Porterville Recorder

States and feds unite on election security

- By COLLEEN LONG

WASHINGTON — Weeks before the 2016 election, federal officials started making mysterious calls to the head of elections in Inyo County, California. They asked her to contact them if she noticed anything unusual. But they wouldn't elaborate.

"I asked them: 'How am I going to be able to protect against it if I don't know what it is?'" said the official, Kammi Foote.

Now, Foote communicat­es regularly with federal officials. They came to her small county of about 10,000 registered voters to analyze the security of her ballot system. She participat­es in state and federal informatio­n-sharing groups that didn't exist two years ago and is getting a sensor that can help detect unwanted intrusions.

"I'm feeling optimistic," Foote said about the Nov. 6 election. "I feel like the entire field of election administra­tion has grown and matured in their ability to understand the cyber component and cyberthrea­ts."

Election officials and federal cybersecur­ity agents alike tout improved collaborat­ion aimed at confrontin­g and deterring election tampering. Granted, the only way to go was up: In 2016, amid Russian meddling, federal officials were accused first of being too tight-lipped on intelligen­ce about possible hacking into state systems and later for trying to seize control from the states.

Officials from Homeland Security, the department tasked with helping states secure elections, say the midterms will be the most secure vote in the modern era. They said they haven't yet seen the type of infiltrati­ons that happened in 2016.

Still, cybersecur­ity experts aren't so sure the improved security and local-federal cooperatio­n will be enough, given the breadth of threats that electoral systems may face.

States run elections, a decentrali­zed process that makes it harder for anyone to conduct a nationwide attack on the electoral system. The downside is there is no national playbook. The 10,000 or so election jurisdicti­ons use a combinatio­n of paper ballots scanned into computers, entirely computeriz­ed ballots stored online and old-school paper ballots, marked and hand-counted by humans.

With the realizatio­n that Russian-backed agents were interferin­g with the 2016 vote, then-homeland Security Secretary Jeh Johnson designated election systems as "critical infrastruc­ture," a change that allowed the federal government more leeway to help states. There is no evidence that votes were altered in 2016, but intelligen­ce officials say all 50 states had some type of intrusion, though only a few were compromise­d, like in Illinois, where records on 90,000 voters had been downloaded.

Johnson's decision irked some local officials concerned about the federal government meddling in their elections.

"We don't like to be told what to do without any say," said John Merrill, Alabama's secretary of state.

Federal officials concede the beginning was rocky. "Communicat­ion was not a key element of the initial rollout," Christophe­r Krebs, Homeland Security's cybersecur­ity chief, said at a recent election security conference. "When I look at where we are right now, the single most important factor that has been establishe­d ... with our state and local partners is trust."

States are managing antiquated machinery, built by a few unregulate­d and secretive vendors. The outdated software is highly vulnerable to cyberattac­ks. Online voter registrati­on databases are frequent targets.

Election systems are constantly under fire — efforts to steal sensitive data, disrupt services and undermine voter confidence.

"We experience thousands of attempts every day," Vermont Secretary of State Jim Condos said. In one example, he said his state recently reported that it had blocked two intrusion attempts into its online voter registrati­on database. The federal government, using data from the sensors, traced the attempts to addresses that originated in Russia.

State election officials aren't cyber experts and government jobs don't pay enough to attract high-level private-sector informatio­n technology workers.

To assist states, Homeland Security offered them vulnerabil­ity assessment­s and help responding to incidents — so far, 37 states have signed up. Secretary Kirstjen Nielsen has urged states to make their systems auditable. Her department has funded "Albert sensors," systems that can detect attempts to hack into networks. So far, 31 states and 61 counties have installed sensors.

"They are valuable because they give visibility to us, to DHS about what's going on," said John Gilligan, executive chairman of the Center for Internet Security, a cybersecur­ity venture funded by government, academia and the private sector.

State officials say the sensors, while limited, work to paint a picture of what's happening across the country.

"It doesn't offer a specific defense," said Noah Praetz, elections director for Cook County, Illinois. "But it does offer the potential for informatio­n."

Cybersecur­ity experts warn, however, that the Albert sensors won't detect all forms of intrusion.

"If something more sophistica­ted gets in ... it's going to be very, very difficult to detect them," said Bob Stasio, a former National Security Agency supervisor.

The department this year created the Elections Infrastruc­ture Informatio­n Sharing and Analysis Center to help state and local election jurisdicti­ons share informatio­n on cyberthrea­ts and security. The Center for Internet Security runs it, and more than 1,100 counties in 50 states are signed up.

Foote, of Inyo County, said her partnershi­ps with other states have increased her trust of federal officials. She reached out to colleagues in Colorado when she invited federal agents into her county.

 ?? AP FILE PHOTO BY STEVE KARNOWSKI ?? In this Sept. 20, photo, voting booths stand ready in downtown Minneapoli­s for the opening of early voting in Minnesota.
AP FILE PHOTO BY STEVE KARNOWSKI In this Sept. 20, photo, voting booths stand ready in downtown Minneapoli­s for the opening of early voting in Minnesota.

Newspapers in English

Newspapers from United States