National: Every State Was Given Funding to Increase Election Security. Here’s How They Spent It | Nicole Goodkind/Fortune

The U.S. is less than a year out from one of the most consequential elections of the century, which President Donald Trump’s Department of Homeland Security has called “the big game” for foreign adversaries looking to attack and undermine the Democratic process. Congress, meanwhile, is locked in a stalemate about how to secure systems in the country’s 8,000 largely disjointed voting jurisdictions. Tuesday marks the last test of security preparedness before the 2020 elections, as certain statewide polls take place around the country. The Department of Homeland Security is gearing up “war rooms” to monitor for potential interference and test voting infrastructure, but with sluggish movement at a federal level there is little they’ll be able to do to correct any issues within the next 12 months. There is, however, one beacon of hope: 2002’s Help America Vote Act (HAVA)—a block grant issued to states to bolster election security following the Bush v. Gore hanging chad debacle some 19 years ago. In 2018, Congress used the Omnibus Appropriations Act to pad HAVA with an extra $380 million to be divided up amongst the states in proportion to their voting age population. The idea was that they spend it to prepare for the 2020 elections, and Democrats and Republicans are likely to approve at least another $250 million through the act this year.

National: What six states reveal about the price of 2020 election security | Bill Theobald/The Fulcrum

States are taking steps to protect their voting systems from the sort of cyberattacks that marked the 2016 presidential election, but they lack the funds to do all that’s needed. That is the conclusion of a report released Thursday by four groups that monitor voting security or advocate for additional federal intervention to bolster cybersecurity for the political system: the Brennan Center for Justice, R Street Institute, Alliance for Securing Democracy and the University of Pittsburgh. They sampled what is happening in six states, chosen in part because hacking was attempted in several of them in the past few years. In Illinois, for example, special counsel Robert Mueller’s report found that Russian operatives hacked into the state database of registered voters and extracted some data before they were blocked. One common theme among the states is their hunger for more federal aid to replace aging voting machines. As the report points out, the states all tapped into the $380 million approved by Congress last year for election security grants to the states — but could have used far more. The House has voted to allocate another $600 million for security grants before November 2020, but the Senate has not yet begun to write the spending bill that might contain similar funding. The delay is knotted up in a much larger debate about the overall size of the federal budget for the coming year.

Minnesota: State finally working on long-promised election security improvements | Tim Pugmire/MPR

It took more wrangling with lawmakers than expected, but the state’s chief election official now has access to $6.6 million in federal funds to implement his plan for warding off hackers and potential cyberattacks. “We were the very last state to get that money,” said Minnesota Secretary of State Steve Simon. Minnesota received its share of the federal election security money from the Help America Vote Act over a year ago. But political maneuvering at the State Capitol delayed the authorization Simon needed to put the money to use. He didn’t get it until last month’s special session. “It still puts us behind other states,” Simon said. “Every other state not only had it but had it some time ago in time for the last election. So, we are behind, but we can now use that money.” Simon said most of the money will go toward short-term projects that can be done ahead of the presidential primary next March. The rest will go toward a four-year project to modernize the state’s voter registration system. With the help of cybersecurity experts, local election officials and legislators, Simon put together a detailed plan months ago for spending the money.

Minnesota: Senators skip cybersecurity hearing | Minnesota Lawyer

Election cybersecurity, once described as one of the lightest legislative lifts of 2019, has devolved into a stubborn controversy that some Democrats worry foreshadows turbulence ahead as this year’s Capitol session enters the home stretch. It boils down to a simple unanswered question: How much of $6.6 million in Help America Vote Act funds, which the federal government granted Minnesota last year, should go to Secretary of State Steve Simon to shore up the state’s election cyber-defenses? The two chambers have quite different answers. On Feb. 21, the DFL-led House voted 105-23 to approve House File 14, with many Republicans joining the Democrats. That bill appropriates the full $6.6 million. On Feb. 28, the Senate voted 35-32 along party lines to give Simon access to only $1.5 million of the grant — the same amount included in last year’s vetoed Omnibus Prime supplemental finance bill. The discrepancy sent the HF14 to a joint House-Senate conference committee to iron out the differences. On Tuesday, for the second time since March 21, Senate Republicans — led by conference committee co-chair Sen. Mary Kiffmeyer, R-Big Lake — skipped a HAVA hearing. The meeting went ahead anyway. Democrats — including three Senate DFLers who aren’t conferees — heard testimony from Simon and former Cook County, Ill., election director Noah Praetz. But with no Senate Republicans on hand to continue negotiations or vote on a compromise, the issue remains unresolved.

Minnesota: Partisan drama erupts over election security funds as Republicans skip possible vote | Twin Cities Pioneer Press

What was supposed to be one of the biggest no-brainers of the Minnesota Legislature has erupted into a partisan issue with Republican lawmakers blocking the spending of federal election dollars that every other state in the nation has put to use. On Tuesday, three Republican senators for the second time skipped a meeting that could have resulted in a vote on up to $6.6 million in federal funds that have been approved for more than a year for election cybersecurity as part of the Help America Vote Act, or HAVA. In an odd twist: the Republican Senators aren’t saying exactly why they’re blocking it. With the release of special counsel Robert Mueller’s report detailing Russian meddling in U.S. elections, and election officials warning that now is the time to gird against hacking attempts in the 2020 elections, the issue has taken on added urgency as the Legislature hurtles toward a tense final weeks when disagreements over larger issues often drags down smaller issues. That’s what happened last year when Gov. Mark Dayton vetoed a massive bill that contained volumes of unrelated matters, including a portion of the HAVA funds. The stalling of the money has caught Democrats, including Secretary of State Steve Simon, off guard because the money is sitting in a federal account; it’s not new money and requires only $167,000 in state spending for a local match to free up the federal funds. That’s a pittance of the state’s nearly $50 billion two-year budget.

Minnesota: While hackers threaten 2020 election systems, politics intruding on security fixes | Minneapolis Star Tribune

Despite broad agreement that foreign hackers will again target American voting systems in 2020, partisan friction in St. Paul and Washington has stalled efforts to bolster election security, with less than a year to go before Minnesotans cast presidential primary ballots. The delay has alarmed elections officials and cybersecurity experts who warn of a repeat of 2016, when Russians targeted Minnesota and 20 other states in what special counsel Robert Mueller’s report, released Thursday, called a “sweeping and systematic fashion.” “Hackers learn from hackers: The question becomes if [Russia] can do it, why wouldn’t any hacker around the world do it?” said Clint Watts, a former FBI agent and cybersecurity scholar. “We can talk Russia all day, but everybody knows this can be done now.” Amid the warnings of Russian interference, Minnesota lawmakers remain at odds over using more than $6 million in federal funds approved by Congress more than a year ago to shore up election security. Minnesota is the only state that has yet to touch its share of the $380 million federal appropriation. At the same time, a measure co-sponsored by Minnesota U.S. Sen. Amy Klobuchar to improve cybersecurity information sharing between federal agencies and local election workers also is at a standstill. Local officials warn that time is running out.

Minnesota: Simon: Federal election money shouldn’t be budget bargaining chip | Mankato Free Press

The Minnesota Legislature shouldn’t delay up to $6.6 million in federal election cybersecurity funding to use as potential end-of-session bargaining, according to Secretary of State Steve Simon. Simon made several stops in south-central Minnesota Monday to discuss the upcoming 2020 election with local officials. The secretary of state stopped at Gustavus Adolphus College to praise students’ efforts to increase voter turnout. He also shared concerns he has with lawmakers delaying discussions on federal funding. “Every state in the country has it,” Simon said after a meeting with Blue Earth County officials. “We’re the only state that doesn’t. And it’s inexcusable.” Congress approved $380 million in additional election cybersecurity money following the 2016 elections and numerous attacks on state election systems. While 45 states automatically received funding, Minnesota — which gets $6.6 million under the updated Help America Vote Act — is one of five states that needs lawmaker approval before the Secretary of State’s Office gets that money. Simon made a $1.5 million request from lawmakers last year to free up money before the 2018 election, as Minnesota was one of 21 states targeted by foreign hackers attempting to get access to voter information during the 2016 election. That request was rolled into a $1 billion supplemental budget bill then-Gov. Mark Dayton vetoed. The DFL-controlled House passed a new bill in February allowing election officials to get all $6.6 million. Yet the GOP-controlled Senate passed a bill that only freed up Simon’s original $1.5 million request.

Alabama: Alabama failed to spend federal grants for election security | WALA

With looming fears of foreign interference in last year’s midterm elections, Congress rushed to send almost $6.2 million to help Alabama secure its voting system. But the state did not spend a dime of it, according to a report this month from the U.S. Election Assistance Commission, which disbursed the funds. The money came from the so-called omnibus spending bill approved in March 2018. But Alabama Secretary of State John Merrill said the money did not come in time to spend before the November midterm election. In order to spend federal grant money, he told FOX10 News, the state has to going through a competitive bidding process and get companies on an approved vendor list, among other requirements. “That’s an arduous process, at best,” he said. “We’re not gonna get in a hurry because someone thinks we should be in a hurry to spend it.”

South Dakota: Secretary of State Office received another $3 million to beef up election security | KELO

Among the many adjustments the South Dakota Legislature made last month to state government’s current budget was adding $150,000 to the Secretary of State Office’s operational budget. That’s so the office can move ahead with using $3 million from a 2018 federal election security grant that Congress approved, according to Kea Warne. She is deputy secretary for elections for Secretary of State Steve Barnett, who took office in early January. Congress took the action in March 2018 after people from other nations such as Russia tried ways to influence the 2016 U.S. elections. Many states including South Dakota still needed approval from their legislatures before channeling the money toward greater election security. “Our office has not spent any of those funds to date, as we asked for the Legislature to provide the five percent match money for the federal grant during the 2019 legislative session,” Warne said. South Dakota’s lawmakers approved that $150,000 request as part of SB 180, which amended the 2019 general-appropriations act for state government. It becomes effective June 28. The 2020 state budget starts July 1, 2019. “Our office has been approved by the federal Election Assistance Commission to spend the full $3 million on new election equipment for the counties,” Warne said.

National: States slow to spend funds to enhance election security, report finds | CNN

US states and territories given $380 million in combined federal funds for election upgrades last year only spent 8.1% of that money in the first six months it was available, the agency responsible for distributing the funds said on Thursday. That money was distributed as part of a 2018 bill, which was passed after Homeland Security secretary Kirstjen Nielsen warned it is a “national security concern” that US elections can’t be audited with paper ballots.
Security experts have in recent years called for major elections to have a physical paper trail so a trustworthy audit can be performed. However, brands and types of voting equipment vary by state. Many states use some machines that don’t leave a paper trail, and five states are entirely paperless for the general population. The report from the US Election Assistance Commission only tracked spending through September 2018, and many states have since spent or plan to spend some of their money on cybersecurity features or staff or upgraded equipment that badly needs replacing.

National: States spent just a fraction of $380 million in election security money before midterms | The Washington Post

Congress scrambled in early 2018 to deliver a surge in election security money before the midterms. But it turns out that states only spent about 8 percent of the $380 million Congress approved by the time the elections rolled around. That’s the bad news in a spending report released Thursday by the Election Assistance Commission, which is responsible for disbursing the money. The good news is that states are on track to spend the majority of the money before the 2020 elections — which intelligence officials say are far likelier than the midterms to be a hacking target for Russia and other U.S. adversaries. The report highlights the lengthy process of investigations and reviews that are necessary before states can make major upgrades to specialized election equipment. Given the tight time frame — Congress approved the money in March and the EAC began disbursing it to states in June — EAC Chairwoman Christy McCormick told me that 8 percent is a reasonable amount to have spent and about what the commission expected. It’s also a warning to Congress that the clock is ticking if it wants to deliver more election security money that will make a meaningful difference in 2020.

Minnesota: Federal election security funding due for Minnesota hits snag in Legislature | Star Tribune

Minnesota Secretary of State Steve Simon is increasing pressure on legislators to help his office claim $6.6 million in federal dollars to increase election security. Minnesota was one of 21 states whose election systems were targeted by Russian hackers in 2016, but it is the only state to still not access federal Help America Vote Act (HAVA) funding approved by Congress last year. After Capitol leaders initially pointed to the measure as a slam-dunk for early passage, it has yet to reach the desk of Democratic Gov. Tim Walz. A proposal in the GOP-controlled Senate would release just a fraction of the money right away, leaving most of the money subject to late-session budget debate. “This is cause for concern and something I think should inspire all of us to act quickly,” Simon told the Senate’s elections committee. Simon’s plea comes fresh off a recent visit to the U.S. Department of Homeland Security this month. “We need the full authorization immediately,” he said.

National: Aging Machines Will Mean More Long Lines To Vote, Experts Say | Fast Company

While the midterm elections appear to have avoided any major problems with foreign interference, voters and poll monitoring groups across the country reported hours-long lines, unexpected delays in opening polling places, and technical issues with voting machines. “We received reports quite quickly on election day of a number of polling sites in Harris County, which is the home of Houston, of polling sites not only not being open at 7 a.m. but of significant delays,” says James Slattery, senior staff attorney at the Texas Civil Rights Project, which won a court order keeping polls open late at locations with delayed openings. … Experts say it’s not surprising that technical problems popped up at polling places—after all, many states and local jurisdictions are still running systems purchased under the federal Help America Vote Act, a law passed by Congress in 2002 in wake of the disputed 2000 presidential election between George W. Bush and Al Gore.

National: States Detail Election-Security Plans | Wall Street Journal

State election officials plan to spend about two thirds of election security money allocated by Congress earlier this year on new voting equipment and cybersecurity efforts, though not all the improvements will be completed before the November elections. New data gathered by the federal agency that distributes the funds detail how states plan to spend $380 million appropriated by Congress in March to upgrade election security. States plan to spend roughly $134.2 million on cybersecurity upgrades over five years, and $102.6 million on voting equipment, according to the data released by the U.S. Election Assistance Commission. States plan to spend the rest of the federal funding on measures that include upgrading voter-registration databases, bolstering postelection auditing and communications capabilities.

National: Majority of election security grants going toward cybersecurity, equipment upgrades | CyberScoop

About a third of federal funding meant to improve election technology will be spent on cybersecurity-related improvements, while another third will be used to upgrade old equipment, according to plans released Tuesday by states and the U.S. Election Assistance Commission. In March, Congress appropriated $380 million for states to use for upgrades to election infrastructure, under the Help America Vote Act. It’s the first time the federal distributes HAVA funding since 2010. “The 380 [million] is something new in terms of additional funding, but it’s in that same realm of ensuring that our voting process remain secure and that vote of confidence remains high,” Tom Hicks, chairman of the EAC, told CyberScoop.

Nevada: State targets $4.3M in US grants to safeguard voter rolls | Associated Press

The state of Nevada is spending nearly $4.3 million in federal grants to shore up its election systems, with the bulk of the money targeted for safeguarding voter registration rolls and lesser amounts to tighten cybersecurity and improve communication between county and state election officers. The money is included in a report the U.S. Election Assistance Commission released Tuesday showing how states plan to spend $380 million allocated by Congress last spring to strengthen voting systems amid ongoing threats from Russia and others under the Help America Vote Act. The largest chunk nationally — roughly 36 percent — is being spent to improve cybersecurity in 41 states and territories.

National: Local Officials Call Federal Election Funds ‘A 10-Cent Solution To A $25 Problem’ | WGBH

States across the country are in the process of receiving grants from the federal government to secure their voting systems. Earlier this year Congress approved $380 million in grants for states to improve election technology and “make certain election security improvements.” But how states use that money is up to them. In Texas, officials say they want to use the bulk of their grant to secure the state’s voter registration database. According to federal officials, Russians tried to hack a Texas election website in 2016. Dana Debeauvoir, who runs elections in Austin, Texas, as the Travis County clerk, says running elections has become increasingly more expensive and technologically complicated. She says she cast her first ballot on a lever machine — a big metal box with a bunch of tiny metal handles voters crank to select the candidate of their choice. These machines, and others, were banned by Congress when lawmakers passed the Help America Vote Act in 2002. “So they are now no longer used — also right along with punch card voting,” Debeauvoir says.

New Jersey: State sought more money to protect voting machines from hackers. Republicans in Congress said no. | NJ.com

New Jersey’s voting machines are among the nation’s most vulnerable to hacking, and state officials asked Congress for more money to protect their equipment. Republicans who run the show in Washington said no. Both the House and Senate declined to allocate millions of dollars in grants to states when they passed spending bills funding the Election Assistance Commission for the 12-month period beginning Oct. 1. “This is going to be an ongoing need and election officials are going to need a regular stream of funds to combat the threats and defend their systems,” said David Becker, executive director and founder of the Center for Election Innovation and Research, a Washington research group. …  State Attorney General Gurbir Grewal sought more federal help. “I strongly believe that the federal government should be doing more, not less, to ensure our democratic institutions are free from foreign intrusion, and I’m disappointed that Congress disagrees,” he said.

National: States using election security grants for new voting machines that won’t be ready for 2018 | McClatchy

In three Southern states with some of the nation’s most vulnerable election systems, federal grants designed to help thwart cyberattacks may not provide much protection in time for the mid-term elections as Congress intended. The $380 million in grant funding was supposed to help all states bolster their elections security infrastructure ahead of the 2018 elections after the intelligence community had warned that state voting systems could again be targeted by foreign hackers as they were in 2016. States have until 2023 to spend the grant money, said Thomas Hicks, chairman of the Election Assistance Commission, which distributes the grants. But the long procurement process for voting machines makes it hard for states to buy new machines with their grants and get them into service by the 2018 mid-terms, even though “Congress looked at getting this money out quickly to have an effect on the 2018 election,” Hicks said. …  With just over four months remaining until the mid-term elections, at least 40 states and the District of Columbia have requested more than $266 million of the $380 million pot, according to the EAC.

National: Several States Purchasing Insecure Electronic Voting Systems | National Memo

For the first time in a dozen years, states are looking at replacing their aging voting machines and related computer systems. But a survey of the early legislative debates surrounding this prospect suggests that some states are not heeding advice from federal officials, academics and other experts saying that ink-marked paper-ballot systems are the wisest foundation for the most secure and verifiable elections. This apparent dichotomy comes as states and the federal government have made an unprecedented effort to ramp up cyber-security precautions and training before 2018’s fall midterms, and as the voting machine industry is offering products that offer striking new options to make vote-counting more transparent and trustable. The open question is whether legislators and election officials are looking to embrace newer technology and verification protocols, or whether they are drawn to more opaque systems that they have grown familiar with—and which are commercially available. As always is the case with 3,069 counties running America’s elections, there is a range of inclinations on voting modernization.

National: Bureaucracy And Politics Slow Election Security Funding To States | NPR

When Congress approved giving $380 million to states to bolster the security of their elections, state officials were caught off guard but extremely grateful. Elections are notoriously underfunded and haven’t seen a windfall like this from the federal government in more than a decade. But getting that money out to all the states, and then into the hands of localities that run the elections, with enough time to have a meaningful effect on the 2018 midterm elections is a difficult proposition. Three months after receiving congressional approval, and now less than five months from November’s midterm elections, 33 states have filed the necessary paperwork to begin receiving money. That number may seem “disconcertingly low” to some, especially when it was just 11 in mid-May, but there is mixed consensus on what it actually says about the country’s seriousness when it comes to handling threats leading up to the 2018 election.

Voting Blogs: States are applying for 2018 HAVA funds, how are they spending them? | electionlineWeekly

Earlier this year, the president signed Consolidated Appropriations Act of 2018 into law, the law includes $380 million in grants for states to improve their cybersecurity. To-date 32 states, America Samoa and the U.S. Virgin Islands have applied for their HAVA funds. Although states are allowed to draw down on their available funds in phases, most states seem to be applying for—and receiving—all their funds at one time. Once states have applied for their funds they have 90-days to provide a narrative on what they will be spending the money on. Part of the requirement for receiving the federal funds is a 5 percent match from states. How elections officials are getting those matches varies. Some states are relying on their Legislatures to allocate the funding and others are using existing funds allocated in state budgets.

National: Election Assistance Commission says 26 states have received cybersecurity funding ahead of midterms | The Hill

The Election Assistance Commission (EAC) on Tuesday released a list of 26 states that have requested and received cybersecurity funding, money that aims to ensure state’s voting systems are properly secured ahead of the 2018 midterm elections. An EAC press release broke down which states have requested the cyber funds as well as how much they received. To date, these states have requested nearly $210 million in newly available funds, or about 55 percent of the total amount available. The funds were distributed under the Consolidated Appropriations Act of 2018, a bill passed by Congress that allocated $380 million in funds to the Help America Vote Act (HAVA).

Media Release: Toolkit Advises Advocates and Election Officials on How to Secure the Nation’s Voting Machines

A joint project from Verified Voting, the Brennan Center, Common Cause and the National Election Defense Coalition suggests ways states can use Congressional election security funds. Download the toolkit as a PDF. For additional media inquires, please contact aurora@newheightscommunications.com. A new toolkit designed for advocates and election officials offers suggestions for best practices for conducting…

Florida: Rick Scott orders Florida to use federal cybersecurity money for 2018 elections | Sun Sentinel

Gov. Rick Scott on Wednesday ordered his top elections official to take advantage of $19 million of federal money for cybersecurity in time for this year’s elections. Scott’s decree reverses the decision made by Secretary of State Ken Detzner, who said Tuesday he wanted to move slowly and preserve the money for long-term election needs. The governor’s announcement comes after news media coverage of Detzner’s position, which the secretary of state outlined to reporters during the spring conference of the Florida State Association of Supervisors of Elections in Fort Lauderdale. “We’re going to follow the governor’s directive. I think it’s well pointed, and we’re going to move aggressively based on his direction to submit a budget to the EAC and to try to draw down those dollars as soon as possible,” Detzner said Wedneday in an interview after the governor’s announcement.

Florida: Yesterday money wasn’t there for election cybersecurity. Now it is. What changed? | Miami Herald

Gov. Rick Scott on Wednesday overruled his chief elections official and ordered him to seek $19.2 million in federal money to help counties defend their voting systems against possible cyberattacks in the 2018 election. Scott’s intervention came hours after the Herald/Times quoted the official, Secretary of State Ken Detzner, as saying the federal money would not be available before November because accepting it requires approval by the Legislature — even though that step is a formality that could be done at a brief meeting. “The answer is no,” Detzner said earlier this week when asked if the aid money could be used to improve election systems this year. “We don’t have the authority to spend that money without legislative approval.” That was unwelcome news for county elections officials, who are desperate for money.

National: Open letter urges states to spend election security funds wisely | Cyberscoop

Download the letter )pdf)

As states start receiving their slice of a new federal fund to enhance the administration of elections, an ensemble of election security advocates is calling on the officials to spend that money on things like replacing paperless machines and improving network security. Signatories of an open letter to election officials in all 50 states include subject matter experts from think tanks and universities, former state election officials and former federal government officials. State and local election officials have been deliberating over how to make the best use of a $380 million election improvement fund that Congress included in an omnibus spending bill last month.

National: Experts: Switch Off Wi-Fi and Ditch Paperless Voting Machines | Infosecurity Magazine

A bipartisan group of former state election specialists, intelligence officials and voting experts have urged local state officials to ditch paperless voting machines as part of a $380m security overhaul. The funds were released by Congress to help states upgrade their election systems in the wake of Russian cyber-attacks ahead of the 2016 presidential election. The Department of Homeland Security (DHS) claimed last year that a total of 21 state systems were targeted by Kremlin hackers ahead of the election. Although actual compromises were confined to a small number of states, there are fears that the hackers will use the intelligence they gained to potentially cause greater disruption next time around.

National: Here’s how much money states will receive for election security upgrades | Cyberscoop

The Trump administration has told states exactly how much of a $380 million fund they will get to make their voting systems more cyber-secure ahead of the 2018 midterm elections. The funding, made available through a $1.3 trillion omnibus package passed last week, is one of Congress’s first major steps to prevent a repeat of Russian hackers’ meddling in U.S. elections. The money can be used to upgrade state computer systems and offer cybersecurity training to election officials, among other things. California, Florida, New York and Texas together will get a quarter of the cash, with California leading the pack with about $35 million. A full breakdown of the funding can be found here. The money is a “breakthrough for election security and the health of our country’s democracy,” said Lawrence Norden of the Brennan Center for Justice at NYU Law.

National: Everyone Knows How to Secure Elections. So Do It | WIRED

After months of stalled progress in Congress, efforts to promote and fund nationwide election security improvements have finally gained some momentum this week. The Senate Intelligence Committee released its long-awaited election infrastructure defense recommendations. Senate leaders got behind a revised version of the Secure Elections Act. And late Thursday night, the Senate passed the omnibus spending bill, which includes $380 million for securing digital election systems. All the pieces are in place. The solutions are clear. All that’s left is the doing. But, of course, that turns out to be the hardest part. Experts say that while Congress did take meaningful action this week, it likely comes too late to play an extensive role in securing this year’s midterm elections. “This is a great first step, but it’s not going to solve the problem,” says Marian Schneider, president of Verified Voting, a group that promotes election system best practices. “Just the heightened awareness of what is the threat model and what are best practices for dealing with that threat model makes me hopeful and optimistic that those steps will be taken. But I would like to see the vulnerable systems replaced, and the clock is ticking. The farther we get into the year, the less likely it is. That’s just a reality.”