This Encryption Rate Was the Third Highest Across All Sectors Surveyed and Was 7% More Than the Cross-Sector Average

OXFORD, U.K. — Septiembre 28, 2022 —

Sophos, a global leader in next-generation cybersecurity, today published a new sectoral survey report, The State of Ransomware in State and Local Government 2022, which found that 72% of state and local government organizations attacked by ransomware had their data encrypted—7% more than the cross-sector average. In fact, only 20% of state and local government organizations were able to stop the ransomware attack before data could be encrypted —significantly less than the cross-sector average of 31% (8% had their data held for ransom but not encrypted). However, at the same time, the government sector had one of the lowest attack rates with only 58% hit by ransomware in 2021.

“Traditionally, government organizations haven’t been prime targets for ransomware attackers, since they don’t have as much money as traditional businesses, and criminal groups are reticent to attract attention from law enforcement. However, when these organizations do get hit, they have little in the way of protection because they don’t have the budget for additional, in-depth cybersecurity support, including threat hunting teams or security operations centers. And, there are a couple reasons for this. One is that, while they collect a large amount of sensitive information, they need to keep this information easily accessible. Second, they need to spend the majority of their budget on their actual municipality. Taxpayers can see if the streets are clean or if their schools are reaching their education goals. They can’t ‘see’ a cyberattack or understand why a Managed Detection and Response (MDR) provider might be necessary to defeat ransomware,” said Chester Wisniewski, principal research scientist, Sophos. 

In addition to experiencing a high encryption rate, the government sector also experienced a significant drop in the amount of encrypted data recovered after paying the ransom when compared to 2020—58% in 2021 versus 70% in 2020; this was also lower than the cross-sector average of 61%.

Additional findings include:

  • 2021 saw a 70% rise in the number of ransomware attacks against local government organizations; 58% were targeted when compared to 34% in 2020
  • The cost for government organizations to remediate an attack was three times the average ransom the sector paid

"If we look at what happened with the city of Atlanta, Georgia, back in 2018, they ultimately ended up paying $17 million to recover from an attack that asked for $50,000 dollars in ransom. This is often the case with local and state government organizations—they spend far more on recovering and catching up with current security practices than they do on the actual ransom demand, should they choose to pay it. While getting the initial buy-in may be hard, in the long term, preemptive cybersecurity measures are a far better alternative than bolstering defenses after an attack,” said Wisniewski.

In the light of the survey findings, Sophos experts recommend the following best practices for all organizations across all sectors:

  • Install and maintain high-quality defenses across all points in the environment. Review security controls regularly and make sure they continue to meet the organization’s needs
  • Proactively hunt for threats to identify and stop adversaries before they can execute attacks – if the team lacks the time or skills to do this in-house, outsource to a Managed Detection and Response (MDR) team
  • Harden the IT environment by searching for and closing key security gaps: unpatched devices, unprotected machines and open RDP ports, for example. Extended Detection and Response (XDR) solutions are ideal for this purpose
  • Prepare for the worst, and have an updated plan in place of a worst-case incident scenario
  • Make backups, and practice restoring them to ensure minimize disruption and recovery time

 

To learn more about the State of Ransomware in State and Local Government 2022, download the full report from Sophos.com.

The State of Ransomware in State and Local Government 2022 survey polled 5,600 IT professionals in mid-sized organizations across 31 countries, including 199 respondents from the state and local government sector.

Acerca de Sophos

Sophos es una empresa innovadora y líder mundial de soluciones de ciberseguridad avanzadas, que incluyen servicios de detección y respuesta gestionadas (MDR) y de respuesta a incidentes y un amplio catálogo de tecnologías para endpoint, red, correo electrónico y seguridad en la nube que ayuda a las organizaciones a vencer cualquier ciberataque. Como uno de los mayores proveedores especializados exclusivamente en la ciberseguridad, Sophos protege a más de 500 000 organizaciones y a más de 100 millones de usuarios globalmente de adversarios activos, ransomware, phishing, malware y mucho más. Los servicios y productos de Sophos se conectan a través de su consola de administración de Sophos Central basada en la nube y utilizan Sophos X-Ops, la unidad de información sobre amenazas multidominio de la empresa. La información de Sophos X-Ops optimiza todo el Sophos Adaptive Cybersecurity Ecosystem, que incluye un lago de datos centralizado que se sirve de un completo conjunto de API abiertas disponibles para clientes, partners, desarrolladores y otros proveedores de ciberseguridad y de tecnología de la información. Para las organizaciones que necesitan soluciones de seguridad integrales y totalmente gestionadas, Sophos ofrece la ciberseguridad como servicio. Aunque los clientes también pueden gestionar su ciberseguridad directamente mediante la plataforma de operaciones de seguridad de Sophos o utilizar un enfoque híbrido reforzando sus equipos internos con los servicios de Sophos, que incluyen la búsqueda y remediación de amenazas. Sophos vende a través de partners distribuidores y proveedores de servicios gestionados (MSP) en todo el mundo. Sophos tiene su sede en Oxford, Reino Unido. Encontrará más información en www.sophos.com.