National: How Donald Trump’s bizarre voter-watch effort could get the GOP in trouble | The Washington Post

After telling an audience in Altoona, Pa., that he would seek their help in policing the polls in November to root out voter fraud — something that even the state of Pennsylvania has noted doesn’t exist in any meaningful way — Donald Trump’s campaign nationalized the effort on Saturday morning. Now eager Trump backers can go to Trump’s website and sign up to be “a Trump Election Observer.” Do so, and you get an email thanking you for volunteering and assuring you that the campaign will “do everything we are legally allowed to do to stop crooked Hillary from rigging this election.” There are any number of problems with this, again starting with the fact that the frequency of in-person voter fraud in elections is lower than getting five numbers right in the Powerball. But there’s a potentially bigger legal problem noted by election law expert Rick Hasen of the University of California at Irvine: Trump’s unnecessary effort could be violating a prohibition against voter intimidation that applies to the Republican Party.

National: Suspected Russian DNC hackers also hit GOP, researchers say | Politico

Hackers linked to Russian intelligence services may have targeted some prominent Republican lawmakers, in addition to their well-publicized spying on Democrats, based on research into leaked emails published on a little-noticed website. The site, DC Leaks, launched in June but started getting new attention in recent days, when researchers said they had uncovered ties between the site and suspected Moscow-backed hackers. Those are the same hackers whom researchers have blamed for previous digital break-ins at the Democratic National Committee and the Democratic Congressional Campaign Committee. “We believe DC Leaks is another Russian-backed influence outlet,” digital security firm ThreatConnect said in a Friday blog post.

National: Russia-linked hacker leaks House Democrats’ cell phones, emails | Politico

The alleged personal cell phone numbers and email addresses of nearly all Democrats in the House of Representatives have been released by the Russia-linked hacker that took credit for the digital break-ins of multiple Democratic organizations. The dump came as part of a large release late Friday of documents allegedly stolen from the Democratic Congressional Campaign Committee, which acknowledged last month that it had been hacked. Other leaked documents include campaign overviews of specific House races, DCCC event memos and committee passwords. A hacker going by the name “Guccifer 2.0” — who claims to be behind the DCCC digital assault, as well as an intrusion at the Democratic National Committee — released the information.

National: Recent Breaches Raise Fears of Voting System Hacks | Roll Call

In an already topsy-turvy presidential campaign, the recent breaches of Democratic Party computer networks have fueled fears about potential foreign meddling and raised questions about how secure the electronic systems that record and tally votes across the country are from sophisticated hackers. For years, computer security experts have warned that electronic voting is vulnerable to hacking that could alter vote tallies and theoretically swing an election. The intrusions that compromised the Democratic National Committee and the House Democrats’ fundraising campaigns’ systems — both of which cybersecurity experts have blamed on groups linked to Russian intelligence agencies — have only heightened those concerns. Even a minor breach could wreak havoc by undermining the public’s faith in the integrity of the balloting, particularly in a campaign as contentious as this year’s presidential race. “We cannot function without the leadership that is elected via the democratic process, and attacks on our election system could undermine all of the confidence that voters have in the legitimacy of our leadership,” said J. Alex Halderman, a computer science professor at the University of Michigan who has studied security in electronic and internet voting.

National: These States Are At the Greatest Risk of Having Their Voting Process Hacked | MIT Technology Review

The recent cyberattack on the Democratic National Committee has raised the specter of an Internet-based assault on the democratic process in the U.S., and has led computer security experts to call on the federal government to do more to protect the voting process from hackers.Since national elections involve some 9,000 separate jurisdictions, and they use a variety of technologies, the problem at first appears to be hopelessly complex. But there is a simple way to manage the risk of cybercrime: keep voting off the Internet. … Congress passed a law in 2009 that made it mandatory for states to electronically deliver blank ballots to voters in the military and overseas. But it said nothing about the electronic return of completed ballots. The authors of the legislation “knew there were unsolved security issues,” says Pamela Smith, president of Verified Voting, a group that advocates for the accuracy and transparency of elections. But if the law had gone so far as to issue a blanket restriction on online voting, it may not have passed. Instead, the door remained open for more states to begin offering voters the option to return their completed ballots using the Internet.

National: Could the U.S. election be hacked? It’s not so unlikely | CBC

Recent attempts at campaign-directed cyber-attacks have raised red flags about just how vulnerable the upcoming U.S. election is to hackers. With the FBI currently investigating alleged Russian efforts to undermine the Democratic Party through hacking attempts, how concerned should elections officials – and voters — be about the security of electronic voting procedures? One of the most obvious ways for a hacker to tamper with the election is to interfere with the way people actually cast their votes. The most vulnerable aspect of the voting process is the individual ballot, and the collection and tallying of those votes. But in a digital world, far more is susceptible to tampering than the ballot itself. With digital tools integrated throughout the electoral process, from online voter registration, to information about when, where, and how to vote, to services for inquiries and complaints, potential weak spots show up long before anyone casts the first vote.

National: How Hackers Could Cause a Presidential Election ‘Virtual Hanging Chad’ – But maybe not. | Fortune

The hanging chad from the 2000 Presidential election could be making a comeback—in virtual form. At the Black Hat USA 2016 hacking conference in Las Vegas that ended on Aug. 4, security firm Tripwire surveyed more than 220 information security professionals to determine whether they believed hackers could influence the outcome of the Presidential election. Nearly two-thirds of those respondents—63%, to be exact—answered with a simple “yes.” Nearly 20% of respondents, however, believe any state-sponsored attacks that could affect this year’s elections shouldn’t be considered acts of cyber war.

National: As voter rights cases churn through courts, rights are uncertain. But confusion is guaranteed. | Rick Hasen/The Washington Post

After a notable string of voting rights decisions in the past few weeks — throwing out or weakening voter identification and other restrictive voting laws in Texas, North Carolina, Wisconsin, and elsewhere — you might think that the rules are settled for November. But the rules are far from settled. Things are very much in flux, and the possibility of disenfranchisement through confusion or reversals of recent gains remains. Indeed, just Wednesday an appeals court put on hold a softening of Wisconsin’s voter ID law imposed a few weeks ago by a trial court. To recap, since the disputed 2000 presidential election, which convinced the Democratic and Republican parties that the rules of the game really matter, there’s been an uptick in the amount of legislation governing voting rules, such as the length of the early voting period, and the amount of litigation around those rules. Litigation rates have more than doubled in the post-2000 period. Mostly Republican legislatures passed laws making it harder to register and vote, citing the need to prevent voter fraud and instill voter confidence, even though there is little evidence of fraud or that the laws help instill voter confidence in the fairness of elections.

National: Russian Hackers of DNC Said to Nab Secrets From NATO, Soros | Bloomberg

Weeks before the Democratic convention was upended by 20,000 leaked e-mails released through WikiLeaks, another little-known website began posting the secrets of a top NATO general, billionaire George Soros’ philanthropy and a Chicago-based Clinton campaign volunteer. Security experts now say that site, DCLeaks.com, with its spiffy capitol-dome logo, shows the marks of the same Russian intelligence outfit that targeted the Democratic political organizations.
The e-mails and documents posted to the DCLeaks site in early June suggest that the hackers may have a broader agenda than influencing the U.S. presidential election, one that ranges from the Obama administration’s policy toward Russia to disclosures about the hidden levers of political power in Washington. It also means the hackers may have much left in their grab bag to distribute at will. The subjects of the DCLeaks site include a former ranking intelligence official who now works for a major defense contractor and a retired Army officer whose wife serves on the USS Nimitz, the nuclear-powered aircraft carrier. Some of the e-mails go back years. Open Society Foundations, the Soros group, reported the breach to the Federal Bureau of Investigation in June, said spokeswoman Laura Silber, who added that an investigation by a security firm found the intrusion was limited to an intranet system used by board members, staff and foundation partners.

National: Hack of Democrats’ Accounts Was Wider Than Believed, Officials Say | The New York Times

A Russian cyberattack that targeted Democratic politicians was bigger than it first appeared and breached the private email accounts of more than 100 party officials and groups, officials with knowledge of the case said Wednesday. The widening scope of the attack has prompted the F.B.I. to broaden its investigation, and agents have begun notifying a long list of Democratic officials that the Russians may have breached their personal accounts. The main targets appear to have been the personal email accounts of Hillary Clinton’s campaign officials and party operatives, along with a number of party organizations. Officials have acknowledged that the Russian hackers gained access to the Democratic Congressional Campaign Committee, which is the fund-raising arm for House Democrats, and to the Democratic National Committee, including a D.N.C. voter analytics program used by Mrs. Clinton’s presidential campaign. But the hack now appears to have extended well beyond those groups, and organizations like the Democratic Governors’ Association may also have been affected, according to Democrats involved in the investigation.

National: Americans have become much less confident that we count votes accurately | The Washington Post

Donald Trump’s warning that the 2016 election is likely to be “rigged” has rightfully alarmed many observers, both here and abroad. Although the GOP nominee has provided no evidence of potential fraud, our research suggests that many voters may be receptive to his far-fetched claim, which could erode faith in the electoral system. Disputes over election results aren’t new, of course. In the wake of the 2000 presidential contest, ballot irregularities and the Supreme Court’s decision in Bush v. Gore — which ended a recount in Florida and effectively handed the election to George W. Bush — led some Democrats to question the legitimacy of the outcome. Following Bush’s reelection in 2004, Robert F. Kennedy Jr. wrote a 2006 article in Rolling Stone claiming that Bush’s campaign had stolen the election. The culprit for many Democrats was electronic voting machines that could be hacked to flip Democratic votes to the Republican column. Trailing in the polls to Barack Obama during the 2008 campaign, John McCain warned in a debate that the advocacy organization ACORN was engaging in voter registration fraud and was “on the verge of maybe perpetrating one of the greatest frauds in voter history in this country, maybe destroying the fabric of democracy.” When Obama defeated McCain and Mitt Romney in 2012, Republicans became more likely to express doubts about the legitimacy of those elections.

National: Just how secure are electronic voting machines? | CNN

It’s no secret, given the hacks that have plagued the Democratic National Committee and the Clinton campaign. But security researchers warn that it’s just the beginning. “There’s not even a doubt in my mind that there are other actors out there that have yet to be found,” Crowdstrike CEO George Kurtz told CNNMoney. “I’m sure there will be other hacks that come out over the course of this election and certainly beyond that.” Kurtz, whose firm was brought in by the DNC to investigate the hack, called the hack a watershed moment. He said Crowdstrike has been fielding calls from Washington as political parties wrap their heads around a new type of threat: Hackers trying to manipulate the U.S. election. Far from Washington, hackers descended on Las Vegas to show off their party tricks at Black Hat, the annual conference that puts security on the frontlines. They hacked cars, ATMs and mobile devices. This year, there was a new addition: a simulated version of a hackable electronic voting machine, assembled by security firm Symantec. Brian Varner, a security researcher at Symantec, said the electronic voting machine is another frontier for hackers.

National: Trump Says the Election Will Be Rigged. In These States, It May Be Impossible to Prove Him Wrong. | Mother Jones

With growing evidence that Russia is meddling in the US presidential election—allegedly by hacking the Democratic National Committee and releasing embarrassing emails—the concern that somebody might try to hack voting machines no longer seems outlandish. And as many as one-fifth of all votes cast in the November election could be particularly vulnerable to interference. … Concerns about the vulnerability of the country’s voting infrastructure are mounting just as Republican nominee Donald Trump has begun talking about howthe election might be rigged against him. The absence of a paper trail on millions of ballots in swing states could give Trump plenty of ammunition for his conspiratorial allegations—and make them virtually impossible to disprove. “You really want to have a baseline of evidence that you can use to demonstrate that the outcome [of an election] was correct,” says Pamela Smith, president of Verified Voting, which pushes for accurate, transparent, and verifiable elections. “The DNC hack takes this idea out of the realm of the theoretical and into the ‘Oh, this could actually happen.'”

National: The United States is getting better at running elections | The Washington Post

Today marks the release of the latest edition of the Pew Charitable Trust’s Elections Performance Index (EPI), a measure of how effectively U.S. states administer elections. The news is surprisingly good: there has been a slow but steady improvement in election administration in this country. This good news flies in the face of the typical stories about election problems — hanging chads, long lines at the polls, voter purges in Brooklyn, precinct consolidation in Maricopa County, Ariz. — to say nothing of claims that election outcomes are “rigged.” Stories of electoral malfeasance are real and important, of course. But the EPI goes beyond anecdotes to gauge performance across several dimensions of election administration, including the quality of voter registration, ballot casting, and vote counting. To do so, the EPI relies on 17 indicators, including the average wait time at polling places, voter turnout and registration rates, return and rejection rates of absentee and military/overseas ballots, and the availability of online voter registration and voting information. These indicators are combined into a composite index that captures the degree to which voting is convenient and secure.

National: Despite recent rulings, voter ID laws could still scramble calculus in November | CBS

Last week, Texas agreed to substantially soften its new voter ID law ahead of November’s election, allowing voters there to cast ballots this fall even if they do not have one of the required photo IDs. The Texas agreement was the latest in a string of victories for voting rights groups–but there are still more than a dozen states with new voting restrictions in place since 2012. And what’s more, the high level of legal churn with mere months to go until Election Day creates the possibility for confusion at the polls, including in a handful of key battleground states. “There is a lot that’s in flux right now,” said Jennifer Clark, counsel for the Democracy Program at the Brennan Center for Justice. “This is really sort of the high season for litigating these restrictions … if the election were held today, there would be 15 states where voters will find a more difficult time at the polls than the last time they went to vote for president in 2012.” Among those 15 states cited by the Brennan Center’s research are traditional swing states like New Hampshire, Ohio and Virginia–as well as some states that could be on the verge of competitive, like Arizona and Georgia. New Hampshire and Virginia both have new, stricter voter ID laws in place, for example; Ohio has changed its rules for absentee and provisional ballots.

National: Despite changes in voter ID laws, students still see pain points in processes | USA Today

In the build-up to the presidential election this November, federal appeals courts struck down voter ID laws in several states — including Wisconsin, Texas and North Carolina — on the grounds that they were in direct violation of the Voting Rights Act of 1965 and especially targeted minority and traditionally Democratic voters, preventing some from voting or even going to the polls. North Carolina’s former voter ID law, which went into effect in 2013, mandated that voters present state-issued photo identification at the polls, shortened the period to cast early ballots by a week and eliminated pre-registration and same-day registration for students who turned 18 on Election Day. Three years later, that’s no longer true. College students who believed that the former law disenfranchised young people welcomed the change. “My first thought after hearing the news was ‘thank God,’ but that relief came too soon,” says Jackson Dellinger, a North Carolina native and sophomore at Duke University.

National: Widespread Hack of U.S. Voting Machines ‘Highly Unlikely’ | Bloomberg

A majority of U.S. states are planning to conduct their November elections using electronic machines with technology invented when cybersecurity threats did not loom as quite as large as they do now. It seems like an election crisis waiting to happen. But, despite recent hacks of Democratic Party data– and suspicions of Russian government involvement—a widespread attack on electronic voting machines is unlikely, according to people familiar with existing systems. Still, states and Congress should move to upgrade and protect a legion of outdated machines from isolated attacks, they say. … There’s no evidence that a voting machine has been hacked during an election, said Joseph Lorenzo Hall, chief technologist for the Center for Democracy and Technology, who specializes in voting technology. Although that doesn’t mean a hack couldn’t happen, the wide variety of machines and methods used to vote from precinct to precinct would require an army of people within U.S. borders trying to tamper with machines on a local level, Hall said. “A widespread effect is highly unlikely because the resources required would be very large,” Hall said. “There are attacks you can accomplish from afar for an internet voting system that aren’t possible with the system we have now.” Hall said that doesn’t mean that small-scale electronic voting hacks aren’t a concern. Outdated voting machines are “horrifically insecure,” he said.

National: Court decisions show new approach to voting rights cases | The Hill

Three years after the U.S. Supreme Court struck down core elements of the Voting Rights Act, critics of Republican-led efforts to change voting laws in key states are scoring a new round of victories in courts across the country. The wave of favorable decisions, both proponents and opponents say, illustrates a new approach voting rights advocates are taking in court. In 2013, the Supreme Court ruled that a part of the Voting Rights Act laying out criteria under which states could be required to seek approval prior to changing voting laws was outdated. The decision effectively rendered moot Section 5, which required states fitting that criteria to seek approval from the Justice Department or the D.C. District Court prior to changing election laws. In effect, voting rights advocates worried, the Supreme Court had shifted the burden of proof from the states, which previously had to show their proposed changes would not discriminate against minority voters, to the voters themselves, who would now have to show their rights were infringed upon.

National: Stricter Voter ID And Other Voting Laws Rolled Back In Slew Of Court Decisions | NPR

Rushing to establish the rules of the road for the upcoming national elections, federal courts in recent weeks have issued a cascade of decisions rolling back restrictive voting laws enacted in the aftermath of a major Supreme Court decision. In 2013, the high court struck down a key section of the 1965 Voting Rights Act. No longer would areas of the country with a history of discrimination in voting be required to pre-clear all changes in voting laws and procedures. “Our country has changed,” wrote Chief Justice John Roberts for the conservative five-justice majority. Nearly 50 years after the Voting Rights Act became law, he said, instances of blatant race-based discrimination were rare. But as soon as the covered state and local governments were freed from the pre-clearance mandate, Republican legislatures in some 17 states adopted new laws that civil rights groups said were targeted at suppressing the minority vote. Among the controversial measures: strict voter ID requirements, elimination of early voting days, and a variety of other provisions.

National: Will the US elections be hacked? It’s doubtful, but machines could be ‘rigged’ | The Guardian

It’s been a topic of debate ever since hackers – presumably working for Russia – stole thousands of private emails from the Democratic National Committee and leaked them on the net. Could a nation state or other adversary hack our elections and determine the next president of the United States? The answer depends on how they try to go about it, says Avi Rubin, computer science professor at Johns Hopkins University and technical director of the university’s Information Security Institute. Election hacking is highly unlikely, he says. Attackers reaching into the ballot box from thousands of miles away won’t happen, simply because the vast majority of election machines are not connected to the internet. Some 31 states offer voting via internet, email, or fax, but nearly all only allow it as an option for military families and Americans living overseas – a very small percentage of the electorate. Only Alaska allows any voter to cast a ballot across the net, according to Verified Voting. But election rigging is a potential threat, says Rubin. That’s where adversaries attack the electronic voting machines themselves, altering the software inside the machines to favor one candidate. “There are a thousand points of vulnerability,” says Rubin. “Anyone with access to the machines at any stage could attack them.”

National: Hackers Say It Would Be “Too Easy” To Hack The U.S. Elections | BuzzFeed

Before the hacker touched a single key on the electronic voting booth, he already had three or four ideas in mind for how he could manipulate the results. “Just based on the fact that many of these voting machines have been around for years, just based on that I could tell you old vulnerabilities that exist in the system,” Tim Monroe told BuzzFeed News. Monroe, 26, is an independent cybersecurity consultant based in Boston, who says that calling himself a hacker sounds a lot better than his actual title. “Elections are full of opportunities for hackers, and those opportunities just keep getting better as more systems go online. I look at this machine and think, ‘here’s a thing to play with and take apart.’” Monroe wasn’t looking at a machine in a polling station somewhere in the United States, but one set up at Black Hat, an annual conference for the world’s foremost cybersecurity companies to show off their research and remind each other just how vulnerable all online systems are. This year, as an alleged Russian hack infiltrating the emails of top Democratic Party officials dominated news coverage in the weeks ahead of the conference, the question of hackers meddling in the upcoming US election was a constant source of speculation.

National: Could the Presidential Election Be Stolen? | Newsweek

America’s election is at risk of being stolen: That, in essence, is what some news reports, as well as Republican presidential nominee Donald Trump and his allies, have been suggesting lately. … Election integrity and cybersecurity experts say there are real security vulnerabilities in America’s election system—or, more accurately, systems, as there are more than 9,000 separate state and local jurisdictions that conduct elections around the country. A number of states and municipalities continue to use insecure electronic and/or online voting technologies, despite years of warnings that these systems have bugs and poor security. It’s also true that a motivated individual could, in theory, go to the polls and pretend he or she is someone else, or lie on an absentee ballot. There are, however, two important caveats. One: Evidence of outright voter fraud of the sort Trump is warning about is extremely rare. Two: Even if a malevolent actor did succeed in meddling with an election—either by hacking into an electronic system or via lower-tech identity fraud—that doesn’t mean he or she could affect the outcome. Doing so would be extremely difficult in large part because of how fragmented the U.S. voting system is. … Pam Smith, president of Verified Voting, a nonprofit group that advocates for accurate and fair elections, says Ohio and Florida, in particular, have “been making all the moves in the right direction” after grappling with major voting crises last decade. Many counties in Ohio still use electronic voting machines, which provide the potential for hacking. But they require physical paper records of voters’ ballots, known as voter verifiable paper audit trails, which allow voters to confirm their votes were recorded correctly and also allow election officials to audit the vote tallies.

National: The history of the voting rights struggle is still being written | Facing South

In its recent decision striking down North Carolina’s “monster voting law”for “target[ing] African Americans with almost surgical precision” and discriminating in both intent and outcome, a three-judge panel of the 4th Circuit Court of Appeals emphasized the historical discrimination that Blacks have encountered when seeking access to the ballot and made clear that the district court that previously heard the case “erred in ignoring or dismissing this historical background evidence.” Al McSurely, a longtime civil rights attorney who helped file the lawsuit in 2013, noted that lawyers for the NAACP argued not only that it was unconstitutional to deprive anyone of their right to vote but that it was morally wrong to target a group of people who had been denied their basic rights historically. “Anytime you can argue both morally and constitutionally, you have a very strong argument,” McSurely told Facing South.

National: The crusade of a Democratic superlawyer with multimillion-dollar backing | The Washington Post

After a lopsided string of court victories knocking down state voting restrictions, Democratic superlawyer Marc E. Elias was literally flying high last week in his pursuit of other ­Republican-initiated voting laws he says hurt his party’s most loyal constituencies. First up was the battleground of Ohio, where Elias told a federal appeals court that the state had unlawfully cut a few days of early voting disproportionately used by African Americans. Less than 24 hours later, the lawyer whose firm counts Hillary Clinton and the Democratic National Committee among its clients was in a federal courtroom 1,600 miles away. He charged that Arizona’s new law regarding the handling of absentee ballots was an unconstitutional effort to discourage Latino and Native American voters as well as those who assist them.

National: U.S. Seeks to Protect Voting System Against Cyberattacks | The New York Times

The Obama administration is weighing new steps to bolster the security of the United States’ voting process against cyberthreats, including whether to designate the electronic ballot-casting system for November’s elections as “critical infrastructure,” Jeh Johnson, the secretary of Homeland Security, said on Wednesday. In the wake of hacks that infiltrated Democratic campaign computer systems, Mr. Johnson said he was conducting high-level discussions about “election cybersecurity,” a vastly complex effort given that there are 9,000 jurisdictions in the United States that have a hand in carrying out the balloting, many of them with different ways of collecting, tallying and reporting votes. “We should carefully consider whether our election system, our election process is critical infrastructure, like the financial sector, like the power grid,” Mr. Johnson told reporters at a breakfast in Washington. “There’s a vital national interest in our electoral process.” A national commission created as part of a voting overhaul enacted in 2002 in response to the controversy surrounding the 2000 presidential election “raised the bar” on security, Mr. Johnson said. “But there is more to do,” he added. “The nature of cyberthreats has evolved.” Mr. Johnson said that he was considering communicating with state and local election officials across the country in the coming weeks to inform them about “best practices” to guard against cyberintrusions, and that longer-term investments would probably have to be made to secure the voting process.

National: America’s Electronic Voting Machines Are Sitting Ducks | WIRED

This week, GOP presidential candidate Donald Trump openly speculated that this election would be “rigged.” Last month, Russia decided to take an active role in our election. There’s no basis for questioning the results of a vote that’s still months away. But the interference and aspersions do merit a fresh look at the woeful state of our outdated, insecure electronic voting machines. We’ve previously discussed the sad state of electronic voting machines in America, but it’s worth a closer look as we approach election day itself, and within the context of increased cyber-hostilities between the US and Russia. Besides, by now states have had plenty of warning since a damning report by the Brennan Center for Justice about our voting machine vulnerabilities came out last September. Surely matters must have improved since then. Well, not exactly. In fact, not really at all. … So electronic voting machines aren’t ideal. The good news is, it’s entirely possible to mitigate any potential harm they might cause, either by malice or mistake. First, it’s important to realize that electronic voting machines aren’t as commonplace as one might assume. Three-quarters of the country will vote on a paper ballot this fall, says Pamela Smith, president of Verified Voting, a group that promotes best practices at the polls. Only five states—Delaware, Georgia, Louisiana, South Carolina, and New Jersey—use “direct recording electronic” (DRE) machines exclusively. But lots of other states use electronic machines in some capacity. Verified Voting also has a handy map of who votes using what equipment, which lets you drill down both to specific counties and machine brands, so you can see what’s in use at your polling station.

National: How to Hack an Election in 7 Minutes | Politico

When Princeton Professor Andrew Appel decided to hack into a voting machine, he didn’t try to mimic the Russian attackers who hacked into the DNC’s database last month. He didn’t write malicious code, or linger near a polling place where the machines can go unguarded for days. Instead, he bought one online. With a few cursory clicks of a mouse, Appel parted with $82 and became the owner of an ungainly metallic giant called the Sequoia AVC Advantage, one of the oldest and vulnerable, electronic voting machines in the United States (among other places it’s deployed in Louisiana, New Jersey, Virginia, and Pennsylvania). No sooner did a team of bewildered deliverymen roll the 250-pound device into a conference room near Appel’s cramped, third-floor office than the professor set to work. He summoned a graduate student named Alex Halderman, who could pick the machine’s lock in seven seconds. Clutching a screwdriver, he deftly wedged out the four ROM chips—they weren’t soldered into the circuit board, as sense might dictate—making it simple to replace them with one of his own: A version of modified firmware that could throw off the machine’s results, subtly altering the tally of votes, never to betray a hint to the voter. The attack was concluded in minutes. To mark the achievement, his student snapped a photo of Appel—oblong features, messy black locks and a salt-and-pepper beard—grinning for the camera, fists still on the circuit board, as if to look directly into the eyes of the American taxpayer: Don’t look at me—you’re the one who paid for this thing. Appel’s mischief might be called an occupational asset: He is part of a diligent corps of so-called cyber-academics—professors who have spent the last decade serving their country by relentlessly hacking it. Electronic voting machines—particularly a design called Direct Recording Electronic, or DRE’s—took off in 2002, in the wake of Bush v. Gore. For the ensuing 15 years, Appel and his colleagues have deployed every manner of stunt to convince the public that the system is pervasively unsecure and vulnerable.

National: What the DNC Hack Says about Cyber-Based Threats to Democracy | MIT Technology Review

It’s widely believed that Russian hackers were behind the recent attack on the Democratic National Committee’s e-mail servers. While the consequences of the attack for this year’s presidential election remain to be seen, it’s not hard to imagine how hackers could influence or disrupt our elections—and that could undermine our national stability and security. That’s why the government should take the advice of security experts who say it must intervene to protect the voting system from cyberthreats. As Bruce Schneier, a technologist and lecturer at Harvard’s Kennedy School of Government, argued recently in the Washington Post, the government should act quickly in the wake of the DNC hack. “If foreign governments learn they can influence our elections with impunity,” he wrote, “this opens the door to future manipulations, both document thefts and dumps like this one that we see and more subtle manipulations that we don’t see.”

National: DHS Preps Advice to Help Election Officials Protect Electronic Voting Machines from Cyberattack | Government Technology

The Department of Homeland Security is preparing advice for election officials to better protect electronic voting machines, online ballots and vote counts from hackers, following the high-profile breach of Democratic National Committee emails, the head of the department said Wednesday. “We are actively thinking about election cyber security right now,” Jeh Johnson said at a breakfast with reporters in Washington hosted by the Christian Science Monitor. Any effort to guard election computers from being breached is complicated by the fact that there are more than 9,000 different voting jurisdictions in the U.S., and each has its own leadership and way of operating, he said. “There are some short-term and long-term things I think we should do to bolster the cyber security around the election process,” Johnson said, stopping short of detailing what kinds of weaknesses hackers could find to influence election results. “There are various different points in the process we have to be concerned about,” he said.