IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Ohio Counties Work to Upgrade Security Before Elections

A recent directive aims to strengthen the security of Ohio’s election system, potentially making it a leader nationwide for statewide efforts to guard elections from cyberthreats and bad actors.

(TNS) — Ohio Secretary of State Frank LaRose issued a new security directive Tuesday to county board of elections to implement significant security upgrades. Area elections officials are optimistic they’ll stop anything that could disrupt an election.

Kathy Meyer, director of the Allen County Board of Elections, said the board wants voters to feel safe and know their votes will count and that the correct information is in the system without someone getting into the system who shouldn’t.

Michelle Wilcox, Auglaize County Board of Elections director, said she supports protecting the voting system from any cyber security threats.

“Not only did we have mandates put into effect last year, but they are now going into greater depth to be sure everything is in place by Jan. 31, 2020,” Wilcox said.

The directive provides Ohio with the opportunity to continue to strengthen the security of the election system and become a best practical leader nationwide in the statewide efforts to make elections safer. It instructs county boards of elections on continuing action and outlines additional requirements that each board must take to enhance its overall elections security and to protect its information technology systems.

LaRose’s directive requires county board of elections to implement significant security upgrades funded by the Help America Vote Act.

The requirements include installing Albert Intrusion detection devices provided by the Ohio Secretary of State’s office for the network of each county board of elections and election systems vendors that do not already utilize one, conduct an assessment and annual training on cyber security and physical security, conduct criminal background checks of permanent board of elections employees and vendors or contractors who perform sensitive services for the board of elections. Other directives are to begin using an email service that assists board staff with identifying whether an email is from a legitimate source.

Wilcox said security is important so the election system is not compromised. She said it’s good to have a backup plan if there would be a threat.

Karen Lammers, director of the Putnam County Board of Elections, said the board will do whatever is required for security.

“We need to make sure those who shouldn’t get into our system don’t. It’s very important to have it secured, and we will learn more about it next week,” Lammers said.

Election officials will attend mandatory training next week in Columbus on the new directives, where there will be round tablediscussions and election staff will learn how to make quick decisions if election security is compromised.

In 2017, the United States Department of Homeland Security designated United States Election Systems as part of the national critical infrastructure. In March 2018, the federal government appropriated $380 million in grants to the states to secure and improve election systems.

The boards will be required by July 19 to request the following services: risk and vulnerability assessment that gathers data and combined it with national threat and vulnerability information, remote penetration testing to identify vulnerabilities in externally accessible systems, complete a validated architectural design review to develop a detailed representation of the communications and relationships between devices to identify anomalous communication flows and have an in-depth review on site at the board of elections to determine if a network compromise has occurred.

©2019 The Lima News (Lima, Ohio). Distributed by Tribune Content Agency, LLC.