CISA Releases Cybersecurity Toolkit to Help Protect Upcoming Midterm Elections

The Dominion voting machine is at the Voters Registrar's Office.

The Dominion voting machine is at the Voters Registrar's Office. Ty O'Neil/SOPA Images/LightRocket via Getty Images

The guide for state and local election officials offers free tools to help mitigate digital threats and safeguard voting systems from outside intrusion.

The Cybersecurity and Infrastructure Security Agency on Wednesday released an election security toolkit to help state and local election officials access a variety of free tools and resources to safeguard their voting systems ahead of the upcoming midterm elections. 

The “Protecting U.S. Elections: A CISA Cybersecurity Toolkit” includes resources to help election officials and workers better detect and defend against phishing, ransomware and distributed denial-of-services attacks, as well as additional tools that can be used to strengthen election infrastructure and voting systems from outside intrusion. 

Election officials who utilize the toolkit are first directed to use the Election Security Risk Profile Tool, designed by CISA and the U.S. Election Assistance Commission, to better understand the various cyber risks that they face. After reviewing information about frequently targeted election infrastructure assets—including voter information, websites, email systems and networks—officials are then instructed to review the toolkit for the resources needed to address vulnerabilities in their systems. The available resources, which are aligned with the “protect and detect functions” of the National Institute of Standards and Technology’s Cybersecurity Framework, are broken down into “basic” or “advanced” services to meet the specific needs of election officials. 

“Each day, state and local election officials confront threats to their infrastructure from foreign interference, nefarious actors, insider threats and others,” CISA Director Jen Easterly said in a statement. “This is one more resource to help them in their ongoing efforts to ensure American elections remain secure and resilient.” 

CISA developed the toolkit in collaboration with the agency’s Joint Cyber Defense Collaborative, a public-private partnership that is designed to take a more proactive approach in responding to cyber threats. JCDC was set up last year following several high-profile cyber incidents, including the May 2021 ransomware attack on the Colonial Pipeline that affected the flow of fuel across the East Coast. 

The release of the toolkit coincided with the first day of the Black Hat cybersecurity conference in Las Vegas, at which former CISA director Chris Krebs told the audience that the federal government needs to place more of an emphasis on mitigating cyber risks, including potentially creating a new “U.S. digital agency” dedicated solely to cyber- and tech-related issues or spinning CISA off from the Department of Homeland Security into a standalone sub-cabinet agency. 

While cyber threats remain a serious concern when it comes to ensuring the integrity of the voting process, much of the election security conversation in recent months has been dominated by worries about the spread of online misinformation and threats of physical violence directed toward election officials and workers.

During a Senate Judiciary Committee hearing last week, Kim Wyman, CISA’s senior election advisor, told lawmakers that one of the agency’s top priorities right now is making the American public aware that bad actors—both domestic and foreign—are using online misinformation to “undermine people’s confidence in our elections and to try to, quite frankly, put Americans against each other and sow discord.”