Marilyn Wilkinson, February 2024

How Does Ransomware Impact the Government?

Ransomware attacks on government agencies are on the rise. This affects every level of public service administration, from local municipalities to national agencies. These entities manage critical infrastructure, sensitive data, and essential services, making them prime targets for cybercriminals. 

In this blog post, we’ll dive into how ransomware impacts government operations, why these bodies are such popular targets, and which measures they can take to strengthen their defenses.

Ransomware Attacks on Governments Are on the Rise

In the U.S. alone, 432 ransomware attacks were carried out on government organizations between 2018 and 2023, impacting over 250 million people and causing an estimated $860m in damages. 

But it’s not just the U.S. A global study across 14 countries highlights that ransomware attacks on state and local governments have increased from 58% to 69% year over year.  

To make matters worse, almost half of the reported attacks on government entities were leakware attacks, where data was not only encrypted but also stolen and potentially leaked on the dark web​​.

How Does Ransomware Affect Government Operations?

Ransomware attacks in the government sector can have serious consequences. They can:

  • Disrupt public services
  • Compromise citizens’ personal data
  • Expose classified government projects 
  • Threaten national security
  • Delay judicial and legislative processes
  • Affect military operations 
  • Undermine public trust 
  • And more

For instance, a ransomware attack on a city’s computer systems can halt everything from traffic management to public safety communications, causing not just financial loss but potentially endangering lives.

Here are a few real-life examples:

Suffolk County, 2022: The hackers encrypted the state’s systems and demanded a $2.5 million ransom. Suffolk County refused to pay, resulting in more than five months (162 days) of system restoration efforts, costing nearly $17.4 million, almost seven times the initial ransom demand. 

City of Dallas, Texas, May 2023: A ransomware gang attacked the city, causing significant network outages and forcing Dallas courts to close for almost a month.

Western Germany, November 2023: A ransomware attack disrupted local government services in 70 cities and districts, affecting finances, residents, cemeteries, and registry offices.

Town of Korneuburg, Austria, February 2024: A ransomware attack on a small town of 13,000 people wreaked havoc, forcing the city administration to cancel funerals.

Why Are Government Bodies Prime Targets?

The public sector is a common target. Just like there are many ransomware attacks on the healthcare industry, government agencies are attractive to cybercriminals for several reasons:

  • Valuable data: Governments hold vast amounts of confidential data, from personal records to state secrets, which can be lucrative for criminals.
  • Public sector vulnerabilities: Government infrastructure is often outdated, making it easier to exploit known vulnerabilities. In fact, 76% of ransomware attacks on government institutions in 2023 were successful. 
  • High-impact outcomes: Disrupting government operations can have significant social and economic impacts, putting pressure on agencies to pay ransoms to quickly restore services.

Best Practices for Ransomware Protection in Government

To combat ransomware, government agencies must adopt a multi-layered cybersecurity strategy that puts ransomware protection front and center. This includes:

  • Comprehensive Cybersecurity Framework Implementation

Governments should adopt and implement a comprehensive cybersecurity framework such as the National Institute of Standards and Technology (NIST) Cybersecurity Framework. 

The NIST framework provides security guidance to help public and private sector organizations assess and improve their ability to identify, prevent, detect, respond to, and recover from cyber-attacks. 

  • Advanced Threat Intelligence and Sharing

Leveraging information from a variety of sources, including law enforcement and cybersecurity organizations, is crucial. 

Governments should participate in information-sharing consortia like the Multi-State Information Sharing & Analysis Center (MS-ISAC)  to receive timely threat and vulnerability information. The MS-ISAC enables government institutions to prepare for threats before attacks take place.

Regular Cybersecurity Assessments and Risk Analysis

Government institutions should conduct regular cybersecurity assessments and risk analyses to identify vulnerabilities within government networks and systems. These assessments should include penetration testing, vulnerability scanning, and phishing exercises to gauge the resilience of the infrastructure and staff against cyber threats. 

  • Zero Trust Security

Zero Trust security means every user and device has to verify themselves, whether they’re inside or outside the network. This method double-checks every access request, making it much harder for unauthorized users to sneak in. It’s an effective way for government agencies to protect their data and systems, ensuring only the right people have access.

  • Incident Response Readiness

It’s crucial for government entities to have a response plan ready for when cyber threats strike. This plan should clearly map out how to quickly spot an attack, contain the threat, and get systems back online, minimizing any damage or downtime.

  • 24/7 Threat Detection & Ransomware Protection

ProLion CryptoSpike offers robust protection for government agencies, actively detecting and stopping attacks as they happen, right at the storage level. It acts as a critical line of defense, ensuring that vital public data remains intact and accessible, keeping government operations smooth and uninterrupted.

ProLion: Your Partner in Securing the Public Sector

In the face of increasingly sophisticated attacks, the importance of cybersecurity in the public sector has never been clearer. Reach out to our cybersecurity experts or download our free whitepaper to learn more about effective ransomware protection strategies for government and administrative bodies. Together, we can work towards a more secure and resilient public sector, safeguarding the services and data that our society relies on.