Internet Explorer 11 is not supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Federal Cybersecurity Bill Would Help State and Local Governments Ward Off Hackers

In just the last two months, hackers may have obtained the personal data of millions of job seekers in 10 states that outsource job-search services. In Pennsylvania, Democratic state senators were locked out of their computers for two weeks after a malware attack.

By Jenni Bergal

In just the last two months, hackers may have obtained the personal data of millions of job seekers in 10 states that outsource job-search services. In Pennsylvania, Democratic state senators were locked out of their computers for two weeks after a malware attack. And in Richmond, Indiana, the housing authority lost a month’s worth of data after fraudsters breached its network.

 

Cybercriminals are unrelenting in their attacks on state and local government computer networks, which contain detailed personal and business information — such as birth certificates, driver’s licenses, Social Security numbers and even bank account or credit card numbers — on millions of people and companies.

 

Now, state and local officials are hoping Congress will give them some help in fending off the constant threat.

 

In a rare bipartisan move, a group of U.S. senators and House members introduced a bill last month that would help state and local governments beef up their cybersecurity efforts. The proposed State Cyber Resiliency Act, which does not have a dollar figure attached, would create a dedicated grant program to distribute money to states so they could set up and implement a plan for how to protect themselves against cybersecurity threats and better identify, detect, respond to and recover from attacks. A chunk of funding also would go to local governments.

 

The grants could help state and local officials become more proactive in dealing with cyber threats, said Brian Calkin, a vice president of the Multi-State Information Sharing and Analysis Center, a federally funded group that tracks cybersecurity issues for state and local governments.

 

“I feel like we’re always playing catch-up,” Calkin said. “I’d love for us to get at least even with the bad guys.”

 

States also could use the federal grant money to enhance their computer networks’ security by buying technology and other cybersecurity services and figuring out ways to recruit and retain staff.

 

State officials say they need the federal help. In announcing the legislation, U.S. Sen. Mark Warner, D-Va., who co-sponsored the measure, noted that 80 percent of states lack funding to develop sufficient cybersecurity.

 

Connecticut’s chief information officer, Mark Raymond, said, “This is critically important for the states. Having something specifically dedicated to protecting citizen and business data would be incredible.”

 

Although state information technology officials have strengthened their cyber defenses in recent years, they acknowledge it may not be enough. According to a 2015 report by the Ponemon Institute, an information security research company, half of state and local governments surveyed said they had experienced between six and 25 data breaches in the last two years. Others had faced even more.

 

“If our systems are not protected and functioning, it makes it really hard to do this job,” said Michael Watson, Virginia’s chief information security officer. “Our citizens trust us with very confidential data — health records, tax information. We need to make sure that it’s secure.”

 

Many Threats

State and local governments face a variety of threats from hackers and cybercriminals.

 

Some fraudsters go “phishing,” using emails that government employees unwittingly click on to take them to fake websites designed to get personal information, such as passwords.

 

Others use malware called ransomware to hijack government computer systems and hold them hostage until their victims pay a ransom or restore the system on their own. In some cases, that can take days or even weeks, and in the meantime, public services for residents, schoolchildren and even hospital patients may be disrupted.

 

Some intruders combine hacking and activism and target government computer networks to draw attention to a political or social cause. Online activists have successfully frozen servers, defaced websites and hacked into data or email and released it online.

 

Cybersecurity has become the top priority for state information technology officials, according to a 2016 report by the National Association of State Chief Information Officers (NASCIO) and consulting firm Deloitte & Touche LLP.

 

But the report, which surveyed top IT security officers from 48 states, found that funding to fend off cyber threats is inadequate. In most states, spending on cybersecurity was only a tiny fraction of a state’s overall IT budget, ranging from zero to 2 percent.

 

In Connecticut, for example, only about 1 percent of the state’s IT budget goes to cybersecurity, according to Raymond, the state’s chief information officer.

 

Yejin Cooke, NASCIO’s government affairs director, said inadequate cybersecurity funding has become a huge issue for states, which face increasingly sophisticated threats.

 

States already can access federal funding through a Homeland Security grant program, but officials say that pot of money rarely is distributed for cybersecurity. The program was created to support anti-terrorism and police training, and the money usually ends up being used for emergency preparedness and first responders.

 

Cooke said states would be happy to get dedicated federal funding to fortify their cyber defenses. But while the proposed bill would authorize creating a grant program, its lack of a dollar figure or funding source may be an obstacle to getting it passed, she said.

 

“It can be a hurdle because people in Congress like to see how much it’s going to cost and where the money is coming from,” she said.

 

If the bill does progress, Cooke said, it will get amended with a dollar figure and source of funding before it becomes law. “That’s what we’re hoping will happen.”

 

Funding Ideas

Should Congress provide the money, state officials say they have plenty of ideas about how they will spend it.

 

In Virginia, which Watson said dealt with more than 71 million cyberattacks and at least 200 system breaches last year, the grant could pay to update security technology, and for recruitment and training programs for new security staff.

 

Federal funding also could help support the state IT office’s current efforts to compile and share information on patterns of threats it finds and how best to detect them, Watson said. The information is shared with businesses, as well as state and local government agencies.

 

In Connecticut, Raymond said he would use grant money to buy “multifactor authentication” technology, a security system that requires more than one method of confirming identity to allow people to log in or complete a transaction. Users, for example, after typing in their ID and password to log in to a website, would be asked to enter a one-time password that would be sent to their smartphone or email.

 

Having that type of technology would greatly reduce the ability of fraudsters to use stolen credentials to break into the state’s computer systems, he said.

 

Raymond said he also could use money to extend cybersecurity protections to include municipalities and set up a central location from which to conduct investigations into attacks.

 

While officials agree that sophisticated technology, analysis and information-sharing are critical for states trying to protect themselves and the public from cybercriminals, they admit they can’t succeed without having top-quality staffers to do the work.

 

Recruiting and retaining employees with cybersecurity experience is a constant headache for state IT officials, especially after years of tight budgets and competition from private industry, where salaries often are much higher.

 

“States could spend more resources on technology, and that would be fine,” said Calkin of the multistate analysis center. “But ultimately, the cybersecurity is only as good as the people responsible for using that technology.”

Caroline Cournoyer is GOVERNING's senior web editor.
From Our Partners