IMPORTANT ANNOUNCEMENTS
REINSTATEMENT NOTICENEED TO REINSTATE? CLICK HERE FOR INSTRUCTIONS

NOTICEThe Corporate Transparency Act (CTA) reporting requirement is now in effect. This federal requirement is not related to the Iowa Secretary of State. For more information and to file a report if your business needs to do so, visit: https://www.fincen.gov/boi

Secretary Pate arms candidates, political parties, county auditors with Cybersecurity Playbook
Paul D. Pate
Secretary of State
State Capitol
Des Moines, IA 50319
Iowa Secretary of State Seal WEBSITE: sos.iowa.gov
E-MAIL: sos@sos.iowa.gov
OFFICE OF THE IOWA SECRETARY OF STATE
MEDIA CONTACT:
Kevin Hall
Communications Director
Kevin.Hall@sos.iowa.gov
(515) 725-2942
FOR IMMEDIATE RELEASE:
April 9, 2018

Secretary Pate arms candidates, political parties, county auditors with Cybersecurity Playbook


DES MOINES – Iowa Secretary of State Paul Pate is distributing the "Cybersecurity Campaign Playbook" to more than 300 candidates who filed for federal, statewide, and legislative races this year.

"There have been no unauthorized intrusions into Iowa's elections systems and we are working with all 99 county auditors to keep it that way. My staff is constantly vigilant in defending our elections systems from cyberattacks. We are committed to this effort," Secretary Pate said. "Campaigns and political organizations could be targets as well. That's why we're sharing this playbook with the political parties and every candidate. Cybersecurity must be a team effort."

The Playbook was created by the Defending Digital Democracy Project (D3P), a bipartisan initiative at the Belfer Center for Science and International Affairs at Harvard Kennedy School.

"As the home of the first presidential nominating contest, Iowa has always been at the forefront of American politics, and we are pleased to partner with Secretary Pate to protect campaigns from cyberattacks," said Eric Rosenbach, Co-Director of Harvard University's Belfer Center and former Assistant Secretary of Defense.

"The Cybersecurity Campaign Playbook is an important document that will provide candidates with basic recommendations to help them prepare for cyber risks. It's a good introduction to cybersecurity and is not intended to be a comprehensive reference guide. This is a starting point for candidates. The threat of cybersecurity is very real and I advise everyone be on guard to protect their own systems," Secretary Pate added.

Secretary of State Paul Pate, his staff, and Iowa's 99 county auditors are on the front lines in the battle to protect the security of the state's elections. A bipartisan, team effort is required to ensure that security for the 2018 elections and beyond.

Last month, staffers from Secretary Pate's elections and information technology divisions participated in a two-day simulation exercise conducted by D3P. They joined officials from 38 states to receive training, tools, and tips intended to fortify election systems against cyberattacks.

Other steps Secretary of State Paul Pate has taken to protect the cybersecurity of Iowa's voter registration database and elections include:

  • Devoting more time and internal resources to information technology and cybersecurity.

  • Partnering with the U.S. Department of Homeland Security (DHS) to conduct a vulnerability risk assessment and weekly cyber-hygiene scan.

  • Secretary Pate and members of his staff have received federal security clearances from the U.S. Department of Homeland Security.

  • Attending classified briefings with DHS, the Office of the Director of National Intelligence and the Federal Bureau of Investigations.

  • Joining the Election Assistance Commission to conduct information technology and cybersecurity workshops for county auditors across the state.

  • Serving on the Elections Government Sector Coordinating Council to help states and local jurisdictions coordinate with DHS.

  • Offering free "Securing the Human" cybersecurity training to all 99 county auditors and their staffs and making it mandatory for the Secretary of State's staff every year.

The Campaign Security Campaign playbook is available at this link.

###