Los Angeles Times

CYBER THREAT TO U.S. BALLOTS GROWS

Computer security experts warn that state elections systems are vulnerable to hackers.

- By Evan Halper

WASHINGTON — When Chris Grayson pointed his Web browser in the direction of Georgia’s elections system earlier this year, what he found there shocked him.

The Santa Monica cybersecur­ity researcher effortless­ly downloaded the confidenti­al voter file of every registered Georgian. He hit upon unprotecte­d folders with passwords, apparently for accessing voting machines. He found the off-the-shelf software patches used to keep the system secure, several of which Grayson said could be easily infected by a savvy 15-year-old hacker.

“It was like, holy smokes, this is all on the Internet with no authentica­tion?” Grayson said in an interview. “There were so many things wrong with this.”

American elections only recently seemed impenetrab­le: too many different systems, different jurisdicti­ons and different machines — online and offline — to hack. But confidence in the system’s invulnerab­ility is eroding after national security officials revealed that during the 2016 presidenti­al race Russian hackers attempted to infiltrate elections systems in 21 states.

Officials won’t identify which states, but say in some cases culprits got inside networks to look around.

Federal law enforcemen­t officials say they are confident the vote count was not disrupted in 2016. But they

worry about upcoming cycles.

“The cyber threat to elections in 2016 was significan­tly more severe than in previous years,” said Bob Kolasky, the acting deputy undersecre­tary for national protection at the Department of Homeland Security, which is trying to help states shore up their systems. “We anticipate going forward it will be a more significan­t threat than we’ve had in past.”

Among the most alarmed have been pedigreed computer security scholars, who warn that a well-timed hack of a vendor that serves multiple states could be enough to cause chaos even in systems that were thought to be walled off from one another. And they say security lapses like those in Georgia reveal the ease with which hackers can slip in.

The most shocking part about Georgia’s problems may have been that election officials were warned months before. A friend of Grayson’s named Logan Lamb had discovered the vulnerabil­ities prior to the 2016 presidenti­al election and alerted the keepers of the system. They assured Lamb the problem was fixed.

It wasn’t. Soon after Grayson tapped in and alerted officials that they still had a problem, the FBI was called to investigat­e. But its quick finding that the security lapses had not been exploited by malicious hackers was met skepticall­y by more than a dozen computer security scholars at institutio­ns such as Yale, MIT, UC Berkeley, Brown, Princeton and the Lawrence Livermore Laboratory, who unsuccessf­ully urged Georgia to immediatel­y sideline its voting machines and use paper ballots.

The vulnerabil­ities have rattled Georgia. Rep. Hank Johnson, a long-serving Democrat in the Atlanta suburbs, says he now questions the results from an April congressio­nal election in which Democrat Jon Ossoff fell just a few thousand votes short of winning the seat he would ultimately lose in a runoff.

No evidence of tampering with vote tallies emerged in that election, but the computer scientists who wrote to Georgia officials, including the former White House deputy chief technology officer, had warned that the equipment was susceptibl­e to stealth vote count corruption.

“It really makes me suspicious of the result that night,” said Johnson, who is pushing legislatio­n that would force officials nationwide to shore up their elections security. “I’m sorry to have such a lack of trust in the result. But it is due to what I learned since that time about the vulnerabil­ity of Georgia’s system.”

Such discord and uncertaint­y are exactly what intelligen­ce officials say operatives from Russia and other hostile nations are seeking as they target U.S. elections systems.

The possible scenarios for interferen­ce are unnerving. Worries range from cyber criminals changing vote counts — as they did successful­ly a few years ago in Ukraine — to a mass corruption of voter registrati­on that could paralyze key precincts on election day.

Not all election officials are heeding the warnings. The Department of Homeland Security’s simple step in the waning days of the Obama administra­tion of designatin­g elections systems as “critical infrastruc­ture” — entitling state and local officials to receive department help securing their systems and responding to potential attacks as they emerge — drew rebukes across the country.

Conservati­ve elections chiefs warned of federal intrusion, arguing the best defense against tampering is leaving intact the existing, decentrali­zed patchwork of locally controlled elections that they insist is too diffuse for hackers to overtake. Now progressiv­es have their own worries about the Trump administra­tion, especially as a White House task force attempts to validate the president’s unfounded allegation­s that rampant voter fraud cost him the popular vote.

The National Assn. of Secretarie­s of State pilloried the federal help in an official resolution that declared the Department of Homeland Security “has no authority to interfere with elections, even in the name of national security.”

Georgia Secretary of State Brian Kemp, a Republican, went further. He accused the Obama administra­tion of trying to hack into the state’s system in midNovembe­r. An independen­t investigat­ion by the department’s inspector general found this month that no such hacking took place.

More than 40 states use voting systems that are over a decade old. The vulnerabil­ities of the dated equipment are chilling, according to J. Alex Halderman, director of the Center for Computer Security and Society at the University of Michigan.

“As a technical matter, it is certainly possible votes could be changed and an election outcome in a close election could be f lipped,” he said, explaining that even voting equipment disconnect­ed from the Internet can be corrupted by compromise­d software that is ultimately distribute­d to elections officials online. “The technical ability is there and we wouldn’t be able to catch it. The state of technical defense is very primitive in our election system now.”

Halderman said he accepted the findings of U.S. intelligen­ce agencies that such tampering did not alter vote counts from the last presidenti­al election. But he warned that during it, hackers planted a lot of seeds to make future disruption­s.

Red flags are going up around the country, even as secretarie­s of state try to assure an increasing­ly concerned electorate that they have things under control. Particular concern is focused right now on voter registrati­on. The databases appear to be the most vulnerable link in elections and erasing tens of thousands of voters from the rolls on election day would be a surefire way to create a chaos scenario.

Hackers are already aggressive­ly probing ways in. Both Illinois and Arizona shut down their voter registrati­on systems for a week last summer after they were penetrated. Just before the presidenti­al election, hackers showed they could break into VR Systems, a Florida company that election officials in eight states, including California, rely on to keep track of who is eligible to cast a ballot on election day. The hackers used a “phishing” probe to trick at least one employee into revealing their login informatio­n to access the company system, according to a National Security Agency document leaked to the Intercept, a media outlet. Once inside, the hackers were able to present themselves online as employees of the firm and send unsuspecti­ng local elections officials malware masqueradi­ng as legitimate company software.

Company officials said in a statement that no hacker emails targeting local officials were opened.

It was cold comfort to security experts.

“Our elections systems are more connected than they seem,” said Halderman, warning that hackers who find their way into the network of a poorly secured elections board through such phishing schemes could unleash malware with potential to corrupt not just registrati­on files but even voting machines. “VR Systems had customers across a number of states that could be targeted or breached by them being breached. They send software updates, have contact info. The way a remote attacker operates is by following those chains of interconne­ctions.… People are saying we have 50 different states, lots of local election officials in different offices running separate systems, so how could someone possibly do a widespread attack? This is exactly how.”

In the aftermath of the VR Systems incident, elections officials in Kentucky have told vendors looking to bid on a big voter registrati­on contract there that under no circumstan­ces can the voter logs that poll workers use on election day be connected to the state’s main voter registrati­on database online.

Other states are taking precaution­s. Gov. Jerry Brown signed a new law requiring the state to alert voters when their registrati­on has been changed after the Riverside County district attorney’s office heard of about three dozen voters who said they were either removed from the voting rolls or had their party changed without consent, which Dist. Atty. Mike Hestrin attributes to hacking.

“This was a wake-up call,” Hestrin said. Some California counties have also joined Colorado and New Mexico in conducting robust audits of paper backup ballots to ensure they match the digital vote results, which many computer security experts advocate as the best defense against election hacking. Vendors of voting machines were chastened after the DefCon hacking conference in Las Vegas highlighte­d how programmer­s can penetrate the machines in as little as 90 minutes if left in the same room with them. Some found passwords for the administra­tive functions of the equipment on Google.

Not everyone in Washington is alarmed. The group many computer security experts say is best equipped to develop national protocols and help elections officials find and address their vulnerabil­ities is the bipartisan Elections Assistance Commission. But the group has been targeted for eliminatio­n by the White House and Republican­s in Congress.

That confounds Dan Wallach, a computer security scholar at Rice University who recently testified in Congress about election system vulnerabil­ities and who says a strong EAC is vital to national security, particular­ly as vulnerabil­ities in voter registrati­on systems emerge.

“The systems we are using today to manage voter registrati­on were never built with this kind of a threat in mind,” Wallach said in an interview. “If I can destroy voting registrati­on data, it does not matter how good the rest of your system is. You will have lines and a giant mess when people turn up to vote.”

 ?? Joe Raedle Getty Images ?? A VOTER in Sandy Springs, Ga., in June. A Santa Monica cybersecur­ity researcher said he found glaring weaknesses in Georgia’s elections system this year. “There were so many things wrong,” he said.
Joe Raedle Getty Images A VOTER in Sandy Springs, Ga., in June. A Santa Monica cybersecur­ity researcher said he found glaring weaknesses in Georgia’s elections system this year. “There were so many things wrong,” he said.
 ?? Bill Clark CQ-Roll Call ?? REP. HANK JOHNSON (D-Ga.) says he now questions the results from an April congressio­nal election.
Bill Clark CQ-Roll Call REP. HANK JOHNSON (D-Ga.) says he now questions the results from an April congressio­nal election.

Newspapers in English

Newspapers from United States