National: The Election Will Still Go on, Even if Hackers Attack | TIME

With cybersecurity researchers raising the specter of a cyber attack on Election Day, state and local officials are doubling down on a different message: no matter what, the final vote will be legitimate. “If there’s one message we want be heard loud and clear, it’s that these elections will be fair,” Denise Merrill, the president of the National Association of Secretaries of State and the Secretary of State of Connecticut, told TIME. “It might take longer to count every vote, there might be more hurdles, but it’ll be fair.” In the event that hackers attack voting systems, state and local officials have paper-based back-up plans in place, she said. In the event that hackers shut down larger targets, like parts of the power grid, government buildings, electrical facilities, water systems, street lights, dams or bridges, all of which are now connected to the internet, state and local election officials can implement other contingency plans, election officials told TIME.

National: U.S. Government: Hackers Ready to Hit Back If Russia Tries to Disrupt Election | NBC

U.S. military hackers have penetrated Russia’s electric grid, telecommunications networks and the Kremlin’s command systems, making them vulnerable to attack by secret American cyber weapons should the U.S. deem it necessary, according to a senior intelligence official and top-secret documents reviewed by NBC News. American officials have long said publicly that Russia, China and other nations have probed and left hidden malware on parts of U.S critical infrastructure, “preparing the battlefield,” in military parlance, for cyber attacks that could turn out the lights or turn off the internet across major cities. It’s been widely assumed that the U.S. has done the same thing to its adversaries. The documents reviewed by NBC News — along with remarks by a senior U.S. intelligence official — confirm that, in the case of Russia.

National: World’s fate hangs on dubious election technology | UKAuthority

In a few hours’ time, western democracy – perhaps even world peace – will be at the mercy of vulnerable code in black boxes on dilapidated bare bones PCs with virtually zero endpoint security, otherwise known as e-voting machines. Security experts are warning that the combination of a highly polarised contest and obsolete information technology make domestic or foreign cyber attacks on tomorrow’s US presidential and other elections a near certainty. The warning comes from the US Institute for Critical Infrastructure Technology, which in the second part of its devastating investigation “Hacking elections is easy” details specific weaknesses in the electronic voting systems widely installed with federal funding after 2002. “Electronic voting manufacturers operate without sufficient accountability, oversight, and governance. Rather than produce robust, secure systems, they distribute bare bones proprietary systems with less native security than a cheap cell phone.” According to the report, state voter registration systems have already been compromised at least twice.

National: White House Readies to Fight Election Day Cyber Mayhem | NBC

The U.S. government believes hackers from Russia or elsewhere may try to undermine next week’s presidential election and is mounting an unprecedented effort to counter their cyber meddling, American officials told NBC News. The effort is being coordinated by the White House and the Department of Homeland Security, but reaches across the government to include the CIA, the National Security Agency and other elements of the Defense Department, current and former officials say. Russia has been warned that any effort to manipulate the actual voting or vote counting would be viewed as a serious breach, intelligence officials say. “The Russians are in an offensive mode and [the U.S. is] working on strategies to respond to that, and at the highest levels,” said Michael McFaul, the U.S. ambassador to Russia from 2012 to 2014. Officials are alert for any attempts to create Election Day chaos, and say steps are being taken to prepare for worst-case scenarios, including a cyber-attack that shuts down part of the power grid or the internet. But what is more likely, multiple U.S. officials say, is a lower-level effort by hackers from Russia or elsewhere to peddle misinformation by manipulating Twitter, Facebook and other social media platforms.

National: Military, overseas votes raise risk of hacked election | Politico

Tens of thousands of military and overseas Americans casting ballots online this fall face a high risk of being hacked, threatening to cause chaos around Election Day if their votes get manipulated or they transmit viruses to state and local election offices. More than 30 states — including battlegrounds such as Colorado, Florida, Iowa, Nevada and North Carolina — allow various methods of online voting for citizens living outside the U.S. While state officials insist their ballots will be counted without any serious problems, ample warnings are nonetheless being sounded from the left, right and even inside the federal government that internet votes can’t be securely transmitted in today’s everything-is-hackable environment. “It’s not something you would do with your Social Security number. You shouldn’t do it with your ballot,” warned Susannah Goodman, director of voting integrity at Common Cause. It’s a point of pride for many states that Americans abroad and overseas troops can even cast a ballot online using the latest in technology, giving these voters a say on their next commander in chief even if they’re stationed in a remote or even hostile location, like Afghanistan or Iraq.

National: E-Voting Refuses to Die Even Though It’s Neither Secure nor Secret | Scientific American

In theory, using the internet or e-mail to vote for the U.S. president sounds like a good idea. It would be easier than rushing to the nearest polling station before or after work, and it might pull in notoriously apathetic younger voters already living most of their lives via screens. But in reality these online channels have proved to be terribly insecure, plagued by cyber attacks and malicious software able to penetrate supposedly well-protected financial, medical and even military systems. Such security concerns are the most frequent and convincing arguments against online voting—there is no way to fully secure e-voting systems from cyber attack. Online voting systems are also expensive and often require voters to waive their right to a secret ballot. Still, at least 31 states and the District of Columbia do let military and expatriate voters use the internet to submit marked ballots via e-mailed attachments, fax software or a Web portal according to Verified Voting, a nonprofit organization that studies the security of electronic voting systems. Twenty-one of those states and D.C. let voters e-mail or fax in their ballots, and another five states allow some people to cast their votes via special Web sites. “You can make voting more secret with a Web site because there is no e-mail address to trace a vote back to but the information about a person’s vote and their voter ID number are still out there on a server,” says Jeremy Epstein, a senior computer scientist at nonprofit research organization SRI International.

National: FBI examining fake documents targeting Clinton campaign: sources | Reuters

The FBI and U.S. intelligence agencies are examining faked documents aimed at discrediting the Hillary Clinton campaign as part of a broader investigation into what U.S. officials believe has been an attempt by Russia to disrupt the presidential election, people with knowledge of the matter said. U.S. Senator Tom Carper, a Democrat on the Senate Homeland Security Committee, has referred one of the documents to the FBI for investigation on the grounds that his name and stationery were forged to appear authentic, some of the sources who had knowledge of that discussion said. In the letter identified as fake, Carper is quoted as writing to Clinton, “We will not let you lose this election,” a person who saw the document told Reuters. The fake Carper letter, which was described to Reuters, is one of several documents presented to the Federal Bureau of Investigation and the U.S. Department of Justice for review in recent weeks, the sources said. A spokeswoman for Carper declined to comment.

Russia: U.S. officials warn of Russian mischief in election and beyond | The Washington Post

U.S. intelligence agencies do not see Russia as capable of using cyberespionage to alter the outcome of Tuesday’s presidential election, but they have warned that Moscow may continue meddling after the voting has ended to sow doubts about the legitimacy of the result, U.S. officials said. The assessment reflects widespread concern among U.S. spy agencies that a months-long campaign by Russia to rattle the mechanisms of American democracy will probably continue after polls close on one of the most polarizing races in recent history, extending and amplifying the political turbulence. U.S. security officials have not ruled out Russian-sponsored disruption on Election Day. In recent weeks, officials at the Department of Homeland Security have collected evidence of apparent Russian “scanning” of state-run databases and computer voting systems. “Whether they were really trying hard to get in, it’s not clear,” a U.S. official said.

National: Five Possible Hacks to Worry About Before Election Day | The New York Times

President Vladimir V. Putin of Russia dismisses the idea that he has the power to interfere with Tuesday’s election. “Does anyone seriously think that Russia can affect the choice of the American people?” he asked during a foreign policy conference last week in the resort city of Sochi. “What, is America a banana republic? America’s a great power. Correct me if I’m wrong.” America’s top intelligence officials say he is highly unlikely to be able to alter the results. But they expect Russian hackers, or others, to try to disrupt the process — perhaps to help Donald J. Trump, but more likely to simply undercut what Mr. Putin views as America’s holier-than-thou attitudes about its democratic procedures. The Obama administration has concluded that much of the email hacking that has roiled the campaign was almost certainly approved by the Russian leadership. More recent activity — including the probing of registration rolls in several states — might be the work of independent Russian hackers, it says. While no one knows what to expect before the polls close, a tight race is more susceptible to mischief. So government agencies and commercial enterprises, including some hired by state election boards facing a determined cyberthreat for the first time, are on high alert. But they are not exactly sure what to look for. Russian hackers? Other attackers? Malware that harnesses devices to strike election infrastructure? More email revelations?

National: Forget rigged polls: Internet voting is the real election threat | Reveal

The hackers settled in, arranged their laptops on a small table and got right to work. The clock was ticking. They began by carefully combing through the online voting system’s code, rapping at their keyboards and exchanging a pitter-patter of techie jargon. They toggled between screens. One displayed the unblemished interface that prospective voters would see. The other was black, threaded with lines of code: a sketch of their half-drafted attack. The first few hours were full of dead ends: a rejected ballot; an unexpected security fix, made in real time by election officials to thwart their efforts. Had they been found out? Suddenly, one of the four hackers paused midscroll. He’d found a seemingly trivial mistake, the code equivalent of an unlocked window. “Let’s steal things! Yes, let’s steal,” one of them said, tugging at his mop of dark hair. “Let’s get their ballot public key – GPG export or Base64 out to a file.” University of Michigan computer science professor Alex Halderman and his team of graduate students demonstrated in 2010 that it’s possible for a few hackers to quickly manipulate online voting systems. This was not a war room in Russia, where hackers allegedly have worked to infiltrate email servers to disrupt this year’s election. It was the office of Alex Halderman, a computer science professor at the University of Michigan. The hackers were graduate students, proving a point about Washington, D.C.’s fledgling voting system: that internet voting is vulnerable, a hunk of cybersecurity Swiss cheese. It was Sept. 29, 2010, just a few weeks before the city’s system was to be launched.

National: The Security Challenges of Online Voting Have Not Gone Away | IEEE Spectrum

Online voting is sometimes heralded as a solution to all our election headaches. Proponents claim it eliminates hassle, provides better verification for voters and auditors, and may even increase voter turnout. In reality, it’s not a panacea, and certainly not ready for use in U.S. elections. Recent events have illustrated the complex problem of voting in the presence of a state-level attacker, and online voting will make U.S. elections more vulnerable to foreign interference. In just the past year, we have seen Russian hackers exfiltrate information from the Democratic National Committee and probe voter databases for vulnerabilities, prompting the U.S. government to formally accuse Russia of hacking. In light of those events, the U.S. Department of Homeland Security may soon classify voting systems as critical infrastructure, underscoring the significant cybersecurity risks facing American elections. Internet voting would paint an even more attractive target on the ballot box for Russian adversaries with a record of attempting to disrupt elections through online attacks.

Russia: Microsoft says Russian hackers blamed for attack on US Democrats exploited Windows bug | The Telegraph

Microsoft has blamed a hacking group previously linked to the Russian government and US political hacks for recent cyber attacks that exploited a newly discovered Windows security flaw. The software maker said there had been a small number of attacks using “spear phishing” emails from a hacking group known as Strontium, which is more widely known as “Fancy Bear,”. Microsoft did not identify any victims. Microsoft’s disclosure of the new attacks and the link to Russia came after Washington accused Moscow of launching an unprecedented hacking campaign aimed at disrupting and discrediting the upcoming US election. The US government last month formally blamed the Russian government for the election-season hacks of Democratic Party emails and their subsequent disclosure via WikiLeaks and other entities. Russia has denied those accusations. The group was also said to be responsible for hacking the records of athletes including Laura Trott and Nicola Adams.

National: Will a major cyberattack strike the internet on US election day? | International Business Times

As the US presidential election approaches, and in the wake of numerous leaks and hacks this year, many people are openly talking about the likelihood of the process being disrupted by a major cyberattack that could influence the results – Silicon Valley included. Adam D’Angelo, former chief technology officer at Facebook and founder of Quora, took to social media to voice his concerns. “Good chance of major internet attack 8 Nov,” he tweeted. “Many groups have the ability and incentive. [Google] Maps outage alone could easily skew the election.” Referencing the massive US internet outages caused by the internet of things (IoT) enhanced Mirai botnet that recently took down a slew of websites via a DNS cyberattack, D’Angelo added: “Last Friday’s attack should be enough evidence.” In response to the tweet, which was circulated hundreds of times, Dustin Moskovitz, the co-founder of Facebook who has donated millions of dollars to the Hillary Clinton presidential campaign, said: “Is there anything to be done about it?”

National: Lack of cybersecurity standards leaves election process vulnerable | TechTarget

The 2016 election season has been unique for reasons beyond the U.S. presidential candidates: For the first time, widespread reports of cyberattacks on voting systems and hacks of political organizations’ correspondence are disrupting — and influencing — the U.S. election process. … The problem is compounded by another sobering fact: The current U.S. voting infrastructure is a compilation of older, unsophisticated technology blended with newer digital electronics that often don’t work well together. This system requires patching — much like an operating system that constantly needs updating to prevent newly discovered vulnerabilities from being exploited. As a result, cybersecurity for our political process is not just about protecting our political representatives’ emails, but also about protecting the methods and machines we use to count the votes. The older the computer and operating system, the more vulnerable it is, and the same applies to voting machines. For instance, there is a voting machine in use in Louisiana, New Jersey, Virginia and Pennsylvania that has been in use since 1990 and hacked by a college professor — to draw attention to the device’s high vulnerability level — in seven minutes.

National: Was a server registered to the Trump Organization communicating with Russia’s Alfa Bank? | Slate

The greatest miracle of the internet is that it exists—the second greatest is that it persists. Every so often we’re reminded that bad actors wield great skill and have little conscience about the harm they inflict on the world’s digital nervous system. They invent viruses, botnets, and sundry species of malware. There’s good money to be made deflecting these incursions. But a small, tightly knit community of computer scientists who pursue such work—some at cybersecurity firms, some in academia, some with close ties to three-letter federal agencies—is also spurred by a sense of shared idealism and considers itself the benevolent posse that chases off the rogues and rogue states that try to purloin sensitive data and infect the internet with their bugs. “We’re the Union of Concerned Nerds,” in the wry formulation of the Indiana University computer scientist L. Jean Camp. In late spring, this community of malware hunters placed itself in a high state of alarm. Word arrived that Russian hackers had infiltrated the servers of the Democratic National Committee, an attack persuasively detailed by the respected cybersecurity firm CrowdStrike. The computer scientists posited a logical hypothesis, which they set out to rigorously test: If the Russians were worming their way into the DNC, they might very well be attacking other entities central to the presidential campaign, including Donald Trump’s many servers. “We wanted to help defend both campaigns, because we wanted to preserve the integrity of the election,” says one of the academics, who works at a university that asked him not to speak with reporters because of the sensitive nature of his work.

National: Modern technology’s effect on voting | UHCL The Signal

Advancements in technology have already impacted the U.S. voting system, taking it from all paper to electronic ballots. Now that we live in a digital age, how close are we to online voting? There are currently four ways to vote in a U.S. election: paper ballots in person or by mail, direct recording electronic systems (DRE), ballot marking devices, and punch cards. Various companies have created phone apps and services to make it easy for people to register to vote, but actual voting in national elections cannot be done online. “Right now, any computer system on the planet can be hacked,” said Holmes Wilson, co-founder and co-director of Fight For The Future (FFTF). … In 1974, the first form of electronic voting, the Video Voter, was used in a U.S. government election and, although that method ended in 1980, its successor, the DRE voting machine, is used in many states, and it is the main method used in Texas. “The problem with these machines is that, to trust them, you had to believe that it was possible to build error-proof, tamper-proof computerized equipment, and as a computer scientist, I know that’s not possible,” said David Dill, professor of computer science and electrical engineering at Stanford University and founder of Verified Voting. “We need to get rid of all paperless DRE’s in the U.S., and have improved auditing laws and procedures everywhere.”

National: Web-Based Overseas Ballots May Be Most Vulnerable to Tampering | Wall Street Journal

If there is a weak spot in the voting process, it could be the practice followed in more than half the states of allowing overseas voters, including members of the U.S. military, to return their ballots online, experts say. Twenty-two states and the District of Columbia permit some registered voters living outside of the U.S. to cast their pick for president by email, according to data compiled by the National Conference of State Legislatures. Another 30 states permit the return of some ballots by fax, while five states allow ballots to be uploaded through a web portal. The changes were implemented to make voting easier, but, with polls showing increasing concerns about rigging and hacking of the system, the one area with the most vulnerability may be this relatively small cache of ballots, the experts said. Most U.S. voting electronic machines aren’t internet-enabled, meaning that they would have to be physically accessed to tamper with the results. The few that do have wireless or other network capabilities generally are paper-ballot scanners that leave a physical trail that can be checked in a recount or audit.

National: As Americans vote, will hackers pounce? | Harvard Gazette

In late April, the Democratic National Committee (DNC) suspected that something was wrong with their network and called in the cybersecurity firm CrowdStrike to investigate. A few weeks later, after routine testing, the suspicions were confirmed: The committee had been hacked by the Russians. … As DNC documents were leaked throughout the summer and into the fall, the episode put the United States on notice that Vladimir Putin’s government is intent on influencing the 2016 election, Alperovitch said during a panel discussion at Harvard Kennedy School (HKS). That could mean a couple of things, he said. Russia might try to hack voting machines or it could mount a disinformation campaign to discredit the eventual results. “The fundamental objective here by the Russians is not necessarily to get one person or another elected as president,” said Alperovitch. “The fundamental objective is actually much more nefarious, which is to undermine the very idea of a free and fair election — the cornerstone of our democracy.” The decentralized nature of the U.S. vote should protect against a widespread intrusion, said Pamela Smith, president of Verified Voting, a nonpartisan advocacy group. Each of the 9,000 election jurisdictions across the country has its own systems and procedures, meaning no single point of failure could disrupt the tally nationwide.

National: States Move to Protect Their Voting Systems | Wall Street Journal

The test began at 8 a.m. last Tuesday. Secretary of State Michele Reagan, four staffers and a freelance Spanish-language interpreter cast 138 votes on 40 ballots using seven touch-screen machines. The mood was jovial—until a printout showed the numbers on one machine didn’t line up with the master list of votes. Janine Petty, Arizona’s deputy state election director, scanned the printout and quickly discovered another of Ms. Reagan’s staffers had voted for two of the wrong candidates. The machine had worked perfectly, after all. Ms. Reagan jokingly admonished the sheepish staffer, telling him he should go on their fictional “Wall of Shame.” Across the country, state election officials are carrying out final tests on tens of thousands of voting machines that are part of a multistep process that delivers results in local, state and federal contests. Next week, the last of more than 120 million ballots are expected to be cast in a watershed election to determine who controls the White House, Congress and the direction of the Supreme Court.

National: States unprepared for Election Day cyber attack | Politico

State election officials around the country are woefully unprepared for a cyber disruption around Election Day. While states have spent years thinking about and planning for other types of crisis that can mess with voting — from hurricanes to power blackouts and terrorist attacks — they’ve been slow and ill staffed to develop contingency plans responsive to a hack attack that would adequately protect their systems in time for the 2016 presidential election. “They’re waking up to it, but they largely don’t know what questions to ask,” said Jeremy Epstein, a senior computer scientist at the nonprofit research center SRI International and an expert on voting mechanics. A dozen battleground state officials surveyed by POLITICO insist the voting systems themselves are safe, as nearly all parts of the balloting process take place in a secure, offline environment. But they also repeatedly acknowledged there are limits to what they can control, and they recognize they face legitimate challenges from cyber intrusions to the myriad adjacent parts that go into an election, including online registration records and publicizing vote tallies. While any manipulation of a state’s official election results is seen as unlikely, there’s little denying that an Internet disruption or hack could cause significant confusion and chaos on Election Day, a dark conclusion to an ugly election plagued by accusations of Russian cyber espionage and evidence-less allegations of vote tampering and rigging. Just last week, hackers temporarily froze a sizable chunk of the internet, a worst-case scenario that would cause serious problems around the country if duplicated on Nov. 8 — the day more than 100 million Americans are going to the polls.

National: Cybersecurity Experts Discuss Hacking Election Technology | The Harvard Crimson

Panelists at the John F. Kennedy Jr. Forum discussed the vulnerability of U.S. election systems to cyber threats Thursday. … Pamela Smith, president of Verified Voting, a non-partisan NGO that promotes the transparency and accuracy of elections, opened the forum with an overview of technology in U.S. elections. According to Smith, technology used in elections, such as voting machines or electronic paper ballot scanners, is vulnerable to hackers. … Smith also described two hacker breaches in the voter registration systems in Arizona and Illinois, which showed that the attacks were not limited to foreign countries. According to Smith, while a foreign power altering vote counts to the point of changing the winner remains improbable, the vote count could still be altered. “This is not so much theoretical at this point. This is happening,” Smith said.

National: We’re Not Ready for Online Voting | Gizmodo

As we move forward, online voting seems shimmeringly imminent, particularly because virtually everything we do, we already do online. But voting is far different than banking, shopping, and communicating. It’s trickier and more complex. However precariously, voting in the United States is hoisted up as an essential part of the political system. In theory, casting ballots gives ordinary citizens a means of control—change is always just one election away. It’s crucial for voters to believe that the mechanisms through which their views are delivered are legitimate, and if those mechanisms are tinkered with or updated, that trust should be preserved. As it stands, there are legitimate concerns involved with current and near-future voting technology. There’s still a long way to go, and with something as vital as voting, there is an infinitely small margin for error. … “You need physical security for your ballots,” Pamela Smith, Verified Voting’s president, says. “Let’s say you return a ballot by email. You’ll have a printed record, but it might not match, if something happened with it in transit.”

France: Candidates Warned on Cyber Risk After U.S. Election Hacks | Bloomberg

France’s cyber-security watchdog is briefing the country’s presidential candidates on hacking threats, drawing lessons from attacks that have disrupted the U.S. election campaign. As France prepares for elections less than six months after the U.S. chooses its own head of state, the National Defense and Security Secretariat will host some 30 campaign representatives Wednesday from parties including the anti-immigration National Front, the center-right Republicans and the governing Socialists. With hacking emerging as an issue in the U.S. presidential race, French security chiefs want their own politicians to know they’re also potential targets of electronic warfare. “We’ll give them technical pointers to identify attacks like those that took place in the U.S., as well as an overview of threats and how to fend them off,” Guillaume Poupard, who heads the national security agency’s cyber-defense unit, said in an interview Tuesday in Paris. He’ll host the campaign teams at the unit’s headquarters in a military compound just behind Napoleon’s tomb.

Russia: Why Russia wants the U.S. to believe the election is being hacked | PBS

Another day, another hacking. At least, that’s what it seemed at first. In August, two election databases in Arizona and Illinois were hacked. Arizona responded by shutting down voter registration for nearly a week, and in Illinois, the breach resulted in the compromise of more than 200,000 voter records. Hackers breaching databases has become so commonplace that the loss of personal information barely raises an eyebrow for most Americans. This hack, like so many others, received little attention at first. … To understand Russia’s recent attacks on American democracy, one simply needs to look back to the country’s Cold War tactics. Outpaced by American military spending and military innovation—and challenged by the North Atlantic Treaty Organization (NATO)—the Soviet Union sought an alternative approach to counter the U.S. Rather than match America on the battlefield, the U.S.S.R. sought to erode the U.S. from the inside out—using the “force of politics” rather than the “politics of force” to break democracy, fracturing the unity of the American populace and degrading trust in U.S. institutions. In a program known as “Active Measures,” the Soviet Union would deploy agents and provocateurs to spread propaganda amongst American dissident groups and communist causes throughout the Western world.

Maryland: Is it rigged? Local officials assure Maryland’s voting system is secure | Frederick News Post

Republican presidential candidate Donald Trump has called the election process “rigged,” but Frederick County and Maryland officials assure voters the state’s new balloting system is secure. “Simply put, Maryland’s election systems are secure, have built-in redundancies, and have been subject to security testing,” the state board posted in the “Rumor Control” portion of its website. Across Maryland, voters who choose to vote on Election Day will mark their paper ballots by hand. Those paper ballots are fed into an optical scan machine that counts the votes and collects the paper ballots. A switch to paper ballots in Maryland has been underway since 2007, when legislation was passed requiring a verifiable paper record for every voter. The new ballots were unveiled this year after the state was able to fully fund the transition from touch screens of the past. Pamela Smith, president of the non-partisan, nonprofit organization Verified Voting, said Maryland’s decision to switch to paper ballots was a beneficial one.

Voting Blogs: DDOS Attacks and Election Day: What to Do? [HINT: Don’t Wait.] | Election Academy

Last Friday, Internet users across America were affected by an apparent worldwide distributed denial of service (DDOS) attack using an army of household appliances to barrage the network with data requests. … In the wake of the attack, many observers speculated on what would happen if a DDOS attack were to happen in the United States on Election Day. … If this did happen, this would be an incredibly challenging day for election officials and voters alike. And while there’s no guarantee it won’t, I think the good news is that – thanks to the routinized nature of the election process – most if not all of the information voters need to get and cast their ballots is already available.

National: Hackers Used New Weapons to Disrupt Major Websites Across U.S. | The New York Times

Major websites were inaccessible to people across wide swaths of the United States on Friday after a company that manages crucial parts of the internet’s infrastructure said it was under attack. Users reported sporadic problems reaching several websites, including Twitter, Netflix, Spotify, Airbnb, Reddit, Etsy, SoundCloud and The New York Times. The company, Dyn, whose servers monitor and reroute internet traffic, said it began experiencing what security experts called a distributed denial-of-service attack just after 7 a.m. Reports that many sites were inaccessible started on the East Coast, but spread westward in three waves as the day wore on and into the evening. And in a troubling development, the attack appears to have relied on hundreds of thousands of internet-connected devices like cameras, baby monitors and home routers that have been infected — without their owners’ knowledge — with software that allows hackers to command them to flood a target with overwhelming traffic. … The attacks were not only more frequent, they were bigger and more sophisticated. The typical attack more than doubled in size. What is more, the attackers were simultaneously using different methods to attack the company’s servers, making them harder to stop. The most frequent targets were businesses that provide internet infrastructure services like Dyn. “DNS has often been neglected in terms of its security and availability,” Richard Meeus, vice president for technology at Nsfocus, a network security firm, wrote in an email. “It is treated as if it will always be there in the same way that water comes out of the tap.”

National: Dyn DDoS Attack Proves Internet Voting Is Still a Terrible Idea | The Daily Dot

Adding to the already mile-long list of reasons why the United States should never adopt a centralized online voting system, widespread internet outages on Friday serve as yet another example of how the U.S. election system benefits from keeping it old school. High-profile security breaches targeting politicians and alarms raised by the U.S. intelligence community over the possibility of an election day disruption by a malicious foreign actor have already led some states to engage in war-game-like exercises against their own election systems. But denial-of-service attacks, like the one experienced by millions in the U.S. on Friday, is a very different animal from the type of infiltration keeping lawmakers up at night. … “This is a reminder of how effective an attack on one can be an effective attack on many,” said Steve Grobman, chief technology officer for Intel Security. “An attacker seeking to disrupt services to multiple websites may be successful simply by hitting one service provider such as this, a DNS provider, or providers of multiple other Internet infrastructure systems.” The idea of creating a centralized online voting system to enable Americans to vote electronically has been roundly dismissed as bad by government and private industry experts alike. It is also very enticing, perhaps because at first blush it feels only natural to evolve in that direction.

National: U.S. vote authorities warned to be alert to Russian hacks faking fraud – officials | Reuters

U.S. intelligence and law enforcement officials are warning that hackers with ties to Russia’s intelligence services could try to undermine the credibility of the presidential election by posting documents online purporting to show evidence of voter fraud. The officials, who spoke on condition of anonymity, said however, that the U.S. election system is so large, diffuse and antiquated that hackers would not be able to change the outcome of the Nov. 8 election. But hackers could post documents, some of which might be falsified, that are designed to create public perceptions of widespread voter fraud, the officials said. They said that they did not have specific evidence of such a plan, but state and local election authorities had been warned to be vigilant for hacking attempts. On Oct. 7, the U.S. government formally accused Russia for the first time of a campaign of cyber attacks against Democratic Party organizations to interfere with the election process. U.S. officials familiar with hacking directed against American voting systems said evidence indicates that suspected Russian government-backed hackers have so far tried to attack voter registration databases operated by more than 20 states. Tracing the attacks can be difficult but breaches of only two such databases have been confirmed, they said.

National: Media vulnerable to Election Night cyber attack | Politico

Despite spending hundreds of millions of dollars on security upgrades, U.S. media organizations have failed to properly protect their newsrooms from cyberattacks on their websites, communications systems and even editing platforms — opening themselves up to the possibility of a chaos-creating hack around Election Day. In just the past month, BuzzFeed has been vandalized, and both Newsweek and a leading cybersecurity blog were knocked offline after publishing articles that hackers apparently didn’t appreciate. Federal law enforcement is investigating multiple attacks on news organizations, and journalists moderating the presidential debates say they’ve even gotten briefings from the FBI on proper cyber hygiene, prompting them to go back to paper and pens for prep work. “We do a lot of printing out,” said Michele Remillard, an executive producer at C-SPAN, the network home to the backup moderator for all the debates.