russia had probed and even pierced election networks in Florida, among the most closely contested states in U.S. politics. Although our briefers supplied new details, much remained unknown. What I do know, I can’t talk about. Why that’s the case is itself a mystery. The Mueller report noted that Moscow’s meddling involved three lines of effort, and Florida was a target of each. First, a Russian entity conducted a social media campaign to sow discord and help then-candidate Donald Trump, including by organizing pro-Trump rallies in Florida. Second, a Russian intelligence agency — the GRU — hacked computer accounts connected to Hillary Clinton’s campaign. As part of this effort, it published Florida-related data stolen from House Democrats’ campaign arm. Finally, Mueller reported, the GRU sought to infiltrate computer networks involved in the administration of elections, which could enable Russia to alter voter registration databases or perhaps vote tabulation systems. That would be tantamount to an act of war, with malware rather than missiles as the weapon of choice. While Russian cyber actors cast a wide net, Florida’s county-based election supervisors were a focal point.

Editorials: Paper ballots are essential to securing our elections and our democracy | Lee C. Bollinger and Michael A. McRobbie/The Hill

Public confidence in the integrity and security of our elections is essential for democracy to be a trusted means of governing, and that very confidence is now under unprecedented attack by foreign adversaries. A newly released report from the Senate Select Committee on Intelligence, as well as recent congressional testimony by Special Counsel Robert Mueller, indicated that in 2016 Russia attempted intrusions into the election infrastructure of all 50 states. In one of the most dramatic moments of his testimony, Mueller said that Russia is at it again “as we sit here.” With just 15 months until the next round of major state and federal elections, and as Congress continues to debate the sources of and steps to combat the cyberattacks, it is sobering to consider the effect that a deep erosion of public confidence in the election process could have. It would be devastating to Americans’ faith in our democracy and the legitimacy of our elected government. For these reasons, state and federal leaders must act with urgency to secure our elections. As co-chairs of the committee convened in 2016 by the National Academies of Sciences, Engineering and Medicine to address voting security, we concluded that the nation should immediately take three actions to strengthen the safeguards for election systems against the mounting cyberthreats.

Georgia: State gets new election machines, but paper ballots abound | Mark Niesse and Arielle Kass/The Atlanta Journal-Constitution

The 2,271 people eligible to vote in Chattahoochee Hills may feel like they’re stepping back in time whenever they cast a ballot for the City Council or mayor. In much of the rest of the state, electronic voting machines are standard for each and every election. But in Chattahoochee Hills and about 70 other cities, residents vote using paper ballots. In many of those cities, the votes are even tallied by hand.On election night in Chattahoochee Hills, residents can pile into City Hall to watch City Clerk Dana Wicher and a handful of poll workers open a locked metal ballot box and call out the names on each ballot. Like keeping score at a baseball game, they can even tally along.As the debate rages over whether Georgia’s new touchscreen-and-printed-ballot voting system is secure, voters in cities across the state will continue to fill out their ballots with pens this November. They won’t use any modern technology during their municipal elections. State law exempts cities from having to use the uniform voting system mandated for county, state and federal elections.“Folks like coming in and doing the paper ballots. It’s that old-town community feeling,” Wicher said. “There is some suspense. There’s probably more transparency with the paper system.”

Georgia: Cobb County trialing backup paper ballot voting system in Nov. 5 elections | Rosie Manins/Marietta Daily Journal

The majority of voters in Cobb County will be using hand-marked paper ballots to vote in the Nov. 5 municipal elections, the Cobb County Board of Elections and Registration says. The Cobb board is piloting the paper ballot method for the elections it is managing in November for the cities of Smyrna, Kennesaw, Powder Springs and Austell. Acworth is managing its own municipal elections this year, using its existing paper ballot system, and Marietta is not holding elections in November because none of its elected members are up for re-election. In the four Cobb cities where the board manages elections, the hand-marked paper ballot trial will be conducted on Nov. 5 and in any subsequent runoffs as an extra safeguard to address concerns and any surprise problems associated with the statewide switch to new electronic voting machines in 2020, the board says. This kind of paper ballot system has to be used by Georgia if its new electronic voting machine system is not fully implemented and operational by the March 24, 2020, presidential primaries, according to a federal judge’s order. The Cobb trial is aimed at testing and refining if necessary a voting method which could be used in case of a problem with the new voting machines, which are supposed to be in place across the state for the March elections.