NACo sends letter to House and Senate Appropriations Committee leadership urging continued election security grants funding for Fiscal Year 2024

Image of GettyImages-1355381242.jpg

Key Takeaways

On March 31, NACo sent a letter to leaders of the U.S. House and U.S. Senate Appropriations Committees urging the inclusion of funding for election security grants in the Fiscal Year (FY) 2024 Financial Services and General Government appropriations bill. The letter also requests that Congress include language in its final appropriation bill to require states to suballocate a guaranteed percentage of their election security award to local governments.

Administered by the U.S. Election Assistance Commission (EAC), election security grants provide state governments with funding to improve election administration for federal office, including to enhance technology and make certain election security improvements. Eligible uses for these funds include the improvement of the physical security of election equipment, facilities and security services as well as election cybersecurity defenses and the monitoring of social media threats. Although states and territories are the only eligible direct recipient of these funds, it is imperative that these resources are shared with county governments responsible for the administration of elections.

In both the FY 2022 and FY 2023 omnibus appropriations bill, Congress provided $75 million for election security grants to states. Congress also appropriated $400 million in emergency funding through these grants in the Coronavirus Aid, Relief and Economic Security Act (CARES Act; P.L. 116-136) to assist election officials with the new costs associated with administering the 2020 elections amid the COVID-19 public health crisis.

The letter also highlights the county role in election administration and the significant costs associated with this local responsibility. These responsibilities and related costs include overseeing polling places and coordinating poll workers for federal, state and local elections. County election officials strive to administer elections in a way that is accurate, safe, secure and accessible for all voters. To do so, counties rely on a consistent, predictable and dedicated federal funding stream which includes resources provided by the EAC’s Election Security Grant program.

To read the full letter, click here.

Tagged In:

Related News

(L-r) Maricopa County, Ariz. Supervisors Bill Gates and Jack Sellers, along with Arizona Secretary of State Adrian Fontes, discuss the intimidation that election workers have faced. Photo by Lana Farfan
County News

Staffing, funding elections remains a challenge

The rising costs of running elections may make it hard to fund additional safeguards for poll workers, who have faced harassment in some counties.

Voting machines
County News

U.S. Election Assistance Commission expands use of election security funds to include countering AI-generated disinformation

The U.S. Election Assistance Commission has expanded eligible uses of Help America Vote Act-authorized election security grant funds to including activities related to combatting election disinformation generated by Artificial Intelligence.

THE_County Countdown_working_image-4.png
Advocacy

County Countdown – Feb. 20, 2024

Every other week, NACo’s County Countdown reviews top federal policy advocacy items with an eye towards counties and the intergovernmental partnership.