Election Security Ahead of the 2018 Midterms

From federally-funded intrusion detection sensors, audits and a mechanism for information sharing, DHS says election security has advanced.

2018-10-DHS_Hagmann-Report_flickr.jpg

States manage aging voting technology built by a handful of vendors, and its no secret that their outdated software is vulnerable to cyber attacks that threaten election security.

However, the Department of Homeland Security (DHS), which is tasked to help states secure elections, reports the 2018 Midterm Elections will be “the most secure vote in the modern era,” according to Associated Press (AP) and NBC Chicago

Online voter registration databases tend to be the targets of cyber attacks seeking to steal data, disrupt services and generally undermine the voting process.

We experience thousands of attempts every day,” said Vermont Secretary of State Jim Condos, noting that the state blocked recently two intrusion attempts into its online voter registration database.

DHS’s cybersecurity partners used data from the state’s installed “Albert sensors” to trace the attempts to addresses originating in Russia, according to the story.

What DHS Offers Voting Systems to Enhance Election Security

DHS offers election system vulnerability assessments and helps respond to incidents. According to the AP story, 37 states have worked with DHS, and 31 states and 61 counties installed the federally-funded sensors.

The sensor “doesn’t offer a specific defense,” rather it offers intrusion information, said Noah Praetz, elections director for Cook County, Illinois.

In addition, DHS’s Multi-State Information Sharing and Analysis Center (MS-ISAC), run by the Center for Internet Security (CIS), helps state and local election officials share cyber threat information with each other. More than 1,100 counties and 50 states are currently participating.

Kammi Foote, clerk-recorder and registrar of voters for Inyo County, California, has been working with federal officials since they audited the county’s voting system after the 2016 election. Like many local officials, she was concerned about federal involvement in elections and reached out to colleagues in Colorado for their advice and guidance.

“But when they got here, what really set my mind at ease was these were not partisan, ideologue people. These are the rank-and-file. They’re experts in cybersecurity.”

Foote said she is optimistic about the security of the November 6th election, but she also acknowledged that despite her participation with federal elections security efforts, she still does not know anymore about what happened in the 2016 election than what’s been reported in the media.

Read the original story on NBCChicago. com.

Register for MS-ISAC on the CIS website.

Request information on the cost of Albert network intrusion detection system on the CIS website.

Access a technical best practices guide for mitigating election system risk on the CIS website.

Andrea Fox is Editor of Gov1.com and Senior Editor at Lexipol. She is based in Massachusetts.

RECOMMENDED FOR YOU