In 10 months, U.S. citizens will elect a new president (or re-elect a current one).

As the race heats up and election day nears, a key component of the U.S. election infrastructure remains vulnerable to attack. Only five percent of the country’s largest counties are protecting their election officials from impersonation, according to an analysis by Valimail. The rest are vulnerable to impersonation, meaning their domains could become the vectors for cyberattacks and misinformation campaigns.

According to Seth Blank, director of industry initiatives for Valimail, “This is a problem because the overwhelming majority of cyberattacks can be traced to impersonation-based phishing emails. In the corporate world, these cyberattacks result in the loss of funds or proprietary data. But when it comes to elections, the bedrock of democracy – free and fair elections – is at stake.”

An August 2019 report from Valimail noted that most presidential candidates’ campaigns are not protected from email impersonation. An earlier report found a similar situation across the thousands of domains that are used by state and local governments.

“And we’re not just talking about voting machines being vulnerable,” Blank says. “While most voting machines are isolated from the Internet (they are often air-gapped for security), the same cannot be said for other elements of the election process. The electronic pollbooks that voters use to sign in on election day and the machines that tabulate votes may be connected to the Internet for software updates or to receive or transmit voting information. This makes them potential targets for email-based attacks aimed at other users of the same networks.”

For example, Blank says, an attacker might send an email to an election official that spoofs the identity of a voting machine vendor and poses as an “urgent software update” that they need to install. Or malware could be delivered via spear-phishing emails that, if clicked on, would shut down the county’s network and disrupt the functioning of an election.

“These are not theoretical examples,” he says. For example, the Louisiana state government’s computers were taken offline during an election week by a ransomware attack that most likely originated with a spear-phishing email message.

Apart from the voting infrastructure itself, there are other vulnerabilities susceptible to email attacks, Blank says. “Voting officials (county auditors, clerks, or boards of elections) must be able to communicate with the public via email. Email is often used to transmit running totals of the election results to the media. And media outlets also use email to deliver election news to the public via newsletters. While email is not the only threat vector that election officials need to take seriously, our report shows that it is being significantly overlooked.”

Could help be on the way? Will the election infrastructure be ready on Tuesday, November 3?

I interviewed Brian Harrell, Assistant Director for Infrastructure Security within the new DHS Cybersecurity and Infrastructure Security Agency (CISA), for the October 2019 cover story, who said, “We know and understand that the Russians were active in 2016 with respect to influencing our opinions on certain topics. They are interested in exploiting any avenue, whether through probing our election infrastructure for potential weakness, or dividing public opinion by using fake social media accounts to instigate race-baiting and motivating certain hate groups.”

Knowing this, Harrell says, CISA has “worked to share security best practices and to help create an election Information Sharing and Analysis Center, which is the central information sharing hub for the election subsector. As threats materialize and we see them in federal space, we push out alerts. Information sharing is part and parcel to threat mitigation. We are absolutely going to be ready for the presidential election in 2020.”

Even more, in late December 2019, Congress approved $425 million in election security funding. But questions remain.

Larry Norden, director of the Election Reform Program at the Brennan Center, which has pushed for additional funding to secure elections, said that “the frustrating thing about this is that it’s progress, but it’s also a Band-Aid.”

Research from the Brennan Center says that it would take $2.2 billion in funding over the next five years – including a commitment to make election security funding a fixture each year, so that state and local officials can make long-term plans.

In the short term, the work that CISA is doing, in addition to new funding, is a good outcome, but it remains to be seen if it’s all too little, too late for 2020.