To get back up and running quickly, and because it's cheaper, city and county governments often pay the ransom, especially if insurance companies are footing the bill. The result: More ransomware.

4 Min Read

Small and local government have not only continued to pay ransoms to the criminals behind ransomware, but they have been doing so at an accelerating pace, according to a new report by consulting firm Deloitte.

In 2019, more than 163 ransomware attacks targeted local and county governments, with at least $1.8 million paid to the cybercriminals behind the attacks and tens of millions of dollars in recovery costs, according to data compiled by the Deloitte Center for Government Insight. In 2018, there were only 55 publicly reported attacks and less than $60,000 in ransom. In fact, local governments are seeing an increasing number of attacks at the same time attackers are also demanding higher ransoms — an average of 10 times higher than what they demand from private-sector companies.

Three unique facets of local governments are likely driving the increase in ransomware cases: The organizations tend to have insurance, they leave gaps in their networks and system security, and they need to maintain critical services. The result is a feedback loop, says Srini Subramanian, state and local government sector leader for Deloitte.

"The more they are paying out, the more money criminals are demanding," he says. "The criminals like targeting governments because they pay. And cyber insurance is paying because it is the fastest way to recovery, and it is likely the most cost-effective way as well."

Local governments became a favored target of ransomware in 2019. In August, local and county government organizations in Texas were disrupted by destructive attacks all at nearly the same time and with a variety of consequences — some towns lost the ability to accept payments, while others had emergency services disrupted. Major cities, such as Baltimore and Atlanta, suffered attacks as well. 

Just this week, Durham, NC, acknowledged fighting a ransomware attack that compromised a system after employees clicked on phishing e-mails. The attack appears to have affected 1,000 systems at the county government offices; the IT staff reportedly plans to reimage the systems.

Because local governments have tight budgets and lack the ability to attract cybersecurity professionals, they are an easy target, says Cesar Cerrudo, chief technology officer of cybersecurity services provider IOActive.

"It's easier mostly because they have poor backup practices in large part due to the lack of budgets and skills," he says. "Local governments also need the systems for normal operations, and when they can't restore from a backup, then they only have two options to continue with a nonfunctioning system or to pay the ransom."

The critical nature of many government systems means that failure to recover quickly can result in significant costs. The city of Baltimore, for example, decided not to pay a ransom of $76,000. It was the right moral choice but one with a significant cost, says Deloitte's Subramanian. Recovering from the incident cost the city more than $18 million.

Both private- and public-sector organizations should improve their system architectures to make fast recovery more likely, educate the workforce to improve cyber hygiene, and practice response drills and what-if scenarios to ensure proper insurance coverage, he says.

"You need to be able to go to your business leaders and with confidence say, 'We will be able to restore within 24 hours, or 36 hours, or 48 hours,'" Subramanian says. "When people are able to have a response plan and test it, then we can stop paying."

As the Durham, NC, incident has shown, phishing remains a significant vector for ransomware, making employee security education important. In 2019, 56% of public-sector organizations saw an increase in phishing attacks that included a malicious link or attachment, according to security firm Mimecast.

The federal government could help local agencies with cybersecurity education, best practices, and incident response expertise, says IOActive's Cerrudo.

"The private sector has been investing in cybersecurity for a long time and continues to mature, while local governments haven't invested much," he says. "Knowing this, cybercriminals are turning their weapons and targeting local governments because they are easier and juicier targets."

While local governments that pay a ransom can recover fairly quickly, the model is not sustainable. Eventually, serial local-government victims will no longer be acceptable risks for insurance companies, Subramanian says. 

"It is going to happen sooner or later, and when it does, it remains to be seen if they are insurable after the second time or third time that they pay ransom," he says. "The question is that, as the guardians of taxpayer money, what should the governments be doing today?"

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Keys to Hiring Cybersecurity Pros When Certification Can't Help."

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights