California: Election Officials on guard after cyber attacks on elections databases in two states | Los Angeles Times

California’s elections agency announced that there is no evidence that the state’s voter registration databases had been targeted by the foreign hackers who reportedly infiltrated elections systems in Arizona and Illinois. Yahoo News reported Monday that personal voter registration information for up to 200,000 people at the Illinois Board of Elections had been downloaded by foreign hackers. The FBI issued an alert early this month warning state elections officials about the data breach, according to the Yahoo report. A spokesman for California secretary of state said the agency, which oversees elections statewide, was aware of the cyber attack reports. “We have no evidence of any breaches or hacks of our system,” agency spokesman Sam Mahood said. Mahood declined to say whether any extra precautions are being taken, saying the agency does not disclose its security protocols. The secretary of state’s website has been down most of Monday but Mahood said that was not caused by a hack or breach. Unlike some other states, California counties have maintained their own databases of registered voters. However, the secretary of state’s office is in the process of centralizing voter registration information in a statewide VoteCal database, which is expected to be operational in September.

Georgia: State That Exposed 6 Million Voters’ Private Data Says It Doesn’t Need Election Security Aid | ThinkProgress

Georgia’s aging, paperless voting machines have been called a “sitting duck” for hackers. Six million Georgia voters had reams of personal information exposed by a data breach in Republican Secretary of State Brian Kemp’s office earlier this year. Yet Kemp is refusing an offer from the Department of Homeland Security to help shore up the cyber-security of the state’s vulnerable voting machines. Instead, he accused the federal government of attempting to “subvert the Constitution to achieve the goal of federalizing elections under the guise of security.” He said the state is capable of handling its own election security, and opined a hack is “not probable at all.” Less than a year ago, Kemp’s office accidentally mailed out a dozen discs containing the private information of more than six million Georgia voters, including Social Security numbers, birth dates, and driver’s license numbers. At the time, Kemp told state lawmakers that while he is “no expert on data security,” he was confident that no information “made it out to the bad guys.” A year before that, tens of thousands of new voter registrations went missing from the state’s database — the vast majority of them belonging to low-income people of color.

National: Two swing states decline DHS security for voting machines | The Hill

Two swing states, Pennsylvania and Georgia, are declining an offer from the Department of Homeland Security (DHS) to scan their voting systems ahead of the 2016 elections. In August, DHS offered to help states thwart potential hacking amid cybersecurity concerns about just how easily a U.S. election could be manipulated. Georgia and Pennsylvania, however, have opted out. Instead, the two states will rely on their own systems to monitor potential election hacking, reports NextGov. Georgia Secretary of State Brian Kemp cited state sovereignty concerns. “The question remains whether the federal government will subvert the Constitution to achieve the goal of federalizing elections under the guise of security,” he told Nextgov in an email. “Designating voting systems or any other election system as critical infrastructure would be a vast federal overreach, the cost of which would not equally improve the security of elections in the United States.”

National: Swing States Reject Feds’ Offer to Cybersecure Voting Machines | Defense One

Some key swing states have declined an offer from the Homeland Security Department to scan voting systems for hackers ahead of the presidential elections. As suspected Russian-sponsored attackers compromise Democratic Party and other U.S. political data allegedly to sway voter opinion, some security experts say it wouldn’t even take the resources of a foreign nation to manipulate actual votes using this country’s antiquated tallying systems. Against this backdrop, Homeland Security Secretary Jeh Johnson during an Aug. 15 call with state election officials, offered states DHS services that can inspect voting systems for bugs and other hacker entryways. Earlier in the month, he also suggested the federal government label election systems as official U.S. critical infrastructure, like the power grid. But some battleground states, including Georgia and Pennsylvania, say they will rely on in-house security crews to maintain the integrity of voter data.

Editorials: Yes, It’s Possible to Hack the Election | Richard Clarke/ABC News

After reports of alleged Russian hacking into Democratic Party computer networks, some commentators have suggested that the Russians could hack the results of the U.S. elections. Other analysts have, well before this year’s campaign, suggested that election results in the U.S. could be electronically manipulated, including by our fellow Americans. So could an American election’s outcome be altered by a malicious actor on a computer keyboard? I have had three jobs that, together, taught me at least one thing: If it’s a computer, it can be hacked. For Presidents Bill Clinton and George W. Bush, I served as the White House senior cybersecurity policy adviser. For President Barack Obama, I served on his five-person post–Edward Snowden investigative group on the National Security Agency, intelligence and technology. And for over a decade I have advised American corporations on cybersecurity. Those experiences confirm my belief that if sophisticated hackers want to get into any computer or electronic device, even one that is not connected to the internet, they can do so. The U.S., according to media reports, hacked in to the Iranian nuclear centrifuge control system even though the entire system was air-gapped from the internet. The Russians, according to authoritative accounts, hacked into the Pentagon’s SIPRNet, a secret-level system separate from the internet. North Koreans, computer forensics experts have told me, penetrated SWIFT, the international banking exchange system. Iranians allegedly wiped clean all software on over 30,000 devices in the Aramco oil company. The White House, the State Department and your local fast food joint have all been hacked. Need I go on?

National: Hack the vote: How attackers could meddle in November’s elections | Network World

Political action committees aren’t the only entities attempting to influence the upcoming U.S. presidential election. Supposedly, Russia wants a say in who should lead the country. At least that’s the opinion you could form after reading the many news stories that allege Russia is behind the recent hacks targeting the Democratic National Committee and the Democratic Congressional Campaign Committee. Attack attribution aside (I shared my thoughts on that topic in last month’s blog), these data breaches raise the question of whether attackers could actually impact an election’s outcome. Not to scare you, but hacking the vote is pretty easy. Some possible ways of carrying this out, like hacking electronic voting machines, have been discussed extensively, while others, such as targeting organizations that poll voters, probably haven’t been considered. I’m not trying to frighten people by bringing up these scenarios. As far as I know, none of the methods I’m going to discuss have been used to sway an election. To me, this is an opportunity to present these possible situations to the security community and, by freely talking about them, ensure that voting goes as smoothly as possible on November 8.

National: This Election Could Be Hacked, And We Need To Plan For It | Forbes

With the Democratic National Committee cyberattack far more widespread than originally thought, fears of foreign power using cyber-espionage to influence this November’s election are growing, and real. It’s also prompted concern that hackers may shift focus to an even more vulnerable target: your vote. Voters in 43 states will cast their ballot for the next president using aging electronic voting machines, many now ten years old with dated software lacking proper security. Despite machine manufacturers’ repeated claims of their integrity, high-profile studies have shown hackers can alter vote tallies on these notoriously-penetrable machines within minutes. Tactics available to hackers are numerous and growing: A distributed denial-of-service (DDoS) attack would disable voting machines or the back-end servers, preventing voters from participating in the election. Deleted voting records ahead of Election Day would expunge names from the registered voter rolls. And malware could be used to “steal” an election by tampering with voting machine hardware or software.

National: New Voting Technologies Create Need for Improved Infrastructure | StateTech Magazine

The days of hanging chads might be over, but new Election Day challenges have arisen to fill the void. Electronic voting machines, online voter registration portals and optical scanning devices place significant strain on data center operations. States, counties and cities must now ensure they have the infrastructure necessary to support these increasingly popular technologies — especially with the 2016 presidential election just over the horizon. But even though all states face the same Nov. 8 deadline for Election Day improvements, the varied adoption of voting innovations means no two states have the same infrastructure-upgrade needs.

National: There’s work to be done to make US elections secure — and it has nothing to do with voter ID | Public Radio International

Recently, Homeland Security Secretary Jeh Johnson said the government was considering classifying voting systems part of the nation’s “critical infrastructure,” a designation currently held by systems such as the electric grid and banking networks. The announcement comes on the heels of reports of a vast infiltration of Democratic Party servers. “Everything we know about voting machines — electronic ones, computerized ones, is they’re not very secure,” says tech security expert Bruce Schneier. “They are not tested, they are not designed rigorously and in many cases there’s no way to detect or recover from fraud. So there really is a disaster waiting to happen.” Aviel Rubin, a professor of computer science at the Johns Hopkins University, agrees. “Unfortunately, I think the thing that’s improved the most in the last 10 years is the sophistication of the hackers and the number of incidents that we see that are occurring daily. If you look at the news you see that ransomware is becoming pretty common,” Rubin says. “The big change that I’ve seen has been just how sophisticated the hackers are today. And they’re sponsored by countries like Russia and China, which is a much more formidable adversary than we had in the past.”

National: After DNC Hack, Cybersecurity Experts Worry About Old Machines, Vote Tampering | NPR

Security experts say that Russian hackers have broken into the computers of not only the Democratic National Committee but other targets as well. This has raised a new wave of concerns that on Election Day, the votes themselves could be compromised by hackers, potentially tipping the results. Most states have returned to paper-backed voting systems in recent years, but that still leaves vulnerable a number of states that rely solely on machines. Zeynep Tufekci, a professor at the University of North Carolina’s School of Information and Library Science, tells NPR’s Scott Simon that without these paper-backed systems, up to 15 states could be putting their election results at risk. That’s a possible reach of 60 million voters — “enough to swing an election,” Tufekci says. In my old workplace — at Princeton University at the Center for Information Technology Policy — we had this lounging area with comfy couches, and researchers had decorated the place with a voting machine that had been hacked to play Pac-Man instead of counting votes. … And when they hacked this, the machine had been in use in jurisdictions around the country with more than 9 million voters.

National: Report: Online Voting Carries Security Risks | The Daily Dot

In 2016, people are increasingly doing everything online. Dating has moved to Tinder, your bank is now a smartphone app, and schoolyard bullies are basically giving virtual wedgies. In that respect, it may seem odd online voting hasn’t become ubiquitous; however, a new report shows that electronic voting is fraught with problems. According to the report, released this week by a trio of nonprofit organizations—the Verified Voting Foundation, the Electronic Privacy Information Center, and Common Cause—online voting systems necessarily create a link between a voter and his or ballot. That link runs counter to the system of secret ballots the United States has almost universally employed for well over a century. Entitled Secret Ballot At Risk: Recommendations for Protecting Democracy, the report notes that 32 states, along with the District of Columbia, employ some form of online voting. Only Alaska allows all of its citizens to vote online; most other states restrict the privilege to active U.S. service members stationed overseas.

Editorials: Voting machines should be seen as critical democracy infrastructure | Gregory Miller/The Hill

At the Open Source Election Technology Foundation (OSET), a 10-year old Silicon Valley based nonprofit election technology research institute, we are encouraged by valuable dialog underway about how to protect America’s aging and vulnerable voting machinery and evolve our systems with technology for ease and confidence. Setting aside some misunderstanding about the challenges elections officials face in administering a nationwide patchwork quilt of election technology, there is a critical mass on the left and the right discussing how to protect our “critical democracy infrastructure.” Part of the problem is that by design, our nation’s voting infrastructure is a balkanized system comprised of a small number of vendors’ machinery, combined with a variety of ways of casting and counting ballots. While a large-scale national attack is highly unlikely, such would be unnecessary to derail a general election. In fact, it only requires a targeted attack of a few machines in a key county of a swing State.

National: A Cyber-Attack on a U.S. Election is Inevitable | International Policy Digest

Since Direct Recording Electronic voting machines first came into vogue in the U.S. in 2002, a team of cyber-academics (known as the Princeton Group) has been busy demonstrating how easy it is to hack these machines, to remind American citizens just how cyber-vulnerable the voting process is. From their first successful hack into a DRE 15 years ago, they surmised that it was just a matter of time until a cyber-attack occurred in a national election. This summer’s cyberattack of the Democratic National Committee has shed light on how such events can potentially affect this, and future, elections. Given the apparent ease with which the attack occurred on the DNC, is there any real reason to believe the same cannot, or will not, occur in November?

National: Voting Should Be Easier—But Not Like This | Mother Jones

The internet is the worst ballot box of all, according to three research and public-interest groups who are slamming states’ use of online voting and urging people to protect their privacy by physically mailing in their ballots instead. “Internet voting creates a second-class system for some voters—one in which their votes may not be private and their ballots may be altered without their knowledge,” write the authors of The Secret Ballot at Risk: Recommendations for Protecting Democracy. Caitriona Fitzgerald of the Electronic Privacy Information Center, Pam Smith of the Verified Voting Foundation, and Susannah Goodman of the Voting Integrity Campaign of Common Cause, who were the authors of the report, point out that states either have constitutional provisions or state statues guaranteeing the right to secret ballots, but that “because of current technological limitations…it is impossible to maintain separation of voters’ identities from their votes when Internet voting is used.”

Editorials: Could hackers cause election day havoc? | Robert J. Samuelson/Deseret News

Someone — the Russian military, say many cyber experts — broke into the computers of the Democratic National Committee and the Democratic Congressional Campaign Committee, releasing emails and sensitive documents. Sounds bad, and is. But a worse danger looms: the possibility that hackers (whether Russians or others) will manipulate our voting machines, casting doubt on the election’s outcome. Imagine. It’s the day after the election. Either Hillary Clinton or Donald Trump has “won.” But the victor’s triumph rests on close results in five or six states, where the winner had a few thousand more votes. Assume also that each of these states used — at least partially — electronic voting. Assume then that the loser alleges that cyber tampering stole the election. The resulting furor would be unavoidable. It would raise partisan anger still further. It would subvert faith in our basic democratic institutions and, probably, excite all manner of conspiracy theories. It would make the combat of the Bush-Gore election in 2000 — the disputes over which of Florida’s “hanging chads” should be counted — look like child’s play. It would be a disaster.

National: Hacking the US Election ‘Possible’ But Difficult, Experts Say | VoA News

As recently as 2014, you could drive into the parking lot at certain Virginia polling places, connect to the voting machines inside by Wi-Fi and have your way with the vote tallies. That gaping hole in election security has been plugged. Virginia dropped these machines last year. But with Republican presidential nominee Donald Trump suggesting the November election may be rigged, and security officials blaming Russia for a politically sensitive hack of the Democratic National Committee, election cybersecurity is getting a closer look. The risks are real, experts say, though it’s another question how likely they are to happen. “It’s possible for a sophisticated attacker to hack the machines and start stealing votes,” says University of California at Berkeley computer science professor David Wagner. Wagner worked on a 2007 statewide review of California’s voting system. “Every voting machine that’s been studied is susceptible,” he says. “It would be challenging,” he adds. “It would require considerable technical sophistication. And it would require someone to be physically present in each county, tampering with at least one machine.

Editorials: The Cybersecurity Stakes Of Election 2016 | Tony Bradley/Forbes

We have less than 90 days to go until Election Day 2016. Citizens across the United States will go to the polls to choose between Hillary Clinton and Donald Trump—or possibly one of the alternative candidates, Gary Johnson, Jill Stein, or Evan McMullin. There is a lot at stake in any general election, but this one feels more important than most—especially as it relates to cybersecurity. Security itself is certainly not new—I’ve worked in computer and network security for years. In May of 2013, however, a lot changed. The revelations of the NSA leaks from Edward Snowden shook the foundations of computer security and the mechanics of data intelligence. It seems there are corporate, government, and military data breaches on a regular basis. We have entered into a sort of Cold War of cyber espionage, and the stakes and consequences continue to escalate.

National: Online voting systems raise hacking concerns | Fox News

Voting can be as easy as a click of the mouse – but is it secure? Twenty-six states and the District of Columbia now allow some form of online voting, from casting your vote online to sending an email. But after high-profile hacks like those at the Democratic National Committee, the Obama administration is looking at ways to protect online voting amid growing concerns about whether these systems are vulnerable. “There’s a vital national interest in our election process, so I do think we need to consider whether it should be considered by my department and others critical infrastructure,” Homeland Security Secretary Jeh Johnson said.

National: Powerful NSA hacking tools have been revealed online | The Washington Post

Some of the most powerful espionage tools created by the National Security Agency’s elite group of hackers have been revealed in recent days, a development that could pose severe consequences for the spy agency’s operations and the security of government and corporate computers. A cache of hacking tools with code names such as Epicbanana, Buzzdirection and Egregiousblunder appeared mysteriously online over the weekend, setting the security world abuzz with speculation over whether the material was legitimate. The file appeared to be real, according to former NSA personnel who worked in the agency’s hacking division, known as Tailored Access Operations (TAO). “Without a doubt, they’re the keys to the kingdom,” said one former TAO employee, who spoke on the condition of anonymity to discuss sensitive internal operations. “The stuff you’re talking about would undermine the security of a lot of major government and corporate networks both here and abroad.” Said a second former TAO hacker who saw the file: “From what I saw, there was no doubt in my mind that it was legitimate.”

National: Experts Fear Possible Voting Machine Tampering in November | CNC News

A group of cyber security experts say they fear that voting machines in the U.S. could be a target for hackers. “Coming out of the [Democratic National Committee] hack … I think there’s a lot of us trying to call more attention to the election machines,” Jason Healey, a Columbia University senior research scholar and non-resident senior fellow at the Atlantic Council’s Cyber Statecraft Initiative said on Wednesday. Healey, who was in Washington, D.C., as part of the council’s “Cyber Risk Wednesday” series, pointed out the difference between how gambling machines in Las Vegas are secured compared to voting machines. “Someone tweeted out: ‘Here’s how Las Vegas handles gambling machines.’ It covered all these controls that Las Vegas includes for [them]… “Someone can inspect it. If you as a player think that the [gambling] machine is fraudulent, you can go talk to the inspector. There are rules. There [is] independent testing to see if it’s right,” Healey said.

National: Suspected Russian DNC hackers also hit GOP, researchers say | Politico

Hackers linked to Russian intelligence services may have targeted some prominent Republican lawmakers, in addition to their well-publicized spying on Democrats, based on research into leaked emails published on a little-noticed website. The site, DC Leaks, launched in June but started getting new attention in recent days, when researchers said they had uncovered ties between the site and suspected Moscow-backed hackers. Those are the same hackers whom researchers have blamed for previous digital break-ins at the Democratic National Committee and the Democratic Congressional Campaign Committee. “We believe DC Leaks is another Russian-backed influence outlet,” digital security firm ThreatConnect said in a Friday blog post.

National: Russia-linked hacker leaks House Democrats’ cell phones, emails | Politico

The alleged personal cell phone numbers and email addresses of nearly all Democrats in the House of Representatives have been released by the Russia-linked hacker that took credit for the digital break-ins of multiple Democratic organizations. The dump came as part of a large release late Friday of documents allegedly stolen from the Democratic Congressional Campaign Committee, which acknowledged last month that it had been hacked. Other leaked documents include campaign overviews of specific House races, DCCC event memos and committee passwords. A hacker going by the name “Guccifer 2.0” — who claims to be behind the DCCC digital assault, as well as an intrusion at the Democratic National Committee — released the information.

National: Recent Breaches Raise Fears of Voting System Hacks | Roll Call

In an already topsy-turvy presidential campaign, the recent breaches of Democratic Party computer networks have fueled fears about potential foreign meddling and raised questions about how secure the electronic systems that record and tally votes across the country are from sophisticated hackers. For years, computer security experts have warned that electronic voting is vulnerable to hacking that could alter vote tallies and theoretically swing an election. The intrusions that compromised the Democratic National Committee and the House Democrats’ fundraising campaigns’ systems — both of which cybersecurity experts have blamed on groups linked to Russian intelligence agencies — have only heightened those concerns. Even a minor breach could wreak havoc by undermining the public’s faith in the integrity of the balloting, particularly in a campaign as contentious as this year’s presidential race. “We cannot function without the leadership that is elected via the democratic process, and attacks on our election system could undermine all of the confidence that voters have in the legitimacy of our leadership,” said J. Alex Halderman, a computer science professor at the University of Michigan who has studied security in electronic and internet voting.

Editorials: Protect Our Voting Machines From Hackers | Lawrence Norden/NBC News

In the last two weeks, there have been credible reports that Russia is attempting to influence our elections by hacking into the Democratic Party’s email server and other campaign files. These reports are troubling. But an attack on our country’s voting machines, once deemed far-fetched, is even more disturbing. In response, the Obama administration is considering designating America’s electronic voting system as “critical infrastructure,” which would likely bring more federal resources to protecting these systems from attack. But with just three months before the presidential election, what can be done? In truth, making big changes to election machinery before this November isn’t realistic. There isn’t enough time. Fortunately, security experts and activists have worked for several years to shore up election integrity, and there is much we can do to secure the technology currently in place. In the short term, election jurisdictions must review their security measures with experts in the next three months. One of the great victories of security specialists and advocates in the last few years was convincing jurisdictions to move from paperless computerized voting machines to machines that have some kind of voter verified paper trail. This November, 80 percent of citizens will vote on paper ballots that are read by electronic scanners, or touch screen machines that produce a paper trail that can be reviewed by the voter before she casts her vote. This should deter would-be hackers looking to alter the result of an election: the paper record can be used to check the totals provided by the machine and catch incorrect results.

Australia: Census hacked: Australian online voting ‘dead in the water’ | news.com.au

Moves to introduce online voting in Australian elections has been dealt a “massive blow by the disastrous stuff-up” on Census night, with some commentators saying it is dead in the water. Software experts and e-voting supporters have lashed out at the Australian Bureau of Statistics’ “incompetence” and say it will cruel future government mass internet projects like online voting.
“In a single fell swoop the appalling incompetence of ABS statisticians has dealt an absolute blow … to the future of online voting,” David Glance told news.com.au. Dr Glance, who is director of the University of Western Australia’s Centre for Software Practice, said the Australian Bureau of Statistics (ABS), had “not only damaged their own reputation and their ability to convince anyone to take seriously any of their technical claims. “They have brought into question the ability of any government agency to be able to run technology projects of this scale. “This has tipped back running elections online into the risks outweighing the benefits.” David Crowe, political correspondent for The Australian, went further, “Online voting, always a risky prospect, is certainly dead after this affair”.

National: Could the U.S. election be hacked? It’s not so unlikely | CBC

Recent attempts at campaign-directed cyber-attacks have raised red flags about just how vulnerable the upcoming U.S. election is to hackers. With the FBI currently investigating alleged Russian efforts to undermine the Democratic Party through hacking attempts, how concerned should elections officials – and voters — be about the security of electronic voting procedures? One of the most obvious ways for a hacker to tamper with the election is to interfere with the way people actually cast their votes. The most vulnerable aspect of the voting process is the individual ballot, and the collection and tallying of those votes. But in a digital world, far more is susceptible to tampering than the ballot itself. With digital tools integrated throughout the electoral process, from online voter registration, to information about when, where, and how to vote, to services for inquiries and complaints, potential weak spots show up long before anyone casts the first vote.

National: How Hackers Could Cause a Presidential Election ‘Virtual Hanging Chad’ – But maybe not. | Fortune

The hanging chad from the 2000 Presidential election could be making a comeback—in virtual form. At the Black Hat USA 2016 hacking conference in Las Vegas that ended on Aug. 4, security firm Tripwire surveyed more than 220 information security professionals to determine whether they believed hackers could influence the outcome of the Presidential election. Nearly two-thirds of those respondents—63%, to be exact—answered with a simple “yes.” Nearly 20% of respondents, however, believe any state-sponsored attacks that could affect this year’s elections shouldn’t be considered acts of cyber war.

National: Russian Hackers of DNC Said to Nab Secrets From NATO, Soros | Bloomberg

Weeks before the Democratic convention was upended by 20,000 leaked e-mails released through WikiLeaks, another little-known website began posting the secrets of a top NATO general, billionaire George Soros’ philanthropy and a Chicago-based Clinton campaign volunteer. Security experts now say that site, DCLeaks.com, with its spiffy capitol-dome logo, shows the marks of the same Russian intelligence outfit that targeted the Democratic political organizations.
The e-mails and documents posted to the DCLeaks site in early June suggest that the hackers may have a broader agenda than influencing the U.S. presidential election, one that ranges from the Obama administration’s policy toward Russia to disclosures about the hidden levers of political power in Washington. It also means the hackers may have much left in their grab bag to distribute at will. The subjects of the DCLeaks site include a former ranking intelligence official who now works for a major defense contractor and a retired Army officer whose wife serves on the USS Nimitz, the nuclear-powered aircraft carrier. Some of the e-mails go back years. Open Society Foundations, the Soros group, reported the breach to the Federal Bureau of Investigation in June, said spokeswoman Laura Silber, who added that an investigation by a security firm found the intrusion was limited to an intranet system used by board members, staff and foundation partners.

Australia: Australia Stops Online Collection of Census Data After Cyberattacks | The New York Times

Australia has halted online collection of national census data after a website where citizens could upload information was subjected to repeated cyberattacks. The Australian Bureau of Statistics said its website had experienced four denial-of-service attacks, in which a torrent of automated requests is sent to overwhelm a site. The last attack, just after 7:30 p.m. on Tuesday, contributed to the overloading of a router, which led to the decision that night to close down online data gathering. The census, which occurs every five years, has been the subject of intense criticism and questions this year over whether the introduction of online data collection could leave Australians’ personal information at risk. Australian officials said on Wednesday that the census system had not been infiltrated and that no data had been compromised.

National: Hack of Democrats’ Accounts Was Wider Than Believed, Officials Say | The New York Times

A Russian cyberattack that targeted Democratic politicians was bigger than it first appeared and breached the private email accounts of more than 100 party officials and groups, officials with knowledge of the case said Wednesday. The widening scope of the attack has prompted the F.B.I. to broaden its investigation, and agents have begun notifying a long list of Democratic officials that the Russians may have breached their personal accounts. The main targets appear to have been the personal email accounts of Hillary Clinton’s campaign officials and party operatives, along with a number of party organizations. Officials have acknowledged that the Russian hackers gained access to the Democratic Congressional Campaign Committee, which is the fund-raising arm for House Democrats, and to the Democratic National Committee, including a D.N.C. voter analytics program used by Mrs. Clinton’s presidential campaign. But the hack now appears to have extended well beyond those groups, and organizations like the Democratic Governors’ Association may also have been affected, according to Democrats involved in the investigation.