Monday, May 20, 2019

PA Department Of State Moves Election Day Operations To PA Emergency Management Operations Center

On May 20, the Department of State announced it is moving its election-day operations for the May 21 primary to the Pennsylvania Emergency Management Agency operations center.
For the first time, state election experts, security professionals, department staff, call center volunteers and state emergency personnel will closely monitor developments throughout the day from one location with all of PEMA’s resources close at hand.
“Protecting the sacred right to vote must be a joint effort,” Acting Secretary of State Kathy Boockvar said. “This move will shorten response time and enhance our collaboration and coordination with other agencies to ensure the integrity and security of our elections.”
From forming an inter-agency election security workgroup to hosting tabletop exercises that simulate real-life cybersecurity threats, DOS continuously works with its local, state and federal partners to meet the highest standards of incident planning, preparedness and response.
PEMA, in partnership with DOS, has worked in past elections to strengthen communication and response by developing real-time information sharing on emergency and weather-related situations that could impact voting.
“Pennsylvania voters can be assured that all Commonwealth security resources will be safeguarding election operations,” said Marcus Brown, director of the state’s Office of Homeland Security. “From cybersecurity experts to law enforcement to emergency management staff, this partnership is trained and ready for any events that might occur.”
In addition to the federal and state departments of homeland security, DOS works closely with county boards of elections, the Center for Internet Security (CIS), the National Guard, and other key partners to maintain and enhance the security of the election process.
Some of those measures include:
-- All certified voting systems in Pennsylvania, including the election management system and vote-tallying components, are never connected to or permitted on internet-facing networks, which significantly decreases opportunities to be hacked.
-- All counties were informed they have until the end of 2019 to select new voting systems that provide a paper record and enhanced security, and they must have them in use no later than the 2020 primary. Systems with paper trails allow for more accurate and reliable post-election audits.
-- Counties strictly secure their voting systems, locking and sealing them when they are not in use.  After an election, official results are physically delivered to the state.
-- A layered set of protections are in place to secure voter registration databases.
-- Appropriate use of encryption technology and other tools raise the bar on protecting systems.
-- Continuous monitoring of the Commonwealth’s technical environment means alerts are reviewed and acted upon quickly.
-- Pennsylvania works with CIS’s Multi-State Information Sharing and Analysis Center (MS-ISAC) to gather intelligence.
-- Independent vulnerability assessments are frequently performed to verify established protections. There is no evidence the voter rolls or vote results have ever been hacked or compromised.
-- We have provided security trainings, mock election exercises, information-sharing, phishing exercises and many other resources to counties, including in-depth tabletop exercises to train election, information technology and security personnel in incident response and preparation, simulating scenarios that could impact voting operations.
Statewide election returns can be found at electionreturns.pa.gov.
For complete information about voting in Pennsylvania, visit votesPA.com or call 1-877-VOTESPA (1-877-868-3772).

No comments:

Post a Comment