Skip Navigation
Press Release

New Report: States Need More Federal Funding to Keep Elections Secure

The report profiles six states as case studies that, taken together, represent a broad range of the ongoing election security challenges faced by jurisdictions around the country.

July 18, 2019

Contact Information:

Alliance for Securing Democracy at The German Marshall Fund of the United States – Sydney Simon, ssimon@gmfus.org, 202–683–2648
Brennan Center for Justice at NYU Law – Rebecca Autrey, rebecca.autrey@nyu.edu, 646–292–8316
R Street Institute – David Bahr, dbahr@rstreet.org, 202–550–5451
Pitt Cyber – Deborah M. Todd, dmtodd@pitt.edu, 412–624–6687

New York, NY – Election officials across the country need more federal resources to address voting system security challenges, according to a new report from experts at the Alliance for Securing DemocracyBrennan Center for Justice at NYU LawPitt Cyber, and R Street Institute

Defending Elections: Federal Funding Needs for State Election Security examines projects that state officials are pursuing across the country with $380 million in federal funds appropriated last year by Congress, such as replacing outdated machines. The Election Assistance Commission estimates that 85 percent of this money will be spent by the 2020 election. Without additional federal support, substantial election security needs will likely go unaddressed. The report profiles six states as case studies that, taken together, represent a broad range of the ongoing election security challenges faced by jurisdictions around the country: Alabama, Arizona, Illinois, Louisiana, Oklahoma, and Pennsylvania.

“As the first line of defense against cyberattacks on voting infrastructure, state and local election officials need more resources to do their job,” said Liz Howard, counsel in the Brennan Center’s Democracy Program and former deputy commissioner of elections for the Virginia Department of Elections. “Congress took an important step last year by providing funding, but it wasn’t nearly enough to tackle the full range of threats that officials confront on a daily basis.” 

“Election security is a national security imperative for our democracy – and it’s dependent upon the election systems of 50 state governments and the vigilance of election officials in over 10,000 election jurisdictions across the country,” said David Salvo and Rachael Dean Wilson of the bipartisan Alliance for Securing Democracy. “Providing one-time federal funding support does not ‘fix’ the problem – securing our election infrastructure requires consistent upgrades, monitoring and education. Lawmakers on Capitol Hill should continue to support state efforts to secure their election systems by approving additional funding to states.”

“Defending our election system from attack by hostile foreign powers is clearly in the national security interests of the United States,” said Jim Baker, director of national security & cybersecurity at the R Street Institute. “Every American, regardless of party affiliation, should demand that federal, state and local officials do their utmost to protect the sanctity of all of our votes.”

Authors found that states are largely using last year’s funding to strengthen cybersecurity defenses, and purchase new, up-to-date voting machines and other critical IT infrastructure like voter registration databases. Officials are also working to implement post-election audits that can check electronic tallies from machines against back-up paper records. Audits can help identify abnormalities in results that might be caused by a hack or cyberattack.

But states face significant funding shortages to fully complete those upgrades. Louisiana, for example, still uses paperless voting machines statewide. These machines are vulnerable to hacking and fail to provide a paper record that can be used for an audit. The state faces a multimillion-dollar gap in funding as it tries to replace its machines.

“Paperless voting systems present a clear and present danger to the security of the vote and must be urgently replaced where they remain in use,” said Chris Deluzio, Pitt Cyber’s policy director. “Such efforts to replace these vulnerable machines are underway in Pennsylvania, for example, but Congress should provide further funding to help shore up our democracy’s defenses.”

Local election officials in states surveyed also need more assistance to bolster cybersecurity beyond what last year’s funding was able to provide. Other needs that could be met by more resources include additional upgrades to voting equipment and registration databases, training for officials, support in bolstering the audit process, and more.

To read the full report, click here

###