National: Election officials confident about security days before first contests of 2020 | Joseph Marks/The Washington Post

Election officials are striking a confident tone about digital security at their final summit before caucus and primary season begins. But they’re also planning for the worst, war-gaming how to handle any major hacks from Russia or other adversaries. “We’re planning as if they’re coming back,” Chris Krebs, the Department of Homeland Security’s top cybersecurity official, said on the sidelines of the conference hosted by the National Association of Secretaries of State. “The playbook’s out there. It’s not just about Russia. It’s about anyone else that may want to get into this space.” Krebs led more than 200 officials through a series of worst-case scenarios during the conference, testing how they’d respond and work together during a cyberattack or misinformation campaign targeting a primary or general election. Among the participants were representatives from 44 states, 15 election vendors and 11 federal departments and agencies, a DHS spokeswoman said. The conclusion: Officials are far better prepared than in 2016 when Russian hackers probed election infrastructure across the nation and upended Hillary Clinton’s campaign by hacking and releasing emails and flooding disinformation onto social media.

National: As Iowa caucuses loom, states drill with feds to protect 2020 elections | Sean Lyngaas/CyberScoop

With the Iowa caucuses just days away, state election officials from around the country gathered this week in Washington, D.C., to drill for cyberattacks, study ransomware and learn how to work with ethical hackers. The level of collaboration was unthinkable four years ago, when Russia-backed hackers and trolls interfered to the electoral process. Then, it took many months for federal officials to notify states that their systems had been targeted, and states bristled at the Department of Homeland Security’s 2017 designation of election systems as critical infrastructure. Now, federal and state officials are mapping out how a foreign adversary might try to undermine the democratic process, and practicing how they would thwart those attacks. “We’re light years ahead today from where we were [in the aftermath of 2016]” Mac Warner, the secretary of state of West Virginia, said Thursday at the National Association of Secretaries of State conference. Warner said that shortly after the U.S. military killed a top Iranian general earlier this month, DHS officials held a call with states to explain the Iranian cyberthreat and what to watch for on their systems.

National: Behind the scenes, states race to shore up 2020 elections | Ben Popken/NBC

The officials in charge of running America’s elections in many states convened in the nation’s capitol this week to test and discuss their preparations for the 2020 U.S. presidential election. On their checklists: Everything. The National Association of Secretaries of State kicked off its biannual conference Thursday, a four-day event which this year has a heavy emphasis on election security. Each state has a chief elections officer and in 24, that’s the secretary of states. In others they may be responsible for only some parts of the electoral process. While praising the new information sharing network between state and federal authorities, officials who spoke with NBC News touched on a wide variety of challenges they continue to face, from disappointment with weak support by the executive branch to persistent concerns about disinformation. “We need to make sure that our operations are as resilient as possible, meaning that our hardware and software prevents attack, and measures are in place to survive an attack so that voters can trust the results of the election,” said Nellie Gorbea, the Rhode Island secretary of state.

Iowa: Caucuses to Be Testing Ground for Efforts to Protect Voting From Hackers | Alexa Corse/Wall Street Journal

With Iowans kicking off voting in the 2020 presidential election season, the race is also on to protect the vote from cyberattacks and other intrusions. Precautions being taken to secure elections range from revamped electronic voting systems backed up by paper ballots to having cybersecurity experts on standby on voting days. Election officials from across the country gathering this weekend in Washington are discussing contingency planning and other safeguard measures for the 2020 voting season. Monday’s caucuses in Iowa and New Hampshire’s primary the following week present a test for the overhaul in voting security taken since 2016, when, U.S. intelligence agencies say, Russia deployed hackers and internet trolls to interfere in the presidential election. While those intelligence assessments say no votes were tampered with, the agencies warn that Russia, China, Iran and other foreign adversaries are seeking new ways to interfere. “We’re planning as if they’re coming back,” Chris Krebs, the top cybersecurity official at the Department of Homeland Security, said after meeting with election officials from across the country in Washington on Thursday. “It’s not just about Russia. It’s about anyone else that may want to get into this space.”

National: Election officials get training before 2020 voting begins | Christina A. Cassidy/Associated Press

When state election officials gathered ahead of the last presidential election, major topics were voter registration, identity theft and ballot design. This year, the main theme is election security. The change since 2016 underscores how election security has become a top concern with presidential nominating contests set to begin next week. Kicking off Thursday’s meeting was a training exercise coordinated by the Department of Homeland Security. Election officials from 44 states joined officials with 11 federal agencies and representatives from more than a dozen voting technology companies to participate in the half-day exercise to help them keep votes secure. “We’ve come a long ways,” said Iowa Secretary of State Paul Pate. “That’s the strength of doing these tabletops: putting everyone in the same room so we have that contact and preparing for whatever scenarios might come up.” The vast majority of panels at the biannual meetings of the National Association of Secretaries of State and the National Association of State Election Directors are dedicated to cybersecurity, from what states can do to disrupt hacking attempts to the threat of ransomware.

National: Election Officials To Convene Amid Historic Focus on Voting And Interference | Pam Fessler/NPR

Top election officials from all 50 states are meeting in Washington this week to prepare for 2020 — a gathering amid widespread concern over whether the upcoming elections will be fair and accurate, as well as free of the kind of foreign interference that marred the 2016 campaign. Despite major government efforts to upgrade security, an NPR/PBS NewsHour/Marist poll found that about 41% of Americans surveyed do not think the country is prepared to protect the U.S. election system from another attack. Voters also say their biggest concern is disinformation, followed by voter fraud and voter suppression. Forty-four percent think it’s likely that many votes will not actually be counted in 2020. While most voters have confidence in their state and local governments to run a fair election, 43% do not think those officials have done enough to make sure that there’s no foreign interference. Many more blame President Trump. Fifty-six percent say he has done little or nothing to keep the elections safe. A slim majority think the president, who has repeatedly questioned Russian tampering in 2016, actually encourages foreign interference.

National: Secretaries of State Unite to Fight Election Misinformation | Jessica Mulholland/Government Technology

There’s no question — the U.S. election system is vulnerable. In fact, it’s even more vulnerable than originally reported following the 2016 election. Government executives at all levels know, and they’re working on the problem, focusing on cybersecurity, inter-agency communication, paper trails and  audits. And the National Association of Secretaries of State (NASS) is working another angle: In mid-November, it launched  #TrustedInfo2020, an education campaign that aims to fight election misinformation by encouraging citizens to“to look to their state and local election officials as the trusted sources for election information,” according to the press release. The nation’s secretaries of state, 40 of whom serve as their state’s chief election official, will guide voters directly to election officials’ websites and verified social media pages to ensure they get accurate election information. In a NASS-led Twitter chat held Dec. 12, secretaries of state from California to West Virginia — along with various groups and associations — discussed the initiative and how likely it is to make an impact.

National: Secretaries of state plead for more money for election security | Mark Albert/KOCO

The nation’s chief elections officials are pleading for more money from the federal government to shore up the security of crucial voting systems before the presidential contest in 2020, even as such aid appears dead on arrival in the U.S. Senate. Interviews with 10 secretaries of state, conducted by the Hearst Television National Investigative Unit at the annual summer conference of the National Association of Secretaries of State held this year in Santa Fe, New Mexico, found unanimity across party lines. When asked whether their states needed more money for election security, one secretary after another answered in the affirmative. “Absolutely,” responded Pennsylvania Acting Secretary of State Kathy Boockvar, a Democrat. “Absolutely,” seconded Laurel Lee, Florida’s Secretary of State, a member of the Republican party. “Look, we absolutely need more money,” Democrat Alex Padilla, California’s secretary of state, said. “We can always use more money for election security,” said Mac Warner, a Republican who serves as secretary of state in Virginia. But despite the landslide of bipartisan requests, $600 million in additional funding is stuck in the Senate after passing the House last month on a nearly party-line vote.

National: US election security official highlights email threat | Morgan Lee/Associated Press

Beware the phishing attempts. An election security official with the U.S. Department of Homeland Security on Tuesday warned top state election officials nationwide to safeguard against fraudulent emails targeting state and local election workers. The emails appear as if they come from a legitimate source and contain links that, if clicked, can open up election data systems to manipulation or attacks. Geoff Hale, director of the department’s Election Security Initiative, told a gathering of secretaries of state that the nation’s decentralized voting systems remain especially vulnerable to emails that can trick unsuspecting workers into providing access to elections databases. “We know that phishing is how a significant number of state and local government networks become exploited,” Hale told scores of secretaries of state gathered in the New Mexico capital city. “Understanding your organization’s susceptibility to phishing is one of the biggest things you can do.”

National: Group sues for records on US election hacking vulnerability | Tom Davies/Associated Press

A voting security advocacy group is trying to force a leader of a state election officials association to release documents on whether she wrongly asserted that U.S. election systems are safe from hacking. The National Election Defense Coalition filed a lawsuit Thursday against Indiana Secretary of State Connie Lawson alleging she’s violated state law in denying public record requests since September for her communications about election security with the National Association of Secretaries of State. Lawson was the bipartisan association’s 2017-18 president and is currently co-chair of its cybersecurity committee. The coalition argues that Lawson’s public statements have downplayed the vulnerability of election systems. It pointed to her testimony for a 2017 U.S. Senate intelligence committee hearing on Russian interference in the 2016 election during which she said it was “very important to underscore that voting machines are not connected to the internet or networked in any way.”

National: State officials want election security cash. But some don’t like the strings attached. | The Washington Post

State election officials want the latest round of election security money included in a major bill proposed by House Democrats – but they’re divided on whether they want to accept a slew of voting mandates that come along with it. The divide is largely along partisan lines. On one side, there’s Iowa Secretary of State Paul Pate (R), the incoming president of the National Association of Secretaries of State, who balked at provisions in H.R. 1 that make it more difficult for states to impose voter ID requirements. Pate said in an email the For the People Act amounts to the federal government seizing authority over elections from states. On the other side are Democrats who largely support those efforts to expand voter access and consider them a fair trade for more election security money. “There’s a tension over H.R. 1 and whether or not it’s a federalization of elections,” one Democratic secretary of state told me at the NASS conference in Washington this weekend. “It is not. And anyone who claims that it is, that’s an overreach.”

National: Election Security Advocates Battle the National Association of Secretaries of State over Opposition to Strengthening Voting Systems | Politico

Indiana’s top election official is refusing to release her communications with the National Association of Secretaries of State, limiting the public’s understanding of both her role and the role of NASS in squashing federal legislation to upgrade voting systems, Eric reports. Indiana Secretary of State Connie Lawson is fighting a public records request that could shed light on both the NASS stance in election security debates and the influence that the small community of voting technology vendors has over the organization.

National: Incoming NASS leader rejects Democrats’ election security bill | Politico

The next president of the NASS has strong words for House Democrats considering a range of election security measures: Butt out. H.R. 1, a Democratic grab-bag bill with election security provisions, “seems to be a huge federal overreach,” Iowa Secretary of State Paul Pate told POLITICO. “No matter how well-intentioned, the provisions of the bill give the authority of overseeing and conducting elections and voter registration to the federal government.” (In fact, the bill would not do this.) Pate’s remarks, first reported by National Journal, mirror comments by former Georgia Secretary of State Paul Kemp in August 2016. Pate cited NASS’s long-standing opposition to federal mandates for election procedures — in October, the group warned against tying federal funds to regulations — and said state election offices like his are “better prepared than the federal government to determine what is right for their residents.” Despite Pate’s suggestion that “our country’s legal and historical distinctions in federal and state sovereignty” invest states with the exclusive authority to regulate elections, Article I Section 4 of the Constitution empowers Congress to “at any time by Law make or alter” election processes.

National: State election officials in US meet amid security concerns | Associated Press

The top state election officials from throughout the U.S. are gathering this weekend in Philadelphia amid fresh revelations of Russia’s interference in the 2016 presidential election and just before President Donald Trump holds one-on-one talks with Russian President Vladimir Putin. The annual gathering has typically been a low-key affair highlighting such things as voter registration and balloting devices. This year’s meetings of the National Association of Secretaries of State and the National Association of State Election Directors are generating far greater interest. The conference is sandwiched between Friday’s indictments of 12 Russian military intelligence officers alleged to have hacked into Democratic party and campaign accounts, and Trump’s long-awaited meeting with Putin.

National: Trump wants new authority over polling places. Top election officials say no | The Boston Globe

President Trump would be able to dispatch Secret Service agents to polling places nationwide during a federal election, a vast expansion of executive authority, if a provision in a Homeland Security reauthorization bill remains intact. The rider has prompted outrage from more than a dozen top elections officials around the country, including Secretary of State William F. Galvin of Massachusetts, a Democrat, who says he is worried that it could be used to intimidate voters and said there is “no basis” for providing Trump with this new authority. “This is worthy of a Third World country,” said Galvin in an interview. “I’m not going to tolerate people showing up to our polling places. I would not want to have federal agents showing up in largely Hispanic areas.” “The potential for mischief here is enormous,” Galvin added. The provision alarming him and others is a rider attached to legislation that would re-authorize the Department of Homeland Security. The legislation already cleared the House of Representatives with bipartisan support.

National: Russia looms large as U.S. election officials prep for 2018 | Reuters

Ten months before the United States votes in its first major election since the 2016 presidential contest, U.S. state election officials huddled in Washington this weekend to swap strategies on dealing with an uninvited guest: Russia. A pair of conferences usually devoted to staid topics about election administration were instead packed with sessions dedicated to fending off election cyber attacks from Russia or others, as federal authorities tried to portray confidence while pleading with some states to take the threat more seriously. “Everyone in this room understands that what we are facing from foreign adversaries, particularly Russia, is real,” Chris Krebs, a senior cybersecurity official at the Department of Homeland Security (DHS), told an audience of secretaries of state, who in many states oversee elections. Russia, he added, is “using a range of tools against us.”

National: State elections officials fret over cybersecurity threats | The Washington Post

State elections officials said Saturday that they want more information from federal officials to ensure they are protected from cybersecurity threats in light of evidence that foreign operatives plan to try to interfere in the midterm elections. At a conference of state secretaries of state in Washington, several officials said the government was slow to share information about specific threats faced by states during the 2016 election. According to the Department of Homeland Security, Russian government hackers tried to gain access to voter registration files or public election sites in 21 states. Although the hackers are not believed to have manipulated or removed data from state systems, experts worry that the attackers might be more successful this year. And state officials say reticence on the part of Homeland Security to share sensitive information about the incidents could hamper efforts to prepare for the midterms.

National: Election Officials Convene in D.C. Amid Continued Friction Over Voting Security, Russian Propaganda Concerns | Washington Free Beacon

Top election officials from around the country will be meeting in Washington, D.C., this weekend amid a flurry of news reports and political debates over the last two weeks about election security. Because administering elections is a function of the states and not the federal government, state and federal officials have appeared in tension as hearings on Capitol Hill continue to suggest the federal government wants a greater role in providing security and oversight. With the intense public scrutiny on Russia’s meddling in the 2016 elections, many of the secretaries of state say they have found themselves in a constant battle of dispelling myths about voting security and rebutting media reports, while walking a delicate balance accepting federal help on issues such as cybersecurity while also preserving the autonomy given to states by the Constitution.

National: Amidst Election Security Worries, Suddenly Paper Ballots Are Making a Comeback | The Intercept

The nations Secretaries of state gathered for a multi-day National Association of Secretaries of State (NASS) conference in Washington, D.C., this weekend, with cybersecurity on the mind. Panels and lectures centered around the integrity of America’s election process, with the federal probe into alleged Russian government attempts to penetrate voting systems a frequent topic of…

National: NASS calls on Congress to modernize state election systems | Homeland Preparedness News

The National Association of Secretaries of State (NASS) recently joined the Congressional Task Force on Election Security in calling on Congress to direct $396 million in existing funds to modernize aging election systems across the country. Congress authorized nearly $3.9 billion to help states replace and modernize election systems under the Helping America Vote Act (HAVA) of 2002. Today, nearly $396 million in HAVA funding remains unused. Citing reports that Russian actors had targeted 21 states voting systems, compromising voting machines and voter registration databases, the Congressional Task Force on Election Security previously called on Congress to apply the HAVA balance to election security.

National: Could Offering Spy Secrets To State Officials Help Safeguard Future Elections? | NPR

Congress could authorize top-secret security clearances for each state’s chief election official to help protect voting systems from cyberattacks and other potential meddling. That provision, which was part of the Senate Intelligence Committee’s 2018 policy bill for U.S. spy agencies, is one of the first concrete steps that lawmakers have taken to try to defend future elections from the sort of foreign interference that plagued the 2016 presidential race. The Senate panel is one of two congressional committees investigating what the American intelligence community says was a Russian government campaign to undermine the U.S. democratic system, discredit Hillary Clinton and help Donald Trump win. The Senate Intelligence panel included language that would require Director of National Intelligence Dan Coats to set up the clearances for state leaders in its annual bill setting policy for the intelligence community.

National: Election Security Is a Surprisingly Controversial Issue | WIRED

For all the uncertainty surrounding the Trump campaign’s associations with Russia, one thing remains clear: A foreign power interfered in the US presidential race, with hackers targeting the election systems of 21 states to do so. And yet the government has done precious little to keep it from happening again. The inaction stems not from laziness or ignorance but a deep, possibly unbridgeable divide between state and federal powers. So far this year, a handful of special elections in the US have gone smoothly, but the threat from Russia still looms, especially as the 2018 midterm races approach. France recently saw Kremlin-led meddling in its own presidential contest, and Germany has expressed fears over its upcoming election as well. Alarmism may not be productive, but states do have reason to worry. Local officials, though, have bristled at the Department of Homeland Security’s move to designate election systems as “critical infrastructure,” a move designed to unlock resources for system defense upgrades and improve state–federal communication. Everyone agrees that security matters; how to get there is another matter entirely.

Editorials: Secretaries of State: Our democracy’s new first responders | Ellen Kurz/The Hill

In recent weeks, our nation and our democracy were attacked by our own government. Donald Trump’s “voter integrity” commission demanded each state hand over the names, addresses, and social security numbers of millions of Americans citizens. Led by state secretaries of State, more than 40 states said “no” in whole or part to Trump’s effort. Just two weeks ago we learned of another unprecedented attack on our nation and our great democracy. Department of Homeland Security officials testified before the Senate Intelligence Committee that Russian agents attempted to hack the election systems of 21 states in advance of the 2016 elections. An earlier report by Bloomberg found that the election systems of up to 39 states were hacked by Russia.

National: Secretaries of State pass resolution supporting state rights to oversee elections | WDRB

The nation’s Secretaries of State sent a clear message to the White House. Members of the National Association of Secretaries of State meeting in Indianapolis unanimously passed a bipartisan resolution underscoring the Constitutional rights of of states to administer local, state and federal elections. The resolution is in response to a letter from the Presidential Commission on Election Integrity, which requested secretaries turn over sensitive information about every voter including including party affiliation, voting history and Social Security numbers. 

National: A Secretaries of State Meeting Used to Be Friendly. Then the White House Asked for Voter Data. | The New York Times

In the partisan battlefield of elective office, the National Association of Secretaries of State has always been a DMZ of sorts, an alliance of obscure officials who would rather talk charity regulations than politics, a conclave so committed to comity that it alternates its chair between Democrats (“a nonpartisan organization,” said Denise Merrell, the outgoing president) and Republicans (“we stand together,” said Connie Lawson, the incoming one). But as the group held its semiannual meeting here this weekend, a whiff of gunpowder wafted through the air. The secretaries had the bad timing to gather the week after the Presidential Advisory Commission on El ction Integrity asked them for reams of data on the nation’s 200 million registered voters, a request that might as well have been a political call to arms. News reports from Florida and Colorado stated that voters were asking to be removed from the rolls, fearing that their personal data would wind up in the wrong hands.

National: State election officials complain feds keep them in the dark on possible voting breaches | Associated Press

State election officials gathering this weekend amid an uproar over a White House commission investigating allegations of voter fraud and heightened concern about Russian attempts to interfere in U.S. elections say a lack of information from federal intelligence officials about attempts to breach voting systems across the country is a major concern. Both Republicans and Democrats gathered in Indianapolis for a meeting of the National Association of Secretaries of State say they are frustrated because they have been largely kept in the dark by federal officials. “The chief election official in each state should be told if there are potential breaches of that state’s data or potential intrusions,” said Republican Colorado Secretary of State Wayne Williams.

National: Federal officials say they’re stepping up efforts to protect election systems | USA Today

State election chiefs said Wednesday that federal homeland security officials haven’t shared enough intelligence information about Russian attempts to access last year’s election — possibly hampering efforts to better protect their systems. “We need this information to defend state elections,” Indiana Secretary of State Connie Lawson, president-elect of the National Association of Secretaries of State, told members of the Senate Intelligence Committee. The committee held a hearing on Russia’s interference in last year’s elections as part of its ongoing investigation. “We were woefully unprepared to defend and respond (to Russian meddling) and I am hopeful that we will not be caught flat-footed again,” said Sen. Richard Burr, R-N.C., the committee’s chairman. “I am deeply concerned that, if we do not work in lock step with the states to secure our elections, we could be here in two or four years talking about a much worse crisis.”

National: Leaked NSA hacking report ratchets up pressure on local election officials | Cyberscoop

Despite new evidence from a leaked NSA report that Russian hackers sought to compromise state and local election technology, the officials in charge are still vigorously opposing the federal designation of their polling systems as critical infrastructure. “It’s unclear how this situation would change anyone’s opinions about the [critical infrastructure] designation,” Kay Stimson of the National Association of Secretaries of State told CyberScoop. NASS represents the state-level officials responsible for certifying statewide election results. Stimson added that officials didn’t get any additional resources to defend their networks as a result of the January 2017 announcement by the Department of Homeland Security, which many saw as a federal power grab. Federal officials have stressed that state or local participation in any DHS programs is voluntary, and suggested that DHS expertise might be able to help election officials secure themselves against online attacks.

Voting Blogs: NASS releases facts and findings on cybersecurity in 2016 election | electionlineWeekly

Rigged! Hacked! Tampering! Fraud! Even before one vote was cast in the 2016 election, rumors swirled about the integrity of the election. The cacophony of misinformation and innuendo has not stopped since the election and all of this has caused some Americans to lose faith in the electoral system. In the days leading up to the election a survey by The Associated Press-NORC Center for Public Affairs Research found that only 4 in 10 Americans had a high degree of confidence that their votes would be counted correctly nearly a third of all who responded thought there was a great deal of voter fraud in the country despite the lack of evidence. This week, the National Association of Secretaries of State released the State Election Officials Report Facts & Findings on Cybersecurity and Foreign Targeting of the 2016 U.S. Election. The report is an effort by NASS to help improve voter confidence and show for a fact that the election was not “hacked”.

Editorials: Elections: State Progress, Federal Train Wreck | Miles Rapoport/The American Prospect

The National Association of Secretaries of State (NASS) met February 16 and 17 on Pennsylvania Avenue, two blocks from the White House. Ironically, despite irresponsible claims of massive voter fraud and legitimate worries about voter suppression, participants in the NASS Conference and its sister group, the National Association of State Election Directors (NASED), had a fair amount to feel pretty good about. They could reflect upon an Election Day in November that in a procedural sense went fairly smoothly—not a description often applied to the 2016 election. The chaos and conflict at the polls that was feared by many did not materialize. The incidence of long lines and polling place problems was significantly reduced from 2012, and the gaps between the experiences of voters in white precincts and precincts in communities of color narrowed as well, according to MIT Professor Charles Stewart, based on the Survey on the Performance of American Elections conducted immediately after the elections. Two issues, however, were too fraught with partisan conflict to achieve any consensus on the part of the assembled secretaries of state: Russian hacking and calculated interference in the election, and the president’s claim of massive voter fraud.