The US Department of Homeland Security teams up with Akamai and the Center for Internet Security to provide state and local governments with cybersecurity through DNS for free.

4 Min Read

The US Department of Homeland Security has funded a year-long project to make state and local government networks and systems more difficult to hack and, at the same time, give federal authorities more insight into how the nation's smaller governments are being attacked.

This initiative is called the Malicious Domain Block and Reporting (MDBR) service and is the result of a partnership among the DHS's Cybersecurity and Infrastructure Security Agency (CISA), the Center for Internet Security (CIS), and Akamai. It currently serves 346 of the approximately 40,000 state, local, tribal, or territorial (SLTT) governments in the United States. 

MDBR acts as the domain name system (DNS) servers for participating SLTT governments, blocking a variety of suspicious and malicious sites, known malware channels, and phishing domains while reporting trends to CISA, which will use the information to create threat intelligence feeds for government agencies.

The service will act as one more layer of defense for state and local governments during a critical time, says Patrick Sullivan, chief technology officer for security strategy at Akamai.

"It is a critical time for local government — you have the elections while everyone has become more dependent on the government services, because of the pandemic," he says. "And over the past year or so, local governments have also been targeted by ransomware attacks."

As the US presidential election nears, security experts are increasingly worried about the cybersecurity of state and local governments, especially counties, where voter rolls are typically managed. Russia put considerable effort into hacking and disinformation campaigns during the 2016 presidential election, according to the broad consensus among US intelligence agencies and multiple congressional reports.

Local governments are at particular risk as they typically have razor-thin budgets and no full-time cybersecurity specialists. In 2019, more than 163 ransomware attacks targeted local and county government agencies and organizations. 

By partnering with Akamai and CISA, the Multi-State Information Sharing and Analysis Center (MS-ISAC) believes the technology will give SLTT governments a simple way to beef up their cybersecurity, James Globe, vice president of operations and security services at CIS, which runs the MS-ISAC, said in a statement

"It will be a key player in [our] growing arsenal of our defense-in-depth toolkit," he said.

The DNS filtering and blocking technology central to MDBR comes from Akamai, but it is not unique. OpenDNS, which started in 2006 and was acquired by Cisco in 2015, made the approach popular. Several other cybersecurity firms have similar technology. Akamai, however, does have scope: the company's network currently processes about two trillion DNS requests every day, says Sullivan.

"It is an easy way to add security, because with the way that the US is organized, where many state and local governments may not be large organizations that can support a security team, they need the simplicity," he says. To use the MDBR service, government agencies can make a simple DNS change at their routers or domain server to gain the benefits of Akamai's security checks.

In addition to simplicity, a strong advantage of blocking malicious and suspicious links at the point of domain lookup is speed, Sullivan says. "The thought is that the earlier in the kill chain or the request flow that you can block, the better — there are less consequences and it is less work for IT to remediate," he says.

Threat intelligence gleaned from the service will be used by the DHS to increase threat awareness and push attack indicators back to state and local governments, according to Sullivan.

Since 2016, the DHS has become a primary source of threat intelligence for state and local governments but government agencies, including the cybersecurity functions at DHS, are often criticized for their lack of information sharing. This latest initiative could change, or at least mitigate, those concerns. 

"It is a really good way for DHS to share threat intelligence down to state and local governments," he says. "If you are a sophisticated organization, you can consume that threat intelligence, but if you are not, then the CIS can integrate that into the service."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights