Canada: Canada elections chief says hackers aim to keep people from voting | Steve Scherer/Reuters

Hackers seeking to interfere in Canada’s federal election this October want to undermine trust in voting and the democratic process rather than manipulate the result, says Canada’s chief electoral officer. Citing episodes of foreign interference in democratic elections in the United States in 2016 and the UK’s Brexit vote, Stephane Perrault said in an interview that Canada now is “quite alert” to the threat and has prepared extensively. “If there is an interest in interfering, it’s most likely to be to deflate the interest in voting, undermine democracy, and undermine trust in the election rather than undermine the particular results,” Perrault said in his office on Wednesday. Last month, Canadian security sources said they were concerned about the potential weakness in political parties’ cyber networks, particularly from the thousands of volunteers.

National: Mitch McConnell is Making the 2020 Election Open Season for Hackers | Sue Halpern/The New Yorker

On May 21st, four commissioners who compose the U.S. Election Assistance Commission (E.A.C.) were asked to attest, in Congress, that they agreed with the findings of the special counsel Robert Mueller that Russia interfered in the 2016 U.S. election. It was a strange and oddly suspenseful moment in what might have been a routine oversight hearing of the House Administration Committee. The E.A.C. is a small, relatively obscure agency, established by the Help America Vote Act of 2002 (H.A.V.A.), an election-modernization bill that was passed in response to the disastrous failure of voting equipment during the 2000 Presidential election. H.A.V.A. allocated over three billion dollars to the states to upgrade their election systems and authorized the E.A.C. to distribute it. The E.A.C. was also mandated to advise election officials and oversee the testing and certification of voting and vote-tabulation machines. Seventeen months away from the next Presidential election, it could be leading the charge against future cyberattacks. It is not.

National: Unfinished Business: What Mueller Didn’t Cover, But Congress Can | John T. Nelson/Just Security

The House Intelligence Committee hearings on the first volume of the Mueller report and the FBI’s underlying counterintelligence probe are scheduled to begin Wednesday with the testimony of two former senior Bureau officials and a former Assistant US Attorney. As one of these witnesses, Stephanie Douglas, has written of Russia’s election interference efforts in Just Security, “I am not sure there are many intelligence plans which work any better than this one.” The use of the present tense is unlikely to be accidental. Despite its thoroughness in investigating certain aspects of Russia’s election interference, the Mueller report addresses only a narrow slice of a larger intelligence story that is still unfolding. President Donald Trump’s curious relationship with Russia did not begin with the Trump Tower Moscow deal and it has not ended with his inauguration—more or less the time frame analyzed in the first volume of the report. Chairman Adam Schiff’s committee’s oversight mandate certainly includes the activities and relationships described in volume one, but is not limited to them. There are many questions to be asked, therefore, not only about why Mueller framed his investigation as he did, but also about what he left outside of the picture entirely. So what exactly are the potential lines of further inquiry for Congress to pursue?

National: McConnell: Senate will hold election security briefing | Jordain Carney/The Hill

Majority Leader Mitch McConnell (R-Ky.) on Tuesday said that the Senate will have an election security briefing in the wake of special counsel Robert Mueller’s report on Russian meddling in the 2016 election. “We intend to have a briefing on election security,” McConnell told reporters during a weekly press conference while not responding to questions about whether the upper chamber will take up any election security legislation. McConnell’s comments mark the first time that he has confirmed he will hold an all-members election security briefing since Minority Leader Charles Schumer (D-N.Y.) said from the Senate floor that he had received assurances from the Senate GOP leader that there would be a closed-door briefing with administration officials.  “I have some positive news. I have spoken to the Republican leader about that request. He has assured me we will have a briefing,” Schumer said from the Senate floor last week.

National: House panel approves $408 million boost for CISA | FCW

The House Appropriations Committee approved a $63.8 billion spending package for the Department of Homeland Security that includes higher funding levels for the department’s top cyber agency. The bill allocates approximately $2 billion for the Cybersecurity and Infrastructure Security Agency, a $335 million bump from last year and $408 million above what was requested in the president’s budget. Lawmakers in both parties have expressed support over the past year for the idea of providing CISA with more resources to carry out its cybersecurity mission. “This 20% funding increase will help the new agency move faster to improve our cyber and infrastructure defense capabilities,” said Rep. Lucille Roybal Allard (D-Calif.), chair of the House Appropriations Homeland Security Subcommittee.

Editorials: The U.S. still hasn’t done nearly enough to stop election interference | The Washington Post

It is obvious to all but the willfully ignorant that Russia interfered in the 2016 presidential election. What is less obvious is what this country is going to do about it. So far, the signs have pointed to: not nearly enough. A report from scholars at Stanford University offers one road map — and shows how the nation remains shockingly near the beginning of the road. The Stanford report includes 45 recommendations for protecting the U.S. democratic process. Some three years after Vladimir Putin’s government planted trolls and bots on social media sites to propagandize for Donald Trump, hacked into the emails of officials on Hillary Clinton’s campaign and probed election infrastructure for vulnerabilities, the president’s team has not pursued a single one of them. Senate Majority Leader Mitch McConnell (R-Ky.) continues to block even the consideration of stand-alone legislation that would bolster election security.

Florida: Most Florida Election Officials Forfeited Some Security Cash | Samantha-Jo Roth/Spectrum News

The majority of Florida’s 67 counties were forced to forfeit thousands of dollars in election security funding from the federal government ahead of the 2018 midterms, according to documents obtained by Spectrum News from the Florida Department of State.  A Spectrum News investigation found the majority of election officials across the state believe strict guidelines and short deadlines put in place by the state forced them to return more than $1 million in untapped funds to the State’s federal trust fund. Florida has emerged as ground zero in preventing hacking and Russian interference after the Mueller report revealed Russia successfully hacked election systems in two Florida counties in 2016. “This is the backbone of our democracy, it’s just too important,” said Brian Corley, the Supervisor of Elections in Pasco County in an interview with Spectrum News. “The bad guys have to be right one time, we have to be right every time,” he added.

Ohio: Elections chief orders counties to upgrade security | Julie Carr Smyth/Associated Press

Ohio’s elections chief ordered county boards of elections on Tuesday to undergo a host of security upgrades that he says will guard against cyberattacks and other threats ahead of the 2020 election. Republican Secretary of State Frank LaRose said his goal is to position Ohio as a national leader in election security that goes beyond voting machines to the boards’ software systems, email accounts and websites. “Even the most secure IT environments have lists of things that they want to do to become more secure, so it’s not to say that we have some sort of massive vulnerability,” he said. “But we know that when we have computer systems and personnel involved, there’s always room for improvement.” LaRose’s directive expands on the findings of a statewide review conducted last year. He said he is making available up to $12 million in Help America Vote Act money to pay for the upgrades. The order requires all 88 county boards to request four services from the Department of Homeland Security by July 19: a risk and vulnerability assessment, remote system testing, a communications review and an in-depth hunt for cyber threats.

National: Even a voting machine company is pushing for election security legislation | Joseph Marks/The Washington Post

A major voting machine vendor reversed course Friday and urged Congress to pass legislation mandating paper trails for all votes as an anti-hacking protection. The company, Election Systems & Software, also pledged to no longer sell paperless voting machines as the primary voting device in an election jurisdiction and urged Congress to mandate security testing of voting equipment by outside researchers. That promise was made in an op-ed from chief executive Tom Burt published in Roll Call. Burt called such a move “essential to the future of America” and vital for restoring “the general public’s faith in the process of casting a ballot” after the 2016 election was marred by Russian attempts to hack into election systems. The call marks a major about face for ES&S, which, as recently as September, lashed out at researchers who publicly tested its voting machines for hackable vulnerabilities at the annual Def Con hackers conference. The move also comes, however, as chances look extremely slim for any election security legislation to make it out of Congress this year because of fierce opposition from Senate Majority Leader Mitch McConnell (Ky.).

National: Protecting the integrity of US elections will require a massive regulatory overhaul, academics say | Jonathan Shieber/TechCrunch

Ahead of the 2020 elections, former Facebook chief security officer Alex Stamos and his colleagues at Stanford University have unveiled a sweeping new plan to secure U.S. electoral infrastructure and combat foreign campaigns seeking to interfere in U.S. politics. As the Mueller investigation into electoral interference made clear, foreign agents from Russia (and elsewhere) engaged in a strategic campaign to influence the 2016 U.S. elections. As the chief security officer of Facebook at the time, Stamos was both a witness to the influence campaign on social media and a key architect of the efforts to combat its spread. Along with Michael McFaul, a former ambassador to Russia, and a host of other academics from Stanford, Stamos lays out a multi-pronged plan that incorporates securing U.S. voting systems, providing clearer guidelines for advertising and the operations of foreign media in the U.S. and integrating government action more closely with media and social media organizations to combat the spread of misinformation or propaganda by foreign governments.

National: Russia’s 2016 election interference was highly organized, but fixes for 2020 are possible: reports | Bradley Barth/SC Magazine

The campaign by Russia’s Internet Research Agency to interfere with the 2016 U.S. presidential election using fake Twitter accounts was even organized than many people realize, according to a new report from Symantec Corporation. But another new report from scholars at Stanford University prescribes more than 45 policy recommendations for how the U.S. can prevent a repeat performance of Russian meddling in 2020. The latter report, titled “Securing American Elections” represents the culmination of a study conducted by a team of scholars with expertise in areas such as cybersecurity, social media, election regulations, Russia and more. The recommendations are subdivided into seven categories: bolstering election infrastructure, regulating online political ads from foreign entities, countering election manipulation by foreign media, fighting state-sanctioned disinformation campaigns, improving transparency of foreign involvement in U.S. elections, establishing norms, and deterring future attacks.

National: McConnell Blocking Plans to Prevent Russian Election Attack | Jonathan Chait/New York Magazine

The House Judiciary Committee held hearings today on the Mueller report and its devastating findings of the Trump campaign efforts to collude with Russia, and Trump’s obstruction of justice thereof. The Republican message, articulated by ranking member Doug Collins, is that this is all in the distant past — the Mueller report came out in early spring; it’s already late spring — and we should focus on the future. “We’re not bringing Russians front and center,” he complained. “If we were attacked, then the priorities should be to go on the battlefields and not to the sideshow.” Funny thing about that: There actually are a lot of bills to safeguard the 2020 elections from the next Russian attack. Mitch McConnell is blocking all of them.

National: 5 steps to critical infrastructure collaboration | Randy James/FCW

The days of simply protecting critical infrastructure with guns, gates and guards or combating cyber threats solely with IT data and network protection are fleeting. Today’s threats are many and varied, as our physical and digital worlds become increasingly interconnected. They stretch all the way from contested regions around the globe back to the U.S. homeland — a country that is no longer the sanctuary it once was. Emerging threats — including the proliferation of weapons of mass destruction, information warfare against our election system, cyberattacks targeting both defense and civilian networks and even the recent Huawei indictments — put our nation’s military capability, critical infrastructure, democratic institutions and even the safety of everyday civilians at risk. In today’s threat landscape, our national defense strategy must incorporate a new, more robust and integrated “whole-of-nation” approach to homeland security. The plan must coordinate the assessment of defense and homeland security threats and synchronize how we address civilian critical infrastructure security and military mission assurance interdependencies. But the million-dollar question among government and industry leaders is not why we must adopt this approach — it’s how.

Editorials: Mueller and the Russian threat | James W. Pardew/The Hill

Special Counsel Robert Mueller warned Americans about the critical threat of Russian attacks on U.S. democracy in his recent valedictory press conference. Mueller’s statement is the latest alert on the urgent requirement for a comprehensive and tough national security strategy to deter and respond to future assaults on the U.S. Constitution by foreign entities. Part One of Mueller’s report on Russian interference in the 2016 U.S. election describes a brazen, wide-ranging attack by the Putin regime on the U.S. democratic system of government. Mueller found that Russian interference in the 2016 U.S. national election was sweeping and systematic. In part one, the report identified two major areas for Russian interference. The first was an aggressive social media campaign that favored presidential candidate Donald Trump and disparaged presidential candidate Hillary Clinton. Mueller states that Russian operatives on social media controlled multiple Facebook groups and Instagram accounts that had hundreds of thousands of U.S. participants. Russian Twitter accounts separately had tens of thousands of followers, all favoring one candidate or sowing discord within American society.

Florida: FBI urged to disclose Florida election hack details after ignoring request | Andrew Blake/Washington Times

The FBI faced fresh calls Friday to release additional details about the hacking campaign that compromised election systems in Florida during the 2016 U.S. presidential race. Rep. Ted Deutch, Florida Democrat, pressed for transparency nearly two months since the release of special counsel Robert Mueller’s report about Russian election interference began to reveal the scope of its success in the Sunshine State. The FBI assessed that Russian hackers infiltrated at least one Florida county government during the 2016 race, Mr. Mueller wrote in the report. Many state officials were unaware of the breach prior to the report’s publication, and individuals briefed by the FBI afterward said they were told that a total of two Florida counties had been compromised. Nearly no further details have emerged since, however, and Florida’s governor said he signed a non-disclosure agreement legally preventing him from revealing what counties were hacked.

North Carolina: Laptops used in 2016 North Carolina poll to be examined by feds – after 2.5 years | Lisa Vaas/Naked Security

More than two and a half years after the fact, the Feds are finally going to investigate the failure of voter registration software – from a ­company that had been cyber-attacked by Russians just days before the November 2016 US presidential election – in the swing state of North Carolina. Politico has reviewed a document and spoken to somebody with knowledge of the episode, both of which suggest that the vendor, VR Systems, “inadvertently opened a potential pathway for hackers to tamper with voter records in North Carolina on the eve of the presidential election.” Specifically, VR Systems used remote-access software to connect for several hours to a central computer in Durham County so as to troubleshoot problems with the company’s voter registration software. In fact, election officials would come to find out that this was common practice, according to Politico’s source, in spite of the fact that election technology security experts agree that it opens up systems to hacking.

International: Russians’ US election interference has inspired copycats around the world: US study | Charissa Yong/The Straits Times

Russia will not be alone in trying to interfere with the next American election, and other copycats are using similar techniques against other democracies around the world, Stanford University researchers have warned in a report. Russian influence operations used against America during its 2016 presidential election – from brigades of online impostors deepening pre-existing social divisions to hacking operations and obvious propaganda – have been picked up around the world, they said. “American policymakers rightly are focused on threats to election integrity in the United States in the run-up to the 2020 presidential vote, but these threats are part of a much larger, ongoing challenge to democracies everywhere,” said the report titled “Securing American elections”, which was released on June 5. The 96-page report was written by 14 authors, including former US ambassador to Russia Michael McFaul and former Facebook chief security officer Alex Stamos, who headed the social media giant’s investigation into 2016 election manipulation before he joined Stanford University in August last year.

National: New Election Security Bills Face a One-Man Roadblock: Mitch McConnell | Nicholas Fandos/The New York Times

A raft of legislation intended to better secure United States election systems after what the special counsel, Robert S. Mueller III, called a “sweeping and systematic” Russian attack in 2016 is running into a one-man roadblock in the form of the Senate majority leader, Mitch McConnell of Kentucky. The bills include a Democratic measure that would send more than $1 billion to state and local governments to tighten election security, but would also demand a national strategy to protect American democratic institutions against cyberattacks and require that states spend federal funds only on federally certified “election infrastructure vendors.” A bipartisan measure in both chambers would require internet companies like Facebook to disclose the purchasers of political ads. Another bipartisan Senate proposal would codify cyberinformation-sharing initiatives between federal intelligence services and state election officials, speed up the granting of security clearances to state officials and provide federal incentives for states to adopt paper ballots. But even bipartisan coalitions have begun to crumble in the face of the majority leader’s blockade. Mr. McConnell, long the Senate’s leading ideological opponent to federal regulation of elections, has told colleagues in recent months that he has no plans to consider stand-alone legislation on the matter this term, despite clamoring from members of his own conference and the growing pressure from Democrats who also sense a political advantage in trying to make the Republican response to Russia’s election attack look anemic.

National: Election Security Is Still Hurting at Every Level | Lily Hay Newman/WIRED

The Russian meddling that rocked the 2016 US presidential election gave the public a full view of something officials and advocates have warned about for years: weak voting infrastructure and election systems around the US, and a lack of political will and funding to strengthen them. Two and a half years later, real progress has been made in key areas. But with a new presidential election less than 18 months away, glaring systemic risks remain. Many of those inadequacies show up in a new report from the Stanford Cyber Policy Center, which breaks down the threats facing the 2020 election and beyond, and proposes paths to managing them. But as the report also makes clear, many of those necessary steps will not be completed before 2020. Smooth-running elections will require a clear-eyed view of those lingering deficiencies.

National: Stanford group calls for major overhaul on election security. Here are their recommendations | Joseph Marks/The Washington Post

A plan released this week by a Stanford University group that includes former top government and tech industry officials aims to be the equivalent of the 9/11 Commission report for election security. Like the 9/11 report, which fundamentally reorganized the nation’s homeland security and intelligence structure after the Sept. 11, 2001, terrorist attacks, “Securing American Elections” aims big. It argues Russia’s 2016 election interference operation was an attack on fundamental American values, and should provoke the government and private sector to step up “defenses against efforts to erode confidence in democracy.”  The report’s 108 pages include 45 recommendations ranging from securing voting systems and combating online disinformation campaigns to negotiating major election security norms with allies and punishing adversaries who violate them. Like the 9/11 commission leaders who spent years pushing the government to fully implement their reforms amid partisan bickering, this group is preparing for a fierce lobbying campaign to turn its recommendations into reality, said Nate Persily, a report author and director of Stanford’s Cyber Policy Center.

National: House subcommittee approves funding bill with $600 million for election security | Maggie Miller/The Hill

A House Appropriations subcommittee approved a bill Monday night that includes $600 million in funding for the Election Assistance Commission (EAC) meant for states to bolster election security, with the money specifically earmarked for states to buy voting systems with “voter-verified paper ballots.” The approval comes as recent remarks by special counsel Robert Mueller emphasizing the dangers posed by foreign interference in U.S. election systems injected new life into the election security debate on Capitol Hill. The Senate already approved a bill Monday night to ban foreign individuals who meddle in U.S. elections from entering the country. The funds are part of the Financial Services fiscal 2020 budget, and were approved by voice vote by the House Appropriations Subcommittee on Financial Services and General Government. The bill now goes to the full House Appropriations Committee for consideration.

National: Election Rules Are an Obstacle to Cybersecurity of Presidential Campaigns | Nicole Perlroth and Matthew Rosenberg/The New York Times

One year out from the 2020 elections, presidential candidates face legal roadblocks to acquiring the tools and assistance necessary to defend against the cyberattacks and disinformation campaigns that plagued the 2016 presidential campaign. Federal laws prohibit corporations from offering free or discounted cybersecurity services to federal candidates. The same law also blocks political parties from offering candidates cybersecurity assistance because it is considered an “in-kind donation.” The issue took on added urgency this week after lawyers for the Federal Election Commission advised the commission to block a request by a Silicon Valley company, Area 1 Security, which sought to provide services to 2020 presidential candidates at a discount. The commission questioned Area 1 about its request at a public meeting on Thursday, and asked the company to refile the request with a simpler explanation of how it would determine what campaigns qualified for discounted services. Cybersecurity and election experts say time is running out for campaigns to develop tough protections.

National: DHS needs help peeking into state and local networks, cybersecurity official says | Benjamin Freed/StateScoop

A top federal cybersecurity official said Wednesday the Department of Homeland Security often lacks a clear picture of state and local governments’ network security, even as foreign adversaries increase their attempts to disrupt all levels of the public sector. And while federal agencies are getting better at working with state and local authorities, they face an ongoing challenge of staying ahead of an evolving threat landscape. “We don’t have good visibility in the state and local dot-gov [domain],” Rick Driggers, the deputy assistant director for cybersecurity at DHS’s Cybersecurity and Infrastructure Agency, said at FedScoop’s FedTalks event in Washington. Driggers said one of the most immediate steps state and local governments can take is to enact more robust information sharing with federal cybersecurity authorities. He said hackers, especially those backed by foreign governments, have increased their focus on state and local governments, raising the threat that a local population could suffer the brunt of a successful cyberattack.

National: NGA selects six states for election cybersecurity policy academy | Benjamin Freed/StateScoop

The National Governors Association announced Wednesday the six states that will participate in the organization’s latest cybersecurity policy academy. Officials from Arizona, Hawaii, Idaho, Minnesota, Nevada and Virginia will spend the next six months studying election security to come up with plans and practices to protect the integrity of their voting systems ahead of the 2020 presidential election. The NGA has convened the cybersecurity policy academies, which are run by the group’s Homeland Security and Public Safety division, since 2016. Last year’s program — which included Indiana, North Carolina, West Virginia and Wisconsin — focused broadly on IT security, ultimately producing a set of recommendations for greater collaboration between state and local governments.

National: Democratic base fired up by effort to ban Internet-connected voting machines | Joseph Marks/The Washington Post

As the 2020 election approaches, voting security groups are trying to rally the public behind an effort to ban Internet connections from U.S. voting machines that could be hacked by Russia and other foreign adversaries. And they’re getting an assist from activists on the left, who are still burned by the 2016 election, when Russia hacked troves of Democratic emails and strategically released them to damage the Hillary Clinton campaign. The joint effort has resulted in a staggering number of people — 50,000 — submitting comments on the issue to the Election Assistance Commission, a federal body that’s rewriting voluntary guidelines for voting machines, the organizing groups told me. The fact that a topic this technical can be an effective rallying cry for tens of thousands of people underscores that election security has become an increasingly pivotal issue in the 2020 contest — and tangible proof it’s resonating with a Democratic base that fears Russia, which sought to help the Trump campaign in 2016, might try to deliver the president a second term.

National: ES&S reverses position on election security, promises paper ballots | Zack Whittaker/TechCrunch

Voting machine maker ES&S has said it “will no longer sell” paperless voting machines as the primary device for casting ballots in a jurisdiction. ES&S chief executive Tom Burt confirmed the news in an op-ed. TechCrunch understands the decision was made around the time that four senior Democratic lawmakers demanded to know why ES&S, and two other major voting machine makers, were still selling decade-old machines known to contain security flaws. Burt’s op-ed said voting machines “must have physical paper records of votes” to prevent mistakes or tampering that could lead to improperly cast votes. Sen. Ron Wyden introduced a bill a year ago that would mandate voter-verified paper ballots for all election machines. The chief executive also called on Congress to pass legislation mandating a stronger election machine testing program. Burt’s remarks are a sharp turnaround from the company’s position just a year ago, in which the election systems maker drew ire from the security community for denouncing vulnerabilities found by hackers at the annual Defcon conference.

Editorials: The Mueller Report Sounded the Alarm on Election Attacks. Will Congress Act? | The New York Times

Members of Congress have several major decisions to make after the special counsel Robert Mueller’s investigation into Russian interference in the 2016 election. Whether to pursue an impeachment inquiry is the one that’s gotten the most attention — and reasonable people can disagree about that. But Mr. Mueller’s findings leave no room for debate about the need to address the legal and institutional deficiencies that allowed a foreign adversary to tamper with America’s democracy. From cyberattacks on state voter systems to disinformation campaigns waged on social media to the hacking of materials belonging to a major political party, Mr. Mueller made plain that the country’s electoral infrastructure remains vulnerable to attack. If the problems are left unaddressed, nothing will stop Russia or other actors from once again undermining free and fair elections in the United States — and they seem to be gearing up to try to do just that.

National: FEC allows nonprofit to provide free cybersecurity services to campaigns | Shannon Vavra/CyberScoop

The Federal Election Commission has decided that a nonprofit spinoff of Harvard’s Defending Digital Democracy Project may provide free and low-cost cybersecurity services to political campaigns without violating campaign finance laws, given the fact that there is a “highly unusual and serious threat” posed to U.S. elections by foreign adversaries. The driving force behind the FEC’s advisory opinion, which FEC Chair Ellen Weintraub issued Tuesday, is the fact that there is a “demonstrated, currently enhanced threat of foreign cyberattacks against party and candidate committees,” she writes in the advisory. The nonprofit, Defending Digital Campaigns, has political campaign veterans Matt Rhoades and Robby Mook among its board members, as well as former National Security Agency executive Debora Plunkett. In the ruling, Weintraub notes the FEC’s decision is partly due to the other efforts by the government, primarily to expose and prosecute foreign adversaries, that she indicates have not done enough to protect campaigns and political parties.

National: Election Assistance Commission staff ‘strained to the breaking point’ | Christopher Bing/Reuters

As the U.S. government prepares to defend the 2020 presidential election from cyber threats, the federal agency charged with helping administer elections, the Election Assistance Commission, says it is “strained to the breaking point,” according to Chairwoman Christy McCormick. “Obviously we’re a very small agency and quite under funded,” McCormick said on Wednesday during a…

National: Trump not doing enough to thwart Russian 2020 meddling, experts say | Peter Stone/The Guardian

Intelligence warnings are growing that Russia will probably meddle in the 2020 elections, but Donald Trump and a powerful Senate ally are downplaying these concerns and not doing enough to thwart interfering, say Russia and cyber experts and key congressional Democrats. Despite fears that Moscow may seek to influence the 2020 elections by launching cyber attacks, social media disinformation, covert agent operations and other “active measures” as it did in the 2016 election, adequate funding and White House focus to counter any new Russian meddling are lagging, experts and officials say. Election security concerns that critics say require more resources and attention include: a paper ballot system to replace or backup electronic voting machines vulnerable to hacking; more resources and attention for cybersecurity programs at the Department of Homeland Security (DHS); a requirement that campaigns report to the FBI any contacts with foreign nationals; and a strong public commitment from the president to an interference-free election. Federal efforts to beef up election security, critics say, have been undercut by Trump’s apparent willingness to accept Russian president Vladimir Putin’s word that the country did not interfere in 2016, and Trump’s slighting of intelligence community conclusions about Russian meddling.