DEF CON Voting Village: It's About 'Risk'

DEF CON Voting Village: It's About 'Risk'
DHS, security experts worry about nation-state or other actors waging a disruptive or other attack on the 2020 election to sow distrust of the election process.

When DEF CON debuted its first-ever Voting Village in 2017, it took just minutes for researcher Carsten Schürmann to crack into a decommissioned WinVote voting system machine via WiFi and take control of the machine such that he could run malware, change votes in the database, or even shut down the machine remotely. Several other researchers were able to break into other voting machines and equipment by pulling apart the guts and finding flaws by hand that year, and then again on other machines in the 2018 event.


The novelty of the live hacking of decommissioned voting machines has worn off a bit now and there weren't many surprises - nor did the organizers expect many - at this year's Voting Village, held at DEF CON in Las Vegas last week. But once again the event shone a white hot light on blatant security weaknesses in decommissioned voting machine equipment and systems.


"DEF CON is not about proving that voting machines can be hacked. They all can be hacked and 30 years from now, those can be hacked, too. It's about making sure we understand the risk," Harri Hursti, Nordic Innovation Labs, one of the founders of the Voting Village, told attendees last week.


Hursti as well as other security experts, government officials, and hackers at this year's event doubled down on how best to secure the 2020 US presidential election: ensuring there's an audit trail with paper ballots; employing so-called risk-limiting audits (manually checking paper ballots with electronic machine results); and proper security hygiene in voting equipment, systems, and applications.


Christopher Krebs, director of the US Department o ..

Support the originator by clicking the read the rest link below.