Dive Brief:
- State and local communities are facing a rise in cyber threats from nation-state-linked and criminal threat groups, which in many cases are looking to undermine confidence in public institutions, according to a report by the Multi-State Information Sharing and Analysis Center.
- Much of the nation’s critical infrastructure is owned and operated at the state or local level, which underscores the need to develop more resilient systems, share threat intelligence and prepare for coordinated incident response.
- State and local governments have raised concerns in recent years about the need for additional resources, including funding, technology upgrades and trained personnel who can monitor and rapidly respond to malicious attacks and other cyber incidents.
Dive Insight:
The report comes amid an increase in ransomware, supply chain attacks and other threats facing state and local organizations in recent years.
Hospitals and healthcare providers have increasingly been targeted by ransomware groups in recent years.
Water and wastewater treatment facilities have faced a series of attacks from state-linked actors, hacktivist groups and criminal ransomware gangs.
In December, Rhode Island officials were confronted with an attack that disrupted a key social services site that provided food assistance, healthcare and other services to vulnerable residents.
State officials say that state-linked threat groups have targeted local and state organizations as part of a larger effort to undermine public trust through the disruption of critical services. In many cases, state and local officials are fighting uphill battles to defend against malign actors armed with financial resources and plenty of time to launch their attacks.
“There is a need for sustained stable funding for cyber defenses, and with that includes the ability to hire skilled personnel,” said Josh Bauman, director of technology at the Festus R-VI School District in Missouri and a member of the MS-ISAC Executive Committee.