Europe: EU struggles to pick next cybersecurity chief | Laurens Cerulus/Politico

Europe’s cybersecurity authorities are struggling to pick their next chief of the beefed-up EU Cybersecurity Agency — and time is running out. The EU Agency for Cybersecurity, formerly known as ENISA, got more powers under the new “Cybersecurity Act,” a landmark cybersecurity regulation that came into force at the end of last month. The agency will in coming years draft certification schemes to better protect internet-connected devices, boost the security of 5G telecom networks and raise security standards for cloud providers, among other things. Current executive director Udo Helmbrecht’s second term ends in mid-October and his replacement is chosen by the management board, which includes the national EU cybersecurity authorities as well as representatives of the European Commission. But a selection procedure that should have ended last March has run into trouble.

National: Top intelligence, homeland and cyber officials brief Congress on election security | Karoun Demirjian/The Washington Post

The full House and Senate were briefed about election security Wednesday by the Trump administration’s top intelligence, homeland security and cybersecurity officials as the parties continue to battle over how to protect the 2020 elections against foreign threats. Director of National Intelligence Daniel Coats; FBI Director Christopher A. Wray; the director of the National Security Agency and commander of U.S. Cyber Command, Gen. Paul M. Nakasone; and acting homeland security secretary Kevin McAleenan were among the senior officials who spoke to the full complement of House members and senators in back-to-back briefings. They told the lawmakers about the state of election security, including the new tools the government has equipped itself with to identify and avert future organized attempts to interfere with federal elections. Democrats and Republicans left the sessions expressing confidence in the officials’ efforts, even while the parties remain bitterly divided as to whether President Trump is taking election security seriously enough. That division has played out in Congress as a standoff between each party’s leaders, who spent Wednesday accusing each other of attempting to politicize election security to achieve partisan objectives.

National: Democrats clash with Republicans over election security | Marianne Levine, Sarah Ferris and Heather Caygle/Politico

House Democrats and Senate Republicans may have attended similar classified briefings on election security Wednesday, but they left with opposite conclusions. House Democrats expressed deep concerns about the White House’s ability to protect voting systems in 2020, drawing fresh scrutiny to the administration’s efforts to prevent foreign meddling in another election. But Senate Republicans said they had faith in the administration’s handling of the issue and saw no need for further legislation on election security. The divergent reactions suggests that while both parties acknowledge the role of Russian interference in the 2016 election, detailed in former special counsel Robert Mueller’s report this spring, Congress is unlikely to take any further legislative action. Leaving the hour-long House briefing, several senior Democrats said they still had key questions about the Trump administration’s work ahead of next November’s election, including which agency is leading the effort to combat foreign interference. “There is real interest on the part of members of Congress to know who is in charge or what are the operating procedures for the process to move forward,” said Rep. Bennie Thompson (D-Miss.), chairman of the House Homeland Security Committee. “And the answers were not as clear as they need to be.”

National: Republicans say they’re satisfied with 2020 election security after classified briefings | Jordain Carney/The Hill

Congressional Republicans are expressing confidence that the 2020 elections will be secure, despite strong protests from Democrats that more needs to be done. House and Senate members received separate classified briefings from senior administration officials on Wednesday, during which the plans for securing the 2020 elections were outlined in the wake of Russia’s extensive interference ahead of the 2016 vote. House Minority Whip Steve Scalise (R-La.) told reporters that while the U.S. must be “very vigilant” against election threats from foreign governments, “the agencies have the tools they need, and I am confident they are addressing the threats.”Sen. Lindsey Graham (R-S.C.), a close ally of President Trump who has previously supported additional election security legislation, said that he was “very impressed” by the administration’s efforts ahead of 2020. “They all said the president is giving them every authority they’ve asked for. No interference from the White House,” Graham said.  While none of the administration officials involved spoke with the press, several lawmakers confirmed that they said during the closed-door meetings they didn’t need additional legislation or extra funding from Congress.

National: Trump officials warn of ‘active threats’ to US elections | Matthew Daly/Associated Press

The Trump administration warned of unspecified “active threats” to U.S. elections as top security officials briefed Congress Wednesday on steps the government has taken to improve election security in the wake of Russian interference in 2016. Director of National Intelligence Dan Coats, FBI Director Christopher Wray and other officials “made it clear there are active threats and they’re doing everything they can” to stop them, said Rep. Debbie Dingell, D-Mich. Dingell called the closed-door presentation “very impressive” and said the issue was “one we all need to take seriously.” Coats, Wray and other officials, including acting Homeland Security Secretary Kevin McAleenan, met separately with the House and Senate in classified briefings at the Capitol. Democrats requested the sessions as they press legislation to keep Russia and other foreign adversaries from interfering with the U.S. political system. House Minority Whip Steve Scalise, R-La., called the briefing helpful and said it reinforced the importance of remaining vigilant against outside threats to U.S. elections. Federal agencies “continue to learn from the mistakes of the 2016 election, when the (Obama) administration was flat-footed in their response” to Russian interference, Scalise said. “We need to stay vigilant.”

National: No new legislative momentum after election security briefings | Niels Lesniewski/Roll Call

Sen. Marco Rubio emerged from a closed briefing on the Trump administration’s efforts to secure elections and made a renewed push for his own bipartisan deterrence legislation, even as he acknowledged there has not been momentum. “In my view, they’re doing everything you can do,” Rubio said of the administration efforts. “Election interference is a broadly used term, and understand this is psychological warfare. It’s designed to weaken America from the inside out, to drive divisions internally so we fight with each other, to undermine our confidence in the elections and in our democracy and particularly to undermine individual candidates either because they don’t like that candidate or because they know someone else.” Rubio, a Florida Republican, then plugged the DETER Act, a bipartisan bill he introduced with Maryland Democratic Sen. Chris Van Hollen, that is designed to provide for new sanctions to be imposed against Russia or other adversaries in the event of future interference.

National: Feds Don’t Regulate Election Equipment, So States Are On Their Own | Matt Vasilogambros/Stateline

Behind nearly every voter registration database, voting machine and county website that posts results on Election Day, there’s an election technology company that has developed those systems and equipment. By targeting one of those private vendors, Russia, China or some other U.S. adversary could tamper with voter registration rolls, the ballot count or the publicly released results, potentially casting doubt on the legitimacy of the final tally. Nevertheless, there are no federal rules requiring vendors to meet security standards, test equipment for vulnerabilities or publicly disclose hacking attempts. With the 2020 presidential election approaching, security experts, lawmakers and even election vendors themselves are calling for more rigorous testing of election equipment and stricter security standards for the private companies that provide election-related services. “The lack of vendor regulation in the election technology space is a big gap that needs to be addressed,” said Edgardo Cortés, an election security expert at the Brennan Center for Justice at New York University Law School.

Editorials: Why America must take the fight against cyberterrorism seriously | Joseph Moreno and Sam Curry/The Hill

cording to the Justice Department, a team of hackers sponsored by North Korea spent years infiltrating American companies to steal trade secrets and intellectual property. We know from the investigation of former special counsel Robert Mueller that Russian military intelligence groups hacked computer systems in the United States and spread social media disinformation to impact the 2016 election. More recently, we learned of a campaign by hackers backed by the Chinese government to spy on individuals through cyberattacks on global carrier companies. These may not be traditional acts of war. But make no mistake, they are hostile military grade actions against our companies, our government, and the public by foreign adversaries, and they are only getting worse. The United States is in a de facto state of war that is no less real for it being fought on a digital rather than a traditional battlefield. If a foreign army killed American citizens at home or abroad, there is no question that a conventional military response would be called for. Every nation has the right to defend itself against an armed attack under the United Nations charter. Similarly, if a foreign country was found to have supported a terrorist group in carrying out a violent assault against Americans, most would agree that some form of military retaliation would be warranted.

Florida: Lawmakers push DHS to notify voters, other officials of election system breaches | Olivia Beavers/The Hill

A pair of House lawmakers from Florida have introduced new legislation that would require the Department of Homeland Security (DHS) to notify voters and other parties of potential breaches to election systems. Reps. Stephanie Murphy (D) and Mike Waltz (R) introduced their measure following revelations earlier this year that Russia infiltrated computer networks in two counties in the Sunshine State ahead of the 2016 presidential election. Members of the Florida congressional delegation blasted federal agencies in May for their lack of transparency about the cyberattacks, saying they only received an FBI briefing on the matter when former special counsel Robert Mueller revealed in his report that the bureau was investigating a Moscow-led hack into “at least one” Florida county. The FBI, which informed the Florida delegation that Russia had infiltrated a second county, has not permitted the members of Congress to reveal the names of which counties were targeted.

Georgia: Judge allows outside inspection of Georgia voting system | Mark Niesse/Atlanta Journal-Constitution

The insides of Georgia’s voting system will be cracked open for inspection as part of a lawsuit alleging that the state’s elections are vulnerable to inaccuracies, malfunctions and hacking. U.S. District Judge Amy Totenberg on Tuesday ordered election officials to allow computer experts to review databases used to configure ballots and tabulate votes.The ruling comes in a lawsuit by election integrity advocates who doubt the accuracy of Georgia’s electronic voting machines and are asking Totenberg to require that elections be conducted on paper ballots filled out with a pen.The review of election management databases is needed to understand what caused problems during November’s heated race for governor between Republican Brian Kemp and Democrat Stacey Abrams, said Bruce Brown, an attorney for some of the plaintiffs.Voters reported that voting machines failed to record their choices, flipped their votes from one candidate to another and produced questionable results.“We can see the system malfunctioning, and everybody knows it is intrinsically vulnerable,” said Brown, who represents the Coalition for Good Governance, a Colorado-based organization focused on election accountability. “We’re trying to learn more about the exact causes of the particular problems we’re seeing in Georgia.”Georgia Secretary of State Brad Raffensperger’s attorneys objected to allowing a review of election databases, which have a variety of information including candidate names, party affiliations, ballot layouts and vote counts for each precinct. The databases don’t contain confidential information, Totenberg wrote.

Washington: ‘Not ready for prime time.’ Washington State election officials sound alarm over new voter registration system | Austin Jenkins/NW News Network

County election officials in Washington are warning that a new statewide voter registration database system is not ready for the state’s August 6 primary and could result in some voters getting incorrect ballots or no ballot at all. The concerns reached a crescendo on Tuesday at a work session of the Washington Senate’s State Government, Tribal Relations and Elections Committee. A panel of county auditors and election chiefs told members of the committee that the new VoteWA system is “not ready for prime time” and that they are proceeding with the primary election “on a hope and a prayer.” Washington Secretary of State Kim Wyman, a Republican, acknowledged that she decided to “go live” with phase one of the system over the objections of some county auditors, but defended that decision as necessary because of the age and security vulnerabilities of the old system.  “If you want to know why I made the decision that I made, it was I was so worried and freaked out by my security team that said we cannot keep operating this system,” Wyman told the committee members.

North Carolina: Senators question DHS on North Carolina voting equipment malfunctions | Maggie Miller/The Hill

Sens. Amy Klobuchar (D-Minn.) and Jack Reed (D-R.I.) are demanding answers regarding voting equipment malfunctions in North Carolina during the 2016 presidential election, as election security continues to be a contentious topic on Capitol Hill. Klobuchar and Reed sent a letter to acting Homeland Security Secretary Kevin McAleenan late last week asking him to explain the steps taken by the Department of Homeland Security (DHS) to investigate the “unexpected behavior” of voting equipment made by VR Systems during the 2016 election in Durham County, North Carolina. On election day, electronic poll books in this county made by VR Systems malfunctioned, leading the county to switch to paper poll books. It is not clear if this was the result of a cyberattack or a different cause.  The letter from the two Democratic senators was sent in the wake of the release of former special counsel Robert Mueller’s report, which concluded that Russian officers “targeted employees of [redacted], a voting technology company that developed software used by numerous U.S. counties to manage voter rolls, and installed malware on the company network.”

National: Senate to be briefed on election security Wednesday | Jordain Carney/The Hill

The Senate will get an election security briefing on Wednesday, as Democrats clamor for Congress to pass new legislation ahead of the 2020 election. Senators will have a closed-door meeting with Trump administration officials, including briefers from the Department of Homeland Security, FBI and the Office of the Director of National Intelligence, according to a senior Senate aide.  The House is also expected to be briefed on Wednesday, with Speaker Nancy Pelosi (D-Calif.) announcing late last month that the lower chamber would also have an “all members” briefing. The back-to-back briefings come as Democrats have been pushing for months for Congress to pass new legislation ahead of the 2020 elections. They also follow former special counsel Robert Mueller’s report on Russia’s interference in the 2016 election. House Democrats passed a massive election and ethics reform bill earlier this year and have followed it up with smaller bills as they’ve tried to put pressure on the GOP-controlled Senate to take action.

National: NAACP hosts election security teleconference call, highlights ongoing threats to African American community | The Philadelphia Sunday Sun

In his extensive investigation of Russian interference in the 2016 U.S. presidential election — which revealed that Russia had interfered “in a sweeping and systemic fashion” — Special Counsel Robert Mueller uncovered evidence which surprised many – that the African American community in particular was singled out and targeted by Russian-based troll farms and propaganda campaigns. These destructive forces took their cues from historic, home grown voter suppression tactics, entrenched American racism and tensions amongst Black people themselves. The Russians — not unlike the GOP — recognized the sheer power of this voting block and set out to disenfranchise it, largely through the use of digital and social media. They are determined to do so again, employing even more sophisticated technology and real time tactics. The NAACP recently held a teleconference featuring policymakers and thought leaders that addressed these challenges frankly and boldly.

National: Senate Democrats asking Republicans to help pass new election safeguards | Lyanne Melendez/KGO

The Democrats vowed to turn up the heat to force Republicans in the Senate to approve new election security bills. Speaker Nancy Pelosi insisted Monday the new safeguards are necessary to defend itself against any possible voter meddling-like what the country saw in 2016. “People have said to us, ‘ok, the Russians disrupted our elections, they made a difference in our elections, what are you going to do about it?’ SAFE,” said Speaker Pelosi. Democrats have proposed a few bills that, they say, would help protect our elections from future foreign interference. One of them is called the Securing America’s Federal Election Act, known as SAFE. SAFE would upgrade or replace electronic voting machines, hire information technology staff and give financial assistance to states to secure and maintain their election infrastructure.

Florida: State approves new round of vote security grants | Scott Powers/Florida Politics

Fifty-five Florida counties’ Supervisors of Elections offices will get state grants to improve their elections and voter database security, thanks to redistribution of more than $2.3 million in unexpended funds authorized by Gov. Ron DeSantis and approved by Secretary of State Laurel Lee. The grants respond to applications from the counties, and range from $524,838 for Orange County to just $229 for Hendry County. The redirected funds are in addition to $2.8 million for election security that the Florida Legislature approved, making available in the upcoming fiscal year. that makes for a total of $5.1 million for election security heading toward 2020. The newly announced awards and the earlier appropriations have come after revelations that Russian hackers had managed to infiltrate two Florida Supervisors of Elections’ computer systems in the 2016 election. The identities of those two counties have not been publicly revealed.

West Virginia: Clarksburg courthouse cyber attack concerns local residents, business owners | Jonathan Weaver/The Exponent Telegram

Nearly a month after a cyberattack at the Harrison County Courthouse led to commissioners paying a ransom and several county officials losing access to their files, local residents have mixed feelings on whether the attack is a sign that more are forthcoming — either against themselves or local, state and national governments. “It’s going to get worse everywhere you go. It’s just a way of life,” Doddridge County’s Lynn Bennett said. “Everything’s getting sophisticated on your phone and I think it’s just inevitable. “You have to be careful with what you do and what you put on it.” The McClellan District resident heard about the Harrison County Courthouse cyberattack, but did not foresee cyberattacks during upcoming local elections or during the 2020 U.S. Presidential election.

Europe: Finland brings cybersecurity to the fore as EU presidency commences | Catherine Chapman/The Daily Swig

Finland is to hold exercises in cyber defense as part of the nation’s EU presidency term, which officially started this month. The so-called “hybrid exercises” will produce fictional cyber-attack scenarios for EU member states to participate in, with the aim of increasing awareness and cooperation between computer emergency response teams across the region. This includes activities to prepare for a wide range of threats directed at a country’s critical infrastructure or democratic processes, such as cyber-attacks, election interference, and disinformation campaigns. “Finland strives to build member states’ awareness of hybrid threats and of the existing EU instruments and policies to counter them,” reads the country’s presidency program.

National: Vulnerabilities in US Defense Could Lead to Major Breach in Two Years, Says Black Hat Survey | Luana Pascu/Security Boulevard

After Russians used techniques such as spearphishing emails and troll farms to inundate social media and influence the 2016 US election, concerns that the 2020 election is up for similar compromise are increasing. US intelligence and officials from the Democratic party are concerned that “Donald Trump and a powerful Senate ally are downplaying these concerns and not doing enough to thwart interfering,” according to The Guardian. “Russia would be remiss not to try again, given how successful they were in 2016,” said Steven Hall, former member of CIA Senior Intelligence Service. Upcoming US elections and critical infrastructure security were among heated discussion topics at Black Hat USA 2019. According to 40 percent of Black Hat USA’s 2019 survey respondents, “large nation-states” are the number one threat that US critical infrastructures will have to fight. When specifically asked about the US election, more than 60 percent expect Kremlin-supported hackers will compromise voting machines to influence the outcome. 77 percent expect a critical attack on US critical infrastructure to succeed in the next two years, up 10 percent since 2018. US elections and critical infrastructures face imminent compromise partially due to “a lack of coordination between US government entities and private industry” as well as a dearth of IT security professionals. These factors were named the most significant risks by 16 percent, and 15 percent of respondents, respectively.

Editorials: What’s really been done since the 2016 elections to make voting more secure? Almost nothing. | Paula Dockery/South Florida Sun-Sentinel

We know from the Mueller Report that Russia did interfere in our 2016 election and that those efforts continue today. We also know that attempts were made in at least two Florida counties to breach their voter rolls. Before this, officials in Florida had denied that breaches had occurred. We’re told by those briefed by the FBI the attempts to hack were unsuccessful and no votes or vote tallies were changed. But is that true? Is that really what the FBI said? Clearly, they don’t want citizens to lose faith in the integrity of our elections, but there are problems and we’re not getting straight answers. Those who were briefed signed nondisclosure forms to keep that information from us. What the hell is going on here? I don’t want to be an alarmist, but I’m skeptical about past elections and about the upcoming election in 2020. We know Russia has an interest in sowing chaos and dissension in our country. I suspect it is not alone. They hacked into systems to steal data and worked through the Internet—especially on social media—to influence and misinform during the 2016 campaign. But what about the election itself? Were votes changed or deleted? Were tallies adjusted?

Georgia: In Georgia, New Election Technology and Old Security Concerns | Timothy Pratt/Undark

Earlier this year, Georgia’s Secure, Accessible, and Fair Elections Commission held a public meeting at the state capitol to answer a pressing question: What should Georgia do to replace its aging, touchscreen voting machines, as well as other parts of its election system? In the preceding years, security vulnerabilities in the state’s election system had been repeatedly exposed: by Russian operatives, friendly hackers, and even a Georgia voter who, just days ahead of the 2018 midterms, revealed that anyone could go online and gain access to the state’s voter registration database. Computer scientists and elections experts from around the country had weighed in during the seven months of the commission’s deliberations on the issue. They submitted letters and provided testimony, sharing the latest research and clarifying technical concepts tied to holding safe, reliable elections. Their contributions were underscored by commission member Wenke Lee, co-director of Georgia Tech’s Institute for Information Security and Privacy, and the group’s only computer scientist. Despite this, the commission ultimately did not recommend measures backed by Lee and his colleaguesat places like Stanford, Yale, Princeton, MIT, and Google — including the recommendation that the state return to a system of paper ballots filled out by hand, combined with what scientists call risk-limiting audits. Instead, the commission recommended buying a system that included another, more expensivetouchscreen voting machine that prints a paper ballot. Months later, Lee was at a loss to explain: “I don’t understand why they still don’t understand,” he said.

Washington: Problems with State’s new $9.5M voter-registration system leave officials racing to get ballots printed, mailed | Joseph O’Sullivan/The Seattle Times

County officials across Washington are racing to enter a backlog of voter-registration data into a new statewide elections system in time to get ballots printed and mailed by mid-July, for the Aug. 6 primary. That backlog — information such as new registrations and changes of address for more than 16,000 voters in King County alone — comes after voter databases shuttered for about a month while the state transitioned to the new VoteWA system. The software program is intended as a statewide voter-information database to replace the less centralized systems currently used among Washington’s 39 counties, which administer elections. VoteWA allows election administrators to see voter changes made across the state in real-time, which will help implement Washington’s new same-day voter-registration law. That law is now in effect for the Aug. 6 primary. But now, as election workers try to make up for lost time, they are finding the VoteWA system slowing to a crawl — and sometimes entirely shut down. On June 28, state officials had to take VoteWA, which now handles all Washington voter data, offline for the whole day, a Friday, and into the weekend. The situation prompted King County Elections Director Julie Wise to send home eight temporary elections workers who had shown up that Friday to help enter voter data. VoteWA — which has drawn scrutiny from Wise and some other elections officials after problems were discovered during testing last month — was down again Wednesday for a shorter period of time, according to auditors in Clark and Mason counties.

National: Time’s running out if Congress wants to boost 2020 election security | Joseph Marks/The Washington Post

If Congress wants to deliver more money for states to secure the 2020 election against hackers, it had better get moving. That’s the message from Vermont’s top election official, Jim Condos (D), who ends his term as president of the National Association of Secretaries of State this week. There are just about six months left during which states could responsibly spend a big infusion of federal money aimed at protecting the 2020 contest, Condos told me. If Congress approves new funding after that, most of it won’t be spent until the next federal election cycle, he said. The warning comes as intelligence officials are cautioning that Russia and other U.S. adveraries are likely to try to interfere in the 2020 election in a repeat of the Russian hacking and disinformation operation that upended the 2016 contest. “It takes time to plan, to do assessments. We all have procurement rules we have to follow … and we want to be responsible stewards of congressional money,” Condos told me by phone from the National Association of Secretaries of States’s summer conference in Santa Fe, N.M. The prospects of Congress delivering new money in that timeframe don’t look good.

National: Hacking, Glitches, Disinformation: Why Experts Are Worried About the 2020 Census | Chris Hamby/The New York Times

In the run-up to the 2020 census, the government has embraced technology as never before, hoping to halt the ballooning cost of the decennial head count. For the first time, households will have the option of responding online, and field workers going door to door will be equipped with smartphones to log the information they collect. To make it all work, the Census Bureau needed more computing power and digital storage space, so it turned to cloud technology provided by Amazon Web Services. What the bureau didn’t realize — until an audit last year — was that there was an unsecured door to sensitive data left open. Access credentials for an account with virtually unlimited privileges had been lost, potentially allowing a hacker to view, alter or delete information collected during recent field tests. The Census Bureau says that it has closed off this vulnerability and that no information was compromised. But the discovery of the problem highlights the myriad risks facing next year’s all-important head count.

National: US Cyber Command issues alert about hackers exploiting Outlook vulnerability | Catalin Cimpanu/ZDNet

US Cyber Command has issued an alert via Twitter today about threat actors abusing an Outlook vulnerability to plant malware on government networks. The vulnerability is CVE-2017-11774, a security bug that Microsoft patched in Outlook in the October 2017 Patch Tuesday. The Outlook bug, discovered and detailed by security researchers from SensePost, allows a threat actor to escape from the Outlook sandbox and run malicious code on the underlying operating system. The bug was privately reported by SensePost researchers in the fall of 2017, but by 2018, it had been weaponized by an Iranian state-sponsored hacking group known as APT33 (or Elfin), primarily known for developing the Shamoon disk-wiping malware. At the time, in late December 2018, ATP33 hackers were deploying backdoors on web servers, which they were later using to push the CVE-2017-11774 exploit to users’ inboxes, so they can infect their systems with malware.

Editorials: Enact election-security reforms now | The Seattle Times

Last week’s Democratic debates were an important marker on the road to the 2020 election. They were also a reminder that time is quickly running out for Congress to enact legislation that will safeguard against foreign actors’ attempts to manipulate the results. There is ample evidence of Russian agents’ multipronged attempts to interfere in the 2016 presidential election. U.S. intelligence agencies warn that such interference continues with the FBI director calling it a “significant counterintelligence threat.” And in a recent Associated Press poll, more than half of Americans said there they were very concerned about foreign meddling in U.S. elections. Much of the blame for congressional inaction on this issue has been rightly laid at the feet of Senate Majority Leader Mitch McConnell, a Kentucky Republican who has refused to allow elections security bills to see the light of day. At the same time, Congress’ shotgun approach is not helping. Lawmakers must focus their attention on bipartisan solutions and stop wasting time on bills doomed to fail along party lines.

Georgia: Server image mystery in Georgia election security case | Frank Bajak/Associated Press

The case of whether hackers may have tampered with elections in Georgia has taken another strange turn. Nearly two years ago, state lawyers in a closely watched election integrity lawsuit told the judge they intended to subpoena the FBI for the forensic image, or digital snapshot, the agency made of a crucial server before state election officials quietly wiped it clean. Election watchdogs want to examine the data to see if there might have been tampering, given that the server was left exposed by a gaping security hole for more than half a year. A new email obtained by The Associated Press says state officials never did issue the subpoena, even though the judge had ordered that evidence be preserved, including from the FBI. The FBI data is central to activists’ challenge to Georgia’s highly questioned, centrally administered elections system, which lacks an auditable paper trail and was run at the time by Gov. Brian Kemp, then Georgia’s secretary of state. The plaintiffs contend Kemp’s handling of the wiped server is the most glaring example of mismanagement that could be hiding evidence of vote tampering. They have been fighting for access to the state’s black-box voting systems and to individual voting machines, many of which they say have also been altered in violation of court order.

Canada: Northwest Territories to be 1st province or territory to use online voting in general election | Hilary Bird/CBC News

In a move to increase voter turnout, the Northwest Territories will soon become the first jurisdiction in Canada to use online voting in a provincial or territorial election. Polls will open on Oct. 1 to elect 19 members to the N.W.T. Legislative Assembly, but people can vote in advance polls as early as Sept. 6. Voters can use a new website called Electorhood to access the Simply Voting online system to cast their ballots. Using the site, eligible voters can vote online from Sept. 6 up until the end of election day on Oct. 1 as long as they’ve registered for the absentee ballot beforehand. “I know elections isn’t very sexy for a lot of people but they don’t realize that they have a Cadillac of a system,” said Nicole Latour, chief electoral officer of the N.W.T. Latour said she’s optimistic the new website and online voting system will encourage more young people to log on and cast their ballots.

National: Will hacked voting machines decide the 2020 election? | Andrew Eversden/Fifth Domain

Cybersecurity professionals are concerned about foreign cyber operations and vulnerabilities in voting machines as the days tick down to the first 2020 primaries in February. According to a new survey of 345 cybersecurity professionals by Black Hat USA, 63 percent of respondents said that the hacking of voting machines in the next election is “very likely” or “somewhat likely” to have a “significant impact” on election results. U.S. government leaders, however, stress that they have prioritized the security of election systems, with one senior administration official on a June 24 press call referring to the defense against hacking of election infrastructure “our highest priority.” “We do believe that the 2020 elections are a potential target for state and non-state cyber actors and we continue to observe unknown actors attempt suspicious and malicious activity against internet-connected infrastructure periodically,” a senior intelligence official said.

National: US election security official highlights email threat | Morgan Lee/Associated Press

Beware the phishing attempts. An election security official with the U.S. Department of Homeland Security on Tuesday warned top state election officials nationwide to safeguard against fraudulent emails targeting state and local election workers. The emails appear as if they come from a legitimate source and contain links that, if clicked, can open up election data systems to manipulation or attacks. Geoff Hale, director of the department’s Election Security Initiative, told a gathering of secretaries of state that the nation’s decentralized voting systems remain especially vulnerable to emails that can trick unsuspecting workers into providing access to elections databases. “We know that phishing is how a significant number of state and local government networks become exploited,” Hale told scores of secretaries of state gathered in the New Mexico capital city. “Understanding your organization’s susceptibility to phishing is one of the biggest things you can do.”