Why cyber threats in the states should worry Washington

Like the federal government, states are struggling with constrained budgets and talent shortfalls -- and their risks could bring trouble to the national level.

Hord Tipton

Hord Tipton, executive director of (ISC)2, says states have financial constraints for hiring cybsersecurity professionals, but benefit from balanced budgets and minimal debt burdens. (Photo courtesy of (ISC)2.)

While federal agencies are struggling with rapidly changing cyber threats and a political standoff over how best to change cybersecurity policy, their colleagues at the state level are wrestling with different challenges. Newly released research suggests that while state Information security officials are committed to keeping cybercriminals and hacktivists at bay, a lack of adequate budgets and skilled talent continue to hinder those efforts – leading to vulnerabilities that have implications far beyond state borders. 

Less than one quarter of chief information security officers feel confident in their states’ ability to protect data against cyber threats, according to 2012 Deloitte-National Association of State Chief Information Officers Cybersecurity Study. The research assessed the security of all state digital data and cyber assets administered by chief information security officers, and polled 50 CISOs or equivalents tasked with the security oversight of 48 states and two U.S. territories.


Read the report


Vulnerabilities at the state level can be worrisome for federal agencies too, because states are custodians of data connected to many federal programs, such as Medicare.

The findings showed that budget woes are the No. 1 challenge for state CISOs. More than 85 percent of CISOs said lack of funding presents the largest barrier to addressing cybersecurity issues at the state level. Only a small slice of the overall IT budget is allocated to cybersecurity, and most state security budgets are in the one percent to two percent range, according to the report.

The dearth of skilled IT security professionals also ranked among the top obstacles. CISOs today see bigger gaps in security professional skill sets than in 2010, but they are also doing more to tackle these issues by providing training and employee development opportunities. However, while states are doing more to boost in-house staff skills, they continue to rely on third-party resources. The responses show an upward trend in the use of outsourcing and augmenting with outside consultants and contractors to bring in needed skills.

"This echoes much of what we hear and see with other entities in both the private and public sectors -- budgets are tight and security personnel [are] scarce,” said W. Hord Tipton, executive director at (ISC)2, adding that states are at a disadvantage in hiring and retaining qualified personnel because of their restricted salary levels. 

“Over the past several years, states have undergone very painful budget challenges because of their requirement to maintain balanced budgets,” he continued. “This, however, has actually improved their financial posture because they have made tough decisions regarding how to allocate funding in order to become more efficient. Unlike the feds, they don’t have $16 trillion of debt to deal with!"

A breach on the state level could be just disastrous as a federal-level incident, and state officials recognize the need to double down on efforts to protect personally identifiable information. What adds to the problem is that numerous states have outsourced information systems for entire programs such as Medicaid Management Information Systems. Yet CISOs are reluctant to use third-party cybersecurity services. Twenty-eight percent said they do not outsource as a matter of policy or business practice, and only 4 percent said they are very confident in the cybersecurity practices of their partners.

And while executives at all levels are struggling with constrained fiscal resources and a limited pool of cybersecurity talent, attackers frequently have the upper hand , said Lee Vorthman, cyber practice lead at NetApps U.S. public sector.

“Leaders across the country are trying to manage their organization's risk from attackers that increasingly have the advantage,” he said. “Technology is one tool that can help address this problem, but can only go so far. The next step is for government agencies and industry to engage in better information sharing so we can truly understand and address the risks we are facing.”

Warding off cyber adversaries is an endless effort thanks to the ever-evolving threat landscape. Hackers are quick to produce new malware, and they modify their strategies accordingly to avoid evasion. However, state CISOs are not empty handed when it comes to technological solutions to address some of the challenges they face -- for instance, they can move to identify security services that can be supported in a centralized manner, said Keren Cummins, director of federal markets at nCircle, a firm focused on vulnerability management and compliance audit solutions.
 
“Instead of having dozens of security officers each running scans of their agency once a month or once a quarter, and then trying to interpret and act on that information, a small central staff runs these scans for the entire state on a much more consistent and frequent basis,” she said. “They then make prioritized findings available to the agency security officers, dramatically reducing the time and the analytic effort required of the field teams.”

The report also outlines steps to take to mitigate risks and develop an action plan for cybersecurity initiatives. One of the recommendations is for state CISOs to create a network of business stakeholder advocates across state government offices and agencies. States should also assess and communicate security risks, and better articulate risks and audit findings with business stakeholders.

Finally, the report offers some advice that could apply to agencies at all levels: “Leave no stone unturned in the hunt for additional funding for security and privacy initiatives,” the report suggested.