Why Are Schools and Municipalities Targeted So Often in Ransomware Attacks? PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Why Are Schools and Municipalities Targeted So Often in Ransomware Attacks?

Reading Time: 3 minutes

Ransomware is on the rise. From major cities like Atlanta and Baltimore to small towns everywhere from Florida to North Dakota, we’re seeing increasing numbers of malware attacks that work by encrypting files on victims’ computers, rendering them useless until criminal demands for extortionate payments are met.

Ransomware attacks have crippled local governments, depriving residents of essential services. They’ve obstructed tax collection and bill payment. They’ve even kept police and fire departments from responding to critical emergencies in a timely fashion. And, they’ve shut down school districts, sometimes for days on end.

Schools and municipalities are proving especially attractive targets. More than 500 U.S. schools were infected with ransomware in 62 individual incidents in 2019, making education the second most-frequently targeted sector this year. Only local municipalities, which confronted 68 ransomware attacks in the year’s first nine months alone, were more severely impacted than schools.

According to the FBI, these attacks are becoming more sophisticated and effective—and more expensive for victims—even though their overall prevalence has not increased. Industry experts estimate ransomware costs the public sector over $220 million in 2019, though calculating the true total costs of data recovery, hardware replacement, lost revenue, and additional expenses is extremely challenging.

Why are K-12 schools, colleges, universities, municipalities and local government agencies being hit so hard by this threat? What can stakeholders and officials do to protect their organizations and the communities they serve?

Public sector data is of extremely high value

Criminals are opportunistic. They’ll target the organizations they believe are most likely to produce the biggest payback. Neither school districts nor local governments are known for having generous budgets, but both possess veritable treasure troves of information. From taxpayer records to student social security numbers, public sector data is among the most valuable for resale on the Dark Web.

Because municipal and educational databases typically hold so much vital information on students and citizens, criminals employing ransomware have two ways to win. On the one hand, their victims face public scrutiny and thus are under pressure to get IT systems up and running again quickly, so that they may be more likely to pay the ransoms demanded. On the other, if they don’t pay up—and in some cases, even if they do—more sophisticated cybercriminals can still profit from the theft and resale of records compromised in the attack.

Local governments and educational institutions have limited technology budgets

Preparedness is the key to preventing ransomware attacks from doing damage. This means backing up data regularly, of course, and testing disaster recovery plans. But it should also include installing software patches as soon as they become available, and monitoring networks and connected endpoints for signs of malicious activity.

Unfortunately, these are areas where cash-strapped town governments and school districts often fall short. When technology budgets are stretched thin, public sector organizations may not have the funding to invest in upgrading software to make systems more resilient. They may not have enough employees available to apply software patches in a timely fashion. And they may not prioritize isolating backups, or building redundancy into their computing environments. 

Cybersecurity insurance coverage is now more prevalent

As increasing numbers of school districts and municipalities purchase cybersecurity insurance coverage, more public sector organizations are becoming able to obtain funds from their insurers to cover large ransom payments. Criminals know this, and will continue to target the sectors that seem to be best bets when it comes to the ability to pay.

Insurers may be contributing to this vicious cycle by encouraging policyholders to pay the criminals. This often makes financial sense, since the costs associated with IT recovery, restoring damaged systems, and managing disrupted operations may be much higher than the expense of the ransom itself. But the practice enriches criminals, and enables the ransomware industry to grow and flourish.

Make wise investments to reduce your risks

There’s no evidence that this trend will reverse itself anytime soon. The good news for IT leaders tasked with protecting local government agencies and educational institutions is that investing in the right technology solutions can dramatically reduce your likelihood of being victimized, even when you’re confronting budget constraints.

Look for comprehensive single-vendor solutions that are simple to monitor, maintain, and administer to reduce your employees’ workload. Also seek platforms that can integrate advanced endpoint protection into Zero Trust security architectures, screening all unknown files before allowing them to execute. And search for vendors with managed detection and response service offerings that can affordably supplement your team’s capabilities whenever you need more extensive support.

To learn more about Comodo’s Dragon Platform, the industry’s most comprehensive cloud-native framework, which seamlessly integrates advanced endpoint protection, in-depth network security, and 24×7 managed detection and response capabilities, contact us to schedule a free demonstration, today.

By,

Jimmy Alamia

Ransomware Attack

Ransomware Protection Software

Why Are Schools and Municipalities Targeted So Often in Ransomware Attacks? PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Related Resources

Website Malware Removal

The post Why Are Schools and Municipalities Targeted So Often in Ransomware Attacks? appeared first on Comodo News and Internet Security Information.

Time Stamp:

More from CyberSecurity Comodo