CountyLine

Cybersecurity Awareness Month Tips & Resources

Print this Article | Send to Colleague

 
More and more, government entities are using innovative technologies and spending additional time online. The growing dependence on technology, coupled with the increasing threat of cyber-attacks, demands greater security in the online world. County leaders are being called to act now and invest in cybersecurity to ensure their county has the tools and resources to control the risk of cyber-attacks and information security breaches.
 
October is Cybersecurity Awareness Month. The Cybersecurity & Infrastructure Security Agency (CISA) Cybersecurity Awareness Program is part of an unprecedented effort among federal and state governments, industry, and non-profit organizations to promote safe online behavior and practices. It is a unique public-private partnership, implemented in coordination with the National Cyber Security Alliance (NCSA).
 
Be more aware of the risks and solutions this month by becoming a partner with CISA and NCSA. The 2022 Public Toolkit provides your county or authority with tools and resources to learn and implement cybersecurity measures.  
 
4 Things You Can Do
 
Throughout October, CISA and NCA will highlight key action steps that everyone should take:
  • Think Before You Click: Recognize and Report Phishing: If a link looks a little off, think before you click. It could be an attempt to get sensitive information or install malware. 
  • Update Your Software: Don't delay -- If you see a software update notification, act promptly. Better yet, turn on automatic updates.
  • Use Strong Passwords: Use passwords that are long, unique, and randomly generated. Use password managers to generate and remember different, complex passwords for each of your accounts. A password manager will encrypt passwords, securing them for you!
  • Enable Multi-Factor Authentication: You need more than a password to protect your online accounts, and enabling MFA makes you significantly less likely to get hacked.
     
Obtaining Cyber Coverage Should be a Priority for all Counties and Authorities. Managing Cyber Risks is Necessary to Obtain/Maintain Coverage.
 
The rising trends of remote work, the reliance of different business operations and the emergence of innovative technologies have led to the need for cyber insurance. The recent claims that cyber carriers have paid have led to an even greater need for counties to manage their cyber risks in order to obtain/maintain cyber coverage. Today, cyber insurers have restricted their appetite for risks, increased their retentions, reduced policy limits, introduced policy exclusions, and incorporated coinsurance provisions. Premiums have increased from 25% to 400% over the past year for insureds with or without a cyber claim. Some cyber insurers will not even provide a quote if the insured does not have multifactor authentication or monitor endpoint detection and responses deployed on all computers and servers.
 
River  
Engage a Skilled Cybersecurity Resource
 
County leaders should engage a skilled cybersecurity resource that can establish ongoing, automated security measures, monitor the measures, and respond to incidents. Many resources are provided by the federal government.
 
 
FREE federal resources: 
 
i.  MS-ISAC - MS-ISAC is funded by the Department of Homeland Security and Department of Defense and their membership and services are free to local governments (Contact Kyle Bryans at kyle.bryans@cisecurity.org)
 
ii. CISA - The Cybersecurity & Infrastructure Security Agency also provides valuable free resources to local government. (Contact CISA Cybersecurity Coordinator Stanton Gatewood at stanton.gatewood@cisa.dhs.gov)
 
Federal Funds are Available.
 
The American Rescue Plan Act - State and Local Fiscal Recovery Fund money can be used for cybersecurity now. Additional federal funds for cybersecurity will be available through the Bipartisan Infrastructure Law State and Local Cybersecurity Grant Program.
 
 
 

Back to CountyLine