Dayton Daily News

8 Ohio countries miss on checkup

Official: Clark, Warren counties should soon be in full compliance.

- By Laura A. Bischoff

— Eight Ohio counCOLUMB­US ties failed to fully comply with a directive ordering local elections officials to tighten and check their cyber security protection­s, according to Ohio Secretary of State Frank LaRose.

LaRose said on Wednesday that he expects seven of the eight to be in full compliance within a week but he is placing Van Wert County Board of Elections under state administra­tive oversight because county officials there failed to take the directive as seriously as they should.

LaRose said all 88 Ohio counties are 100 percent compliant with orders to conduct physical security checks, personnel background

checks, transition to .gov email and website domains and training for staff. The compliance rate for required cyber attack detection and network defense steps is 99 percent, he said.

“Ohio is the best prepared state of any state in the nation. That was my goal from the beginning. That’s what we expect as buckeyes, that’s what we expect as Ohioans. We know that the eyes of the world are on us each time we conduct a presidenti­al election in Ohio. When the world is watching, Ohio will be ready,” LaRose said.

LaRose reported that Clark, Warren, Hamilton, Ottawa, Carroll, Holmes and Trumbull counties are not in compliance but expected to meet requiremen­ts soon. Some counties, such as Clark, are ironing out issues with vendors while others, such as Warren, are working with state and local officials on the outstandin­g issues, he said.

LaRose set Jan. 31 as a deadline for counties to comply with a 34-point security checklist to defend against attacks on election infrastruc­ture.

“I’d say we are 99 percent compliant,” Brian Sleeth, director of the Warren County Board of elections said Wednesday.

Sleeth said his office was working with the vendor on server requiremen­ts and waiting for the Secretary of State’s Office to tell them the county was complying with requiremen­ts for a device monitoring digital traffic.

“We’ve been in constant contact with the Secretary of State’s Office,” Sleeth said. “It will be compliant before early voting occurs.”

Counties submitted progress reports to LaRose’s office last week.

The Ohio Secretary of State’s Office offered onetime, $50,000 grants to assist counties implementi­ng the security changes. In 2017, the United States Department of Homeland Security designated U.S. election systems as part of the nation’s critical infrastruc­ture and the next year Congress appropriat­ed $380 million in grants to the states to secure and improve election systems.

LaRose said he expects Ohio will receive another round of federal grant funding for further work.

LaRose said the cyber security checks help combat misinforma­tion campaigns that undermine voters’ confidence in elections. The truth is the best antidote to misinforma­tion and it is “deeply irresponsi­ble” to share conspiracy theories and false informatio­n about elections, he said.

In response to a journalist’s question about President Trump’s claims on Twitter about voter fraud, LaRose said “I’m not responsibl­e for the president’s decision making process or his social media strategy. But I will say that nobody is immune from what I just said: it is irresponsi­ble to fear monger about elections administra­tion. It doesn’t matter who you are. And certainly if you have the largest megaphone in the world, that you should think very carefully before you say something that would cause people to lose faith in elections.”

Newspapers in English

Newspapers from United States