[House Hearing, 117 Congress]
[From the U.S. Government Publishing Office]


                 THE CHANGING ELECTION SECURITY LANDSCAPE: 
                  THREATS TO ELECTION OFFICIALS AND INFRA-
                  STRUCTURE

=======================================================================


                                HEARING

                               BEFORE THE

                     COMMITTEE ON HOMELAND SECURITY
                        HOUSE OF REPRESENTATIVES

                    ONE HUNDRED SEVENTEENTH CONGRESS

                             SECOND SESSION

                               __________

                             JULY 20, 2022

                               __________

                           Serial No. 117-67

                               __________

       Printed for the use of the Committee on Homeland Security
                                     

[GRAPHIC NOT AVAILABLE IN TIFF FORMAT] 
                                     

        Available via the World Wide Web: http://www.govinfo.gov

                               __________
                               
                    U.S. GOVERNMENT PUBLISHING OFFICE                    
49-692 PDF                  WASHINGTON : 2022                     
          
-----------------------------------------------------------------------------------                                  
 
                     COMMITTEE ON HOMELAND SECURITY

               Bennie G. Thompson, Mississippi, Chairman
Sheila Jackson Lee, Texas            John Katko, New York
James R. Langevin, Rhode Island      Michael T. McCaul, Texas
Donald M. Payne, Jr., New Jersey     Clay Higgins, Louisiana
J. Luis Correa, California           Michael Guest, Mississippi
Elissa Slotkin, Michigan             Dan Bishop, North Carolina
Emanuel Cleaver, Missouri            Jefferson Van Drew, New Jersey
Al Green, Texas                      Mariannette Miller-Meeks, Iowa
Yvette D. Clarke, New York           Diana Harshbarger, Tennessee
Eric Swalwell, California            Andrew S. Clyde, Georgia
Dina Titus, Nevada                   Carlos A. Gimenez, Florida
Bonnie Watson Coleman, New Jersey    Jake LaTurner, Kansas
Kathleen M. Rice, New York           Peter Meijer, Michigan
Val Butler Demings, Florida          Kat Cammack, Florida
Nanette Diaz Barragan, California    August Pfluger, Texas
Josh Gottheimer, New Jersey          Andrew R. Garbarino, New York
Elaine G. Luria, Virginia            Mayra Flores, Texas
Tom Malinowski, New Jersey
Ritchie Torres, New York, Vice 
    Chairman
                       Hope Goins, Staff Director
                 Daniel Kroese, Minority Staff Director
                          Natalie Nixon, Clerk
                            
                            C O N T E N T S

                              ----------                              
                                                                   Page

                               Statements

The Honorable Ritchie Torres, a Representative in Congress From 
  the State of New York, and Vice Chairman, Committee on Homeland 
  Security:
  Oral Statement.................................................     1
  Prepared Statement.............................................     2
The Honorable John Katko, a Representative in Congress From the 
  State of New York, and Ranking Member, Committee on Homeland 
  Security:
  Oral Statement.................................................     3
  Prepared Statement.............................................     4
The Honorable Sheila Jackson Lee, a Representative in Congress 
  From the State of Texas:
  Prepared Statement.............................................     5

                               Witnesses

Ms. Maggie Toulouse Oliver, Secretary of State, State of New 
  Mexico:
  Oral Statement.................................................     9
  Prepared Statement.............................................    10
Mr. Neal Kelley, Chair, Committee for Safe and Secure Elections, 
  Former Registrar of Voters, Orange County, California:
  Oral Statement.................................................    11
  Prepared Statement.............................................    13
Ms. Elizabeth Howard, Senior Counsel, Brennan Center for Justice:
  Oral Statement.................................................    16
  Prepared Statement.............................................    18
Mr. Frank LaRose, Secretary of State, State of Ohio:
  Oral Statement.................................................    26
  Prepared Statement.............................................    28

                             For the Record

The Honorable Dan Bishop, a Representative in Congress From the 
  State of North Carolina:
  Article, Carolina Journal......................................    40

 
THE CHANGING ELECTION SECURITY LANDSCAPE: THREATS TO ELECTION OFFICIALS 
                           AND INFRASTRUCTURE

                              ----------                              


                        Wednesday, July 20, 2022

                     U.S. House of Representatives,
                            Committee on Homeland Security,
                                                    Washington, DC.
    The committee met, pursuant to notice, at 9:31 a.m., in 
room 310, Cannon House Office Building, Hon. Ritchie Torres 
[Vice Chairman of the committee] presiding.
    Present: Representatives Torres, Jackson Lee, Langevin, 
Payne, Clarke, Titus, Watson Coleman, Demings, Malinowski, 
Katko, Higgins, Guest, Bishop, Van Drew, Miller-Meeks, 
Harshbarger, Clyde, LaTurner, Meijer, Cammack, Pfluger, 
Garbarino, and Flores.
    Vice Chairman Torres. The Committee on Homeland Security 
will be in order. Without objection, the Chair is authorized to 
declare the committee in recess at any point.
    Good morning. Free and fair elections are the bedrock of 
our democracy. As we learned just over 18 months ago, democracy 
is not something we can take for granted. We must defend it 
fiercely and protect the institutions that uphold it. So, I 
commend Chairman Thompson for allowing this important hearing 
on the threats to our elections.
    When I was first eligible to vote in 2006, election offices 
across the country were in the process of replacing 
infrastructure to defend against the greatest threat to 
elections in recent history: The notorious ``hanging chad.'' 
Social media was new and largely a way for young college kids 
to connect. Our adversaries had not figured out how to 
weaponize our freedom of speech or our technological ingenuity 
and use it against us.
    The notion that an armed crowd would descend upon the 
United States Capitol to disrupt the peaceful transfer of power 
would have been beyond anyone's wildest imagination. Harassing 
election officials to alter an election result was something 
relegated to developing democracies or democracies in decline. 
But the 2016 election ushered in a new era of threats to our 
democracy.
    The Russian government targeted election infrastructure and 
exploited social media to spread conspiracy theories to tip the 
scales in favor of one candidate and, more devastatingly, begin 
to sow doubt among the public about the integrity of our 
democratic institutions. Committee Democrats recognized the 
urgent National security threat the Russian government had 
created and established an Election Security Task Force with 
Members of the House Administration Committee to better 
understand the threats to elections and how to mitigate against 
them. Unfortunately, we did not get bipartisan support to 
implement the task force's recommendations and efforts to enact 
them into law have languished in the Senate for two Congresses.
    In the mean time, our adversaries redoubled their efforts 
to sow division among us and some desperate politicians latched 
onto the ``Big Lie'' and other conspiracy theories. As a 
result, 3 days after I was sworn into my first term in 
Congress, a violent mob stormed the Capitol, holding democracy 
hostage.
    Outside Washington, election officials have found 
themselves victims of harassment and threats in a way that we 
have never seen before. As a result, election offices across 
the country are struggling to retain a trained staff, 
exacerbating the existing challenges associated with 
administering the 2022 mid-term elections.
    When we were sworn in as Members of this chamber, we took 
an oath to protect and defend the Constitution and the 
democratic principles enshrined in it. It is incumbent upon all 
of us to understand the evolving threats to our elections and 
to defend against them.
    I look forward to the testimony today and I thank our 
witnesses for their participation. Before I recognize the 
Ranking Member, on behalf of Chairman Thompson and the Members 
of the committee, I would like to welcome Congresswoman Mayra 
Flores of Texas to the panel. We look forward to working with 
you on important matters before this committee.
    [The statement of Vice Chairman Torres follows:]
               Statement of Vice Chairman Ritchie Torres
                             July 20, 2022
    Free and fair elections are the bedrock of our democracy. As we 
learned just over 18 months ago, democracy is not something we can take 
for granted. We must defend it fiercely and protect the institutions 
that uphold it. So, I commend the Chairman for holding this important 
hearing on the threats to our elections.
    When I was first eligible to vote in 2006, election offices across 
the country were in the process of replacing infrastructure to defend 
against the greatest threat to elections in recent history: The 
notorious ``hanging chad.'' Social media was new, and largely a way for 
young college kids to connect. Our adversaries had not figured out how 
to weaponize our freedom of speech or our technological ingenuity and 
use it against us.
    The notion that an armed crowd would descend upon the United States 
Capitol to disrupt the peaceful transition of power would have been 
beyond anyone's wildest imagination. And harassing election officials 
to alter an election result was something relegated to developing 
democracies or democracies in decline. But the 2016 election ushered in 
a new era of threats to our democracy.
    The Russian government targeted election infrastructure and 
exploited social media to spread conspiracy theories to tip the scales 
in favor of one candidate and, more devastatingly, begin to sow doubt 
among the public about the integrity of our democratic institutions. 
Committee Democrats recognized the urgent National security threat the 
Russian government had created, and established an Election Security 
Task Force with Members of the House Administration Committee to better 
understand threats to elections and how to mitigate against them. 
Unfortunately, we did not get bipartisan support to implement the Task 
Force's recommendations, and efforts to enact them into law have 
languished in the Senate for two Congresses.
    In the mean time, our adversaries redoubled their efforts to sow 
division among us, and some desperate politicians latched on to the 
``Big Lie'' and other conspiracy theories. As a result, 3 days after I 
was sworn into my first term in Congress, a violent mob stormed the 
Capitol, forcing me and my staff to evacuate, and held democracy 
hostage to a unfounded lie.
    Outside Washington, election officials have found themselves 
victims of harassment and threats in a way we have never seen before. 
As a result, election offices across the country are struggling to 
retain a trained staff, exacerbating the existing challenges associated 
with administering the 2022 midterm elections.
    When we were sworn in as Members of this chamber, we took an oath 
to protect and defend the Constitution and the democratic principles 
enshrined in it. It is incumbent upon all of us to understand evolving 
threats to our elections and to defend against them.

    Vice Chairman Torres. The Chair recognizes the Ranking 
Member of the full committee, the gentleman from New York, Mr. 
Katko, for an opening statement.
    Mr. Katko. Mr. Chairman, you stole my thunder because I was 
going to welcome Mayra Flores as well to Congress in general, 
but for this committee in particular given her proximity to the 
Southwest Border. Her expertise in that regard will be 
definitely a value-add to the committee.
    So, I want to thank you for holding this hearing today, Mr. 
Chairman, and I appreciate our witnesses being here to discuss 
how we can work together to physically protect our State and 
local election officials while also securing election 
infrastructure from foreign interference and cyber threats.
    The Cybersecurity and Infrastructure Security Agency, or 
CISA, is charged by Congress with being the Nation's lead 
civilian cybersecurity agency and it plays a critical role in 
this endeavor. I look forward to our witnesses' perspectives on 
ways to improve the physical security of our elections as well 
the tools and services provided by CISA to shore up our 
election cyber defenses. They have come a long way for sure.
    Our committee remains committed to securing our 
democratically-run elections from all threats, including 
physical threats to election workers. Following the 2020 
Presidential election, the Department of Justice reported more 
than 850 incidents of threats and harassment targeting election 
workers. Issues such as these will not be tolerated and can and 
should continue to be dealt with by local law enforcement.
    In recent years, foreign adversaries, like Russia, Iran, 
and China, have targeted U.S. elections, both through election 
influence and election interference. Foreign actors seek to 
undermine our elections both directly by tampering with our 
election systems and indirectly by attempting to influence how 
people think about an election. Let me be clear, the United 
States will not allow any adversary to sow distrust or chaos in 
our democratic process.
    In addition to these foreign interference efforts, our 
Nation is seeing a spike in cyber threats across all 16 
critical infrastructure sectors, and the election 
infrastructure sector is no exception. Simply being vigilant is 
no longer enough. Today's cyber threat environment demands a 
posture of unwavering resilience.
    As we enter the 2022 elections we must keep a keen eye on 
the midterms and ensure that voters can be confident that their 
vote will be cast securely. Given the volume and sophistication 
of the cyber threats we face, we must empower CISA with the 
tools and resources it needs to support our State and local 
election officials so that they can carry out their mission to 
administer free and fair elections.
    CISA's election security mission has greatly evolved since 
election infrastructure was designated as a subsector of our 
Nation's critical infrastructure in 2017. CISA has gone to 
great lengths to build trusted relationships with State and 
local election officials across the country and has provided 
free and voluntary cybersecurity services, tools, and other 
guidance in all 50 States.
    A key part of securing election infrastructure that is 
owned and operated by State and local governments, not the 
Federal Government, is ensuring that CISA has the ability to 
provide situational awareness about vulnerabilities across 
digital footprints. I am pleased that we are joined today by 
Secretary LaRose, who as Ohio Secretary of State serves the 
State's chief elections officer. The secretary spent years 
working to ensure Ohio's elections are secure and he was even 
named Legislator of the Year in 2016 by the Ohio Association of 
Election Officials for his work to improve the State's election 
process. I look forward to hearing from the secretary and all 
our witnesses today about the practical, meaningful steps 
Congress can take to improve CISA's ability to support State 
and local officials in protecting the cyber and physical 
security of our elections.
    Cybersecurity is indeed a team sport and now is the time to 
double down. Protecting the homeland requires partnerships 
throughout all levels of government and across industries and 
party lines. Working together we can be prepared not only for 
the threats of today, but also the emerging risks of tomorrow.
    Before I close, briefly, I just want to give you one quick 
story. Several years ago--2 years ago, we had an Election 
Security Task Force meeting up in Central New York. We had the 
election officials there from the counties in my district. One 
woman told me that she received 1,762 directives from the 
Election Security Task Force in 1 year. She shares her chief 
information security officer with 20-something other agencies 
in her county, and no one has digested that information. That 
is one of the big concerns I have and that is one of the big 
things we need to tackle going forward is how do we make 
actionable the information we are getting from the experts? 
That is something that I want to hear from you, Ms. Howard, and 
the other witnesses today.
    With that, Mr. Chairman, I yield back. Thank you.
    [The statement of Ranking Member Katko follows:]
                 Statement of Ranking Member John Katko
                             July 20, 2022
    Thank you, Vice Chairman Torres, for holding this hearing today.
    I appreciate our witnesses being here to discuss how we can work 
together to physically protect our State and local election officials, 
while also securing election infrastructure from foreign interference 
and cyber threats.
    The Cybersecurity and Infrastructure Security Agency (CISA), 
charged by Congress with being the Nation's lead civilian cybersecurity 
agency, plays a critical role in this endeavor.
    I look forward to our witnesses' perspectives on ways to improve 
the physical security of our elections, as well as the tools and 
services provided by CISA to shore up our election cyber defenses.
    Our committee remains committed to securing our democratically-run 
elections from all threats, including physical threats to election 
workers.
    Following the 2020 Presidential election, the Department of Justice 
reported more than 850 incidents of threats and harassment targeting 
election workers.
    Issues such as these will not be tolerated and can and should 
continue to be dealt with by local law enforcement.
    In recent years, foreign adversaries like Russia, Iran, and China 
have targeted U.S. elections both through election influence and 
election interference.
    Foreign actors seek to undermine our elections both directly, by 
tampering with our election systems, and indirectly, by attempting to 
influence how people think about an election.
    Let me be clear, the United States will not allow any adversary to 
sow distrust or chaos in our democratic process.
    In addition to these foreign interference efforts, our Nation is 
seeing a spike in cyber threats across all 16 critical infrastructure 
sectors, and the election infrastructure sector is no exception.
    Simply being vigilant is no longer enough.
    Today's cyber threat environment demands a posture of unwavering 
resilience.
    As we enter 2022 elections, we must keep a keen eye on the midterms 
and ensure that voters can be confident that their vote will be cast 
securely.
    Given the volume and sophistication of the cyber threats we face, 
we must empower CISA with the tools and resources it needs to support 
our State and local election officials so that they can carry out their 
mission to administer free and fair elections.
    CISA's election security mission has greatly evolved since election 
infrastructure was designated as a subsector of our Nation's critical 
infrastructure in 2017.
    CISA has gone to great lengths to build trusted relationships with 
State and local election officials across the country, and has provided 
free and voluntary cybersecurity services, tools, and other guidance in 
all 50 States.
    A key part of securing election infrastructure that is owned and 
operated by State and local governments--not the Federal Government--is 
ensuring that CISA has the ability to provide situational awareness 
about vulnerabilities across digital footprints.
    I am pleased that we are joined today by Secretary LaRose, who as 
Ohio's Secretary of State serves as the State's chief elections 
officer.
    The secretary has spent years working to ensure Ohio's elections 
are secure, and he was even named Legislator of the Year in 2016 by the 
Ohio Association of Election Officials for his work to improve the 
State's election process.
    I look forward to hearing from the secretary and all our witnesses 
today about the practical, meaningful steps Congress can take to 
improve CISA's ability to support our State and local officials in 
protecting the cyber and physical security of our elections.
    Cybersecurity is a team sport, and now is the time to double down.
    Protecting the homeland requires partnerships throughout all levels 
of government, and across industries and party lines.
    Working together, we can be prepared not only for the threats of 
today, but also the emerging risks of tomorrow. Thank you.

    Vice Chairman Torres. Other Members of the committee are 
reminded that under committee rules opening statements may be 
submitted for the record.
    [The statement of Honorable Jackson Lee follows:]
               Statement of Honorable Sheila Jackson Lee
                             July 20, 2022
    Chairman Thompson and Ranking Member Katko, thank you for convening 
today's hearing titled ``The Changing Election Security Landscape: 
Threats to Election Officials and Infrastructure.''
    I thank today's witnesses:
   The Honorable Maggie Toulouse Oliver, secretary of state, 
        State of New Mexico;
   Mr. Neal Kelley, chair, Committee for Safe and Secure 
        Elections, and former registrar of voters, Orange County, 
        California;
   Ms. Elizabeth Howard, senior counsel, Brennan Center for 
        Justice; and
   The Honorable Frank LaRose, secretary of state, State of 
        Ohio (Minority witness).
    The Constitution establishes that Congress can set the date of 
Federal Elections, which they did in 1845 by making it Federal law that 
Federal Elections will occur on the first Tuesday, after the first 
Monday in November of even-numbered years.
    Constitution, Article I, Section 4, states:

``The Times, Places and Manner of holding Elections for Senators and 
Representatives, shall be prescribed in each State by the Legislature 
thereof; but the Congress may at any time by Law make or alter such 
Regulations . . . ''

    This election is the first since the ``Big Lie'' regarding the 
outcome of the 2020 election led to series of events culminating in the 
January 6, 2021, attack of the U.S. Capitol Building resulting in loss 
of life.
    The purpose of this hearing is to explore on-going challenges to 
election security in advance of the midterm elections.
    While concerns such as the cybersecurity of voting machines and 
registration databases remain, the aftermath of the 2020 election 
highlighted growing threats to the physical security of elections with 
an increase in threats to election officials and a heightened risk of 
officials acting improperly due to disinformation.
    This hearing will provide an opportunity to hear from experts in 
election administration and security on the current threat landscape 
and what actions are necessary to protect elections.
    Election officials carry out a vital role in the United States' 
democratic system of government, and threats of violence and other 
forms of intimidation against them represent a major security threat. 
Addressing this challenge must be a priority for all levels of 
government and law enforcement.
    The root cause of physical threats against election officials is 
the ``Big Lie'' and other disinformation about elections that motivate 
people to try to intimidate election administrators.
    All levels of government, political actors, and news and social 
media companies must promote accurate information about elections to 
reduce the number of violent threats.
    While the 2020 election was the most secure in history, the events 
during and after the election represent a new threat landscape that 
risks even greater consequences in future elections if not addressed.
    Protecting election officials and the physical security of election 
infrastructure from all threats must be a vital part of any election 
security strategy, in addition to on-going cybersecurity efforts.
    Threats to election officials are a direct result of the work and 
integrity of the Republican election offices in the States of Georgia, 
Arizona, and elsewhere that would not participate in the ``Big Lie,'' 
by doing their jobs and telling the truth regarding the outcome of the 
2020 election in their States.
    The outcome of a public election has two certainties: There will be 
a winner and there will be candidate or position that lost the 
election.
    Our system of elections requires that all parties that enter the 
process be prepared to accept the outcome especially should they lose.
    Throughout American history, we have had to face difficulties, but 
our Nation has always held public elections.
    From 1861-1865 the United States fought a Civil War, but it also 
held two Federal Elections, one of which was the Presidential election.
    In 1944, the United States was fighting for its survival and that 
of people resisting the march of Fascism across Europe, and there was 
Presidential election and America voted.
    In 1968, riots occurred across the Nation as social upheaval 
following the assassination of Martin Luther King, and Americans voted 
for the office of the President.
    In 2020, Americans need our help not just with accessing the most 
fundamental tool of a democracy--casting a ballot, but they also need 
our help with unemployment assistance, which ended at the end of July 
along with eviction protection.
    The efforts to ensure that every eligible person can register to 
vote and cast a vote in a public election have spanned generations.
    I have been persistent in my efforts to protect the rights of 
disenfranchised communities in my district of inner-city Houston and 
across the Nation.
    Throughout my tenure in Congress, I have cosponsored dozens of 
bills, amendments, and resolutions seeking to improve voters' rights at 
all stages and levels of the election process.
    This includes legislation aimed at:
    1. Increasing voter outreach and turnout;
    2. Ensuring both early and same-day registration;
    3. Standardizing physical and language accessibility at polling 
        places;
    4. Expanding early voting periods;
    5. Decreasing voter wait times;
    6. Guaranteeing absentee ballots, especially for displaced 
        citizens;
    7. Modernizing voting technologies and strengthening our voter 
        record systems;
    8. Establishing the Federal Election Day as a National holiday; and
    9. Condemning and criminalizing deceptive practices, voter 
        intimidation, and other suppression tactics.
    Along with many of my colleagues in the CBC, I was an original 
cosponsor of H.R. 9, the Fannie Lou Hamer, Rosa Parks, and Coretta 
Scott King Voting Rights Act Reauthorization and Amendments Act, which 
became public law on July 27, 2006.
    I also authored H.R. 745 in the 110th Congress, which added the 
legendary Barbara Jordan to the list of civil rights trailblazers whose 
names honor the Voting Rights Act Reauthorization and Amendments Act.
    This bill strengthened the original Voting Rights Act by replacing 
Federal voting examiners with Federal voting observers--a significant 
distinction that made it easier to safeguard against racially-biased 
voter suppression tactics.
    In the 114th Congress, I introduced H.R. 75, the Coretta Scott King 
Mid-Decade Redistricting Prohibition Act of 2015, which would prohibit 
States whose Congressional districts have been redistricted after a 
decennial census from redrawing their district lines until the next 
census.
    The voting rights struggles of the 20th Century are now joined by 
voting rights threats posed by the 21st Century.
    Russia, an adversary of the United States, engaged in repeated 
attempts to interfere in the 2016 Presidential election, which prompted 
an unprecedented all-of-government effort to alert local and State 
election administrators to be aware of the threat.
    Russia targeted our Presidential election according to the report, 
``Background to Assessing Russian Activities and Intentions in Recent 
U.S. Elections: The Analytic Process and Cyber Incident Attribution,'' 
provided by the Office of the Director of National Intelligence's 
National Intelligence Council.
    Russia used every cyber espionage tool available to influence the 
outcome of the Presidential election by using a multi-faceted campaign 
that included theft of data; strategically-timed release of stolen 
information; production of fake news; and manipulation of facts to 
avoid blame.
    In 2016, Russia was blamed for breaching 21 local and State 
election systems, which they studied extensively.
    Following the 2016 election, frustrated by the lack of action by 
the Republican majority in addressing the intelligence community's 
conclusion of Russian interference in the election, then-Ranking Member 
Thompson, together with former Committee on House Administration 
Ranking Member Robert Brady, launched the Congressional Task Force on 
Election Security (Task Force) in July 2017.
    The Task Force met with dozens of elections experts, State election 
officials, and National security experts to assess vulnerabilities in 
election infrastructure and how to address them.
    In February 2018, the Task Force produced a report that included 10 
recommendations and then introduced legislation to implement them. H.R. 
5011, the Election Security Act, garnered the support of 126 Members--
all of them Democrats.
    That language is Title III of H.R. 1, the For the People Act. 
Additionally, building upon earlier proposals, in January, the House 
passed H.R. 5746, the Freedom to Vote: John R. Lewis Act, which 
included several election security provisions, including requiring 
States to switch to voting systems with voter-verified paper ballots, 
mandating States conduct post-election audits, and authorizing 
additional election security grants to the States.
    In February 2018, special counsel Robert Mueller released 
indictments of 13 Russians, at least one of whom has direct ties to 
Russian President Vladimir Putin.
    The 37-page indictment details the actions taken to interfere with 
the U.S. political system, including the 2016 US. Presidential 
election.
    Among the charges, which include charges for obstruction of 
justice, are several especially notable details.
    The indictment states that 13 defendants posed as U.S. persons and 
created false U.S. personas and operated social media pages and groups 
designed to attract U.S. audiences.
    The Russians were not deterred by these indictments and again 
interfered in the 2020 election.
    In September 2019, acting director of national intelligence, Joseph 
Maguire, told Congress that the greatest challenge that we do have is 
to make sure that we maintain the integrity of our election system.
    The Constitution leaves the administration of elections to the 
States, but today States must face state-sponsored threats to election 
integrity.
    We must be steadfast in our resolve to have a strong shield to 
defend civilian and critical infrastructure networks for all threats 
foreign and domestic.
    We must extend the Federal efforts to ensure election integrity to 
the protection of election workers and that should include poll workers 
from threats or harm.
    In response to the growing number of threats to election officials, 
the Biden administration has taken several actions to better support 
State and local governments and to hold perpetrators accountable.
    In July 2021, the Department of Justice (DOJ) announced the 
creation of a task force to address threats of violence against 
election workers.
    The task force is led by Deputy Attorney General Lisa Monaco, along 
with the Federal Bureau of Investigation; DOJ's Criminal, Civil Rights, 
and National Security Divisions; and interagency partners such as the 
Department of Homeland Security (DHS).
    As part of this effort, DOJ has created a toll-free hotline for the 
public to report election threats.
    The task force has received over 1,000 reports of threats, it has 
only achieved one criminal conviction, with two additional active 
prosecutions.
    According to legal experts, achieving convictions in many cases may 
be difficult, but organizations representing election officials and 
other advocacy groups have encouraged DOJ to take a more aggressive 
approach.
    The House passed legislation in December 2021 as part of H.R. 5314, 
the Protecting Our Democracy Act, to codify the task force.
    Records of complaints are challenged by election officials who are 
unfamiliar with the task force, with 42 percent of local election 
officials reporting not having heard of it, according to the Brennan 
Center's survey.
    Additionally, 89 percent of local officials say they would report 
threats to local law enforcement, with only 22 percent stating they 
would report threats to Federal authorities, limiting the Federal 
Government's visibility.
    These are challenges and opportunities to support and engage local 
and State elections officials in advance of the November election to 
inform them of resources and tools available to them.
    I look forward to the testimony of today's witnesses.
    Thank you.

    Vice Chairman Torres. Members are also reminded that the 
committee will operate according to the guidelines laid out by 
the Chairman and Ranking Member in our February 3, 2021, 
colloquy regarding remote procedures.
    I now welcome our panel of witnesses. Our first witness, 
the Honorable Maggie Toulouse Oliver has served as the 
Secretary of State of New Mexico since 2016. From 2007 until 
2016, Secretary Toulouse Oliver served as the county clerk of 
Bernalillo County, where she oversaw elections in the State's 
largest county. Secretary Toulouse Oliver is also the past 
president of the National Association of the Secretaries of 
States.
    Our second witness, Mr. Neal Kelley, is the current 
chairman for the Committee for Safe and Secure Elections. Mr. 
Kelley recently retired from serving as the chief election 
official, the Registrar of Voters, for Orange County, 
California, a role he held for over 17 years. Mr. Kelley is 
also a past member of the EAC Voting System Standards Board, a 
past founding member of the DHS Election Security Task Force, 
Government Coordinating Council, and a number of other 
organizations aimed at making elections more assessable and 
secure.
    Our third witness, Ms. Elizabeth Howard, is a senior 
counsel for elections and government at the Brennan Center for 
Justice at NYU School of Law. Prior to joining the Brennan 
Center, Ms. Howard served as deputy commissioner to the 
Virginia Department of Elections. During her tenure she 
coordinated many election administration modernization 
projects, including the adoption of on-line paperless absentee 
ballot applications for which the department received a 2017 
Innovations in American Government Bright Ideas Award from the 
Ash Center for Democratic Governance and Innovation at the 
Harvard Kennedy School.
    Our final witness, the Honorable Frank LaRose, has served 
as the Secretary of State of Ohio since 2019. Prior, Secretary 
LaRose served two terms in the Ohio State Senate and was named 
the Legislator of the Year in 2016 by the Ohio Association of 
Election Officials in recognition of his support and commitment 
to improving Ohio's election process.
    Without objection, the witnesses' full statements will be 
included in the record. The Chair asks each witness to 
summarize their statements for 5 minutes beginning with 
Secretary Toulouse Oliver.

STATEMENT OF MAGGIE TOULOUSE OLIVER, SECRETARY OF STATE, STATE 
                         OF NEW MEXICO

    Ms. Toulouse Oliver. Thank you very much, Mr. Chairman and 
Members of the committee. I am very pleased to be here today 
with these distinguished colleagues. My name is Maggie Toulouse 
Oliver and I serve as New Mexico's secretary of state, our 
chief elections official.
    Election administration in the United States is conducted 
at the State, county, and local levels by civil servants who 
come to work every day to do their duty keeping the engine of 
our democracy running. This work is not glamorous, but it is 
vital to how we elect our leaders and how we organize our way 
of life.
    Since 2020, however, lies and misinformation about how 
elections are run and about the people who run them have 
proliferated to an unprecedented degree. Among a significant 
portion of the country the continuous drumbeat of these lies 
has created an atmosphere of distrust in our elections and our 
election officials. Many people now believe that our country's 
highest office is occupied by an illegitimate President. Many 
people now believe that our entire election infrastructure is 
corrupted and has been weaponized to exclusively favor one 
political party. Many people now believe that election 
administration practices that serve to increase access and 
security, like secure ballot boxes, air-gapped vote counting 
systems, vote by mail, and the ministerial certification of 
election results, to name only a few, are part of a vast 
conspiracy meant to undermine our entire American way of life.
    Of course, these things are not true. No one has ever 
produced a shred of credible evidence to support these 
conspiratorial claims. But the consequences of these lies have 
real-world impacts, especially for election officials. For 
people who believe their Government is corrupt and their 
leaders are not legitimate, threats of physical violence and 
acts of intimidation have, unfortunately, begun to seem like 
acceptable responses.
    In New Mexico, the conspiracies about our voting and 
election systems have gripped a portion of the electorate here 
and have caused people to take action. During the 2020 election 
cycle, I was doxxed and had to leave my home for weeks under 
State police protection. My office has since had to utilize 
services for both me and members of my staff that prevent 
doxxing by removing personal identifying information from the 
internet. Since 2020, my office has certainly seen an uptick in 
social media trolling, aggrieved emails and calls into our 
office, and other communications that parrot the misinformation 
circulating widely in the National discourse.
    But more recently, especially since our June 2022 primary 
election, my office has experienced pointed threats, serious 
enough to be referred to law enforcement. As recently as June, 
for example, there were 3 threatening phone calls against me 
that were referred to our FBI field office for investigation.
    These threats came on the heels of my office's effort to 
directly combat election misinformation through a new website 
and shortly after a Nationally-publicized situation in Otero 
County, New Mexico, where the county commission, parroting much 
of the election misinformation we are seeing across the 
country, initially refused to certify the primary election 
results. My office then had to seek a court order to compel 
them to perform their duty under the law.
    Growing distrust about out election system leads to either 
apathy or indignation, both of which will have detrimental 
effects on our entire system of government. For the election 
officials and volunteer poll workers that our elections depend 
on, I fear that threats coupled with the general vitriol on-
line and in the media directed at all aspects of our elections 
will cause them so much stress and uncertainty that they will 
simply not want to do work anymore. We have already seen this 
happening in many parts of the country.
    For voters, I feel that the flood of misinformation will 
compel them to lose more and more trust in the system and they 
will no longer participate in our democracy. I believe both 
Federal and State law enforcement agencies are taking these 
threats seriously and diligently and we must show the public 
that threats against election officials will not be tolerated.
    Thank you again. I hope my testimony is helpful and I am 
happy to answer any questions.
    [The prepared statement of Ms. Toulouse Oliver follows:]
              Prepared Statement of Maggie Toulouse Oliver
                             July 20, 2022
    Members of the committee, thank you for organizing this important 
hearing today and for inviting me to testify. My name is Maggie 
Toulouse Oliver and I serve as New Mexico's secretary of state, our 
State's chief elections officer.
    Election administration in the United States is conducted at the 
State, county, and local levels by civil servants who come to work 
every day to do their duty keeping the engine of our democracy running. 
This work is not glamorous, but it is vital to how we elect our leaders 
and how we organize our way of life.
    Since 2020, however, lies and misinformation about how elections 
are run and about the people who run them have proliferated to an 
unprecedented degree. Among a significant portion of the country the 
continuous drumbeat of these lies has created an atmosphere of distrust 
in our elections and our election officials.
    Many people now believe that our country's highest office is 
occupied by an illegitimate President. Many people now believe that our 
entire election infrastructure is corrupted and has been weaponized to 
exclusively favor one political party. Many people now believe that 
election administration practices that serve to increase access and 
security--like secured ballot drop boxes, air-gapped vote counting 
systems, absentee voting, and the ministerial certification of election 
results, to name only a few--are part of a vast conspiracy meant to 
undermine our entire American way of life.
    Of course, these things are not true and no one has ever produced a 
shred of evidence to support these conspiratorial claims. But the 
consequences of these lies have real-world impacts, especially for 
election officials.
    For people who believe their Government is corrupt and their 
leaders are not legitimate, threats of physical violence and acts of 
intimidation have, unfortunately, begun to seem like acceptable 
responses.
    In New Mexico, the conspiracies about our voting and election 
systems have gripped a certain portion of the electorate and have 
caused people to act. During the 2020 election cycle, I was doxxed and 
had to leave my home for weeks under State police protection. My office 
has since had to utilize services for both me and members of my staff 
that prevent doxxing by removing personal identifying information from 
the internet.
    Since 2020 my office has certainly seen an uptick in social media 
trolling, aggrieved emails and calls into our office, and other 
communications that parrot the misinformation circulating widely in the 
National discourse.
    But more recently, especially since our June 2022 Primary Election, 
my office has experienced pointed threats serious enough to be referred 
to law enforcement. As recently as June, for example, there were 3 
threatening phone calls against me that were referred to our FBI field 
office for investigation.
    These threats came on the heels of my office's effort to directly 
combat election misinformation through a new website, and shortly after 
a nationally-publicized situation in Otero County, New Mexico where the 
county commission--parroting much of the election misinformation we're 
seeing across the country--initially refused to certify the Primary 
Election results. My office then had to seek a court order to compel 
them to perform their duty under the law.
    Growing distrust about our election systems leads to either apathy 
or indignation, both of which will have detrimental effects on our 
entire system of government. For the election officials and volunteer 
poll workers that our elections depend on, I fear that threats, coupled 
with the general vitriol on-line and in the media directed at all 
aspects of our elections, will cause them so much stress and 
uncertainty that they will simply not want to do the work anymore. We 
have already seen this happening in many parts of the country. For 
voters, I fear that the flood of misinformation will compel them to 
lose more and more trust in the system and they will no longer 
participate in our democracy.
    I believe both Federal and State law enforcement agencies are 
taking these threats seriously and are diligently investigating them. 
We must show the public that threats against election officials will 
not be tolerated.
    However, legal action is the last line of defense. We will not put 
a stop to such threats until the rhetoric gets ratcheted down and 
elected officials, the media, political parties, and others find better 
ways to educate the public about the realities of how our elections are 
conducted and secured.
    I hope my testimony today is helpful for the committee and your 
future work. I thank you again for giving me this opportunity to 
testify on these crucial matters on behalf of New Mexico and our 
State's election administrators.
    I look forward to answering any questions you may have for me.

    Vice Chairman Torres. Thank you for your testimony. The 
Chair recognizes Mr. Kelley to summarize his statement for 5 
minutes. Mr. Kelley.

STATEMENT OF NEAL KELLEY, CHAIR, COMMITTEE FOR SAFE AND SECURE 
             ELECTIONS, FORMER REGISTRAR OF VOTERS

    Mr. Kelley. Yes, I am sorry. Good morning, Chairman Torres, 
Ranking Member Katko, and Members of the Committee on Homeland 
Security. Thank you for the invitation to speak today at this 
important hearing.
    ``You rigged my election.'' ``We are going to try you and 
hang you.'' ``We are coming for you.'' ``There will be blood on 
the ballots and blood on you.''
    These are just a small example of the type of threats and 
harassment election officials around the country have 
experienced, including myself, in recent elections. We also 
know that many election officials, in addition to personal 
threats, have also endured threats against their families. As a 
result, upcoming elections are not very appealing to those that 
run them. Many have left the profession. The impact is wide-
spread.
    While the effects on individuals are devastating, the 
potential blow to democracy should not be dismissed. Throughout 
my written testimony I talk about the need to engage law 
enforcement in the election planning process. However, I must 
make clear that I am not advocating for the presence of armed 
officers in polling places. This is a sensitive issue and one 
that should be handled with the seriousness that it deserves.
    I believe there are ways to address these growing threats 
while remaining steadfast in our resolve to recognize that the 
mere presence of law enforcement in the polls can be viewed as 
intimidation.
    There are steps that can help. As an example, while serving 
as Orange County's chief election official, I established a 
task force made up of DHS, the FBI, our State and local law 
enforcement partners, and our district attorney. Combining my 
experience as a former police officer, we worked 
collaboratively long before an election to plan for specific 
responses. This included local plainclothes investigators 
prepositioned in the field, not in polling places, reviews of 
all voting locations, personnel, and intelligence gathering. 
When we were faced with agitated observers, threats, and 
protests in 2020, the coordinated response was swift and 
effective.
    Amid these growing threats I believe that we should not 
lose sight that elections are critical infrastructure, as 
mentioned by Ranking Member Katko, which was established to 
support and protect the mechanics of running elections. The 
protection of our Nation's poll workers, voters, physical 
locations, ballot counting centers, and voting systems, which 
are a part of the backbone of our democracy, should be a 
priority.
    I would like to try and thread a needle here. I feel it is 
important to highlight the very essential right to observe and 
comment on elections, to be a part of the process, and to 
engage with your local election administrator. I believe in the 
fundamental rights that the First Amendment affords our 
citizens as they exercise their rights to challenge the outcome 
of an election.
    Transparency goes hand-in-hand with a fully audited, 
accurate, and fair election. These are not mutually exclusive. 
Nevertheless, as an election official you know when that line 
has been crossed, when acts of violence, threats to oneself or 
family, threats to the infrastructure, interference, 
harassment, or intimidation begins to emerge, then the entire 
process is at risk.
    Over the past several months, a group of election officials 
and law enforcement personnel from across the country have been 
meeting to address the protection of the public servants who 
supervise our elections from intimidation, threats, and 
violence. Recently organized is the Committee for Safe and 
Secure Elections, of which I am currently the chair. I 
mentioned at the outset it is a group of chief of police, 
elected sheriffs, and former and current election officials 
Nation-wide coming together to close the gap between law 
enforcement and election administration.
    Our committee is focused on creating tools and developing 
solutions to combat this problem, such as resources, guides, 
and training for law enforcement and election officials, 
creating tools designed to build relationships among partner 
agencies, and looking at potential policies that might help to 
reduce the risk.
    I don't want to leave this important topic without also 
noting that we must continue to do work to reduce voters' lack 
of confidence, which can exacerbate the very issues we are 
discussing today. For instance, election officials should 
continue to expand audits, partner with prosecutors on any 
violations of election law, and improve the voter experience 
which will continue to build trust and confidence among voters.
    This, of course, will not change all hearts and minds, but 
this is a journey without a finish line. Congress can greatly 
assist States and counties with these growing threats by 
raising awareness, increasing funding to enhance physical 
security of election offices, the associated infrastructure, 
and supporting collaboration among election officials and law 
enforcement partners when needed and most appropriate.
    Finally in closing, our institutes of democracy are under 
attack and while many election officials are resilient, it is 
stretching their capacity to operate while being threatened. I 
don't mean to overstate this, but the important act of running 
fair and accurate elections is what holds a fragile democracy 
together. We just want someone to have our backs.
    Thank you and I look forward to your questions.
    [The prepared statement of Mr. Kelley follows:]
                   Prepared Statement of Neal Kelley
                             July 20, 2022
    Good morning, Chairman Thompson, Vice Chairman Torres, Ranking 
Member Katko, and Members of the Committee on Homeland Security. My 
name is Neal Kelley, and I am the retired chief election official, 
registrar of voters for Orange County, California. Before serving in 
this role, I served as a deputy sheriff and later a police officer in 
Southern California. I am now the current chair of the Committee for 
Safe and Secure Elections, a 32-member committee made up of elected 
Sheriffs, other members of law enforcement and current and former 
election officials from around the country. Thank you for the 
invitation to speak at this hearing to address:
   The changing election security landscape, including threats 
        to election officials and infrastructure;
   Barriers States and counties encounter in the pursuit of 
        enhancing election security;
   The best practices used in Orange County, including 
        collaboration with local and Federal law enforcement, 
        development of tools designed to aid local law enforcement, and 
        field operations designed to ensure that no intimidation occurs 
        at the polls;
   The value organizations, such as the Committee for Safe and 
        Secure Elections, can bring to combat this growing problem;
   And how Congress can further assist States and counties with 
        reducing risk and enhancing overall election security.
    ``You rigged my election''; ``We are going to try you and hang 
you''; ``We are coming for you''; ``There will be blood on the ballots 
and blood on you''. These are just a small example of the type of 
threats and harassment election officials around the country have 
experienced in recent elections. We also know that many election 
officials received thousands of threatening emails, text messages, had 
their personal information doxxed on-line, faced protests in front of 
their homes, and in addition to personal threats have endured threats 
against their families. As a result, upcoming elections are not very 
appealing to those that run them. In fact, this has mutated into a real 
migraine for election officials. Many have left the profession. The 
impact is wide-spread. While the effects on the individuals are 
devastating the potential blow to democracy should not be dismissed.
    Controversial political statements with inflammatory accusations 
have the potential to incite continued harassment or violence from the 
public. Throughout my testimony I talk about the need to engage law 
enforcement in the election planning process. However, I must make 
clear that I am not advocating for the presence of armed officers in 
polling places. This is a sensitive issue and one that should be 
handled with the seriousness that it deserves. I believe there are ways 
to address these growing threats while remaining steadfast in our 
resolve to recognize that the mere presence of law enforcement in the 
polls can be viewed as intimidation. To be sure, there are valid 
reasons that laws exist to protect voters against potential, or actual 
intimidation.
    With this in mind, we must prevent efforts to corrupt our electoral 
process while continuing to administer elections for an electorate that 
is increasing in size and complexity. The threats and challenges will 
continue to grow, and the security of the American elections process 
will only be achieved through collaboration, cooperation, and the 
allocation of sufficient resources.
    Amid these growing threats I believe that we should not lose sight 
that elections are critical infrastructure, which was established to 
support and protect the mechanics of running elections. The protection 
of our Nation's poll workers, voters, physical locations, ballot-
counting centers, and voting systems, which are a part of the backbone 
of our democracy, should be a priority.
    Let me try and thread a needle here--I believe it's important to 
distinguish against the very fundamental right to observe and comment 
on elections, to be a part of the process, and to engage with your 
local election administrator. Research has shown that members of our 
communities often have higher levels of trust with their local 
officials, and we should capitalize on that. I believe in the 
fundamental rights that the First Amendment affords our citizens as 
they exercise their rights to challenge the outcome of an election. I 
believe transparency goes hand-in-hand with a fully-audited, accurate, 
and fair election; these are not mutually exclusive. Nevertheless, as 
an election official you know when that line is crossed. When acts of 
violence, threats to oneself or family, threats to the infrastructure, 
or interference begins to emerge, then the entire process is at risk.
    There are many barriers that municipalities, counties, and States 
face when working to combat these growing threats. Election officials 
are very good with planning, preparing, and adjusting to changing 
operational conditions. But that kind of preparation does not prepare 
them for the increased risks associated with conducting elections in 
today's divisive environment. I like to say that if you visit one 
election office, you visit one election office. By this I mean that 
they are all very different in size and scope based on the disparate 
nature of how we conduct elections in this country. But the common 
theme among all of them is a need for funding; I believe the playbook 
of claiming an election outcome is inaccurate in all close contests 
will only grow; and it's a real concern that something could trigger an 
individual, or individuals to react with violence. Funding is an issue 
for all election officials. While threats and intimidation were 
exponentially larger in certain parts of the country, this is not just 
an issue in battleground States or contested races. Funding can 
continue to improve physical and overall security and help improve 
preparedness for law enforcement to protect polling locations, poll 
workers, and election officials.
    Disinformation and misinformation will continue to expand and tools 
and resources to help provide timely and accurate information is 
essential. While one-time funding has been historically allocated, 
election security is known to be an on-going challenge that will 
require on-going efforts to better understand threats and 
vulnerabilities and develop strategies and solutions to defend and 
protect America's election infrastructure.
    We should not conflate disagreements with laws, regulations, and 
rules with the outrageous notion that all elections are ``rigged''. Is 
there work to be done? Of course. Too often election officials are 
bound by outdated laws that should be updated. Misunderstandings of 
legal, or regulatory constraints can and does cause suspicion, rumors 
and breeds irrational theories. These kinds of disparities only fuel a 
public hungry for explanations as to why their favored candidate lost 
an election.
    I don't want this to appear that funding is the only solution. As 
an example, while serving as Orange County's chief election official, I 
established a task force made up of the Department of Homeland 
Security, the FBI, our State and local law enforcement partners, and 
our district attorney. We worked collaboratively long before an 
election to plan for specific responses. This included local plain 
clothes investigators pre-positioned in the field, not in polling 
places, reviews of all voting locations and personnel, and intelligence 
gathering.
    Prior to this approach there were many times I would be called to a 
polling location due to a sensitive matter and occasionally would meet 
local law enforcement on scene. Often these were obvious staged events 
by political operatives, which sometimes crossed the line into 
potential intimidation. Police officers would ask me ``is this even a 
crime? Isn't this a civil matter?''.
    As a result, we created a pocket guide for law enforcement officers 
that they could carry with them and would inform them of criminal 
violations of election laws, not often used by responding officers. 
Briefing and informing local law enforcement bridged an important gap 
and made for a much stronger partnership. Understanding that threats 
and interference is a real problem can drastically improve 
collaboration and reduce, not eliminate, the risks.
    In addition, we remained closely connected to the Election 
Assistance Commission (EAC), our local law enforcement fusion center 
and to Information Sharing and Analysis Centers such as Multi-State 
Information Sharing and Analysis Center (MS-ISAC) and the Election 
Infrastructure Information Sharing and Analysis Center (EI-ISAC). 
Information sharing in both directions is tremendously helpful for 
maintaining awareness of innovative solutions and security threats or 
challenges. To increase staff awareness of election security, my staff 
participated in regular tabletop exercises with government and private 
partners.
    In the weeks following the 2020 election my office was inundated 
with agitated observers and on one occasion a protest with hundreds of 
people. Because of our pre-election task force work, there was a rapid 
response, detailed intelligence, and action items put into place.
    I don't want to leave this topic without also noting that we must 
continue to do work to reduce voters' lack of confidence, which can 
exacerbate the very issues we are discussing today. For instance, 
election officials should continue to expand audits, partner with 
prosecutors on any violations of election law, and improve the voter 
experience, which will continue to build trust and confidence among 
voters. If the challenges currently facing our election systems are 
ignored, we risk continued erosion of confidence in our elections and 
in the integrity of our election processes. This of course will not 
change all hearts and minds, but this is a journey without a finish 
line.
    Over the past several months, a group of election officials and law 
enforcement personnel from across the country have been meeting to 
address the protection of the public servants who supervise our 
elections from intimidation, threats, and violence. Recently organized 
as the Committee for Safe and Secure Elections, which I currently 
chair, this is a group of chiefs of police, elected sheriffs, and 
former and current election officials Nation-wide coming together to 
close the gap between law enforcement and election administration.
    But why is there a gap? During the 2016 election cycle discussion 
around foreign interference in our elections spurred many election 
offices to build relationships with Federal partners like the FBI, the 
Department of Homeland Security, and other agencies to enhance 
cooperation on cybersecurity issues. But what wasn't addressed in large 
part was physical security, for election officials, staff, voters, and 
polling places. During the 2020 election cycle it was clear that many 
local law enforcement agencies and election officials were not 
communicating in many parts of the country. But 2020 made us think, 
what should a local official do if he or she receives threats? Whom do 
you contact? How can the officials and the process be protected from 
disruption? The committee was created to help address these issues and 
reduce the risks.
    Our committee is focused on a four-part process, some of it very 
simple. The first part is developing resource materials for law 
enforcement officials, such as the pocket guides that I spoke about 
earlier. The committee members agree that this could be a model for 
developing similar materials for local law enforcement agencies, 
specifically about elections. Our hope is to make the spread of this 
material much more efficient across the country. The second is 
training. One of the challenges is establishing that the need to 
increase physical election security is a real issue. An effective way 
to achieve this is by creating and using law enforcement training 
videos designed to build awareness on threats to election officials and 
the infrastructure. Identifying steps that can be taken by law 
enforcement and election offices prepares both for how to respond in 
certain scenarios and how they can work together to identify examples 
where a plainclothes response could help deescalate and would be most 
appropriate. The third step is bridging the gaps. We want law 
enforcement to proactively reach out to their local election officials 
and vice versa long before election day. Together, they should 
establish joint procedures for communication in advance of elections. 
An election official shouldn't arrive at work on election day, find a 
threatening situation, and not know what to do. If local law 
enforcement and local election offices have met in advance and created 
a plan, knowing how to respond will be much clearer. We hope to provide 
guidelines that can help election officials through this process. You 
might ask why this critical planning would not already be in place--in 
many cases it is because it has never been a part of the playbook for 
election officials. It's clear that you must get everyone who is 
involved in the administration of elections to go through a step-by-
step process of engaging with law enforcement at the local level--
street officers, beat officers, detectives. Getting everyone on both 
sides of this equation to know each other and know how to communicate 
with each other will go a long way with improving response and 
protection.
    The final piece falls in the policy arena. While the committee has 
not decided how we are going to approach this important element, 
potential changes in policy or regulations might reduce the risk of 
certain threats or provide clear direction to law enforcement and 
election officials on reporting, tracking, and recognizing the warning 
signs.
    During my nearly two-decade tenure as the chief elections official 
in Orange County, I have seen the election security landscape change 
dramatically. While in the recent past the focus has been on developing 
digital defense strategies, it has now sadly morphed into the real and 
dangerous threats posed to the men and women who run elections.
    State and local election officials need broad support to protect 
America's election infrastructure, its people, and its processes. As I 
previously noted, and as you are aware, States and counties differ not 
only in geographic area and population size but also in terms of their 
access to resources, funding, and information. Yet, the election 
security challenges that local election officials face has no bearing 
on the size of their jurisdiction, access to funding and resources, and 
the ability to mitigate or respond to such threats.
    There are hundreds, if not thousands, of election offices where 
only a handful of dedicated staff are on hand to run their 
jurisdiction's elections fairly and securely. The lack of personnel in 
many of these small jurisdictions makes it difficult to add additional 
responsibilities. Sending staff to trainings or bringing trainings to 
small or rural voting jurisdictions can be particularly challenging 
because it reduces the number of staff on hand at the elections' 
office. The magnitude of what is involved in maintaining election 
security can be overwhelming to any individual seeking to expand their 
knowledge and remain abreast of the ever-changing field of election 
security. We must not lose sight of smaller jurisdictions that could 
benefit greatly from shared resources.
    Congress has a unique ability to address issues affecting multiple 
States. It is incredibly challenging to coordinate resources and 
knowledge sharing amongst States and local jurisdictions. Congress can 
greatly assist States and counties with these growing threats by 
raising awareness, increasing funding to enhance physical security of 
election offices and the associated infrastructure, and supporting 
collaboration among election officials and law enforcement partners 
when needed and most appropriate.
    Our institutes of democracy are under attack and while many 
election officials are resilient, it is stretching their capacity to 
operate while being threatened. I don't want to overstate this, but the 
important act of running fair and accurate elections is what holds a 
fragile democracy together. We just want someone to have our backs.
    Thank you and I look forward to your questions.

    Vice Chairman Torres. Thank you for your testimony. The 
Chair recognizes Ms. Howard to summarize her statement for 5 
minutes.

 STATEMENT OF ELIZABETH HOWARD, SENIOR COUNSEL, BRENNAN CENTER 
                          FOR JUSTICE

    Ms. Howard. Thank you, Chairman Torres, Ranking Member 
Katko, and Members of this committee for the opportunity to 
speak with you today about the ever-changing election security 
landscape and one of the biggest concerns facing our elections 
today: Threats against election officials.
    As you know, in 2017, State and local election officials 
were somewhat suddenly informed about the threats against our 
election infrastructure by foreign enemies, such as Russia and 
Iran, and about the types of attacks that they were now 
responsible for protecting our election infrastructure against. 
Despite being underfunded and under-resourced, our election 
officials are rising to the challenge. Just 5 years later, 
there has been a remarkable improvement in the resiliency of 
our election infrastructure.
    Today, election officials view cybersecurity as a critical 
component of planning for safe and secure elections. New and 
more secure voting equipment has been deployed across many 
States and many counties. Election officials have developed and 
practiced plans to respond to various cyber threats, such as 
ransomware. Many officials have taken other important steps to 
harden their systems against cyber attack.
    This significant shift would not have happened without the 
Federal financial support specifically designated for election 
security that Congress has provided starting in 2018 and the 
Federal partners, including the Cybersecurity and 
Infrastructure Security Agency and the U.S. Election Assistance 
Commission that have worked closely with our election officials 
over the past 5 years.
    Also critical to the significant improvements that we see 
today are the election community leaders who have led by 
example, including the three other witnesses on today's panel. 
Ohio Secretary of State LaRose has long been a pioneer on the 
election and cybersecurity front, working to quickly and 
strategically secure Ohio's election infrastructure against 
attack and establishing some of the first State-wide standards 
in the country.
    New Mexico Secretary of State Toulouse Oliver has also 
served as an important election security leader. She was one of 
the first to quickly distribute the initial tranche of Federal 
election security funding to those most in need in her State: 
County election officials.
    Neal Kelley, who as a local election official was primarily 
responsible for administering elections, published one of the 
first practical election security resources for officials, the 
2018 Election Security Playbook.
    While we are now on the right track to secure our election 
infrastructure against cyber attack, new and different threats, 
many with domestic roots, have arisen, including threats of 
physical harm to our election officials, their families, and 
their staff.
    ``You will f'ing pay for your f'ing lying f'ing remarks. We 
will take you out. F you, F your family, F your life, you F'er. 
Watch your f'ing back.''
    Threats like that left as a voicemail for a Republican 
election official in Michigan, were received by election 
officials across the country after the 2020 election and 
continue today. Not surprisingly, these threats are leading to 
additional serious concerns, such as an alarming number of 
election officials leaving the profession, which are 
contributing to the fragility of our democracy.
    Just as they needed your help to protect our technology, 
election officials now need your help to keep them, their 
families, and their staff safe. In the Brennan Center's 2022 
election officials survey, we found that more than three-
fourths of election officials believe that threats against them 
had increased in recent years. More than half were concerned 
about the safety of their colleagues and 1 in 6 election 
officials had been threatened.
    Effective mitigation strategies will require tackling not 
only these threats, but also the barrage of false information 
about our election administration and our election officials 
that is fueling these threats.
    Of course, Congress alone cannot eliminate these problems. 
A proper response will require a whole-of-society approach, and 
we all have a role to play. However, Congress can play a 
primary role in tackling these issues and spurring on others to 
do their part. For example, Congress should authorize grants 
specifically for physical safety training and for security 
enhancements to election officials' residences. Congress should 
also work with a number of Federal departments and agencies to 
ensure that they are effectively working to protect our 
election officials, including the Departments of Homeland 
Security and Justice, as I have detailed in my written 
testimony.
    Thank you again for your time today and I look forward to 
your questions.
    [The prepared statement of Ms. Howard follows:]
                 Prepared Statement of Elizabeth Howard
                             July 20, 2022
    Chairman Thompson, Ranking Member Katko, and Members of the 
committee: Thank you for the opportunity to speak about the critical 
issue of threats against our election officials and our democracy. 
While the 2020 election is long over, election officials from Alaska to 
Florida continue to face the scary effects of the on-going barrage of 
false allegations about their work and our election administration 
system. These effects include credible death threats against our State 
and local election officials, which are contributing to other serious 
concerns, such as the growing number of election officials leaving 
their positions, that increase the fragility of our democracy.
    Effectively combatting these threats will require a whole-of-
society approach. While Congress alone cannot eliminate these problems, 
they play a primary role in mitigating many of these threats and can 
help to spur on Government agencies, the private sector, non-
Governmental organizations and individuals to do their part as well.
    For over a decade, I have worked with election officials on 
election administration issues. In my former position as deputy 
commissioner of elections in Virginia, I led various election security 
projects, including the decertification of all paperless voting 
machines. In my current role, I work closely with State and local 
election officials across the country on election administration 
issues, including election security. Unfortunately, today the physical 
safety of our election officials is an increasingly important component 
of election security. I have also co-authored multiple reports on 
election security and policies that will better enable our election 
infrastructure, including our voting systems, to withstand attack and 
keep our election officials safe.
    The Brennan Center for Justice--a nonpartisan law and policy 
institute that focuses on democracy and justice--appreciates the 
opportunity to report on the threats facing our election officials and 
our democracy and ways to protect against these threats.\1\ Election 
officials also appreciate this committee's work to help protect our 
democracy and increase awareness of these important issues.
---------------------------------------------------------------------------
    \1\ The Brennan Center for Justice at New York University School of 
Law is a nonpartisan public policy and law institute that works to 
reform, revitalize, and defend our country's system of democracy and 
justice. I am a senior counsel in the Brennan Center's Elections and 
Government Program. My testimony does not purport to convey the views, 
if any, of the New York University School of Law.
---------------------------------------------------------------------------
    I hope to convey five points in my testimony today: (1) 
Disinformation is fueling threats against election workers across the 
country; (2) Many election officials are leaving the profession, citing 
threats and misinformation as key reasons; (3) The loss of election 
administration expertise and experience is likely to spur further 
disinformation; (4) Against these challenges, election officials are 
not getting the Federal support they need. Congress has a critical role 
to play in protecting our election officials, including oversight of 
the Federal agencies and departments currently working on this issue; 
and (5) A whole-of-society approach is needed to address the problems 
of election disinformation.
 i. disinformation is fueling threats against election workers across 
                              the country.
    Election officials and workers have faced--and continue to face--a 
barrage of threats, intimidation, and harassment in the wake of the 
2020 election. Over the past 2 years, officials have shared experiences 
of receiving threatening phone calls and on-line messages,\2\ being 
followed or intimidated at their office,\3\ and needing to flee their 
home out of fear for their safety.\4\ And these officials--many with 
years or decades of experience--have warned that the quantity and 
severity of these attacks has increased dramatically compared to past 
election cycles.\5\
---------------------------------------------------------------------------
    \2\ Brennan Center for Justice, ``Election Officials Are Under 
Attack (Full-Length Version),'' June 16, 2021, https://www.youtube.com/
watch?v=WOCBIiVUBMc.
    \3\ See Election Subversion: A Growing Threat to Election 
Integrity, Hearing Before the H. Comm. on House Administration, 117th 
Cong. (2021) (Statement of Adrian Fontes, former Recorder, Maricopa 
County, AZ).
    \4\ See Linda So, ``Special Report: Trump-Inspired Death Threats 
are Terrorizing Election Workers,'' Reuters, June 11, 2021, https://
www.reuters.com/article/usa-trump-georgia-threats-idINL2N2NP1RG.
    \5\ Brennan Center for Justice, Election Officials Under Attack, 
June 16, 2021, https://www.brennancenter.org/our-work/policy-solutions/
election-officials-under-attack; Brennan Center for Justice, Local 
Election Officials Survey (March 2022), March 10, 2022, https://
www.brennancenter.org/our-work/research-reports/local-election-
officials-survey-march-2022 (77 percent of local election officials 
feel that threats against election officials have increased, decreased, 
or have stayed about the same as in recent years).
---------------------------------------------------------------------------
    These are not rare or isolated incidents. In a Nation-wide survey 
of local election officials that the Brennan Center commissioned 
earlier this year, 1 in 6 election officials said that they have 
experienced threats because of their job, and 77 percent said that they 
feel these threats have increased in recent years.\6\ More than 1 in 4 
election officials are concerned about being assaulted on the job, and 
over half are concerned about the safety of their colleagues.\7\
---------------------------------------------------------------------------
    \6\ Brennan Center for Justice, Local Election Officials Survey 
(March 2022), March 10, 2022, 6, 5, https://www.brennancenter.org/our-
work/research-reports/local-election-officials-survey-march-2022.
    \7\ Brennan Center for Justice, Local Election Officials Survey, 5.
---------------------------------------------------------------------------
    As we spoke with election officials about the reasons for this 
alarming trend, many saw a direct link between the threats they were 
facing and the increase in disinformation about the election process, 
specifically the lie that the 2020 election was stolen or that wide-
spread fraud affected the outcome.\8\ In many cases, the perpetrators 
have specifically cited these lies as justification for threats of 
death, violence, or sexual assault against not only election workers, 
but their family and children as well.\9\ A Nevada man, for example, 
was arrested for threatening State election workers with messages that 
included: ``I want to thank you for such a great job you all did on 
stealing the election. I hope you all go to jail for treason. I hope 
your children get molested. You are all going to (expletive) die.''\10\
---------------------------------------------------------------------------
    \8\ Brennan Center for Justice, Election Officials Under Attack, 
10.
    \9\ Linda So and Jason Szep, ``U.S. Election Workers Get Little 
Help from Law Enforcement as Terror Threats Mount,'' Reuters, September 
8, 2021, https://www.reuters.com/investigates/special-report/usa-
election-threats-law-enforcement/.
    \10\ U.S. Department of Justice, ``Man Charged for Threatening 
Nevada State Election Worker,'' press release, January 27, 2022, 
https://www.justice.gov/opa/pr/man-charged-threatening-nevada-state-
election-worker.
---------------------------------------------------------------------------
    Opportunistic political leaders pushed an outrageous lie that 
election officials and workers directly permitted, at minimum, an 
election to be stolen, and many of the people we depend on to protect 
our democracy now face constant fear for their safety.
 ii. many election workers are leaving their positions, citing threats 
                 and disinformation as key reasons why.
    The barrage of threats and disinformation, in combination with 
political interference and sheer exhaustion, is pushing experienced 
professionals out of election administration. Our survey earlier this 
year showed that nearly a third of election officials knew one or more 
election workers who have left their job at least in part because of 
fear for their safety.\11\ In the long term, 60 percent of officials 
are concerned that threats, harassment, and intimidation will make it 
difficult to retain and recruit election workers.\12\
---------------------------------------------------------------------------
    \11\ Brennan Center for Justice, Local Election Officials Survey, 
19.
    \12\ Brennan Center for Justice, Local Election Officials Survey, 
19.
---------------------------------------------------------------------------
    Many election officials themselves are leaving their positions. 
Although election officials broadly find enjoyment in their jobs and 
are proud of the service they perform for their community, nearly 20 
percent of officials surveyed plan to leave their positions before the 
2024 election.\13\ For these officials, the No. 1 reason cited for 
leaving was political leaders' attacks on a system they know is fair 
and honest.\14\
---------------------------------------------------------------------------
    \13\ Brennan Center for Justice, Local Election Officials Survey, 
18.
    \14\ Brennan Center for Justice, Local Election Officials Survey, 
18.
---------------------------------------------------------------------------
    This concern isn't hypothetical. ``[F]ive of Arizona's 15 counties 
have new elections directors this cycle.''\15\ Six of Georgia's most 
populous counties, representing nearly a third of all active voters in 
Georgia,\16\ have new election directors this cycle.\17\ The number of 
election officials leaving their positions in Michigan, Pennsylvania, 
and Wisconsin has been described as an ``exodus.''\18\
---------------------------------------------------------------------------
    \15\ Mary Jo Pitzl, `` `It's a very sad day': Across Arizona, 
Election Officials Leave Office Following Harassment Over 2020,'' 
Arizona Republic, July 10, 2022, https://www.azcentral.com/story/news/
politics/elections/2022/07/10/arizona-elections-leaders-leaving-their-
posts-early-following-threats/7816106001/.
    \16\ Georgia Secretary of State, ``Georgia Active Voters Report,'' 
last updated December 2021, https://sos.ga.gov/georgia-active-voters-
report.
    \17\ Fulton County, Gwinnett County, DeKalb County, Chatham County, 
Richmond County, and Macon-Bibb County. Ben Brasch, ``Fulton Names 
Interim Elections Director as Chief Departs,'' Atlanta Journal-
Constitution, March 16, 2022, https://www.ajc.com/news/atlanta-news/
fulton-names-interim-elections-director-as-chief-departs/
V75A2AJQDNAERB2WBB3XD6GVFA/; Curt Yeomans, ``Gwinnett Elections Board 
Hires Zach Manifold, from Ohio, to be County's New Election 
Supervisor,'' Gwinnett Daily Post, June 28, 2021, https://
www.gwinnettdailypost.com/local/gwinnett-elections-board-hires-zach-
manifold-from-ohio-to-be-countys-new-election-supervisor/
article_80853c90-d853-11eb-adf2-2b0670f5be7b.html; Tyler Estep, ``New 
DeKalb County Elections Director Appointed,'' Atlanta Journal-
Constitution, January 13, 2022, https://www.ajc.com/neighborhoods/
dekalb/new-dekalb-county-elections-director-appointed/
LZ5NHGY7SJDEDAWROWLLUFYUJE/; ``Billy Wooten Named Chatham County Board 
of Elections' Supervisor of Elections,'' Savannah Business Journal, 
December 15, 2021, https://www.savannahbusinessjournal.com/news/
elections/billy-wooten-named-chatham-county-board-of-elections-
supervisor-of-elections/article_3da73a8a-5da6-11ec-bfcd-
f3c451b45061.html; Miguel Legoas, ``Augusta Board of Elections 
Promoting Assistant Director to Lead,'' Augusta Chronicle, August 10, 
2021, https://www.augustachronicle.com/story/news/politics/2021/08/10/
augusta-board-elections-promoting-assistant-director-lead/5547944001/; 
Liz Fabian, ``Macon-Bibb Elections Supervisor's Resignation Cites 
Stress, Workload, New Election Laws,'' Macon Newsroom, January 10, 
2022, https://macon-newsroom.com/12148/news/macon-bibb-elections-
supervisors-resignation-cites-stress-workload-new-election-laws/.
    \18\ Anthony Izaguirre, ``Exodus of Election Officials Raises 
Concerns of Partisanship,'' AP News, https://apnews.com/article/
election-officials-retire-trump-2020-threats-misinformation-
3b810d8b3b3adee2ca409689788b863f.
---------------------------------------------------------------------------
    We don't have to guess why they've left. They've been very clear. 
In early 2021, Roxanna Moritz, the chief local election official in 
Scott County, IA, resigned from the position (to which she had just 
been re-elected), stating, ``after a difficult year in 2020 with both 
the Primary and the General Election, I have decided it is time for me 
to retire. Not only did we face the constant barrage of lies and 
innuendos in regards to the security and integrity of elections, but 
name calling and physical threats.''\19\ Moritz added, ``It was not 
just me, but my staff faced this abuse as well.''\20\ Rick Barron, the 
former elections director in Fulton County Georgia shared that threats 
led to his resignation in late 2021, stating, ``I've had to think about 
my daughter. She gets nervous when I just take the dog outside, and she 
wants the windows closed in my bedroom, the shades. So those are some 
of the things that I had to consider.''\21\
---------------------------------------------------------------------------
    \19\ Mark Ridolfi, ``Moritz Cites Reasons for Leaving: Threats, 
Lies about Election Security, and Battles with Scott County 
Supervisors,'' North Scott Press, March 10, 2021, https://
www.northscottpress.com/stories/moritz-cites-reasons-for-leaving-
threats-lies-about-election-security-and-battles-with-scott,80481.
    \20\ Id.
    \21\ Erin Burnett OutFront (CNN television broadcast November 4, 
2021) (interview with Richard Barron), https://www.facebook.com/cnn/
videos/georgia-election-official-resigns-amid-death-threats/
3098687650407659/.
---------------------------------------------------------------------------
    These departures have continued in 2022. Former Yavapai County, AZ 
Recorder Leslie Hoffman resigned earlier this month, noting that the 
local sheriff patrols her house periodically because of threats that 
she has received.\22\ ``It's getting to be a lot,'' she added.\23\
---------------------------------------------------------------------------
    \22\ Mary Papenfuss, ``Arizona Election Officials Are Being Hounded 
Out of Office with Ugly Threats,'' Huffington Post, July 4, 2022, 
https://www.huffpost.com/entry/arizona-election-officials-feeling-jobs-
threats_n_62c2653ae4b014f50a33d5cc.
    \23\ Id.
---------------------------------------------------------------------------
 iii. the loss of election administration expertise and experience is 
                 likely to spur further disinformation.
    As current officials and workers depart due to disinformation and 
harassment, the underlying challenges are likely to worsen and in turn 
create a greater threat for our election professionals and 
infrastructure.
    For one, the departing election professionals will leave in their 
wake a dearth of knowledge on how best to secure elections and serve 
voters. As they are replaced by fewer or less experienced workers, we 
are likely to see more mistakes or less capacity to respond to those 
mistakes. This is highly dangerous in an environment where conspiracy-
driven individuals are prepared to amplify any error that they feel 
validates their beliefs, even when the error was unintentional or had 
no impact on the accuracy or outcome of the election. When a single 
Michigan county with fewer than 20,000 voters initially reported 
incorrect results for the 2020 Presidential election, the mistake was 
immediately seized on and eventually amplified into a broad conspiracy 
that Dominion voting systems had rigged the election.\24\ Accurate 
information, including that the mistake was quickly identified and 
corrected, and that multiple subsequent audits and recounts confirmed 
the accuracy of the election and voting equipment,\25\ was no match for 
the spread of falsehoods by political campaigns and television 
personalities.\26\
---------------------------------------------------------------------------
    \24\ Mark Bowden and Matthew Teague, ``How a County Clerk in 
Michigan Found Herself at the Center of Trump's Attempt to Overturn the 
Election,'' Time, December 15, 2021, https://time.com/6128812/the-
steal-antrim-county-michigan/.
    \25\ Michigan Bureau of Elections, ``Post-Election Audit Report 
Confirms Accuracy and Integrity of Michigan's Election,'' press 
release, April 22, 2021, https://www.michigan.gov/sos/resources/press-
releases/2021/04/22/post-election-audit-report-confirms-accuracy-and-
integrity-of-michigans-election.
    \26\ Mark Bowden and Matthew Teague, ``How a County Clerk in 
Michigan Found Herself at the Center of Trump's Attempt to Overturn the 
Election''; Alec Dent, ``Fact Check: Addressing Yet More Claims about 
Dominion Voting Systems,'' The Dispatch, November 14, 2020, https://
factcheck.thedispatch.com/p/fact-check-addressing-yet-more-claims.
---------------------------------------------------------------------------
    Worse, current election workers may be replaced by people who have 
bought into election conspiracy theories themselves and who seek to 
actively undermine the security and integrity of our election system. 
The Brennan Center's survey found that more than half of local election 
officials are concerned that some of their in-coming colleagues might 
believe that wide-spread fraud occurred in 2020.\27\
---------------------------------------------------------------------------
    \27\ Brennan Center for Justice, Local Election Officials Survey, 
14.
---------------------------------------------------------------------------
    We are already getting a glimpse of what could happen if election 
offices and polling places are filled with people who are sympathetic 
to election conspiracies. Since the 2020 election, there have been at 
least 17 reported incidents where supporters of the Big Lie have gained 
or attempted to gain access to voting equipment to find evidence of 
false election claims.\28\ These incidents were often in coordination 
with, or at the behest of, some of the most prominent purveyors of 
election disinformation.\29\
---------------------------------------------------------------------------
    \28\ Nathan Layne and Peter Eisler, ``Exclusive: Michigan Widens 
Probe into Voting System Breaches by Trump Allies,'' Reuters, June 7, 
2022, https://www.reuters.com/world/us/exclusive-michigan-widens-probe-
into-voting-system-breaches-by-trump-allies-2022-06-06/.
    \29\ Lawrence Norden, ``Illegal Attempts to Access Voting Machines 
Didn't Stop with Jan. 6 Insurrection,'' Brennan Center for Justice, 
June 28, 2022, https://www.brennancenter.org/our-work/analysis-opinion/
illegal-attempts-access-voting-machines-didnt-stop-jan-6-insurrection.
---------------------------------------------------------------------------
    While election officials have by-and-large resisted such pressure 
from outside actors, the new class of workers may be more susceptible 
to these lies or may seek election administration roles simply because 
they want to abuse their position in pursuit of furthering conspiracy 
theories. In Michigan for example, a local clerk who took office after 
the 2020 election and who endorsed election conspiracies refused to 
allow a vendor to perform routine maintenance on a voting machine, 
falsely believing that the maintenance would erase old data that could 
prove the machines were rigged.\30\
---------------------------------------------------------------------------
    \30\ Michigan Bureau of Elections, Letter from Jonathan Brater, 
Director of Elections to Stephanie Scott, Adams Township Clerk dated 
October 15, 2021, https://content.govdelivery.com/attachments/MISOS/
2021/10/25/file_attachments/1976229/Letters%20to%20Adams%20Town- 
ship%20Clerk.pdf.
---------------------------------------------------------------------------
    The risk is not only that these individuals will use their 
positions of influence to spread disinformation, but also that they may 
place the actual security of our election infrastructure and processes 
at risk. After one Colorado clerk permitted an activist to access the 
county's voting equipment--a breach that led to election deniers 
publicly sharing passwords for the voting system--the Secretary of 
State was forced to decommission the equipment because the State could 
not be confident in the integrity of the systems.\31\ Future insider 
threat attacks could similarly put the security of voting machines, 
voter registration databases, and other sensitive election systems at 
risk, as well as the personal safety of election workers 
themselves.\32\
---------------------------------------------------------------------------
    \31\ Justin Wingerter, ``Mesa County Must Replace Election 
Equipment Due to Security Breach, Secretary of State Says,'' Denver 
Post, August 12, 2021, https://www.denverpost.com/2021/08/12/election-
security-colorado-mesa-county-jena-griswold/.
    \32\ U.S. Cybersecurity and Infrastructure Security Agency, 
Election Infrastructure Insider Threat Mitigation Guide, https://
www.cisa.gov/sites/default/files/publications/
election_insider_threat_mitigation_guide_508_0.pdf.
---------------------------------------------------------------------------
    State and local election offices take many steps--and more can be 
done--to prevent and detect attempts by workers, vendors, or outside 
actors to undermine election systems. These measures include limiting 
digital and physical access to critical systems, keeping detailed chain 
of custody records, and operating in two-person or bipartisan teams to 
collect and count ballots.\33\ But many election offices do not have 
the funding needed to make further security upgrades to protect against 
insider threats, such as camera surveillance or keycard access 
systems.\34\ Moreover, even where election offices are sufficiently 
prepared to detect insider threat attacks and recover from these 
incidents, the response may not be quick enough to prevent damages to 
public confidence in elections.
---------------------------------------------------------------------------
    \33\ Id.
    \34\ Lawrence Norden, Derek Tisler and Turquoise Baker, ``Estimated 
Costs for Protecting Election Infrastructure Against Insider Threats,'' 
Brennan Center for Justice, March 7, 2022, https://
www.brennancenter.org/our-work/research-reports/estimated-costs-
protecting-election-infrastructure-against-insider.
---------------------------------------------------------------------------
 iv. against these challenges, election officials are not getting the 
                       federal support they need.
    In the face of staffing shortages, threats to their safety, and 
rampant disinformation, election officials are not getting the support 
and resources they need. The Brennan Center's poll found that 80 
percent of local election officials think the Federal Government is 
either doing nothing to support them or are not doing enough.\35\ The 
administration and Congress must do more to protect election workers 
and help them defend elections against security threats and 
disinformation.
---------------------------------------------------------------------------
    \35\ Brennan Center for Justice, Local Election Officials Survey, 
22.
---------------------------------------------------------------------------
A. Congress should provide more resources and protections for election 
        workers.
    Congress can take steps now that will help protect election workers 
from threats of violence and give comfort to these workers who fear for 
the safety of themselves, their colleagues, and their families. 
Specifically, Congress should:
   Authorize grants that can be used for physical safety 
        precautions, including prevention and de-escalation training, 
        personal information protection, and security upgrades to 
        offices and homes;
   Fund CISA to develop and conduct on-line safety training;
   Prohibit individuals from revealing personal identifying 
        information of election workers and election vendors with the 
        intent to threaten or intimidate them; and,
   Provide grant funding to allow States to set up or expand 
        current address confidentiality programs to cover election 
        workers.\36\
---------------------------------------------------------------------------
    \36\ Gowri Ramachandran, ``How Congress Can Help Protect Election 
Workers,'' Brennan Center for Justice, March 25, 2022, https://
www.brennancenter.org/our-work/research-reports/how-congress-can-help-
protect-election-workers.
---------------------------------------------------------------------------
B. Congress should exercise its oversight authority to ensure that 
        Federal agencies are taking steps to help protect election 
        officials and our democracy.
    ``Congressional oversight is one of the most important 
responsibilities of the U.S. Congress. Congressional oversight refers 
to the review, monitoring, and supervision of Federal agencies, 
programs, and policy implementation, and it provides the Legislative 
branch with an opportunity to inspect, examine, review, and check the 
Executive branch and its agencies.''\37\ The purposes of Congressional 
oversight include, to: Improve the efficiency, effectiveness, and 
economy of governmental operations; evaluate program performance; 
assess an agency or official's ability to manage and carry out program 
objectives; review and determine Federal financial priorities; ensure 
that Executive policies reflect the public interest; and, acquire 
information useful in future policy making.\38\
---------------------------------------------------------------------------
    \37\ U.S. House of Representatives Committee on Rules Majority 
Office, ``The General Principles of Congressional Oversight, https://
rules.house.gov/sites/democrats.rules.house.gov/files/documents/
Archives/
comm_gp_cong_oversight.htm#:?:text=congressional%20oversight%20refers- 
%20to%20the,executive%20branch%20and%20its%20agencies.
    \38\ Id.
---------------------------------------------------------------------------
    In the context of election security oversight, Congress can play an 
important role in ensuring that Federal election security programs and 
policies are prioritized, effective, and properly funded.
            1. The Department of Justice (DOJ) and Department of 
                    Homeland Security should provide meaningful access 
                    to existing Federal grants for election security 
                    needs.
    In January, DOJ clarified that JAG Byrne grant funds can be used by 
State and local recipients to ``deter, detect, and protect against 
threats of violence against election workers, administrators, 
officials, and others associated with the electoral process.''\39\ 
Months later, the Federal Emergency Management Agency (FEMA) reinstated 
``enhancing election security'' as a National priority area for its 
Homeland Security Grant Program (HSGP), encouraging States to spend a 
portion of funds on election security needs.\40\ Each of these was an 
important step to direct much-needed resources to State and local 
election officials.
---------------------------------------------------------------------------
    \39\ U.S. Department of Justice, Letter from Vanita Gupta, 
Associate Attorney General to State Administering Agency Directors 
dated January 26, 2022, https://www.justice.gov/opa/page/file/1465931/
download.
    \40\ U.S. Federal Emergency Management Agency, ``Fiscal Year 2022 
Homeland Security Grant Program Key Changes,'' May 13, 2022, https://
www.fema.gov/fact-sheet/fiscal-year-2022-homeland-security-grant-
program-key-changes.
---------------------------------------------------------------------------
    Yet as we get closer to the 2022 election, election officials are 
having difficulty accessing these funds. Indeed, a DOJ spokesperson 
told CNN that as of June 6, the division that oversees the Byrne JAG 
program ``had not reported any use of the funds to protect against 
threats of violence to election workers.''\41\ And election officials 
in at least one State have already had their request for JAG Byrne 
funds denied.
---------------------------------------------------------------------------
    \41\ Sean Lyngaas, ``Election Officials Worry about Their Safety 
Ahead of Midterms,'' CNN, June 17, 2022, https://www.cnn.com/2022/06/
17/politics/elections-midterms-2022-security-threats/index.html.
---------------------------------------------------------------------------
            2. DOJ should hire a senior advisor with strong 
                    relationships in the elections community for the 
                    Election Threats Task Force.
    Without firm requirements for State and local recipients of JAG and 
HSGP grants to spend a portion on election security, the State 
administering agencies that plan how grant funds will be spent are too 
likely to overlook election needs or to deprioritize those needs due to 
political pressures. The State agencies--typically law enforcement or 
public safety departments led by appointees of elected officials--have 
long-standing priorities attached to these Federal funding streams, 
while election officials operate as largely new stakeholders that must 
convince these agencies to divert a portion of funds away from other 
programs. And that is only where election officials are aware that they 
can vie for a share of these grants to begin with.
    With HSGP funds in particular, election officials are also facing 
timing issues, as the ``enhancing election security'' National priority 
area was announced just weeks before the grant opened and 2 months 
before the deadline for grant application submissions.\42\ By this 
time, many State administering agencies had likely already set 
priorities based on previous years' requirements.
---------------------------------------------------------------------------
    \42\ U.S. Federal Emergency Management Agency, ``Fiscal Year 2022 
Homeland Security Grant Program Key Changes''; U.S. Federal Emergency 
Management Agency, ``The Department of Homeland Security (DHS) Notice 
of Funding Opportunity (NOFO) Fiscal Year 2022 Homeland Security Grant 
Program,'' May 13, 2022, https://www.fema.gov/grants/preparedness/
homeland-security/fy-22-nofo#d.
---------------------------------------------------------------------------
    Going forward, Congress should ensure that election officials have 
meaningful access to these critical resources by requiring--or urging 
DOJ and DHS to require--that a portion of funds be spent on election 
security needs and that State administering agencies consult with the 
chief State election official before submitting a grant application. 
Congress should consider similar requirements for future grant programs 
that are likely to face the same problems in getting resources to 
election security needs, including the newly-created State and Local 
Cybersecurity Grant Program that the Infrastructure Investment and Jobs 
Act established to distribute $1 billion in new cybersecurity funding 
over the next 4 years.\43\ Short of that, Congress should encourage DOJ 
and FEMA to conduct more extensive outreach with State administering 
agencies on the need to prioritize physical security for election 
workers.
---------------------------------------------------------------------------
    \43\ Infrastructure Investment and Jobs Act, Pub. L. No. 117-58,  
70612, 135 Stat. 429, 1272 (2021).
---------------------------------------------------------------------------
    In July 2021, DOJ launched a law enforcement task force to address 
the rise in threats against election workers.\44\ But the Brennan 
Center's survey found that 42 percent of local election officials have 
never heard of the DOJ's task force, and another 48 percent said that 
they have heard of it but did not know much about the effort.\45\ Just 
9 percent said that they were very familiar with the DOJ's Election 
Threats Task Force.
---------------------------------------------------------------------------
    \44\ U.S. Department of Justice, ``Justice Department Launches Task 
Force to Combat Threats Against Election Workers,'' July 29, 2021, 
https://www.justice.gov/opa/blog/justice-department-launches-task-
force-combat-threats-against-election-workers-0.
    \45\ Brennan Center for Justice, Local Election Officials Survey, 
23.
---------------------------------------------------------------------------
    Congress can also address this issue by funding more grants that go 
directly to State and local election officials.
            3. DOJ's Election Threats Task Force should expand to 
                    include local law enforcement
    These numbers suggest that the task force must expand outreach to 
local election officials and raise awareness of its efforts. 
Importantly, DOJ and the Federal Bureau of Investigation have recently 
made significant and much-appreciated progress in their outreach 
efforts. Federal agents and DOJ personnel have attended election 
official meetings and conferences across the country and many election 
officials have shared stories about personal outreach by in-State 
Federal officials. However, with more than 8,000 local election 
officials in the United States, there is more work to do. And there is 
reason to believe strategic expansion of current outreach efforts would 
reap results. After hearing an explanation of the task force, 57 
percent of respondents said that they were somewhat or very confident 
that the task force's investigation and prosecution of threats against 
election officials would make them feel safer in their role as an 
election official.\46\ Simply learning about the task force will 
provide a boost in confidence, which is sorely needed in an environment 
where more than half of local election officials who have been 
threatened because of their jobs did not even report the threat to law 
enforcement.
---------------------------------------------------------------------------
    \46\ Id.
---------------------------------------------------------------------------
    CISA faced similar challenges after former DHS Secretary Jeh 
Johnson designated election infrastructure as critical infrastructure 
in 2017.\47\ This designation let CISA provide free cybersecurity 
services and support to State and local election officials. However, 
many officials were unfamiliar with CISA and leery of Federal 
overreach. After what election officials described as a ``rocky 
start,''\48\ CISA hired a former election official with bipartisan 
long-term relationships in the community to serve as a senior advisor. 
Today, CISA enjoys wide-spread support and awareness. Former CISA 
director Christopher Krebs has said hiring the senior advisor was among 
the most effective steps in CISA's work with State and local election 
officials.\49\
---------------------------------------------------------------------------
    \47\ U.S. Department of Homeland Security, ``Statement by Secretary 
Jeh Johnson on the Designation of Election Infrastructure as a Critical 
Infrastructure Subsector,'' press release, January 6, 2017, https://
www.dhs.gov/news/2017/01/06/statement-secretary-johnson-designation-
election-infrastructure-critical.
    \48\ U.S. Election Assistance Commission, Transcript from EAC 
Election Readiness Summit, October 3, 2018, https://www.eac.gov/sites/
default/files/event_document/files/CART_1003- 
18EAC_Election_Readiness_Summit.pdf.
    \49\ Id.
---------------------------------------------------------------------------
    DOJ should bring on a similar senior advisor to the task force. 
This person could leverage existing relationships to boost awareness of 
the task force and its work, help manage election official 
relationships, and provide information and expertise about election 
administration. This senior advisor could also help the task force 
navigate and map the elections community's existing relationships, 
formal and informal, with other Federal agencies such as the EAC and 
CISA.
    When election officials report threats to law enforcement, the 
Federal Government is rarely their first call. The Brennan Center's 
survey found that 89 percent of local election officials who reported a 
threat to law enforcement contacted local law enforcement, compared to 
22 percent who contacted Federal law enforcement.\50\ (A small 
percentage reported threats to both.)
---------------------------------------------------------------------------
    \50\ Brennan Center for Justice, Local Election Officials Survey, 
7.
---------------------------------------------------------------------------
    For this reason, DOJ should expand its Election Threats Task force 
to formally include local law enforcement. This inclusion would allow 
the task force to identify threat patterns that individual local law 
enforcement agencies may not be able to see in isolation. It would 
likely help local law enforcement (the main contact for most election 
officials) better respond to such threats. It may enable DOJ to bring 
criminal actions when there are no possible State actions. It would 
ease DOJ's referral of cases when charges would be more easily made at 
the State or local level. And it likely would boost awareness of the 
task force since local election officials are far more likely to have 
pre-existing relationships with local sheriff or police departments.
  v. a whole-of-society response is needed to address the problems of 
                        election disinformation.
    As discussed above, election mis-, dis- and mal-information are 
causing and contributing to many serious concerns our democracy 
currently faces. Effectively addressing these problems, and their 
effects, will require participation from political leaders, government 
officials, media platforms, and individuals--a whole-of-society 
commitment to protecting democracy. Internet and social media companies 
especially can help thwart the effects of disinformation by boosting 
content from trusted sources (election officials in particular), 
limiting the spread of disinformation by delaying the publication of 
posts from prominent disinformation spreaders, and sending corrective 
information to users who have interacted with election 
misinformation.\51\
---------------------------------------------------------------------------
    \51\ Brennan Center, Election Officials Under Attack, 10-13.
---------------------------------------------------------------------------
    Political leaders--Republican and Democrat alike--are critical to 
effectively combating election disinformation. They can help ``build 
trust in our democracy by promoting accurate information about our 
election system from trusted sources. Especially important is elevating 
the voice of election officials, who have first-hand knowledge of the 
many safeguards in place to ensure the accuracy, security, and 
integrity of every election.''\52\
---------------------------------------------------------------------------
    \52\ See A Growing Threat: How Disinformation Damages American 
Democracy, Hearing Before the H. Comm. on House Administration, 117th 
Cong. (2022) (Statement of Edgardo Cortes, Election Security Advisor, 
Brennan Center for Justice at NYU School of Law), https://
docs.house.gov/meetings/HA/HA08/20220622/114910/HHRG-117-HA08-WState-
CortesE-20220622.pdf.
---------------------------------------------------------------------------
    ``Members of the public often take their cues from political 
leaders. They need to hear that the election system can be trusted and 
see their representatives standing behind the workers who do the job of 
securing the right to vote.''\53\ They too have an important role in 
identifying and stopping the spread of false information. For example, 
members of the public ``should try to determine the veracity of any 
election information before sharing or acting on it.''\54\ And if they 
see suspect information, they should check with a trusted source, such 
as their State or local election official, for accurate information and 
report disinformation to the same officials.\55\
---------------------------------------------------------------------------
    \53\ Id.
    \54\ Tim Lau, ``Voters vs. Disinformation,'' Brennan Center for 
Justice, September 2, 2020, https://www.brennancenter.org/our-work/
analysis-opinion/voters-vs-disinformation.
    \55\ Id.
---------------------------------------------------------------------------
    Journalists and civil society organizations play key roles in this 
work as well. One important function they have is to expose shoddy and 
wasteful work, sometimes paid for with taxpayer funds, by individuals 
and entities attempting to exploit the doubts held by some with 
incomplete or inaccurate information about our election administration 
system for the purpose of personal gain or profit. Many have already 
joined these efforts, amplifying accurate election information and the 
voices of election officials, obtaining and sharing relevant public 
records, and working to prevent bad actors from causing further 
harm.\56\ For example, on behalf of All Voting is Local Arizona, 
Arizona Democracy Resource Center, Living United for Change Arizona, 
and Mi Familia Vota, the Brennan Center sent a letter to Federal 
officials requesting that Cyber Ninjas--the firm that led the Arizona 
Senate's costly sham audit of the 2020 election--and its CEO Doug 
Logan, be prohibited from contracting with the Federal Government.\57\
---------------------------------------------------------------------------
    \56\ Organizations that have done important work on this issue in 
Arizona and Wisconsin include Advancing Arizona, All Voting is Local, 
American Oversight, Arizona Democracy Resource Center, Arizona Faith 
Network, Arizona Wins, Campaign Legal Center, Common Cause, Law 
Forward, Lucha Arizona, Mi Familia Vota, Progress Arizona, Protect 
Democracy, Rural AZ Action, Securing Democracy, States United, and 
Wisconsin Voices. Journalists include Molly Beck (Milwaukee Journal 
Sentinel), Jeremy Duda (Axios, Arizona Mirror), Jen Fifield (Votebeat, 
Arizona Republic), Patrick Marley (Washington Post, Milwaukee Journal 
Sentinel), Henry Redman (Wisconsin Examiner), Brahm Resnick (12 News/
KPNX TV (NBC)), Dillon Rosenblatt (AZ Mirror), and Yvonne Wingett 
Sanchez (Washington Post).
    \57\ John J. Martin and Elizabeth Howard, ``Cyber Ninjas and Its 
CEO Should Be Banned from Government Contracts,'' Brennan Center for 
Justice, July 18, 2022, https://www.brennancenter.org/our-work/
analysis-opinion/cyber-ninjas-and-its-ceo-should-be-banned-government-
contracts; Elizabeth Howard and John L. Martin, ``Referral Letter for 
Cyber Ninjas Debarment Consideration,'' Brennan Center for Justice, 
July 18, 2022, https://www.brennancenter.org/our-work/research-reports/
referral-letter-cyber-ninjas-debarment-consideration.
---------------------------------------------------------------------------
    Local and State officials also have important contributions to 
make. In June, a group of local and State election officials joined 
with law enforcement leaders from across the country and others to 
establish the Committee for Safe and Secure Elections.\58\ This 
committee, supported by the Brennan Center, R Street Institute, Protect 
Democracy and Elections Group, was formed to ``support policies and 
practices that protect election workers and voters from violence, 
threats, and intimidation.''\59\ Its work includes developing resources 
for both the law enforcement and election communities, which increase 
awareness of the threats that election officials and workers face and 
how to respond to these threats.
---------------------------------------------------------------------------
    \58\ Committee for Safe and Secure Elections, https://
safeelections.org/.
    \59\ Committee for Safe and Secure Elections, ``About the 
Committee,'' https://safeelections.org/about.
---------------------------------------------------------------------------
                             vi. conclusion
    Election officials from across the country continue to face death 
threats and harassment for simply doing their jobs. False information 
about our election administration is a significant contributor to these 
threats that are leading to numerous other concerns, such as the high 
numbers of election officials leaving the profession, which increase 
the fragility of our democracy. Congress has a critical role to play in 
helping better protect our election officials, including increasing 
awareness of these threats, providing grant funds designated for 
targeted assistance to our officials, and spurring on government 
agencies, civil society, the private sector, and other actors to work 
together to protect our democracy.

    Vice Chairman Torres. Thank you for your testimony. The 
Chair recognizes Secretary LaRose to summarize his statement 
for 5 minutes.

 STATEMENT OF FRANK LA ROSE, SECRETARY OF STATE, STATE OF OHIO

    Mr. LaRose. Well, good morning, everyone, and thank you so 
much, Chairman Torres and Ranking Member Katko and really all 
the members of the House Homeland Security Committee. Thanks 
for the opportunity to submit my testimony today on the 
security of our elections, of course something that we all care 
deeply about.
    First, let me set the scene for you. It is May 4, 2021. It 
is Primary Election Day in Ohio and an individual has plugged 
an unauthorized laptop into a government network at the Lake 
County Administrative Building. He was engaging in some sort of 
effort to capture election data. Presumably, his hope was that 
he was going to discover or download some sort of election 
information to prove that election results can be impacted by 
an outside influence. I am happy to report that that person 
failed and he failed miserably. Why? Quite simply because we 
were prepared.
    Now, when I served as an Army Green Berets in the Special 
Forces, we learned to never let our guard down. Our lives were 
a constant churn of study and preparation and execution. After 
all, the bad guys only had to be right once. We had to be right 
every single day.
    When I was elected secretary of state, I took that same 
mindset and adapted it to how we operate in Ohio. In fact, we 
made it our standard.
    So, how did we stop this perpetrator on Primary Election 
Day in 2021? It actually started in 2019. When I issued as 
secretary of state our first-ever security directive for all of 
Ohio's 88 county boards of elections it was a checklist. I 
called it our pre-flight checklist for the Presidential 
election of 2020. It was a 34-point checklist of both physical 
and cybersecurity requirements that were designed with one 
purpose: To keep the bad guys out.
    Now, I will be honest, when I first announced these 
requirements at a meeting of all of our county boards of 
elections there was a groan in the audience and even some 
laughter in the back. I was asking a lot of them and many 
thought that it wasn't possible. But our elections are too 
important and we can't sit on our hands and hope that things 
are going to be OK. We have to take action, and that is exactly 
what our county boards of elections did.
    From the largest, most populous, and sophisticated county 
boards of elections in our State to the most rural county 
boards of elections that had been really administering 
elections the same way for generations, they all rolled up 
their sleeves and in concert with the security professionals in 
our office they got it done. That is why Ohio's bipartisan 
teams of elections professionals in my opinion are truly the 
best in the business.
    So, when this individual plugged his laptop into a Lake 
County administrative building, what did he access? Quite 
simply, nothing. First of all, every single county board of 
elections' computer system has long been siloed off from every 
other county office. So, anyone thinking that they could use a 
county computer system in one county office to somehow 
infiltrate the county board of elections would find that they 
would run into an impenetrable brick wall.
    Second, even if they had somehow gotten into the Board of 
Elections building and plugged into their network, they would 
have immediately been blocked because that computer would have 
been recognized as an unauthorized user on that network. Again, 
game over.
    These are just two out of dozens of improvements that we 
made at our county boards of elections since 2019. Naturally, 
when we talk about cybersecurity we are talking primarily about 
those elements of election infrastructure which are, of course, 
connected to the internet. We are talking about email, 
websites, polling location look-up functions, on-line voter 
registration, all conveniences that voters, of course, want to 
have access to.
    But it is important to emphasize that voting equipment is 
never connected to the internet. There is an entire separate 
parallel set of election infrastructure that is never connected 
to the internet. Quite simply, anything that touches a ballot 
can never be connected to the internet. That is scanners, 
voting machines, tabulators, all of which are very strictly 
air-gapped.
    Since our first directive we have issued two more, again, 
we can never get complacent or rest on our laurels, with the 
most recent one just announced last month. We called it our 
Security Directive 3.0. As the tactics of our enemies change 
and evolve, we must do the same. That is why we can't rest and 
we won't rest. A comprehensive, multifaceted security strategy 
within our county boards of elections is necessary to provide 
the redundancy required for a strong election system 
infrastructure.
    We also know that our elections are only as successful as 
the people who run them. In 2020, we recruited a small army of 
dedicated patriots, Republicans and Democrats, to serve as poll 
workers. In the face of uncertainty amid the start of the 
COVID-19 pandemic, we had a record 56,789 Ohioans who stepped 
up, were trained, and ready to serve their communities. They 
provided secure, accurate, and accessible elections, the ones 
which Ohio voters have, of course, become accustomed.
    In light of the pandemic, we knew that we had to get 
creative about poll worker recruitment. That is exactly what we 
did. We worked with a whole array of professionals and all 
sorts of different demographics to recruit patriotic Ohioans 
from across the State to help us administer an incredibly 
challenging election. In doing so, we stood up also an army of 
truth-tellers who could speak first-hand about the lengths to 
which Ohio goes to ensure the integrity of our elections. You 
simply can't put a price on that. Integrity matters. That is 
what our elections are built on. Thomas Jefferson put it very 
succinctly when he said that our government----
    Vice Chairman Torres. Secretary LaRose, if you can 
conclude.
    Mr. LaRose. Yes, sir. Government derives its just powers 
from the consent of the governed. The only way that we convey 
that is through a free and fair election, and that is what we 
are going to continue to deliver in Ohio.
    Thank you so much, Mr. Chairman. I look forward to your 
questions.
    [The prepared statement of Mr. LaRose follows:]
                   Prepared Statement of Frank LaRose
    Chairman Thompson, Vice Chair Torres, Ranking Member Katko, and 
Members of the U.S. House of Representatives Homeland Security 
Committee, thank you for the opportunity to submit testimony today on 
the security of our elections system.
    Let me set the scene for you.
    May 4, 2021. It's primary election day in Ohio, and someone has 
been granted access into a government office in the Lake County 
administration building. That individual has plugged an unauthorized 
laptop into a government network in an effort to capture election data. 
Presumably, their hope is to discover and download some type of 
election information to prove election results can be impacted by 
outside influence.
    That person failed, and failed miserably.
    Why? Preparation.
    When I served as a Green Beret in the U.S. Army Special Forces, we 
never let our guard down. Our lives were a constant churn of study, 
preparation, and execution. After all, the bad guys only had to be 
right once--we had to be right every single time.
    When I was elected secretary of state, I took that same mindset and 
adapted it to how we operate in Ohio. We made it the standard.
    So how did we stop this perpetrator on primary election day in 
2021? It actually started back in 2019 when we issued our first 
Security Directive for Ohio's 88 county boards of elections. It was a 
34-point checklist of physical and cybersecurity requirements designed 
with one purpose--keep out the bad guys.
    I'll be honest--when I announced these requirements at a meeting of 
our county board of election teams, there was an audible groan--with 
even some laughter. We were asking a lot of them--it's true. But our 
elections are too important. We can't sit back on our hands and hope 
everything is going to be ok. We have to take action.
    And that's what our county boards of elections did. From the 
largest, most populous, and sophisticated county boards to the most 
rural counties that had been administering elections their way for 
generations, they rolled up their sleeves, and in concert with the 
security professionals in my office, they got it done. Make no mistake, 
this was a big lift.
    But that's why Ohio's bipartisan teams of election professionals 
are the best in the business.
    So when this individual plugged in their laptop at the Lake County 
Administrative Building, what did they find? Nothing.
    First, every single county board of elections computer system had 
long been siloed off from all other county offices. Right then and 
there, anyone thinking they can use the county computer system to 
infiltrate the board of elections would find they had hit a hard brick 
wall.
    Second, even if they had somehow plugged this computer into the 
county board of elections system, it would be immediately blocked 
because it would be recognized as an unauthorized computer. Again, game 
over.
    These are just two of dozens of improvements made at our county 
boards of elections since 2019. Naturally, when we talk about 
cybersecurity, we're talking primarily about those elements of election 
infrastructure which are connected to the internet--email, websites, 
polling location lookups, and on-line voter registration. What this 
perpetrator may not have realized is that there is a completely 
separate element of election infrastructure which is never connected to 
the internet, not even capable of an internet connection, and which is 
rigorously tested before every election and audited after every 
election.
    Anything that touches a ballot--scanners, voting machines, and 
tabulators--are 100 percent air-gapped. Simply put, the Lake County 
attempted breach never had a chance of succeeding because of the 
forward-thinking cybersecurity protocols we developed in 2019, and the 
county boards of elections that worked so hard to implement them.
    Since our first directive, we've issued two more, with the most 
recent announced just last month. As the tactics of our enemies change 
and evolve, we must do the same. That's why we can't and won't rest on 
our laurels. A comprehensive, multi-faceted security strategy within 
our county boards of elections is necessary to provide the redundancy 
required of a strong election system infrastructure.
    We also know that our elections are only as successful as the 
people who run them. In 2020, we recruited a small army of dedicated 
patriots to serve as poll workers. In the face of uncertainty amid the 
start of the COVID-19 pandemic, a record 56,789 Ohioans were trained 
and ready to serve their communities and provide the secure, accurate, 
and accessible election to which our voters have become accustomed.
    In light of the pandemic, we knew we had to get creative about poll 
worker recruitment. So that's exactly what we did. We worked with 
lawyers, accountants, and realtors to provide continuing education 
credit in exchange for serving on election day.
    We went into barbershops and salons with our Styling for Democracy 
recruitment project.
    We reached out to veterans who heard a Second Call to Duty and 
signed them up to defend the constitution once again, but this time as 
poll workers.
    We even went into the high schools to recruit high school seniors 
to boost their civic education, and hopefully get some extra credit on 
the side.
    It worked. We set records and fully staffed every polling location. 
But we did something more--we created a legion of Ambassadors--an army 
of truth-tellers who can speak first-hand about the lengths Ohio goes 
to ensure the integrity of our elections. You can't put a price on 
that.
    Integrity matters. It's what our elections are built upon. As 
Thomas Jefferson put it, our Government derives its ``just powers from 
the consent of the governed''. We can't maintain that consent if we 
aren't always moving forward and finding ways to balance election 
security and accessibility.
    Whether it's the post-election audits we require after every 
election, staffing our county boards of elections with a balanced team 
of bipartisan election officials working collaboratively and 
professionally, or new security upgrades that protect our systems from 
those who would do it harm--we have a duty to maintain. It's an oath I 
swore to protect, and it's a model I hope we can share with the Nation.

    Vice Chairman Torres. No, thank you, Secretary LaRose. I 
thank the witnesses for their testimony.
    The Chair reminds each Member that he or she will have 5 
minutes to question the witnesses. I will not recognize myself 
for questions.
    Ms. Howard, threats to election security vary widely in the 
United States. There is the threat of a cyber attack on 
election infrastructure, there is the threat of influence 
operations that radicalize people with misinformation and 
disinformation and malinformation, and then there is the threat 
of violence and harassment and intimidation against election 
officials themselves. Of all these threats, which one, in your 
view, has the greatest likelihood of endangering election 
security in the 2020 Congressional midterm elections? 2022, I 
apologize.
    Ms. Howard. Thank you for the question. Right now one of my 
biggest concerns has to do with threats against election 
officials, not just because of the threats against the election 
officials, but because of the cascading effects that result 
from these threats to election officials. So, what we are 
seeing across the country are election officials who are 
deciding to leave the profession.
    So, for example, 5 out of Arizona's 15 counties now have 
new election directors this cycle. Six of Georgia's most 
populous counties have new election directors this cycle. This 
creates the potential for more mis- and disinformation because 
the people taking the retiring election official's place are 
not going to have the same level of experience, they are not 
going to know as much, and they are not going to be as prepared 
as those who had several years of experience who were running 
elections in their State and their county to combat, right, 
this ever-growing threat of mis-, dis-, and malinformation.
    Vice Chairman Torres. Ms. Howard, you noted that 1 in 6 
election officials have been the target of threats. We have 
heard from Secretary Oliver and Mr. Kelley that they themselves 
have been the targets of threats. We know that former President 
Trump's narrative of a stolen election inspired the Stop the 
Steal movement which ultimately led to the insurrection on 
January 6th.
    My question is for Mr. Kelley and Secretary Oliver. You 
know, to what extent, based on your own experience, are the 
words and ideas of former President Donald Trump at fault for 
creating what seems to be an unprecedented hostile environment 
against election officials?
    Mr. Kelley. Thank you, Mr. Chairman, for the question. I 
will say this, that although these types of discourse were 
amplified in 2020, I have heard them before. If you go back to 
2018 in Orange County, there was a number of similar threats 
and issues that arose when we had Congressional districts flip 
from red to blue. We received very similar public statements 
from local elected officials. So, it is not just at the 
National level. It can certainly happen at the local level. We 
see that. I will say this, it is not just in battleground 
States or contested contests. It is across the country.
    So, while I think it certainly had an effect, I have seen 
it before.
    Vice Chairman Torres. Secretary Oliver.
    Ms. Toulouse Oliver. Thank you, Mr. Chairman. I certainly 
agree with my colleague, Mr. Kelley. But as you noted in my 
introduction, I have been an election official at the local and 
State level now for almost 16 years, so, of course, in every 
single election we see rumors, we see mis- and disinformation. 
Typically, once we as election officials are able to clarify 
any questions about how the election is conducted and provide 
the public or accusers with information, those rumors tend to 
peter out.
    Unfortunately, we are still on a daily basis in my State 
and across the country living with the reverberating effects of 
the ``Big Lie'' from 2020. The recent activities that happened 
in my State where we almost failed to certify an entire 
county's worth of votes in a primary election are a direct 
result of that rhetoric. As we all know, when it comes to 
leadership, you know, what you say from the very highest 
echelons of government power in this country do have those 
reverberating effects.
    So, yes, Mr. Chairman, they are impactful and they continue 
to be impactful on a daily basis in this work.
    Vice Chairman Torres. Ms. Howard, there is a DOJ task force 
aimed at confronting threats against election workers. It has 
received well over a thousand reports of threats, but has only 
secured one conviction, which raises the question why only one 
conviction? Is the issue one of law, that the law is 
insufficiently protective of election workers, or is it one of 
enforcement? What is your assessment of what is going on there?
    Ms. Howard. So, the DOJ task force has taken important 
steps, but clearly, what they have done is not enough. We have 
a couple of recommendations specifically for the DOJ task 
force.
    We think that they need to expand the task force to include 
State and local law enforcement. As our Brennan Center survey 
showed, almost 9 out of 10 election officials who had been 
threatened reported those threats not to Federal officials, but 
to their local law enforcement. DOJ needs to bring them to the 
table to help combat this serious threat.
    Vice Chairman Torres. Just before I conclude, do you think 
Federal law is sufficiently protective of election workers?
    Ms. Howard. I think there are improvements to be made.
    Vice Chairman Torres. I will now recognize the gentleman 
from New York, the Ranking Member, for 5 minutes.
    Mr. Katko. Thank you, Mr. Chairman. I, again, want to 
recognize Ms. Flores. We have recognized her before she got 
here, but welcome to the committee and welcome to Congress.
    Mr. LaRose, I spoke in my opening statement at the end 
about my concern about the local election officials being able 
to digest the vast amount of election security information that 
they are given. I want to ask you just briefly can you tell me 
what you think about what we can do to make that more 
digestible for the locals? The information is no good and the 
security directors are no good if the locals cannot digest it. 
So, I wonder if you could comment on that for me a second.
    Mr. LaRose. Well, thank you so much, Ranking Member Katko. 
You know, it kind-of reminds me of my time in the military 
where we had a saying that you-know-what rolls downhill because 
somebody's bright idea at the top ultimately comes down to a 
sergeant or a private that has to implement it and oftentimes 
there is a lot that they have to deal with other than those 
kind of directions that are coming from a headquarters 
somewhere. We have tried to be knowledgeable about that when we 
deal with our county boards of elections.
    Now, of course, I issue directives. I have to do that in 
order to coordinate the way our county boards of elections 
operate. But it is important to remember that they are the 
folks on the ground doing the implementing of all of these 
things that you are telling them to do. Often that means that 
they are focused on a variety of different things.
    So we also need to recognize that our boards of elections, 
at least in Ohio and I am sure this is the case around the 
country, reflect the great diversity of our country. I have 
boards of elections where it is two people that work in the 
courthouse basement. They are purposeful and dutiful about 
their work, but it is just them to run that county board of 
elections. I have got county boards of elections that are 150 
people with a, you know, very large and sophisticated staff.
    So it is important for us to remember the men and women on 
the ground, these bipartisan groups that are doing the work of 
running elections. We can't throw too much at them. We have to 
prioritize what really matters.
    Mr. Katko. That I understand, but how do we fix it? I 
understand the problem.
    Mr. LaRose. Yes, and again, it is us being mindful. Right? 
It means that myself as a State administrator, the other 49 
that do this work need to be knowledgeable about what we are 
telling them to do. But it also means that we need to be very 
careful, you all need to be very careful about not sending down 
directives or passing laws that would create Federal standards 
that may be unattainable as well.
    One of the other things is far too many times the funding 
that comes is appreciated, but there are so many strings 
attached that the work that it takes to comply with all of the 
different standards attached to that funding make the dollars 
much less useful because you spend so much time filling out the 
forms to justify how you are spending the dollars.
    Mr. Katko. Thank you, Mr. LaRose. Ms. Howard.
    Ms. Howard. Yes, sir. Thank you for the question. I would 
say that the concerns that you are raising are at the opposite 
end of the spectrum of the concerns. When I was an election 
official, again, in 2017 and the beginning of 2018, when we 
weren't receiving sufficient information----
    Mr. Katko. It went from 0 to 60, right?
    Ms. Howard. Exactly.
    Mr. Katko. Now we have to figure out how to digest it.
    Ms. Howard. Exactly.
    Mr. Katko. Right.
    Ms. Howard. So, I think that Federal officials and CISA 
officials in particular have recognized that they are trying to 
calibrate the amount and the quality of information that is 
being provided to our local election officials. CISA 
representatives at multiple meetings that I have attended with 
election officials proactively ask for feedback about, again, 
the quantity and quality of the content that they are 
receiving.
    I think CISA--this is a--you know, and on-going work is 
required and CISA is, you know, working to do this. So, they 
need to continue to listen to the election official community 
about what is helpful and what is not.
    Mr. Katko. Thank you very much. Ms. Oliver, I understand 
your testimony and I credit your testimony about what generated 
some of the personal threats against election care workers, but 
I also appreciate the candid testimony of Mr. Kelley that it 
comes from a variety of different sources and not just one, and 
I think we need to keep that in mind going forward. Election 
security, I think, and a lot of the problems with election 
security are generated, it seems like to me, from the internet 
and the ability of coward to hide behind the internet and 
foment discontent on-line and then make that discontent 
actionable by nut-jobs locally. That is one of my concerns.
    So if any of you want to address that, Mr. Kelley, maybe, 
want to address how we can better try and find and anticipate 
the threats before they happen. That is finding the proverbial 
needle in a haystack, but what do you think, sir?
    Mr. Kelley. Thank you, Ranking Member Katko. I think it is 
a great question. I will tell you that work that I have done 
with our local law enforcement fusion center in Orange County 
went a long way with that because the intelligence gathering on 
the ground is really important, and identifying individuals on 
social media that might be spreading disinformation and 
misinformation, but, not only that, may have represented 
potential signs that they could be triggered into some sort of 
violent act or something along the lines of threats. I think 
that that intelligence gathering is critical to reducing the 
risk up front.
    Mr. Katko. Thank you. I yield back, Mr. Chairman. Thank 
you.
    Vice Chairman Torres. I will now recognize the gentleman 
from Rhode Island, Mr. Langevin, for 5 minutes.
    Mr. Langevin. Thank you, Mr. Chairman. Can you hear me 
okay?
    Vice Chairman Torres. We can hear you.
    Mr. Langevin. Very good. Well, thank you, Mr. Chairman, for 
holding this hearing and I thank our witnesses for their 
testimony today.
    As we all know, there is no such thing as perfect 
cybersecurity. I have said that many times myself, including in 
our election systems. As such, we should expect that 
vulnerabilities will continue to be discovered within our 
election infrastructure moving forward. Yet, amidst a climate 
of rampant disinformation and outrageous lies about election 
security, I do fear that the responsible disclosure of and 
communication about cybersecurity vulnerabilities in election 
infrastructure is becoming more and more challenging.
    So, not all vulnerabilities, of course, would be equal in 
their severity or ease of exploitation. But their very 
existence could be manipulated to undermine public confidence 
in the integrity of election infrastructure and, by 
consequence, the outcome of an election itself.
    So, to all of our witnesses the questions are how are State 
and local election officials thinking about communicating to 
the public about cybersecurity vulnerabilities in election 
systems in a way that preserves trust in those systems? Also, 
how can elements of the Federal Government, such as CISA, lend 
their support? Are there opportunities here for Congressional 
actions that will help address this challenge as well?
    Mr. LaRose. Well, Congressman, I will start, I suppose, if 
I may. In Ohio, we were the first State in the country to 
implement what is called a vulnerability disclosure policy. 
Effectively, we were asking the good guys, the white hat 
hackers, to find wherever we had a vulnerability and let us 
know about it. That has resulted in dozens of fixes that we 
have made. We found where our errors were and we fixed them.
    One thing, though, that I have struggled with and have 
wanted maybe some more help from the Federal Government on is 
being able to share our successes. When things go wrong, the 
public generally will know about it pretty quickly, but we 
haven't always been able to share our successes, and the public 
should know when we had a day where the good guys won and the 
bad guys lost. Oftentimes that means as quickly as possible 
declassifying what can be declassified without, of course, 
jeopardizing sources or methods. But giving us the chance to 
tell the stories of where we stopped the bad guys is something 
I would like to be able to do more of.
    Mr. Langevin. Thank you. Next.
    Ms. Toulouse Oliver. Yes, Mr. Chairman, Member Langevin, I 
agree exactly with what my colleague from Ohio just said. I 
will say that when I first came into the secretary of state's 
office in late 2016, obviously we had just gone through an 
election where many election officials across the country were 
not aware of what the Federal Government was aware of. I think 
there has been a tremendous amount of work done along--working 
alongside CISA and DHS, the work that the Government 
Coordinating Council has done, to try to figure out what is the 
right balance.
    Obviously, we want to be aware as soon as possible as chief 
election officials of any potential vulnerabilities. We want to 
address them immediately. We need that information yesterday, 
not tomorrow.
    I will say that I feel like the Federal Government has done 
a much better job about quickly declassifying or relaying 
appropriate directives to our offices. We are getting so much 
better about sharing that information with each other. But it 
is a delicate balance because we want to make sure once we have 
identified a vulnerability, that we have a plan to fix it, to 
fix it quickly, and that it is going to get the job done.
    So a lot of the work we do is that very careful balance. We 
do need to make the public aware, that is incredibly important, 
but we also need to make sure we have those plans in place.
    Mr. Langevin. Thank you. As a former secretary of state 
myself, I understand the particular challenges you all have, so 
thank you for the work you are doing.
    Let me shift before my time has expired. Ms. Howard, if I 
could, in your testimony you noted that despite Federal efforts 
to make grant funding for programs such as Byrne Justice 
Assistance Grant program available for election security, none 
of these funds have yet been used for such purposes and that 
election officials in at least one State have already had their 
request for Byrne JAG funding denied.
    Could you and other witnesses, with your insights here, 
speak to some of the difficulties that election officials are 
experiencing in the application process for these grants? You 
know, is there more the Department of Justice can do or other 
departments administering the election security grants to do to 
help to get this money out? If so, is there opportunity for 
Congressional action here, too?
    Ms. Howard. Thank you for the question. Yes, there are--now 
available to election officials are Homeland Grant Security 
Program funds. Just recently, the Department of Homeland 
Security reinstated election security as a priority. However, 
that prioritization was not accompanied with a minimum spend of 
those grants on election security. What election officials are 
seeing and are concerned about is the fact that their needs are 
going to be deprioritized.
    These funds are not new and many of the----
    Vice Chairman Torres. Ms. Howard, I am going to have to 
interrupt because we are 30 seconds over. I have to recognize 
the gentleman from Mississippi, Mr. Guest, for 5 minutes.
    Mr. Guest. Thank you. Thank you, Mr. Chairman. Secretary 
LaRose, our Constitution, as you are well aware, gives 
individual States the rights to conduct their own elections. 
This is a central pillar of our government that Federal 
authorities I believe must not infringe upon. So my question, 
very broad in nature, is what can Congress do to make sure that 
we are providing a secure electoral system without direct 
interference from the Federal Government in a process that I 
believe that our Founding Fathers rightfully intended to be 
controlled at a local and State level?
    Mr. LaRose. Thank you for the question, Congressman. I 
should say I enjoyed working with your secretary of state 
through our national association.
    You are right. There are 50 different ways of running 
elections throughout this country. That decentralized nature of 
the way we run elections is not a bug, it is a feature in the 
way that American elections are organized and it goes back to 
our very founding. It must be protected.
    As you are well aware, though, the Federal Government has 
some resources that States just candidly do not have. That is 
why I think that it is important to continue providing those 
resources. CISA is just one great example of that. I found it 
to be a very positive working relationship that we have with 
them. Then, you know, to resist the temptation, of course, to 
tinker, for the Federal Government to start intervening and 
telling States how to run elections.
    I do think it is good for States to develop best practices 
and share those with other States. Candidly, I have worked to 
share some of the things that we do in Ohio so that other 
States can learn from them because we have been under the 
National spotlight for many years in Ohio.
    But for the Federal Government to start mandating the way 
States run elections is a bridge too far in my opinion. I would 
say, humbly, stick to helping us do our jobs better instead of 
telling us how to do them.
    Mr. Guest. Mr. Secretary, you do mention about Federal 
mandates. Recently legislation introduced in the House actually 
passed out of the House. Two of the things that were in that 
legislation as it relates to voting, two things that I find 
very troubling: No. 1, is that we do away with voter 
identification when individuals go to the polling place, 
looking to attempt to cast their vote; it would also require 
same-day voter registration. I know that Ohio is a State that 
does require advanced registration, as does my State of 
Mississippi, and also requires voters to present an ID when 
they are showing up and doing in-person voting.
    So, can you talk just a little about the importance of 
having individuals make sure that they are registered at some 
period of time before the election? Then also, the importance 
of voter ID in the integrity process as we are looking at 
making sure that elections are both fair and that individuals 
trust the outcome of those elections.
    Mr. LaRose. Well, yes, thank you, Congressman. It is about 
finding that balance. I reject this notion and some offer this 
idea that somehow you have to choose from either convenient 
elections or secure elections. I think that is a false choice. 
In Ohio, we have elections that are both convenient and secure. 
It is easy to vote and it is hard to cheat in the Buckeye 
State. I know that is the case in many other States as well. 
But these are policies that we have developed that work in our 
State, that fit the make-up of our State, and it may not work 
in other States and other geographies.
    For example, as you mentioned, our State constitution 
requires people to register to vote 30 days before the 
election. I think it would be a very bad thing for the Federal 
Government to ignore what our State constitution says and 
mandate same-day voter registration, for example. Proving that 
a voter is who they say they are is an important thing, and we 
do that in Ohio through mandatory photo ID. If you don't have 
it, you can produce alternative forms of identification because 
we don't want to leave anyone out of the process, but we do 
want to know who voters are when they turn up to vote and to 
make sure that they are actually registered voters.
    So these are just important common-sense safeguards. They 
work for Ohio. They work for Mississippi. If you don't like it 
in your State, then you work with your State legislature to 
make those changes. That is the best place to make election law 
is at the State legislative level and I think we should stick 
with that.
    Mr. Guest. Thank you very much. A last question. Ms. 
Howard, I saw in your testimony, it looks like on page 7 of 
your written testimony, you talked about the need for there to 
be funding for security upgrades on the homes of election 
workers. I am kind-of curious as to who that would include, 
possible funding mechanisms, costs that would be associated. 
Are you talking about election commissioners or are you talking 
about poll workers? Who would be eligible for these home 
security upgrades?
    Ms. Howard. Thank you so much for the question. As you 
heard earlier in Secretary Toulouse's opening remarks, she had 
to leave her home. I am aware of other election officials who 
had to leave their home. I am aware of election officials who 
have had local law enforcement do assessments of the physical 
security of their homes when they are under threat. Some of 
these election officials simply cannot afford to make the 
recommended security enhancements to their homes.
    I think that certainly that this should, at minimum, cover 
election officials, so the primary election officials at the 
local level responsible for administering our elections.
    Vice Chairman Torres. Thank you, Ms. Howard.
    Mr. Guest. Thank you and I yield back.
    Vice Chairman Torres. The gentleman's time has expired. I 
will recognize the gentleman from New Jersey, Mr. Payne, for 5 
minutes.
    Mr. Payne. Thank you, Mr. Chairman. Thank you for holding 
this hearing, and to the Ranking Member, thank you very much.
    Mr. Kelley, you mentioned in your testimony that after 2016 
DHS enhanced its relationships with the State and local 
election officials on cybersecurity, but there has not been as 
much engagement in the physical security. Has that changed 
since the 2020 election, and how can DHS better partner with 
State and local governments on physical security concerns and 
enhance information sharing?
    Mr. Kelley. Thank you, Congressman, for the question. I 
will say that I believe it certainly has improved. I want to 
give public props to DHS because I took advantage of their 
services that they had to offer, and it is like a shopping cart 
of services. That goes a long way to increasing the physical 
security of our buildings and the physical security of our vote 
centers.
    I will say that I am seeing more of that being done across 
the country by my colleagues than has been the case in 2016. 
DHS continues to roll out additional products and services that 
I think are very valuable for us. So thank you.
    Mr. Payne. Thank you. This is for all the witnesses. In Ms. 
Howard's testimony she explained that many elected officials 
are leaving their positions because of their increase in 
threats, potentially leaving elections to be run by 
inexperienced workers. For all witnesses, can you elaborate on 
the value of experienced election workers in providing an 
official and secure election process and what type of problems 
may occur if we are forced to rely on inexperienced work force? 
How can we better retain election workers in today's 
environment?
    Anyone can start.
    Mr. LaRose. Well, Congressman, I would be happy to start 
with that. We recognize of course how important experience is. 
In fact, what I did when I came into this office is created a 
mentorship program where new election officials, staff, members 
of the boards of elections can be partnered with someone from 
their party from a similar size county board of elections, and 
benefit from that experience. So that mentorship has really 
been a great program in Ohio and a lot of people are benefiting 
from it.
    But you are right, we have challenges recruiting and 
retaining election officials, those paid full-time staff. It is 
not just, of course, that is a big deal, but it is beyond that. 
It is also just the burn-out of the constant turn of the work 
that they are having to deal with.
    Mr. Kelley. Congressman, I would just add that I think that 
as we continue to professionalize this industry we are going to 
see additional retention as more election officials have 
resources that they can rely upon and feel that people have 
their backs. I think you are going to see more retention across 
the country.
    Ms. Howard. Sir, I would just also add----
    Vice Chairman Torres. Could you hold on just 1 second, Ms. 
Howard? Whoever, please mute if you are participating 
virtually. We need you to mute. I am sorry, Ms. Howard.
    Ms. Howard. Thank you, sir. I would also add that the 
typical election official, the typical local election official 
makes about $50,000 a year. The reality is that these jobs, as 
Secretary LaRose hinted at, are unrelenting.
    Our election officials, unlike many of us, don't have the 
luxury of getting an extension regardless of whether a child is 
having an important moment, a graduation, regardless of whether 
a loved one or themselves is sick.
    I will note that Neal Kelley, who is also here today, in 
2020 was in the hospital with COVID and he continued working 
because there is no extension. There are no excuses when you 
are an election official.
    So I think there are a lot of steps that we can take to 
help support them, fully staff their offices, and pay them for 
the work that they do.
    Mr. Payne. I thank the witnesses for those answers and, Mr. 
Chairman, I yield back.
    Vice Chairman Torres. I will now recognize the gentleman 
from North Carolina, Mr. Bishop.
    Mr. Bishop. Thank you, Mr. Chairman. I want to start off 
consistent with the spirit of this hearing and say I think all 
elected officials and everybody in our country ought to condemn 
threats and even the part of what Ms. Howard read, even profane 
kind-of vehemence directed against election officials and 
everybody else.
    I mean we have seen in recent weeks the same sort of 
invective and threats and even assassination attempt directed 
against the U.S. Supreme Court Justices. Sometimes there seems 
to be some selectivity in terms of the way officials respond 
and, in fact, official responses.
    So we had the controversy last year with the Department of 
Justice issuing a memorandum about Nation-wide activity 
concerning threats against school board officials that sort-of 
turned out to be not so many threats, but even some harsh 
rhetoric. Yet maybe we haven't seen that kind of reaction in 
the case of election officials and perhaps we should.
    We shouldn't see officials confronted and condemned and 
hectored and so forth at restaurants. So I think that should be 
said across the board.
    Let me ask Ms. Howard quickly, do you agree with that?
    Ms. Howard. Yes, I think that political violence is a 
problem and that we should condemn threats against our election 
officials.
    Mr. Bishop. And other officials, wouldn't you agree?
    Ms. Howard. Yes, sir.
    Mr. Bishop. Secretary Oliver, I noted a few weeks ago that 
the Wisconsin Supreme Court held that ballot drop boxes are 
illegal under that State law. You spoke about the reasons for 
distrust, and you attributed them to, you used the term ``Big 
Lie,'' and of course that has a lot of currency.
    But isn't it--I mean there is no recourse for it, but isn't 
it true by implication that ballots cast in Wisconsin by 
absentee drop-box deposited ballots were illegal in the 2020 
election?
    Ms. Toulouse Oliver. Congressman, thank you for the 
question. You know, I cannot speak to the ins and outs of the 
specific legality, the constitutional questions that came forth 
in Wisconsin.
    What I can tell you is that in States like mine where we 
have secure 24-hour monitored systems that are permissible 
under State law, we do not see the level of concern and, 
frankly, the alleged fraud that, you know, has been leveled 
such ballot collection systems.
    I am sorry, Mr.--yes.
    Mr. Bishop. It is sort-of independent, Secretary Oliver, 
with whether it is legal or, excuse me, whether it is a good 
policy or bad policy. I am not trying to attribute one or the 
other. I am just trying to say there were a variety of things 
that contributed to an atmosphere of distrust about the 
election, one of which were allegations leveled that things 
were done illegally in certain places. At least--and I will use 
the Wisconsin case as an example. That turns out to have been 
validated at least by a later holding by the Supreme Court, 
doesn't it?
    Ms. Toulouse Oliver. You know, Congressman, I think the 
challenge is that if we continue to litigate election law after 
an election has already been certified, after people have 
already been installed in office, I think this is one of the 
big challenges that we are dealing with. Now whether Wisconsin 
can continue to use secured monitor containers or not, of 
course, is at the discretion of the Wisconsin Supreme Court and 
the lawmakers there in that State.
    It certainly doesn't affect, in retrospect, the outcome of 
the election and the certification of that election.
    Mr. Bishop. Well, I just think that the use of procedures 
that are illegal, the executive officials improvising on the 
election law, which was a big part of the controversy in 2020, 
now you see. I mean, again, I agree. Once the election is done 
there is no point in relitigating. I mean you can't, literally 
can't.
    But the determination that it was illegal I think has some 
implications for people to make, so I am not sure you can then 
level against people who make comments on that subject 
responsibility for distrust in elections. It is a shared 
responsibility at worse.
    Let me ask quickly to Ms. Howard. In North Carolina we have 
got a situation where the partisan board of elections, as I 
say, we have a partisan majority. The Brennan Center, in fact, 
advocated for that when that was litigated in North Carolina, 
just voted 3-2 to kick the Green Party off the ballot. It is 
a--Democrat-dominated board and they did it over an issue 
concerning signatures, allegedly. But the same board recently 
said they refused to verify signatures on ballot applications.
    I wonder, doesn't that sort of inconsistency breed 
distrust? Isn't a partisan board's majority, partisan split 
rejection of a party from the ballot, doesn't that undermine 
trust in elections and election officials?
    Vice Chairman Torres. Ms. Howard, time has expired, but 
please answer as concisely as you can.
    Ms. Howard. Thank you for the question. I don't have the 
details about that vote or objections. I will talk to my 
colleagues that might be more familiar with it and get back to 
you with information.
    Mr. Bishop. Thank you, ma'am. Mr. Chairman, I would like 
unanimous consent to submit an article from the Carolina 
Journal dated July 15, entitled ``Lawsuit Links Governor's 
Office to Effort Blocking Green Party from Ballot.''
    Vice Chairman Torres. Without objection.
    [The information follows:]
  Lawsuit links Governor's office to effort blocking Green Party from 
                                 ballot
David Larson, Carolina Journal, July 15, 2022.
    In the July 14 lawsuit filed by the N.C. Green Party against the 
N.C. State Board of Elections (NCSBE), the NCGP pointed to identical 
language used in public records requests by an Elias Law Group 
attorney, Elizabeth Poston; and Amelia Brown, an alleged legal intern 
for Gov. Roy Cooper, as potential evidence that the Governor's office 
collaborated with Democratic political efforts to exclude the Green 
Party from the 2022 midterm ballots.
    The Elias Law Group is the powerful national Democratic firm that 
spearheaded the effort to get the NCGP off the ballot in collaboration 
with the N.C. Democratic Party and the Democratic Senatorial Campaign 
Committee. But this is the first suggestion that these groups had 
assistance from fellow Democrat Gov. Roy Cooper.
    In the public records request, Brown is not listed as working for 
Cooper. But her address is given, which is in Carrboro. The Amelia 
Brown who lists herself on Linkedin as being a legal intern for Cooper 
also lives in Carrboro.
    ``I should clarify that the complaint specifies that we don't know 
for sure that the Amelia Brown that made the request is the same Amelia 
Brown that is an intern in the Governor's office; but that's what we 
believe and that's what we alleged,''C. Green Party attorney Oliver 
Hall told Carolina Journal in a July 15 interview.
    The Linkedin profile referenced in the suit, retrieved by CJ on 
July 15, is shown in screenshots below. Brown's other recent roles were 
with Democratic and progressive political campaigns.
    On July 15, Carolina Journal called the number and emailed the 
address listed for Brown in the public records request but did not 
receive a response by publication. Carolina Journal also reached out to 
the Elias Law Group for comment on this potential connection with the 
Governor's office but did not receive a response by publication.
    On July 15, CJ also reached out to Gov. Cooper's press office about 
the Green Party's lawsuit and being linked to the Elias Law Group's 
efforts, but there was also no response by publication.
    At issue is whether Cooper's office worked with the Elias Law Group 
and the DSCC to try to exclude a possible ``spoiler'' candidate on the 
U.S. Senate ballot. The Green Party wants to add Matthew Hoh to the 
list of Senate candidates, and some Democrats have expressed concern 
this could draw left-wing voters away from their candidate, former 
Supreme Court Chief Justice Cheri Beasley.
    As evidence of this possible connection with the Governor's office, 
the Green Party provided Carolina Journal the language from those 
public records requests from Brown and from Elias Law Group attorney 
Elizabeth Poston. A few examples of identical language CJ spotted in a 
brief review of the requests from both Brown and Poston include:
    ``Pursuant to Chapter 132 of the General Statutes of North Carolina 
(the North Carolina Public Records Act), I hereby request the following 
information and data related to the Green Party's petition to become a 
recognized political party''
    ``If any part of the record is deemed to be confidential, please 
produce the portion that is not confidential.''
    ``If you intend to deny this request in whole or in part, please 
advise me in writing of the particular statutory exemption upon which 
you are relying or other basis for your denial.''
    ``Please inform me of any charges associated with these requests 
and the method of payment requested.''
    ``Please produce all records you can provide as they become 
available on a rolling basis, even if you conclude that you are unable 
to comply with certain parts of the request.''
    ``If you have any questions or concerns, please do not hesitate to 
email me''
    In other places, the language of the alleged request from Cooper's 
office and the two from the Elias Law Group is similar but not 
identical. The information requested differs in all three, but they 
follow the same format, starting and ending with the identical 
language.
    ``You can draw your own conclusions about how these requests ended 
up being virtually identical in substantial respects, but it speaks for 
itself,'' Hall said. ``Both requests were for the same material--Green 
Party petitions and related information and documents. And both 
requests used verbatim language. They weren't completely identical; 
they were made at different times a few weeks apart. That seems like 
more than a coincidence.''
    Asked if there could be any other explanation for the identical 
language beyond collaboration between Cooper's office and the Elias Law 
Group, Hall said, ``Not that I know of.''
    ``We don't know what happened,'' Hall said. ``But if it's the case 
that the office of the Democratic Governor of North Carolina was 
involved in any way in an effort to remove the Green Party from the 
ballot, then that raises troubling questions about the role of elected 
public officials and State resources being dedicated to an effort to 
suppress voter choice in North Carolina. We are investigating it and we 
don't know anything more at this point. But we're going to find out.''
    The Green Party's U.S. Senate candidate Matthew Hoh spoke with 
Carolina Journal's Mitch Kokai on July 14 about the new lawsuit. In the 
interview, he mentioned the possible connection with Cooper, saying, 
``The Elias Law Firm, working with--and we have this in our complaint--
we allege working with the Governor's office, an executive agency 
that's supposed to be non-partisan, has worked to undermine our 
petition effort by deliberately misleading, I really should say lying, 
to people about who they are in an effort to get people to remove their 
names from our petition so they can say the Green Party can't be on the 
ballot.''

    Vice Chairman Torres. I will now recognize the gentlewoman 
from New York, Ms. Clark, for 5 minutes.
    Ms. Clarke. Thank you, Mr. Chairman, and good morning to 
everyone. Thanks to all of our witnesses for joining us today 
to discuss changing the election security landscape.
    Before I begin I would like to just offer my well wishes to 
our Chairman and friend, the gentleman from Mississippi, Mr. 
Thompson. We wish him a speedy recovery, a full and complete 
recovery, and hope to see him soon.
    I thank the Chairman and Ranking Member for calling this 
hearing to address threats against election officials and 
infrastructures. This is an issue that I myself and other 
Members of this committee have raised for a number of years. 
The importance of addressing this now has only been underscored 
by the excellent work done by the January 6th Select Committee.
    Protecting the physical safety of the folks responsible for 
carrying out our most sacred democratic processes, our local 
election officials and election workers, is of paramount 
importance. Recognizing this system provides a number of 
voluntary physical security assessments and training that can 
help local election officials enhance dangerous dips in 
security.
    Secretary Toulouse, excuse me, Secretary Toulouse Oliver 
and Mr. Kelley, how effective are citizens' programs on 
physical election security and what additional assistance from 
CISA would be most beneficial to you and individuals in your 
capacity? Then finally, how can CISA's role be expanded to 
benefit and help States and local governments strengthen their 
physical election security posture?
    Ms. Toulouse Oliver. Thank you, Congresswoman. First and 
foremost I just want to say that CISA and the DHS have been 
absolutely incredible partners with election officials like me 
around the country for the last several years, primarily, of 
course, for several years on the cybersecurity front. But here 
in my State and I know in many others, if not most other States 
across the Nation, we also take advantage of the physical 
security tools and resources that are provided to us.
    I think, you know, the very first piece of that puzzle is 
to conduct these assessments. We have been working together in 
my State, and I know many others have, to conduct those 
assessments because without assessing the situation, we don't 
know exactly what we need in order to keep our poll workers 
safe and our voters safe out in the field, and our election 
officials as well.
    So I think, you know, like everything we have been doing on 
the cybersecurity front and the physical security front as we 
go through elections and as we continue to see what we need and 
what circumstances we are dealing with, CISA has been able to 
develop and adapt and improve those resources that are 
available to us.
    I don't have a specific recommendation at this point other 
than we should continue that work, CISA should continue that 
work in partnership with our offices. As has already been 
mentioned today, you know, funding is critical, you know, 
elections are critical National infrastructure. A State like 
mine, a little bit goes a very long way for us to be able to 
secure our election environments.
    Ms. Clarke. Very well. Mr. Kelley, anything you'd like to 
add?
    Mr. Kelley. Thank you, Congresswoman. I will keep it brief. 
I agree definitely with what Secretary Oliver has said about 
the services.
    Just very quickly on the ground I have a 200,000-square-
foot campus that I was responsible for in Orange County. CISA, 
DHS came in and did a very detailed assessment on that and 
identified dozens of areas where we can improve physical 
security. The one thing that I would add is that improving from 
CISA the use of the same assessments for vote centers and those 
that work in the vote centers would be very critical and 
important.
    Ms. Clarke. Thank you, both. Ms. Howard, in your testimony 
you talk for Congress to fund efforts to develop and conduct 
on-line safety training. Can you elaborate on how you see this 
program operating?
    Ms. Howard. So election officials' personal information is 
often available on-line. There are consultants who can provide 
training and information about how to protect your personal 
information, how to protect against doxing. There are services 
where they can go out and proactively assist the election 
official with pulling down and taking down that information and 
scrubbing it.
    There are a variety of steps that election officials can 
take. Putting together a training that provides a checklist for 
election officials just about common-sense practices that they 
can implement on their own would be a step in the right 
direction.
    Ms. Clarke. I thank you. Mr. Chairman, I yield back.
    Vice Chairman Torres. I will now recognize the gentlewoman 
from Iowa, Mrs. Miller-Meeks.
    Mrs. Miller-Meeks. Thank you, Chair Torres. I thank all of 
our witnesses and Ranking Member for conducting this hearing.
    Iowa, over the past 4 years, has passed election integrity 
laws, and each time we have passed a law we have seen record 
numbers of people show up at the polls to vote or to vote 
absentee after an absentee ballot request. So we are finding 
that people's confidence in the election system does affect 
their willingness to turn out to vote. So it is an 
extraordinarily important topic.
    Secretary LaRose, you recently confronted the challenge of 
non-Government entities, the Voter Participation Center and the 
Center for Voter Information, spreading election misinformation 
in your State. The duo sent false, unsolicited mailings and 
confused voters.
    How are you combatting this threat to your State's 
election?
    Mr. LaRose. Yes. Thank you so much, Congresswoman. The 
simple matter is that it has been done with information, 
getting accurate information out to the people of Ohio.
    But this concern first came to us from our county boards of 
elections in a bipartisan way. They were getting concerned 
phone calls from voters that said they were receiving multiple 
of these forms that were addressed to people that had not lived 
at that residence for many years or were deceased. So the real 
problem with these organizations is that they were using bad 
data.
    Of course there is nothing wrong with getting voter 
registration forms out or with getting absentee ballot request 
forms out to make it easier for people to request their 
absentee ballot, which, of course, we allow in Ohio for any 
voter that wants to vote absentee.
    The problem was these organizations just did shoddy work 
and it really confused voters. We have encouraged organizations 
like this, if they want to engage in some sort of a, you know, 
absentee ballot request, drive, or whatever else, work with us 
to make sure you have got good data and you are using the right 
kind of forms and that kind of thing.
    Mrs. Miller-Meeks. Yes, certainly we know that voter rolls 
and voter lists are not clean to that point. It also appears 
that Ohio, like Iowa, is facing a shortage of election workers. 
One news article claimed that a county in your State has 551 
workers but needs 846. Do you believe that this is a threat to 
your State's election integrity? If so, what, if anything, can 
Congress or the Federal Government do to help States facing 
these challenges?
    Mr. LaRose. Yes, thank you. To the last question, we work 
really hard at maintaining accurate voter lists. These groups 
were using lists from years ago and that was part of the real 
problem.
    Poll worker recruitment, it is like hygiene, it is like 
brushing your teeth. We have got to do it every day, right? So 
this is something we have really focused on. I am happy to 
report that for this unusual August 2 primary that Ohio has to 
hold for our State legislative races we are actually seeing 
strong numbers of poll worker recruiting.
    We have implemented all of these creative programs where we 
have worked with barber shops and beauty salons and the lawyers 
in the State to get continuing education credit; other 
professionals, like realtors and librarians as well. So we have 
really worked hard on poll worker recruitment.
    The fact is you can't open 4,000 polling locations across 
the State of Ohio unless you have got 40,000 poll workers to 
staff them.
    Mrs. Miller-Meeks. Thank you for that. Also, after the 2016 
election, and I think we have heard part of this already by 
some of the other witnesses, State and local election officials 
felt frustrated by the lack of coordination from the Federal 
Government by not providing enough details regarding the 
Russian activity and how to respond.
    Learning from this, both CISA and the FBI changed their 
policies regarding incident notification, and now notify chief 
State election officials when the cyber incident occurs and the 
locality in their State.
    Some have previously expressed the need for required 
reporting of election cyber incidents to CISA and the FBI. Can 
you briefly discuss why this may be necessary?
    Mr. LaRose. Yes. We need to know things so that we can act 
quickly. That is the bottom line is when it comes to protecting 
our elections, time is of the essence. Elections occur on this 
routine schedule, and the next election is always just right 
around the corner or we may even be in the midst of conducting 
an election. So time is always of the essence.
    I can tell you where CISA and FBI have vastly improved this 
is making sure that their State election officials, the 
secretaries of state in most cases, are immediately notified. 
If it is a county board of elections that has a vulnerability 
or problem, of course that county board of elections needs to 
know. But we as their State partner also need to know 
immediately. Thankfully, those processes have been improved, 
but there is always room to continue to improve that.
    Again, a notification on a Friday night or a Saturday 
morning will result in action right then. We are not going to 
wait until everybody comes back to work on Monday morning. That 
is why these things are so timely and crucial.
    Mrs. Miller-Meeks. Yes, we found the same thing in Iowa, 
and utilizing the resources CISA is providing to us going into 
a roundtable which includes our election officials in it as 
well as education and businesses. Thank you so much for your 
testimony.
    Thank you, Chair Torres, I yield back my time.
    Vice Chairman Torres. I will now recognize the gentlewoman 
from New Jersey, Mrs. Watson Coleman.
    Mrs. Watson Coleman. Thank you, Mr. Chairman. Thank you to 
the witnesses. I want to follow up on Representative Miller-
Meek's question.
    First of all, let me just say to you, Mr. LaRose, I hope 
you are sharing information that has been successful to you all 
in Ohio with the rest of the secretaries of state around the 
country. I hope that you are connected in a way that they 
benefit from some of this information because it doesn't seem 
that you are experiencing the same kind of issues that we seem 
to be hearing about in other places.
    So, Secretary of State Oliver, what do we need to do to be 
able to recruit poll workers, new election officers? How do we 
assure them that they are going to be safe and supported? What 
is it the Federal Government needs to do to be able to help you 
all do what you need to do to make sure we have enough and we 
have the appropriate folks working either Election Day or even 
in, you know, in the offices in general?
    Then I would like to have Ms. Howard respond to that 
question as well.
    Ms. Howard. Thank you, Congresswoman. First and foremost, 
Secretary LaRose is one of our most active partners at the 
national level. He and I are both very active in our National 
Association of Secretaries of State, which is recently started 
to be homed by your secretary of state, Madam Congresswoman, 
which we are very excited about. We do share best practices 
with each other.
    But to your question, I think we have already--we have seen 
some signaling both from CISA, DHS, and our other Federal law 
enforcement partners and the DOJ and FBI task force that 
election officials at all levels for security is a National 
priority.
    That needs to continue to be a drumbeat and it needs to 
continue to get louder using all of the platforms that the 
Federal Government has available to it to make folks aware.
    In terms of a recruitment, you know, I think when I grew 
up, you know, serving as a poll official, working the polls, 
either that was a typically considered a civic duty, a sense of 
volunteerism and community was installed. I think we have kind-
of gotten away from that and I think the more we can do at all 
levels of government to send the message that being a part of 
the election process, particularly if you are somebody who has 
questions or concerns about the integrity of our election 
process, is a wonderful way not only to serve your community 
and to be a good public citizen, but it is also a way to make 
sure that our elections have integrity.
    So I would love to see more public information by all the 
various platforms we have available to us.
    Mrs. Watson Coleman. Thank you. Ms. Howard, I particularly 
want to know about the resources that are necessary to ensure 
that the protections that need to exist locally that they are 
available, that election workers and poll workers in 
particular, recognize that there is this system that has got 
their backs and to what extent our local enforcement and State 
enforcement agencies are participating and recognizing the need 
to be engaged robustly.
    Particularly in this next election, and preparing for the 
one after.
    Ms. Howard. Thank you so much for the question. I would 
highlight the Committee for Safe and Secure Elections, which is 
chaired by Neal Kelley and supported by the Brennan Center and 
other organizations that is working closely with State and 
local law enforcement and State and local election officials to 
address many of the concerns that you have highlighted.
    I will also say that election officials have reported, some 
of them have reported struggling to access some of the Federal 
grant funds that are available for election security. So as we 
talked about earlier, the Homeland Security Grant Program 
Election Security was recently reinstated as a priority area. 
However, unlike other priority areas, there is not a minimum 
spend on election security. It is a similar issue with the JAG 
Byrne Fund, which are available to help better protect election 
officials.
    There is no minimum spend on election security. What many 
election officials have reported is they are struggling to 
actually attain access for a variety of reasons, including the 
timing of the grant cycle, the notification of when they are 
identified as a priority area, and other issues that, you know, 
we believe that requiring the minimum for election security 
will alleviate many of those concerns and will help get the 
Federal funding to the election officials that need it.
    Mrs. Watson Coleman. Thank you. Mr. Chairman, I yield back.
    Vice Chairman Torres. I will now recognize the gentlewoman 
from Tennessee, Mrs. Harshbarger.
    Mrs. Harshbarger. Thank you, Mr. Chairman. A thank you to 
the witnesses for being here today. I do have a question for 
Secretary LaRose.
    I know that Ohio did a great job in 2020 with election 
integrity, and not every State did as well as Ohio, OK? I live 
in Tennessee and I think we did a pretty good job. But you 
spoke about your Security Directive 3.0 to protect elections in 
Ohio. Could you explain this measure and how States can 
implement this in a successful manner to have secure elections?
    Mr. LaRose. Yes, absolutely. Thank you so much, 
Congresswoman. This built, of course, on our first Security 
Directive and our second Security Directive, so this is just 
the third iteration in these checklists that we are giving. 
This one is a 31-point checklist that we are giving our county 
boards of election. We are giving them a few months to get this 
done in, bringing some funding to the table.
    What we did is put really strict new standards in place for 
vendors. Our election officials rely on a lot of vendors, and 
if they are not secure, then that could harm the integrity of 
our process as well.
    Stronger physical security requirements, working with DHS 
to do physical security audits. If you have got the best 
cybersecurity in the world but your server closet is left 
propped open or unlocked, then that is not going to help you 
too much.
    Better vulnerability disclosure and specifically requiring 
vulnerability disclosure for our vendors so that they can 
leverage the power of the private sector of the ethical hackers 
out there to find where things are wrong.
    Then, of course, also prohibiting election equipment 
provided by foreign vendors that are on the restricted list 
that the Federal Government maintains.
    These are just some of the things that we are doing. You 
can talk about several other items as well, like better 
vulnerability scans that are being put in place. But those are 
the highlights.
    Mrs. Harshbarger. Yes, tell me about that vulnerability 
scan. I read that and I am like tell me how this works.
    Mr. LaRose. Yes. So what we are doing now is requiring the 
boards of elections to let the vulnerability scanners inside 
the door. It is like a home inspection. If you are buying a new 
home and the home inspector can only look at the outside of the 
home, they are going to find a few things, the roof or whatever 
else. But if you actually let them into the basement, if you 
let them go up in the attic, that is when they are really going 
to find if the house is in good shape or not. So this new 
vulnerability scan that we are requiring the boards of election 
to do brings the folks that doing those inside so they can get 
inside of the systems and really take a deeper look at what is 
going on in them.
    Mrs. Harshbarger. Well, makes sense to me. I would 
certainly want them to look in my basement or my attic if I had 
an issue with my home.
    Now you talk about cybersecurity efforts. Can you tell me a 
little bit about what you are doing in Ohio? Because with that 
security directive, looks like you are requiring local elected 
officials or election officials to include cybersecurity terms 
in their contracts.
    Mr. LaRose. Absolutely. That is how we enforce it with 
vendors, right? So when our boards of elections engage in a 
contract with a vendor, in many cases these are boilerplate 
contracts that have been used for many years. We are now 
requiring them to include cybersecurity terms in that contract. 
The simple fact is if you cannot abide by those terms, then you 
cannot contract with the county board of elections in Ohio. You 
have got to be able to live up to the terms of that contract.
    So that is just another step that we are taking, again, to 
make sure that these vendors that our boards of election are so 
relying on can meet the cybersecurity standards that we have 
set for our boards.
    Mrs. Harshbarger. You know, you hear about things, and I 
heard when I went to Nashville and talked to the legislators, I 
think the early part of the year, there was a problem in one of 
the counties with the Dominion machine, that every sixth vote 
it kicked out. They caught that because more people showed up 
to vote than there were votes.
    So, you know, there has to be measures in place in any 
State and every county to make sure that there is no question 
about the integrity of any election.
    You know, that 31-point checklist, that is something I 
would like to take a look at honestly, make sure that we are 
doing that in Tennessee, or anything that we could make do with 
and implement.
    I know that my county where I live in went to paper ballots 
this year and you have to show your driver's license, paper 
ballot, it all has to match up. You know, that ensures safe 
elections, in my opinion.
    OK. I thank you for that, and I will yield back, Mr. 
Chairman.
    Vice Chairman Torres. Thank you. I will now recognize the 
gentlewoman from Florida, Mrs. Demings.
    Mrs. Demings. Well, thank you so much, Mr. Chairman. To all 
of our witnesses, every one of you, thank you for your 
testimony today, but also thank you for what you are willing to 
do under what has grown to be unbelievable challenge and 
circumstances. Thank you for protecting our democracy. I think 
we all know, or we should know, that regardless of what State, 
what your home State is, that every person deserves to be able 
to cast their vote and have their vote counted.
    I have heard, Mr. Kelley, I believe you said you are a 
former law enforcement officer, and I have also heard, Mr. 
LaRose, you are a former Army Green Beret. We thank you for 
that service, but I certainly hope that is not the new criteria 
these days for election workers.
    Your testimony has been so valuable, but believe me it has 
been quite painful.
    Mr. Kelley, you talked about that the level of threat, 
violent, crazy unbelievable threats have been amplified after 
2020. As a 27-year law enforcement officer who certainly had an 
opportunity to interact with a lot of election workers, I have 
never heard the stories during my time that I have heard since 
2020.
    You said the threats have been amplified. I think that is 
such a politically correct way of putting it. But I would like 
to hear from you again in that particular area as well as 
everywhere.
    As a matter of fact, let me start. Ms. Oliver amplified in 
2020 but you have seen it before, that is what Mr. Kelley said, 
you have seen it before. Could you just talk about a little bit 
what you have seen before 2020 compared to post-2020, please, 
ma'am?
    Ms. Toulouse Oliver. Thank you, Congresswoman. So in my 
experience, again, in almost 16 years of conducting and 
overseeing elections, first of all I think every elected 
official at every level in this country knows what it is to 
have someone harass you, make, you know, even general threats 
against you. Sometimes individuals, particularly those with 
mental health issues, get fixated on election officials and 
from time to time, you know, there are concerns about our 
personal safety. I don't know a single elected official that 
hasn't gone through something like that.
    However, in my personal experience the level of vitriol, 
the specificity of threats, again, having my personal private 
information doxxed and having to fear for my own personal 
safety and the safety of my family at home during the holidays, 
those are things that I have never personally experienced in my 
role as an election official. So I would say it has been 
amplified significantly since 2020, in my personal experience.
    Mrs. Demings. Thank you so much. Mr. LaRose, thank you for 
the job you are doing in Ohio. But could you answer that 
question for me, please?
    Mr. LaRose. Yes, Congresswoman. My experience is slightly 
more limited. I have only been the secretary of state since 
2019. But you are right, there have been a lot of folks that 
have gotten too emotionally exercised about elections 
administration.
    I spoke to our election officials conference last year and 
what I said to them is that of course elections are political, 
every aspect of campaigning is. But elections administration 
must not be politicized. I think that should be our focus.
    The nuts and bolts of how we run elections and count the 
votes and report the results, let us stop politicizing that, 
keep the politics for the campaigns.
    Mrs. Demings. Ms. Howard.
    Ms. Howard. Thank you for the question. I served as an 
election official from 2014 to 2018 and I don't ever recall 
receiving a threat in that period just for doing my job.
    However, as you heard from many election officials, that is 
just not the reality today. Many election officials across the 
country, in red States, in blue States, in red counties and 
blue counties, purple counties, are now receiving credible 
death threats.
    Mrs. Demings. Thank you. Mr. Kelley, I will end with you. 
You also talked about that you are not advocating for armed 
officers. Yet people are receiving threats for their families, 
their own personal safety just for protecting our election.
    Could you talk a little bit about what you are advocating 
in terms of working more closely with law enforcement to 
protect the integrity of our elections?
    Mr. Kelley. Thank you, Congresswoman, for the question. I 
think it is a great one. I think that there is a couple things 
that could be done.
    First of all, law enforcement in many cases is unaware that 
issues on Election Day or leading up to the election can be a 
real threat or a real issue. Not in all cases, but in some.
    I found that beat officers, officers on the ground, just 
are not familiar with criminal codes for election violations or 
that threat to election officials are occurring in large 
numbers. So awareness is very critical.
    Very quickly, when I was in Orange County I had police 
officers respond to some scenes and they just thought it was a 
civil matter. They were not aware that there were actually 
criminal violations that occurred at a vote center. So making 
them aware----
    Vice Chairman Torres. Mr. Kelley, I am going to--the time 
has expired. I will now recognize for 5 minutes the gentlewoman 
from Texas, Mrs. Flores, and welcome to the committee.
    Mrs. Flores. Thank you. Thank you, Chairman and Ranking 
Member, for holding this hearing today. Despite recent claims 
to the contrary, our country has record-high voter turnout. 
Given this, we must ensure those who are voting are legally 
permitted to and able to easily continue to do so.
    Our role in securing safe, fair, and free elections should 
be prioritized, making it easy to vote and hard to cheat.
    I want to thank all our poll watchers and all our election 
officials for all the work that they do. We must condemn all 
threats against our election officials. I know what it is like 
to be there and I just cannot imagine what they are going 
through, and I believe that we must provide them with the 
resources and the funds so they can do their job more 
effectively.
    Despite remarks by the administration implying that 
Hispanic Americans don't know how to use the internet and, 
therefore, are incapable of exercising their right to vote, I 
can speak first-hand about both willingness and the capacity of 
my community and the Hispanic community around the country to 
make their voices heard. Voter security, it is a National 
security.
    I am thankful to all the witnesses for taking the time to 
speak with us here this morning. If I may ask Mr. Kelley, thank 
you for being here this morning. Can you talk about the 
physical safety of election workers and officials, specifically 
in Orange County?
    Mr. Kelley. Thank you very much for the question. Yes, 
ma'am, I absolutely can. I think vote center employees, as we 
call them in Orange County, or poll workers, the safety and 
security of them is paramount in what we do in every election.
    There are a number of things that we can do to increase the 
protections. For instance, plainclothes officers in the field 
ready to respond very quickly to incidents at polling places. 
Training that can help our vote center supervisors deescalate 
issues is very important.
    But I can tell you that we were focused on security for 
those vote center locations and our poll workers and keeping 
them a priority because they are the back-up of how we operate. 
It is very important that we protect them.
    Mrs. Flores. Thank you. Secretary LaRose, thank you for 
being here this morning. I know it has been talked about 
already this morning but can you go further into details about 
the organizations such as the Voter Participation Center 
sending out false information? You know, highlighting what 
steps is your office taking to stop this and other groups from 
spreading misinformation?
    Mr. LaRose. Yes, thank you so much, Congresswoman. 
Appreciate the question.
    As I was starting to say earlier, it is really about public 
information, the voters deserve to know where their trusted 
source for elections information is. That is why we are 
constantly promoting, go to the official .gov website that your 
secretary of state or your county board of elections operates. 
In our case it is VoteOhio.gov. That is where we want people to 
make sure that they are getting their trusted source of 
accurate information.
    But as it relates to false information in general, listen, 
the best antidote to lies is truth, and lots of it. So we work 
to make sure that Ohioans have access to that accurate 
information. We partner with community organizations from the 
diverse communities throughout Ohio to make sure that we get 
accurate information out there. Social media is another one. So 
these are all part of the efforts that really every secretary 
of state engages in so that voters know how to vote and they 
know that they can trust their vote in the Buckeye State at 
least, and that is something that we are proud of.
    Mrs. Flores. Thank you for your testimony. I yield my time 
back.
    Vice Chairman Torres. Thank you. I will now recognize the 
gentleman from New Jersey, Mr. Malinowski, for 5 minutes.
    Mr. Malinowski. Thank you, Mr. Chairman. Thanks to all of 
our witnesses for the work that you do.
    I want to start with you, Mr. LaRose, and say at the outset 
I was very impressed by your testimony and by the work that you 
are doing in Ohio to protect the physical integrity of our 
elections, but also then to defend the integrity of our 
elections against all of the misinformation that is out there.
    That said, it seems we have still got a very, very big 
problem in terms of public perception when something like 40 
percent of Americans believe that the 2020 election was stolen, 
about 60 to 70 percent of Republicans. I saw a poll that 
suggested in Ohio 62 percent of Republican primary voters in 
2022 believed that the 2020 election was stolen.
    I trust you agree with me that is a very dangerous 
phenomenon. I mean, if I were to believe that a Presidential 
election were stolen I would be losing faith in my democracy 
and the system of government in our country. Clearly, that is 
the root cause of the threats of violence that many nonpartisan 
election officials across the country are facing.
    So I guess my question for you is what more needs to be 
done? What should elected officials, responsible leaders in our 
country, be doing to address that false belief out there and to 
restore the confidence of all Americans that Federal elections 
have integrity?
    Mr. LaRose. Well, thank you, Congressman. You know, in some 
ways I guess I find the silver lining to every cloud. The fact 
is that folks are interested in this topic right now at a level 
they wouldn't normally be and so I view this as an opportunity 
to educate people about the safeguards that exist and to make 
sure that that information is available in all parts of our 
State.
    I will give you a couple of examples. We have worked with 
our county boards of elections and had them set up booths at 
their county fair where people can come and vote on their 
favorite deep-fried fair food or whatever. That is just the 
hook to get people to come over because when they do they will 
see a voting machine and they may be inclined to say, well, 
hey, is this the one with the secret foreign algorithm in it? 
Instead of laughing at that person, it is a chance to engage 
with them and teach them that voting machines are never 
connected to the internet. They are tested before each 
election, audited after each election, et cetera.
    We have worked with, again, with the diverse communities 
from throughout the States to help empower those community 
leaders to be sources of accurate information about election 
integrity.
    You know what, we have put out the challenge. If you 
believe that there are big problems in our elections, sign up 
to be a poll worker. Put your money where your mouth is. Spend 
the long day of doing this work. What we found is that when 
people do that, they come out of the experience saying, you 
know what, elections are run honestly and reported accurately.
    Those are just a few ideas, and those are things that we 
are doing here in Ohio.
    Mr. Malinowski. Thank you. Thank you so much, and, you 
know, I am sure you also agree just simply all of us as public 
officials just need to tell the truth about our elections. 
Because when we don't, it encourages our constituents to lose 
confidence.
    Ms. Oliver, you know, we have heard a lot about what 
happened in New Mexico, and I assume that a lot of the lies and 
misinformation that led to those threats were spreading on the 
internet on social media platforms. I often say that the Big 
Lie is the virus, but Facebook is the wind.
    It is not just that these things appear on the internet, it 
is that the large on-line platforms do write these algorithms 
that basically connect every single person with the propensity 
to believe in conspiracy theories with conspiracy theories. If 
you are on the right. it will push you further right; if you 
are on the left, it will push you further left. These companies 
design their networks in a way that encourages the spread of 
information that makes us angry at each other, that increases 
our divisions from one another.
    So I see you nodding, so I assume something that you agree 
with. We are--a number of us are working in Congress on 
legislation that would hold the social media platforms more 
accountable for the way in which they amplify and recommend 
information to the American people to deal with these kinds of 
threats. That is something that you think would be helpful?
    Ms. Toulouse Oliver. Absolutely, Congressman, thank you. I 
think that is a worthy effort and I think, you know, just among 
my secretary of state colleagues, you know, I think we all 
share that concern, right? Both the misinformation from the 
right and the misinformation from the left.
    In fact, what we know for a fact when we all started 
heavily engaging in the cybersecurity work about 5 years ago, 
was that, you know, foreign entities, particularly Russia, 
Iran, et cetera, were taking advantage of those divisions. And 
so----
    Vice Chairman Torres. I am going to have to interject. I 
apologize. I want to recognize the gentleman from Texas for 5 
minutes, Mr. Pfluger.
    Mr. Pfluger. Thank you, Mr. Chair, and thank you to all the 
witnesses for your time today. Nothing is more important than a 
secure election with integrity. We are and we should be setting 
the standard, the gold standard around the world.
    Secretary LaRose, you talked about how you stopped the 
perpetrator in 2021 and how that work really began in 2019 with 
good preparation. I think that is key.
    So what actions are States or the Federal Government 
currently not taking right now that prevent us and protect any 
threats in the future, 2, 4, 5, 6 years from now?
    Mr. LaRose. Thank you, Congressman. Of course the threats 
are constantly emerging, the bad guys are always coming up with 
creative new ways to do things and that is why we can't rest.
    The one step that all States should take that we have taken 
in Ohio is that your chief elections officer should have a 
CISO, chief information security officer, somebody who focuses 
solely on that work of cybersecurity. You should have a 
vulnerability disclosure policy if you don't already. If there 
is a hole in your fence, you need to know about it and the 
vulnerability disclosure policy is a way to do just that.
    Again, there are a lot of other things, like Albert sensors 
that are available from our partners with DHS. If you don't 
have those at your county boards of elections you should do 
that. That allows for that remote monitoring.
    So, again, if something goes wrong on a Saturday morning or 
a Friday night in the middle of the weekend you can know about 
it before everybody comes back to work on Monday and you can 
mitigate the problem right then and there.
    Those are just a few of the steps, but, again, it is about 
constantly monitoring emerging threats. That is why our 
partnership with CISA is so crucial.
    Mr. Pfluger. Well, thank you for taking those steps and 
ensuring that we do have faith in the system. Whether it is 
real or perceived, we have to get to a point where we have 
faith in our election system.
    Ms. Oliver, it is disturbing to read, thank you for your 16 
years of work, and it is really disturbing to hear your 
testimony, to read about the doxxing, to hear about the 
threats. That should never happen and we should all, as elected 
officials, and as was eloquently mentioned, condemn that.
    I am interested to hear not just how that made you feel, 
but how does it make you feel to now see Supreme Court Justices 
being doxxed and groups encouraging people to go to restaurants 
and intimidate those individuals?
    Ms. Toulouse Oliver. Thank you, Congressman. You know, 
violence has no place in our democracy. Threats of violence and 
harassment really undermine our democracy. Frankly, it doesn't 
matter which party, what level of public official, I think we 
are seeing this become more prevalent. So that is deeply 
concerning because as it becomes more prevalent, more 
individuals who may be inclined to engage in such behavior are 
looking at these examples and saying, well, if these folks are 
doing it, we should engage in that, too, it might push folks 
over the edge to engage.
    It has no place in democracy, period, no matter who we are 
talking about.
    Mr. Pfluger. You are right. It is very disturbing to see 
those that will not condemn those actions, that won't hold 
people accountable for trying to use force, the threat of 
force, or any sort of intimidation, and disturbing to hear your 
testimony. Thank you very much.
    Mr. Kelley, I am interested in your thoughts on, you know, 
just the verification and knowing who is who, running a good 
election system and understanding, and how important it is to 
verify who is voting. Do you believe that it should be a 
requirement to verify those who are voting in your elections, 
and would you like to see that centralized at the Federal 
level?
    Mr. Kelley. Thank you, Congressman, for the question. Of 
course I was operating under California law, which did not 
allow for identification to be presented in person. So as an 
election official I can kind-of see the value in that in terms 
of showing your ID just like when you fly on an aircraft. It 
probably wouldn't be a bad idea to show at a polling place.
    But that is above my pay grade and a policy discussion that 
election officials should be making.
    Mr. Pfluger. Well, Mr. Kelley, I think it is incumbent upon 
all of us, I mean this is a good hearing for us to come 
together as experts in the field, you guys as experts, us 
asking the questions. But, you know, I find it hard to believe, 
I mean those that are getting into the Capitol today most 
likely have to provide an ID to get into the Capitol building 
to verify who they are. Yet in States, you know, if we are not 
able to verify I think your voice matters. I would say it is 
actually, you know, not above your pay grade. You are the 
expert in this and need to be, you know, advocating for those 
policies.
    So I find it hard to look at some of the Federal policies 
and proposals that are coming forward to say that we maybe 
don't need to have an ID, we don't need to show who we are, we 
don't need to approve the system and give what my colleague on 
the other side of the aisle just said, which is the perception 
of a good system that has integrity and character.
    I know I am past my time, so thank you to all the 
witnesses. With that, Mr. Chairman, I yield back.
    Vice Chairman Torres. I will now recognize the gentleman 
from Michigan, Mr. Meijer, for 5 minutes.
    Mr. Meijer. Thank you, Mr. Chair, and thank you to our 
witnesses who are here today.
    You know, I think something that has come up in a lot of 
the questions and testimony is that public trust and confidence 
in our elections is essential. I think we also saw in the 2020 
election that that hinges strongly on having quick and accurate 
results. The longer it takes for results to be reported, the 
more time that is spent on that count, it allows the room for 
doubt, disinformation, and conspiracy theories to multiply, 
that then further degrades public faith in our elections.
    Secretary LaRose, there are several steps that States can 
take to make sure those election results are reported quickly 
and accurately, including the pre-processing of absentee 
ballots, encouraging early in-person voting if someone is not 
present to vote in person on Election Day.
    Can you describe what steps Ohio has taken to make sure 
that your election results can be reported as quickly and 
accurately as possible? Are there other actions that you have 
taken to improve the timeliness and accuracy of election 
results?
    Mr. LaRose. Yes, Congressman, thank you for the question. I 
wrote a mission statement on my chief of staff's dry erase 
board in the summer of 2020. I said when Ohioans go to bed on 
election night they will know and they will believe the results 
of the 2020 Presidential election. We accomplished both of 
those missions.
    It is about logistics and preparation. It is about making 
sure that you have the procedures in place to quickly tabulate 
but to never sacrifice accuracy for speed. That is the balance 
that we have struck here in Ohio.
    One of the reasons why we were able to report our results 
on election night is that we process our absentee ballots ahead 
of time. I know your State doesn't do that. Candidly, it is 
something that you all should look at because we don't count 
ballots until the polls are closed on election night but we do 
process them ahead of time. We check the identification. Even 
taking them out of their envelopes and flattening them out so 
they are ready to go through the scanner. That is a process 
that takes a while.
    Those are the kind of things that we do in Ohio to make 
sure that we can deliver those results on election night.
    Also, again, that decentralized nature of how this is done. 
It is done at 88 different county boards of elections and 
making sure that they have the tools necessary to get that job 
done has been one of our top priorities.
    Mr. Meijer. I think the phrase in the Army for that would 
be slow is steady, smooth is fast.
    Mr. LaRose. Very good, yes, sir.
    Mr. Meijer. Did you have any issues establishing and 
implementing those processes? As you look to other States as 
you travel around, you talk to the secretaries of state, you 
know, are other States well-equipped or well-suited to adopt 
similar best practices, or are there resource constraints along 
these lines that may require Federal support?
    Mr. LaRose. You know, the thing is if you have seen the way 
one State runs elections, then you have seen the way one State 
runs elections, right? They are all different.
    So a lot of those would require changes at the State level. 
But now is the time to do that, well in advance of the next 
Presidential election. So if your State has laws that prevent 
the boards of elections from being able to process absentee 
ballots and get them ready to go and count them immediately as 
soon as the polls close, then that is something that you should 
look at.
    As far as constraints on resources, some of this stuff 
isn't expensive. I will give you an example. In 2020, we 
directed our county boards of elections to consider spending 
some of their HAVA money or CARES Act money on a simple 
thousand-dollar machine that cuts open envelopes. Our rural 
boards have been using the old slicer to cut it open. It is 
just a process improvement like a thousand-dollar envelope 
slicing machine can be a big improvement.
    But, yes, Federal support is important and we have used it 
well here in Ohio.
    Mr. Meijer. One last thing. When we were going into the 
2020 elections in Michigan and obviously with a large number of 
absentee ballots. I am not tracking how other States were 
dealing with this at the judicial level, but we temporarily had 
a judicial opinion that ballots could be received after the 
time polls closed so long as they were postmarked, you know, by 
the date of the election.
    Now we have seen similar processes like that in California, 
in New York. I have colleagues here in the House who had to 
wait several months in order to learn whether or not they won 
or lost their primary in some elections or a general election 
as well.
    Can you speak to just what you have seen in terms--I guess 
if you could just remark on that? I know I have 30 seconds 
left, so just want your quick thoughts.
    Mr. LaRose. Yes. Some of the worst things that happen in an 
elections administration happen as a result of crisis 
opportunism at a court. The things that go wrong in elections 
generally aren't some sort of cloak-and-dagger secretive 
operation, it happens in the plain light of day in a courtroom. 
Those kind-of last-minute decisions are very problematic. 
Election law should be made at the Statehouse, never at the 
courthouse.
    Mr. Meijer. Thank you, Mr. Chair. I yield back.
    Vice Chairman Torres. The Chair now recognizes the 
gentleman from New Jersey, Mr. Van Drew.
    Mr. Van Drew. Thank you, Mr. Chairman and Ranking Member. 
Thank you for the witnesses for testifying today before the 
committee.
    Ms. Howard, in your written testimony you assert that the 
loss of election administration expertise and experience is 
likely to spur further disinformation and use a Michigan 
county's mistakes in the 2020 election as an example of why 
having informed and knowledgeable election officials is so very 
crucial and very critical.
    I agree with you, that in order for your people to have 
faith in elections and for elections to occur smoothly we need 
to have election officials who are willing and able to 
correctly do their jobs, it is important.
    I also believe that people need to have confidence in their 
technology and in their equipment that is used to count their 
votes. You made one mention of Dominion and these Dominion 
voting machines in your testimony, but did not elaborate on the 
distrust in those machines. It is important to ensure that 
election officials are using the very best technology available 
and possible.
    Just last month CISA published a report which highlighted 
issues with Dominion's technology, with one concern being that 
the authentication mechanism used is susceptible to forgery. 
That is just unacceptable. We can't live with that. We need 
election integrity.
    In addition to having qualified election officials, do you 
think it is important to have machines and software that are 
secure and not susceptible to forgery? So that is my first 
question.
    My next question is in my district there were thousands 
upon thousands of people who received multiple ballots in the 
mail, ballots for people who used to live at that residence, 
ballots for people who had passed away. The list goes on and 
on.
    I would like to know what you feel about that. New Jersey 
carelessly sent out millions of live ballots to people who did 
not request them, which rightfully caused great concern amongst 
South Jersey voters. It is no surprise that voters worry and 
wonder about the validity of voting.
    Do you think that States are sending out millions of 
unsolicited ballots which are often drawn from outdated voter 
rolls? Do you think that in any way could possibly promote 
election security?
    So those are my two questions. I thank you for your time.
    Ms. Howard. Thank you so much for your questions. So first, 
I will say that no system is 100 percent secure.
    In the election security sphere we are all endeavoring to 
make our election systems more resilient. The three main prongs 
of the election security stool, if you will, are to have paper 
ballots, post-election audits where you actually go back and 
review those paper ballots, and solid cybersecurity practices 
across the board.
    Mr. Van Drew. May I interrupt for a second? I am sorry to 
do that. When you say ``paper ballots,'' do you mean paper 
back-up or do you mean that actually you prefer a paper ballot 
system, period?
    Ms. Howard. Paper ballot system, period.
    Mr. Van Drew. OK. You were going to explain why.
    Ms. Howard. So voting on paper ballots ensures that in the 
event that there are any questions about the accuracy of 
elections, you can go back to the record the voter voted on and 
check and confirm the accuracy of the outcome that has been 
reported.
    You saw post-election audits conducted across the country 
after the 2020 election and again after the 2022 primaries, and 
you will see more and more audits conducted after the 2022 
midterms.
    So to your second question, you know, mistakes happen in 
elections, no election is perfect. However, election officials 
have a number of safeguards built into all of the processes and 
all of the cycles in our election system. So they have 
safeguards built into the voter registration process, they have 
safeguards built into the absentee ballot process, they have 
safeguards implemented in voting in person on Election Day.
    So even in the event of mistakes or errors these safeguards 
are put into place to protect the integrity of our elections 
and to ensure that eligible voters can cast a ballot.
    Mr. Van Drew. Real quick, I know I only have a couple 
seconds.
    Vice Chairman Torres. We do not have any more time.
    Mr. Van Drew. Thank you very much.
    Vice Chairman Torres. I will now recognize the gentlewoman 
from Nevada, Ms. Titus, 5 minutes.
    Ms. Titus. Thank you, Mr. Chairman. I want to join all of 
you in wishing Chairman Thompson a quick recovery. We miss him 
and we hope he is doing okay.
    You know, we heard all the testimony, and I agree with it, 
that election security is a constantly-evolving threat to our 
whole democratic process. The environment changes from one 
cycle to the next.
    In 2016, we were primarily concerned about Russian 
interference, then in 2020, it was the former President's Big 
Lie that kind-of was the biggest threat to elections. Then 
during the 2022 we need to look at what is in the political 
environment that can again threaten our elections? I believe it 
is those domestic threats that are the most serious that we 
need to worry about.
    Last month I wrote a letter to Secretary Mayorkas, many of 
the Members of this committee signed onto it, to raise concerns 
about the increased threats and violence as a result of the 
Supreme Court's decision to overturn the right to abortion.
    I cited an analysis from a Southern Nevada Counterterrorism 
Center that found that domestic violence extremists, motivated 
by the heightened political environment, could threaten our 
midterm elections. The report predicted that the threat would 
increase against our election workers.
    In fact, in 2019, the number of attacks in the United 
States against abortion providers more than doubled. I am 
afraid that our elections will bear the brunt of that in the 
coming months and that our election poll workers could be the 
targets as well.
    I would ask Secretary Oliver if she has taken any steps to 
protect elections in New Mexico against this heightened threat 
environment post-Dobbs decision, and how this committee can 
work with DHS to kind-of navigate this threatening environment 
for our elections as we move toward November.
    Ms. Toulouse Oliver. Thank you, Congresswoman. We certainly 
are. Let me just say this, all of these potential threats that 
you just cited on the cyber front, you know, resulting from 
continued unhappiness with the outcome of the 2020 election, 
you know, in 2020, of course we were dealing with somewhat 
across the country leading into elections and so, you know, 
response to the Dobbs Decision, you know, potentially could see 
similar things.
    So, yes, to answer your question we very much are reporting 
very closely with not only our Federal law enforcement but our 
State police and our local law enforcement partners. We meet 
with them regularly. We set up virtual situation rooms and the 
lead-up to and on Election Day to monitor not just the cyber 
environment to ensure that it is secure, but the physical 
environment of our polling places and anyplace where voting 
activity or ballot processing activity is going on around the 
State.
    We continue to learn more and so we continue to develop 
more tools and plans for how to deal with that more effectively 
at each election.
    Ms. Titus. Well, it sounds like New Mexico is doing a good 
job. Some of the rest of us could learn from you establishing 
these best practices.
    Any one thing that you could recommend that we ought to go 
home and talk about to our own State election departments?
    Ms. Toulouse Oliver. One great thing that we are doing here 
in New Mexico, and I know some other States are doing this as 
well, is we have also formed a partnership with our New Mexico 
State Air National Guard. Their Cyber Task Force comes and 
works on-site with us during the election process as well. So 
we have added additional eyes and ears and expertise to monitor 
our cyber environment to ensure that that is safe. It has been 
a wonderful partnership, I recommend it in every State.
    Ms. Titus. We will certainly do that. Thank you so much. I 
yield back.
    Vice Chairman Torres. The Chair now recognizes the 
gentleman from Louisiana, Mr. Higgins.
    Mr. Higgins. Thank you, Mr. Chairman. I thank our panelists 
for appearing before us today virtually and in person.
    Mr. Chairman, election fraud is a reality throughout the 
history of modern man across the world. Fraud and criminal 
behavior is as old as mankind itself. It is as old as mankind's 
tendency to succumb to failure of spirit. We all failed and 
fallen since Adam, and our elections are no exception to that.
    I read a quote from a political article regarding a 
University of Pennsylvania research scholar immediately after 
the Presidential election. He said, how could this be? He 
researched exit poll numbers that he was familiar with and had 
been reported on the night of the election. He says he went 
down a rabbit hole with statistical analysis in search of 
explanations for the votes that seemed to have magically 
appeared. A week after the election he shared a draft of his 
finding with his colleagues, scholars all, and the conclusion 
was that, I quote, ``Fraud was an unavoidable hypothesis.''
    His analysis wound up spreading widely, drawing thousands 
of responses from around the country, people who believed, as 
he did, that the election had been stolen. To quote from a 
political article, ``It is about the 2004 election, Bush and 
Kerry.'' This was a Democrat analyst.
    Understand, ladies and gentlemen, my colleagues on both 
sides of the aisle, election fraud and compromised elections is 
not new, it is old as man itself. What is new now is the 
digital age.
    Nobody had an iPhone in the 2000 election of Bush and Al 
Gore, highly controversial. In 2004, it's on Facebook. Now we 
face a digital era where the theatre of engagement has changed 
and nowhere more so than in our sovereign States' 
responsibility to carry out solid elections every year that the 
American people can depend upon.
    So the real challenge right now is how will our sovereign 
States present best models for dealing with the perception 
amongst the American citizenry that our elections lack 
integrity, that their votes won't count? This must be addressed 
at the State level.
    I for one do not support the Federalization of our 
elections we're representative republic of sovereign States, 
this is a States' role. Therefore, the best practices of those 
States amongst the sovereign States that have provided solid, 
secure elections, cycle after cycle, this must be shared and 
encouraged amongst your State partners across the country.
    I ask Secretary LaRose, if you are prepared for a question, 
sir.
    Mr. LaRose. Yes, sir.
    Mr. Higgins. As we saw in the 2020 election, due to the 
COVID pandemic, as Americans were unconcerned, it was quite 
convenient, the pandemic. Mail-in ballots, it certainly 
presented challenges State by State about how we deal with 
this. Millions and millions and millions of mail ballots, 
mostly unrequested, some arguably outside the parameters of the 
law of that sovereign State wherein they were delivered. It is 
a Constitutional question got to be settled ultimately in 
Article III, adjudicated, and we will learn from our challenges 
of the 2020 election cycle.
    But I ask you, Secretary LaRose, during the COVID pandemic 
our country had to make a dramatic shift regarding how--or our 
country was forced to make a dramatic shift, found themselves 
making that choice on how to conduct elections. What were some 
lessons learned, sir? How can that be shared with the rest of 
the country as we move toward this election cycle, to encourage 
Americans that elections are indeed secure and that actions 
have been embraced within the sovereign States to make certain 
that our elections are secure?
    Vice Chairman Torres. The time has expired but you can 
answer the question concisely, please.
    Mr. LaRose. Yes, I will answer the question briefly. Resist 
the temptation for crisis opportunism. The way that your State 
has run elections has been put in place for a reason. Follow 
your State laws, work with your State legislator to make 
changes if you need to, don't allow the courts to make last-
minute changes in your elections, and mind the logistics. Pay 
attention to the nuts and bolts of getting ballots to people 
that should have them and getting them back, and not doing 
things that are sort-of novel just because you are in a crisis.
    Vice Chairman Torres. Thank you.
    Mr. Higgins. Thank you.
    Vice Chairman Torres. I will now recognize the gentlewoman 
from Texas, Ms. Jackson Lee.
    Ms. Jackson Lee. Yes, thank you very much, Mr. Chairman. 
Good morning to all of the witnesses.
    Let me be very clear of the importance of this hearing. I 
will concisely take the ultimate reason though over the years 
we have looked at the questions of voter registration, 
machines, cybersecurity, all important issues for this very 
focused Committee on Homeland Security.
    But the real issue is in the aftermath of the 2020 
election, wrapped up in the Big Lie and the continuation of the 
Big Lie is really the question of threats of the physical 
security of elections with an increase in threats to election 
officers and a heightened risk of officials acting improperly 
due to disinformation. That is simply what we are facing in our 
ability to really carry legitimate elections that are guided 
by, as a previous witness said, by the laws of the State. They 
are not guided by misinformation, disinformation, and violence, 
that is what we are facing.
    I was appalled at the threat of the elections officials in 
Atlanta, in Georgia, in the last election. Still unchecked to 
date. I am appalled at the State laws that have criminalized 
anyone trying to be a good Samaritan with a glass of water.
    So Ms. Toulouse Oliver, let me ask you as relates to 
election officials' protection, funding often does not reach 
its intended target. What is hindering those funds from 
reaching the election official? Ms. Oliver.
    Ms. Toulouse Oliver. Congresswoman----
    Ms. Jackson Lee. I am sorry, the secretary----
    Ms. Toulouse Oliver. That is okay. Just wanted to make sure 
you meant me.
    Congresswoman, I think there is like a couple of issues. I 
think first and foremost one of the biggest challenges we have, 
for example in my State, and I know many of my colleagues have 
shared similar concerns, because the funding that we received 
so far--which, by the way, we are incredibly grateful for and I 
will never stop thanking you all for what you have allocated to 
the State as a whole in our work. Because it has come 
sporadically in lump sum payments and we don't necessarily know 
when or if there will be more funding coming, we had to be 
extremely diligent and thoughtful about making those funds last 
as long as possible to sustain the programs that we have built 
around election security and cybersecurity. So often that means 
we are holding onto funds at the State level, you know, waiting 
to see what we are going to continue to need in the future 
because we cannot necessarily count on that additional fund.
    Then, Madam Congresswoman, I know that some States, like my 
colleague in Minnesota for example, when the Federal funding is 
allocated, he then has to go through the approval of the State 
legislature. That timing doesn't necessarily align for when 
those funds are allocated and when the secretary then can get 
ahold of it.
    Ms. Jackson Lee. Thank you. I have got only a short period 
of time so I see the logjam that we need to address.
    Let me ask Ms. Howard again on the question of election 
security, in the attack on election workers, I think your 
testimony mentioned that election workers are simply leaving 
their positions.
    In my time as a public servant and going before the voters, 
it was an honor to be engaged in the election process.
    What are some of the things that we can do immediately to 
help fill these positions as well as prevent more workers from 
leaving?
    I am now in the midst of a Judiciary Committee hearing, 
trying to ban assault weapons. I do not know whether with this 
rise in gun violence, whether someone will think it is 
important for their position to come to a poll with a gun.
    What should we do and how should the Federal Government be 
involved? I, frankly, believe we should be doing a lot more 
with persons on the ground. Ms. Howard? Thank you for your work 
with the Brennan Center.
    Ms. Howard. Thank you so much for the question.
    There are several things that Congress can do. So first, 
Congress can allocate funding specifically for training for 
election officials about how to--for their physical safety, and 
they can allocate funding so that election officials can 
enhance the security at their personal residences. Congress can 
also request that CISA provide specific training to election 
officials to protect their personal security.
    In addition, Congress can work with the multiple Federal 
agencies and departments that are working to help protect our 
election officials to make sure that their efforts are 
effective.
    Ms. Jackson Lee. Just very quickly then with the 1 second I 
have, let me just stick with Ms. Howard about the----
    Vice Chairman Torres. I am sorry, your time has expired and 
we do have to move on.
    Ms. Jackson Lee. I will submit it in writing. Thank you so 
very much. I yield back.
    Vice Chairman Torres. We just want to be fair. I now 
recognize the gentleman from New York, Mr. Garbarino. Is Mr. 
Garbarino here?
    Mr. Garbarino. Yes, on-line. Thank you, Chairman and 
Ranking Member, for holding this hearing.
    Secretary of State LaRose, I had a question for you. You 
talked briefly about your partnership with CISA. In 2019, when 
Russian-connected individuals attempted to hack your State's 
system, is that where that relationship started with CISA or 
did you have something going on before with them? How did they 
help or how did the Federal Government assist you after the 
attempted hack in 2019?
    Mr. LaRose. Yes, I can tell you that I made it a priority 
from my first couple of days in office to get to know my 
counterparts in other States, and we worked closely with the 
cybersecurity teams in other States as well as my partners at 
CISA and then down to the county level. So it is about 
laterally and up and down. So we have been working with them 
ever since I came into office.
    But that partnership paid off, as you mentioned, when our 
State, like many other States, was the subject of what resulted 
to--in a ransomware attempt.
    Mr. Garbarino. Okay. So, you know, working with CISA, they 
are the head, you know, here for cybersecurity and social 
security agency, and now the election system has been declared 
as critical infrastructure. So their job is to protect it from 
cyber and physical threats.
    What services does CISA provide now that are most 
impactful? What are things that they could do better on, you 
know, what is good, what is bad about your relationship with 
them?
    Mr. LaRose. Yes. So first of all, information flow has 
gotten a lot better. At one point in time it was kind-of like 
we had to pull information out of them. I can tell you that 
that has gotten better over time. They have been purposeful 
about that.
    There is a whole variety of services that they offer, down 
to a county level. I have actually required as part of our 
security directives, that 1.0, 2.0 and 3.30 that I have put 
out, and we have required our counties to engage in those 
services.
    One question is just one of resources. Sometimes there is a 
backlog in actually receiving those services. I know CISA has 
worked to address that, but if there was one helpful thing, it 
would be working to increase the resources of CISA so that 
those services can be delivered more quickly without the delay 
that currently exists.
    Mr. Garbarino. So they are doing a good job, we just need 
to increase their funding so they can do it better.
    Mr. LaRose. Then the team at CISA is incredibly purposeful, 
that from the director on down. In fact she took the time to 
come visit us in Ohio personally just 2 weeks ago and we 
appreciate the partnership with them.
    Mr. Garbarino. Yes, we have a very good relationship with 
her, the director. We think she is doing a great job over 
there. I appreciate that.
    I am going to yield to my colleague, Mr. Pfluger, from 
Texas. I know he had some more questions. So I yield back.
    Mr. Pfluger. Thank you for the time. Nothing is more 
important than the integrity of our elections right now. There 
is distrust in the American public, there is a distrust. I'll 
remind my colleagues, in fact, the former gubernatorial 
candidates in the State of Georgia still won't concede the 
election for Governor there.
    So, you know, the distrust here, and I will focus my 
questions with Ms. Howard.
    You mentioned safeguards a number of times, safeguards for 
elections to make sure that they are secure, to make sure that 
the trust--the public has the trust.
    So on the subject of identifications, IDs, would you say 
that the use of IDs to register, the use of IDs to actually 
vote and prove who you are, and the use of IDs to then match up 
when you are counting those votes, would be a safeguard that 
would enhance that trust in the election integrity in all 
States?
    I want to hear your take on safeguards because you speak 
with great authority on this.
    Ms. Howard. Oh, I am so sorry, thank you. Thank you for the 
question.
    I think whether or not a photo ID is critical depends upon 
the other safeguards that are in the system. You can't just 
look at one piece without----
    Mr. Pfluger. Sure. So in States like New York or New 
Jersey, where ballots can be mailed without actually requesting 
them, wouldn't that be a good safeguard to have, that the ID 
then matches up the person who is voting, or his signature?
    Ms. Howard. So in many States the absentee ballot process 
requires that the voter sign the return envelope. Some States 
require an additional witness signature on the there. So again, 
it depends on all the other safeguards that are in the process.
    Mr. Pfluger. So would you say, in your comment previously 
you said all States have different takes on it. Are you for the 
Federalization of our election system?
    Ms. Howard. So I think there have been important Federal 
laws that protect every citizen's right to vote. So, for 
instance, in HAVA, which was passed after the 2000 election, it 
included mandatory provisional ballots be offered to 
individuals that have issues at the polls on Election Day as a 
safeguard.
    Mr. Pfluger. I think that the safeguards that we need can 
be based around an ID that tells you who that person is, 
especially in States that don't have the signature requirement 
or that mail ballots to people who might not have asked for 
them. The American public deserves that. We have to have a 
system that has integrity and that we trust. Right now there is 
a great distrust in our election system.
    I thank the gentlemen from New York for yielding the time.
    Vice Chairman Torres. The Chair now recognizes Mr. Clyde, 
the gentleman from Georgia, Mr. Clyde, for 5 minutes.
    Mr. Clyde. Thank you, Chairman Torres. The safety and well-
being of election administrators and a robust secure election 
infrastructure is paramount to a functioning republic. In 
recent years election security has become an even greater 
concern because of the radical changes in ``flexibilities'' 
that were allowed and attributed to COVID-19. For example, the 
Supreme Court in Pennsylvania ruled just weeks before the 
Presidential election, that ballots should be accepted as late 
as the Friday after Election Day, even ballots without a 
postmark.
    This was, of course, a direct encroachment on the authority 
of the Pennsylvania State Legislature which enacted strong 
election integrity regulations and voter ID. This certainly 
caused much confusion for election administrators and for the 
voters.
    This issue hits right at home with my constituents as our 
very own secretary of state unilaterally altered Georgia's 
statutory requirements, requiring the authentication of 
absentee ballot signatures with an unlawful consent decree.
    Understandably, people are concerned with the 
administration of the 2020 elections. Because partisan 
officials bypassed the legislative process, effectively 
changing the rules of the game as the game was being played. 
According to the documentary ``2000 Mules,'' thousands of 
ballots were illegally harvested by political operatives and 
placed into drop boxes in at least 5 States, which is a direct 
violation of State laws, which clearly say that you can only 
return ballots for immediate family members.
    To be sure, our local election administrators are not to 
blame for the poor decisions of some State elected officials 
that cast doubt on our election integrity.
    I applaud the efforts of election administrators in spite 
of rapidly-changing guidance to administer elections in 
accordance with the Constitution and State laws. I agree that 
their safety is paramount.
    Nevertheless, these constantly-changing election laws from 
left-leaning judges amid a Presidential election rightfully led 
to voters having questions and frustrations about the integrity 
of the elections. Strong election laws, like Georgia's SB202, 
will do a lot to ensure confidence in elections across the 
country. But hand recounts of paper ballots by local election 
officials would go a long way to further the confidence of 
concerned voters. In fact, I think that in my home State every 
election should have an automatic 10 percent recount of random 
counties to act as an audit of the results.
    So, Ms. Howard, to your comment. I think that what you said 
about the need for election audits is absolutely correct. While 
I believe stronger election laws that restore confidence in our 
election process will reduce the threats of violence toward 
election officials, I believe that local law enforcement is the 
first and best line of defense for these types of threats. We 
make sure that those who commit unlawful acts of violence are 
prosecuted at the State level.
    It is no secret that my Democrat colleagues have exploited 
these threats to justify a Federal takeover of elections. Make 
no mistake, this hearing will be used as a platform by the 
Democrat majority to push for total Federal control, like Mr. 
Sarbanes' Preventing Election Subversion Act of 2021.
    With that being said, I will direct my first question to 
Mr. LaRose. Mr. LaRose, as you know, the Democrats' so-called 
election subversion bill, H.R. 4064, would set forth burdensome 
requirements for Federal elections. For example, it prevents 
meaningful poll observer access by mandating an 8-foot minimum 
distance in order to observe ballot counts across the country.
    I am aware that there have been threats against election 
administrators in the State of Ohio. Is local law enforcement 
equipped to investigate and arrest the individuals who made 
these kind of threats, sir?
    Mr. LaRose. More than adequately equipped, Congressman. In 
fact, we send a memo to all of our law enforcement partners 
before each election, making sure that they know not only the 
rights but the responsibilities that they have to safeguard not 
only our poll workers but voters, really everybody involved in 
the process. We have even gotten all of our election officials 
to now be equipped with police radios through our State's MARKS 
system in the case of an emergency so that we can communicate 
directly with law enforcement.
    Mr. Clyde. So local law enforcement is more than adequately 
equipped to handle this.
    Mr. LaRose. Yes.
    Mr. Clyde. Next question. How would such a Federal 
regulation imposing an 8-foot observer distance impact your 
constituents' confidence that the poll observer could do their 
work effectively?
    Mr. LaRose. Well, observation is crucial, but, really, what 
that is is micromanagement. For somebody in Washington to think 
that they need to tell 88 county boards of elections in Ohio 
and how many hundreds of other county boards of elections 
across the country how far away observers should stand is the 
height of Federal Government arrogance, in my opinion.
    Mr. Clyde. Thank you. I believe local control is best when 
it comes to things like this.
    Ms. Howard, as you may be aware, poll workers had a large 
polling center in Detroit, Michigan, block the windows with 
cardboard pizza boxes to bar observer access to the 2020 
election. Do you believe it is appropriate for windows to be 
blocked so that the views of observers are obstructed?
    Ms. Howard. Thank you for your question. I am not familiar 
with the allegations about what happened in Detroit. But I will 
say in general there are laws in Michigan and many other States 
which allow for observers at very different points of the 
election process. Those observers, authorized under law, should 
not be obstructed.
    Vice Chairman Torres. The gentleman's time has expired.
    Mr. Clyde. Thank you. I yield back.
    Vice Chairman Torres. I now recognize the gentlewoman from 
Florida, Mrs. Cammack.
    Mrs. Cammack. Thank you, Mr. Chairman. Very timely topic as 
we head into a very important election in this year's midterms. 
I think it is something that we all have grave concerns about, 
of course, election integrity is a driving issue. I think as a 
fundamental right to go out and vote, we need to really ensure 
that peoples' ballots are being counted as they intend them to 
be counted when they are cast.
    So I know folks across the country are really watching this 
and Members have been coming and going.
    So for our witnesses I am just going to ask a couple of 
questions to make sure that I understand exactly where you all 
stand on this. So I will start with Ms. Oliver.
    Do you believe that a government-issued ID, complete with a 
photo, should be required to vote? This question will go to all 
witnesses, but I will start with Ms. Oliver.
    Ms. Toulouse Oliver. Thank you, Congresswoman. We do not 
require that here in New Mexico. It is one option. I think of 
many--excuse me?
    Mrs. Cammack. How can you verify the identity of an 
individual without a photo ID that is government-issued?
    Ms. Toulouse Oliver. They are required to provide other 
identifiable information. Again, a photo ID is an option for 
voters. They can also provide other forms of documentary ID or 
give a verbal confirmation of personal/private information to 
verify their identity.
    Mrs. Cammack. That doesn't seem particularly secure so we 
might want to work on that.
    Mr. Kelley.
    Mr. Kelley. I remind myself that I am retired so I can give 
my personal opinion now. I do not believe it would be a bad 
thing to provide an ID to increase voter confidence. I do not 
know ultimately what problem it solves in some cases, but I do 
not think it would be a bad idea.
    Mrs. Cammack. OK. Ms. Howard.
    Ms. Howard. I think that it is hard to look at one piece of 
the election----
    Mrs. Cammack. Just a yes or no, ma'am. Do you believe that 
a government ID, complete with a photo, should be required to 
vote?
    Ms. Howard. No.
    Mrs. Cammack. Mr. LaRose.
    Mr. LaRose. Congresswoman, the simple answer is yes, and 
most Americans believe that as well. We should make sure 
everybody can get one easily and that we maintain accurate 
voter rolls.
    Mrs. Cammack. Absolutely. I think it is very curious that 
of the four witnesses that we have here today, three have said 
in some form or fashion that no photo ID should be required to 
vote, that a verbal confirmation is all that is to suffice that 
a person is who they say they are. I mean, I can go out and say 
that I am Jennifer Aniston but that doesn't make me Jennifer 
Aniston, as much as I would like it to be.
    So we need to, I think, one, if we are taking about this 
issue, start with the basic premise of verification. You need 
to have a photo ID to cash a check. You need a photo ID to live 
life. We require driver's licenses with photos to drive a car. 
There are basic things that we have to do in life that require 
photo IDs. I do not think this is discriminatory in any shape, 
way, form, or fashion. I would love to see our local officials 
work to really make sure that it is as accessible and easy to 
get a government-issued ID complete with a photo so that we do 
not have these questions down the road.
    I am going to go to my second question for the witnesses. 
Do you believe that third-party political organizations that 
are funded by political parties should be prohibited from 
signature verification? I will start with you, Mr. LaRose.
    Mr. LaRose. Yes, in Ohio that work of signature 
verification is done by sworn election officials from both 
parties and observed by the public if they wish to observe 
that. That is where signature verification should be done. That 
is how we do it in Ohio.
    Mrs. Cammack. Excellent. Thank you, Mr. LaRose. Ms. Howard.
    Ms. Howard. Thank you for the question. You know I think 
that Secretary LaRose brings up an important point. The 
signature verification procedures that I am aware of are done 
by election officials, many of whom are sworn in and sworn to 
uphold the State----
    Mrs. Cammack. But not Georgia. Mr. Kelley.
    Mr. Kelley. I believe in the exact same thing Secretary 
LaRose said.
    Mrs. Cammack. Thank you. And Ms. Oliver.
    Ms. Toulouse Oliver. I agree with Secretary LaRose. I will 
just quickly add that in my State, and many, we do allow 
political party observers at that.
    Mrs. Cammack. I appreciate that. For Ms. Oliver and Mr. 
LaRose, I am sure you are all aware of the ERIC system, the 
system that allows States to talk to each other so if a person 
who is registered to vote in Florida passes away in Ohio, the 
two States can talk to each other to make sure that those voter 
rolls are updated.
    Do you believe that each State should employ the use of the 
ERIC system? I will start with you, Ms. Oliver.
    Ms. Toulouse Oliver. Absolutely. We use it here and we 
encourage it everywhere.
    Mrs. Cammack. Thank you. Mr. LaRose.
    Mr. LaRose. Great tool for fraud prevention and gives us a 
way to catch people that try to vote in multiple States, even 
though that is rare, we can catch them now using ERIC. Every 
State should consider using it.
    Mrs. Cammack. I appreciate it. My time has expired, so I 
will submit the remainder of my questions for the record.
    Thank you, Mr. Chairman, and I yield back.
    Vice Chairman Torres. Of course. The Chair now recognizes 
the gentleman from Kansas, Mr. LaTurner.
    Mr. LaTurner. Thank you, Mr. Chairman. Mr. LaRose, thank 
you so much for being with us today. It is good to see you. I 
want to talk about a couple things with you.
    First of all, the vulnerability disclosure policy, I am 
interested in that. Could you talk about what that is and what 
that looks like and how it is implemented? Congratulations on 
being the first State, by the way.
    Mr. LaRose. Yes. Well, thank you. It was written up by a 
number of publications at the time because it was kind-of a 
novel thing. I enjoyed being able to stand in front of groups 
in 2020 and say I am the guy who runs Ohio's elections and I am 
asking people to hack me. Now, of course, you get gasps and you 
would have to then explain it to people.
    What I am saying is the good guys and gals, the white 
hacker, white hat or ethical hackers out there, sometimes they 
call themselves security researchers now, which is a more warm 
and fuzzy sounding thing.
    But the fact is there are folks out there that love to do 
this, to find vulnerabilities. They are motivated by patriotic 
purposes to try to find where those vulnerabilities exist and 
to tell us about them. So you can see our vulnerability 
disclosure policy if you go to OhioSOS.gov or VoteOhio.gov and 
go to right to the bottom of our website. It says Vulnerability 
Disclosure Policy. If you click on that it says, hey, good-guy 
hackers, if you find something, tell us.
    Now you can't vandalize our site, you can't cause some sort 
of a breach, but if you tell us, we will not only fix the 
problem, but we will recognize you.
    We had a great ethical hacker on our stage at our Election 
Official Conference and we gave him a big award. That is the 
kind of thing that other States should be doing as well.
    Mr. LaTurner. I appreciate that. As you are aware, CISA 
offers a vulnerability disclosure policy platform to help 
Federal agencies. Is this, in your opinion, something that CISA 
could engage in or should engage in with States and localities 
as well? Would that be helpful?
    Mr. LaRose. Congressman, anything we can do to encourage 
and even incentivize this, is good. We work currently with a 
private-sector provider that helps get the word out to the 
hacker community that, hey, listen, Ohio wants to use your 
expertise and we will recognize you for your efforts. But to do 
that through CISA would be a great tool as well.
    Mr. LaTurner. I read that in one of your counties they have 
551 workers, but need 846 for the poll watchers. I am curious, 
how do you plan to close that gap? This is a problem that 
States across the country are having. What do you think the 
potential implications are for election integrity and security?
    Mr. LaRose. Yes. So we will close that gap, Congressman. It 
is something that we have been focused on really from the very 
beginning. You know we have done creative things like recruit 
high school seniors through what we call the Youth at the Booth 
Program. We have worked with my fellow veterans, asking them to 
answer a second call to duty, right, to continue fulfilling 
that oath that they took to preserve and protect the 
Constitution. We have worked with businesses, encouraging them 
to give their employees a day for democracy. Give them a free 
day off, an uncharged day off to be poll workers.
    So those are the kind-of things we are doing, but we are 
also holding our boards of elections accountable. The reason 
you know that number is because we publicly report it now. So 
those county boards of elections that don't have enough poll 
workers, they get the scrutiny and the pressure to make sure 
they get there by Election Day.
    Mr. LaTurner. It sounds like you are doing a lot of 
exciting things there. How many other States are implementing 
the vulnerability disclosure policy, do you have any idea?
    Mr. LaRose. I believe it is in the single digits at this 
point, but it is growing.
    Mr. LaTurner. OK. What about the ideas that you talked 
about, the Youth in the Booth and things like that? Are you 
sharing these in your professional organization or anything so 
other States have the opportunity to benefit from your 
experience?
    Mr. LaRose. Yes. For us it is the National Association of 
Secretaries of States. My friend and colleague from New Mexico 
is an active participant and former president of that 
organization. We got together just a couple weeks ago in Baton 
Rouge and we were exchanging ideas. This is exactly what we do.
    So, yes, we love to steal each other's good ideas and 
hopefully my colleagues around the country steal some good 
ideas from Ohio.
    Mr. LaTurner. I appreciate that. Mr. Kelley, during your 
tenure in Orange County your department would produce an 
Election Security Playbook in conjunction with State and local 
officials, in addition to the FBI and DHS. Can you talk more 
about this and the emphasis your office put on collaboration 
and partnerships? Because I think it is really key, as I talked 
about with Secretary LaRose, that we are all rowing in the same 
direction, that we are collaborating, we are sharing 
information so that we can tackle this problem.
    Mr. Kelley. Yes, sir, thank you, Congressman. Collaboration 
was a big part of what we did in Orange County. In fact, I 
partnered at the table with DHS, FBI, local, State officials, 
law enforcement. We came up with a playbook and a design for 
responses on Election Day and leading up to Election Day. If 
you don't have that type of collaboration leading up to those 
important elements, you are going to have gaps, there is no 
question about it.
    One other quick thing I would say as part of that playbook 
is doing things like list maintenance and increasing that list 
maintenance effort before ballots go out so that you can 
improve voter confidence, That is a big part of it.
    Mr. LaTurner. I appreciate that. My time has expired. Mr. 
Chairman, I yield back.
    Vice Chairman Torres. Thank you. We are at the end of our 
hearing. But before I conclude I do want to ask each witness 
what is the most important action that we in Congress can take 
to fundamentally enhance election security? I will start with 
Secretary Oliver.
    Ms. Toulouse Oliver. Thank you again, Mr. Chair, and thank 
you so much for having me here today. I think it has been a 
very important discussion and I think that although the major 
differing political views, I think there have been a lot of 
consistent threads throughout this conversation and hopefully 
that gives you all and the American public increased confidence 
in our election process.
    Mr. Chairman, continue to support us as election officials 
in our States. I think many commenters today have noted the 
importance of allowing States and indeed the Constitutional 
requirement to allow States to conduct elections. We do so many 
things in common to ensure the integrity of our elections. But 
continue to support us in our efforts and particularly with, it 
doesn't have to be a lot, but on-going funding so that we can 
protect our critical election infrastructure which is a part of 
our National security infrastructure.
    Thank you so much, Mr. Chair.
    Vice Chairman Torres. Mr. Kelley, what is the most 
important thing we can do in Congress?
    Mr. Kelley. Mr. Chairman, I echo Secretary Oliver's 
comments and thank you very much for today's hearing.
    Two quick things. I believe funding is very important, 
improving physical security at election offices will go a long 
way and that assistance is badly needed.
    Then raising awareness on this issue. It is very important 
that not only the American public become aware of this, but 
also local law enforcement leaders and election officials 
across the country.
    Vice Chairman Torres. Ms. Howard.
    Ms. Howard. Thank you so much for holding this hearing 
today. I think the most important thing that Congress can do is 
to provide additional funding for election officials and to 
require the currently-available funding to have a minimum spend 
for election security.
    Vice Chairman Torres. Secretary LaRose.
    Mr. LaRose. Thank you so much, Mr. Chairman. We each have 
an important responsibility from the county-level election 
officials to the State officials to you all at the Federal 
level. So I think that the first thing is, allow us to do our 
jobs and don't try to do our jobs for us by setting the 
specific rules surrounding elections administration, but do 
support us with the great resources that you offer right now 
from CISA. Consider growing those resources.
    One additional thing is that voter list maintenance is 
probably one of the most important responsibilities we have; 
maintaining that very dynamic list that is constantly changing 
is hard. The Federal Government has resources that are not 
always made available to the States as far as verifying 
citizenship data, death records, those kind of things. So more 
data flow as it relates to voter list maintenance would also be 
very helpful.
    Vice Chairman Torres. I thank the witnesses for their 
excellent testimony and the Members for their questions. The 
Members of the committee may have additional questions for the 
witnesses and we ask that you respond expeditiously in writing 
to those questions.
    The Chair reminds the Members that the committee record 
will remain open for 10 business days.
    Without objection, the committee stands adjourned.
    [Whereupon, at 12:06 p.m., the committee was adjourned.]

                                 [all]