Georgia: Ransomware hit Hall County. That didn’t stop its ballot counting. | Kevin Collier/NBC

A Georgia county has reverted to matching some absentee ballot signatures to paper backups, rather than an online system, after a ransomware infection spread to part of its election department. Poll workers in Hall County have since caught up on a backlog of absentee ballots, state officials said, and said there’s no danger of the ransomware extending to systems used to cast or count votes. But the infection is the first known example in the 2020 general election of opportunistic criminal hackers incidentally slowing the broader election process, something that federal cybersecurity officials have warned is a strong possibility.But the attack does not indicate any broad effort to tamper with U.S. voting or show systemic vulnerabilities to the U.S. election system. “They switched over to their paper backups, which is required of them,” said Jordan Fuchs, Georgia’s deputy secretary of state. “It took a little bit of work on their part — I think they had 11 days of catch-up to do — and they completed their task,” she said. A spokesperson for the county, Katie Crumley, said in an email, “For security purposes, we are not commenting on any specifics related to the ransomware attack.”

New York: Some ballot requests may be affected by Chenango County cyber attack | Associated Press

A hacker attack against an upstate New York county’s computer system raised concern that some emailed absentee ballot applications may not be processed, but the state Board of Elections said voting won’t be affected overall. The cyber attack on Oct. 18 encrypted about 200 computers operated by Chenango County and hackers demanded ransom of $450 per computer to unlock the files, Herman Ericksen, the county’s information technology director, said Monday. “We are not paying the ransom,” he said. Last week, the county board of elections released a public statement urging anyone who had sent an absentee ballot application by email since Oct. 15 to call the board to verify it had been received. The statement said the cyber attack would not otherwise impact voting because “the board has redundancies in place that will allow the secure and effective administration of the general election.”

Washington: Despite more threats voting system not breached, elections officials say | Jim Camden/The Spokesman-Review

Although attempts to disrupt the U.S. elections have increased, Washington’s voting system is safer than it was in 2016 and has withstood any attacks, state and local elections officials said Monday. Those findings dovetail with news that nearly half of all ballots sent out have been returned in an unprecedented early vote. The state’s Elections Security Operations Center has been monitoring the VoteWA system and the 39 counties’ elections systems for any attacks, Secretary of State Kim Wyman said. “We’re confident that our system has not had any breaches, has not been compromised in any way and that it is operating fully secure,” she said. Using some $20 million in federal funds for cybersecurity, the state built strong firewalls around the system and ways to monitor the traffic going in and out of VoteWa. “We have a much higher confidence level than we did, even two years ago, with the cybersecurity of our system,” Wyman said.

National: Officials stress security of election systems after U.S. reveals new Iranian and Russian efforts | Amy Gardner, Isaac Stanley-Becker and Elise Viebeck/The Washington Post

State and local officials hastened to reassure Americans this week that the nation’s election systems are secure after the country’s top intelligence official accused Iran of sending threatening emails to voters in several states and the United States said Russia obtained voter information from at least one county. U.S. officials and cybersecurity experts said the activity did not appear to include penetration of voting systems or access to voter registration databases, or the hacking of equipment that could be tampered with to alter election results. Arizona’s voter registration database remains secure,” said C. Murphy Hebert, a spokeswoman for the secretary of state’s office in Arizona, one of the states where Democratic voters reported receiving the threatening emails. “Some information in the voter record is publicly available in Arizona through a public record request, including party registration and, up until recently, emails. We are vigilantly monitoring all election systems. ”Federal and state officials said they have fortified election systems since 2016, when Russian hackers scanned election-related websites and software nationwide for vulnerabilities.

National: Russian Hackers Break Into 2 County Systems, Stoking Election Security Fears | Philip Ewing and Miles Parks/NPR

Active Russian cyberattacks are targeting a wide swath of American government networks, including those involved with the ongoing election, federal authorities revealed Thursday. The focus of the effort include “U.S. state, local, territorial, and tribal government networks, as well as aviation networks,” according to a new bulletin from the FBI and the Cybersecurity and Infrastructure Security Agency.It continued: “As this recent malicious activity has been directed at … government networks, there may be some risk to elections information … However, the FBI and CISA have no evidence to date that integrity of elections data has been compromised. “U.S. officials said separately on Thursday afternoon that systems in two local government jurisdictions had been accessed, granting attackers admission to some limited data about voters.The announcement followed one day after an in-person briefing by Director of National Intelligence John Ratcliffe and FBI Director Christopher Wray in which they warned about Russian interference as well as an Iranian scheme to intimidate voters with spoof emails.

National: Russians Who Pose Election Threat Have Hacked Nuclear Plants and Power Grid | Nicole Perlroth/The New York Times

Cybersecurity officials watched with growing alarm in September as Russian state hackers started prowling around dozens of American state and local government computer systems just two months before the election. The act itself did not worry them so much — officials anticipated that the Russians who interfered in the 2016 election would be back — but the actor did. The group, known to researchers as “Dragonfly” or “Energetic Bear” for its hackings of the energy sector, was not involved in 2016 election hacking. But it has in the past five years breached the power grid, water treatment facilities and even nuclear power plants, including one in Kansas. It also hacked into Wi-Fi systems at San Francisco International Airport and at least two other West Coast airports in March in an apparent bid to find one unidentified traveler, a demonstration of the hackers’ power and resolve. September’s intrusions marked the first time that researchers caught the group, a unit of Russia’s Federal Security Service, or F.S.B., targeting states and counties. The timing of the attacks so close to the election and the potential for disruption set off concern inside private security firms, law enforcement and intelligence agencies.

Georgia: In high-stakes election, State’s voting system vulnerable to cyberattack | Alan Judd/The Atlanta Journal-Constitution

Headed into one of the most consequential elections in the state’s history, Georgia’s new electronic voting system is vulnerable to cyberattacks that could undermine public confidence, create chaos at the polls or even manipulate the results on Election Day. Computer scientists, voting-rights activists, U.S. intelligence agencies and a federal judge have repeatedly warned of security deficiencies in Georgia’s system and in electronic voting in general. But state officials have dismissed their concerns as merely “opining on potential risks.”Instead, an investigation by The Atlanta Journal-Constitution shows, Secretary of State Brad Raffensperger’s office weakened the system’s defenses, disabling password protections on a key component that controls who is allowed to vote. In addition, days before early voting began on Oct. 12, Raffensperger’s office pushed out new software to each of the state’s 30,000 voting machines through hundreds of thumb drives that experts say are prone to infection with malware. And what state officials describe as a feature of the new system actually masks a vulnerability. Officials tell voters to verify their selections on a paper ballot before feeding it into an optical scanner. But the scanner doesn’t record the text that voters see; rather, it reads an unencrypted quick response, or QR, barcode that is indecipherable to the human eye. Either by tampering with individual voting machines or by infiltrating the state’s central elections server, hackers could systematically alter the barcodes to change votes.

Voter Websites In California And Florida Could Be Vulnerable To Hacks, Report Finds | Dina Temple-Raston/NPR

Back in July, two cybersecurity firms sent the Department of Homeland Security a troubling report that described a possible vulnerability in the online voter registration systems in dozens of counties in California and Florida.The report, obtained by NPR, warned that flaws that might have allowed hackers to change a handful of voter registration files four years ago are still likely to exist in some places, and could be used again.A spokesperson for DHS’ Cybersecurity and Infrastructure Security Agency, or CISA, called the report “questionable” and “unverified,” and said the department “takes vulnerability reporting and remediation seriously.”The report comes, however, as Director of National Intelligence John Ratcliffe announced Wednesday that Russian and Iranian hackers had used some voter registration information in a bid to send misinformation to voters and sow discord ahead of the election. It is unclear if the voter registration websites the report identified as vulnerable were part of the hack Ratcliffe revealed.

National: 12 Cyber Threats That Could Wreak Havoc on the Election | Garrett M. Graff/WIRED

Wednesday night, at a brief, hastily arranged press conference at FBI headquarters, four top US national security officials announced solemnly that they had evidence that two foreign adversaries, Iran and Russia, had obtained US voter data and appeared to be trying to spread disinformation about the election.It was the latest—and most troubling—episode in a week that has seen near-daily events set off potential alarms about how the US will hold up on and approaching Election Day. In the final hours last Tuesday before the voter registration deadline in Virginia, an accidentally cut fiber-optic cable knocked out access to the state registration portal. The next morning, the New York Post published an odd, inconsistent, and poorly sourced story about Hunter Biden and the Ukrainian energy company Burisma that reeked of a ham-handed information operation. A day later came an extended outage of Twitter. Neither the Virginia cable cutting nor the Twitter outage was nefarious, though US officials continue to argue over the origins of the Burisma leaks.This week, voters in states like Alaska and Florida began reporting threatening emails, purportedly from the white supremacist group Proud Boys, saying that the targeted Democratic voters should support Donald Trump—or else. National security officials soon confirmed that the emails appeared to originate with Iran—a revelation that led to Wednesday’s press conference.FBI director Christopher Wray used the event to highlight how united and focused the nation’s security leadership is on protecting the election. “We are not going to let our guard down,” Wray said. Yet the emails and other episodes suggest that the presidential election is sure to be filled with more unexpected surprises and tense moments—and served as reminders of the myriad ways that the election could go wrong in the remaining weeks, days, and hours of the campaign.Interviews and conversations with numerous election, law enforcement, and intelligence personnel over the last year have highlighted a dozen specific scenarios that particularly worry them as Election Day nears. The concerns roughly break down into two categories: technical attacks on data or access and online information operations.

National: Trump and Biden campaign apps easy targets for cyber criminals | Alex Scroxton/Computer Weekly

US president Donald Trump may seem to believe nobody gets hacked, and that to get hacked you need “someone with 197 IQ” and “about 15% of your password”, but his official campaign app is right now vulnerable to an easy-to-exploit Android vulnerability that could be used to spread misinformation – and his rival Joe Biden fares no better. Trump’s latest false pronouncements, which attracted derision across the industry, prompted researchers at Norwegian mobile security outfit Promon to investigate the US election campaign apps, and during its analysis, it found both Trump’s app and Biden’s are vulnerable to StrandHogg. StrandHogg – an old Norse word for a Viking raiding tactic – was first identified at Promon last year. The vulnerability allows malware to pose as a legitimate application and if successfully exploited on a victim device enables cyber criminals to access SMS messages, photos, account credentials, location data, to make and record phone calls, and to activate on-board cameras and the device’s microphone. StrandHogg 2.0, a more dangerous version, was identified in May 2020.

National: Trump’s former homeland security adviser says Russia remains major election hacking threat | Joseph Marks/The Washington Post

President Trump’s former homeland security adviser remains seriously concerned that Russia or another U.S. adversary will exploit weaknesses in U.S. election infrastructure to sow chaos or raise doubts about the outcome of the 2020 contest. Tom Bossert, who left the White House in 2018 when John Bolton became national security adviser, worries adversaries could try to change actual vote tallies or corrupt voter registration data and create confusion at polling places.Adversaries might also interfere with state and county systems that report vote tallies to sow mistrust in official results, said Bossert, who is now president of Trinity Cyber.Bossert’s concerns stand in sharp contrast to Trump, who has largely ignored or downplayed the threat of Russian interference in the election, claiming without evidence that a greater threat is posed by domestic fraud from mail ballots. But foreign interference would pay dividends for adversaries including Russian President Vladimir Putin, Bossert said — even if it doesn’t result in corrupting the entire election process or delivering a reelection victory to Tump, which U.S. intelligence agencies say Putin prefers.

National: Hacking federal voting system now a federal crime | Maggie Miller/The Hill

President Trump has signed legislation making it a federal crime to attempt to hack federal voting systems.The Defending the Integrity of Voting Systems Act was unanimously approved by the House last month, over a year after the Senate also unanimously passed the legislation. Trump signed the legislation on Tuesday, just two weeks before the election.The new law empowers the Department of Justice (DOJ) to pursue charges against anyone who attempts to hack a voting system under the Computer Fraud and Abuse Act, commonly used by the agency to pursue charges against malicious hackers. The bill’s original introduction was the result of a 2018 report compiled by the DOJ’s Cyber Digital Task Force, which evaluated ways the federal government could improve its response to cyber threats. The bipartisan bill was introduced by Sens. Richard Blumenthal (D-Conn.), Sheldon Whitehouse (D-R.I.) and Lindsey Graham (R-S.C.) last year.

National: US Cyber Command Teams With Microsoft To Limit TrickBot Botnet Ahead of Expected Election Interference | Scott Ikeda/CPO Magazine

Malware-as-a-Service (MaaS) giant TrickBot, a botnet estimated to be about one to three million computers strong, is the world’s largest of its kind and the biggest distributor of ransomware. Already wreaking havoc on the United States for several years, the US Cyber Command is also expecting it to be involved in election interference attempts ahead of the 2020 vote. Both Cyber Command and Microsoft are actively running persistent operations against the Trickbot botnet in an effort to reduce its capability, and there have been some significant successes. Cyber Command is the Pentagon’s offensive force in cyberspace, engaging in active measures against threat actors. The agency has been tracking TrickBot for some time; it came onto the US government’s radar after the Department of Homeland Security (DHS) issued reports indicating that it was a substantial ransomware threat to state and local IT networks. TrickBot not only poses a threat to the 2020 election, but also is an ongoing potential risk to disrupt critical infrastructure such as patient care facilities, financial institutions and utilities.

National: Cybercriminals Step Up Their Game Ahead of U.S. Elections | Lindsey O’Donnell/Threatpost

With the U.S. presidential elections a mere few weeks away, the security industry is hyper-aware of security vulnerabilities in election infrastructure, cyberattacks against campaign staffers and ongoing disinformation campaigns. Past direct hacking efforts, such as the attack on the Democratic National Committee in 2016, have left many nervous that this time around, the actual election results could be compromised in some way. This year, worries about the integrity of voting machines have popped up too, coupled with the expected expansion of mail-in voting due to COVID-19. Perhaps most concerning, according to Matt Olney, director of Talos’ Threat Intelligence and Interdiction at Cisco, is cybercriminals “going after the minds of the American people and their trust in the democratic institutions that we use to select our leaders. ”The good news, Olney, said in a recent video interview with Threatpost, is that awareness of election-security threats has increased since the 2016 elections. That’s been both on the part of the federal government, as well as by U.S. citizens themselves, who have gotten better at calling out content that may be associated with disinformation campaigns.

Idaho Secretary of State awards $500,000 to establish Election Cybersecurity Center | KIVI

The November 3 election is less than two weeks away and a team of experts in cybersecurity, computer science and political science at Boise State has been awarded $500,000 by the Idaho Secretary of State. The team will establish the Idaho Election Cybersecurity Center (INSURE), whose role will be to recommend and develop tools, technologies and policies to protect the election process from cyber and information attacks. “Election cybersecurity is critical to ensure that Americans are able to carry out their democratic duty and privilege with confidence. Our researchers’ new and groundbreaking work in this area will be vital in efforts to help our nation maintain a secure and trustworthy election process,” said Dr. Marlene Tromp, Boise State president.

National: As Election Nears, Government and Tech Firms Push Back on Russia (and Trump) | David E. Sanger and Nicole Perlroth/The New York Times

Over the past two weeks, United States Cyber Command and a group of companies led by Microsoft have engaged in an aggressive campaign against a suspected Russian network that they feared could hold election systems hostage come November.Then, on Monday, the Justice Department indicted members of the same elite Russian military unit that hacked the 2016 election for hacking the French elections, cutting power to Ukraine and sabotaging the opening ceremony at the 2018 Olympics. And in Silicon Valley, tech giants including Facebook, Twitter and Google have been sending out statements every few days advertising how many foreign influence operations they have blocked, all while banning forms of disinformation in ways they never imagined even a year ago.It is all intended to send a clear message that whatever Russia is up to in the last weeks before Election Day, it is no hoax. The goal, both federal officials and corporate executives say, is to disrupt Russia’s well-honed information-warfare systems, whether they are poised to hack election systems, amplify America’s political fissures or get inside the minds of voters.But behind the scenes is a careful dance by members of the Trump administration to counter the president’s own disinformation campaign, one that says the outcome on Nov. 3 will be “rigged” unless he wins.

National: How US security officials are watching for threats ahead of Election Day | Sean Lyngaas/CyberScoop

FBI Director Christopher Wray once called the 2018 midterm elections a “dress rehearsal for the big show” of protecting the 2020 presidential election from foreign interference. The big show is finally here, and American officials say they are pulling out all the stops to keep it secure.U.S. intelligence, law enforcement and national security agencies have for weeks been in an “enhanced operational posture” to share any election-related threats with state and local officials, said Chris Krebs, director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency. The week before Election Day, which is Nov. 3, those security efforts will kick into overdrive.Officials from the Department of Defense, FBI, the Election Assistance Commission, political campaigns and the private sector are scheduled to gather at CISA’s operations center outside of Washington, D.C. The U.S. Postal Service, which is playing an expanded role in this year’s election with the increase in mail-in ballots, will also have a representative on hand.“It gives us an opportunity to share that information in near-real-time to understand what’s happening…detecting issues at the soonest, smallest opportunity, and then making sure that it doesn’t spiral into a bigger issue,” Krebs said during an interview during CyberTalks, the annual summit produced by CyberScoop.

National: How officials are protecting the election from ransomware hackers | Patrick Howell O’Neill/MIT Technology Review

Hackers played a significant role in the 2016 election, when the Russian government hacked into the Democratic campaign and ran an information operation that dominated national headlines. American law enforcement, intelligence services, and even Republican lawmakers have concluded, repeatedly, that Moscow sought to interfere with the election in favor of Donald Trump. Meanwhile, in the last four years, ransomware has exploded into a multibillion-dollar business. It’s a type of malware that hackers use to restrict access to data or machines until they’re paid ransoms that can run into the tens of millions of dollars. There’s now a global extortion industry built on the fact that the critical infrastructure and digital systems we rely on are deeply vulnerable. Put those two things together, and you get the nightmare scenario many election security officials are focused on: that ransomware could infect and disrupt election systems in some way, perhaps by targeting voter registration databases on the eve of Election Day. Steps to prevent such attacks are well under way.

National: Group warns of gaps in election infrastructure | Mark Rockwell/FCW

The Department of Homeland Security’s (DHS) cybersecurity agency has worked since 2016 to help states protect their election infrastructure from electronic attack, but it only takes one small breach to dent confidence in the systems, according to a digital rights and technology expert.” There has been a ton of effort from [the Cybersecurity and Infrastructure Security Agency] and others,” said William Adler, senior technologist for elections and democracy at the Center for Democracy and Technology (CDT).” But cybersecurity is an active process. Threats are constantly changing and evolving, so we need to keep making the case that election officials need to prioritize cybersecurity and not be complacent,” he said during a conference call with reporters on Oct. 16. On the call, officials at the technology and digital rights advocacy group explained the variety of threats facing the upcoming elections, from voter suppression, to misinformation about mail-in ballots and cybersecurity.

Florida voting machines ripe for Russian hackers, experts say | John Pacenti/Palm Beach Post

Bad actors working for the likes of Russia and other nation-states are lurking on the internet, waiting for their chance to infiltrate the American voting system. Florida may be ripe for the picking, computer scientists say, because numerous counties rely on voting machines that are drawing fire for their vulnerability to a cyberattack. These computer scientists along with election integrity groups familiar with the model that Palm Beach and 48 other counties use, say there are potentially numerous ways for a foreign entity to alter results. They say that state election officials have accepted wholesale the spin from the manufacturer that these machines — which voters at polling places feed ballots into after marking candidates of their choice — are secure. “It has been asserted that voting machines are not vulnerable to remote hacking because they are never connected to the Internet, but both the premise and the conclusion are false,” states a Sept. 15 letter sent to Florida’s Division of Elections by nearly 30 of the country’s top computer scientists and election integrity groups.

National: Coronavirus creates new election threats, experts warn at Black Hat | Laura Hautala/CNET

Election security, meet the coronavirus pandemic. That was the theme of the Black Hat security conference Wednesday, a meeting of cybersecurity experts from around the world that is taking place virtually this year to help limit the spread of COVID-19. The public health emergency will change voting. As a result, voters will have to plan ahead for Election Day, consider participating as a poll worker or other volunteer and be patient for the final tally of votes, said Christopher Krebs, director of the Cybersecurity and Infrastructure Security Agency. His agency, a department of the US Department of Homeland Security, is responsible for programs to secure elections throughout the US. “Be a part of the solution,” Krebs told the audience of security experts. In a keynote address, cybersecurity expert Matt Blaze made a similar call to action. Blaze noted that US elections officials will have to overcome major logistical hurdles to scale up vote-by-mail options while also creating a surplus of in-person voting locations. With fewer than 100 days until the 2020 presidential election, Blaze said it’s imperative for people with tech knowledge to get involved and ask local election officials what help they need.

National: Ransomware feared as possible saboteur for November election | Eric Tucker, Christina A. Cassidy and Frank Bajak/Associated Press

Federal authorities say one of the gravest threats to the November election is a well-timed ransomware attack that could paralyze voting operations. The threat isn’t just from foreign governments, but any fortune-seeking criminal. Ransomware attacks targeting state and local governments have been on the rise, with cyber criminals seeking quick money by seizing data and holding it hostage until they get paid. The fear is that such attacks could affect voting systems directly or even indirectly, by infecting broader government networks that include electoral databases. Even if a ransomware attack fails to disrupt elections, it could nonetheless rattle confidence in the vote. On the spectrum of threats from the fantastical to the more probable, experts and officials say ransomware is a particularly realistic possibility because the attacks are already so pervasive and lucrative. The FBI and Department of Homeland Security have issued advisories to local governments, including recommendations for preventing attacks. “From the standpoint of confidence in the system, I think it is much easier to disrupt a network and prevent it from operating than it is to change votes,” Adam Hickey, a Justice Department deputy assistant attorney general, said in an interview. The scenario is relatively simple: Plant malware on multiple networks that affect voter registration databases and activate it just before an election. Or target vote-reporting and tabulation systems.

National: Study finds election officials vulnerable to cyberattacks | Maggie Miller/The Hill

Election administrators across the country are vulnerable to cyberattacks that originate through malicious phishing emails, a report released Monday found. The report, compiled by cybersecurity group Area 1 Security, found that over 50 percent of election administrators have “only rudimentary or non-standard technologies” to protect against malicious emails from cyber criminals, with less than 30 percent using basic security controls to halt phishing emails. The study also found that around 5 percent of election administrators use personal emails, which are seen as less secure than government emails, and some election administrators use a custom email infrastructure known to have been targeted by Russian military hackers during prior elections. Email phishing is a key way hackers infiltrate networks, with hackers attempting to trick individuals into clicking on malicious links or attachments or providing sensitive information in other ways that allows the hacker to access a network. Area 1 Security noted that 90 percent of cyberattacks begin with a phishing email.

National: Ransomware continues to be election-security fear for local officials | Benjamin Freed/StateScoop

The 2020 presidential election has already been upended by a disastrous pandemic that’s forced states to re-evaluate the methods by which people will vote this year. But election administrators, especially at the local level, must still contented with digital threats, like ransomware attacks, that could potentially disrupt voting infrastructure and create chaos on or after Nov. 3, county officials were warned last week during a webinar. The hourlong event, hosted by the National Association of Counties, laid out what a ransomware attack could do to a county’s ability to safely and accurately carry out an election. Ryan Macias, a former technology specialist with the federal Election Assistance Commission who is now an election security consultant to the Department of Homeland Security, laid out a pair of unsettling scenarios. “Picture it being National Voter Registration Day, Sept. 22, and your entire voter registration database is locked up,” he said. “Picture [on Nov. 3] that you’re getting to 8 p.m., close of polls, and you see a message that says: ‘Your system is locked up and you have no results for this election unless you pay us a ransom.’”

National: Racing the Clock on Election Security | John Breeden II/Nextgov

Believe it or not, there are less than 100 days before the next presidential election. And in addition to picking a president, most of us are also voting for scores of federal, state and local officials as well. In addition to all of that, we have the COVID-19 pandemic which has many voters rightly concerned for the safety of both themselves and election workers. To compensate, many states are modifying the way that people are voting, both in-person and remotely. And this could open states up to new or unexpected cyber threats and physical challenges. A perfect example of a physical challenge occurred during the recent primary election in New York. The New York Daily News reports that one in five absentee ballots cast in New York City were rejected for technical reasons. That’s over 100,000 votes that didn’t get counted. On the cybersecurity side, the Wall Street Journal reports that less than 20% of election officials nationwide have anti-phishing protection on their email, and many are using personal email addresses for official election board business. While there is no direct connection between email and the voting machines themselves, it does present a window that enterprising attackers could use to try and manipulate the election.

Colorado: Official details plans for penetration testing of election systems | Benjamin Freed/StateScoop

The Colorado secretary of state’s office said Tuesday it is partnering with the security firm Synack to conduct penetration tests of its election systems ahead of the presidential vote. In an interview with StateScoop, Trevor Timmons, the chief information officer for Secretary of State Jena Griswold, said Synack’s team of white-hat hackers will poke and prod the agency’s election infrastructure, including the statewide voter registration database and Griswold’s office’s main website. “We need to know [vulnerabilities],” Timmons said. “We’ve got enough time that if they found anything we’d be able to respond to them.” Timmons said Synack will be focusing on anything that’s “internet-connected.” While Colorado is one of five states where nearly all voters cast ballots by mail, the penetration tests will also include electronic poll books at physical precincts for people who choose to vote in person. Colorado has used penetration testers to review its election systems before, Timmons said, including services offered by the U.S. Department of Homeland Security and other private companies. But he also said that Synack, which has offered its services to election officials in previous cycles, is providing these tests on a pro bono basis as part of an expansion into the election space.

North Macedonia: Prosecutors investigate SEC software procurement after hacker attack | bne IntelliNews

North Macedonia’s Public Prosecution Office has launched a pre-investigation procedure over the procurement of software for election purposes by the state election commission (SEC) after its website was hacked following the July 15 vote, media reported on July 28. The election platform of the SEC was brought down by unknown hackers immediately after voting in the snap general election ended at 9pm on July 15. This prevented journalists and other interested people from monitoring the election results, which were announced with a huge delay a day after the election. Public prosecutors entered the SEC premises and seized the entire tender documentation to check the legality of the procurement of the software for the election results following media reports, 24mk reported. The president of the SEC Oliver Derkovski confirmed that prosecutors seized the documentation, but underlined that the procurement was legal.

National: There’s so much unjustified hype and hope about online voting | Susan Greenhalgh and Michael Fernandez/The Fulcrum

The coronavirus pandemic has upended everyone and everything, creating a new normal: living over the internet. Members of the House who fear the health risks of coming to the Capitol have even been permitted to transmit electronically their votes for legislation. But this shouldn’t be seen as any green light for states to consider online voting in our elections. Unlike Congress, which has insisted that transparency be central to its first-ever foray into proxy voting, the American electoral system relies on the citizens’ choices remaining secret. A ballot cast over the internet could be undetectably manipulated by hackers. House members’ remote votes are public record, delivered in writing and then announced verbally during each roll call, so any attempted hacking would be easily exposed. To keep voters safe during the Covid-19 outbreak, many states are making it easier to vote by mail and thereby avoid close contact at polling places. Their plans must also include adequate accommodations for disabled voters, But any proposal that we move to online voting is contrary to the evidence. Architects of the internet and cybersecurity warn that online voting is still inherently insecure.

National: Senior intelligence official warns Russia, Iran, China targeting U.S. elections | Maggie Miller/The Hill

A senior intelligence official within the Office of the Director of National Intelligence (ODNI) on Friday warned that Russia, Iran and China were attempting to sway the 2020 elections. William Evanina, the director of the National Counterintelligence and Security Center, noted that the ODNI had been regularly briefing members of Congress, presidential campaigns and political committees on these foreign threats to elections “in recent months.” “Foreign nations continue to use influence measures in social and traditional media in an effort to sway U.S. voters’ preferences and perspectives, to shift U.S. policies, to increase discord and to undermine confidence in our democratic process,” Evanina said in a statement on Friday. “The coronavirus pandemic and recent protests, for instance, continue to serve as fodder for foreign influence and disinformation efforts in America.” He warned that “at this time, we’re primarily concerned with China, Russia and Iran — although other nation states and non-state actors could also do harm to our electoral process. Our insights and judgments will evolve as the election season progresses.” Evanina said that China is using influence efforts to “shape the policy environment” in the United States, and was conscious that these efforts could “affect the presidential race.”

National: Election Officials Are Vulnerable to Email Attacks, Report Shows | Robert McMillan/Wall Street Journal

Many of the thousands of county and local election officials who will be administering November’s presidential election are running email systems that could leave them vulnerable to online attacks, a new report has found. Cybersecurity vendor Area 1 Security Inc. tracked more than 12,000 local officials and determined that over 1,600 used free or nonstandard email software that often lacks the configuration and management protection found with large cloud-service providers. More than half of the officials used email systems with limited protection from phishing attacks, Area 1 said. The findings underscore problems with the country’s diverse, locally administered election system that attracted the attention of state-sponsored hackers four years ago. In 2016, Russian hackers targeted dozens of election systems in the U.S. and breached two counties in Florida. And while security officials and election officials say that much has been done to improve the security of these systems, email could be another avenue of incursion, especially for attackers looking to disrupt or undermine confidence in the November election, according to Oren Falkowitz, Area 1’s chief executive. Often, all it takes for a cyber intrusion is a single software bug or misconfigured system, Mr. Falkowitz said in an interview. “When you run your own service and you don’t partner with someone to professionally manage it, it means you have to be perfect every single day,” he said. “That’s really hard.”