National: Leaked NSA hacking report ratchets up pressure on local election officials | Cyberscoop

Despite new evidence from a leaked NSA report that Russian hackers sought to compromise state and local election technology, the officials in charge are still vigorously opposing the federal designation of their polling systems as critical infrastructure. “It’s unclear how this situation would change anyone’s opinions about the [critical infrastructure] designation,” Kay Stimson of the National Association of Secretaries of State told CyberScoop. NASS represents the state-level officials responsible for certifying statewide election results. Stimson added that officials didn’t get any additional resources to defend their networks as a result of the January 2017 announcement by the Department of Homeland Security, which many saw as a federal power grab. Federal officials have stressed that state or local participation in any DHS programs is voluntary, and suggested that DHS expertise might be able to help election officials secure themselves against online attacks.

National: Experts Warned About Voting Vulnerability At Center Of NSA Leak | Vocativ

The leaked NSA document published by The Intercept on Monday revealed a report that Russian military actors attacked one of the most especially vulnerable aspects of the American voting system: online voting registration databases. The classified document was leaked to the press by a 25-year-old intelligence contractor who has been arrested by the Department of Justice. The five-page report, which the AP has yet to authenticate, details a cyberattack that began in August 2016. The document does not reveal whether or not the Russian attempts at were successful, nor does it address if it could have affected voting outcomes in the presidential election. It does, however, validate the concerns of cybersecurity experts who have long considered the possibility of this type of attack as a potential threat to our voting process’ security.

National: Experts surprised by extent of Russian election meddling, demand voting security for 2018 | SC Magazine

The leak of a classified NSA document confirming that Russian military intelligence interfered with the 2016 U.S. presidential race has reinforced the need to fix vulnerabilities in America’s voting infrastructure before the next election cycle, say experts who expressed dismay over the reported intricacy of the Kremlin’s campaign. According to the leaked report, which was dated May 5 and published yesterday by The Intercept, the Russian General Staff Main Intelligence Directorate, or GRU, launched a spoofing attack against an unnamed electronic voting vendor, in order to get access to that company’s data and internal systems. Next, the GRU hackers (often referred to as the APT Fancy Bear) sent various government employees spear phishing emails that appeared to be from this e-voting vendor, but in actuality contained attachments that infected machines with malware. … J. Alex Halderman, director of the Center for Computer Security & Society at the University of Michigan’s College of Engineering, said that Russia’s spearphishing plot “raises an enormous number of questions about how far they got [and] if other vendors were attacked that haven’t been detected or announced yet, about what they were trying to do, and about whether they succeeded” in their ultimate objective.

Editorials: Our election systems are at grave risk of cyberattacks. When will Congress take action? | Lawrence Norden/Slate

On Monday night, the Intercept published a leaked National Security Agency report that recounts a Russian military intelligence cyberattack against a voter registration software company. According to the report, Russian government hackers appear to have used “data obtained from that operation to … launch a voter registration–themed spear-phishing campaign targeting U.S. local government organizations.” On one level, this story was not particularly surprising. Even before the Intercept article, we knew—based upon previous news reports, as well as a January report from American intelligence agencies—that hackers working on behalf of the Russian government were targeting state and local voter registration databases. And there is nothing in the NSA report or the Intercept piece that supports the idea that Russian hacks against election offices and registration system prevented anyone from voting or changed vote totals in any way. (It always bears repeating that the voter registration system and vote tallying systems are different. An attack against the registration system will not change vote totals on a voting machine.)

California: Humboldt County shores up voting systems after Russian hack | San Jose Mercury News

Election officials in Humboldt County are checking their voter data after a leaked National Security Agency document alleged that Russian operatives hacked one of the county’s voting software contractors. According to a NSA memo published Monday by the news website The Intercept, Russia’s military intelligence unit, the G.R.U., successfully hacked a Florida voting software company, VR Systems, last summer. That hack then led to a broader hacking attempt of local election boards around the country just days before the November election. Humboldt County, population 136,000, might not seem like a top target for the Russians. The far-north county, which includes the city of Eureka, is more famous for its redwoods, coastline and marijuana crop than its politics. But the county Office of Elections had a contract with elections company Hart InterCivic, and Hart used VR Systems for its electronic poll books — the devices poll workers use to check in voters at the ballot.

Florida: Election officials: Campaign year drew hacking attempts, other suspicious activity | USA Today

State and local election officials across the country reported numerous hacking alerts last year from suspicious emails sent to their systems. At least eight Florida counties received one tied to what U.S. intelligence officials said was a Russian effort to disrupt the presidential campaign. Election officials contacted by the USA TODAY NETWORK said there were no successful hacks into their voting systems or offices. But some noted that suspicious activity directed through a Tallahassee-based election software company came amid a flurry of other threats routinely blocked by election offices.

Canada: Senators: Canada needs stronger protections from foreign elections influence | CityNews

The Liberal government should toughen up Canada’s election law to better protect the voting process from foreign influence — and money — in time for the 2019 campaign, senators argue in a new report. “The (Canada Elections Act) does not sufficiently protect Canadian elections from improper foreign interference,” said a report released Thursday by the Senate committee on legal and constitutional affairs. “The existing regime that regulates third-party advertising requires modernization in order to better ensure transparency and electoral fairness.” There have been growing concerns about foreign influence in the electoral process, especially after the French and U.S. elections and the investigation into alleged Russian interference to help ensure the victory of U.S. President Donald Trump.

National: Leaked Documents Show US Vote Hacking Risks | AFP

Security experts have warned for years that hackers could penetrate electronic voting systems, and now, leaked national security documents suggest a concerted effort to do just that in the 2016 US election. An intelligence report revealed this week showed a cyberattack that targeted more than 100 local election officials and software vendors, raising the prospect of an attempt, possibly led by Russia, to manipulate votes. … Hacking elections “has always been thought of as a theoretical possibility, but now we know it is a real threat,” said Susan Greenhalgh, a researcher with the Verified Voting Foundation, an election systems monitor. “We need to ensure our voting systems are resilient going into 2018 and 2020” elections, she added.

National: Russian hacking attempt targets small elections-technology industry | USA Today

An attempt by Russian hackers to infiltrate an obscure Florida elections technology company is igniting concerns about whether the small industry is vulnerable to attacks that could undermine confidence in election results. Russian hackers apparently targeted employees of Tallahassee, Fla.-based VR Systems with phishing attacks to swipe their computer log-in credentials, then impersonated the company’s workers by sending emails with nefarious attachments to local governmental officials, according to a National Security Agency document leaked to news site The Intercept. The NSA concluded it was “likely” that at least one of the employees’ accounts was compromised. “We have seen no reports of attacks against voting machine vendors and vendors that program ballots for those machines, but it would be naïve to think it’s not a possibility that there would be attempts to do that,” said Lawrence Norden, deputy director of New York University School of Law Brennan Center for Justice’s Democracy Program.

National: U.S. spy agencies probe another flank in Russian hacking | Reuters

Russian hacking of the 2016 U.S. election included sophisticated targeting of state officials responsible for voter rolls and voting procedures, according to a top secret U.S. intelligence document that was leaked and published this week, revealing another potential method of attempted interference in the vote. The month-old National Security Agency document outlined activities including impersonating an election software vendor to send trick emails to more than 100 state election officials. Analysts at the NSA believed the hackers were working for the Russian military’s General Staff Main Intelligence Directorate, or GRU, according to the document. The document’s publication on Monday by The Intercept, a news outlet that focuses on security issues, received particular attention because an intelligence contractor, Reality Leigh Winner, was charged the same day with leaking it.

National: Some states review election systems for signs of intrusion | Associated Press

Officials in some states are trying to figure out whether local election offices were targeted in an apparent effort by Russian military intelligence to hack into election software last fall. The efforts were detailed in a recently leaked report attributed to the U.S. National Security Agency. North Carolina is checking on whether any local systems were breached, while the revelation prompted an election security review in Virginia. Both are considered presidential battleground states. In Illinois, officials are trying to determine which election offices used software from the contractor that the report said was compromised.

New York: Onondaga among 4 New York counties to use voting software targeted by Russian hackers | syracuse.com

Onondaga County is among four New York counties that used voting software provided by a U.S. company targeted in a cyber-attack by Russia before the 2016 presidential election, election officials said Wednesday. Onondaga, Cayuga, Cortland and Orange counties used the EVid software from a vendor that partnered with U.S. supplier VR Systems of Florida, said Thomas Connolly, speaking for the New York State Board of Elections. The company’s devices were used by the New York counties as electronic poll books to check voter registration, supplementing existing paper books at selected voting precincts in November as part of a state pilot program, Connolly said. The devices were never linked to live voter registration databases, and state elections officials have found no indication hackers compromised the state’s voting system, Connolly said.

Europe: Russia Attempted to Influence French and Dutch Elections With Suspect Polls | bellingcat

Earlier this week, Vladimir Putin denied alleged Russian interference in the French presidential election. But evidence shows Russian state media used dubious opinion poll data in the run up to the French election to promote Francois Fillon, at a time when mainstream polls showed him trailing in third place. Shortly before the French election, France’s Polling Commission warned that a poll published by Sputnik, showing Francois Fillon in front, did not reflect public opinion and did not qualify as a “poll” under French law. The research was conducted for Sputnik by Brand Analytics, which previously had a joint project with the Russian state-owned WCIOM polling centre. WCIOM’s main client is Kremlin, which has veto of what they publish. Brand Analytics is a product owned by the Russian company PalitrumLab, which is in turn majority-owned by the IT infrastructure company I-Teco. This company’s clients include the FSB, Russia’s Ministry of Interior, and its Ministry of Defence.

United Kingdom: Why we still can’t vote online | The Telegraph

We do our banking, our shopping and manage our relationships online. But our democracy remains decidedly analogue: in 2017, the simple act of casting a vote requires citizens to trudge down to a polling booth, queue up, and tick a box on a voting slip. … The most clear threat to online voting is the prospect of a cyber attack. If malicious actors were able to hack into the voting system, they might be able to manipulate the result. The threat of this has grown in recent years. Russian hackers are said to have interfered in last year’s US election by stealing information from US Democrats. Being able to target the voting system itself would be a much bigger prize. Hackers might not even have to gain access to the voting system. Launching a distributed denial of service (DDos) attack, in which a system is flooded with internet traffic to the extent that legitimate attempts to access it cannot get through, could hamper the online voting process.

National: Matt Blaze: How to Hack an Election Without Really Trying | Exhaustive Search

This Monday, The Intercept broke the story of a leaked classified NSA report [pdf link] on an email-based attack on a various US election systems just before the 2016 US general election. The NSA report, dated May 5, 2017, details what I would assume is only a small part of a more comprehensive investigation into Russian intelligence services’ “cyber operations” to influence the US presidential race. The report analyzes several relatively small-scale targeted email operations that occurred in August and October of last year. One campaign used “spearphishing” techniques against employees of third-party election support vendors (which manage voter registration databases for county election offices). Another — our focus here — targeted 112 unidentified county election officials with “trojan horse” malware disguised inside plausibly innocuous-looking Microsoft Word attachments. The NSA report does not say whether these attacks were successful in compromising any county voting offices or what even what the malware actually tried to do.

National: Leaked NSA doc highlights deep flaws in US election system | Associated Press

A leaked intelligence document outlining alleged attempts by Russian military intelligence to hack into U.S. election systems is the latest evidence suggesting a broad and sophisticated foreign attack on the integrity of the nation’s elections. And it underscores the contention of security experts and computer scientists that the highly decentralized, often ramshackle U.S. election system remains profoundly vulnerable to trickery or sabotage. The document, purportedly produced by the U.S. National Security Agency, does not indicate whether actual vote-tampering occurred. But it adds significant new detail to previous U.S. intelligence assessments that alleged Russia-backed hackers had compromised elements of America’s electoral machinery. It also suggests that attackers may also have been laying groundwork for future subversive activity. The operation described in the document could have given attackers “a foothold into the IT systems of elections offices around the country that they could use to infect machines and launch a vote-stealing attack,” said J. Alex Halderman, a University of Michigan computer scientist. “We don’t have evidence that that happened,” he said, “but that’s a very real possibility.”

National: Latest NSA Leak Reveals Exactly the Kind of Cyberattack Experts Had Warned About | MIT Technology Review

The details of an apparent Russian state-sponsored cyberattack on local election officials and a vendor of U.S. voting software are shocking—but they shouldn’t be surprising. In fact, experts had been warning for months before the 2016 election about exactly the type of attack that was revealed Monday in leaked NSA documents. According to the documents, the purpose of the attack, which occurred last August, was “to obtain information on elections-related software and hardware solutions.” The attackers “likely used data obtained from that operation to create a new email account and launch a voter-registration themed spear-phishing campaign targeting U.S. local government organizations.” The NSA’s analysis does not draw any conclusions about whether the attack affected voting outcomes in the presidential election in November, or any other national or local races. But targeting voter registration systems is widely seen as one of the most effective ways to use a cyberattack to disrupt the electoral process. An adversary with access to voter registration information could, for example, delete names from the voter roll or make other modifications to the data that could cause chaos on Election Day. (See “How Hackers Could Send Your Polling Station Into Chaos.”)

National: DHS chief doubles down on critical infrastructure designation for voting systems | FCW

In the wake of a leaked intelligence document describing Russian attempts to hack voting systems, Department of Homeland Security Secretary John Kelly doubled down on maintaining the designation of voting systems as critical infrastructure. Kelly told the Senate Homeland Security and Governmental Affairs Committee on June 6 that despite pushback he’s received from state and local election officials — as well as “many members of Congress” — he would support the designation put in place by his predecessor Jeh Johnson. “I don’t believe we should” back off on the critical infrastructure designation, he testified, adding that he plans to meet with state officials next week to further discuss how DHS can make sure states’ election systems are protected. “We’re here to help,” he said. “There is nothing more fundamental to our democracy than voting.”

National: Russian hackers’ election goal may have been swing state voter rolls | USA Today

Russian military hackers said to have infiltrated the U.S. election system would have had several potential avenues to influence U.S. elections — including by tampering with voting rolls, interference that could have had an important impact in swing states. Whether or not this happened isn’t outlined in a leaked National Security Agency report that led to the arrest Monday of a federal contractor with top-secret security clearance. There has been no evidence votes were changed in the 2016 presidential election, though officials in North Carolina are actively investigating attempts to compromise the state’s electronic poll book software. Online news site The Intercept said the report it obtained said Russian military intelligence executed a cyber attack on VR Systems, a Florida-based U.S. supplier of voting software. Hackers used the VR Systems account to send deceptive emails to more than 100 local election officials in the days leading up to the November presidential election, according to The Intercept.

National: Mark Warner: More state election systems were targeted by Russians | USA Today

The top Democrat on the Senate Intelligence Committee told USA TODAY on Tuesday that Russian attacks on election systems were broader and targeted more states than those detailed in an explosive intelligence report leaked to the website The Intercept. “I don’t believe they got into changing actual voting outcomes,” Virginia Sen. Mark Warner said in an interview. “But the extent of the attacks is much broader than has been reported so far.” He said he was pushing intelligence agencies to declassify the names and number of states hit to help put electoral systems on notice before midterm voting in 2018. “None of these actions from the Russians stopped on Election Day,” he warned.

National: Democrats warned of potential hacking of voter registration systems before 2016 election | McClatchy

It wasn’t just the National Security Agency that knew about Russian attempts to infiltrate U.S. voting systems. In the weeks leading to the 2016 presidential election, the then-leader of the Democratic National Committee warned the Department of Homeland Security that voter registration and absentee voting lists might have been sabotaged. Donna Brazile, who was serving as the party’s acting chairwoman, said she also urged Republican National Committee Chairman Reince Priebus to learn more about the possible problems and to sign a joint statement with her, raising these concerns to DHS. Priebus declined, Brazile told McClatchy on Tuesday. “There is fear that the goal of a hacker attack on the voter list is to delete or alter names or other information and cause incidents at the polling stations,” Brazile wrote in an Oct. 18 letter to Priebus, now President Donald Trump’s chief of staff.

Editorials: Comey testimony key to protecting U.S. elections | Raja Krishnamoorthi/Chicago Tribune

The Senate Intelligence Committee is scheduled to hear public testimony Thursday from former FBI Director James Comey, among others. Many people may be wondering why this is necessary or important, since the Justice Department has appointed a special counsel to investigate Russian interference in last November’s elections and the possible involvement of members of the Trump campaign. The short answer is that the Senate hearing will help Congress fulfill its constitutional responsibilities by exploring issues separate and apart from the special counsel’s investigation. The special counsel, former FBI Director Robert Mueller, and his staff are primarily interested in determining whether any laws were broken during the presidential campaign or in the early months of the Trump administration — including the recent firing of Comey. Mueller will be looking at potential conflicts of interest, such as former national security adviser Michael Flynn’s reported payments by foreign sources, and whether the firing of Comey during an ongoing FBI investigation constitutes obstruction of justice.

Florida: Phishing expedition: At least 5 Florida counties targeted by Russian election hack | Tampa Bay Times

Russian hackers tried to break into the computer systems of at least five Florida county elections offices days before the 2016 presidential election, according to five county officials who say they received malicious emails described in a leaked intelligence report. Election supervisors in Hillsborough, Pasco, Citrus and Clay counties separately told the Times/Herald their offices got the emails, which contained attachments that could have taken over their computers. But all four said their staffers did not open them. Volusia County said it opened one of the infected emails, but not the attachment that could have compromised its systems. There’s been no evidence disclosed publicly that any counties were breached. It’s not clear how many counties were targeted, in Florida or across the country. The Times/Herald sent requests for the emails to all 67 elections offices in the state. Nineteen replied back that they searched for them and couldn’t find any.

Indiana: 6 counties used voter registration company targeted by Russian cyberattacks | Indianapolis Star

For the 2016 election, six Indiana counties used a voter registration software company that news reports say was the focus of cyberattacks by a Russian intelligence unit. State and local election officials say there is no indication that election or voter data was compromised. VR Systems was hacked by Russian intelligence, according to reports in The New York Times and other media. Jurisdictions in eight states, including six counties in Indiana, used VR Systems in the 2016 election.

North Carolina: Elections officials investigating report of Russian hacking attempts | News & Observer

A news report relying on a newly leaked National Security Agency document says Russian spies electronically infiltrated a company whose voting machine software is used in North Carolina and seven other states. The Russian government then sent “phishing” emails to more than 100 elections officials around the United States just before the election, in an attempt to gain their login credentials, according to the news report Monday by The Intercept investigative reporting website. VR Systems provides voting software used in 21 North Carolina counties, according to the N.C. State Board of Elections and Ethics Enforcement, whose executive director said the agency is “actively investigating reported attempts to compromise” the software.

Washington: Official: Washington election departments targets for hacking | Q13

As many as 100 election departments from cities and counties across the United States may have been penetrated by Russian hackers. That’s the revelation from a report allegedly from the National Security Agency, according to an online media outlet The Intercept, which published what it claims to be a classified report that said Russian agents at the direction of the government attacked a voting machine company and then tried to infiltrate local election boards. The FBI on Tuesday arrested a federal contractor for allegedly having leaked the NSA report to The Intercept.

Russia: Russian Senator Predicts U.S. Will Interfere in Russia’s Presidential Election in 2018 | Newsweek

The U.S. and its NATO allies are preparing to influence Russia’s upcoming presidential election Russian senate’s Foreign Affairs Committee chief has said, as the U.S. continues to investigate allegations of Russian interference in the last U.S. election. Russian lawmakers and officials have begun to cast aspersions over U.S. influence on Russian elections in recent months, as the U.S.’ 17 intelligence agencies accused Russian hackers of targeting the Democratic party in last year’s vote. Parliamentary and presidential votes in Russia over the last 17 years have overwhelmingly favored leader Vladimir Putin, who has been elected for three presidential terms and one prime ministerial term in that time. None of the votes have fulfilled international criteria for free and fair elections. Lawmakers in Russia’s lower chamber have recently sought to investigate negative foreign media coverage of Russian elections as interference.

National: Report suggests Russia hackers breached voting software firm | Associated Press

Russian hackers attacked at least one U.S. voting software supplier days before last year’s presidential election, according to a government intelligence report leaked Monday that suggests election-related hacking penetrated further into U.S. voting systems than previously known. The classified National Security Agency report, which was published online by The Intercept, does not say whether the hacking had any effect on election results. But it says Russian military intelligence attacked a U.S. voting software company and sent spear-phishing emails to more than 100 local election officials at the end of October or beginning of November. U.S. intelligence agencies declined to comment. However, the Justice Department announced Monday it had charged a government contractor in Georgia with leaking a classified report containing “Top Secret level” information to an online news organization. The report the contractor allegedly leaked is dated May 5, the same date as the document The Intercept posted online.

National: Report: Russia Launched Cyberattack On Voting Vendor Ahead Of Election | NPR

Russia’s military intelligence agency launched an attack before Election Day 2016 on a U.S. company that provides voting services and systems, according to a top secret report posted Monday by The Intercept. … J. Alex Halderman, a computer security expert from the University of Michigan, is among those who have been sounding the alarm for years. “It’s highly significant that these attacks took place, because it confirms that Russia was interested in targeting voting technology, at least to some extent. I hope further investigation can shed more light on what they intended to do and how far they got,” he says. Halderman and others note that local election officials often contract with private vendors, such as VR Systems, to program their voting equipment. He says if those vendors are hacked, then malware could easily be spread to local election offices and ultimately to individual voting machines. Jeremy Epstein, another voting security expert, said that even though the NSA report describes efforts to hack into voter registration systems, once a hacker has access to a local election office’s computers, they can potentially infect other aspects of the election. “If I was a Russian trying to manipulate an election, this is exactly how I would do it,” he says.

National: Reality Winner accused of leaking NSA file about Russia hacking US election | The Guardian

Three days before Americans voted last November, Reality Winner joked with her sister online that Moscow’s efforts to influence the US presidential election could have an upside for her as a keen weightlifter. “When we become the United States of the Russian Federation,” she said on Facebook, “Olympic lifting will be the national sport.” Seven months later, Winner, 25, called home to Texas on Saturday to let her family know that the Russian hacking saga had ended up landing her in a far more serious situation. “She said that she had been arrested by the FBI and that she couldn’t really talk about it,” her mother, Billie Winner-Davis, told the Guardian in a telephone interview. “I am still in shock.”