National: New efforts to ensure election data is secure | Insights

The U.S. presidential election is just weeks away, and concerns have been raised about the security of election data. There have already been isolated incidents of voter registration databases being hacked in Illinois and Arizona. According to the nonprofit group VerifiedVoting.org, which lobbies for voting systems, there are substantial vulnerabilities with voting machines used in the U.S., with many running on the Windows XP operating system, for which support was ended in early 2014. A spokesperson for the organization states that this makes them susceptible to malware and denial-of-service attacks that could leave voters unable to cast their votes. The state of Virginia has decertified huge numbers of voting machines due to the ease with which they can be hacked remotely by people with little expertise.

National: How Hackers Could Affect the Presidential Election | Inc.com

America’s presidential election is not only a constitutional right, it’s a symbol of the country’s freedom. But in the wake of data breaches that have pimpled the last few years–in both corporate America and political campaigns–government intelligence and cybersecurity experts are warning that November’s presidential election is next on the list for a large-scale hack. In late August, Yahoo broke news that foreign hackers had breached the state Board of Elections websites in Illinois and Arizona, which the FBI’s cyber division followed up with an alert to election officials across the nation to increase voting system security. Earlier this year, hackers breached the Democratic National Committee’s network, leaking emails that led to the resignation of DNC Chairwoman Debbie Wasserman Schultz the night before Hillary Clinton accepted the presidential nomination. And last month, hackers released emails belonging to Colin Powell, the Republican former secretary of state under George W. Bush.

National: A Voice Cuts Through, and Adds to, the Intrigue of Russia’s Cyberattacks | The New York Times

Living anonymously, down a winding road in the wilderness of western Siberia, not far from the Mongolian border, the only person so far implicated in the flurry of Russian hacking of the Democratic National Committee and other political sites was obviously enjoying the moment. “We have the information, but nobody contacted us,” said Vladimir M. Fomenko, a tattooed 26-year-old who snowboards in his free time and runs a business out of a rented apartment. “It’s like nobody wants to sort this out,” he added with a sly grin. Mr. Fomenko was recently identified by an American cybersecurity company, ThreatConnect, as the manager of an “information nexus” that was used by hackers suspected of working for Russian state security in cyberattacks on democratic processes in several countries, including Germany, Turkey and Ukraine, as well as the United States. Rather than issuing blanket denials, Mr. Fomenko is apparently eager to discuss his case, lending another, if still cryptic, dimension to the intrigue, restricted before now to digital codes and online fingerprints.

National: In ballots we trust: E-voting, hacking and the 2016 election | Mashable

A vote is an act of conscience and will. It’s also an act of trust. You’re not just marking a ballot for your candidate of choice, your signifying your belief in the system. Your mark will be counted. Your voice will be heard. However, as we prepare to elect a new U.S. president, the American electorate is faced with the unnerving possibility that the results could be hacked and that sacred trust could be broken. At risk, the election system itself. … According to Joseph Lorenzo Hall, chief technologist for the Center for Democracy and Technology, voting systems are not “not connected to internet and…the diversity of system themselves poses a problem for anyone who wants to hack our elections. To attack them in a way to change votes would be quite difficult.” It’s the systems that support the election process that has them, the U.S. government and cyber-security experts worried. “To me, [our elections] look like a giant bulls eye with a U.S. flag in the center. Russian hackers will take aim. The recent DNC hack is clear evidence that hostile nation states can and will attempt to influence the U.S. presidential contest,” said Steve Morgan, founder of the cyber security research firm CyberSecurity Ventures. Perhaps the scarier question is not if they will try to influence our elections, but how.

National: State officials warn Congress against ‘rigged election’ talk | The Hill

State officials are reassuring members of Congress that the integrity of November’s elections is secure amid growing concerns over cyberattacks by foreign actors tied to Russia. In an open letter to Congress, the National Association of Secretaries of State warns against damaging public confidence in the electoral process. The group, made up of bipartisan election administrators across the nation, says security measures currently in place are sufficient to guarantee an accurate vote count.
Vote-counting systems “have their own fail-safes and contingency solutions that would make it highly difficult to leverage them for changing outcomes,” the association said. “Poll books, printed records, back-ups and back-ups of back-ups all provide multiple layers of security around this part of the process.”

Germany: Elections ‘Could be Hit By Cyberattacks’ | Newsweek

Hackers working for foreign governments or terror groups could threaten next year’s German elections, according to a Munich-based security expert. Wolfgang Ischinger, head of the Munich Security Conference, claimed in an op-ed published in the Bild newspaper on Sunday that powers like Russia and the Islamic State Militant Group (ISIS) were waging an “information war, which is aimed directly into the Achilles heel of our democracies.”

National: The Internet Is No Place for Public Elections | MIT Technology Review

This election year we’ve seen foreign hackers infiltrate the Democratic National Committee’s e-mail system as well as voter databases in Arizona and Illinois. These attacks have reinforced what political scientists and technical experts alike have been saying for more than a decade: public elections should stay offline. It’s not yet feasible to build a secure and truly democratic Internet-connected voting system.Researchers from government agencies and leading academic institutions studied the issue extensively following the debacle of the 2000 Presidential race, and the consensus emerged that it should not occur. That’s still the case, and today’s rampant cybercrime should be reason enough to keep voting systems disconnected. We have no good defense against malware on voters’ computers or denial of service attacks, and sophisticated adversaries like those behind the attacks on big corporations we’ve seen in recent years will find ways to get into connected voting systems, says Ron Rivest, a leading cryptographer and MIT professor. “It’s a war zone out there,” he says.

National: Hacking the election? Feds step in as states fret cyber threats | CNN

A series of high-profile breaches and warnings from national intelligence leaders has elections directors in critical battleground states seeking federal help against possible cyberattacks. Officials in Pennsylvania and Ohio tell CNN they are working closely with the Department of Homeland Security to protect their elections systems from cyberattacks and breaches. Ohio is going one step further. “We even asked the National Guard to attempt to penetrate our databases,” said Joshua Eck, a spokesman for Ohio Secretary of State Jon Husted. “We’ve had a number of really positive tests. It has gone well and we’ve been able to find vulnerabilities and fix them.” A pair of cyberattacks on Illinois’ and Arizona’s voter registration databases over the summer spurred the Obama administration to ring the alarm bells for states as they prepare for what has already been a chaotic campaign. And top Democrats on the House and Senate intelligence committees publicly accused the Russian government of seeking to alter the election. “Based on briefings we have received, we have concluded that the Russian intelligence agencies are making a serious and concerted effort to influence the U.S. election,” Sen. Dianne Feinstein and Rep. Adam Schiff, of California, said Thursday.

National: Cybersecurity Threats Curb Online Voting Company Ambitions | Bloomberg

After multiple hacks of Democratic Party e-mail systems and fears of Russian cyber attacks on the U.S. election, paper ballots have taken on an unexpected appeal. Online voting software companies are convinced convenience-loving Americans will increasingly push to cast their ballots on smartphones and laptops, and they’re working to make that happen. But voter advocates, election officials and others are still leery of the risks involved in conducting elections over the all-too-vulnerable internet. For now, fears about voting security may be giving paper-ballot backers the upper hand where it matters most: Americans’ confidence in the integrity of the election system. “In recent weeks, reports on cyber attacks have voters questioning whether their vote will actually count, and that, in my opinion, is more damaging than the potential for hacking,” Louisiana Secretary of State Tom Schedler told a House committee meeting Sept. 13. The best voting system, he said, is the one which “people of that state feel comfortable voting.”… The U.S. Election Assistance Commission—which develops voluntary guidelines, tests and certifies voting hardware and software—has not certified any internet voting systems. A commission spokesman told Bloomberg BNA it was not clear if an update to its technical guidelines—slated for 2018—would include language about online voting systems. However, the guidelines committee adopted a list of priorities in September 2016 which include discussions on the risks and benefits of electronically returning ballots.

National: Officials Are Scrambling to Protect the Election From Hackers | WIRED

As the United States barrels toward November elections, officials are still looking for last-minute fixes to ensure that the patchwork of voting technology used around the country can fend off the increasingly troubling prospect of hacker attacks. And in the latest of those efforts, Georgia representative Hank Johnson is set to introduce two bills today designed to shore up that fragile system’s security. The Election Infrastructure and Security Promotion Act of 2016 would mandate that the Department of Homeland Security classify voting systems as critical infrastructure, and the Election Integrity Act would limit which voting machines states can buy and also create a plan for handling system failures. The bills reflect a growing debate about whether designating voting tech as critical infrastructure (like the public water supply, energy systems, transportation, communication grid, and the financial sector) would help to secure the U.S.’s highly decentralized voting setup. In the wake of the Democratic National Committee breach and increasingly brazen Russian cyberespionage attacks, concern is mounting about the potential for election hacking in the 2016 presidential race and beyond. Voting registries and election board websites have been compromised, security researchers have shown that electronic voting machines are vulnerable, and agencies like the FBI are on alert.

National: Proposed cybersecurity bills would forbid internet-connected voting machines | FedScoop

A pair of comprehensive, complimentary election infrastructure reform bills, which will be first introduced Wednesday in the House of Representatives, seeks to take all voting machines offline, offers funding for election cybersecurity research and mandates the use of paper ballots across the U.S. by 2018, FedScoop has learned. These two pieces of legislation — named the “Election Infrastructure and Security Promotion Act of 2016” and the “Election Integrity Act,” respectively — are being sponsored by Rep. Hank Johnson, D-Ga., a lawmaker whose constituents will rely on paperless ballots to cast their votes in November’s presidential election. “In the wake of the DNC server hack and well-documented efforts by states to suppress the vote, citizens are rightly concerned,” Johnson said in a statement. “We must work to reduce the vulnerability of our crucial voting systems, protect the security and integrity of our electoral process, and ensure all Americans have the opportunity to vote.”

National: State Computers Increasingly Under Attack by Cybercriminals | Stateline

State information technology officials have strengthened their defenses against hackers and cybercriminals who attack their computer networks millions of times a day, but admit they’re not fully prepared for increasingly complex threats that could expose the personal information of their residents. A report by the National Association of State Chief Information Officers (NASCIO) and consulting firm Deloitte & Touche LLP released Tuesday revealed that cybersecurity is the foremost priority for state IT officers, who are highly concerned about increasing efforts, especially by sophisticated crooks, to breach their systems. “These sophisticated threats have grown significantly,” said Doug Robinson, NASCIO’s executive director. “There’s a never-ending parade of bad guys who are attempting to penetrate the network.” For citizens, the stakes in averting breaches are high. State data systems contain personal information about millions of people that is valuable to identity thieves. They house birth and death certificates, and driver’s license numbers. The systems also house Social Security numbers of state income taxpayers and the credit card numbers of people who make payments to state agencies.

National: Michelle Obama passport scan appears online in apparent hack | Associated Press

The White House said Thursday it was looking into a cyber breach after what appeared to be a scan of first lady Michelle Obama’s passport was posted online. The fresh disclosures, which included emails to and from White House staffers, raised further concerns about the security of sensitive systems following a string of breaches affecting government agencies, private companies and the Democratic National Committee. Though officials declined to say whether the disclosures were authentic, there were no immediate reasons to suspect they were not. Attorney General Loretta Lynch said it was “something that we are looking into.” The U.S. Secret Service, responsible for the first lady’s safety, also expressed concern.

National: Even Small Hack Could Create Chaos on Election Day | NBC

It won’t take Russian hackers or a wide-scale attack to undermine the November election, cyber security experts warn. What they fear most is something far easier to pull off: Smaller, targeted attacks on a few voting systems that create widespread doubt among voters. In the age of social media, even a small cyber-attack could explode into chaos by casting doubt on the election’s integrity, experts warn. “Today we have social media, where a lie can circle the globe before the truth can reach the keyboard,” said Gregory Miller, co-founder of the Silicon Valley non-profit OSET Institute. “It doesn’t take very long for incredible chaos to break out over the presumption that something has gone wrong.” Both President Obama and the FBI have warned of possible tampering with this year’s election process. Miller says that sets the stage for potential turmoil with or without an actual attack on Election Day.

National: US lawmakers: Russia trying to ′influence the US election′ through cyber attacks | Deutsche Welle

Two Democratic lawmakers on the House and Senate intelligence committees said on Thursday that Russia is behind a recent spate of cyber attacks which they are using to impact the outcome of the November 8 election. “Based on briefings we have received, we have concluded that the Russian intelligence agencies are making a serious and concerted effort to influence the U.S. election,” wrote Senator Dianne Feinstein and Representative Adam Schiff in a joint-statement. “At the least, this effort is intended to sow doubt about the security of our election and may well be intended to influence the outcomes of the election. We can see no other rationale for the behavior of the Russians.”

Germany: Russia blamed for hacking attack on German MPs | The Telegraph

Germanyis investigating a series of sophisticated computer hacking attacks on MPs and political parties amid fears Russia may be trying to influence the outcome of next year’s elections. The offices of several MPs inside Germany’s parliament were targeted in the attacks, as well as regional offices of Angela Merkel’s Christian Democrats (CDU) and rival parties. The German government agency in charge of cyber security believes the attacks originated from Russia and may be linked to the hacking of private emails from Hillary Clinton’s campaign team in the US earlier this year. Senior American Democrats have accused Russia of being behind the leak of thousands of internal emails in an attempt to help Republican candidate Donald Trump win the White House.

National: Will Legacy Paper Save Us From Electronic Fraud? | TechZone

Voting in the 2016 elections may be under threat from hacking, with the FBI worried about interference by a foreign power. Every day, I and tens of thousands of other Americans get robot phone calls from the “IRS” saying we’re under immediate threat of being sued due to failure to pay back taxes. As we move to a paperless society, paper might be the only thing to protect us – and isn’t that ironic? Let’s deal with the basics of robo-calls and live demands for money. The Internal Revenue Service, as well as most state and local governments, seem to be sticking with the time-honored tradition of sending you one or more pieces of paper through the U.S. Postal Service should you owe them anything, be it taxes, money for unpaid parking tickets and/or summons to appear in court. It bears repeating to your relatives, friends, and neighbors: If the IRS or any other government agency says you owe them money, they always send paper multiple times. They will send more paper if they want to bring you into court, giving you plenty of notice beforehand. And tax payment won’t be requested via iTunes gift cards, prepaid credit cards, and other types of gift cards, or via wire transfers or bank deposits.

National: Election system hacks: We’re focused on the wrong things | InfoWorld

The security of U.S. election systems was a major water-cooler topic this summer. There was plenty of media buzz about the potential of Russians hackers infiltrating our voter databases and trying to manipulate the upcoming presidential election. Most recently, the Arizona Secretary of State’s office closed down the state’s voter registration system after a hacker compromised valid credentials and used them to access the system. Shortly after that incident, someone exploited the IVRS (Illinois Voter Registration System). A message posted to Facebook, purportedly written by Kyle Thomas, director of the election board’s voting and registration systems division, stated that the IVRS compromise was a direct result of a SQL injection attack and that the records for up to 200,000 voters were accessed. “The offenders were able to inject SQL database queries into the IVRS database in order to access information. This was a highly sophisticated attack most likely from a foreign (international) entity,” the message posted to Facebook explained. And now we have a leaked FBI memo that, although it doesn’t name Illinois and Arizona, announces that “foreign actors” used common scanning tools to find and exploit vulnerabilities in election systems. The memo also listed internet protocol addresses associated with the hacks. The leaked FBI memo recommends that states “contact their Board of Elections and determine if any similar activity to their logs, both inbound and outbound, has been detected.”

National: New legislation seeks to prevent U.S. voting systems from being hacked | Computerworld

A U.S. lawmaker has introduced two bills to protect voting systems from hacking, amid fears that Russian cyber spies may be interfering with this year’s presidential election. Representative Hank Johnson, a Democrat serving Georgia, is proposing a moratorium on state purchases of electronic voting machines that don’t produce a paper trail. His Election Integrity Act, introduced Wednesday, would also prohibit voting systems from being connected to the internet as a way to prevent online tampering. The high-profile hack of the Democratic National Committee publicized in June has citizens worried that U.S. election systems may be vulnerable, Johnson said.

National: DHS official: Look beyond November on voting-system security | GCN

With the 2016 elections just seven weeks away, state and local governments continue to work with the Department of Homeland Security to scan for vulnerabilities in voting and voter registration systems. DHS’s Andy Ozment, however, contends that the real emphasis should be elsewhere. “That’s a conversation that we’re having with state and local governments,” said Ozment, DHS’s assistant secretary of cybersecurity and communications, at a Sept. 20 event. “It’s an important conversation, but it’s not the conversation that should be the focus of our time right now.” …Ozment, who took part in a Washington, D.C., panel discussion hosted by the nonprofit organization Center Forward, said there was no timeline for a final decision on the critical infrastructure designation. He also voiced confidence in the system’s overall resiliency as Election Day approaches and urged a longer term view.

Editorials: Russian hacker threat to hit US election must be taken seriously | Tim Stevens/New Scientist

It’s been a busy summer for Russian hackers. After a series of high-profile data breaches and threats, questions are being raised about the vulnerability of November’s US presidential election to cyber-interference and subversion. July saw the leak of Democratic National Convention emails, which embarrassed the Clinton campaign by revealing accusations of the party’s dirty tricks against Democrat rival Bernie Sanders. There was the infiltration of electoral registries in Arizona and Illinois, highlighting the insecurity of electronic voting systems. Both, arguably, boosted Donald Trump, the Republican nominee. Investigations into these breaches implicate Russia’s domestic and military intelligence agencies, the FSB and GRU, a charge Russia denies. But these claims have been unusually specific and backed with corroborating evidence. If true, they suggest Russia is unleashing new tools and tactics to pursue its objectives. Could it affect the outcome of the US election? And how should we understand the apparent escalation in Russian state-sponsored hacking?

Estonia: Lessons for the Age of Cyberwar from Estonia | CS Monitor

Long before Moscow became the prime suspect in the Democratic National Committee data breach, hackers tied to the Russian government have sought to sew political discord via the internet. Most notably, many experts believe that in 2007 Russian operatives unleashed a series of devastating cyberattacks on neighboring Estonia following a dispute with Moscow over a Soviet-era war memorial. At the time, Estonia had the world’s most connected society, giving attackers plenty of targets. They succeeded in taking down government computers, banks, and newspaper sites, trying to paralyze the “e-way of life” Estonians painstakingly crafted after the Soviet Union dissolved in 1991. And now, as a growing number of digital attacks hit countries’ most critical systems, from hospitals to electric utilities to voting infrastructure, Estonia has become a critical voice and an important model when it comes to preparing for escalating conflict in cyberspace.

National: U.S. Intelligence Chief Suggests Russia Was Behind Election-Linked Hacks | Wall Street Journal

U.S. Director of National Intelligence James Clapper suggested Russia was behind a recent computer hacking operation that stole records from the Democratic Party and then leaked thousands of documents online. Mr. Clapper, speaking Tuesday evening at an event hosted by the Washington Post, said Russia has been conducting similar exercises since the 1960s targeting the U.S. “It shouldn’t come as a big shock to people,” Mr. Clapper said. “I think it’s more dramatic maybe because now they have the cyber tools.” A spokesman for the Russian embassy in Washington didn’t immediately respond to a request for comment. Mr. Clapper’s comments were his most explicit to date connecting Russia to the hacking operation, which is believed to have been conducted over more than a year. Three internet outlets have leaked some of the stolen files since April, with some of the files proving embarrassing enough that their disclosure prompted the resignations of several top Democratic Party officials.

Editorials: Changing who controls ICANN jeopardizes our presidential election | Theresa Payton/The Hill

Changing who controls the Internet Corporation for Assigned Names and Numbers (ICANN) so close to our presidential election will jeopardize the results of how you vote on Nov. 8 unless Congress stops this changeover. When the calendar hits Sept. 30, a mere 6 weeks before our election, the United States cannot be assured that if any web site is hacked, the responsible party will be held accountable. We cannot be sure if a web site is a valid. We cannot be sure if one country is being favored over another. These are all the things ICANN is responsible for and has worked perfectly since the Internet was created. Why change it now and so close to the election? Why does that matter to you as a voter? Take a look at recent cyber activity as it relates to the election. The Democratic National Convention was breached comprising the entire party’s strategy, donor base, and indeed, national convention. Everything the DNC had done to prepare for a moment four years in the making (if not longer) was undermined by a hacker who had been in their system for some time but waited for the optimal moment to spring it on the DNC – opening day of the convention. The FBI and other U.S. agencies, as the headlines blare, suspect Russia is responsible for the hack. Recently, Vladimir Putin went so far as to say, “Does it matter who broke in? Surely what’s important is the content of what was released to the public.”

National: States Ask Feds for Cybersecurity Scans Following Election Hacking Threats | Government Technology

A spate of hacking attacks has put U.S. states on edge ahead of November’s presidential vote as election officials rush to plug cybersecurity gaps with help from the federal government. Nine states have asked for “cyber hygiene” scans in which the Department of Homeland Security looks for vulnerabilities in election authorities’ networks that are connected to the internet, according to a DHS official who asked not to be identified because the information isn’t public. With less than two months before the election, DHS wants more states to sign up. The threat — primarily from foreign hackers or intelligence agencies — affects states that are reliably Democratic or Republican as well as key battlegrounds including Pennsylvania and Ohio, officials and cybersecurity experts said. While hackers may not be able to change the actual outcome from afar, they could sow doubts by manipulating voter registration websites, voter databases and systems used to track results on election night. “We’re certainly on high alert,” said Dean Logan, the registrar-recorder and county clerk in Los Angeles County, the nation’s biggest electoral district. “Across the whole network of services and online applications for the county there are frequent indications of attempts to get into those systems.”

National: See How Likely It Is That Your Voting Booth Gets Hacked | TIME

In a world where we can program our refrigerators to order more milk or conjure images of distant galaxies with a few swipes on a smartphone, it’s significant that the best, most reliable technology available on Election Day 2016 is good, old-fashioned paper. “It seems counterintuitive, but paper is a technology that just happens to work really well for elections,” says Pamela Smith, the president of Verified Voting, a nonpartisan organization that advocates for accurate and transparent elections. “You can’t hack a piece of paper. Voters can mark it and see their vote, and then the ballots can be collected and double-checked.” … The real problem, said Lawrence Norden, the deputy director of the Brennan Center for Justice Democracy Program, lies with the nearly 40 million Americans who won’t be voting on paper, again based on 2012 figures. Those voters will instead be saddled with electronic voting machines (the yellow and red-colored counties on the map), many of which are more than a decade old, lack basic cybersecurity protections, and utilize hardware no more sophisticated than a stripped down, Bush-era laptop. In 42 states, electronic voting machines are more than a decade old, according to Norden’s research. (Many states still use such machines for voters who require special assistance.)

National: Putin wants revenge and respect, and hacking the U.S. is his way of getting it | The Washington Post

The recent spate of embarrassing emails and other records stolen by Russian hackers is President Vladimir Putin’s splashy response to years of what he sees as U.S. efforts to weaken and shame him on the world stage and with his own people, according to Russia experts here and in the U.S. intelligence world and academia. Putin is seeking revenge and respect, and trying to reassert Russia’s lost superpower status at a time of waning economic clout and an upcoming Russian election, according to interviews with specialists here and in Washington, with a senior U.S. intelligence official, recently retired CIA operations officers in charge of Russia, and the last three national intelligence officers for Russia and Eurasia analysis in the Office of the Director of National Intelligence. “He’s saying, if you think you have the chops to do this — well, we do, too!” said Fiona Hill, a national intelligence officer for Russia during the George W. Bush and Obama administrations who is now at the Brookings Institution.

National: Could Russian hackers change the US election result? | Al Jazeera

With the US election less than two months away, recent attempts to hack election data systems have prompted some officials to say that Russia could be trying to manipulate the race. But is such a thing likely? Or are the claims just propaganda? The cyber attacks on voter registration systems in Arizona and Illinois late last month were blamed by some anonymous officials on Russia, and followed a high-profile hack of Democratic Party computers that resulted in a cache of emails being released by WikiLeaks. While the voter registration hack resulted in the theft of only a single username and password, the FBI is investigating.

National: Sowing Doubt Is Seen as Prime Danger in Hacking Voting System | The New York Times

Russian hackers would not be able to change the outcome of the United States presidential election, the nation’s most senior intelligence and law enforcement officials have assured Congress and the White House in recent weeks. But disrupting it, they acknowledge, would be far easier — causing doubts in battleground states, prompting challenges to results and creating enough chaos to make Florida’s hanging chads seem like a quaint problem from the analog age. By some measures, in fact, the disruption has already begun. And meddling around the edges of an election could sow doubts about the legitimacy of the results — especially in a year in which the Republican nominee, Donald J. Trump, has told his supporters that the only way he will lose is if the election is “rigged,” and while campaign officials for his Democratic opponent, Hillary Clinton, have held a series of meetings about preparing for the possibility that the vote will be hacked. The White House has declined to name Russia publicly as the chief suspect in a series of recent hacks, and has worded its public warnings carefully. The greatest danger, Lisa O. Monaco, President Obama’s domestic security adviser, said on Wednesday, is from attempts to cause “concern or confusion” about the voting system.

National: Lawmakers weigh federal role in preventing election hacks | The Hill

The House Science Committee met Tuesday to discuss efforts to safeguard the November elections from hacking threats, with lawmakers pressing officials on the potential danger and the federal response. Concerns over an election hack have grown after recent breaches to Illinois and Arizona’s online voter registration databases and the Democratic National Committee email hack. “Rightly, we should be concerned about the integrity of our election system,” said Rep. Barry Loudermilk (R-Ga.), who pressed witnesses on whether elections should be treated as critical infrastructure requiring federal support. “Typically, whatever we get involved with doesn’t run as well as if the state is doing it themselves,” he cautioned.