Election Officials Tout 2018 Security Coordination as 'Miles' Ahead of 2016

Voters are directed to empty booths to mark their ballots at the Brooklyn Museum polling site, Tuesday Nov. 8, 2016, in Brooklyn, N.Y.

Voters are directed to empty booths to mark their ballots at the Brooklyn Museum polling site, Tuesday Nov. 8, 2016, in Brooklyn, N.Y. Bebeto Matthews/AP

Two key officials say offices at all levels of government are rapidly bolstering defenses ahead of November elections.

News reports from a hacker convention earlier this summer portrayed teenagers easily manipulating votes during a simulation of the upcoming 2018 election. Polls show a majority of voters believe state and local officials are not prepared to deal with election-related cyber threats.

But two key election officials say that popular narrative is incomplete. While headlines blare that “our house is on fire” and threat indicators continue to rise, federal, state and local authorities are strengthening cybersecurity infrastructure this year ahead of the fall elections.

In a briefing for state chief information officers on the state of election security last week, Keith Ingram, the president-elect the National Association of State Election Directors, and Geoff Hale, the director of the U.S. Department of Homeland Security’s Election Task Force, outlined the progress made in securing elections in 2018 and beyond. The two painted a picture of stumbles and frustrations around 2016 Russian election interference giving way to not just an improved relationship between the U.S. Department of Homeland Security and state election officials, but coordinated action.

Much of the effort began late but is now moving forward in earnest. In the months leading up to the 2018 election, officials across the country are not just holding security exercises, but updating policies and enacting security measures at a rapid pace.

This race-against-the-clock effort to bolster election infrastructure is taking place against the backdrop of what DHS Secretary Kirstjen Nielsen characterized as foreign nation-states, including Russia, seeking to “destabilize” democracy “through malicious influence campaigns,” in a speech the day prior to the briefing. She reaffirmed Director of National Intelligence Dan Coats remarks that the lights are “blinking red,” our digital infrastructure is at risk, and “threats to the U.S. from foreign adversaries are at the highest levels since the Cold War.”

Whether the flurry of efforts to boost security will be enough—or too little, too late—is still to be determined.

A Turbulent Start

Both officials readily admitted that when threats of Russian interference first came to light in 2016, federal and state coordination began poorly.

“It was a rocky beginning to our relationship with Homeland Security,” said Ingram, who is director of elections for the Texas Secretary of State’s office. Ingram pointed to now-infamous August 2016 call between state election officials and then-DHS Secretary Jeh Johnson about potential issues in the upcoming election going to individuals in the states.

“That call did not go particularly well,” Ingram said. Until that call, the department had briefed states’ chief information officers and other regular contacts on the looming election threats from Russia. However, those individuals typically have no authority or oversight when it comes to election security. Meanwhile, many of those with actual authority over elections—the typically-independent (and generally elected) secretaries of state, as well as officials on state and local elections boards—were out of the loop on a looming security threat a few months away.

It did not improve quickly thereafter. In September 2017, Ingram and others received a “surprise” notice from DHS that 21 states, including his state of Texas, had been targeted by Russia. They had received “no indication prior” that they were a target.

As recently as February, secretaries of state were expressing concern with their level of access to intelligence and the state of coordination.“The relationship ... is going about as well as an arranged marriage can go,” said Indiana Secretary of State Connie Lawson, the then-president of the National Association of Secretaries of State, said at the time.

“It is accurate to say DHS stumbled into this space with election officials,” Hale, the federal official, acknowledged in the Thursday call. Hale emphasized that despite the difficult start, the department has been working “to really learn and improve this relationship.”

The day prior, Secretary Nielsen emphasized that her eyes were focused on the effort.

“Election security wasn’t a mission we envisioned for the department when it was created. But it’s now one of my highest priorities,” she said. “And in the past two years, we have worked hand-in-hand with state and local officials to make our election infrastructure more secure than ever.”

More Cooperation

Despite a difficult start, both Hale and Ingram said coordination and implementation of security measures have improved over the course of 2018.

“In my experience, we are miles from where we were in 2016,” Hale said regarding the collaboration between DHS and its state and local partners.

A clear marker in the shift towards better coordination was the creation of a Government Coordinating Council for Election Infrastructure in late 2017. The council helped frame communication between the federal government and state and local counterparts, as well as discuss needs and availability of resources.

By mid-March of this year, that organization helped form the Election Infrastructure Information Sharing and Analysis Center, a central information hub for state and local jurisdictions to share cyber threat information and remotely monitor security around elections.

Today, all 50 states, the District of Columbia, Guam and Puerto Rico are members—as well as over 1,000 local election offices. According to Ingram, South Carolina, Ohio, Maryland and Florida all have 100 percent of their local election jurisdictions as members in the EI-ISAC, with other states “not far behind.” With over 9,000 local election offices, though, there is still a ways to go.

Less than a week after the EI-ISAC formally came into effect, Congress approved $388 million in election security funding for states. All those funds were distributed to states by July, said Ingram.

As previously reported in Route Fifty and re-iterated on the call, the money appropriated is not enough to make all the changes states want to make to secure their elections systems, such as replacing voting machines that do not have auditable paper trails of votes. However, they said states are making the most of what they have.

Texas received the second largest share of that funding after California, and is using the money to assess local election offices for cybersecurity vulnerabilities. One hundred counties have expressed interest so far. Though the election is right around the corner, Ingram said the state has completed twenty-five of those assessments to date.

Ingram said Illinois and New Jersey have similarly used funding to set up a program where each county has a cybersecurity advisor that provides assessments and recommendations for patching security gaps.

In addition to the funding, Hale said DHS has 150 cybersecurity advisors across the country who are on call to provide state or local governments a better understanding of services available from the agency. The services range from the high tech—penetration testing and phishing campaign assessments—to security policy recommendations.

Intrusion detection systems designed by DHS for state and local government, known as “ALBERT,” have been put in place to secure sensitive election systems. Hale said 38 states now have reconfigured their security systems to utilize the sensors, and others are being used for election systems at the county level.

In Nielsen’s speech Wednesday, she touted that “by the midterm elections this year, more than 90 percent of registered voters will live in an area where our network security sensors are deployed on their election infrastructure.”

All hands on deck

While Hale and Ingram briefed state chief information officers, Colorado played host to election and homeland security professionals from across the country for a day of election security exercises, attended by officials from all levels of government.

The event, called Election Preparedness for Infrastructure and Cybersecurity (or, EPIC, for short), attempted to simulate cyber and physical security risks in the five months leading up to the general election, as well as election day itself.

It was just the latest in a number of state, local and national exercises held across the nation in preparation for the election. Less than a month earlier on August 15, the Department of Homeland Security hosted “Tabletop the Vote 2018,” a cybersecurity exercise with 44 states and local officials, as well as federal law enforcement, intelligence and defense agencies.

“I’ve been in this job for six years, eight months, and one day and I never in my wildest dreams thought about having a nationwide tabletop exercise on election threats with all kinds of three letter agencies from the federal government,” Ingram said.

States are also taking initiatives on their own.

“At least a dozen states” have held their own tabletop exercises, often in coordination with federal officials, Ingram said.

Ingram also ticked off a laundry list of other actions being taken across the country by states without federal resources or assistance. Alaska, Connecticut, Iowa, Kentucky, Pennsylvania and Rhode Island have all created working groups of state and local election officials and technologists to develop best practices. Utah is requiring all individuals with access to its voter registration database to complete cybersecurity training courses. West Virginia has a cybersecurity professional from the National Guard dedicated to their election systems, constantly monitoring traffic on their network. Kentucky uses their National Guard to provide local election authorities with free security assessments.

Internally, there are still turf battles within some states, but most state election officials are working with their states’ chief information security officers and other technologists to prepare for November, Ingram said.

‘It Just Takes Money’

Both Ingram and Hale made it clear there was further that the nation could go to secure elections.

The same day the two held their briefing, the National Academies of Sciences, Engineering, and Medicine put out a report recommending elections “should be conducted with human-readable paper ballots.” Secretary Nielsen made a similar recommendation the day prior, calling for “every state in the Union to ensure that by the 2020 election, they have redundant, auditable election systems.”

That certainly won’t happen ahead of the midterms.

“Like everything else it just takes money,” Ingram said, regarding the report. “Here in Texas, it would take quite a bit of money.”

Texas already spent $180 million in federal funding on replacing outdated voting equipment without a paper trail in years past. “It would probably take that much again if we were to have to convert to a paper-based system,” he said.

Ingram pointed out that while manipulation of the election equipment is “the piece people worry about most,” the lengths one would need to go to manipulate voting machines are substantial.

“As long as there have been elections, there have been attempts to circumvent the results, and so election officials have a good understanding of physical security procedures for the voting equipment itself,” Ingram said. For instance, in Texas, the voting machines as well as the computer that programs them and tabulates results are never connected to the internet, and “kept under very strict lock and key, with limited access.”

Ingram explained “the most vulnerable piece is probably the voter registration database,” which could be manipulated to deny voters access to the polls or otherwise create chaos. Ingram said states should be using federal funds to better secure state voter registration databases and voting equipment.

Despite concerns about the vote itself, both Hale and Ingram pointed to “manipulation of voter perceptions,” as the largest threat and most likely vulnerability for the upcoming 2018 election. For election officials, this could come in the form of hackers breaking in and changing the unofficial election night tallies on secretary of state websites. These results are followed eagerly by both the news media and the general public.

“If somebody messes with that, it makes voters worry about the integrity of the election even though the votes themselves haven’t been messed with,” Ingram said.

Both officials seemed to express frustration with how the election security landscape was portrayed nationally in the media.

They pointed specifically to the “Voting Village” at DEFCON last month, where hackers attempted to “simulate databases and networks of real-world election administrators.”

Hale dismissed the systems as “basically digital obstacle courses and in no way actually mock-ups of the protections of a voter registration database or an election night reporting system.” For their part, Voting Village organizers have criticized election officials for not being more open to outside review.  

Ingram also said that media reports often “balled together” different systems and threats.

“I saw that Politico article after DEFCON where a seventeen year old says, ‘I hacked an election and I’m not even a very good hacker’ and that whole story was just soup-to-nuts wrong,” Ingram said. In the article, a hacker claims that by changing the tally on a secretary of state’s website, they were able to change the vote, throwing the election to Gary Johnson. “It didn’t affect the election at all; it just affected the reporting of it.”

Ingram said Texas is attempting to educate a “cadre” of reporters in Austin so they have a strong grasp of the cybersecurity dynamics around elections. Hale said the Department of Homeland Security is also trying to direct members of the media and social media companies to “honest brokers of information in the election infrastructure space,” such as Ingram and his peers.

“While this is a challenge now, when it comes down to a more operational election environment, voters need to know to whom they can turn on misinformation,” Hale said.