[House Hearing, 115 Congress]
[From the U.S. Government Publishing Office]


                   CYBER-SECURING THE VOTE: ENSURING THE 
                   INTEGRITY OF THE U.S. ELECTION SYSTEM

=======================================================================

                                HEARING

                               BEFORE THE

                         COMMITTEE ON OVERSIGHT
                         AND GOVERNMENT REFORM
                        HOUSE OF REPRESENTATIVES

                     ONE HUNDRED FIFTEENTH CONGRESS

                             SECOND SESSION

                               __________

                             JULY 24, 2018

                               __________

                           Serial No. 115-111

                               __________

Printed for the use of the Committee on Oversight and Government Reform


[GRAPHIC NOT AVAILABLE IN TIFF FORMAT]

        Available via the World Wide Web: http://www.govinfo.gov
                       http://oversight.house.gov
                       
                       
                               __________
                               

                    U.S. GOVERNMENT PUBLISHING OFFICE                    
33-089 PDF                  WASHINGTON : 2018                     
          
-----------------------------------------------------------------------------------
For sale by the Superintendent of Documents, U.S. Government Publishing Office, 
http://bookstore.gpo.gov. For more information, contact the GPO Customer Contact Center, 
U.S. Government Publishing Office. Phone 202-512-1800, or 866-512-1800 (toll-free).
E-mail, [email protected].                        
                       
                       
                       
              Committee on Oversight and Government Reform

                  Trey Gowdy, South Carolina, Chairman
John J. Duncan, Jr., Tennessee       Elijah E. Cummings, Maryland, 
Darrell E. Issa, California              Ranking Minority Member
Jim Jordan, Ohio                     Carolyn B. Maloney, New York
Mark Sanford, South Carolina         Eleanor Holmes Norton, District of 
Justin Amash, Michigan                   Columbia
Paul A. Gosar, Arizona               Wm. Lacy Clay, Missouri
Scott DesJarlais, Tennessee          Stephen F. Lynch, Massachusetts
Virginia Foxx, North Carolina        Jim Cooper, Tennessee
Thomas Massie, Kentucky              Gerald E. Connolly, Virginia
Mark Meadows, North Carolina         Robin L. Kelly, Illinois
Ron DeSantis, Florida                Brenda L. Lawrence, Michigan
Dennis A. Ross, Florida              Bonnie Watson Coleman, New Jersey
Mark Walker, North Carolina          Raja Krishnamoorthi, Illinois
Rod Blum, Iowa                       Jamie Raskin, Maryland
Jody B. Hice, Georgia                Jimmy Gomez, Maryland
Steve Russell, Oklahoma              Peter Welch, Vermont
Glenn Grothman, Wisconsin            Matt Cartwright, Pennsylvania
Will Hurd, Texas                     Mark DeSaulnier, California
Gary J. Palmer, Alabama              Stacey E. Plaskett, Virgin Islands
James Comer, Kentucky                John P. Sarbanes, Maryland
Paul Mitchell, Michigan
Greg Gianforte, Montana
Michael Cloud, Texas

                     Sheria Clarke, Staff Director
                    William McKenna, General Counsel
                Troy Stock, Subcommittee Staff Director
                         Kiley Bidelman, Clerk
                 David Rapallo, Minority Staff Director
                            
                            
                            C O N T E N T S

                              ----------                              
                                                                   Page
Hearing held on July 24, 2018....................................     1

                               WITNESSES

The Honorable Christopher Krebs, Under Secretary, National 
  Protection and Programs Directorate, U.S. Department of 
  Homeland Security
    Oral Statement...............................................     6
    Written Statement............................................     9
The Honorable Thomas Hicks, Commissioner, U.S. Election 
  Assistance Commission
    Oral Statement...............................................    14
    Written Statement............................................    17
The Honorable Maggie Toulouse Oliver, Secretary of State, New 
  Mexico
    Oral Statement...............................................    22
    Written Statement............................................    24
The Honorable Ricky Hatch, County Auditor, Weber County, Utah
    Oral Statement...............................................    29
    Written Statement............................................    31

                                APPENDIX

Motion to Issue Subpoena to Dan Coats, offered by Mr. Connolly...    88
Mr. Meadows Motion to Table the Connolly Motion Vote Sheet.......    90
Letter for the Record from 21 State Attorneys General, submitted 
  by Ranking Member Cummings.....................................    91
Four Letters for the Record, submitted by Mr. Clay...............    96
Two Letters for the Record, submitted by Ms. Lawrence............   105
Report from Capital Research Center, submitted by Mr. Palmer.....   116
Questions for the Record for Mr. Krebs, submitted by Ranking 
  Member Cummings................................................   132

 
 CYBER-SECURING THE VOTE: ENSURING THE INTEGRITY OF THE U.S. ELECTION 
                                 SYSTEM

                              ----------                              


                         Tuesday, July 24, 2018

                  House of Representatives,
              Committee on Oversight and Government Reform,
                                                   Washington, D.C.
    The committee met, pursuant to call, at 10:01 a.m., in Room 
2154, Rayburn House Office Building, Hon. Trey Gowdy [chairman 
of the committee] presiding.
    Present: Representatives Gowdy, Jordan, Sanford, Amash, 
Gosar, Foxx, Massie, Meadows, DeSantis, Ross, Walker, Blum, 
Hice, Grothman, Hurd, Palmer, Comer, Mitchell, Gianforte, 
Cloud, Cummings, Maloney, Norton, Clay, Lynch, Connolly, 
Lawrence, Watson Coleman, Krishnamoorthi, Raskin, Gomez, Welch, 
DeSaulnier, Plaskett, and Sarbanes.
    Chairman Gowdy. Good morning. The Committee on Oversight 
and Government Reform will come to order.
    Without objection, the presiding member is authorized is 
declare a recess at any time.
    I recognize myself for an opening statement, and then the 
gentleman from Maryland, and then I'll recognize each of 
today's witnesses.
    The right to vote is fundamental in a functioning 
democracy. In fact, the ability to pick our own leaders defines 
democracy. It's the essence of self-governing. Everything we do 
in Congress from any legislative body, every bill passed, every 
hearing conducted, every witness summoned, every document 
accessed, all of it derives its power and legitimacy from an 
election. So the legitimacy of what we do is inextricably 
intertwined with the legitimacy of the underlying election.
    The power to vote is likewise contingent on that vote being 
counted, no more or no less than anyone else's. And the 
legitimacy to govern, therefore, flows from the reliability of 
the underlying election process.
    Further adding to the uniqueness of this idea called 
``America'' is the duality that elections are principally 
governed by and conducted by State and local officials and 
sometimes volunteers, even though many elections have decidedly 
national implications. The stakes are national; the threats are 
sophisticated and international. The process is State- and 
local-driven. But the States can and do ask for assistance, 
particularly given the nature of the attacks we now seem so 
face.
    Today's hearing is focused generally on election security, 
on accepting and advancing our individual and collective belief 
that the legitimacy of our work and the work of others in 
elective office is in direct proportion to the reliability of 
our own elections.
    Today's hearing is broader than what happened in 2016, but 
what happened in 2016 must be addressed because the malefactors 
will attack us again.
    I personally am convinced beyond any evidentiary burden 
that Russia interfered with the 2016 election. I'm convinced 
Russia attempted to undermine the fundamentals of our 
democracy, impugn the reliability of the 2016 election, and sow 
the seeds of discord among Americans.
    Our intelligence community, both past and present, 
concluded this, as did the House Intelligence Committee report, 
as I am quite certain will the Senate Intelligence Committee 
report, and, equally importantly, as did our fellow Americans 
who served on the two grand juries which returned true bills.
    Just 10 days ago, the current Deputy Attorney General 
announced Russians engaged in cyber operations to interfere in 
the 2016 Presidential election. They hacked into computer 
networks and installed malicious software that allowed them to 
spy on users, capture keystrokes, take screenshots, and 
exfiltrate and remove data from these computers. They also 
discussed the timing of the release in an attempt to enhance 
the impact on the election.
    This was not just his opinion; it was the consensus of 
average, everyday Americans who were called into service on 
what we call a grand jury.
    The Department of Justice said in both indictments, ``There 
is no allegation that this inference changed the vote count or 
affected any election result,'' but that was likely not for a 
lack of trying. What better way to undermine confidence in 
every derivative function of government than to cast doubt on 
the election results as a whole?
    Last week, many of us were in a SCIF, meeting with 
Inspector General Michael Horowitz. There were no cameras. It 
was just us and our colleagues from Judiciary. And my suspicion 
is all of us who were there left with a renewed understanding 
of what happened both in 2016 and even before that. We left 
even more fully cognizant that every election henceforth will 
be subject to attack, and, therefore, we must be prepared, not 
as partisans, but as fellow citizens.
    Russia attacked many institutions in our country. Some were 
successfully attacked, like the DNC and the DCCC, but many 
others were targeted. And I'm sure my colleagues were struck, 
as I was last week again and am struck every time I have access 
to relevant information, by the reality that all of us are 
actually victims. Some were impacted more than others, but the 
target was America, which is why those aforementioned 
indictments allege the ``United States of America versus.'' 
It's not a political party or a group or an individual; it's 
the ``United States of America versus.''
    I am sure someone will correct me, as they are kind enough 
to do from time to time. I think it was none other than the 
Greek philosopher Solon who said--and I'll get this partially 
right--the place we want to live is a place where even those of 
us who are not victimized by crime, even those of us who are 
not injured, even those of us who are not aggrieved feel the 
pain of the injustice just as if we were victims ourselves.
    In 2016, it was one political party that was successfully 
accessed and materials disseminated. Those who seek to do us 
harm will be back at it again in 2018, perhaps with a different 
target. So we must take every precaution to safeguard our 
electoral process. And we're here today to explore ways to 
ensure no vote count is ever affected and discuss how to 
protect our entire election process from start to finish.
    It is our responsibility to ensure no election is ever 
successfully interfered with. It is likewise our responsibility 
to ensure, when our fellow citizens place their ballot in the 
ballot box by whatever means, their vote is recorded accurately 
and counted correctly.
    There will be efforts to affect us. There will be attacks. 
There will be efforts to sow the seeds of discord and 
discontent. And there will be efforts to call into question the 
legitimacy of our electoral process. But Americans are uniquely 
good at coming together in the aftermath of a tragedy or a loss 
or an attack, or at least we used to be. It's one of the most 
endearing and unifying qualities. The challenge is, can we come 
together even in an environment like the one we find ourselves 
in now and repel the attack before it happens?
    Whether we win or lose, we need and want to have confidence 
every valid vote was counted and nothing interfered with the 
will of the American jury. Americans are free to quarrel about 
who should be elected. We will have a hard time sustaining this 
gift of self-governance that we have been given if we begin to 
quarrel about who actually was elected.
    With that, I would recognize the gentleman from Maryland.
    Mr. Cummings. I want to first thank the chairman for this 
hearing.
    And, as the chairman was talking, I could not help but feel 
chills, because one of the last things that my mother said, a 
92-year-old woman who had fought for the vote and who had seen 
people lynched and harmed trying to get the vote, one of the 
last things she said on her dying bed is, ``Don't let them take 
the vote away from us.'' Chilling.
    And so this hearing means a lot to me personally, and I 
know it means a lot to every Member of this body. After all, we 
wouldn't be here if people did not have the right to vote. And 
so I dedicate these words to Ruth Elma Cummings.
    I want to thank the chairman for calling this very 
important hearing. Candidly, however, it is not enough. It's 
not enough. It's not enough. Words are cheap.
    This is the first time since Donald Trump was elected in 
2016 that the Oversight Committee has held a full committee 
hearing on Russian interference in the election. It took us a 
year and a half to finally hold today's hearing.
    This hearing comes less than 4 months--hello--4 months 
before the 2018 midterm elections. And most States have already 
held their primaries.
    In addition, the chairman denied our request to invite the 
Office of the Director of National Intelligence to testify 
today. Congress needs to understand how Russia attacked our 
States in order to help States defend against these attacks in 
the future.
    And I'm so glad that the chairman acknowledged the fact 
that we are under constant attack. This ain't nothing new. And 
they are prepared to do it again and again and again. And they 
have probably learned some things from what they've done; 
they're going to do it even better and try to do it more 
effectively--that is, interfering with our elections--the next 
time.
    Dan Coats, the Director of National Intelligence, recently 
warned that, and I quote--listen to what he said: ``The warning 
lights are blinking red.'' He compared these warning signs to 
what we saw before 9/11.
    Let me repeat that. President Trump's own Director of 
National Intelligence compared our situation now to the months 
leading up to the attacks of September 11th, 2001.
    Yet Chairman Gowdy would not send an invitation to ask 
anyone from ODNI to testify. We understand that we may get a 
classified briefing at some later date, but a closed-door 
briefing is no substitute for a public hearing to inform the 
American people about what is going on. We have DHS here. We 
should have the intelligence community here as well.
    We held a subcommittee hearing in November on election 
cybersecurity, but it was also inadequate. Mr. Krebs, who is 
here from DHS, also testified in November. At that hearing, we 
asked him for documents showing how Russia attacked our States, 
doing our duty as a check on the executive branch. At first, 
Mr. Krebs gave us only a single document. Later, he gave us 50 
pages, much of which was already public.
    Thank you very much.
    We sent a letter asking Chairman Gowdy to subpoena the 
documents DHS is withholding, but he ignored it. We sent 
another letter asking him to let us vote on a subpoena, but he 
denied our motion.
    Because this issue is so important, we joined with the 
ranking members of other key committees and sent a letter to 
Speaker Paul Ryan. We implored him to help us get from the 
Trump administration these documents about how Russia attacked 
our States. But all we got was silence. Silence. Radio silence.
    It was not until Special Counsel Robert Mueller indicted 12 
Russian military officials on July 13 that we finally learned 
something more about the specific attacks Russia had launched 
against our States. The Trump administration withheld this 
information from us.
    We should not have been forced to read about it in a press 
release. DHS and other agencies should have provided that 
information months ago. Again, that is our job, to check the 
executive branch. We can't even get the information, both 
classified and unclassified.
    So we have worked with States to help secure their election 
systems. It is clear that the House Republicans do not want 
information about Russia's attack on our States in the last 
election, which seems like a pretty basic first step, pretty 
basic, just getting the information, when you are trying to 
help these very States defend against Russian attacks in the 
next one.
    But even worse, the House Republicans are taking active 
steps to hurt State efforts to protect their election systems. 
Just last week, House Republicans blocked all attempts to 
provide additional funding to secure State election systems. 
They argued that States do not need more money because they 
could cover these security upgrades on their own.
    I have a letter here that we just received yesterday 
completely contradicting that Republican talking point. And I 
ask unanimous consent to make it a part of the official hearing 
record, Mr. Chairman.
    Chairman Gowdy. Without objection.
    Mr. Cummings. This letter is from a bipartisan group of 21 
State attorneys general, both Republican and Democrat. They 
expressed, and I quote, ``grave concern over the threat to the 
integrity of the American election system,'' end of quote, and 
they asked for additional funding.
    ``We are concerned that many States lack the resources and 
tools they need to protect the polls. Additional funding for 
voting infrastructure will not only allow States to upgrade 
election systems but will also allow for a comprehensive 
security risk assessment.''
    Let me conclude with this. Some Republicans have recently 
begun to issue more critical statements about President Trump 
and Russia. Chairman Hurd wrote an op-ed in The New York Times 
asserting that our committee must conduct vigorous and public 
oversight. And this is his quote. Now, I didn't say this. 
Chairman Hurd said this.
    ``I believe that lawmakers must fulfill our oversight duty 
as well as keep the American people informed of the current 
danger. As a member of the House Oversight and Government 
Reform Committee, I strongly believe in the importance of 
Congress's oversight responsibilities and will work with my 
colleagues to ensure that the administration is taking the 
Russian threat seriously,'' end of quote.
    I agree with every syllable Chairman Hurd wrote. I think 
he's telling the truth. But it would be much more powerful with 
action to back it up. We need all of our Republican colleagues 
to conduct oversight, not just use strong words.
    Support our request to subpoena the Trump administration 
for documents it is withholding about the Russian attacks.
    Support our request for the Director of National 
Intelligence to testify in public.
    Vote in favor of additional funding for States that 
desperately need it.
    We don't need talk; we need action. This should be a 
bipartisan issue. And, Mr. Chairman, you are absolutely right. 
This must be a bipartisan issue. This must be an issue where we 
put our party hats to the side. And we have less than 4 months 
to help our States before the next election.
    And, with that, I yield back.
    Chairman Gowdy. The gentleman yields back.
    I'm pleased to introduce today's witnesses. I'll introduce 
you in group and then recognize you individually for your 
opening statements.
    The Honorable Christopher Krebs, Under Secretary for 
National Protection and Programs at the U.S. Department of 
Homeland Security; the Honorable Thomas Hicks, Commissioner at 
the U.S. Election Assistance Commission; the Honorable Maggie 
Toulouse--I knew I'd get that wrong, so my apologies. It's my 
South Carolina upbringing. I think I'll just go with ``Oliver'' 
and not even try to pronounce it one more time--secretary of 
State from New Mexico; the Honorable Ricky Hatch, county 
auditor of Weber County, Utah.
    Welcome. Pursuant to committee rules, I'm going to have to 
administer an oath, so I'd ask you to please stand and raise 
your right hand.
    Do you solemnly swear or affirm the testimony you're about 
to give shall be the truth, the whole truth, and nothing but 
the truth, so help you God?
    May the record reflect that all the witnesses answered in 
the affirmative.
    You may sit down. There's a lighting system that will help 
you. You may rest assured that your opening statements are in 
the possession of every member and they will be read. So, to 
the extent you're able to summarize your remarks in 5 minutes, 
that would be great.
    With that, Mr. Krebs, you are recognized.

                       WITNESS STATEMENTS

            STATEMENT OF THE HON. CHRISTOPHER KREBS

    Mr. Krebs. Thank you.
    Chairman Gowdy, Ranking Member Cummings, and members of the 
committee, thank you for today's opportunity to testify 
regarding the Department of Homeland Security's ongoing efforts 
to assist State and local election officials, those who own and 
operate election systems, with improving the resilience of 
election security across America.
    Today's hearing is timely, as primary elections are winding 
down and election officials have time to reflect and get ready 
for the November elections. In fact, less than 2 weeks ago, 
Secretary Nielsen and the DHS leadership team met with election 
officials as they gathered in Philadelphia for their summer 
conference.
    Let me state plainly and clearly: The 2018 midterm 
elections remain a potential target for Russian cyber and 
influence operations.
    As described in the 2017 intelligence community assessment, 
we know the Russians engaged in a multifaceted campaign to 
meddle in the last election, including some influence tactics 
that they have used for decades. Based on this prior 
demonstration of capability and intent, we are planning and 
preparing as if they'll try again this fall and beyond.
    In terms of current activity, the intelligence community 
has observed continued malign influence operations into 2018. 
While these recent activities are designed to exacerbate 
sociopolitical divisions, there does not appear to be an effort 
at the same scope or scale directed at the midterms that was 
observed in 2016, nor have we seen Russian cyber operations 
directly targeting State and local election systems 
infrastructure.
    Having said that, there is little doubt that some 
adversaries and nonstate actors view elections as a target for 
cyber and influence operations. Having been given a roadmap, we 
are certain some cyber actors are interested in identifying and 
potentially exploiting vulnerabilities in election systems, 
some driven by prior malicious actions and global dialogue 
about risks to election infrastructure.
    Additionally, malicious cyber activity from various actors 
is regularly observed against U.S. infrastructure, including 
during the 2018 primary season, often common types of activity 
seen by many internet-connected systems.
    Due to that threat landscape, we remain vigilant, and any 
attempt to undermine our democracy will be met with 
consequences. In the meantime, we will continue to work with 
our election partners to strengthen the resilience of our 
election systems.
    As I've traveled across the country during primary season, 
it's clear to me that secretaries of State and other election 
officials are not sitting back. They take cybersecurity and 
security in general seriously.
    Our mission at DHS is to help our stakeholders better 
understand and manage the risks they face through concerted 
efforts. In part by building relationships, establishing trust, 
and understanding what it is that our stakeholders need to 
manage their risk, we have made significant progress over the 
last year and a half.
    With strong partnership with the Election Assistance 
Commission, we are working with State and local officials as 
well as those private-sector partners who support them. We have 
created government and private-sector councils, who 
collaboratively work to share information, promote best 
practices, and develop strategies to reduce risk to the 
Nation's election systems.
    We have created the Election Infrastructure Information 
Sharing and Analysis Center, or EI-ISAC, with almost 1,000 
members, including all 50 States. We are sponsoring security 
clearances for multiple election officials in each State. We 
have increased the availability and deployment of free 
technical assistance. And we have offered cybersecurity and 
physical security training and exercises. And, in fact, later 
this summer, we'll conduct a 3-day tabletop exercise with a 
number of election officials.
    We'll continue to refine and update our suite of services 
as the requirements identified by our stakeholders mature. This 
will take time and a deliberate effort on both sides, as across 
the 50 States and 5 territories there are over 10,000 
jurisdictions that are responsible for elections. The systems, 
processes, and procedures used vary greatly. What works for the 
voters of Florida likely does not work for the voters of 
California.
    We are focused on engaging those many jurisdictions by each 
State and territory. This effort, known as our Last Mile 
Initiative, is focused on tailoring awareness of the threat, 
security mitigation best practices, and election security 
guidance checklist to the individual county or local level. We 
understand that the only way to deliver a resilient election 
system is to work collaboratively with those officials, 
including our partners at the EAC, as well as those on the 
front line running the process.
    Before I conclude, I want to take a moment to thank 
Congress for legislative progress thus far in strengthening 
DHS's cybersecurity authorities. And we strongly support the 
passage of the Cybersecurity and Infrastructure Security Agency 
Act.
    I look forward to further outlining our efforts to enhance 
the security of elections, our progress to date, and our 
strategy moving forward.
    Thank you, and I look forward to your questions.
    [Prepared statement of Mr. Krebs follows:]
    
[GRAPHICS NOT AVAILABLE IN TIFF FORMAT]
    
    Chairman Gowdy. Mr. Hicks?

               STATEMENT OF THE HON. THOMAS HICKS

    Mr. Hicks. Good morning, Chairman Gowdy, Ranking Member 
Cummings, and members of the committee. I am pleased to testify 
before you today to discuss the U.S. Election Assistance 
Commission's work to support State and local election leaders 
in their efforts to conduct efficient, accessible, and secure 
elections.
    When Congress passed the Help America Vote Act of 2002, it 
established the EAC as an independent, bipartisan commission 
charged with developing guidance to help meet HAVA's 
requirements: adopting voluntary voting system guidelines and 
certifying election systems, serving as the national 
clearinghouse of information on election administration, as 
well as dispensing and auditing HAVA funds.
    I am pleased to report that our capable team continues to 
fulfill this mission day-in and day-out, and election officials 
across the country constantly affirm our work does indeed help 
America vote.
    The EAC is the only Federal entity focused solely on the 
administration of elections. We serve as the central hub for 
other Federal agencies that spend only part of their time 
working on this important issue, including those who specialize 
in technology and cybersecurity. Our partners, ranging from DHS 
and the FBI to the U.S. Postal Service and DOD, rely on the EAC 
to provide deep knowledge about how elections work and a clear 
line of communication to those in the field who administer the 
vote.
    Election security is not new to those election officials or 
the tens of thousands of election administrative staff members 
and election workers who support that work. That said, you can 
see from this diagram it is not our only responsibility. The 
work described for the election officials encompasses 
everything from the ADA compliance and voter registration to 
election mail management and human resources. This is why it's 
so vital that Congress and Federal agencies, especially the 
EAC, provide election administrators with resources and tools 
they need to help succeed.
    The establishment of election systems as part of the 
Nation's critical infrastructure was one way that the Federal 
Government sought to improve the mechanisms it uses to 
accomplish this goal. Following Former Secretary Johnson's 
critical infrastructure announcement, the EAC worked actively 
to provide State and local election officials with a voice at 
the table during discussions about how the sector would 
function.
    DHS has often stated that the sector's Government 
Coordinating Council, the GCC, was formed faster than any other 
similar critical infrastructure sector council to date. And the 
EAC takes pride in its role we played to make that happen. It 
is proof of how State, local, and Federal governments can 
effectively worked together for a common goal of protecting our 
Nation's infrastructure.
    I serve on the GCC's Executive Committee, which has worked 
diligently to ensure the ``critical infrastructure'' 
designation has tangible, meaningful impact across the Nation. 
But we all know that many of the solutions to security 
challenges take resources, and we're pleased that members of 
this committee and your congressional colleagues recognized 
this reality when supporting the Consolidated Appropriations 
Act of 2018. That legislation contained $380 million in 
security funds for States and territories to improve the 
administration of Federal elections.
    Just 4 months after the appropriation bill was signed into 
law, I'm proud to report that we have received disbursement 
requests for 100 percent of the funds. That demonstrates the 
EAC's responsiveness and the States' and territories' urgency 
in addressing ways to improve election systems.
    Less than 2 weeks after President Trump signed the 
appropriation bill into law, the EAC personally notified each 
eligible jurisdiction and issued notice of grant award letters 
to every State and territory. Just 1 week after that, the first 
State, Missouri, requested funds.
    In the weeks that followed, the EAC conducted a webcast 
public forum to explain the funds and worked directly with the 
National Association of Secretaries of State and the National 
Association of State Election Directors to share information. 
The EAC also conducted webinars, published FAQs and other 
resources on our website, educated nongovernmental groups, 
including those focused on issues such as accessibility and 
security about the funds. Our expert grants team has also 
helped States navigate logistical hurdles.
    To date, we know that the States plan to spend the vast 
majority of this money, nearly 75 percent, on cyber protection, 
new voting equipment, updates of registration systems, and 
audits. These are all investments that reflect congressional 
guidance and priorities.
    For those of you who have specific questions about how your 
State are investing those funds or programs overall, the EAC 
would be happen to establish a time to provide additional 
details about those plans.
    The EAC has a broad spectrum of ongoing work to complement 
our vital role as the administrator of HAVA funds, including 
the testing and certification of election systems; creation of 
new resources related to a broad spectrum of election 
administration activities; production of new research; 
convening of public events that bring together election 
administrators, security experts, academics, Federal Government 
officials, and many others to discuss the approach of election 
systems to better serve American voters.
    The Commission continues to release new resources, 
conducting training participation in a series of events, 
including initiatives focused on election security. Our staff 
was intricately involved in the establishment of Harvard 
University Belfer Center's tabletop exercise that is conducted 
across the Nation. And our own staff has traveled to nearly a 
dozen States to conduct election officials as IT management 
trainings for State and local election officials. These 
trainings are ongoing, and we work with DHS to put these 
trainings online.
    While election administrators at the State level, which is 
yet another layer of security to protect the vote, those who 
administer elections are grateful for Federal support and use 
these resources to ensure the election systems are secure and 
resilient. The EAC appreciates congressional support of our 
efforts and your commitment to provide resources to the States 
and territories that we serve.
    I look forward to providing additional details about the 
Commission's work and answering any and all of your questions.
    Thank you.
    [Prepared statement of Mr. Hicks follows:]
    
[GRAPHICS NOT AVAILABLE IN TIFF FORMAT]
    
    Chairman Gowdy. Ms. Toulouse Oliver?

          STATEMENT OF THE HON. MAGGIE TOULOUSE OLIVER

    Ms. Toulouse Oliver. Good morning. Thank you, Chairman 
Gowdy, Ranking Member Cummings, and members of the committee, 
for the chance to appear before you today and address some of 
the things happening at the national level and some work 
specific to New Mexico and also to the National Association of 
Secretaries of State.
    My name is Maggie Toulouse Oliver. I'm the New Mexico 
secretary of State. Prior to serving as secretary of State, I 
was county clerk in Bernalillo County, which is the Albuquerque 
metropolitan area. I ran elections in the largest jurisdiction 
in the State of New Mexico for 10 years.
    I'm also the treasurer of the National Association of 
Secretaries of State, known as NASS, and a founding and current 
member of the Election Infrastructure Subsector Government 
Coordinating Council, the EIS GCC.
    NASS is a nonprofit professional organization founded in 
1904. The organization provides secretaries of State, chief 
election officials, and other public officials from across the 
United States with opportunities to share public policy ideas 
and best practices. This collaboration is important because it 
gives election officials access to information beyond what is 
available in our own States, helping us find innovative 
solutions to common election administration issues.
    During the recent NASS summer conference held in 
Philadelphia, Pennsylvania, over 80 of our sessions, workshops, 
and discussions revolved around elections cybersecurity. 
Election officials like myself are taking the possible threat 
of foreign actors meddling in our elections very seriously.
    In addition, during the conference, Department of Homeland 
Security Secretary Kirstjen Nielsen delivered remarks to 
members of NASS and to the National Association of State 
Election Directors, during which Secretary Nielsen emphasized 
the fact that election security is national security. She also 
highlighted the positive progress and working relationships 
between DHS and the States to protect elections infrastructure.
    While State and local officials have always been focused on 
election security, the focus of our national organizations and 
the Federal Government has increased significantly since 2016. 
It is clear that election security will be a top priority for 
State, local, and Federal officials as well as the general 
public moving forward.
    What is also clear is that the Federal Government and State 
and local election officials must keep the lines of 
communication open when it comes to election security and must 
continuously work together to harden our Nation's election 
systems.
    Now to a little bit about my State. New Mexico is a leader 
in best practices, I am proud to say. We utilize paper ballots 
in all elections and have robust pre- and post-election 
testing, accuracy, and auditing processes, just to name a few. 
In fact, New Mexico was one of the first States in the Nation 
to conduct post-election audits.
    Additionally, the vote tabulation systems that we use are 
never connected to the internet and include other important 
security mechanisms that reduce the ability for a bad actor to 
change votes. These practices are important election security 
safeguards that are now being adopted by States all across the 
country.
    In regard to specific State preparations for 2018 and 
beyond, I would like to thank you and your colleagues for 
appropriating the remaining Help America Vote, HAVA, funds to 
States in the recent omnibus bill. According to the U.S. 
Election Assistance Commission, as of July 16th, 2018, all of 
the funds have been requested by the States and eligible U.S. 
territories, of course as we just heard from Mr. Hicks.
    In New Mexico, we recently requested our portion of over 
$3.6 million in HAVA dollars from the U.S. Election Assistance 
Commission. We plan to use these funds to ensure that New 
Mexico's election systems continue to be resilient and secure.
    Some of the funds will be used to purchase more robust 
voting systems that provide for additional security features 
for our counties. We've also launched a brand-new election 
security program within our Bureau of Elections, with a portion 
of the HAVA funds earmarked to fund a full-time staff position 
to manage this program through 2023.
    The program administrator will be responsible for 
implementing security best practices to safeguard New Mexico's 
sensitive election data and systems at the State and county 
level and to provide training and support to county clerks and 
their staff on cybersecurity issues. This is particularly 
important in New Mexico's smaller, more rural counties that may 
have limited technical support available to assist with 
security issues. We will also allocate some of the funds to 
assist counties with various system upgrades that they cannot 
afford on their own.
    We are excited to have the opportunity to put this program 
into effect and appreciate the support of Congress and DHS in 
these efforts.
    Thank you again, members of the committee and Mr. Chairman, 
for inviting me and my colleagues to testify before you and for 
giving me the opportunity to speak about this important matter 
on behalf of NASS and the State of New Mexico. I look forward 
to answering any questions you may have.
    [prepared statement of Ms. Toulouse Oliver follows:]
    
[GRAPHICS NOT AVAILABLE IN TIFF FORMAT]
    
    Chairman Gowdy. Thank you, Madam Secretary of State.
    Mr. Hatch?

               STATEMENT OF THE HON. RICKY HATCH

    Mr. Hatch. Chairman Gowdy, Ranking Member Cummings, and 
members of the committee, thank you for the opportunity to 
testify this morning on how we can ensure the safety and 
security of our election system.
    My name is Ricky Hatch, and I am the elected clerk auditor 
for Weber County, Utah. Today I'm here on behalf of the 
National Association of Counties, which represents all 3,069 
county governments across the country.
    In addition to running elections in my county, I serve as a 
NACo appointee to the Election Assistance Commission Board of 
Advisors, I am on the Government Coordinating Council for the 
Election Infrastructure Subsector, and I am the division 
director for election officials for the International 
Association of Government Officials.
    As elections are the foundation of our democracy, election 
officials across the country embrace our duty to ensure that 
our elections are secure, fair, and trustworthy. All elections 
are local. And I'm here today to underscore the importance of 
including counties in Federal and State discussions to 
strengthen our national efforts to secure elections and also to 
offer suggestions to improve collaboration among all levels of 
government.
    Counties play a key role in our Nation's election system 
and work with States to ensure the integrity of the process. In 
virtually every State, counties run the day-to-day operations 
of elections. There are almost 9,000 dedicated local election 
officials like me throughout the country who oversee the 
allocation of voting machines, manage polling locations, print 
and mail ballots, recruit and train poll workers, and ensure 
the integrity of the entire voting process. During the 2016 
election, counties of all sizes managed over 100,000 polling 
locations and hired and trained over 800,000 poll workers.
    But elections are not just a 1-day event for counties. From 
a cybersecurity standpoint alone, we work year-round to protect 
against direct hacking attempts that seek to improperly access 
voter rolls, remove election information from county websites, 
or alter voting data. We also work to protect voting machines, 
computers, and other equipment used to cast, record, tally, and 
certify votes. The integrity of the elections process is our 
main goal, and security is a key component of that goal.
    Fortunately, coordination between the Federal Government 
and localities has improved dramatically in the past 18 months. 
These partnerships have been invaluable to help protect us from 
cybersecurity attacks. These include the establishment of the 
Government Coordinating Council by the Department of Homeland 
Security, which has been open and refreshingly responsive to 
our frank and frequent feedback during this process. They also 
include the $380 million in the 2018 omnibus. Many States, 
including my home State of Utah, are coordinating with their 
local governments on the best ways to use this funding. 
Throughout this whole process, the EAC has been the glue in 
coordinating and promoting all of these new efforts.
    While all of these are positive changes, we suggest three 
items to further improve our collective election security 
efforts.
    First, we encourage Congress to support a dedicated, 
predictable Federal funding stream to help local governments 
protect elections. As you can imagine, resources often get 
stuck at the State level, which can be problematic for those of 
us on the ground. We upgrade aging equipment and shore up our 
defenses at great cost to county governments, which often do 
not have the luxury or ability to increase revenues to offset 
these costs. While the omnibus funding was helpful, we need 
more at the local level to combat these cyber threats.
    Second, we recommend additional coordinated Federal and 
State outreach to local jurisdictions, especially those that 
are more remote and rural, as Ms. Oliver mentioned in her 
testimony. For a variety of reasons, such as limited staff, 
only a small percentage of local election officials are 
accessing the valuable free technical resources provided by our 
Federal partners. We urge our Federal and State partners to 
help us reach these jurisdictions.
    And, finally, Congress and Federal agencies should 
undertake a robust federalism consultation process with States 
and local governments when considering any changes to election 
cybersecurity protocols. Local election officials have the most 
complete understanding of the elections process, and we want to 
share that understanding with lawmakers to help ensure that any 
Federal legislation or programs are fully effective on the 
ground.
    Ultimately, the best way to safeguard our elections and 
shore up our cyber defenses is to communicate and work 
together. We stand ready to work with you, with Federal 
agencies, and with our States to strengthen our Nation's 
elections process and retain the public's confidence.
    Chairman Gowdy and Ranking Member Cummings, thank you again 
for inviting me to testify today. And this concludes my 
testimony. I'm happy to take any questions.
    [Prepared statement of Mr. Hatch follows:]
    
[GRAPHICS NOT AVAILABLE IN TIFF FORMAT]
    
    Chairman Gowdy. Thank you very much.
    Mr. Connolly. Mr. Chairman?
    Chairman Gowdy. For what purpose does the gentleman from 
Virginia seek recognition?
    Mr. Connolly. Mr. Chairman, I have a motion.
    Chairman Gowdy. Reserving a point of order, the gentleman 
from Virginia is recognized for 5 minutes to state his motion.
    Mr. Connolly. I thank the chair.
    Mr. Chairman, like so many of our colleagues on both sides 
of the aisle, I was very concerned by the President's 
statements last week in Helsinki about his 2-hour one-on-one 
meeting with Vladimir Putin.
    President Trump capitulated to Mr. Putin on nearly every 
point of contention in the bilateral relationship with Russia. 
He publicly cast doubt on Russian interference in our election. 
He praised as an incredible offer an unprecedented proposal 
from Mr. Putin to hand over American officials, including the 
former U.S. Ambassador to Russia, for Russian interrogation. 
According to the Russians, President Trump even made agreements 
with Mr. Putin on Syria and Russian aggression in the Ukraine.
    President Trump refused to allow his own senior staff to 
attend the meeting, and the President has so far declined to 
provide Congress or the public with any details about what 
occurred in that private meeting.
    Our committee must act swiftly to determine what would 
cause President Trump to act in this way and to what extent 
President Trump is being manipulated by Mr. Putin. To do this, 
we must immediately hold a hearing with the Director of 
National Intelligence and others who can inform the committee 
and the public about the extent of the Russian threat to our 
country.
    I'm joined in my concern by Subcommittee Chairman Mr. Hurd, 
who wrote an op-ed stating that he had seen Russian 
intelligence manipulate many people as a CIA undercover 
officer, but, he said, and I quote, ``I never thought I would 
see the day when an American President would be one of them,'' 
unquote.
    Mr. Hurd explained that our committee must work to, quote, 
``ensure that the administration is taking the Russian threat 
seriously,'' unquote, and ``to fulfill our oversight duty and 
keep the American people informed of the current danger,'' he 
went on.
    Even you, Mr. Chairman, said on ``Fox News Sunday'' that 
the evidence of Russia's attack on our country is overwhelming 
and that the President needs to say that and act like that. I 
couldn't agree more, Mr. Chairman.
    In contrast, however, so far, the chair has declined our 
request to invite the Office of the Director of National 
Intelligence to testify during today's hearing on election 
security.
    We appreciate your agreement to hold a classified briefing 
with ODNI, but we think the briefing, albeit helpful, needs to 
be accompanied by a public hearing. Closed-door briefings are 
simply not a substitute for public testimony from the top 
Federal intelligence official on how States were attacked by 
Russia in 2016 and the current threats to our election 
security.
    Mr. Hurd again said, and I quote, ``Lawmakers must fulfill 
our oversight duty as well as to keep the American people 
informed of the current danger.'' Certainly, a public hearing 
would help accomplish that goal.
    For all of these reasons, I hereby move to subpoena the 
Director of National Intelligence, Mr. Dan Coats, to testify in 
a public hearing before this committee and the public about the 
extent of the Russian threat involved.
    I make this motion, Mr. Chairman, pursuant to House rule 
XI, clause 2(k)(6), and I believe the motion is in order. A 
written copy of my motion and the subpoena is at the clerk's 
desk. I ask that we dispose of this motion immediately.
    Mr. Cummings. I second the motion.
    Would the gentleman yield?
    Mr. Connolly. Of course.
    Mr. Cummings. Mr. Chairman, I want to second the motion and 
associate myself with the eloquent words of Mr. Connolly.
    As you know, I asked for you to invite a representative of 
the Office of the Director of National Intelligence to come 
testify here today next to DHS so that our committee members 
and the public could hear directly from the experts about the 
threat that Russia poses to our country and our electoral 
system.
    Director Coats warned recently that, and I quote, ``the 
warning lights are blinking red,'' end of quote. He compared 
these warning signs to what we saw before 9/11.
    Our country is under attack, and we must understand that 
attack in order to protect ourselves. We must make sure that 
the public hears directly from Director Coats about the attack. 
We have to ring the alarm bell, and we need to ring it loud.
    I know, Mr. Chairman, that you believe that Director 
Coats--because I have heard you say it. And just this past 
weekend, I heard a quote from you, and it says, quote, ``The 
evidence is overwhelming. It can be proven beyond any 
evidentiary burden that Russia is not our friend and they tried 
to attack us in 2016.'' You said, going on, ``The evidence is 
overwhelming, and the President needs to say that and act like 
it.''
    If I might just have unanimous consent for 1 more minute, 
Mr. Chairman.
    But the simple fact is that the President is not saying 
that and he's not acting like that. And that makes it all more 
important that we here in Congress keep ringing that alarm bell 
and ringing it loud, that we make sure that the public 
understands that we hear clearly directly from the experts, 
that we make the evidence public, and that we put our money 
where our mouths are and fund the solutions.
    Mr. Chairman, we should have Director Coats here testifying 
at this hearing today, but you did not invite him. And so I 
join my distinguished colleague, Mr. Connolly, in his motion to 
bring Director Coats before this committee on another day to 
testify about the threat that Russia poses to our national 
security and our electoral system.
    And I want to thank the gentleman for yielding.
    Chairman Gowdy. The gentleman from Maryland yields back to 
the gentleman from Virginia.
    For what purpose does the gentleman from North Carolina 
seek recognition?
    Mr. Meadows. Mr. Chairman, I move that we table the motion 
and, pending that, note the absence of a quorum.
    Chairman Gowdy. The gentleman's correct. A quorum is not 
present.
    The motion to table is made. And the motion to table and 
the underlying motion are held in abeyance until a sufficient 
quorum is present. Out of respect for our witnesses, I would 
suggest that we move on and proceed with the hearing until such 
time as that.
    And, with that----
    Mr. Lynch. Mr. Chairman, may we be heard on the motion? I 
understand the abeyance and the lack of a quorum. But for the 
members that are here, I think it would help greatly if we were 
allowed to discuss the merits of the motion.
    Chairman Gowdy. I do understand the gentleman's concern. 
Since the motion to table is made, I would ask my friend from 
Massachusetts, you're welcome to discuss it, but I want to vote 
on it later on, given the fact that the motion to table has 
been made and given the fact that we have our witnesses here. 
But I will be happy to give you a chance to speak on it at the 
appropriate time.
    Mr. Lynch. All right. Thank you. Thank you, Mr. Chairman.
    Chairman Gowdy. With that, the gentleman from North 
Carolina is recognized for his 5 minutes of questioning, Mr. 
Walker.
    Mr. Walker. Thank you, Mr. Chairman, and thank our panel 
for being here today.
    Just for record notice, Secretary of State, New Mexico, 
would you mind pronouncing that name one more time? I'm going 
to try here in just a second to get it right.
    Ms. Toulouse Oliver. Thank you, Mr. Chairman Member. It's 
Maggie Toulouse Oliver.
    Mr. Walker. Toulouse? Toulouse. All right. Okay. All right. 
When I come back around in a minute, we'll see if I can 
remember that, okay?
    Mr. Hicks, I want to start with you, if that's possible. 
This past March, Congress appropriated $380 million in grants 
for State election security expenses that were intended to 
update voting equipment and improve cybersecurity practices 
overall.
    Mr. Hicks, how much of these funds--or how many of these 
funds have been disbursed to States?
    Mr. Hicks. All the money is going to be going to the 
States. So it's----
    Mr. Walker. Would you repeat that answer? Did you say all 
the money will be going to?
    Mr. Hicks. Right. So about 335 million has been disbursed 
right now. But 100 percent of that money has been requested.
    Mr. Walker. And do you have a timeline as far as when the 
other $50 million or so would be?
    Mr. Hicks. We should have that money out within the next 
couple of weeks.
    Mr. Walker. Okay. All right.
    So, Secretary Toulouse Oliver and Mr. Hatch, how much did 
your State request, and how much have you received so far?
    We'll start with the secretary of State.
    Ms. Toulouse Oliver. Mr. Chair--Mr. Walker, our State 
requested the full amount of $3.6 million to which we're 
entitled based on population. We did request that full amount, 
and we have received that full amount.
    Mr. Walker. Okay.
    Mr. Hatch?
    Mr. Hatch. Utah requested the same full amount-- or, not 
the same amount, but it came to about $4.1 million, $4.2 
million.
    Mr. Walker. Okay. And have you received it as well?
    Mr. Hatch. Yes. We received it last week.
    Mr. Walker. Okay. Good to hear.
    Mr. Hicks, what election security priorities are the 
majority of States using these funds to pursue? Do you have any 
information?
    Mr. Hicks. Yes, sir. Most of the States are looking to 
either do cybersecurity upgrades or purchase new voting 
equipment. About 75 percent of the money is going towards voter 
registration or cybersecurity or purchasing of new voting 
equipment.
    Mr. Walker. Okay.
    Mr. Krebs, from your experience, what is the importance 
that the Federal Government plays in maintaining the integrity 
of elections? Can you zoom in a little bit and, taking maybe 
30, 40 seconds at the most, give me an overview of what you see 
that role as?
    Mr. Krebs. Yes. Thank you for the question.
    So, as Secretary Nielsen has said several times, election 
security is national security. DHS plays a supporting role with 
the State and local officials, and it's important that we 
provide our crosscutting cybersecurity expertise to help fill 
in some gaps at the State and local level, where they may not 
have in-depth cybersecurity expertise.
    So where we can bring our broader learning throughout the 
critical infrastructure community, we can help at the local 
level.
    Mr. Walker. Let me follow up with that, if I could, please. 
What do you see, from your perspective, Congress's role in 
supporting States' and counties' electoral administration? 
Would you speak to that?
    Mr. Krebs. Yes, sir. So it would continue to enable me to 
do my job in support of State and local, support the Election 
Assistance Commission, and provide, if necessary, additional 
support, including resources.
    Mr. Walker. Ms. Toulouse Oliver and Mr. Hatch, same 
question to you guys. What do you see Congress's role as, as 
far as assisting in this process?
    Ms. Toulouse Oliver. Mr. Chair Member Walker, I concur with 
Mr. Krebs: the continued provision of tools and resources for 
State and local jurisdictions to utilize, particularly as we 
get down the road with regard to our local entities.
    For example, States utilize centralized statewide voter 
registration databases. So while I'm managing that and 
overseeing it from my office, it's being utilized by 33 
counties across the State of New Mexico, some of which may not 
even have full-time IT staff. So it's really important that we 
are able to conduct risk assessments and provide the tools that 
have already been provided at the State level.
    So we'll continue working with DHS, and we would love to 
have the assistance of Congress with regard to that.
    Mr. Walker. Okay.
    Mr. Hatch, do you want to follow up with that?
    Mr. Hatch. I agree with Secretary Oliver. The best way that 
the Federal Government can help is to provide assistance 
through resources, consulting, as well as dedicated and 
predictable funding so that we can identify, with our needs, 
how much we will be able to meet those needs financially.
    Mr. Walker. Yeah.
    The first 2 years I was here, I served on Homeland 
Security. I was amazed at how many times, really on a daily 
basis, that there are attempts from the Russians and their 
cyber hacking. That's a nonstop. In fact, it was all the way 
back in 2012 when, I believe, a former Presidential candidate 
pointed out the concern as far as the geopolitical threat that 
Russia is.
    Mr. Hicks, I have a question for you. What advise does the 
Election Assistance Commission, your area, provide the State 
and local officials when evaluating vendors for cybersecurity?
    Mr. Hicks. Providing vendors? We operate under the 
Voluntary Voting System Guidelines. So that's a voluntary 
system. If a vendor wants to submit a system for certification, 
then we would give them guidance on that.
    Mr. Walker. Thank you, Mr. Chairman. I yield back.
    Chairman Gowdy. The gentlelady from New York is recognized.
    Mrs. Maloney. Thank you, Ranking Member, and thank you, Mr. 
Chairman, for calling this really vital, important hearing.
    This past weekend, I went on a faith and politics 
pilgrimage--bipartisan, led Congressman Tom Reed--to upstate 
New York, the home of two of the vital human rights/social 
justice/civil rights movements in our country: the right to 
abolish slavery, the fight to abolish slavery, and the fight to 
grant women, half the population, the right to vote. And we 
went to the graves of Harriet Tubman, Frederick Douglass, Susan 
B. Anthony--all people that dedicated their lives to freedom 
and the right to vote for American citizens.
    I cannot think of anything more important than this 
hearing. And I must say it is a national scandal that we have 
been asking for it ever since the election to find out what 
happened with the tampering, of trying to interfere and prevent 
people from having their vote.
    The evidence is absolutely clear that the Russians tampered 
with our elections. Nothing is more important, and I hope, Mr. 
Chairman, this is the first of many hearings focusing on 
preserving the integrity of our votes and of our election 
system. I don't think anything is more important in our 
country.
    And I'd like to start first by asking Mr. Krebs, have you 
read the indictment from Mr. Mueller, yes or no?
    Mr. Krebs. Yes, ma'am. The most recent on the GRU officers? 
Yes, ma'am.
    Mrs. Maloney. In the indictment, the object of one of the 
Russian conspiracies was--and I'm quoting from the indictment--
to hack into the computers of U.S. persons and entities 
involved in the 2016 Presidential election, steal documents 
from these computers, and stage releases of the stolen 
documents to interfere with the 2016 U.S. Presidential 
election.
    Do you believe there is any reason to doubt this statement 
in this indictment, Mr. Krebs?
    Mr. Krebs. No, ma'am.
    Mrs. Maloney. Okay.
    Also, Mr. Krebs, the indictment goes on to say that in July 
2016 the Russian spies, and I quote, hacked the website of a 
State board of elections and stole information related to 
approximately 500,000 U.S. voters, including names, addresses, 
partial Social Security numbers, dates of birth, and driver's 
license numbers.
    Do you have any reason to doubt this information, Mr. 
Krebs?
    Mr. Krebs. No, ma'am.
    Mrs. Maloney. And, also, the Russian spies, quote, hacked 
into the computers of U.S. vendors--not just voters, but the 
vendors--that supplied software used to verify voter 
registration information for the 2016 U.S. election.
    Do you have any reason to doubt this information, Mr. 
Krebs?
    Mr. Krebs. No, ma'am.
    Mrs. Maloney. And then, furthermore, the object of a second 
Russian conspiracy was, quote, again from the indictment, to 
hack into the protected computers of persons and entities 
charged with the administration of the 2016 U.S. election in 
order to access those computers and steal voter data and other 
information stored on those computers.
    Do you have any reason to doubt this information?
    Mr. Krebs. I do not.
    Mrs. Maloney. Okay.
    I'd like to ask every member of the panel whether or not 
you doubt any of these informations.
    Mr. Hicks, do you doubt this indictment in any way?
    Mr. Hicks. No, ma'am.
    Mrs. Maloney. Ms. Oliver?
    Ms. Toulouse Oliver. No.
    Mrs. Maloney. And, Mr. Hatch, do you doubt this in any way, 
any of this information?
    Mr. Hatch. No, ma'am.
    Mrs. Maloney. You know, now, many people have called this, 
including the President of the United States, a witch hunt just 
within the last few days.
    Mr. Krebs, do you consider this a witch hunt, this data, 
this information?
    Mr. Krebs. Ma'am, this is a duly authorized investigation, 
authorized and overseen by the Deputy Attorney General.
    Mrs. Maloney. And do you have any reason to doubt this 
information or to call it a witch hunt, Mr. Hicks?
    Mr. Hicks. No, ma'am.
    Mrs. Maloney. Ms. Oliver?
    Ms. Toulouse Oliver. No, ma'am.
    Mrs. Maloney. And Mr. Hatch?
    Mr. Hatch. No.
    Mrs. Maloney. Well, nobody, really. And I have no reason to 
doubt it either. And this President and administration and 
Congress need to take this threat seriously, and I would say 
this committee needs to take this threat seriously.
    No fight was harder, nor more blood and suffering was shed 
in this country than the fight for liberty, independence, and 
the right to vote.
    And I would like to give to the great State of New Mexico 
the last word, Ms. Oliver, on--I have just a few seconds left--
your statement on this. How does your State feel about it? How 
do you feel about it?
    Ms. Toulouse Oliver. I'm deeply concerned, Mr. Chair Member 
Maloney, and that is why we are taking this so seriously and 
working so closely with our Federal partners.
    Mrs. Maloney. I thank you.
    And I yield back.
    Chairman Gowdy. The gentlelady yields back.
    The gentleman from Michigan is recognized.
    Mr. Mitchell. Thank you, Mr. Chair.
    We had a hearing--I'm concerned about some members of the 
committee talk about how there's been no hearings on this. With 
Mr. Hurd, we had a hearing on the 2016 election where we had a 
number of people from the elections folks come in and asked 
them very specifically, was there any evidence that the votes 
in the 2016 election were altered? We had multiple States 
there. Not one, not at Federal level reporting, not at the 
State level, indicated that votes were in any manner altered.
    There is no quarrel that outside entities, including 
Russia, attempted to interfere with our election. Conflating 
the two gets in the way of doing the job we're trying to do 
here, which is to identify the resources we need to protect the 
integrity of that system. But I'm appalled at the ongoing 
conflating of those two, and suddenly the world has come to an 
end.
    Let me ask you a question. Mr. Hicks, you're aware of the 
amounts of money put through to States to assist them with 
their elections. I've got Michigan's. Michigan requested--
Michigan received $11.242 million to upgrade their systems. All 
of their voting machines will be replaced by the August 
primary, August 2018.
    Have you received any further requests from Michigan for 
funding or support beyond that, sir?
    Mr. Hicks. I am not aware of any funding--any other 
additional request from Michigan beyond the request from the--
--
    Mr. Mitchell. So Michigan has not raised a major crisis, 
that our election system in Michigan is suddenly about to come 
down around our ears at this point?
    Mr. Krebs. I'm not aware.
    Mr. Mitchell. I've talked to secretary of State. Are you 
aware, sir, of the review of the State of Detroit's 
administration's 2016 general election?
    Mr. Krebs. I am not.
    Mr. Mitchell. Let me give you some data on that. 392 
precincts in the city of Detroit were out of balance. 26 
percent of them, in terms of absentee ballot voting, could not 
be verified. One Detroit precinct was found to be missing over 
250 ballots. They made six recommendations; all of them relate 
to training and staffing of the precincts. Not one, not a 
single recommendation related to either the voter registration 
file, electronic records, or the actual ballots, the actual 
voting. How are we going to support that given the fact that 
despite the concerns of some of my colleagues have that the 
Russians are coming, the majority of the mistakes that are 
happening are human errors that just multiply, and they feel 
they've reconciled. The city of Detroit, if there was a recount 
in Michigan, by the way, the President won by like 12,000 
votes, the city of Detroit could not a sustain an audit, they 
could not sustain a recount because of these problems. How do 
we support that?
    Mr. Krebs. The EAC remains focused, laser-focused, on all 
aspects of elections, whether or not that's voter registration; 
whether or not that's equipment; whether or not that's poll 
worker training; whether or not that's election night 
reporting. There are about 8,000 jurisdictions across the 
country, and each jurisdiction has different aspects of it. And 
we try our best to help each and every one of those 
jurisdictions function well with the administration of 
elections through the Federal process.
    Mr. Mitchell. Do you have a current need for additional 
resources to support training personnel systems for voting, and 
what would that be?
    Mr. Krebs. I don't have a specific number, but there's 
always need for additional resources. States are very tied to 
the fact that they have other things that they focus in on, 
whether or not that's roads, schools, police and so forth, 
elections is usually looked at as the last.
    As Mr. Hatch talked about, there are additional ways that 
Congress can look at providing additional funding to the 
States.
    Mr. Mitchell. Okay. Ms. Oliver, let's switch because you're 
nodding your head. However we still want to maintain a system 
that, in fact, our elections are State and local, and not a 
Federal election system. I don't think you want to federalize 
it. Do you?
    Ms. Toulouse Oliver. No, sir. And speaking on behalf of 
NASS, the Secretaries of State naturally don't have a position 
on this issue. Speaking for myself personally, my experience in 
New Mexico, a State which has truly suffered ever since the 
economic decline, we can always use more funding. And I 
personally view conducting our Federal, State and local 
elections together on one ballot as a partnership. States have 
always had skin in the game on this issue. We've been doing all 
the election security work. We would love to have more 
resources in that regard, from my perspective.
    Mr. Mitchell. Has your group identified what those 
resources would be?
    Ms. Toulouse Oliver. Certainly we can provide you a list, 
but I agree with you, I think not only do we need to make sure 
we have the resources to protect in terms of cybersecurity, but 
we also--we have continuing and ongoing needs with regard to 
training.
    Mr. Mitchell. Sure.
    Ms. Toulouse Oliver. With regard to resourcing and other 
ways. So I'm happy to provide you any details you would like.
    Mr. Mitchell. I think any feedback you would have would be 
appreciated by the committee. We ask you to provide that. At 
this point in time, we haven't had any overwhelming requests. 
We certainly want to support that partnership.
    I yield back. Thank you, Mr. Chairman.
    Chairman Gowdy. The gentleman yields back. The gentlelady 
from the District of Columbia is recognized.
    Ms. Norton. Thank you very much, Mr. Chairman. It may not 
be enough, but it certainly is important to have this hearing.
    And Mr. Krebs, before I ask a series of questions to 
clarify how the Russians got so proficient at what they do, can 
I ask you whether it is true, as I believe the President has 
implied, that the United States also engages in hacking or 
trying to get into the election systems of other countries.
    Mr. Krebs. Ma'am, I have no information on that. My job is 
to help folks like Mr. Hatch and Secretary Toulouse to protect 
their system on a defensive Homeland Security, homeland defense 
operation.
    Ms. Norton. So you don't have any information that would 
indicate that the tit-for-tat kind of, as we do for example in 
spying, also goes on with respect to hacking into the election 
systems of other countries?
    Mr. Krebs. Ma'am, I do not, in my--any official capacity, 
no, ma'am.
    Mr. Krebs, you testified before the House Committee on 
Homeland Security, I'm interested because I want to know how 
the Russians got to be such experts at this. You used words I 
didn't understand, you said the Russians had, quote, 
``scanned'' all 50 States.
    Mr. Krebs. Yes, ma'am.
    Ms. Norton. I think you said 21, you were not able to see. 
What is scanning? What does it mean that they scanned all 50 
States?
    Mr. Krebs. Yes, ma'am, thank you for the question. So if I 
could back up a little bit. What we historically said dating 
back to last summer, was that we had based on network 
visibility, so it is sensors that were on state networks that 
were using DHS indicators of Russian activity, we were able to 
determine 21 States where scan--in some senses----
    Ms. Norton. You mean scanning, meaning what?
    Mr. Krebs. So scanning can mean a number of things. I one 
sense, it could literally be a Russian officer getting on his 
computer in Moscow or elsewhere, and visiting a county or State 
system, just browsing, going through, whatever his research or 
search engine is of choice----
    Ms. Norton. Now, you saw 50--you say that they scanned 50, 
but you were able to see only 21. So why weren't you able to 
see--certainly we are going to have 50, but you have your own 
information on only 21?
    Mr. Krebs. Yes, ma'am. So in my written, in my opening, I 
reference something called an Albert sensor. An Albert sensor 
is an intru--is a network intru--detection--it's an IDS, I'm 
sorry, intrusion detection system. What it does is does is it 
sits on a network and it looks for certain traffic IP 
addresses. So an actual internet-connected device somewhere 
else, trying to either come in or go out of that system.
    Ms. Norton. So you were able to see for 21 States, but not 
all 50.
    Mr. Krebs. So we assume, because we only saw 21, and given 
the fact that we only saw 21, because that's where we had our 
Albert sensors deployed, we were able to see those 21. I did 
not have the visibility over the rest of the States.
    Now, since February of this year, we have quadrupled our 
visibility. So when we come to 2018 in the midterms, ma'am, I 
suspect we'll have closer to all 50 States.
    Ms. Norton. So Albert sensors will be--used for all 50?
    Mr. Krebs. Yes, ma'am. Thank Congress for that. That was in 
the fiscal year 2018 omnibus. We were provided additional funds 
to purchase----
    Ms. Norton. Was there anything that the Russians seemed to 
be more interested in, seem to be targeting more than other 
things? Were they just looking at the system to see what they 
could find? I mean, what--give us some information.
    Mr. Krebs. I do believe that, to a certain extent, they 
were performing a reconnaissance. They were trying to figure 
out where they had landed, and what sort of functionality the 
systems had. And it's important to know that what they were 
able to see or scan, in one case, access a system of a voter 
registration database, that was all on the administration side. 
That was on the kind of information management side. It wasn't 
in the vote tallying or vote counting.
    Ms. Norton. So what do you think they ultimately want to do 
after scanning? What are they looking to do?
    Mr. Krebs. It is hard to tell, based on their demonstrated 
capability. We do know that they attempted to interfere in the 
overarching election, that they intended to interfere in the 
election.
    Ms. Norton. And did so.
    Thank you very much, Mr. Krebs.
    Chairman Gowdy. The gentlelady from the District of 
Columbia yields back.
    Before we recognize the gentleman from Georgia for his 
question, a quorum being present, the committee will resume 
consideration for the gentleman from North Carolina's motion to 
table. While the motion is not debatable, I did tell my friend 
from Massachusetts that he would have an opportunity to be 
heard. So I'm going to keep my word, and I'm going to ask 
unanimous consent, despite the fact that the motion is not 
debatable, that the gentleman from Massachusetts be recognized 
for 5 minutes.
    Mr. Lynch. Thank you, Mr. Chairman. I do appreciate the 
courtesy that is being extended to me. I want to initially 
associate myself with much of the ranking member. He did 
correctly point out that it has been a long, long time, and I 
was at the hearing that Chairman Hurd had on the general issue 
of elections in this country, and that subsumed issues such as 
auditing and voter files and the other mechanics internally of 
our domestic elections. It did not precisely attempt to discern 
the level at which the Russians interfered with our--or 
attempted to interfere with our elections.
    But I have to say that there is a wide gap between the 
opinions of many Members of Congress, both Democrat and 
Republican, regarding Russian interference, and opinions that I 
think are harmonized with our intelligence agencies that 
Russian interference did occur. And that's not what we hear 
coming out of the White House. And I greatly respect my friends 
on the other side of the aisle when they say they acknowledged 
it was--there was interference by the Russians. But they then 
talk for 10 seconds about that, and 4 minutes and 50 seconds 
about Detroit and how the voting files are inaccurate, and we 
need to train--train our election workers, that's not the 
point. If we had enough concern about Hillary's emails to do 
nine investigations in the House, and two in the Senate, and 
have hundreds of hearings on that issue, because we thought--a 
U.S. official mishandled their emails, hundreds of hearings, 
and we have two, when every single intelligence agency in this 
country tells us that the Russians hacked our election.
    Two hearings, two hearings, that's it, after a year and a 
half. This used to be the Oversight Committee, this is the 
running away from oversight committee.
    Since Trump took office, we do zero. I'm surprised we're 
having this hearing today. I'm shocked, because the Republican 
effort has been to rally around the President, even when he is 
wrong, even when he puts down publicly our intelligence agency, 
even when he disses us and sides with Putin.
    Are you kidding me? Are you kidding me? This is where we 
are at now it? This is a disgrace, a disgrace. That was a 
national embarrassment in Helsinki. I was embarrassed that our 
President was siding against our intelligence agency and those 
people worked hard. You all work with them. You work with the 
NSA, you work with CIA. You know the good work that they do. 
And our President threw them under the bus in front of the 
world to side with Putin. You've got to be kidding me.
    It's time to decide what you stand for. Do you stand for 
democracy, or are you stand with that gangster in Moscow? Do 
you stand for the right for your people to have a clean and 
honest election, or do you want to cozy up to the President, 
you don't want to make him look bad? I can understand when 
there's gray issues, but this is black and white, come on. I 
know there are colleagues on the other side of the aisle who 
feel the way that I do, and you're exasperated about this. But 
the time has come. On this issue, you can be a good Republican 
and still protect the electoral process in this country, you 
can do both. That's all I'm asking here. We can get at this, 
fix this problem, and you can still be a good and loyal 
Republican. It's not a question of either or. I know there are 
good men and women on your side. I know that. And you care 
deeply about this country.
    I'm just saying on this issue, can we deal with the issue? 
Can we deal with it and fix it on both our behalves? Red 
States? Blue States? All Americans. That should be the goal 
here. We shouldn't let the President's quirks on this issue 
divide us, but to work on this problem as Americans. Thank you, 
I yield back.
    Chairman Gowdy. The gentleman yields back. A quorum being 
present, the committee will resume consideration of the 
gentleman from North Carolina's motion to table. Those in favor 
will signify by say aye, aye.
    All those in favor will signify by saying aye. Aye
    Those opposed will signify by saying no.
    While close, in the opinion of the chair, the ayes have it.
    Motion from Virginia is laid upon the table.
    Mr. Connolly. Mr. Chairman, I would ask for a recorded 
vote.
    Chairman Gowdy. The gentleman from Maryland and the 
gentleman from Virginia ask for a recorded vote. The clerk will 
call the roll.
    The Clerk. Mr. Gowdy?
    Chairman Gowdy. Yes.
    The Clerk. Mr. Gowdy votes yes.
    Mr. Duncan?
    [No response.]
    The Clerk. Mr. Issa?
    [No response.]
    The Clerk. Mr. Jordan?
    Mr. Jordan. Yes.
    The Clerk. Mr. Jordan votes yes.
    Mr. Sanford?
    [No response.]
    The Clerk. Mr. Amash?
    [No response.]
    The Clerk. Mr. Gosar?
    Mr. Gosar. Yes.
    The Clerk. Mr. Gosar votes yes.
    Mr. DesJarlais?
    [No response.]
    The Clerk. Ms. Foxx?
    Ms. Foxx. Yes.
    The Clerk. Ms. Foxx votes yes.
    Mr. Massie?
    Mr. Massie. Yes.
    The Clerk. Mr. Massie votes yes.
    Mr. Meadows?
    Mr. Meadows. Yes.
    The Clerk. Mr. Meadows votes yes.
    Mr. DeSantis?
    Mr. DeSantis. Yes.
    The Clerk. Mr. DeSantis votes yes.
    Mr. Ross?
    [No response.]
    The Clerk. Mr. Walker?
    Mr. Walker. Yes.
    The Clerk. Mr. Walker votes yes.
    Mr. Blum?
    Mr. Blum. Aye.
    The Clerk. Mr. Blum votes aye.
    Mr. Hice?
    Mr. Hice. Yes.
    The Clerk. Mr. Hice votes yes.
    Mr. Russell?
    [No response.]
    The Clerk. Mr. Grothman?
    Mr. Grothman. Yes.
    The Clerk. Mr. Grothman votes yes.
    Mr. Hurd?
    Mr. Hurd. Yes.
    The Clerk. Mr. Hurd votes yes.
    Mr. Palmer?
    Mr. Palmer. Yes.
    The Clerk. Mr. Palmer votes yes.
    Mr. Comer?
    Mr. Comer. Yes.
    The Clerk. Mr. Comer votes yes.
    Mr. Mitchell?
    Mr. Mitchell. Yes.
    The Clerk. Mr. Mitchell votes yes.
    Mr. Gianforte?
    Mr. Gianforte. Yes.
    The Clerk. Mr. Gianforte votes yes.
    Mr. Cloud?
    Mr. Cloud. Yes.
    The Clerk. Mr. Cloud votes yes.
    Mr. Cummings?
    Mr. Cummings. No.
    The Clerk. Mr. Cummings votes no.
    Mrs. Maloney?
    Mrs. Maloney. No.
    The Clerk. Mrs. Maloney votes no.
    Ms. Norton?
    Ms. Norton. No.
    The Clerk. Ms. Norton votes no.
    Mr. Clay?
    Mr. Clay. No.
    The Clerk. Mr. Clay votes no.
    Mr. Lynch?
    Mr. Lynch. No.
    The Clerk. Mr. Lynch votes no.
    Mr. Cooper?
    [No response.]
    The Clerk. Mr. Connolly?
    Mr. Connolly. Nay.
    The Clerk. Mr. Connolly votes no.
    Ms. Kelly?
    [No response.]
    The Clerk. Mrs. Lawrence?
    Mrs. Lawrence. No.
    The Clerk. Mrs. Lawrence votes no.
    Mrs. Watson Coleman?
    Mrs. Watson Coleman. No.
    The Clerk. Mrs. Watson Coleman votes no.
    Mr. Krishnamoorthi?
    Mr. Krishnamoorthi. No.
    The Clerk. Mr. Krishnamoorthi votes no.
    Mr. Raskin?
    Mr. Raskin. No.
    The Clerk. Mr. Raskin votes no.
    Mr. Gomez?
    Mr. Gomez. No.
    The Clerk. Mr. Gomez votes no.
    Mr. Welch?
    Mr. Welch. No.
    The Clerk. Mr. Welch votes no.
    Mr. Cartwright?
    [No response.]
    The Clerk. Mr. DeSaulnier?
    Mr. DeSaulnier. No.
    The Clerk. Mr. DeSaulnier votes no.
    Ms. Plaskett?
    Ms. Plaskett. No.
    The Clerk. Ms. Plaskett votes no. 
    Mr. Sarbanes?
    Mr. Sarbanes. No.
    The Clerk. Mr. Sarbanes votes no.
    Chairman Gowdy. Have all members who wish to vote voted? 
The clerk will report the tally.
    The Clerk. Mr. Chairman, on this vote there are 17 ayes and 
15 noes.
    Chairman Gowdy. The ayes have it, the motion is tabled.
    The gentleman from Georgia is recognized for his 5 minutes 
of questions.
    Mr. Hice. Thank you, Mr. Chairman. You know, I don't think 
anyone here denies the fact that Russia attempted to meddle in 
the elections. That it really is not the issue. They have done 
so in the past, they attempted in 2016. I don't have any reason 
to believe they won't attempt it again in 2018 what's coming 
up. I think what concerns me when we talk about the witch hunt, 
it involves over a year of an investigation by Mueller where 
not one bit of evidence has come forth that President Trump 
colluded with the Russians to try to influence the election. 
And, you know, when we're--Mr. Chairman, dealing with all 
this--this has been going on for a long time. Obama 
administration, this is way back as early as 2014 that they 
were meddling, and he did nothing about it.
    So this is something that the issue of meddling is one 
thing, the issue of the President colluding is another, and 
that is indeed a witch hunt.
    I want to go back to the topic here today, our whole 
election system involves States, not individual States. We've 
got over 8,000 jurisdictions, 110,000 different polling places 
throughout all 50 States, and for the most part, is a State 
issue, not the Federal Government. And I know in the omnibus 
that was passed in March, there was over merely $400 million 
that was granted for States to try to improve the security of 
the election infrastructure. One of the big concerns that comes 
along with those kinds of monies and funding is States and 
people know that as a general rule, wherever there is Federal 
funding, there is always strings attached to it, and as a 
result, States are leery of getting involved in accepting that 
kind of funds. I know in my home State of Georgia, that's 
certainly been an issue.
    Mr. Krebs, I want to start with you. How has the Department 
of Homeland Security overcome these concerns of strings 
attached to some of the funding to try to help with election 
security?
    Mr. Krebs. Thank you, sir. I can't speak specifically to 
any of the strings attached to the HAVA funding. And I defer to 
Mr. Hicks. But what we have done at DHS, working with the EAC, 
working with Secretary Toulouse Oliver, said, due to government 
coordinating counsel, we have worked to develop the set of 
guidance of investment guidance on things that State and local 
election officials can do to improve their cybersecurity. And 
that information is based on a range of factors, including some 
of the risk and vulnerability assessments that we've conducted 
over the last year or so on State networks and on election 
networks. And so what we've done across the 17 or so risk and 
vulnerability assessments, we've identified clear trends. There 
are a number of things that we are funding consistently across 
State networks, that frankly we are finding across any other IT 
system. And so, that's what bakes into the guidance and the 
recommendation, we are there to help from a technical 
perspective, help States implement that guidance.
    Mr. Hice. Let me ask you this: I know that Georgia's 
secretary of State applied for a security clearance with DHS to 
try to access some of the shared classified threat information. 
Do you know whether or not that has been approved yet?
    Mr. Krebs. So, sir, generally speaking, we don't discuss 
security clearance issues in public, due to the operation 
security nature that could make Secretary Kemp a target of 
foreign intelligence collection. I am happy to follow up off-
line on that.
    Mr. Hice. I would like to follow up on that, because, 
again, the integrity of State elections is at stake here.
    Ms. Oliver, let me ask you, or Mr. Hatch, or whomever, 
regarding homeland security. How prepared are we, do you 
believe, going into this next election?
    Ms. Toulouse Oliver. Thank you for the question. I believe 
we always want to be more prepared. I feel fairly confident 
about where we are in New Mexico. I think Secretaries of State 
across the country and chief election officials are taking this 
issue very seriously. We are as prepared as we can be. And more 
important than prepared, we're also ready to be able to respond 
to any issues as they arise.
    Mr. Hatch. I agree with Secretary Oliver. County election 
officials really have always had security, first and foremost, 
and not just cybersecurity, but physical security. So we were 
prepared. We were grateful for the additional funding and any 
additional resources provided by the DHS and EAC, as well as 
our States. It's a great partnership between the locals and the 
States. We enjoy sharing information and preparing together, 
and we feel confident. Of course, the attacks will come, and I 
wouldn't be surprised if there's a breach somewhere. It just 
happens with that many localities and that much attention. The 
key is to be prepared, and also to be resilient in the case of 
a breach.
    Mr. Hice. Thank you very much. I yield back.
    Chairman Gowdy. The gentleman yields back. The gentleman 
from Maryland is recognized.
    Mr. Cummings. Thank you very much, Mr. Chairman. I want to 
associate myself with the words of Mr. Lynch. In all my 21 
years here in Congress, that has been one of the most moving 
statements I have heard in Congress. And I want to thank him 
for that statement.
    Secretary Oliver, yesterday, a coalition of 21 State 
Attorneys General, both Republicans and Democrats, sent a 
letter to Congress that directly contradicts Republican claims 
that additional funding is not needed to help protect State 
election systems. The Attorneys General wrote, and I quote, 
``The undersigned Attorneys General's right to express our 
grave concern over the threat of the integrity of the American 
election system,'' end of quote. I've heard your answers to 
other questions. But, have you seen that letter?
    Ms. Toulouse Oliver. Yes, sir, I have.
    Mr. Cummings. AGs also wrote ``We are concerned that many 
States lack the resources and tools they need to protect the 
polls.'' I heard you say a little bit earlier that you all had 
gotten what you asked for based on a formula.Is that right?
    Ms. Toulouse Oliver. Yes, sir, that's correct.
    Mr. Cummings. Do you agree that the AGs that in many 
States, do not have the funding needed to protect their 
elections?
    Ms. Toulouse Oliver. So again, Mr. Ranking Member, I won't 
be speaking on behalf of NASS to answer this question, because 
we don't have a formal opinion as a group. But speaking on 
behalf of myself and my State, yes, I do strongly believe that 
ongoing funding is necessary, and that there's a consistent 
source of funding.
    Election security is not a one-time issue, it's--you know, 
as has been mentioned multiple times today during this hearing, 
interference happened before 2016; it will continue to happen 
after 2016. I think 2016 really just brought a level of 
awareness to all of us about how serious the issue truly is.
    And so, yes, I personally believe that elections are 
severely underfunded, particularly with regard to their 
significance. And so any additional help in terms of tools, 
resources and funding that the Federal Government can continue 
to provide is important. For example, this funding just 
provided through the omnibus bill wouldn't be enough to replace 
systems in a State that don't have paper ballot systems that 
are still using DRE machines, for example.
    Mr. Cummings. Well, you're going exactly where I was trying 
to get to. The AGs signed the letter that I just referred to 
and this is what they said, Ms. Oliver: ``Additional funding 
for voting for infrastructure will not only allow States to 
upgrade election systems, but will also allow for a 
comprehensive security risk assessment. Unfortunately, past 
practice has shown that the existing Election Assistance 
Commission grants are simply insufficient to provide for the 
upgraded technology needed. More funding is essential to 
adequately equip States with the financial resource we need to 
safeguard our democracy and protect the data of voting members 
of our States,'' end of quote.
    Secretary Oliver, do you agree with that statement?
    Ms. Toulouse Oliver. Again, speaking for myself personally.
    Mr. Cummings. You can speak for yourself.
    Ms. Toulouse Oliver. Yes, I agree.
    Mr. Cummings. And how would more funding help New Mexico 
conduct comprehensive risk assessment?
    Ms. Toulouse Oliver. For example, Mr. Ranking Member, right 
now, we have worked together with DHS to help conduct our State 
risk vul--vulnerability testing. What we don't have is a good 
sense of where each of our 33 counties in the State stand. I 
can tell you anecdotally, I think about four or five of our 
counties are in pretty good shape, but a giant question mark 
hangs over the rest.
    So one of the things we want to do is do the same kind of 
vulnerability testing just to get a baseline to see where we 
are. If we continue to work with DHS in that process, which we 
would like to do, it's probably going to take a while, because 
their resource are limited. If we were to try to contact with 
an outside entity that can do that privately, that's going to 
cost significantly more funds than we have available, even 
through this most recent grant. So these are the types of 
challenges that we are working within, Mr. Ranking Member.
    Mr. Cummings. The AG closed their letter with the following 
plea, and I quote, ``the integrity of the Nation's voting 
infrastructure is that bipartisan issue and one that affects 
not only the national political landscape, but election, and 
State, county and municipal local levels.
    It is our hope that you agree and will take swift action to 
protect our national legacy of fair and free elections,'' end 
of quote.
    Mr. Krebs, last week Republicans refused, on the House 
floor, to approve another dime for States to protect their 
election systems. What is the Trump administration's official 
policy on this specific question? And do you support additional 
funding for State election systems or not?
    Mr. Krebs. Sir, thank you for the question. In terms of 
additional funding, there certainly has been laid out both in 
the Attorney General letter, as well as Secretary Toulouse 
Oliver and Mr. Hatch have laid out. There is a requirement to 
update systems across the board, that is going to take money. 
Whether that comes from the State or the Federal Government, I 
don't have an official opinion on that. It is going to take 
money. We are going to have to identify where the risk is. And 
we're going to have to focus money on that risk.
    As Secretary Toulouse Oliver said, there are still five 
States that have equipment that does not have a voter-
verifiable paper trial. From a risk management perspective, 
that is where I would prefer that we focus resources and 
assets.
    Mr. Cummings. As I close, I hope my Republican colleagues 
will reverse the opposition and join us in helping these 
States. These 21 AGs are from States many of you represent: 
North Carolina, Michigan, California. Let me close by reading 
just one more quote from their letter. ``It is imperative that 
we protect the integrity of our elections. We must ensure that 
the upcoming 2018 midterm elections are secure and untainted. 
Accordingly, we ask for your assistance, in shoring up our 
systems, so that we may protect elections from foreign attacks 
and interference.''
    Let me ask you this: Do you agree with that, Mr. Krebs?
    Mr. Krebs. Sir, I'll tell you what, if you could repeat 
that.
    Mr. Cummings. Oh, no, no, I'm not going to repeat it. But 
basically what--what they are saying is, is that we want to 
make sure that our electoral system is protected and that 
people will know that their votes are going to be counted and 
that the process is untainted. And I would guess that is 
consistent with what you are in office for.
    Mr. Krebs. Yes, sir. And that's why it's important that we 
are having this hearing right now, so the American people can 
hear about the efforts that DHS is leading, the Election System 
Commission is leading, that State secretaries are leading. This 
is a partnership that is working right now. We are improving 
security practices across the electoral system in this Nation 
at great pace. There is a lot of work to do. This is a 
marathon, this is not a----
    Mr. Cummings. Well, speaking of a marathon, Mr. Hicks has 
said, you listed a number of things that you all look at. The 
one thing I notice that you did not mention is voter 
suppression. Do you all look at voter suppression, because that 
is a booger bear.
    Mr. Krebs. That is not one of the functions of----
    Mr. Cummings. Okay. So that's why you didn't list it?
    Mr. Krebs. Correct.
    Mr. Cummings. All right. Thank you.
    Chairman Gowdy. The gentleman from Florida is recognized.
    Mr. DeSantis. Thank you, Mr. Chairman. I thank the 
witnesses.
    Mr. Secretary, for the 2016 election, was there any cyber 
activity that influenced any of the vote totals in any 
jurisdiction, to your knowledge?
    Mr. Krebs. So very specifically, drilling down to the cyber 
enabled hacking, we'll call it, of State election systems, we 
do not have information or evidence to suggest they had access 
to vote tallying systems. And that's why I made that 
distinction earlier; there is the administration piece, and 
then there is the vote tabulation and counting side.
    Mr. DeSantis. So--and the other stuff is obviously is still 
important. In fact, with the registration, like a registration 
database, if that were to be compromised, how would that have a 
negative effect? What would be the problem?
    Mr. Krebs. On the specifics, we defer to Secretary Toulouse 
Oliver, but the way I see it, the way the Nation's laws are 
built up, there are checks and compensating controls in place, 
that, in fact, that State election, or that registration 
database, had been compromised to a point where information was 
deleted or changed such that a voter had showed up to vote, and 
their information was not there or otherwise not consistent and 
there was an abnormality at the poll. There are processes in 
place across the country, including provisional ballots that 
would allow that American voter to cast their vote and 
subsequently that vote would be counted correctly.
    Now, I have to emphasize that the outcome here is not 
security, 100 percent security, it is resilience. So we can 
take a hit and we can keep functioning and that there is 
confidence in the system. Yes, that would create some 
challenges on election day if that had not been detected. I do 
think it probably be detected beforehand as we saw in 2016, 
where that compromise was detected. Nonetheless, there are 
checks, there are compensating controls in place for resilience 
in the system so that we can sustain those sorts of access and 
compromise.
    Mr. DeSantis. What's the breakdown roughly between States 
that use electronic poll books and States that use paper?
    Mr. Krebs. So electronic poll books--and I defer to the 
voting experts on those numbers, if I can.
    Mr. DeSantis. Mr. Hicks?
    Mr. Hicks. We would have to get back with you on that 
information, but there are a number of States that are going 
towards more electronic poll books as opposed to paper poll 
books, or registration things. As Mr. Krebs had talked about 
earlier, there is a resiliency in terms things that these 
States do. So if the voter registration list is compromised, 
those are supposed to be backed up, and then also having some 
sort of paper form available, so that folks can make sure they 
are eligible to vote.
    Also with provisional ballots, no voter should be able to 
leave the polls without a chance to cast their ballot under 
Federal law.
    Mr. DeSantis. In an age where the cyber stuff is always 
going to be a threat, is it just better for--of a confidence to 
just have paper ballots?
    Mr. Krebs. As long as we continue on with security and 
accessibility. And right now, paper ballots are auditable. And 
as long as folks can still cast their ballots who are disabled, 
then I would say resoundingly yes.
    Mr. DeSantis. And what about election night reporting? What 
threats is there vulnerability at the local State, both levels, 
Mr. Secretary?
    Mr. Krebs. So when you think about election night 
reporting, basically what you're talking about unofficial 
election results that are being reported to either the media, 
or in some cases, on a website. Keeping in mind, again, that 
is, on the administration side, it not the official data. And 
what we have seen recently were some either technical glitches 
in election night reporting, or perhaps, cyber actor efforts to 
disrupt election night reporting.
    What's important here is, because it's on an NEIT system, 
it's much like your own congressional web page, it is a web 
page. There are vulnerabilities in any web page. So what we're 
trying to do is work with election officials, State and local 
election officials, to communicate clearly to the voting public 
that hey, this is unofficial data, if there's a problem we're 
still going to get you the official results or readout, it 
might take a little more time. But the integrity of the 
official election data is intact. There is no connection back 
between the web site, the reporting website and the official 
data.
    Mr. DeSantis. I yield back the balance of my time.
    Chairman Gowdy. The gentleman yields back. The gentleman 
from Missouri is recognized.
    Mr. Clay. Thank you, Mr. Chairman.
    And Mr. Krebs, I'd like to discuss some documents about 
Russian attacks on State election systems in 2016, documents 
that DHS and the administration have refused to provide to this 
committee. You are familiar with an October 2017 letter to DHS 
requesting these documents from Ranking Member Cummings and 
subcommittee Ranking Member Kelly, correct?
    Mr. Krebs. Yes, sir. In fact, I reviewed that letter this 
morning. Yes, sir.
    Mr. Clay. And you are familiar with the official questions 
for the record requesting these documents, accompanied by a 
letter signed by our IT subcommittee chair, Will Hurd, 
following your testimony at the joint subcommittee hearing last 
fall. Is that correct?
    Mr. Krebs. Yes, sir.
    Mr. Clay. Okay. Back in late January, all oversight 
committee Democrats wrote to Chairman Gowdy seeking a subpoena 
for these documents. We were ignored. Ranking Member Cummings, 
along with ranking members of five other House committees, 
wrote to Speaker Ryan asking for his assistance in obtaining 
these documents, they were ignored.
    Mr. Chairman, I ask unanimous consent that these four 
letters be made part of the official record for today's 
hearing.
    Chairman Gowdy. Without objection.
    Mr. Clay. Thank you, sir.
    Now Mr. Krebs, back at that November hearing, you stated, 
and I quote, ``If you'll permit me to go back and I commit to 
you that we will have a more fulsome answer for you.''
    On February 6, 2018, DHS provided approximately 50 pages of 
documents, most of which were already publicly available. The 
production did not include any classified documents, nor did it 
include documents about the precise nature of these attacks. 
The number of times these States were targeted, or when they 
were targeted. And this has been 8 months. That is not a mere 
fulsome answer to our request. It is just more documents that 
we did not ask for, and that do not answer our questions. Why 
are you withholding from Congress documents about how Russia 
attacked our State?
    Mr. Krebs. Sir, I don't believe I'm withholding any 
information. I need to go back and review the answers we 
provided to those letters. It has always been my commitment to 
approach this manner in a bipartisan--in a bipartisan manner, a 
nonpartisan manner. In fact, I see this as a matter of American 
security, national security. So if you'll permit me, I'd like 
to go back and look at the answers and also the range of 
briefings. As I understand, with my staff, we provided 30 if 
not more classified and unclassified briefings. I personally 
participated in the Housewide classified briefing earlier this 
summer, late spring and provided information on what we were 
doing and what we saw. So, you know, if you're not satisfied 
with the information, certainly we can go back and look at what 
we have provided previously.
    Mr. Clay. We are asking what you at the Department of 
Homeland Security determined about exactly what the Russians, 
how they attacked us.
    Mr. Krebs. Yes, sir, and I think that information is in the 
intelligence assessment, the intelligence community assessment. 
The unclassified version provides a significant amount of 
detail. The catch here is that on the classified side in terms 
of the tactics and techniques they used against our State 
networks, it's not highly classified information. It is 
technical. In fact, the--I think the recent indictments provide 
additional information.
    Mr. Clay. Well, how about you initiating the interagency 
process to obtain clearance to give us these documents? Can you 
do that?
    Mr. Krebs. Sir, I--I will, once again, commit to you that 
we we'll go back and take a look at this and make sure you get 
what you need.
    Mr. Clay. You know, in fact, we learn more about what 
happened in Illinois from reading Special Counsel Mueller's 
indictment of the 12 Russian intelligence officers than we have 
received from you. We are just asking for some cooperation 
here, and for you to actually share with us what you know. 
That's our function, as Mr. Lynch said, we have the oversight 
function, and we really need some cooperation.
    Mr. Hurd signed a letter asking for these documents. I will 
yield--I don't have time to yield to him now, but----
    Chairman Gowdy. You timed that out perfectly.
    Mr. Clay. Yes. Thank you. I yield back.
    Chairman Gowdy. The gentleman from Alabama is now 
recognized.
    Mr. Palmer. Thank you, Mr. Chairman. I think my colleague 
before, Mr. DeSantis, may have asked this question Mr. Krebs, 
did Russia determine the outcome of our election?
    Mr. Krebs. Sir, based in the cybersecurity technical 
hacking aspects of State and local election officials, we don't 
have any information to suggest they had access it to vote 
tallying, and therefore, any ability to technically change 
votes.
    Mr. Palmer. One of the ways to implement the outcome of an 
election is not necessarily the vote tally on the day of the 
election, but voter registration. Is that accurate? It could 
be.
    Mr. Krebs. Well, so, if I can understand your question, 
you're asking if we can influence votes by disrupting voter 
registration processes?
    Mr. Palmer. Or manipulating the voter registration to 
register people who are not eligible to vote.
    Mr. Krebs. So coming at it from the angle of disrupting the 
registered voters and their ability to vote, we've already 
talked a little bit about the resilience of the system. But in 
terms of adding additional people to the vote, I'm not sure 
what the question is.
    Mr. Palmer. Well, my point is this, is that there are more 
than one way to influence the outcome of an election. We saw 
this in 2008 and 2010, a group called ACORN. Their voter 
registration efforts in Nevada, and Colorado, and Florida and 
other places where they were registering people. There was 
Indiana, 2,100 voter registration forms that were invalidated 
because they were all filled out by the same person.
    There was another 5,000 set aside because of that. We had a 
lady who was leading the 2010 effort in Nevada Project Vote 
program for ACORN who was under indictment, Amy Busefink, and 
you had a situation in Colorado where they pressured the 
Colorado agencies that deal with people who are on public 
assistance; and their fraudulent registration rate was 4 times 
the national average.
    So there are other ways to influence the outcome of an 
election other than--trying to manipulate the vote total on 
election day. Is that a fair assessment?
    Mr. Krebs. Sir, I don't have experience in that side of the 
vote process. I would have to defer to the election officials 
at the table.
    Mr. Palmer. Anyone want to respond to that?
    Mr. Krebs. Yeah, there will always be attempts to meddle in 
elections, whether that be through a cybersecurity attack, or 
through influencing social media, or through trying to get 
additional people to register to vote as an election official. 
As a local election official, I have to focus on the things 
that I can control, and the things that are within my domain. 
And so, we recognize that there are all sorts of influence out 
there, and there will be always. What we do is we make sure 
that the public is confident in the election process itself and 
we do that by outreach by candidate, parties.
    Mr. Palmer. Do you have a responsibility to protect our 
election process from all threats, both foreign and domestic. 
Is that fair?
    Mr. Krebs. Absolutely, yeah.
    Mr. Palmer. I just want to enter into the record, Mr. 
Chairman, a report from Capital Research Center on what 
happened with ACORN, just as a reminder, that when we talk 
about protecting our elections, we are not talking about just 
protecting them from foreign influence, but also from domestic 
influence and it's critical. I agree with my colleagues on both 
sides of the aisle. It's absolutely critical that people have 
confidence that the vote count is accurate, it reflects the 
will of the people, and it hasn't been manipulated. So when we 
talk about that, I hope that every State is taking this 
seriously.
    It is not just making sure that we're protected from 
foreign influence, but also from domestic attempts by any group 
from any side of the aisle that would try to influence outcomes 
from elections. Is that part of what we're doing here, you're 
nodding your head, Ms. Toulouse Oliver.
    Ms. Toulouse Oliver. Absolutely. And I think the examples 
that you just gave with regard to ACORN, we had similar 
situations happen when I was a county clerk in New Mexico, 
found questionable voter registrations, referred them to law 
enforcement as appropriate. And I think that goes to what we've 
been talking about all along, which is that that we have to not 
only protect our systems, but we can never have a 100 percent 
secure system. So it's also important to remember that our 
systems are resilient. And so identifying, finding, rejecting 
fake registrations, being able to identify if fake 
registrations were to come in through an online portal as well, 
that's all part of what we're doing. And absolutely, it doesn't 
matter who is trying to interfere with our elections, foreign 
or domestic, that's what we are all focused on.
    Mr. Palmer. Mr. Chairman, I appreciate the response of the 
witnesses. And I just would like to say that each one of us are 
outraged that Russia's made an attempt, but we should be 
equally outraged when anyone makes an attempt to deny the 
American public their hard-fought-for and well-defended right 
to elect for themselves the representatives that they want.
    I yield back.
    Chairman Gowdy. The gentleman's unanimous request is not 
objected to. And the gentleman from Massachusetts is 
recognized.
    Mr. Lynch. I thank the chairman and the ranking member for 
his kind words. I want to thank the witnesses for your 
willingness to be so truthful, and blunt, and honest with your 
assessment of the fact that the Russians have interfered with 
our elections in the past, and are likely had to do so in the 
future.
    Actually on this committee, I'm actually the ranking member 
Democrat on the Subcommittee on National Security. So with my 
colleagues across the aisle, you know, we travel quite a bit, 
we spend a fair amount of time in Afghanistan. We've probably 
got 20 trips to Afghanistan, Pakistan, Iraq, Nigeria, Egypt. 
And ironically, we look very closely at the rule of law issues, 
elections. And all of these countries, Pakistan, Afghanistan, 
Iraq, Nigeria, Egypt, among others, have had problems with 
their elections. And I have to say that I think it has a 
corrosive effect on democracy in those countries. You look and 
there's no independent judiciary. There is a decided and 
pronounced lack of respect for the rule of law in those 
countries, because it's not seen as endorsed or supported by 
the general public, sort of a top-down system with a lot of 
corruption.
    It's oftentimes inimical to the interests of minority 
rights and human rights in those countries. So I just worry, I 
worry that if we allow our electoral process, if we allow doubt 
to creep into the minds of the American people that the 
elections are not legitimate, then our leaders are not 
legitimate, then our laws are not legitimate. It is just, 
again, a corrosive effect that happens. And I'm just very 
concerned about that. And I think we ought to be all over this, 
with much more gusto than the President has invited.
    Mr. Krebs, I want to start with just a couple of simple 
questions. Recently we had--a little while back we had FBI 
Director Christopher Wray testify before Congress. And he said 
that he was not specifically directed by the President to 
address Russian interference. I'm just curious, has the 
President directed you specifically to address the Russian 
interference?
    Mr. Krebs. Thank you for the question. So----
    Mr. Lynch. I think it would be a yes or no. I don't have a 
whole lot of time here. Either he did or he didn't.
    Mr. Krebs. I have been in a policy meeting where the 
Secretary--or the President made it very clear that election 
security is a priority.
    Mr. Lynch. No, no, Russian interference.
    Mr. Krebs. Russian interference in our election system, 
yes, sir, is a priority.
    Mr. Lynch. Good, good. That's a good start.
    DNI, the Director of National Intelligence, Dan Coats, 
said, there was no single agency in charge of our sort of 
countering Russian interference. Is that still the case, or do 
you think we have a single agency that's taking that over?
    Mr. Krebs. Sir, given the range of authorities and 
capabilities across the Federal Government, this a team effort, 
this is a whole-of-government effort.
    Mr. Lynch. Okay. Is there--is there a specific White House 
guidance on the issue?
    Mr. Krebs. The guidance to secure the election, yes, sir.
    Mr. Lynch. Oh, that's it? Okay. I'm just curious. Now, 
since John Bolton came in as National Security Advisor, he 
fired Rob Joyce, who was the cybersecurity coordinator at NSC. 
He said he wanted to streamline things. But a lot of people 
feel that Rob Joyce was one of the smartest people we had on 
cybersecurity. As a matter of fact, he didn't just fire him, he 
eliminated the position, so we don't have a--we don't have an 
adviser on cybersecurity anymore at the White House. Do you 
think that's helpful or do you think we should use----
    Mr. Krebs. Sir, I don't--I don't mean to contradict you, 
yet I think Mr. Joyce was on a detail from the NSA and he 
returned to the NSA on a detail so he was not fired, he's still 
in the Federal Government.
    Mr. Lynch. Okay. The position has been eliminated, though.
    Mr. Krebs. The cyber security coordinator position, as I 
understand it, has been officially eliminated. There are 
cybersecurity directors and senior directors in the National 
Security Council. I think the important thing to note here, 
though, is that operational responsibility resides in the 
technical agency. So I have a very clear job, and my work is to 
work with--and my job is to work with these folks with me at 
the table, to provide them the resources and capabilities they 
need to secure the election.
    So, again, I have clarity of mission, clarity of purpose. 
We know what we are doing every day.
    Mr. Lynch. Everybody feels that way? And Mr. Hicks, Ms. 
Toulouse Oliver, and Mr. Hatch? We're all on the same page and 
we're going to secure the election. Is that your general 
assessment?
    Mr. Hicks. That's my sworn duty.
    Ms. Toulouse Oliver. Yes, sir.
    Mr. Lynch. Okay. All right. I have exhausted my time I 
think. I think the gentleman for his courtesy. And I yield 
back.
    Chairman Gowdy. The gentleman yields back. The gentleman 
from North Carolina, Mr. Meadows.
    Mr. Meadows. Thank you, Mr. Chairman.
    Mr. Krebs, thank you for articulating how clearly you feel 
the mission is for you and your team. We have all kinds of 
narratives that are out there. But will you reiterate for this 
committee, and perhaps for the American people, your primary 
responsibility to make sure that our election process is 
secure, and that every vote is counted, counted accurately, not 
double-counted and not interfered with? Is that correct?
    Mr. Krebs. Yes, sir.
    Mr. Meadows. So and you've had that articulated from the 
administration to you and that you feel empowered?
    Mr. Krebs. I have a very clear guidance from my Secretary, 
I have received guidance from the White House, I am empowered 
to do my job, I have clarity of mission, clarity of purpose. I 
spent 40 to 50 percent of my day focused on the 2018 mid-terms 
and beyond.
    Mr. Meadows. Well, I appreciate you reiterating that, 
because I've talked to the Secretary, and she has articulated 
that very clearly to me, and it's good. Because sometimes, it 
doesn't get transferred to those that actually do the work. 
What you're saying is you have a clear vision. Do the people 
that work for you have a clear vision?
    Mr. Krebs. Sir, I would actually have to defer on answering 
that question. I would actually ask Secretary Toulouse Oliver 
if she feels that my folks that work with her on a daily basis 
are unable to do their jobs. I think that would be the best way 
to get that answer.
    Mr. Meadows. Very well. Go ahead.
    Ms. Toulouse Oliver. Yes. I actually wanted to make a 
comment earlier as Mr. Krebs was describing the provisional 
balloting process, and some of the other technical processes 
that we undertake. I am so proud that DHS has learned elections 
from working closely with us, and maybe not completing, but 
yes, I absolutely do believe so, sir.
    Mr. Meadows. All right. Thank you both.
    So let me give you a to-do, because one of concerns I have 
is really that paper trail. Obviously, we have a bill that is a 
bipartisan bill that looks at a paper system. But here's the 
problem on elections and part of why we're seeing this: We 
need, from a security standpoint, really a level of this is 
most secure--kind of like when you put in a password, you know, 
you know the longer your password the better it is, but I'm 
talking about systems. Because in my--I represent 16 counties, 
and we have multiple different ways to vote within my own 
congressional district. So I've got paper ballots in part of 
it, I've got electronic ballots in another part. You know, we 
have the typical bubble in and scan in one county and we have 
all electronic. And yet, they are making individual purchases 
many times on voting systems so it's not necessarily handled at 
the secretary of State level in some States.
    So it would be very good to have a resource where they come 
and they said, okay, if you're looking at upgrading your 
system, here are the five things you need to do and this is 
most secure, this is--because I don't find that, do we have 
that currently?
    Mr. Krebs. So I can speak very briefly, and then we'll 
quick it over to Commissioner Hicks here.
    But we work closely with the EAC. We work through the 
Government Coordinating Council.
    You've got to keep in mind that every State's different. 
Some are top-down; others are bottom-up. Every county is going 
to be different in terms of resource, population, the quality 
of the infrastructure----
    Mr. Meadows. Listen, you're preaching to the choir. I get 
that.
    Mr. Krebs. So----
    Mr. Meadows. But the real problem is that there is not a 
resource at this point at the Federal level. I mean, Mr. Hicks, 
with all due respect as a Commissioner, this is the first time 
I've ever heard of the U.S. Election Assistance Commission, you 
know, and I--and when we see that, when you Google that, it 
doesn't come up. You're not in the top 10 in terms of search.
    How do we make sure that States not only are aware of not 
just our witnesses today but that there is a real criteria?
    Mr. Hicks. That means we're doing our job, because we don't 
want to be known. We want to make sure that we work with the 
States to make sure that they get the resources they need to 
ensure the process functions correctly.
    We were down in your State of North Carolina about a month 
ago with a testing and certification class.
    And we do certify voting systems, but it's on a voluntary 
basis. States come to us and they say, these are the systems we 
want to have certified through the manufacturers, and those 
systems are certified.
    Right now, we don't have a quorum of commissioners, so we 
can't do the next iteration of those voting system guidelines. 
They haven't been updated since about 2007.
    Mr. Meadows. So is there a Federal guideline on what you 
would recommend to States in terms of how to secure their 
system? Is there that?
    Mr. Hicks. On how to secure their systems? There are 
guidelines on that.
    Mr. Meadows. And are there priorities in terms of, if 
they're going to the replace equipment, what are the 
recommendations you make? Do you have----
    Mr. Hicks. That's in our Voluntary Voting System Guidelines 
2.0, which we can't vote on because we don't have a quorum.
    Mr. Meadows. All right.
    I yield back. Thank you, Mr. Chairman.
    Mr. Gowdy. The gentleman yields back.
    The gentlelady from Michigan is recognized.
    Mrs. Lawrence. Thank you, Mr. Chair.
    A February 16, 2018, New York Times article titled ``Inside 
a 3-Year Russian Campaign to Influence U.S. Voters'' mentioned 
the painstaking efforts taken by the Russian Government to not 
only divide our Nation along party lines but also along 
socioeconomic and racial lines.
    And in October, ``Woke Blacks,'' an Instagram account ran 
by the Internet Resource Agency, carried the message, ``Hatred 
for Trump is misleading the people and forcing Blacks to vote 
for Killary. We cannot resort to the lesser of two devils. Then 
we'd surely be better off without voting AT ALL.''
    Then, just days before the Americans went to the poll, 
another Instagram account controlled by the Russians called 
``Black Activists'' urged its followers to choose peace and 
vote for Ms. Stein, who was expected to siphon support from the 
Clinton campaign. And the message read, ``Trust me. It is not a 
wasted vote.''
    I also have--and, Mr. Chairman, I ask for it to be entered 
into the record--I have the February 18th ABC News article 
``Russian Influence Operation Attempted to Suppress Black 
Vote.'' It reveals that the special counsel indictments against 
13 Russian nationals in January of 2018 revealed that a key 
aspect of the assault on the 2016 election was an attempt to 
suppress the turnout by African-American voters, which papers 
filed in a Federal court describe in great deal.
    Mr. Gowdy. Without objection.
    Mrs. Lawrence. Our esteemed ranking member, Mr. Cummings, 
made a very accurate statement in this article: ``Of particular 
concern, the indictments show how the Russians tried to 
suppress the votes of minorities across the United States in 
order to help'' the current President win his Presidency.
    So, to Ms. Oliver and Mr. Hatch, you both represent 
communities where there are minorities votes. And we have 
actual investigative data that shows many campaigns across the 
country of our Nation were targeted at suppressing minority 
votes. What are you doing to ensure that every vote counts?
    Mr. Hatch. Thank you for asking that question, Mrs. 
Lawrence. In Weber County, the county seat is the city of 
Ogden, which is approximately one-third Hispanic population, 
and so we do have a sizable minority population.
    As an election official, my focus is on removing barriers 
for voters and to ensure that they have confidence that when 
they go to the polls or when they mail their ballot back in, 
that they have confidence that that ballot will be counted 
fairly and accurately and that the results will be fair and 
accurate. And I do those regardless of the nature of the voter, 
the location of the voter, whether it's in a neighborhood that 
is known for having more minorities.
    The focus is clearly on establishing a process that's full 
of integrity. And I think by doing that, that allows both those 
in the majority and those in the minority to know that, as far 
as election administration concerns, we're color-blind and we 
focus on you as a citizen and your right to vote.
    Mrs. Lawrence. Ms. Oliver?
    Ms. Toulouse Oliver. I would echo those statements. And I 
would also say that, as election officials, we are also 
concerned about accurate information on the internet and social 
media, and so we are always working to make sure that the most 
accurate, up-to-date information is being provided to the 
voter.
    Another aspect that really impacts minority voters in our 
communities and across the country is adequate language 
minority assistance and ensuring that we are in compliance with 
section 203 of the Voting Rights Act. I have many tribal areas 
in my State, in addition to Spanish-speaking areas, so that's 
also incredibly important. We are doing everything within our 
power to do that. But there can always be more that can be 
done.
    Mrs. Lawrence. I want to state, because my colleague from 
Michigan referenced some training issues that are desperately 
needed in the State of Michigan, it's unacceptable, because our 
vote is our democracy.
    But, with that being said, training and to have the 
resources to attack, cyber attacks or meddling in our 
elections, are two different things. And you cannot say, well, 
the only thing we need is training. And our Secretary of State 
has accepted and has stated that she is using our Federal 
dollars to fight against the interference of the--to protect 
the integrity of our election. So by no means does it mean 
that.
    My closing question is to you, Mr. Hicks. Mr. Hicks, you 
have to recognize that this concerted effort to suppress the 
vote is real, it's been documented, and it's a concerted effort 
of Russia. Where do you, as on the Commission, stand with that? 
Do you address it?
    Mr. Hicks. That's something for the Department of Justice 
to address. But, personally, I've always worked towards 
ensuring that voter confidence remains high when I worked in 
the House, when I worked in Massachusetts and so forth. So 
ensuring that people have their right to vote and that they can 
do so without encumbrance.
    Right now, while this committee is having its hearing, the 
EAC is holding a language summit for folks who have access 
issues to the polls based on language, over at the Newseum. 
That's being webcast, and there's about 150 people right there 
learning more about access.
    Mrs. Lawrence. Thank you. I yield back.
    Mr. Gowdy. The gentlelady yields back.
    The gentleman from Texas is recognized.
    Mr. Hurd. I thank you, Mr. Chairman.
    I also thank the gentlewoman and chairwoman from North 
Carolina for her courtesy.
    My opinions on the Russian role in our elections is pretty 
clear, so I won't get into them today. But I am concerned that 
some of my friends on the other side of the aisle are implying 
that DHS or this Congress is not taking this issue seriously.
    And so my first question for you, Mr. Hicks and Mr. Krebs: 
How many meetings, briefings, hearing, phone calls, responses 
to memos and letters have you had with Congress? And I don't 
need an exact amount. Two was mentioned earlier, that there was 
only two hearings. How many engagements with Congress have you 
had and your staff had on this issue of securing our election?
    Mr. Hicks. Engagements? I wouldn't have the exact numbers, 
but that's basically a daily occurrence in our agency right 
now. But that's not our only function.
    Mr. Hurd. So several dozen?
    Mr. Hicks. Of letters from various Members of Congress.
    Mr. Hurd. Of responses that you've had to give.
    Mr. Krebs, do you have an aggregate number?
    Mr. Krebs. I've lost count. It'd be a guess. I've 
personally testified on this matter at least three times.
    Mr. Hurd. Mr. Krebs, does your division--or does DHS have 
more money today to deal with support to election than they did 
in 2016?
    Mr. Krebs. Yes, sir. $26.2 million through the FY18 
omnibus.
    Mr. Hurd. Ms. Toulouse--Secretary Toulouse Oliver, excuse 
me, has your State received more money from the Federal 
Government to help defend election infrastructure in 2018 than 
they did in 2016?
    Ms. Toulouse Oliver. Yes, sir, we have.
    Mr. Hurd. Mr. Hatch, your State or your county, whichever 
you feel comfortable representing?
    Mr. Hatch. Yes. $4.1 million for the State.
    Mr. Hurd. And for both of you election officials, what kind 
of activity--so let me start with this. I remember, prior to 
the 2016 election, many secretaries of States were against the 
idea of establishing our election systems as critical 
infrastructure. There was a number of hearings prior to the 
election; there was hearings after the election. And the 
previous administration designated it critical, and then this 
current administration continue that.
    Is there still opposition from secretaries of State to have 
our election systems be critical infrastructure?
    Ms. Toulouse Oliver. Yes, sir, that is the case. And I 
believe that that stems from a genuine concern among 
secretaries that that is----
    Mr. Hurd. Federalizing elections?
    Ms. Toulouse Oliver. Exactly.
    Mr. Hurd. Because, ultimately, States are responsible for 
elections, right?
    Ms. Toulouse Oliver. That is correct.
    Mr. Hurd. And, ultimately, States are responsible for 
defending the elections.
    Ms. Toulouse Oliver. That is correct. However, we do 
conduct Federal----
    Mr. Hurd. Sure.
    Ms. Toulouse Oliver. --State, and local elections. And so I 
do personally believe that a partnership with the Federal 
Government is necessary and critical.
    Mr. Hurd. So are these kinds of conversations happening in 
capitols around the country, where Governors and State 
representatives are increasing State funds to ensure that 
election officials in their States have the resources and tools 
that they need?
    Ms. Toulouse Oliver. I can certainly tell you that that has 
been happening in the State of New Mexico. And to the extent 
that our States are receiving these HAVA funds, it is required 
for the States to provide a match. So each State is providing a 
5-percent match, as we heard here today, every single State.
    Mr. Hurd. So can States be doing more as well?
    Ms. Toulouse Oliver. Pardon me?
    Mr. Hurd. We've heard here today that the Federal 
Government can do more. And can States be doing more as well, 
too?
    Ms. Toulouse Oliver. Absolutely. States and the Federal 
Government can both be doing more.
    Mr. Hurd. Good copy.
    Mr. Hatch, in your testimony, you stated that only 9 
percent of election officials are members of the Elections 
Infrastructure ISAC, the Information Sharing and Analysis 
Center. This seems to me to be concerningly low.
    Do you have an opinion on why so few people are actually 
engaging in the Federal, State, tribal partnerships that's 
responsible for sharing information on the integrity of our 
elections?
    Mr. Hatch. Thank you for asking that. Yes, it is low. The 
main reason why is because it's new, and it's only been up and 
running for just a couple of months. The rate at which counties 
are joining the EI-ISAC, and States as well, is alarmingly 
fast, which is really hopeful.
    And organizations such as NACO and the International 
Association of Government Officials, the EAC, NASS, they are 
all helping----
    Mr. Hurd. So, Mr. Hatch, I'm sorry to interrupt. My time is 
limited. But you would encourage your fellow election 
administrators across the country to join the Elections 
Infrastructure ISAC?
    Mr. Hatch. It's one of my primary jobs.
    Mr. Hurd. And how do they do that?
    Mr. Hatch. They go to the website. They contact any 
association. It's very easy.
    Mr. Hurd. Bingo. They can do that through the National 
Association of Secretaries of State as well, correct?
    Mr. Hatch. Yes.
    Mr. Hurd. And, Mr. Krebs, my question--this last question 
is to you and Secretary Oliver as well.
    When it comes to defending the digital infrastructure, 
security vulnerability assessments, technical vulnerability 
assessments, this is something DHS has prepared for and is 
already doing a lot of work. Our States are doing that.
    But my concern is with crisis communications. Who is 
responsible for dealing with things that happen on the day that 
is used in a way to mislead potential voters? How is that 
conversation, how is that coordination happening amongst 
election officials and secretaries of States and with the 
Federal Government?
    Ms. Toulouse Oliver. So that is something that we've always 
sort of dealt with on a case-by-case basis. I will say that, 
through our work with the Government Coordinating Council, we 
recently developed a communications protocol, and we are 
working together to develop a comprehensive way in which we 
approach and talk about and collectively discuss in the public 
sphere things that may occur around election time.
    Mr. Hurd. Mr. Chairman, I yield back the time I do not 
have.
    Mr. Gowdy. The gentleman yields back.
    The gentleman from Illinois, Mr. Krishnamoorthi.
    Mr. Krishnamoorthi. Thank you, Chairman. Appreciate that.
    Secretary Krebs, on April 17th of this year, DHS Secretary 
Nielsen had this to say about Russian interference in the 2016 
elections. She said, quote/unquote, ``Two years ago, the 
Russian Government launched a brazen, multifaceted influence 
campaign aimed at undermining public faith in our democratic 
process generally and our elections specifically.''
    And I think you may have even alluded to some of this 
before. I assume that the DHS stands by the Secretary's 
statement, correct?
    Mr. Krebs. DHS stands by the Secretary, and the Secretary 
stands by the intelligence community assessment.
    Mr. Krishnamoorthi. And, of course, you do the same. You 
stand with the Secretary as well as the----
    Mr. Krebs. Yes, sir.
    Mr. Krishnamoorthi. --intelligence community?
    On January 6, 2017, the Office of the DNI had this to say 
about Russian attacks: Quote/unquote, ``We also assess Putin 
and the Russian Government aspired to help President-elect 
Trump's election chances when possible by discrediting 
Secretary Clinton and publicly contrasting her unfavorably to 
him.''
    On July 19th of this year, Secretary Nielsen tweeted the 
following: Quote/unquote, ``I agree with the intel community's 
assessment, full stop.''
    I presume DHS stands with Secretary Nielsen's statement, 
correct?
    Mr. Krebs. Yes, sir, we do.
    Mr. Krishnamoorthi. And, of course, you stand by Secretary 
Nielsen's statement, right?
    Mr. Krebs. Yes, sir.
    Mr. Krishnamoorthi. Okay.
    Just--let's see here--25 minutes ago, President Trump just 
made the following tweet, hot off the tweeter presses: Quote/
unquote, ``I'm very concerned that Russia will be fighting very 
hard to have an impact on the upcoming election. Based on the 
fact that no President has been tougher on Russia than me, they 
will be pushing very hard for the Democrats. They definitely 
don't want Trump!"
    Obviously, as you saw from the DNI's report from January 6, 
2017, the entire intelligence community concluded that Russia 
was trying to harm Hillary Clinton's campaign and help Donald 
Trump's campaign.
    The question is this: According to the President, the 
Russians definitely don't want Trump. Mr. Krebs, do you agree 
with this tweet?
    Mr. Krebs. Sir, I have made it a habit to focus on my job 
and work with State and local governments like this and not 
interpret headlines or Twitter.
    I do know that the President, as soon as--oh, thank you.
    I do know that the President endorses the intelligence 
community assessment. He was very clear on that last Tuesday.
    As I said to Congressman Meadows earlier, I have a very 
clear direction on what my job is, to help State and local 
officials protect their election systems. Secretary Nielsen has 
provided me the same guidance. I'm empowered to do so. I have 
the team and the resources----
    Mr. Krishnamoorthi. I understand, but here's my question: 
Do you know of any evidence, classified or unclassified, 
suggesting that the Russians are trying to help the Democrats?
    Mr. Krebs. Sir, in terms of any intelligence, I'd have to 
go back and look. I'm not able to speak to any classified 
matters in this forum.
    Mr. Krishnamoorthi. Okay. So you're suggesting that there 
may be evidence----
    Mr. Krebs. No, sir, I am not. No, sir, I am not.
    Mr. Krishnamoorthi. You are not. Do you have any knowledge 
of any evidence that might back up what the President just 
tweeted?
    Mr. Krebs. I think the evidence would be that this 
administration has launched a series of sanctions, has expelled 
diplomats. He's taken other actions against the Russian 
Government.
    Mr. Krishnamoorthi. No, but do you have any evidence that 
they are pushing very hard for the Democrats? That is, the 
Russians.
    Mr. Krebs. Sir, I do not have all--you know, access to the 
information that informed the President on this, so I'd have to 
get back to you.
    Mr. Krishnamoorthi. Yes, I'd like you to get back to us. 
Thank you.
    Mr. Chairman, this tweet and the substance of this tweet is 
total fiction. It defies reality, and it contradicts everything 
our own intelligence officials have concluded.
    Mr. Krebs, you must be aware of the fact that the Russians 
are continuing to target our election infrastructure and the 
upcoming elections, correct?
    Mr. Krebs. So I believe that, as we've stated, DNI Coats 
has stated, we certainly have not seen anything at the level of 
2016. They are continuing to conduct information operations 
against the American people in general.
    Mr. Krishnamoorthi. FBI Director Wray on July 18th said, 
``The intelligence community's assessment has not changed. My 
view has not changed, which is that Russia attempted to 
interfere with the last election, and it continues to engage in 
malign influence operations to this day.''
    You don't have any basis for disagreeing with his 
statement?
    Mr. Krebs. No, I agree 100 percent with Director Wray.
    Mr. Krishnamoorthi. Okay.
    Mr. Trump, the President, was asked a question just last 
Wednesday: Is Russia still targeting the U.S., Mr. President?
    Answer: Thank you very much. No.
    Question: No? You don't believe that to be the case?
    Answer: No.
    Do you agree with the President that Russia is not 
targeting the 2018 election?
    Mr. Krebs. I believe there is some disagreement on exactly 
what happened in that exchange. But I'll tell you right now 
that I firmly believe that the Russians continue to target not 
just our democracy in general but our critical infrastructure 
in particular.
    Mr. Krishnamoorthi. So you disagree with the President?
    Mr. Krebs. No, sir, I'm not saying that.
    Mr. Krishnamoorthi. You just did.
    Mr. Krebs. I don't. No, sir, I----
    Mr. Krishnamoorthi. Thank you.
    Mr. Gowdy. The gentleman yields back.
    The gentlelady from North Carolina is recognized.
    Ms. Foxx. Thank you very much, Mr. Chairman.
    Mr. Krebs and all of our witnesses today, thank you for 
being here.
    I'm a firm believer that, before any problem can be 
addressed, we need to find out where the responsibility lies. 
As we all know, much of the administration of U.S. elections is 
explicitly delegated to the States through the elections clause 
of the Constitution.
    And before we turn to what's being done at the State level 
to protect the integrity of our elections, I believe it's 
necessary to ensure that the Federal house is in order. The 
findings of our Nation's intelligence agencies and the House 
Committee on Intelligence leave no doubt that Russia 
maliciously attempted to influence our elections. Clearly, we 
need to right the ship on the Federal level to ensure Russia 
and other harmful actors cannot repeat that behavior.
    Unfortunately, the President's recent comments at the U.S.-
Russia summit in Helsinki failed to hold Putin accountable for 
his attacks on our country's interests and deter him from 
future indiscretions. I believe deterring a foreign adversary 
from meddling in our elections and disrupting the malign 
actions of a foreign adversary should be a Federal 
responsibility.
    Can you assure us that the Department of Homeland Security 
is doing everything in its power, actively, to safeguard our 
Nation from the kind of meddling that we now know has occurred 
in the past, including the hacking of our campaigns by Russian 
intelligence officers?
    Mr. Krebs. Yes, ma'am. This is one of our top priorities.
    Ms. Foxx. Thank you for that answer, Mr. Secretary.
    Shifting to the topic of security clearances of State 
officials, is it necessary for every State to have an official 
with a security clearance?
    Mr. Krebs. It's certainly useful in the event we need to 
share information. But we do have the ability to provide 1-day 
read-ins if there is a very tactical piece of intelligence 
where, if I needed to share with someone in New Mexico or Utah, 
I could do that using local resources.
    Ms. Foxx. Thank you.
    So what is DHS doing to declassify cyber threat indicators 
to allow for more widespread and timely information-sharing?
    Mr. Krebs. So we work very closely with the intelligence 
community to define not just what the information of interest 
for this community would be but also help get a better 
understanding of what their infrastructure looks like. And so 
that can go help inform collection. And then, through that 
process, we can actually identify additional intelligence and 
then start pushing that into the declassified space.
    One thing I'll note, ma'am, is that, in 2016, when the 
Department of Homeland Security knocked on the doors of State 
secretaries and election officials and they said, ``I've never 
talked to you before, there's no trust here, but I've got a 
problem that you need to know about,'' anyone, by very nature, 
would probably say, ``I'm going to need to know a little bit 
more information.'' And the response at the time, because it 
was classified, was, ``I'm sorry, I can't share that with 
you.''
    Two things have happened since then. One, we have 
established that level of trust. So, if someone in New Mexico 
does not have a clearance and yet I work with Secretary 
Toulouse Oliver and I knock on the door and say, ``Hey, we have 
a problem, it's classified, I need you to do something,'' I 
think, my guess is that the level of acceptance has changed a 
little bit.
    But, at the same time, we are more sophisticated in our 
information-sharing protocols, we are more sophisticated in our 
ability to declassify information and take action. And it is 
all based on trust. We have spent so much time building 
relationships, building trust with these State and local 
election officials that we are much more effective than we were 
even a year ago.
    Ms. Foxx. Thank you, Mr. Krebs. I think you have made us 
feel a lot better about the situation as it exists now, and so 
we appreciate the effort that you and your colleagues have put 
into it.
    Ms. Toulouse Oliver, were you able to obtain a Federal 
security clearance?
    Ms. Toulouse Oliver. Yes, ma'am.
    Ms. Foxx. You were. And how many officials in your State 
have a security clearance for election-related purposes?
    Ms. Toulouse Oliver. I have that clearance, and two of my 
key staff have that clearance as well.
    Ms. Foxx. Thank you.
    Mr. Krebs has described a change in behavior and trust 
level. So has information-sharing between DHS and your office 
improved, from your perspective, since you were granted a 
security clearance?
    Ms. Toulouse Oliver. I believe that communication has 
improved in general. I don't think it came as a result of the 
clearance, but I do think that that contributes to our level of 
confidence that we will be able to get accurate and timely 
information.
    Ms. Foxx. Right.
    One more quick question, Mr. Chairman, if I could.
    Do you have an idea of how much information disseminated 
from DHS and the Federal Government is considered classified or 
sensitive? Any----
    Mr. Krebs. In the election space specifically?
    Ms. Foxx. Well, either one of you.
    Ms. Toulouse Oliver. My sense is that, quite frankly, there 
isn't all that much. It would only be if there was a 
situationally specific piece of information that needed to be 
conveyed.
    Ms. Foxx. Thank you, Mr. Chairman.
    Mr. Gowdy. The gentlelady yields back.
    The gentleman from Maryland, Professor Raskin.
    Mr. Raskin. Mr. Chairman, thank you very much, and thank 
you for calling this hearing.
    I want to go first to Mr. Hicks, the chair of the Election 
Assistance Commission.
    As you know, I represent the Eighth Congressional District 
in Maryland proudly. Your offices happen to be in my district, 
so I follow your work closely.
    In Maryland, we were notified just a couple weeks ago by 
the FBI that the private vendor that our State uses for 
purposes of election administration management of our voter 
registration database has close ties to a Russian oligarch 
connected to Vladimir Putin.
    This bizarre revelation, perhaps a coincidence, perhaps 
not, has raised profound questions about the potential for 
interference in our elections by compromised private election 
vendors due to the extraordinary lack of regulation on how 
election vendors do their business. So I wanted to ask you 
several questions about this to see how far this problem may 
indeed go.
    After this revelation about ties to a Russian oligarch of 
our election vendor in Maryland, has there been any way for you 
to determine what other States may be using this vendor or 
other vendors who have ties to Vladimir Putin and his 
oligarchs?
    Mr. Hicks. That's an ongoing investigation, and the EAC 
does not have the wherewithal to comment on that right now. I 
would defer to my colleague at DHS to talk a little bit more 
about that.
    Mr. Raskin. Well, okay. I don't have too much time, but, 
Mr. Krebs, let me ask you. Is there an ongoing investigation at 
Department of Homeland Security about whether there's some kind 
of systematic plot by Russia to exercise influence over private 
election vendors?
    Mr. Krebs. So we are looking in specific to the Maryland 
case. And thank you for your letter on that front. This is 
actually one of those stories of progress. When the State Board 
of Elections in Maryland was notified that there was a 
connection, they immediately reached out to us and asked for 
help, and we have deployed that assistance.
    So we are making progress here. Again, those relationships 
did not exist a year ago.
    Mr. Raskin. Okay. Forgive me for my sense of urgency, but 
we have election in, I think it's 107 days, maybe it's 108 
days, at this point. It is right around the corner. And so it 
doesn't give me a lot of comfort to learn that there's progress 
being made.
    So have you determined that there are any other States 
whose election vendors have been compromised by connections to 
Russian oligarchs or Vladimir Putin?
    Mr. Krebs. This is a broader supply chain conversation. We 
do know that, in the case of Maryland, that there--at least 
according to the information I've seen, there was no ability to 
influence based on that venture capital firm. But we are 
conducting a broader assessment of the risk environment.
    Mr. Raskin. When do you expect to have the results of this 
investigation, this ongoing investigation?
    Mr. Krebs. I assume that this investigation, because of the 
nature of procurement cycles, will be ongoing and, frankly, 
will never end. As we develop more information, we'll act on 
it.
    Mr. Raskin. Okay, but, Mr. Krebs, forgive me. Are there 
States who have election vendors today that are running 
elections in November who have ties to Russian oligarchs or the 
Putin government?
    Mr. Krebs. Sir, at this point, I don't have information to 
share on that.
    Mr. Raskin. Is there anyone at the Department of Homeland 
Security who does have that information?
    Mr. Krebs. Sir, I do not--I'd have to defer, actually, to 
the Federal Bureau of Investigation.
    Mr. Raskin. Okay.
    Is there anyone on the panel who knows how many States are 
currently contracting with private election vendors who are 
using foreign-made parts or foreign software in their election 
day products?
    No one can tell us. Okay.
    Mr. Hicks, back to----
    Mr. Krebs. So this is a broader----
    Mr. Raskin. I gotcha. I gotcha.
    Are vendors currently required by Federal law to adhere to 
cybersecurity best practices and/or to report to the EAC in the 
event that there is some breach of cybersecurity?
    Mr. Hicks. No.
    Mr. Raskin. Are vendors uniformly required to report any 
cyber threats to you?
    Mr. Hicks. Uniformly, no, because it's a voluntary system.
    Mr. Raskin. Okay. All right. As I thought.
    I thank you all for your answers, but they demonstrate why 
I've introduced H.R. 6435, the Election Vendor Security Act of 
2018, which requires election vendors to be owned and 
controlled only by citizens or permanent residents of the 
United States, to adhere to cybersecurity best practices, and 
to report all known or suspected cybersecurity breaches or 
threats to State and Federal authorities immediately.
    I would urge all of my colleagues on both sides of the 
aisle on this committee to join me in this effort to protect 
the integrity of our election processes in 2018. This is 
something that needs to be done right now. And this is not 
something that can be put off to another day; it's not 
something that can be postponed. And we cannot be satisfied 
with vague promises of ongoing progress and investigation. This 
is a democratic emergency. The elections go right to the heart 
of democratic self-government in our country.
    I yield back, Mr. Chairman.
    Mr. Gowdy. Professor Raskin yields back.
    The gentleman from Wisconsin is recognized.
    Mr. Grothman. Right. I have long had an interest in 
election integrity, going back to the days when I was involved 
in State election law in the State of Wisconsin. And I can only 
imagine what I would do if I was a foreign country trying to 
influence our elections or make sure that the wrong person won 
elections. I'm going to ask you about some areas of election 
law that, if I were trying to influence our elections, I might 
take advantage of.
    The first thing, in Wisconsin, we finally passed a photo ID 
law last year. And I think the reason we had that is we want to 
make sure that the right person is voting. And if I was going 
to try fix an election, I might try to get people to pretend 
they were somebody they were not. I know they have photo IDs in 
Mexico, for example.
    Can you guys comment on, in your experience, how many 
States around the country have done what Mexico does or what 
Wisconsin does and has a photo ID law? And if you're aware of 
any States that don't, why wouldn't they do that?
    Mr. Hicks. I would have to get back with you on the exact 
number, but there are a number of States that have photo IDs, 
and there's a number of States that do not. There are different 
aspects to verifying the person who is casting a ballot, but 
there are other ways that people are casting ballots. For 
instance, there are three States in our Union that entirely 
vote by mail, that don't require you to send in your photo ID.
    But the Help America Vote Act has in it a provision that 
says, if you register to vote by mail for the first time, you 
have to submit some form of ID, whether or not that's a bill or 
electrical outlet--electrical bill or something to that--or----
    Mr. Grothman. Why wouldn't you do it? It seems so basic. I 
always kind of question politicians who wouldn't do that. I 
mean, the same politicians who require photo IDs for getting 
maybe lifesaving drugs, a photo ID for a variety of other 
things, all of a sudden, when it comes to elections, they say 
no. And I always kind of feel it opens up our elections to 
fraud.
    But does anybody--Ms. Toulouse Oliver, do they have photo 
ID in New Mexico?
    Ms. Toulouse Oliver. No, we don't.
    Mr. Grothman. Now, you must be familiar with Mexican law, 
right across the border. Is what I'm told right? Do they have 
photo ID in Mexico?
    Ms. Toulouse Oliver. I am not an expert on Mexican law, 
and, unfortunately, I don't know. But I take your word for it.
    Mr. Grothman. Okay. Any reason why we don't do that simple 
thing to guard against nefarious influence in our elections?
    Ms. Toulouse Oliver. The main reason is because we have a 
number of individuals within our State who, for one reason or 
another, do not have certain types of photo ID that might be 
required. For example, our tribal people in New Mexico don't 
have, necessarily, photo ID, don't necessarily want to utilize 
a photo ID, and we still want to provide the opportunity for 
them to participate in our elections.
    Mr. Grothman. Okay. And I am under the impression--I might 
be wrong--I'm under the impression from somebody who is Mexican 
that they one in Mexico, but okay.
    The next thing that concerns me--I always feel if I wanted 
to make sure the--if I wanted to fix an election, I would want 
to have a lot of people not voting in person. You know, when 
you vote in person, at least you watch Glenn Grothman go in. 
He's the guy in there. Nobody else is whispering in my ear. You 
do some early voting or absentee voting, you never know if 
somebody else is really filling out that form or who's filling 
out that form.
    Over time--and maybe Mr. Krebs, maybe Mr. Hicks would 
know--over time, have we had more people voting in a place in 
which we can see that they are not being influenced, nobody's 
whispering in their ear, we can watch who's filling it out? Or 
over time, have we had more people, like, early voting or 
voting by mail, where who knows who's really filling out the 
ballot?
    And I would hope our goal would be, over time, more and 
more people would be voting where we'd have a government 
official, the local clerk, watching to make sure nobody else is 
following them in the booth and saying, ``Vote for Glenn 
Grothman,'' this or that. That seems like a good thing if we 
want to increase the integrity.
    Which way are we going in this country? Are we having more 
people in which the government official can watch, or are we 
having more people voting, you know, somewhere where who knows 
who's really filling out the ballot?
    Mr. Hicks. Well, Congressman, I believe that a number of 
our military and overseas voters vote not in person but by mail 
and so forth.
    Mr. Grothman. Yeah, I know that, but I'm not talking about 
the military. I'm saying, across the board, of all the people 
who voted, say, in the election in 2016 compared to 2008 or 
1992, which way are we going in this country? We have four 
experts here.
    Mr. Hicks. Every 2 years, the EAC publishes a document, the 
Election Administration & Voting Survey, where we survey all 
the jurisdictions about the way that they vote. We can get you 
a copy of that, which will lay out all that information on 
who's voting where and how they're voting.
    Mr. Grothman. Does anybody know?
    Mr. Hatch, you must know. You're a county auditor there. 
You must know today compared to, say--how long have you had 
your current job or how long have you been involved in 
elections down there in Utah?
    Mr. Hatch. About 7-1/2 years.
    Mr. Grothman. Okay. You must know. In the last--you must 
work with people who've been around there longer than that--in 
the last 20 years, has it gone up or down? Do we have more 
election security where we know that person's voting in the 
voting booth and nobody's whispering in their ear?
    Mr. Hatch. I can clearly and confidently speak about what's 
happened in Utah. Utah is a virtually completely-by-mail State, 
although we do have vote centers available early as well as on 
election day. Anybody who votes by mail must sign the envelope, 
and we have human eyes look at every single signature before we 
allow that vote to be cast.
    Mr. Grothman. Do you know what the signature should be? 
Like, if I moved to Utah, you'd know what Glenn Grothman's 
signature is and it wasn't somebody else's signature?
    Mr. Hatch. Yes. In order to register to vote, we will 
capture your signature.
    Mr. Gowdy. The gentleman's time has expired.
    Mr. Grothman. Okay. Thank you.
    Mr. Gowdy. The gentleman from Maryland is recognized.
    Mr. Sarbanes. Thank you, Mr. Chairman.
    Mr. Krebs, did you say that--you mentioned something called 
an intruder detection system that had been put--did I 
understand you to say that 21 States had the benefit of that? 
What was it you said about that?
    Mr. Krebs. At the time in 2016, 21 State election--about 21 
State election systems at the State level were behind an Albert 
sensor, this intrusion detection sensor, yes, sir.
    Mr. Sarbanes. And were those the States that flagged that 
there was----
    Mr. Krebs. Yes, sir. For the most part, what we were able 
to do was upload some of the indicators that were provided on 
other activity, including in the State--the Midwest State, and 
load it up into the system. It's managed by a group called the 
Multi-State ISAC. So the indicator was loaded up into the 
system, and then there were hits across prior traffic.
    Mr. Sarbanes. I see. So, in those 21 States, there was 
evidence through this detection system that there had been 
efforts to hack into the----
    Mr. Krebs. There had been visits, yes, sir. So, basically, 
what we----
    Mr. Sarbanes. Was the IDS in place in other States or 
just----
    Mr. Krebs. Not on the election systems, but Albert sensors 
are deployed to every single State. There'd been----
    Mr. Sarbanes. But, in those 21 States, it was on the 
election systems.
    Mr. Krebs. For the most part, yes, sir.
    Mr. Sarbanes. So, in the places where the IDS was deployed 
on election systems, here was a detection of efforts to get in.
    Mr. Krebs. We saw traffic.
    Mr. Sarbanes. You saw traffic.
    Mr. Krebs. Yes, sir.
    Mr. Sarbanes. And so, in all of the places where the IDS 
system was in place with respect to election systems, they were 
able to detect traffic.
    Mr. Krebs. I don't have information on whether it was all 
of the systems. I'm just saying in the 21 States where we did 
have the----
    Mr. Sarbanes. It sounds as though that system wasn't in 
place, the IDS, in 29 States. But based on the experience of 
the 21 States, where they all seemed to get this traffic, one 
might reach the conclusion that, if that IDS system had been 
laid on top of the election systems in those other States, 
based on 100-percent occurrence in the 21, that you might have 
found evidence there as well.
    Mr. Krebs. My operating assumption is all 50 States----
    Mr. Sarbanes. Yeah, okay. So that's an interesting detail I 
hadn't focused in on before.
    I wanted to talk a little bit again to you, Mr. Krebs, 
about the process you're going to have when you spot, through 
DHS or some other--you know, in cooperation with the 
intelligence community or what have you, that there is an 
immediate present danger being posed to an election system 
somewhere in the country, hat you're going to do--what's the 
process for reaching out in real-time as soon as that threat is 
picked up to the election administrator in that State to say, 
``Look, we've flagged this, red alert, here's what we're 
hearing,'' et cetera? Can you just describe how that's going to 
work?
    Mr. Krebs. Sir, it's actually not much more sophisticated 
than what you just laid out. We have a duty to warn--the 
intelligence community has a duty to warn when there's an 
imminent threat.
    And so what we would do is, working with the intelligence 
community, identify that information, identify the target, 
reach out through some information-sharing protocols that we've 
developed with the Government Coordinating Council. We will 
notify the chief election official in the State, the Governor, 
the homeland security adviser, the chief information officer. 
So we will hit the big four or five in each State, and we'll 
say, ``Hey, look, this threat is incoming. We need to deal with 
it now. We are here to help you.''
    Mr. Sarbanes. Okay. So it's not just notification. It's, 
okay, it's a team effort here, what can we do to help you. And 
so what kind of resources or response or kind of SWAT team 
effort then gets brought to bear when the local person says, 
oh, my god, okay, thank you, and, you know, we're locking the 
doors and pulling down the shades, but we need your help? What 
then is forthcoming within, say, 24 hours or less?
    Mr. Krebs. So what you're really getting to is that move 
and that evolution beyond just simply information-sharing. It's 
actually managing risk. It's asking two questions: One, so 
what? What does this information mean? And, two, what are going 
to do about it?
    So when I would theoretically or hypothetically contact 
Secretary Toulouse Oliver and say, ``This is the problem you 
have, run a quick assessment, let me know what you need,'' I 
have fly-away teams located in D.C., in Florida, and elsewhere 
throughout the country that I can deploy within a couple hours' 
notice, with equipment, on the ground supporting the 
secretaries.
    Now, it's not just DHS; this is a broader effort. If we 
need to engage the National Guard, we can do that. If we need 
to engage----
    Mr. Sarbanes. Can I ask you to do me a favor? I'm going to 
run out of time. What you're describing sounds good. Based on 
the experience with what happened with some of the 21 States 
last time and the way the alert was given but then it seemed 
like the Federal folks, in a sense, kind of walked away from 
the enterprise, I didn't have as much confidence about this.
    So, if this is going to be the kind of response that you 
have going forward--and I certainly urge that--it would be nice 
for us to get some reporting back, particularly if we're in the 
effected States. Open up a dialogue. Whether it has to be 
classified or not, you know, that's your judgment, but we need 
to know in real-time that the alerts are being--that the 
threats are being taken seriously and it's not just saying, 
``Hey, you've got a problem,'' it's saying, ``Here's what we're 
going to do about it.'' Okay?
    Mr. Krebs. Yes, sir.
    Mr. Sarbanes. And I yield back.
    Mr. Gowdy. The gentleman's out of time.
    The gentleman from Virginia is recognized.
    Mr. Connolly. Thank you, Mr. Chairman.
    Mr. Krebs, a number of us have repeatedly asked your 
department for documents showing how Russia attacked State 
election systems in 2016. Those documents, despite our 
requests, have been withheld since last October.
    Eleven days ago, we finally got some information, but not 
from you. It was from the indictment filed by the special 
counsel, Mr. Mueller, against 12 Russian military intelligence 
officials.
    Why did DHS withhold this information, when we were able to 
read about it when DOJ released it in the indictment statement?
    Mr. Krebs. Yes, sir. So thank you. That's actually a--I'd 
hate saying a nuanced answer, because nuance is our enemy here.
    The distinction is that the FBI provided investigators to 
Special Counsel Mueller's investigation. Those investigators 
have focused on developing the case against Russian operatives. 
Their information as a result of the investigation stays within 
the case-building that Special Counsel Mueller has developed.
    That has not crossed over the firewall, as it is, into the 
rest of the administration. So there were details within that 
indictment that I had not seen before.
    Now, that is not to say that if they had found something 
about an imminent attack that they wouldn't have shared, 
because they would have.
    Mr. Connolly. Well, let me--so your department was kept out 
of the loop by the Department of Justice.
    Mr. Krebs. By Special Counsel Mueller's investigation. They 
had an investigation to conduct on past activities. I have 
information sufficient to work with the various secretaries of 
State and the county officials to provide them cybersecurity 
expertise.
    Mr. Connolly. So, according to that indictment, in July of 
2016, Anatoliy Kovalev, a Russian intelligence officer, and his 
co-conspirators, quote, hacked the website of a State board of 
elections and stole information related to approximately a half 
a million voters in that State, including their names, 
addresses, partial Social Security numbers, dates of birth, and 
driver's license numbers.
    Were you aware of that fact before the indictment?
    Mr. Krebs. Sir, I was aware of the fact that there was a 
State board of elections that was compromised by the Russians. 
It's in the intelligence community assessment. That, as I 
understand, is the State of Illinois. So we have been working 
closely with Illinois since 2016, frankly, on the incident.
    Mr. Connolly. So, presumably, you could have answered our 
queries about documents, going back to October, at least with 
respect to this, since you knew about it and you knew the 
State, which was not identified, I believe, in the indictment.
    Mr. Krebs. That is correct, sir, but Illinois has come 
forward and said that they believe that they are----
    Mr. Connolly. Right.
    Mr. Krebs. --the victim. And they have also said that, yes, 
they were the State in the IC----
    Mr. Connolly. But couldn't you have been responsive to our 
outstanding document request at least with respect to this?
    Mr. Krebs. Sir, I need to go back and look at the 
information we've provided. I know that we have provided a 
number of classified and unclassified briefings to the Congress 
that has included that information.
    Mr. Connolly. Well, I guess I'm being a little more 
specific. There have been document requests by members of this 
committee. This is the committee of oversight in the United 
States Congress.
    Mr. Krebs. Yes, sir.
    Mr. Connolly. And, gosh, I remember--maybe you do too, Mr. 
Cummings and Mr. Gowdy--I mean, all kinds of times in the 
previous administration when, even though there might have been 
tens of thousands of pages of documents provided, that was 
often not adequate, and threats of contempt and subpoenas were 
issued because the entirety of the document request had not 
been met, for whatever reason.
    Lord, I seem to remember excoriating, for example, the 
former IRS Commissioner, John Koskinen, in that regard. Even 
though he sometimes had difficulty in producing the documents 
we wanted, that didn't matter.
    But, in your case, we've got outstanding requests going 
back to October. And I--well, let me ask you this: Are you 
prepared to promise at this hearing that you will cooperate 
with document requests to the best of your ability going 
forward?
    Mr. Krebs. I have always made that pledge, and I will 
continue to do so, yes, sir.
    Mr. Connolly. All right. Because we're probably going to 
want to know more about the Illinois case and whether there 
were other States like that.
    Mr. Krebs. Yes, sir.
    Mr. Connolly. Okay. Because I know my own home State of 
Virginia was also probed by these--and final point.
    Mr. Hatch, I can't resist, having been in local government. 
I really appreciated the point you made in your opening 
statement about local governments. So much of Congress is 
always focused at the statewide level. Maybe that's because so 
many of my colleagues come from State legislatures. And they 
forget that the implementer is local government.
    And I think you were the making the point that most local 
governments are kind of on their own in running elections. They 
don't get--I don't know whether New Mexico provides its local 
governments with a lot of assistance. Virginia does not. And so 
we have to finance our machines. We have to finance a lot of 
our elections.
    And so, when you make big changes, it's a big burden on 
local governments, and some are better able to absorb that cost 
than others. I really appreciate that point being made, because 
I think that escapes a lot of us in Congress, and that's a very 
salient fact, as we look at reform or tightening up or 
protecting from cyber attacks.
    If the chairman will allow Mr. Hatch to react to that if he 
wishes, and then I yield back.
    Mr. Hatch. Thank you, Mr. Chairman.
    And thank you for those comments. We want to put the 
``local'' back in the ``State and local'' statement.
    The good news is States and locals are working together. I 
have great experience from the State of Utah working with our 
State, and then other individuals such as Secretary Toulouse 
Oliver and the efforts that they have been doing. It's not 
perfect. We're not there yet. But we really appreciate working 
with our State partners.
    But, yes, you're correct. In virtually every State, it's 
the local election administrators who have the boots on the 
ground that are running the day-to-day operations.
    Thank you.
    Mr. Gowdy. The gentleman from Virginia yields back.
    I'll ask my questions last. I want to start by thanking all 
four of you for your expertise and your comity with one another 
and also with the members of the committee.
    I want to start by addressing some of my colleagues' 
concerns, because I think they do warrant being addressed. If I 
understood the concerns earlier in this hearing, it was kind of 
two-part. Number one, they want an investigation into what 
Russia did, and they would prefer that that investigation be 
public.
    I'm sure some of my colleagues are aware of this, but for 
those who are not in Congress, those who may be watching, those 
who may be reading, I spent the better part of 2017 in a SCIF 
interviewing more than 70 witnesses on what Russia did to this 
country.
    And I get that some of my colleagues want every single 
committee of Congress to look into the fact pattern, including 
the Small Business Administration Committee, including Natural 
Resources--they want every committee of Congress. But the 
reality is, given the sensitive nature of this information, 
that investigation is best handled in a confidential setting, 
which is where the House Intelligence Committee meets. It's 
where we met for the better part of 2017. It's where the Senate 
Intelligence Committee is currently meeting. And they will 
issue a report.
    And it is not lost on me, and perhaps it won't be lost on 
our four witnesses, there have been a number of references this 
morning to the indictments that have been issued by the grand 
jury in the Mueller probe. Anyone sit through the grand jury 
proceedings? Anyone got a problem with the fact that you didn't 
sit through the grand jury proceedings? Anyone sat in on any of 
Bob Mueller's interviews? Any of you have a problem with the 
fact that you haven't sat in on any of Bob Mueller's 
interviews?
    Everything can't be done in public. We had the most 
productive classified briefing, I think, that I have ever been 
part of last week. I really wish my fellow citizens could've 
participated in it. I wish they could have heard what Inspector 
General Horowitz told both sides, not just this committee but 
also Judiciary. Because if you heard what he said, you would 
not view this as a partisan issue. You would view it as the 
United States of America was attacked.
    So I hope at some point the light of day can be shown on 
all of what happened in 2016. But I'd just caution my fellow 
citizens, they do not have any issue with the fact that in 
every one of their local jurisdictions somewhere some 
investigation is being done confidentiality, whether it's a 
grand jury, whether it's deliberations by a petit jury, whether 
it's deliberations by an appellate court in their State, and 
they don't have a problem with the fact that certain things are 
done in confidence.
    And when it comes to not tipping off our adversaries as to 
what we know and how we know it and what we are doing to guard 
against it in the future, if there's ever an argument for 
things to be done in confidence, I think that is the best 
argument.
    Having said that, Madam Secretary, I do not know when you 
became the secretary of State, so let me start by asking, in 
2016, were you in your current position?
    Ms. Toulouse Oliver. No, sir, but I was the county clerk in 
the largest county in New Mexico.
    Mr. Gowdy. All right. Well, it would not be fair for me to 
ask you this question, but to the extent you have any 
information, I do want you to weigh in.
    I never really understood why Jeh Johnson was criticized in 
2016, the former DHS Secretary. Elections are predominantly 
State and local matters, and the notion that he, as a Federal 
Cabinet-level official, was supposed to summarily decide to 
inject himself in the 2016 elections I don't think was fair to 
Jeh.
    But there was a decision made in January 2017 to declare 
our election infrastructure a critical infrastructure. Can any 
of the four of you address why the decision was not made in the 
fall of 2016 but it was made in January of 2017?
    Not all at once.
    Mr. Krebs. That predates my time at the Department.
    I'll just add, though, that the way I look at election 
infrastructure, it is a national critical function. It is 
essential to the functioning of this government. And the 
Department of Homeland Security will continue to support State 
and local governments.
    Mr. Gowdy. I guess the reason I've started off by saying, I 
really wish--I mean, I get that the other 364 days out of the 
year we're going to quarrel about who should be elected. I 
would like this to be the 1 day that we just quarrel about 
making sure the person who is elected actually serves.
    So we haven't had hearings about what President Trump 
discussed with Vladimir Putin, just like we haven't had 
hearings about what President Obama discussed with Vladimir 
Putin while the hacking was going on in 2016. We've had no 
hearings on that.
    Madam Secretary of State, final question, because I'm out 
of time. There are a lot of ways to count votes. The Senate 
does it. You have to show up in person. The House, you have to 
show up in person but use a voting card. My wife is a first-
grade schoolteacher. They use a combination of raising their 
hands and voice vote, based on decibel rather than people. So 
there are a lot of ways to vote.
    What, in your judgment, is the safest, most secure way to 
vote, even accepting that our friends in the media may not know 
within 45 minutes of the polls closing who won? If you're 
interested in making absolutely sure it is safe, secure, and, 
therefore, reliable, what is the safest way to cast a ballot?
    Ms. Toulouse Oliver. So it's important to emphasize that 
every State utilizes the system that's right for them. And, 
even within those States, some jurisdictions use slightly 
different systems. So making sure that you're utilizing a 
system that voters are comfortable with and have confidence in 
is extremely important.
    With that being said, in my personal opinion, the use of 
paper ballots is absolutely critical, because you have a paper 
and a voter-verifiable backup at the end of the day. If there's 
ever a question as to whether your tabulators were tampered 
with, your election night reporting system, you are always able 
to go back and reconstruct the election on the back end 
utilizing that paper system.
    So that, in my opinion, Mr. Chairman, is the safest and 
most secure way to conduct an election. But with that being 
said, every State has security and resiliency plans for 
whatever system they are using, and every State is absolutely, 
100-percent dedicated to making sure those systems are 
protected.
    Mr. Gowdy. I know it's a multifactorial analysis. You want 
to incent people to vote. You want to make it as easy for them 
as you can. There, obviously, is a speed element. People don't 
want to wait 3 weeks to see whether or not they won or lost an 
election.
    But in terms of safety, security, reliability, knowing that 
the person who received the most number of votes actually was 
elected, in your judgment, at least for New Mexico, that is 
done with paper ballots.
    Ms. Toulouse Oliver. Yes, sir, that's correct.
    Mr. Gowdy. All right.
    I am out of time, but I was not the only one this morning 
who went over.
    I want to thank our witnesses again for appearing before us 
today, and I really mean that. I appreciate your expertise. I 
appreciate your public service even in a sometimes trying 
environment.
    The hearing record will remain open for 2 weeks for any 
member to submit a written opening statement or questions for 
the record.
    The gentleman from Maryland.
    Mr. Cummings. Mr. Krebs, you know, my heart wouldn't let me 
get out of here without me telling you this. Don't play with 
us. You said that you read the letter this morning about our 
request. And time is short.
    You know, back when Muhammad Ali was fighting, they used to 
do something called the rope-a-dope. And I feel like you rope-
a-doped us a bit this morning. I'm just telling you how I feel. 
And it's quite--you know, I wanted to walk out of the room and 
not say anything, but my heart won't let me do that.
    Would you please give us the documents and don't play with 
us? I'm not--you know, we're asking for something that is 
reasonable. We're simply trying to do our job. You know, I know 
you said you've done all these briefings and whatever. Can you 
let us know when we're going to get the documents?
    Mr. Krebs. Sir, I need to go actually look and see what 
documents we haven't provided that you're still looking for.
    Mr. Cummings. Okay.
    Mr. Krebs. I have a job to do as well, and my job is to be 
as transparent as possible with----
    Mr. Cummings. Right. That's----
    Mr. Krebs. --this body----
    Mr. Cummings. There you go.
    Mr. Krebs. --and I'm doing it.
    Mr. Cummings. That's what I want.
    Mr. Krebs. I'm doing it.
    Mr. Cummings. Yeah, I want you to be as transparent as 
possible. And I don't believe, to date, that has been the case. 
I'm just telling you.
    Mr. Krebs. I apologize for that impression, but that has 
not been my goal. That has not been the direction I've provided 
my team.
    Mr. Cummings. Wonderful. Wonderful. I hope your team is 
listening so we have now an opportunity to correct that, now 
that we--we'll start with a new page today.
    And let me tell you the reason why I mention the rope-a-
dope. The Congress is only going to be in session for a little 
while, this week basically. Then we are out for August. We've 
got an election in Maryland--well, all over the country in 
November. So, I mean, time is of the essence.
    And so I'm hoping that your staff will sit down with our 
staff, and I'm talking about bipartisan, and go over these--get 
us the documents that we want. Okay?
    Mr. Krebs. You have that commitment. This all rolls up to 
me. I'm responsible.
    Mr. Cummings. It's all what?
    Mr. Krebs. It all rolls up to me. I'm going to get you what 
you need.
    Mr. Cummings. Thank you very much.
    And thank all of you for your testimony. It's been quite 
helpful.
    Mr. Gowdy. The hearing record will remain open for 2 weeks 
for any member to submit a written opening statement or 
questions for the record.
    Mr. Gowdy. If there's no further business, without 
objection, the committee stands adjourned.
    [Whereupon, at 12:59 p.m., the committee was adjourned.]


                                APPENDIX

                              ----------                              


               Material Submitted for the Hearing Record

[GRAPHICS NOT AVAILABLE IN TIFF FORMAT]

                                 [all]