Avatar

Cyber attacks against government are growing

In our just released 2018 Annual Cybersecurity Report: Impacts on Government, we found that cyber attacks against agencies across the U.S. are increasing every day. From ransomware and distributed denial of service (DDoS) to IoT botnets and cryptojacking, the mix of threats are also becoming more lethal. And leaders in utilities, public safety, transportation, operations, education, and national defense are often being forced to react unexpectedly, redirecting their limited resources to stop an attack and clean up the mess—if they can. It may take days or even months. Sometimes it is never fixed and private citizen data, critical infrastructure capabilities, or criminal case evidence are permanently affected.

Cisco annual cybersecurity report government ransomwareThat’s why the need for increased cyber resilience will be a core issue for government leaders in 2018. From state and local, to federal and education, the need to protect government services and infrastructure from cyber attack, and ensure continuity of government, is now critical to protecting our quality of life. But how can we do that?

How can government defend against cyber attacks?

One way is through learning as much about the threats as we can. This year our public sector cybersecurity experts at Cisco prepared and distributed a detailed survey to IT security leaders in government. In it, we asked about the threats they faced in the past year, how they confronted them, and what challenges they expect in the coming year. We also asked about operational issues that can affect an organization’s cybersecurity posture.

Cisco annual cybersecurity report cloud IOTbotnets cryptojacking

New: a cybersecurity report just for government

Each year these results contribute, along with private sector findings, to Cisco’s Annual Cybersecurity Report. But this year we did something different; we pulled out and expanded the findings to create a special report focused solely on the public sector. We call it The 2018 Annual Cybersecurity Report: Impacts on Government, and it goes deep, exploring key attack methods, defensive strategies and other cybersecurity issues we’re seeing in the public sector. Plus, we designed the report so that each sub-heading topic (such as attack methods or agency discussed) can be used as a convenient stand-alone page. So if your interest is just in utilities/energy (or transportation, etc.), you can easily pull that single topic page from the report for future reference.

In the 2018 Annual Cybersecurity Report: Impacts on Government, you’ll also explore:

  • Top trends in government cybersecurity for the next year
  • Major attack methods, by agency, that adversaries are launching
  • Unique ways your individual agency can prepare for attacks
  • Top recommendations for 2018 to secure your agency networks.

Cisco annual cybersecurity report iot cyber attack malware governmentIncrease your agency’s cyber resilience

As cyber attacks against government services and infrastructure become more sophisticated, it is critical that agencies begin to implement strategies that increase their cyber resilience. You can start by downloading your free copy of our government-focused cybersecurity report to:

  • View survey results for the public sector agencies, including utilities/energy, transportation, public safety and more
  • See what threats your colleagues are dealing with and their response
  • Gain the latest insight on the future threat landscape for government.

So be sure to get your free copy today at: 2018 Annual Cybersecurity Report: Impacts on Government.

To learn more about improving the quality of life for your citizens through innovative and secure solutions for cloud, collaboration, cybersecurity, and networking visit us at:

Cisco for State and Local Government: Cisco.com/go/stateandlocalgov

Cisco for Federal Government: Cisco.com/go/federal

Cisco for Department of Defense: Cisco.com/go/DoD