ransomware

A new report from cybersecurity firm Recorded Future found that ransomware attacks against state and local governments are on the rise.

Rhode Island residents hit by cybercrime have a new place to turn to for help. Beginning today, Rhode Islanders can now dial 2-1-1 to report cybercrime, including online fraud, and receive help with the aftermath, such as re-securing electronic devices.

Federal CIO Suzette Kent met with members of the National Association of State Chief Information Officers (NASCIO) today to discuss strengthening the partnerships between Federal and state governments.

vote voting elections

On Monday, Senator Bob Menendez, D-N.J., announced a bill to provide funding to states to safeguard voting systems from cyberattacks. Citing the Robert Mueller report, Menendez demanded that Congress act to secure election infrastructure from foreign adversaries like Russia, Iran, China, and North Korea.

Cybersecurity

Distributed denial of service (DDoS) attacks are becoming significantly more frequent and voluminous as attacks have become multi-vectored and transformative over time, according to an April 24 Neustar whitepaper.

While every state and local IT leader hopes they never fall victim to a cyberattack, in today’s security landscape an attack seems like an inevitability.

Cybersecurity

The Center for Long-Term Cybersecurity at the University of California-Berkeley released a report on April 15 discussing the importance of improving cybersecurity awareness in underserved populations, which face “higher-than-average risks of being victims of cyberattacks.”

Help could be on the way for state and local governments grappling with defending against cyber attacks, in the form of bipartisan legislation introduced in the House and Senate that would authorize the Department of Homeland Security (DHS) to operate a grant program for states looking to implement better cybersecurity and recovery measures.

1 36 37 38 39 40 54