Ransomware hit small government organizations hard in 2019. Now they have to deal with budget cuts, pandemic precautions, social unrest, and the coming election cycle.

4 Min Read

Already under attack by cybercriminals and ransomware operators, state and local government are facing heightened cybersecurity threats as they move into the second half of 2020, when they will be required to manage elections while dealing with hard economic choices, experts said this week.

State and local governments have struggled with cybersecurity for years, but the next six months will simultaneously raise the stakes while posing new challenges. The combination of reduced tax revenues and the additional costs caused by the pandemic could strain budgets for typical cost centers such as cybersecurity. Already, government-focused companies have noticed a significant loss of focus on cybersecurity in their state and local government clients. 

It's understandable but worrisome when looking at the challenges ahead, says Mark Testoni, CEO of enterprise-software maker SAP's national security division.

"Cybersecurity is successfully working its way into boardrooms now, but if you are a governor or a mayor at this point [in time], you are more focused on keeping people alive and reducing impacts on their livelihood, so cyber is not a big issue," he says. "We can't necessarily now spend billions of dollars shoring up defenses. Unfortunately, if you are a cybercriminal, there is no better opportunity than that." 

Because of the relative lack of cybersecurity expertise and their need to stay operational, state and local governments have become a favored target of cybercriminals, especially ransomware operators, because small government agencies are more likely to pay in order to recover from a ransomware attack. In 2019, more than 104 ransomware attacks targeted state and local government organizations, according to data collected by threat intelligence firm Recorded Future.

"The attackers are smart, they know state and local governments are not well-funded, and they don't have cybersecurity expertise," says Dan Basile, executive director of statewide cybersecurity services for the Texas A&M University System, which offers detection and response services to local governments in Texas. "They have a soft underbelly that is pretty easy to get at."

In 2020, cybersecurity has dropped off the radar for many government organizations because of a trifecta of social threats: coronavirus infections, unemployment, and protests. Overall, states are facing hard economic times, if the 2009 financial crisis is any guide: Tax revenue plummeted by more than $120 billion, or about 9%, according to the Brookings Institution

While the budget shortfall will not have an immediate impact, since state and local governments tend to budget for multiple years and had record rainy-day funds, cybersecurity spending will likely hold steady, if not decrease, Basile says.

"I don't think anyone is looking at cutting staff, but buying new security solutions? That's a lot less likely," he says.

Overall, with tens of thousands of governmental agencies, school districts, and organizations across the United States, the problem is extremely complex, SAP NS2's Testoni says.

"Typically, these smaller cities and counties don't have the scale, but they all have their own individual systems that they have to manage," he says. "It is a lot of different systems and a lot of different architectures and a lot of different capabilities."

Focusing on increasing cloud adoption could be a path forward. Already, most state and local governments rely on cloud services to manage their web presense, online services, and e-mail systems. Adding cybersecurity to the list should be fairly straightforward, Testoni says.

"Cloud architectures could give an opportunity to layer in additional protection, particularly for the smaller communities," he says. "But there is still a lot of cultural and political problems in the way. We are dealing with cross-cultural change, and that always tends to cause unforeseen problems."

Cybersecurity training is also a relatively cheap measure that could help to harden local governments against ransomware attacks and prepare county workers for election threats. In a Harris survey conducted in early 2020 and sponsored by IBM, only 38% of respondents working for state and local governments said they had received training, leaving a great deal of room for improvement.

Finally, segmentation that aims to slow attackers' movement through a network can help keep critical data safe, and more consistent backups can allow government to recover following a cyberattack, consultancy Deloitte said in its March analysis.

"Developing a system architecture where the most critical data is compartmentalized can make it more difficult for hackers to encrypt enough critical information to create leverage and demand a ransom," the company said. "This compartmentalization is as much about function as physical connectivity."

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights