DHS says voting tech monitors are working

With a week to go before the midterm elections, the Department of Homeland Security expects to be able to detect any nefarious activity targeting voting infrastructure.

secure election (WhiteDragon/Shutterstock.com)
 

With a week to go before the midterm elections, the Department of Homeland Security expects to be able to detect any nefarious activity targeting voting infrastructure.

"To do something without us seeing it is seemingly unlikely," said Robert Kolasky, the director of the agency's National Risk Management Center. "I am confident that we will be able to suss out anything that happens."

DHS officials and representatives from around the country will be watching the election unfold from a situational awareness room, Kolasky said at an Oct. 30 event hosted by the Center for Strategic and International Studies.

The agency has been working with Center for Internet Security over the past year to deploy devices known as Albert sensors that help detect activity on election networks. These are currently installed in 41 states and 68 counties to monitor the election.

CIS CEO John Gilligan told reporters that it is already bringing in about 2 terabytes of data per day from these sensors, but analysts "haven't seen anything that is alarming at this point."

"The sensors have identified some things, [but] upon reflection and upon further analysis and coordination with DHS, those hits on the sensors have not shown that there is any pattern of attack," Gilligan said. "The sensors are working, we're picking up things, and we sift through them. The good news is up until this point there … is no indication that there is any specific attacks that we've seen."

The American public is not convinced the Nov. 6 elections will come off without interference from foreign hackers. A Pew Research Center poll released Oct. 29 reported that 67 percent of respondents said that it was very likely or somewhat likely that Russia or another foreign government will attempt to influence the midterm vote.

Only 8 percent of respondents said that they were very confident that U.S. election systems were secure from hacking, although respondents tended to give their own state more credit for securing election infrastructure than they did to other states. Overall, 55 percent of poll respondents said the U.S. was making "serious efforts to protect elections systems from hacking," while 66 percent thought their state was making such efforts.

CIS, which manages the Multi-State Information Sharing and Analysis Center and recently created the Elections Infrastructure ISAC is considering the creation of an ISAC dedicated to campaigns that would share information and resources with candidates. State and local election offices usually have the help of professional IT staff, but campaigns often operate with a more ad hoc setup, Gilligan said.

Currently when campaigns experience anything like a hack they tend to work with the FBI, Kolasky said. DHS has had "some conversations, one-offs, with campaigns, but not a significant number," he added.

Have more questions about election security ahead of next week's vote? FCW answered some of the FAQs.

NEXT STORY: FCW Insider: Oct. 30