Local Government IT Security Must Act Now to Protect Elections From Ransomware

Ryan Klund
| Business Development Associate

LOCAL GOVERNMENTS MUST ACT NOW

Local municipal governments must put new government IT security protection measures in place to prepare themselves against the increasing threat of hackers deploying ransomware and intercepting data before the 2020 presidential elections.

Municipalities have paid millions of dollars in highly publicized ransoms over the past few months and US Government officials expect the threat to escalate, targeting precious election data before the next cycle. “Intelligence officials are concerned that foreign hackers in 2020 not only will target the databases but attempt to manipulate, disrupt or destroy the data,” according to a report from Reuters.

GOVERNMENTS AND MUNICIPALITIES HAVE BEEN EASY TARGETS

While public sector targets are relatively new to cyber criminals, businesses around the United States have been fighting the scourge of ransomware for several years. Beginning in 2014, basic versions of the malicious software were being deployed and had immediate success in hijacking data from its targets. According to FBI statistics, ransomware caught on quickly with criminals gaining access to higher target data and requiring higher ransom amounts from victims.

Corporations and businesses have upped their security game over the past several years, but governments and municipalities have lagged, implementing security measures at a much slower rate. Slower implementation is mostly due to high costs that are sometimes associated with cyber security and processes that are slow in government.

In August 2019, Barracuda Networks – a cyber security group – published a report that 55 ransomware attacks were made to local governments between January and July. Of those targeted, 45 percent of the municipalities had fewer than 50,000 residents, while a further 24 percent of the cities attacked had less than 15,000 residents. In Florida, Riviera Beach and Lake City each paid more than $500,000 to get their data unlocked this year.

While smaller municipalities are victimized at a higher rate, large cities aren’t exempt from attack. Atlanta and Baltimore, in two highly publicized attacks, have reportedly paid millions of dollars to clean up from attacks to their infrastructure.

WHAT CAN GOVERNMENTS AND MUNICIPALITIES DO?

There are security measures that can be taken to immediately enhance your security outlook in time for the 2020 presidential election.

Diagnose your security landscape immediately.
  • Cybersecurity government IT security consultants provide helpful tools for letting you know where you organization lands on a security scale and what changes need to be made in your environment to scale up security.
  • At SWICKtech, we provide a five-tiered scale that lets you know the threat level you’re in and which improvements need to be made.
Back your data up to the cloud.
  • The most important thing you can do to protect from ransomware is to backup all your data daily to a cloud-based secure server so that you won’t have to pay to see your data again. It’s important that the backup is done to a cloud server rather than a server on-site. Some ransomware attackers will work through a desktop system to encrypt and lock onsite backups.
  • At SWICKtech, we offer space and access to a secure cloud-based server system through Microsoft Azure.
Multi-factor Authentication (MFA) – Put it on everything
  • MFA is security system that confirms a user’s identity by requiring at least two forms of authentication. Rather than just asking for a password, a user might have to provide a an additional code from a phone application, answer a secure question, provide a fingerprint or facial recognition before access to data is grated.
  • By confirming a user’s identity, you’re building a wall around your critical data that only you and your users can access.

 

SWICKtech helps hundreds of businesses and organizations lock down data and protect against vicious attacks.

We can assess your environment and recommend appropriate security guidelines to improve your security. 

CONTACT US TODAY!

Stop potential hackers in their tracks.

Related Blogs

Payroll Diversion Fraud Is Targeting Employees

Payroll Diversion Fraud Is Targeting Employees

Costly direct deposit theft scams are on the rise How does it work? Cyber criminals are after employee paychecks that ... Read More >
SWICKtech’s New Cybersecurity Agreement Makes Implementing New Cyber Insurance Requirements Easy

SWICKtech’s New Cybersecurity Agreement Makes Implementing New Cyber Insurance Requirements Easy

You may not know your business is at risk until it's too late The landscape of Information Technology (I.T.) has ... Read More >
What Is the Log4J Vulnerability?

What Is the Log4J Vulnerability?

Log4J is a free and open-source logging library widely used by companies large and small. Officially designated CVE-2021-44228, the 0-day ... Read More >