MONTPELIER, Vt. — Vermont’s top election official said Tuesday that his office has been working hard to ensure next week’s vote is secure and the choices people make will be properly counted, a fundamental pillar of a functioning democracy.

Experts are constantly looking for vulnerabilities in Vermont's electoral systems, and they have continually scored well when judged by federal officials, Vermont Secretary of State Jim Condos said.

"To put it bluntly, everything changed back in 2016,"said Condos during a briefing in his office in which he outlined some of the election security processes put in place after the systems of 21 states were attacked during the presidential voting and one state was breached.

The state also has access to the resources of the Department of Homeland Security.

Condos said that so far this year, there are just short of 483,000 people registered to vote in the state. In 2016, during the president election, there were about 465,000 registered voters..

Condos wouldn't give an estimate of voter turnout on Election Day. But he said that as of Tuesday, about 52,600 voters had requested early or absentee ballots compared with 63,600 by the same date two years ago.

Condos says cyber security is "constantly front and center" and something people in his office focus on every day. The elections computer systems are scanned daily for vulnerabilities by potential "bad actors," such as the Russian hackers that interfered in the 2016 election.

In August, Vermont's election security system blocked two intrusion attempts into its online voter registration database. Federal officials later traced the attempts to addresses that originated in Russia.

But Condos said the most important electoral protection may also be the simplest, every Vermont ballot is recorded on paper. While many of those ballots are scanned by machines, those devices are not connected to the internet and the paper ballots can, if needed, be counted by hand to ensure an accurate count.

Share:
More In Daily Brief