Search
Close this search box.

Ransomware attacks are hitting local governments. Here’s how they can fight back.

pexels-markus-spiske-113850

Ransomware attacks are hitting local governments. Here’s how they can fight back.

“The odds of a municipality becoming a cyber victim are one in four,” one cybersecurity expert said.

The emails showing up on office computers asked about a recent Amazon order. Local government employees in various South Jersey towns were told to click to see the status of the order.

“And most people will click that,” said Lou Romero, a cybersecurity expert. “And my question is, ‘Did you order anything on Amazon? [No.] Then why are you clicking on it?’”

But had such an email come from a malicious source, a municipality’s whole system could have been compromised. The town’s ability to function could have been held hostage for a ransom. Romero has seen it happen.

Ransomware has targeted more than 70 local and state governments so far this year, according to a report by researchers at Barracuda, an IT security company. Among those hit were municipalities in Florida and Texas, and Baltimore, where hackers locked away critical files. Baltimore didn’t pay the ransom, but officials said the attack will cost the city $18 million. In July, the U.S. Department of Homeland Security partnered with national groups to urge governments to take advantage of the best practices and resources to protect themselves.

“These evolving and sophisticated attacks are damaging and costly,” the Barracuda researchers wrote. “They can cripple day-to-day operations, cause chaos, and result in financial losses from downtime, ransom payments, recovery costs, and other unbudgeted and unanticipated expenses.”

Because most municipalities don’t have millions to spend on cybersecurity the way big corporations do, they can be easy prey, Romero said. Several local governments in the region, wary of attacks, declined to talk about their cybersecurity strategies.

“The odds of a municipality becoming a cyber victim are one in four,” said Romero, a consultant for 64 South Jersey municipalities. “So it’s not a matter of if, it’s only a matter of time.”

It’s not that municipalities are being attacked by ransomware more often than individuals and corporations, said Eric Cornelius, chief product officer for BlackBerry’s Cylance, which sells cybersecurity software and services.

“It’s that everyone is being attacked by ransomware more often,” he said.

But attacks against local governments can keep them from delivering a variety of vital services to thousands of residents.

In cybersecurity, local governments are playing catch-up

An employee at a maintenance yard in Haverford Township, Delaware County, got an email with a subject line that seemed off. But it was just enough to be a tease. The worker clicked it.

“And that’s all it took,” said Rick Maclary, the township’s IT director.

A message popped up saying that someone had the computer’s files and the township had to pay a ransom to get them back. The office didn’t store vital information, but when Haverford didn’t pay the ransom, the employee lost contacts and about a month’s worth of data, which the township had not backed up. That was about six years ago.

“That’s when we really learned our lesson that we had to get more serious” about cybersecurity, Maclary said.

Cyberattackers aim to hold systems hostage so local governments can’t operate until they pay a ransom — they are called “denial of service” attacks.

Two years ago, Romero assessed more than 200 small- and medium-sized municipalities in New Jersey. More than 85% had poor password policies, such as allowing fewer than eight characters, not setting expiration dates, or not locking accounts after failed password attempts. Only 4% had any type of cybersecurity awareness training. Municipalities are far behind the private sector, even though ongoing attacks have spurred improvements among the New Jersey towns since 2017.

Attackers, too, are getting more sophisticated, even sending emails that are specific to departments, said Jerry Mascia, Mount Laurel’s superintendent of public works. For example, the permitting department will get an email that says, “Attached is my application to erect a fence.” But it’s malware that infects the municipality’s system once someone opens it.

The challenge for municipalities is figuring out how to maximize their IT security with limited budgets, Romero said. Many local governments don’t have dedicated IT departments and don’t have the resources to attract skilled IT staff, cybersecurity experts said.

‘Cyber hygiene’: Invest in systems, training, and policies

“They are better off spending the money on good-quality cyber hygiene than spending the money and giving it to the lawyers or ransoms,” Romero said. “Cyber hygiene” includes identifying vulnerabilities, using layers of encryption and fire walls to protect data, creating plans to prevent and react to attacks, and keeping up with the latest security patches and system upgrades.

Three municipalities that Romero works with decided to band together and pay a local high school, which has strong cybersecurity, to handle their IT needs.

Cornelius called cybersecurity “the cost of doing business in a digital world.”

“It’s important to realize security is a journey, not a destination,” he said.

He said municipal IT employees often inherit “Frankenstein” systems that are built piecemeal, and the lack of cohesion makes these systems difficult to defend.

Employee cyber training also is necessary. Haverford tells its workers not to use personal emails on township computers and relies on software that scans emails for suspicious behavior before employees see them, reducing the chances that a worker will click something dangerous. The IT department trains workers not to click on suspicious emails and to report them.

Although training is helpful, municipalities shouldn’t rely on it, said Cornelius, who said that over the last two decades, he has engaged in “a highly unsuccessful effort” to teach people not to click suspicious links and emails.

“One always gets clicked,” he said.

Municipalities should develop plans for how they’ll restore services if someone is holding their systems hostage. Few have them, Romero said.

Back up files and stay vigilant

A couple of years ago, Romero was surprised to find that a small South Jersey municipality was backing up its files only every three months, instead of every day, as experts recommend. It turns out that an employee was copying the files one-by-one onto a thumb drive. He showed her how to copy all the files at once.

When Romero advises government officials, he tells them, “Your backups are your lifeline.”

Haverford has taken its lesson to heart, backing up important information every few hours. Local governments also keep track of the periodic warnings the Department of Homeland Security shares about emerging cyberattacks.

“It’s scary the way it is,” Maclary said. “You just can’t trust anybody electronically anymore. You can’t let your guard down.”

Leave a Reply

Your email address will not be published. Required fields are marked *

Related posts

Commercial P&C Insurance

Commercial Office Space Set for a Strong Comeback

The sustained increase in demand for office space across the nation since late 2022 suggests that the market has moved past its lowest point, according to insights from the real estate technology platform, VTS. Demand for office space began to rise in late 2022 and continued into early 2023. Since then, the office market has experienced a period of stability and growth, supported by favorable economic factors, indicating a market rebound. This conclusion is drawn from the VTS Office Demand Index (VODI), which tracks unique new tenant tour requests for office properties in key U.S. markets. The VODI serves as an early indicator of future office leasing activity. According to the index, demand for office space has grown consistently over the past 12 months, closing the second quarter with a 17% year-over-year increase and a 34% rise from the VODI’s lowest point in December 2022. A significant shift in office-based employment patterns further supports the belief that demand for office space has stabilized. After reaching its peak in August 2022, office-based employment declined by 3.9% in early 2024. However, this trend has since stabilized, and employment growth has remained steady. Additionally, a recent decrease in work-from-home rates has fueled the renewed demand for office space. “They say you can only recognize a market bottom after it has passed, and the office space market is no exception. Following what we now see as the bottom, the national demand has gradually increased, though it remains susceptible to economic challenges,” said Nick Romito, CEO of VTS. “However, the growth observed in VODI over the past 18 months, coupled with positive trends in the office-using workforce, suggests that the market has reset, and the worst is behind us.” It’s important to note that this national trend does not impact all local markets equally. Cities like Los Angeles and New York City have seen healthy growth in office space demand, while markets such as San Francisco and Washington, D.C., have experienced prolonged stagnation. In Los Angeles, office space demand surged in the second quarter, briefly surpassing pre-COVID levels, driven by an increase in the average size of office spaces sought by tenants. New York City followed a similar overall pattern, though with some softness in the second quarter. Conversely, San Francisco’s demand for office space remains unpredictable, largely due to its tech-focused workforce, which continues to favor remote work more than other industries. “Markets heavily dependent on the tech sector, like San Francisco and Seattle, are on a markedly different post-COVID recovery path compared to more diversified markets like Los Angeles and New York City. It may take some time before we see office demand in San Francisco and Seattle return to pre-COVID levels,” added Ryan Masiello, Chief Strategy Officer at VTS.

Read More
Cyber Liability

Global IT Outage Puts Business Interruption Insurance in the Spotlight

In July, a global IT outage had a significant impact on business interruption insurance policies, overshadowing the effects on cyber insurance coverages. “This incident wasn’t a result of a malicious attack, which is why typical cyber insurance policies may not have been activated,” explained Peter McMurtrie, a partner in West Monroe’s insurance sector, in an interview with PropertyCasualty360.com. “Where coverage was applicable, factors like deductible amounts, waiting periods, and coverage limits played a critical role in determining the extent of exposure,” McMurtrie noted. “Standard policies for small businesses were less likely to offer coverage, while more complex policies for mid-sized companies and Fortune 500 corporations may have included broader triggers for non-malicious outages caused by third-party software issues.” The outage was triggered by a software update on July 19, 2024, by cybersecurity firm CrowdStrike, which affected organizations worldwide using Microsoft Windows. This interruption had far-reaching consequences, including disrupting hospital systems, media outlets, financial institutions, delaying thousands of flights, and halting daily business operations. McMurtrie emphasized that while the initial impact of the outage was similar for both large and small businesses, the ability to recover operations and whether insurance covered the loss of business income varied. “Larger companies are more likely to have advanced disaster recovery plans that ensure service redundancy following unexpected outages,” he added. “Their insurance programs also tend to cover a wider range of incidents.” According to Microsoft, the CrowdStrike update error affected over 8.5 million Windows devices globally. The incident highlighted the interconnected nature of our global ecosystem, including cloud providers, software platforms, security services, and their clients. “It’s a stark reminder of the importance of prioritizing safe deployment and disaster recovery across the tech industry,” the company said in a blog post. McMurtrie pointed out that the outage’s widespread impact was largely due to its effect on organizations that are critical to societal infrastructure—sectors like agriculture, airlines, banking, energy, government, healthcare, manufacturing, and retail. “Insurance companies base their risk appetite on their ability to understand and price risks appropriately. This becomes increasingly challenging with emerging threats,” he said. “However, I anticipate that insurers will respond by clarifying policy language, refining risk selection criteria, and possibly developing new products specifically designed for this evolving exposure.”

Read More
Try your instant quote