CNCounty News

On hold: Measure to bolster election security from cyberattacks stuck in committee

Stalled Senate measure would have added resources and assistance for state and local election systems

Upgrading local election equipment, establishing best practices and setting up better communications between Department of Homeland Security and state election officials are some of the ways county election infrastructure can be safeguarded.

Do More

DHS recommends contacting your state election office to help with election infrastructure security. You can also contact DHS.

Those key elements were part of a bipartisan effort to bolster election security in an amendment to the National Defense Authorization Act, offered by Sens. Lindsey Graham (R-S.C.) and Amy Klobuchar (D-Minn.). The measure — not completely dead yet — is on life support, however, after failing to pass the Senate Rules Committee over disagreements on how to pay for the proposal. Backers are hoping the bill might get resuscitated at a later date.

In a letter to Senate leadership, NACo had urged Congress to support the measure, which would increase resources and assistance for state and local election systems to safeguard against cybersecurity attacks on elections infrastructure.  Reps. Mark Meadows (R-N.C.) and Jim Langevin (D-R.I.) have introduced similar legislation in the House.

The Senate amendment would provide grants to help local governments block cyberattacks, secure voter registration logs and voter data, upgrade election auditing procedures and create secure and useful information-sharing about threats. If enacted, the legislation would direct the Election Assistance Commission to develop voluntary best practices for securing election systems and voter data.

Election officials in Klobuchar’s home state were recently notified by the Department of Homeland Security that its election system was targeted unsuccessfully by Russian hackers during the 2016 presidential election. While DHS said at a congressional hearing in June that 21 states were targeted, they did not name them at the time. On Sept. 22, DHS contacted election officials in each state, but did not release a list of those targeted; news outlets contacted each state elections office and published the names of the 21 states that were targeted by hackers. According to The Associated Press, the following states were told they were targeted: Alabama, Alaska, Arizona, California, Colorado, Connecticut, Delaware, Florida, Illinois, Iowa, Maryland, Minnesota, North Dakota, Ohio, Oklahoma, Oregon, Pennsylvania, Texas, Virginia, Wisconsin and Washington.

“It’s unacceptable that it took almost a year after the election to notify states that their elections systems were targeted, but I'm relieved that DHS has acted upon our numerous requests and is finally informing the top elections officials in all 21 affected states that Russian hackers tried to breach their systems in the run up to the 2016 election,” Sen. Mark Warner (D-Va.), vice chair of the Senate Intelligence Committee, said in a statement.

“While I understand that DHS detects thousands of attempted cyberattacks daily,” Warner said, “I expect the top election officials of each state to be made aware of all such attempted intrusions, successful or not, so that they can strengthen their defenses — just as any homeowner would expect the alarm company to inform them of all break-in attempts, even if the burglar doesn't actually get inside the house.”

The Graham-Klobuchar amendment, if enacted, would enhance the security of election systems by:

  • Helping secure election systems ahead of the 2018 election by providing grant funding for states to implement security recommendations after receiving a Department of Homeland Security (DHS) Risk and Vulnerability assessment. Leftover grant funds can be used to upgrade local election equipment.
  • Requiring the Election Assistance Commission (EAC) to hold public hearings and work with cyber experts to establish best practice recommendations for both election cybersecurity and election audits and providing grant funding for states & localities to implement those best practices.
  • Establishing strong lines of communication between DHS, the director of National Intelligence and state election officials regarding cyber threats, and allowing each state’s senior election official to receive a security clearance to receive briefings on cyber threats.

Counties administer and fund elections at the local level, overseeing more than 109,000 polling places and coordinating more than 694,000 poll workers every two years. County election officials already work diligently with federal, state and other local election officials to ensure the safety and security of our voting systems.

 

Tagged In:

Attachments

Related News

(L-r) Maricopa County, Ariz. Supervisors Bill Gates and Jack Sellers, along with Arizona Secretary of State Adrian Fontes, discuss the intimidation that election workers have faced. Photo by Lana Farfan
County News

Staffing, funding elections remains a challenge

The rising costs of running elections may make it hard to fund additional safeguards for poll workers, who have faced harassment in some counties.

Voting machines
County News

U.S. Election Assistance Commission expands use of election security funds to include countering AI-generated disinformation

The U.S. Election Assistance Commission has expanded eligible uses of Help America Vote Act-authorized election security grant funds to including activities related to combatting election disinformation generated by Artificial Intelligence.

THE_County Countdown_working_image-4.png
Advocacy

County Countdown – Feb. 20, 2024

Every other week, NACo’s County Countdown reviews top federal policy advocacy items with an eye towards counties and the intergovernmental partnership.