Election security has improved since 2016

And there is a good purpose for that. Since a push for election security that started after the 2016 election, election programs have been strengthened with $880 million in federal funding and extra states have moved to hand-marked ballots.
Election fraud was already a uncommon incidence, as our Post colleague Glenn Kessler identified in a fact-check this week. New developments in election security additional scale back the dangers — however that is unlikely to cease some Republican voters and activists who assist Trump from alleging election fraud in races the place their candidate will not prevail subsequent week.
- “Physically and technically, we have made great progress since 2004, and even from 2016. Politically, we look very vulnerable,” he stated. Mark Lindeman, director of coverage and technique at Verified Voting. “And that gap between the technical reality and the political reality is terrifying.”
In 2016, greater than 22 % of voters lived in jurisdictions utilizing some sort of digital voting machine with out a paper backup, which many consultants say makes them extra of a security threat. Now, in accordance with Verified Voting, a nonprofit that tracks election know-how, lower than 5 % do.
States, together with New Jersey and Louisiana, have had hassle turning off digital voting machines with out a paper backup. But even the supposed delays have made vital enhancements, Lindeman famous. In 2020, 36 % of Texas voters lived in counties with that sort of paperless machine, often called digital direct write-in. In 2022, this quantity is lowered to six %.
Nationwide, the variety of election jurisdictions utilizing hand-marked ballots additionally elevated from 48 % to 69 % in 2022.
Many adjustments are anticipated, too. Michigan, Nevada and others are testing the thought of restricted threat audits. Some states have handed laws shifting them towards hand-marked ballots.
At least six states depend on modems to transmit unofficial outcomes, which poses a higher threat of hacking, Politico reported final month. Michigan says it’s phasing them out totally, and the “vast majority” now not use them, the Detroit Free Press stated, citing the Secretary of State’s workplace.
Upcoming elections more likely to usher in ‘a literal new technology of voting know-how’ that adjust to the up to date voluntary tips of the Electoral Assistance Commission, stated Edward Perez, a board member of the non-profit, non-partisan OSET Institute, devoted to election infrastructure and open election know-how. These tips embody issues like the flexibility for a voting system to supply the info wanted to assist a post-election audit.
However, progress is uneven. There have been large good points in some areas, little in others.
In 2018, The Cybersecurity 202 spotlighted Colorado’s election security management. It nonetheless stands out for the competence in the way it runs elections, alongside locations like California, Oregon and Washington, Perez advised me.
Colorado and 4 different states (Georgia, Pennsylvania, Rhode Island and Virginia) have adopted what security consultants name the gold customary of election outcomes auditing, often called risk-limiting audits.
But subjectively, even these audits fluctuate in caliber, relying on elements akin to what triggers an audit, Lindeman advised me.
- “No one is able to say with authority that one audit is better than the other, because it really depends on what you value most,” Lindeman stated.
Election security consultants have pointed to different states they see as falling behind. Here is David Beckergovt director of the Center for Innovation and Electoral Research, final 12 months:
/13 As TX focuses extra on election day voting and encourages chaos on the polls, whereas not requiring paper ballots and efficient audits, it’s secure to say that TX has undermined the integrity of its election system and stays among the many least secure international locations. /END
— David Becker 🇺🇦 (@beckerdavidj) September 1, 2021
Electoral security has obtained far much less funding than requested. If $880 million in federal funds appears like so much, take into account that state election officers requested $5 billion in President Biden’s fiscal 2023 finances alone — a part of a $20 billion request for election administration over 10 years. subsequent.
And there’s one other concern: the massive variety of election officers who’re leaving the job. Lindeman stated he’s very involved about “mass turnover in the election administration.”
- “The fact that we are seeing election officials removed from office is a legitimate threat to national security.” he added. Threats in opposition to election officers are on the rise.
(By the way in which, it may be troublesome to obviously separate “election security,” “election administration,” and “election integrity.” The conservative Heritage Foundation ranks states for election integrity primarily based on issues like voter ID legal guidelines, as a result of it retains them secure Liberals resist together with this as a measure as a result of they are saying it makes voting harder.)
One factor that might hinder progress in election security is deepening political polarization. Perez stated, aggravated by “one side of the aisle” embracing election denial. This has made future laws to enhance election security unimaginable. “I don’t think anyone should hold their breath about it,” he stated.
The NSA’s inspector basic discovered that an analyst broke surveillance guidelines
The analyst “developed a surveillance project about a decade ago that resulted in the unauthorized targeting and collection of private communications of people or organizations in the US,” in accordance with a newly launched 2016 report by the National Security Agency watchdog, obtained by News BloombergJason Leopold, Katrina Manson and William Turton. In 2016, then NSA inspector basic on the time, George Ellard, wrote a letter indicating that the analyst violated the legislation. It is just not clear whether or not authorities took motion in opposition to the analyst, whose identify was redacted. The investigation was triggered by two whistleblowers in May 2013.
“The inspector general’s report sheds new light on unauthorized surveillance and lax oversight at a secret agency whose global surveillance methods have faced intense scrutiny for collecting massive amounts of data — including on Americans, who are protected by US law from warrantless surveillance. ” they write. “The IG investigation unfolded as the first news was being released based on classified documents leaked by the former NSA contractor Edward Snowden,” although there is no indication that it is related to the programs disclosed by Snowden.
The NSA did not respond to questions from Bloomberg News about the case, but an NSA spokesman said the agency is “totally dedicated to the rigorous and unbiased oversight offered by the NSA Office of Inspector General.” They added, “NSA operates in a tradition of compliance to make sure that NSA’s international intelligence mission is carried out in compliance with all relevant legal guidelines, rules, and procedures.”
US banks report record highs in potential ransomware-related payouts
US financial institutions reported more than $1 billion in ransomware payments last year, more than double the amount reported in 2020. CNNSean Lyngaas reports. The report on ransomware data by the Treasury Department’s Financial Crimes Enforcement Network said that three-quarters of ransomware incidents reported in the second half of 2021 “had a connection to Russia, its proxies, or individuals performing on its behalf hers”.
“The Treasury Department’s evaluation relies on studies that US banks are required to file with regulators to stop cash laundering,” Lyngaas writes. “It consists of knowledge from US banks and worldwide banks with US purchasers. It covers issues like extortion quantities and tried ransom funds made by banks or their clients.” The FBI discourages US organizations from paying rewards.
It’s not clear whether or not the rise in reported ransomware-related payouts was as a result of banks obtained higher at reporting them, or as a result of there have been extra ransomware incidents.
US allies wrap up ransomware summit in Washington
In the approaching 12 months, the Counter Ransomware Initiative will set up an Australian-led International Anti-Ransomware Task Force, create an investigative toolkit, publish joint recommendation on ransomware and share details about cryptocurrency addresses and methods. utilized by ransomware gangs, in accordance with a Fact Sheet printed by the White House. The announcement of the plans got here as three dozen international locations and a number of other personal sector companions wrapped up two days of conferences in Washington to debate ransomware.
In a joint assertion, the international locations pledged to share details about the ransomware “as widely as possible” in order that different international locations can shield themselves. They additionally stated they’ll conduct extra disruptions of ransomware gangs and that they’ll “work together to prioritize disruption targets to leverage the breadth of authorities and tools available to go after difficult and complex targets more efficiently.” efficient”.
Dropbox Reveals Breach After Hacker Steals 130 GitHub Repositories (Bleeping Computer)
Aviation executive gets approval to make ‘fraud’ claims in London court (Reuters)
UK spy chief warns of growing threat from ‘hackers for hire’ (Financial Times)
Amid Election Conspiracy Theories, CISA Says No Credible Threat to Voting Equipment (CyberScoop)
Interview: FCC Commissioner Says Government Should Ban TikTok (Axios)
- The International Cyber Security Forum in Montreal ends today.
Thanks for studying. See you tomorrow.