National: Cambridge Analytica and British parent shut down after Facebook scandal | Reuters

Cambridge Analytica, the firm embroiled in a controversy over its handling of Facebook Inc user data, and its British parent SCL Elections Ltd, are shutting down immediately after suffering a sharp drop in business, the company said on Wednesday. The company will begin bankruptcy proceedings, it said, after losing clients and facing mounting legal fees resulting from the scandal over reports the company harvested personal data about millions of Facebook users beginning in 2014. “The siege of media coverage has driven away virtually all of the Company’s customers and suppliers,” the statement said. “As a result, it has been determined that it is no longer viable to continue operating the business, which left Cambridge Analytica with no realistic alternative to placing the company into administration.”

National: Mueller Has Dozens of Inquiries for Trump in Broad Quest on Russia Ties and Obstruction | The New York Times

Robert S. Mueller III, the special counsel investigating Russia’s election interference, has at least four dozen questions on an exhaustive array of subjects he wants to ask President Trump to learn more about his ties to Russia and determine whether he obstructed the inquiry itself, according to a list of the questions obtained by The New York Times. The open-ended queries appear to be an attempt to penetrate the president’s thinking, to get at the motivation behind some of his most combative Twitter posts and to examine his relationships with his family and his closest advisers. They deal chiefly with the president’s high-profile firings of the F.B.I. director and his first national security adviser, his treatment of Attorney General Jeff Sessions and a 2016 Trump Tower meeting between campaign officials and Russians offering dirt on Hillary Clinton.

National: Leaked questions reveal what Mueller wants to ask Trump about Russia | The Guardian

Robert Mueller, the special counsel investigating Russian interference in the US election, wants to ask Donald Trump about contact between his former election campaign manager Paul Manafort and Russia, the New York Times reported on Monday. The paper said it had obtained a list of nearly 50 questions that Mueller, investigating Russian meddling in the 2016 presidential election, wants to put to the US president. More than half relate to potential obstruction of justice. “What knowledge did you have of any outreach by your campaign, including by Paul Manafort, to Russia about potential assistance to the campaign?” is one of the more dramatic questions published by the Times.

National: Trump-allied House conservatives draft articles of impeachment against Rosenstein as ‘last resort’ | The Washington Post

Conservative House allies of President Trump have drafted articles of impeachment against Deputy Attorney General Rod J. Rosenstein, who oversees the ongoing special counsel probe, setting up a possible GOP showdown over the federal investigation into Russian interference in the 2016 election. The document, which was obtained by The Washington Post, underscores the growing chasm between congressional Republican leaders, who have maintained for months that special counsel Robert S. Mueller III should be allowed to proceed, and rank-and-file GOP lawmakers who have repeatedly battled the Justice Department during the past year. The draft articles, which one of its authors called a “last resort,” would be unlikely to garner significant support in Congress. But the document could serve as a provocative political weapon for conservatives in their standoff with Mueller and the Justice Department.

National: James Comey dismisses House Russia report as ‘political document’ | The Guardian

Former FBI director James Comey on Sunday dismissed a House intelligence committee report that found no collusion between Russia and the Trump campaign as a “political document”. Interviewed on NBC’s Meet the Press, Comey said the most important investigation into Russian election interference and alleged links between Trump aides and Moscow was being conducted by special counsel Robert Mueller. The Senate judiciary and intelligence committees are also investigating. Democrats on the House committee protested the conclusions of the report, claiming the Republican majority had acted primarily to defend Trump. 

National: The Justice Department Deleted Language About Press Freedom And Racial Gerrymandering From Its Internal Manual | Buzzfeed

Since the fall, the US Department of Justice has been overhauling its manual for federal prosecutors. In: Attorney General Jeff Sessions’ tough-on-crime policies. Out: A section titled “Need for Free Press and Public Trial.” References to the department’s work on racial gerrymandering are gone. Language about limits on prosecutorial power has been edited down. The changes include new sections that underscore Sessions’ focus on religious liberty and the Trump administration’s efforts to crack down on government leaks — there is new language admonishing prosecutors not to share classified information and directing them to report contacts with the media. Not all changes are substantive: Long paragraphs have been split up, outdated contacts lists have been updated, and citations to repealed laws have been removed.

National: DHS cyber official calls election security a priority; GAO report says agency’s risk mitigation efforts fall short | SC Magazine

The Department of Homeland Security’s chief cybersecurity official Jeanette Manfra testified in a Congressional committee hearing yesterday that her agency is “doing everything that we can” to protect the nation’s electoral infrastructure, including prioritizing any state’s request for a voting system risk assessment. But while DHS has made important strides in developing programs and measures for mitigating cybersecurity risks that threaten federal operations and critical infrastructure, the agency is still falling short of recommendations issued two years ago by the U.S. Government Accountability Office, according to a new report issued as written testimony from Gregory Wilshusen, GAO’s director of information security issues.

National: Bannon directed Cambridge Analytica to research discouraging voter turnout, whistleblower says | The Hill

Whistleblower Christopher Wylie told House Democrats on Tuesday that former Trump campaign strategist Stephen Bannon asked Cambridge Analytica to research voter suppression techniques. Wylie told House Judiciary Democrats and the House Oversight and Government Reform Committee during a private briefing that Bannon directed the British research firm to explore methods for “discouraging particular types of voters who are more prone to voting for Democratic or liberal candidates.” The whistleblower also told House Democrats that Bannon directed the firm to test messaging regarding Russia, Vladimir Putin and Russian expansion in Eastern Europe. “It was the only foreign issue or foreign leader, I should say, being tested at the time I was there,” Wylie told lawmakers.

National: Trump pushes to swap Electoral College for popular vote | Politico

President Donald Trump on Thursday voiced support for doing away with the Electoral College for presidential elections in favor of a popular vote because the latter would be “much easier to win.” The president’s support for a popular-vote presidential election came as an aside during a freewheeling Thursday morning interview with “Fox & Friends,” the Fox News morning show he is known to watch and from which he receives almost unflinchingly positive coverage. Trump made the remark amid a larger point about public figures who publicly support him in turn benefiting from a boost of popularity from Trump supporters.

National: Senator presses DHS on scope of Russian voting hacks | FCW

A Department of Homeland Security official acknowledged that more than 21 states could have been targeted by Russian hackers prior to the 2016 election and told lawmakers the department hasn’t seen any similar activity in the lead-up to the 2018 mid-terms. In an April 24 Senate Homeland Security and Governmental Affairs Committee hearing, Jeanette Manfra, assistant secretary for the office of cybersecurity and communications, fended off questions about whether the department had “misled” Congress and the American public about how many states had been targeted by Russian hackers in the lead-up to the 2016 presidential elections. The department has consistently pegged the number of states affected at 21, but Sen. Claire McCaskill (D-Mo.) pointed out that number reflects only the number of states that had sensors or tools in place to capture the scanning activity. Manfra largely agreed with that interpretation.

National: America vs the hackers: inside a cyber-security bootcamp | Financial Times

It is a war game with a twist. Instead of army officers, election officials are in charge. Instead of battling against an enemy armed with missiles, defences are choreographed against hackers hidden behind foreign computers. With the US midterm elections fast approaching, more than 160 election officials from across the country have just months to learn how to defend democracy. These public servants have centuries of experience between them, managing polling stations and vote counts across 38 states. They are experts in dealing with foul weather, irate voters and fights between rival candidates. But none ever expected to be on the front line in a battle against Russian hackers. Today’s responsibilities include patching up vulnerabilities in voting machines, preventing tampering with electronic records and stalling the spread of disinformation through social media.

National: U.S. attorney general tiptoes around Russia probe at hearing | Reuters

Questions about President Donald Trump and the investigation into whether his 2016 election campaign colluded with Russia overshadowed a Senate hearing on Wednesday with U.S. Attorney General Jeff Sessions, who has been a frequent target of Trump’s wrath.  Sessions was the sole witness at the hearing on the Justice Department’s proposed 2019 budget, where Democrats repeatedly drew the spotlight to the Russia probe.

National: News organizations seek access to Mueller materials in Russia investigation | The Washington Post

A coalition of news organizations, including The Washington Post, asked a federal court Tuesday to unseal materials used by special counsel Robert S. Mueller III to obtain search warrants in his investigation of President Trump’s former campaign chairman Paul Manafort and others indicted in the probe of Russian interference in the 2016 election. The news organizations are seeking to compel disclosure of affidavits, records of seizures and the warrants themselves that Mueller filed in bringing indictments against such figures as Manafort and former national security adviser Michael Flynn. They said the material, which has been shielded under a court order, could contain newsworthy information about the shape and direction of Mueller’s investigation. It could indicate, for example, details of criminal activity suspected by Mueller and the basis for FBI searches. The Post filed the joint motion with the New York Times, the Associated Press, CNN and Politico.

National: Open letter urges states to spend election security funds wisely | Cyberscoop

Download the letter )pdf)

As states start receiving their slice of a new federal fund to enhance the administration of elections, an ensemble of election security advocates is calling on the officials to spend that money on things like replacing paperless machines and improving network security. Signatories of an open letter to election officials in all 50 states include subject matter experts from think tanks and universities, former state election officials and former federal government officials. State and local election officials have been deliberating over how to make the best use of a $380 million election improvement fund that Congress included in an omnibus spending bill last month.

National: Experts: Switch Off Wi-Fi and Ditch Paperless Voting Machines | Infosecurity Magazine

A bipartisan group of former state election specialists, intelligence officials and voting experts have urged local state officials to ditch paperless voting machines as part of a $380m security overhaul. The funds were released by Congress to help states upgrade their election systems in the wake of Russian cyber-attacks ahead of the 2016 presidential election. The Department of Homeland Security (DHS) claimed last year that a total of 21 state systems were targeted by Kremlin hackers ahead of the election. Although actual compromises were confined to a small number of states, there are fears that the hackers will use the intelligence they gained to potentially cause greater disruption next time around.

National: Senate panel to examine Trump officials’ election security efforts | The Hill

The Senate Homeland Security Committee will meet Tuesday to examine the federal government’s cyber mission, focusing in part on work to secure election systems from cyberattacks, according to opening remarks from Chairman Ron Johnson (R-Wis.). Lawmakers will have the opportunity to question a top cyber official at the Department of Homeland Security who is leading efforts to provide cyber vulnerability scans of election systems and other services to states that request them. “The midterm elections are fast approaching, and I am glad to see the Administration and DHS working diligently to engage with the states, election agencies, and election service providers,” Johnson will say, according to a copy of his planned remarks obtained by The Hill.

National: Senators chart path forward on election security bill | The Hill

Senators are working to again revise legislation designed to help guard digital voting infrastructure from cyberattacks after meeting with state officials. Sen. James Lankford (R-Okla.) told The Hill that he expects to work out the final details of the bill within “weeks,” after state election officials expressed some remaining concerns with the current version. Lankford and a slate of bipartisan co-sponsors originally introduced the legislation, called the Secure Elections Act, last December, months after the Department of Homeland Security acknowledged that Russian hackers tried to break into voting systems in 21 states as part of a broader effort to interfere in the 2016 presidential election.

National: Voting Laws for Felons Can Be Hard to Follow. Here’s an Overview. | The New York Times

If a person is convicted of first-degree murder in the state of Vermont, he or she will retain the right to vote — even while incarcerated. But a person who commits perjury in Mississippi could be permanently barred from casting a ballot there. It is up to states — not the federal government — to say whether convicted felons can vote, and which ones, and when. So the rules for convicted criminals can change, sometimes drastically, from one state to the next. (The issue can be knotty within states, too: This past week, New York’s governor announced plans to sidestep a resistant State Legislature to give the vote to felons on parole.) It’s a lot to keep track of, but here’s an overview of where states stand — at least for now — on felons’ voting rights.

National: ‘Protecting our democracy’: DNC chair defends suit against Trump and Russia | The Guardian

Chairman Tom Perez on Sunday defended the Democratic National Committee’s decision to sue Russia, WikiLeaks and the Trump campaign over Russian election interference, saying the DNC was “protecting our democracy” and could “walk and chew gum” when it came to keeping its focus on the midterm elections. The multimillion-dollar civil suit was filed on Friday in federal court in the southern district of New York, claiming senior Trump officials conspired with the Russian government in an attempt to damage Hillary Clinton. The suit seeks damages for the hacking of DNC email servers.Donald Trump tweeted about the suit over the weekend, seemingly promising a legal counter move. “So funny, the Democrats have sued the Republicans for Winning,” he wrote on Saturday. “Now he [sic] R’s counter and force them to turn over a treasure trove of material, including Servers and Emails!” It was unclear why Republicans would sue to obtain Democratic party emails, many of which are already public owing to Russia-directed hacking that began in April 2016.

National: America Continues to Ignore the Risks of Election Hacking | The New Yorker

Last month, when Congress authorized three hundred and eighty million dollars to help states protect their voting systems from hacking, it was a public acknowledgement that, seven months out from the midterm elections, those systems remain vulnerable to attack. America’s voting systems are hackable in all kinds of ways. As a case in point, in 2016, the Election Assistance Commission, the bipartisan federal agency that certifies the integrity of voting machines, and that will now be tasked with administering Congress’s three hundred and eighty million dollars, was itself hacked. The stolen data—log-in credentials of E.A.C. staff members—were discovered, by chance, by employees of the cybersecurity firm Recorded Future, whose computers one night happened upon an informal auction of the stolen passwords. “This guy—we randomly called him Rasputin—was in a high-profile forum in the darkest of the darkest of the darkest corner of the dark Web, where hackers and reverse engineers, ninety-nine per cent of them Russian, hang out,” Christopher Ahlberg, the C.E.O. of Recorded Future, told me. “There was someone from another country in the forum who implied he had a government background, and he wanted to get his hands on this stuff. That’s when we decided we would just buy it. So we did, and took it to the government”—the U.S. government—“and the sale ended up being thwarted.” (Ahlberg wouldn’t identify which government agency his company had turned the data over to. The E.A.C., in a statement, referred questions about “the investigation or information shared with the government by Recorded Future” to the F.B.I. The F.B.I., through a Justice Department spokesperson, declined to comment.)

National: Elections officials explore security options | GCN

Since elections were declared critical infrastructure nearly 17 months ago, state and local officials have been working to protect the integrity of the 2018 elections, but security holes in elections systems and voting equipment still exist. As part of the omnibus spending bill passed in March, Congress authorized $380 million in new Help America Vote Act funds to the states to help them secure elections systems in their counties and local jurisdictions. On April 17, the Elections Assistance Commission distributed the award packets to states along with instructions on how to apply for funding. States have 90 days to respond, and the funds must be used within five years. However, the new funding did not stop elections officials from asking for more support ahead of the 2018 elections at an April 18 EAC public forum.

National: Democratic Party Alleges Trump-Russia Conspiracy in New Lawsuit | The New York Times

The Democratic National Committee opened a surprise legal assault on President Trump on Friday, filing a lawsuit in federal court alleging that the organization was the victim of a conspiracy by Russian officials, the Trump campaign and WikiLeaks to damage Hillary Clinton’s presidential run. The 66-page complaint, filed in federal court in New York, uses the publicly known facts of the investigation into Russia’s election meddling to accuse Mr. Trump’s associates of illegally working with Russian intelligence agents to interfere with the outcome of the election. In the document, the committee accuses Republicans and the Russians of “an act of previously unimaginable treachery.”

National: First-of-its-kind forum on election security gathers state and local officials with Election Assistance Commission | CyberScoop

A top U.S. election official says that the allegations of Russian meddling in the 2016 presidential election came with a silver lining: At least we’re now focusing on election security. Christy McCormick, a member of the Election Assistance Commission, told a crowd of state and local election officials from across the country on Wednesday that the events of 2016 jump-started a focus on election security that was not as prominent before. “I know that election officials have always focused on these problems to some degree. Not so laserly focused on election security but I think this has brought this to the forefront for us in the last couple of years. So if there’s a good consequence to what happened, that is one of them,” McCormick said Wednesday at a public forum the EAC hosted in Miami to allow the state and local officials to discuss their election security plans ahead of upcoming elections.

National: Reducing Voters’ Paperwork Might Expand The Voter Rolls | NPR

Political brawls over voting laws have consumed states across the country for the past decade. But below the surface, a movement to automatically register eligible voters to vote is rapidly gaining traction. By next year, more than a quarter of all Americans will live in states where they no longer have to fill out registration forms in order to cast a ballot. The latest state to implement automatic voter registration is California, which had been scheduled to start on Monday although it’s been delayed while officials conduct more testing. Everyone who meets the legal requirements to vote in California will be automatically registered when they update their driver’s license or state ID at the Department of Motor Vehicles, a move that election officials expect will help move some of the more than 6 million eligible, but unregistered, residents onto the state’s voter rolls.

National: Prosecutors suspected Manafort was a ‘back channel’ between Trump campaign and Russia | Los Angeles Times

Paul Manafort, President Trump’s former campaign chairman, came under scrutiny by the special counsel because prosecutors suspected he might be a back channel between the Trump campaign and Russian efforts to interfere in the U.S. election, a Justice Department lawyer said Thursday. The disclosure came as lawyers for Manafort tried to convince a federal judge to throw out one of two federal cases against him, arguing that special counsel Robert S. Mueller III had no authority to hit him with criminal charges unrelated to the Russian meddling. An attorney for Mueller’s office, Michael Dreeben, told the court that the prosecution of Manafort’s alleged financial crimes arose because Manafort had “long-standing ties” to Russians, and investigators wanted to know if those connections provided a “back channel to Russia.”

National: Election security bill still needs work in some areas, state officials tell Senate sponsors | CyberScoop

Several secretaries of state are telling the main backers of a Senate election security bill that the legislation might need tweaks to how it addresses information sharing, state-federal communication channels, funding mechanisms and post-election audits, among other things. The secretaries, who are the top election officials in their states, met with bill sponsors James Lankford, R-Okla., and Amy Klobuchar, D-Minn., in person and via phone Monday to discuss the Secure Elections Act. The legislation is intended to bolster election security by smoothing out coordination between the state and federal levels and providing states financial support for operations and equipment upgrades. State secretaries from Indiana, Louisiana, Minnesota, Missouri, Colorado and New Mexico participated in the meeting.

National: Timing remains unclear for election-security legislative effort in Senate | InsideCyberSecurity.com

The Senate Rules Committee has yet to set timing for a hearing on election security legislation based on recommendations emanating from the Senate Intelligence Committee’s Russia probe, but plans to do so, according to new Rules Chairman Roy Blunt (R-MO). Blunt, who was elected as chairman last week, told Inside Cybersecurity Tuesday that “there will be a hearing at some point” on election security, although Blunt said “it is not scheduled yet.” Rule Committee ranking member Amy Klobuchar (D-MN), who is a co-sponsor on the Secure Elections Act, told Inside Cybersecurity that she “hopes” the election security hearing will take place “soon.” Klobuchar also said that she’s “really glad” that $380 million for the Election Assistance Commission to help states improve election systems was included in the recently passed $1.3 trillion fiscal 2018 omnibus spending bill. “It does take that immediate pressure off, but now we want to kind of use this momentum to get this done,” Klobuchar said.

National: Here’s how hackers could cause chaos in this year’s US midterm election | MIT Technology Review

On November 6, Americans will head to the polls to vote in the congressional midterm election. In the months before the contest, hordes of foreign hackers will head to their keyboards in a bid to influence its outcome. Their efforts will include trying to get inside the digital infrastructure that supports the electoral process. There’s a worrying precedent here. Last year, the Department of Homeland Security notified 21 states that Russian actors had targeted their election systems in the months leading up to the 2016 US presidential election. DHS officials said the Russians were mainly scanning computers and networks for security holes rather than taking advantage of any flaws that were discovered. Still, that’s no cause for complacency. Intelligence officials are already warning that Russia is intent on meddling in this year’s election too, and hackers from other countries hostile to the US could join in. This week, both DHS and the Federal Bureau of Investigation said Russia is laying the groundwork for broad cyberattacks against critical US infrastructure. Last year, the DHS designated voting technology as part of that vital framework.

National: DHS chief issues stern warning to Russia, others on election meddling, cyberattacks | The Hill

Homeland Security Secretary Kirstjen Nielsen issued a stern warning to Russia and other countries looking to meddle in future U.S. elections, saying that the U.S. government will consider all options “seen and unseen” for responding to malicious attacks in cyberspace. “The United States, as you know, possesses a spectrum of response options both seen and unseen, and we will use them to call out malign behavior, punish it and deter future cyber hostility,” Nielsen said in keynote remarks at the RSA cybersecurity conference in San Francisco on Tuesday. “Our cyber defenses help guard our very democracy and all we hold dear. To those who would try to attack our democracy to affect our elections, to affect the elections of our allies, to undermine our national sovereignty, I have a simple word of warning: Don’t,” Nielsen said.

National: DHS Secretary Kirstjen Nielsen Talks Russia Hacks, Upcoming Elections | Fortune

Homeland Security Secretary Kirstjen Nielsen promised that the federal government would do all it could to prevent Russians from hacking future elections, but stopped short of guaranteeing that those measures would be effective. “I feel secure that we are and will continue to do everything we can to help state and locals secure their election infrastructure,” Nielsen said on Tuesday, avoiding answering a question about whether the U.S. voting system is hacker proof. The DHS secretary’s comments at the annual RSA cybersecurity conference in San Francisco come after members of the U.S. Senate Intelligence Committee urged Nielsen and the DHS to speed up efforts to secure the nation’s elections, according to the New York Times. In September, the DHS notified 21 U.S. states that Russia had attempted to hack their voting systems prior to the last presidential election.