Political News

States add intrusion sensors to election systems to thwart hacking

A growing number of states are installing a cyber-intrusion sensor system supplied by the Department of Homeland Security in response to fears that election systems my be hacked by foreign adversaries during the 2018 midterm elections and beyond.

Posted Updated

By
Alex Marquardt
, CNN
(CNN) — A growing number of states are installing a cyber-intrusion sensor system supplied by the Department of Homeland Security in response to fears that election systems my be hacked by foreign adversaries during the 2018 midterm elections and beyond.

To date, 36 states have installed the intrusion detection sensors, known as "Albert," according to a DHS official. The monitoring system was developed by the Center for Internet Security, a nonprofit organization that is working with DHS on election security and coordination.

Rather than block cyber threats outright, Albert alerts officials to potentially malign activity to be investigated by experts. In those states, 74 sensors in 38 counties have been installed so far, according to the official, up from 14 before the 2016 presidential election. The new numbers were first reported by Reuters.

"It's one of many tools that a state can use to administer and monitor their networks," the Kansas director of elections, Bryan Caskey, told CNN. "I'm not in the habit of detailing what we do and don't do."

DHS and Center for Internet Security officials aren't saying why the 14 remaining states aren't using Albert, and they won't name the states.

States may be in the process of requesting Albert, examining whether to use it or using a private alternative, according to Maria Benson, spokeswoman for the National Association of Secretaries of State. All 50 states have signed up to a monitoring and information-sharing system called MS-ISAC, so regardless of whether a state is using Albert, it will be informed by other states that have Albert monitors in place.

"This coordination allows DHS to share the specific information relevant to election infrastructure quickly with the broader election community," Homeland Security Secretary Kirstjen Nielsen told a National Association of Secretaries of State conference last month.

Elections are run by the individual states and, in the past, some of them have been sensitive to what they consider overreach by the federal government. But in the wake of Russia's cyberattacks during the 2016 election, the states have been more eager to work with the federal government, and vice versa.

Training, support and communication have all been stepped up significantly, with DHS taking the lead on securing the country's elections, having designated election infrastructure as "critical."

Copyright 2024 by Cable News Network, Inc., a Time Warner Company. All rights reserved.