Blog

Cyber Threats for SLTT Government's

Written by Waits Sharpe | Oct 19, 2022 9:46:00 AM

State, local, tribal, and territorial (SLTT) governments face a unique threat when it comes to cybersecurity. Not only are they faced with the same if not increased pressure of cyber criminals, but they are forced to tackle it with underdeveloped security infrastructure and outdated controls and technology. While SLTT governments face many of the same tactics private organizations do they have a much larger burden in protecting the public as well as maintaining various forms of critical infrastructure. This is why security needs to be a large focus in today's state and local government.

Why are state and local governments targeted so often? One factor is the large number of state and local governments across the U.S. According to the International City/County Management Association (ICMA), there are upwards of 90,000 American local governments comprised of county governments, municipalities, and township governments. With such a wide scope of attack it is nearly impossible for state and local governments to create a unified standard of cybersecurity.

These governments spend billion in maintaining critical infrastructure making them prime targets for cyber criminals to disrupt essential services and have a huge payday. Think of how much a local government is responsible for maintaining. Electricity, water, and traffic are all valid targets for cyber criminals.

However, it's not just infrastructure that is of value to these bad actors. Your local governments holds mountains of personal information including names, addresses, social security numbers, and a whole other treasure trove of information hackers can exploit. This makes SLTT governments a prime target for organized cyber crime groups.

Where there is private information you can be sure there are bad actors looking to exploit it. State and local governments have a lot to loose within the security sphere. What makes SLTT's especially vulnerable is the budgetary constraints that are often put on the IT and security staffs of these governments. Oftentimes, local governments are operating off of out of date or legacy IT infrastructures with a stringent budget. Cyber criminals see this opportunity and are ready to seize it.

What Can Been Done to Prevent Cyber Threats for SLTT Government's?

Some of the most effective security practices are the easiest to implement and maintain. Your local government should create a formal cybersecurity plan outlining how your network and infrastructure is connected and what to do in the case of an event. Local governments should also implement strict password guidelines as well as mandating multi-factor authentication across all applications.

One of the most important aspects of effective security is education. Security awareness training should be required for all employees of your workers to make sure they know how to spot a potential bad actor when they see one. Social engineering is the most prevalent security threat today and training your humans is crucial to protecting your IT infrastructure.

CorpInfoTech (Corporate Information Technologies) provides small to mid-market organizations with expert I.T. services including compliance assessment, cybersecurity penetration tests, and comprehensive business continuity planning services. CorpInfoTech can help organizations, quantify, create, refine, and mitigate the risks presented by business threatening disasters in whatever form they may be disguised.