National: Don’t Let COVID-19 Eclipse Election Security Concerns | Alex Zaheer and Tom Westphal/Lawfare

The ongoing coronavirus pandemic has profoundly disrupted many aspects of American life, including a fundamental pillar of government: democratic elections. Many states have postponed their presidential primaries, and election officials across the country are already scrambling to ensure the presidential election in November can be held as planned. But the new difficulties of a pandemic haven’t displaced the problems that faced election officials before the coronavirus arrived. The threat posed by foreign interference in U.S. elections and the vulnerability of elections to cyberattack have not gone away. And election officials’ responses to the coronavirus may create new vulnerabilities in the digital infrastructure that underpins elections. State and local officials must ensure that even amid the ongoing pandemic, election security remains a top priority. Election officials around the country depend on electronic databases to store critical voter registration information. In some states, websites offer voters opportunities to register to vote and update important information, such as their addresses. Some jurisdictions employ technology in polling places themselves, providing poll workers with the real-time ability to see if a prospective voter is registered or has already voted elsewhere. And election agencies maintain databases necessary for other election functions—such as digital libraries of voters’ signatures, which can help verify the identity of vote-by-mail voters.

National: States worried about mail-in ballot access consider online voting options | Matthew Vann/ABC

Some states, predicting challenges around expanding paper ballot access in time for the November general election amid the COVID-19 pandemic, are weighing the use of Internet-based voting platforms. The considerations come as election officials across the country brace for what will likely be a record year of mail-in paper ballot usage amid the ongoing COVID-19 pandemic. ABC News has confirmed that Delaware, New Jersey and West Virginia will permit groups of eligible voters across their states to use online voting platforms for upcoming local elections and presidential primaries as several other states consider wider usage for elections this fall. The use of online and mobile based voting platforms introduces significant cybersecurity risks, that many election experts warn have the potential to be used by foreign actors looking to influence election outcomes. Ahead of the 2020 primary season, former senior government officials and private sector executives warned of computerized voting equipment as particularly vulnerable at a House Cybersecurity, Infrastructure Protection and Innovation subcommittee hearing in 2019 leading some states to drop plans they may have had in motion.

Editorials: What Happened When Our Election-Hacking Documentary Came Out During Coronavirus | Simon Ardizzone and Sarah Teale/Talkhouse

When HBO chose March 26, 2020, as the airdate for our documentary Kill Chain: The Cyber War on America’s Elections, we obviously had no idea that we would be launching our film in the middle of a pandemic. But oddly enough, as the primary vote in Wisconsin recently showed, the challenges presented by COVID-19 have only sharpened the debate about our ability to vote using paper ballots and highlighted the deep shortcomings of our current system. How do we vote when most of our precincts are run by the elderly – the population most at risk from coronavirus? How do we vote in the primaries when we are not supposed to gather and visit public places? How do we vote when so many of the voting machines use touch screens and are therefore an infection risk? Does mailing in our ballots present the answer? Perhaps the coronavirus offers us an unprecedented opportunity to secure the vote, but there are also risks.

Ohio: Democratic Lawmakers Propose Blockchain Voting in Elections Overhaul Bill | Danny Nelson/Yahoo News

Democrats in the Ohio House of Representatives have proposed launching a blockchain voting pilot for overseas military voters registered in the Buckeye State. Introduced Tuesday as part of the Democrats’ elections law overhaul, the bill calls on Ohio Secretary of State Frank LaRose to “establish a pilot program” of blockchain voting specifically for uniformed service members stationed outside the U.S. The bill was introduced by Reps. Beth Liston and Michele Lepore-Hagan, and cosponsored by 16 other Democrats. The proposal is unusually detailed on blockchain’s role. If passed, it would see military members transmit their ballots to election officials via “encrypted blockchain technology” that “protects the security and integrity of the process and protects the voter’s privacy.” The receiving board of elections would then print out that ballot “for counting purposes.”

National: Some States Dabble in Online Voting, Weighing Pandemic Against Cybersecurity Concerns | Alexa Corse and Dustin Volz/Wall Street Journal

A few states are allowing some voters to cast ballots over the internet in coming elections, overriding concerns from cybersecurity experts about tampering or technical glitches as election officials grapple with voting amid the coronavirus pandemic. At least three states—Delaware, New Jersey and West Virginia—will allow small slices of their electorates to use an online voting tool in presidential primaries or local elections. Those eligible chiefly include voters who are overseas, in the military, or sick or disabled. Particularly for those overseas and in the military, they would ordinarily vote by mail but that option could be hindered by the pandemic’s disruptions to postal services. At least two of these states looked into the option before the pandemic, and supporters say their efforts could promote wider adoption of online voting, particularly as states grapple with containing the pandemic. The move, if limited, shows how the pandemic is forcing some election officials to weigh protecting public safety along with cybersecurity in ways that seemed far-fetched a few months ago.

National: DHS, FBI: Russia could try to covertly advise candidates in 2020 | Eric Tucker/Associated Press

The Department of Homeland Security and FBI warned states earlier this year that Russia could look to interfere in the 2020 U.S. elections by covertly advising political candidates and campaigns, according to a law enforcement memo obtained by The Associated Press. The Feb. 3 document details tactics U.S. officials believe Russia could use to interfere in this year’s elections, including secretly advising candidates and campaigns. It says that though officials “have not previously observed Russia attempt this action against the United States,” political strategists working for a business mogul close to President Vladimir Putin have been involved in political campaigning in numerous African countries. The memo underscores how Trump administration officials are continuing to sound alarms about the prospect of future Russian interference in American politics even as President Donald Trump has sought to downplay the Kremlin’s involvement in his 2016 win over Democrat Hillary Clinton. Because it was prepared before the coronavirus outbreak, the memo does not reflect how the pandemic might affect the tactics Russia might use to interfere with the election.

National: Experts worry US elections even more vulnerable with COVID-19 | Maggie Miller/The Hill

Cybersecurity experts are increasingly worried that U.S. elections are growing even more vulnerable to outside interference because of the coronavirus pandemic. They say funds to prevent interference and ensure people can vote safely are running thin, despite the fact that Congress has passed $825 million in funding for election security since December. The chaos caused by COVID-19, which has forced states to delay or cancel primary elections and move toward allowing residents to vote absentee, has presented a new array of challenges for states that had already been focused on election security. “Certainly we are in an unprecedented time and these are unprecedented challenges, and these are challenges created at the intersection of these two issues,” said Benjamin Hovland, the chairman of the Election Assistance Commission (EAC). “The challenges of disinformation and misinformation is one of the biggest areas of concern.”

National: Election Officials Get Access to Microsoft Security Tools | Phil Goldstein/StateTech Magazine

Although the primary election season calendar has been thrown off-kilter, election cybersecurity concerns are still top of mind, and election security trainings have moved online. The threat landscape has not become any less complex for state and local election officials. In fact, one could argue the attention paid to countering the coronavirus pandemic is taking awareness and resources away from election security, making it even more important they be refocused on the ballot box. “Potential changes to the primary schedules of certain states, and the exploration of further mobile and mail voting options in the midst of coronavirus, has only piqued interest on the topic of election cybersecurity, and we look forward to continuing a bipartisan dialogue, state-by-state,” Justin Griffin, managing director of the University of Southern California’s Election Cybersecurity Initiative, tells Politico.

National: Weighing the Risks of Remote Voting Technology | Council on Foreign Relations

The spread of COVID-19 has raised serious questions about how Americans can vote without jeopardizing their health. The controversial Wisconsin primary held in early April, in which the state’s Supreme Court ordered election officials to proceed with in-person voting over the course of a single day, was plagued with long lines and crowding. This is exactly the opposite of the social distancing measures that have been put in place across the country to control the virus. Moreover, poor and minority communities in particular appear to have been confronted with a choice between voting and risking their health, essentially disenfranchising large groups of voters. While the option of voting at polling stations during the pandemic still seems to be on the table, some have suggested allowing people to vote remotely over the internet instead of casting their ballot in person. Policymakers may want to consider some forms of remote voting, such as vote-by-mail, but remote voting technology poses formidable security risks.

National: Infrastructure interdependence a threat to upcoming elections | Nicholas Cunningham/Atlantic Council

Election season approaches and the effects of Russian information operations are once again manifesting in our government. In February 2020, the New York Times reported that both Democrats and Republicans are already suspicious that the other side of the aisle is benefitting from Russian interference. However, we have overlooked other vulnerabilities in our elections amidst the threat of information operations. The numerous sectors of our critical infrastructure, to include the elections process, are interdependent on one another and a failure in one sector could result in the failure of another. For example, a power outage would significantly degrade the ability of a small municipality to conduct an election. Recent developments indicate that Russia could exploit the interdependent nature of our critical infrastructure to disrupt our elections via well-timed cyberattacks. How prepared are we to address election interference that goes beyond information operations?

Voting Blogs: It’s Crunch Time for 2020 Election Security: Is Arizona Equipped to Face New Threats? | Kristin Palmason/State of Elections

The Help America Vote Act (HAVA) enacted by Congress in 2012 with overwhelming bipartisan support, provides federal funds to states for the purpose of reforming the administration of elections, including upgrading voting equipment and eliminating punch-card and lever voting machines. As HAVA was enacted in response to the 2000 contested election of Bush v. Gore, which hinged on outdated voting equipment and “hanging chads,”  HAVA funds were intended to streamline internal election processes and updating archaic voting systems. Arizona committed to using the funds to replace punch card voting systems, add touch screen equipment and update voter registration, provisional balloting, and grievance processes. By 2015, approximately $3.3 billion in HAVA funds for election assistance was awarded to states nationwide, with approximately $52.5 million awarded to Arizona.

National: Why a Data-Security Expert Fears U.S. Voting Will Be Hacked lexandra Wolfe/Wall Street Journal

In 2005, a concerned Florida election supervisor asked the Finnish data-security expert Harri Hursti to hack into one of the state’s commonly used voting machines to test its vulnerability. The verdict wasn’t reassuring. By modifying just a few lines of code on the machine’s memory card, Mr. Hursti says, he could change the results of a mock election. That same model, he adds, will be among those used in the 2020 elections. (A spokesperson for the machine’s vendor, Dominion Voting, says that these weaknesses were fixed in 2012, but Mr. Hursti says that he has tested the new version and found the updates insufficient.) Mr. Hursti has spent the past 15 years trying to draw attention to the weaknesses in America’s voting systems. Last month, he was featured in an HBO documentary called “Kill Chain: The Cyber War on America’s Elections,” about far-reaching security breaches in multiple U.S. elections that he says have gone unfixed. He warns that both the American political establishment and the public are far too complacent. “Once you understand how everything works, you understand how fragile everything is and how easy it is to lose this all,” Mr. Hursti says in the film.

Editorials: Why can’t we just vote online? Let us count the ways. { The Washington Post

Elections in the United States have been thrown into disarray by a pandemic that makes packing into polling places a risk the country cannot afford to take. Why, some are asking, isn’t voting over the Internet the smartest option in the modern age? Let us count the ways. The greatest threat to democracy on Election Day is hacking, and cybersecurity experts have long agreed that the intelligent response is to take as much cyber out of the security equation as possible. Pen-and-paper ballots let officials count hard copies and compare them with electronic tallies after the fact. Critical infrastructure that’s disconnected from the Web keeps systems further from adversaries’ reach. Putting voting online, of course, follows the precise opposite of this advice. An Internet election presents plenty of penetration points for an enemy to attack. Election officials must figure out how to ensure the security of individuals’ personal devices (many of which are already infected by some sort of malware) as well as how to keep remote adversaries away from a server that’s necessarily connected to the Web. Then there’s the trouble of guaranteeing voters are who they say they are. This task is easier for, say, the Estonian e-government, which issues ID smart cards with advanced authentication capabilities to every citizen — but researchers say even that nation’s vaunted I-voting system is all too vulnerable.

National: Researchers discover how far-right coronavirus protest websites are organized | Jeff Stone/CyberScoop

More evidence that a group of conservative political activists is operating a network of websites meant to inflame pandemic-related tension in the U.S. and solicit donations has been uncovered by a Seattle-based cybersecurity company. Threat intelligence firm DomainTools released research Friday indicating that pro-gun activist Aaron Dorr appears to be using widely available software to operate dozens of websites, many of which include “reopen” in the URL. DomainTools researchers have conducted a technical examination of “reopen” sites — like “ReopenMN” and “ReopenWI” — to determine just how consolidated the sites are, despite the appearance that they exist as standalone entities. The sites are registered to local gun advocacy groups and utilize One Click Politics, a digital organizing service that allows a single person to manage dozens of websites, run email promotion and collect money. The network starts with Dorr’s personal website on top, at least 13 gun rights coalition groups on the next level down, and many dozens of state “reopen” sites beneath that, according to DomainTools. “All of the [domains] in our report are tied back to Dorr,” said senior security researcher Chad Anderson.

National: How Multi-factor Authentication Enhances Election Security | Phil Goldstein/StateTech Magazine

Multifactor authentication is “a layered approach to securing data and applications where a system requires a user to present a combination of two or more credentials to verify a user’s identity for login,” the U.S. Department of Homeland Security notes in its election security resource library. Election security officials should use MFA because it adds another layer of defense to their systems. Even if one credential is compromised, an attacker cannot log in without the other authentication requirement “and will not be able to access the targeted physical space, computing device, network or database,” DHS notes. Multifactor authentication includes something you know, such as a password or personal identification number; something you have, including a token or cryptographic device; and something you are — a biometric identifier such as a fingerprint. Other authentication factors can include time of day (would the user normally be logging in at this hour?) and how users access information on their personal devices over time (does the user tap into her email first or check the weather?). A document on MFA published by DHS’ Cybersecurity and Infrastructure Security Agency notes that election officials should adopt MFA because it makes it more difficult for adversaries to gain access to secure databases and other election infrastructure.

Singapore: Political parties issued advisories on foreign interference and cyber security attacks ahead of next General Election | Linette Lai/The Straits Times

Political parties have been issued advisories on the threat of foreign interference and cyber security attacks ahead of the next general election, with the authorities urging parties to stay vigilant and take precautions to mitigate such risks. “Political parties play an important role in safeguarding the integrity of our general election,” said the Home Affairs Ministry, Cyber Security Agency of Singapore and Elections Department in a joint statement on Monday (April 20). “They should enhance their understanding of the threat of foreign interference, and their cyber security posture.” Parties should also learn what they can do to protect their information technology infrastructure, online and social media accounts, and the storage and management of their data, they said. The authorities added that political parties should also monitor their platforms for suspicious activity and not re-share posts or tweets of suspicious provenance.

National: Voting in the pandemic: Why mobile applications are not the answer | Brent Hansen/GCN

As we all sit together in isolation, it seems only natural to begin to ask the question of how voting for public office will take place across the U.S.  The prevailing sentiment indicates that some type of new online system in place of in-person or current absentee methods may offer a solution. Popular media is giving voice to opinions from election officials and political leaders that some extraordinary measures must be taken to ensure elections can continue despite shelter-in-place directives. These opinions are tempered with the acknowledgement that such extraordinary measures must have equally extraordinary security safeguards to protect both the integrity of the votes and the personal information of the voters. That’s sensible, but at the same time we must acknowledge that mobile application safeguards are not yet ready.

Missouri: Camden County hit by cybersecurity attack | The Lake News

Camden County’s computer systems have once again come under attack. The county announced in a press release on Wednesday afternoon that it was a victim of a sophisticated encryption attack that has disrupted operations. “Camden County places the utmost importance on its network and system security, and County technology experts have been working diligently with independent cybersecurity experts to restore normal operations as soon as possible and conduct a thorough forensic investigation,” the press release stated. “At this time, the County is not aware of any unauthorized disclosure of personal data or financial information.” Camden County has alerted the FBI of the incident and will provide the necessary cooperation.

Utah: Cybersecurity experts warn Utah about vulnerability of online voting | Connor Richards/Herald Extra

As election officials throughout the country prepare to hold elections in the midst of a pandemic, dozens of cybersecurity and computer science experts from various universities and institutes are warning about the insecurities of online and blockchain voting. In a letter sent on Thursday to governors and state elections directors, including Gov. Gary Herbert and Utah Elections Director Justin Lee, experts said that “all internet voting systems and technologies are currently inherently insecure” and that “no mobile voting app is sufficiently secure to permit its use.” “Internet voting is not a secure solution for voting in the United States, nor will it be in the foreseeable future,” the letter reads. “We urge you to refrain from allowing the use of any internet or voting app system and consider expanding access to voting by mail and early voting to maintain the security, accuracy, and voter protection essential for American elections in the face of this public health crisis.”

National: Internet Voting Is ‘Not Secure’ and Blockchain Won’t Help, Warns Scientific Body | Yael Grauer/CoinDesk

As the coronavirus pandemic continues to roil elections and voting officials look for solutions, scientific experts are warning against the dangers of voting online. The American Association for the Advancement of Science’s Center for Scientific Evidence in Public Issues has written an open letter to U.S. governors, secretaries of state and state election directors to express concern about the security of voting via the internet or mobile apps. The AAAS letter has been signed by renowned cybersecurity and computing experts and organizations. It reflects research from the National Academies of Science, Engineering and Medicine, the National Institute of Standards and Technology and other organizations. “At this time, internet voting is not a secure solution for voting in the United States, nor will it be in the foreseeable future,” the letter reads, pointing to undetected manipulation of votes, privacy violations, malware intrusions, and the potential for denial-of-service attacks and other vulnerabilities. Internet voting, which includes voting via email, fax, web and mobile app, has no meaningful voter-verified paper record, the letter states, which makes it impossible to conduct a valid audit of the results.

Wisconsin: Milwaukee Election Commission videoconference on absentee ballots interrupted by ‘Zoombombing’ hackers | Daniel Bice/Milwaukee Journal Sentinel

A city Election Commission meeting using the videoconferencing software Zoom was abruptly halted on Sunday afternoon shortly after it was hacked in a practice called Zoombombing. Neil Albrecht, executive director of the commission, shut down the videoconference after radical Muslim and crude pornographic images and racial slurs began appearing on the computer screens of all those participating in the meeting. It took Albrecht and the three commissioners a couple of minutes to realize that the meeting had been hijacked by anonymous outsiders. He then engaged in a brief conversation with an individual claiming to be a Zoom tech. Assistant City Attorney Patrick McClain eventually ordered Albrecht to halt the videoconference. There were a couple of dozen people participating in or watching the meeting. “It was an outrageous hack,” Milwaukee Mayor Tom Barrett, who is running for re-election, said just minutes after the meeting was Zoombombed.

National: Experts: Internet voting isn’t ready for COVID-19 crisis | Brett Winterford/CyberScoop

Internet technologies are set to play a critical role in the 2020 presidential election, but precisely which voting alternatives will be pursued – and whether they can adequately be secured – is now a $400 million question. COVID-19 doesn’t – at this point – present an excuse to postpone the general election in November. Chris Krebs, Director of the Cybersecurity and Infrastructure Security Agency told a recent Axios forum that 42 U.S. states have mechanisms in place that allow for alternatives to in-person voting, and the other eight have break-glass provisions for doing the same when emergencies require it. A global pandemic would most certainly meet that threshold. The $2.2 trillion coronavirus relief bill (CARES Act) signed into law last week included $400 million of grants the Election Assistance Commission can give to states to help them “prevent, prepare for and respond to Coronavirus.” Earlier versions of the bill stipulated that the grants were conditional on states spending it on election security, but these provisions were later stripped out. States retain the autonomy to make the preparations they each deem necessary, as officials face the daunting task of upholding the most essential function of democracy in the midst of a health pandemic that constrains the movement and assembly of people in public spaces.

National: States plan to expand mobile voting amid coronavirus pandemic, despite security concerns | oseph Marks/The Washington Post

Some states are planning to dramatically expand their use of mobile voting in response to the coronavirus pandemic – even as cybersecurity experts warn such systems are unproven and too vulnerable to hacking. Two states will soon announce that they’ll offer voters who have disabilities the option to cast ballots using mobile phones in upcoming primary elections so they don’t have to risk going into polling places, said Sheila Nix, president of Tusk Philanthropies, which is funding the efforts. The option will extend to voters in the military or state residents who are based overseas. “With coronavirus and the uncertainty about what the situation will be in November, a lot of states and jurisdictions are looking for a solution,” Nix told me, but declined to name the states or the mobile voting vendor they’ll be using, because memorandums of understanding aren’t complete yet. Those states will join West Virginia, which became the first to try statewide mobile voting for military and overseas voters in 2018 and has already announced it will expand to voters with disabilities during its upcoming primary June 9. Nix said she’s also talking with about half a dozen other states about potentially using mobile voting for some residents, which would be a significant expansion for a system that has otherwise been tried for just a handful of counties since 2018 and typically just for military and overseas voters.

National: Some cash-strapped states turn to election security funds to fight COVID-19 | Matthew Vann/ABC

With the country in crisis mode responding to the coronavirus, several states are now turning to their election security funds from the massive stimulus package signed by President Trump amid plans to cover unanticipated costs stemming from the virus. ABC News has confirmed that several states— including the political battleground states of Pennsylvania and Ohio as well as Rhode Island, Connecticut, Tennessee, and Alabama—are either now using or intend to use election security funds, including coronavirus stimulus money designated to protect the 2020 elections from malicious cyber activity, to fight their own statewide battles against COVID-19. “We are assessing all election security and administration needs and will allocate accordingly,” said Wanda Murren, a spokesperson for the Pennsylvania Secretary of State. The National Association of Secretaries of State issued guidance to states on how best to prepare for the elections amid concerns about the virus, but says decisions about how to spend election security money in a time of national crisis is up to each state.

National: HackerOne cuts ties with mobile voting firm Voatz after it clashed with researchers | Sean Lyngaas/CyberScoop

HackerOne, a company that pairs ethical hackers with organizations to fix software flaws, has kicked mobile voting vendor Voatz off its platform, citing the vendor’s hostile interactions with security researchers. It’s the first time in its eight-year existence that HackerOne, which works with companies from AT&T to Uber, has expelled an organization from its bug-bounty-hosting platform, a HackerOne spokesperson said. The decision comes after Voatz assailed the motives of MIT researchers who found flaws in the company’s voting app. “After evaluating Voatz’s pattern of interactions with the research community, we decided to terminate the program on the HackerOne platform,” a HackerOne spokesperson told CyberScoop. “We partner with organizations that prioritize acting in good faith towards the security researcher community and providing adequate access to researchers for testing.” It is the latest security-related setback for Voatz, which is trying to make inroads in a market dominated by traditional voting machine manufacturers. In the last two years, a smattering of U.S. counties have used the Voatz smartphone app in elections to try to improve turnout.

National: Voting security guidelines get Election Assistance Commission attention | Tim Starks/Politico

New federal voting system guidelines prohibiting internet and wireless connectivity received significant attention on Friday when members of an Election Assistance Commission advisory group explained the broad suite of new guidelines to EAC commissioners and the public during a virtual meeting. If approved, version 2.0 of the Voluntary Voting System Guidelines will require voting machines and ballot scanners to be air-gapped from networked devices, such as e-poll books that access voter registration databases. The new VVSG would also require physical connections instead of Wi-Fi or Bluetooth for peripherals such as keyboards and audio headsets. The internet and wireless bans “are logical and make sense and definitely could be [accomplished by] election officials,” said Orange County, Calif., elections supervisor Neal Kelley, a member of the EAC’s Technical Guidelines Development Committee. Asked by EAC Commissioner Donald Palmer whether the bans were feasible, Kelley said Orange County and other jurisdictions already use air gaps. The requirements should not “be onerous in any way,” he said. The NIST staffers who wrote the VVSG provisions “had many discussions surrounding this issue,” said Mary Brady, the head of NIST’s voting system program. Staffers talked to vendors about “what they thought might be workable,” she told Palmer. They also reassured election officials that simple workarounds existed for their most common networking use cases.

National: How to Get Ahead of Election 2020 Security Threats | Tom Guarente/StateTech Magazine

With the first waves of 2020 election primaries behind us, state officials continue to face the question of whether their election systems are prepared for looming cybersecurity threats. Foreign threat actors have shown again and again their interest in undermining one of the most sacred rights Americans hold: the vote. In Florida, it’s been reported, Russian interference in voter roll systems had the potential to alter results during the 2016 midterm elections. In Illinois, media reports show,  there’s evidence that hackers working for Russian military intelligence installed malware on the network of a voter registration technology vendor that year. In fact, all 50 states’ election systems were targeted by Russia in 2016, according to a July 2019 report from the U.S. Senate Select Committee on Intelligence. Security experts have seen a number of potential threats to the 2020 elections, namely a significant increase in ransomware attacks, continued disinformation campaigns and more aggressive nation-state attacks within regions outside the United States.

Florida: Voter registration system experiences ‘intermittent issues’ | Allison Ross/Tampa Bay Times

Florida’s online voter registration system began experiencing “intermittent issues” Sunday that could have kept some residents from registering to vote online. Some users who went to RegistertovoteFlorida.gov on Sunday encountered a 503 error saying the service was unavailable. The Florida Department of State said Sunday evening that some users experienced issues but others have been able to submit voter registration applications. It said Sunday evening that the site appeared to be up and running. A reporter briefly encountered the error Monday morning, but the website came up when the site was refreshed. The state has added a notification to the website apologizing for any inconvenience and saying it’s working to resolve the issue “as expeditiously as possible.” It has not responded to a question of what caused the problem. The website issue comes at a time when some of the other channels for registering to vote are less available.

Georgia (Sakartvelo): Personal details for the entire country of Georgia published online | Catalin Cimpanu/ZDNet

The personal details for more than 4.9 million Georgians, including deceased citizens, has been published on a hacking forum over the weekend, on Saturday. Personal information such as full names, home addresses, dates of birth, ID numbers, and mobile phone numbers were shared online in a 1.04 GB MDB (Microsoft Access database) file. The leaked data was spotted by the Under the Breach, a data breach monitoring and prevention service, and shared with ZDNet over the weekend. The database contained 4,934,863 records including details for millions of deceased citizens — as can be seen from the screenshot below. Georgia’s current population is estimated at 3.7 million, according to a 2019 census. It is unclear if the forum user who shared the data is the one who obtained it. The data’s source also remains a mystery. On Sunday, ZDNet initially reported this leak over as coming from Georgia’s Central Election Commission (CEC), but in a statement on Monday, the commission denied that the data originated from its servers, as it contained information that they don’t usually collect.