Welcome,

Good Monday morning, everybody. Craig Peterson here. You will find here a different host this morning on NH Today. Jack Heath has moved on to another radio group. I was on with Scott Spradlin. We discussed election security in the light of revelations by the FBI and DHS about Nation-State Actors accessing our election systems through known vulnerabilities. Here we go with Scott. 

These and more tech tips, news, and updates visit.

– CraigPeterson.com

— 

Automated Machine Generated Transcript:

Craig Peterson: How vulnerable are the web pages where these final tallies are as well. So we’ve got now known nation-state hackers into our systems. We’ve got them into web sites as well, where the tallies are displayed. We’ve got to be very, very careful. Jack Heath has left, and now we have Scott Spradling and at least for the time being.

[00:00:23] I like Scott. He’s a professional news guy reporter for many, many years, and that’s who I was on with this morning. Jack has apparently moved to another radio network. So we’ll see what happens with him there. Best of luck goes out to him. So here we are this morning with Scott Spradling.

[00:00:41] Scott Spradling: You’ve heard me on with him before, but I think it’s been a little while. Let’s talk a little bit about what the FBI is doing and how technology might be used to protect our elections’ integrity. Craig Peterson from Tech Talk joins us now on the air.

[00:00:54] Good morning, Craig. How are you?

[00:00:56] Craig Peterson: Hey, good morning, Scott. And as you may know, I’ve been involved with the FBI for some years now. In fact, I ran there and their entire webinar program for what they call Infragard. And InfraGard is trying to get regular businesses all the way through government agencies, whereof what’s going on out there.

[00:01:18]We’ve got a new one that just came out on Friday. It turns out that the FBI and the Department of Homeland Security have now confirmed that hackers and, in this case, nation-state hackers, which means countries like China and Russia and Iran, and maybe others, including North Korea, have gained actual access to our election systems.

[00:01:42]They went in, and they would use multiple vulnerabilities to get in over something I’ve been warning about on my show forever, and that is misconfigured VPN. So this isn’t going to help matters.

[00:01:56] Scott Spradling: So how many States, and this is not a fair pop quiz.

[00:01:59]Approximately how many States have a lot of their voter type information or access to the totals electronically that are vulnerable.  The reason I ask is that if nothing else, Bill Gardner has a system that is in my mind, largely offline. Cause if the electronics go sideways, we’ve got paper ballots as a backup.

[00:02:18] So we can hand count if we have to in New Hampshire and assure a good election result. Are a lot of States moving more towards paperless and then being vulnerable.

[00:02:29] Craig Peterson: Well, Justin brought up, of course, the year 2000 in the wonderful times we had passed then. That really woke up a lot of States. Many of the States are using that same system that Bill Gardener’s using here. It’s phenomenal. It’s the only way to go, which are you fill out a paper ballot? It goes into a machine. It can be spot-checked to make sure the machine looks like it’s accurate.

[00:02:53] Where the problem has been coming in that we’re most worried about here is Scott, because so many have moved to that, is how the votes are finally tallied.

[00:03:02]In many States, what they do is the federal government go to the state’s webpage to collect the totals. The question might be asked how vulnerable are the web pages, where these final tallies are, as well.

[00:03:19]We’ve got now known nation-state hackers into our systems. We’ve got them into websites, as well where the tallies are displayed. We’ve gotta be very, very careful.  I, too, have heard Bill talk about what they’re doing, and I think we’re in pretty good shape. But we’ve got to pay a lot of attention here because the hackers really are after it. They’re just trying to upset our election.

[00:03:44] I think they might be successful. Not to mention all of these other potential problems that are out there.

[00:03:50]Justin McIssac: One of the freelance jobs I used to have was going around and collecting election results from different towns in Rochester and then calling them into the AP.

[00:03:56]The way in New Hampshire works is. You get the fill in the circle thing, and you feed it into that machine, at the end of the voting cycle, that spits out a receipt, like an actual receipt telling you who got what.

[00:04:08] So almost like here’s a real deep cut for sci-fi dorks. It’s almost like an Admiral Adama situation where he had the Battlestar Galactica offline so the Cylons couldn’t hack in. We don’t have to go that far. Do we, Craig, take everything completely offline? If we have those types of backups with a physical paper printout, or what do you think?

[00:04:27] Craig Peterson: I think that’s a pretty good way to do it and keep those ballots around and allow people to inspect them. I don’t know if we have to go totally Admiral ADAMA on this. I am concerned that we have 50 individual state elections, and every state’s doing it differently.  Every state has different competencies, and that boils all the way down to what you were talking about, Justin.  It’s really the towns that are doing some of these tallies. I get a little bit worried about those things. Final tapes in some States they’re using these touch screen devices, and then it spits out a little audit trail that looks exactly like what you might get at the grocery store. Those things fade over time. If someone leaves them on a dashboard, they will go black.

[00:05:11]I have a little less worry here in New Hampshire than I do for other States. Scott started by talking about what’s going to happen nationwide. Will we know by that deadline on December 14th who the President is?

[00:05:24] I am very, very concerned because of an over-reliance on technology. These systems are hacked by the FBI and Homeland security. All of the hacks that happened. We’re using software that had patches out. These were sometimes known four months and a couple of them for more than a year, but the local States and towns did not bother applying. So it’s a real problem.

[00:05:52]Here in New Hampshire, we’re great. We have these devices, and they are loaded with ROMs. One of my sons is a ballot inspector. He went and physically looked at the machine, although there were a couple of problems with the machines used in his precinct, the final device, a little memory stick, if you will, that’s inside, that machine did have the right seals on it. It had not been tampered with when he checked it. So I like what we’re doing.

[00:06:19] I think we got to pay a lot of attention. 

[00:06:21] Scott Spradling: Good final thought.  Hopefully, technology and paper ballots will combine nicely for a clear result with no debate by the time we’re done at the end of election night, or at least within a couple of days. So we’ll see.

[00:06:33] Craig Peterson: Yeah, that’ll happen, Scott.

[00:06:34] Scott Spradling: I like it. I like your optimism. Craig Peterson from tech talk. Thank you so much. My friend, I appreciate you being on the air with us.

[00:06:42] Craig Peterson: Take Care. Saturday 1130. I’ll be right back here.

[00:06:44] Scott Spradling: Excellent. We’ll see you then. You’re listening to New Hampshire Today.

More stories and tech updates at:

www.craigpeterson.com

Don’t miss an episode from Craig. Subscribe and give us a rating:

www.craigpeterson.com/itunes

Follow me on Twitter for the latest in tech at:

www.twitter.com/craigpeterson

For questions, call or text:

855-385-5553

Listen to this episode