Ransomware threats against local agencies shows no sign of slowing in 2022

New findings, based on a survey of 248 government IT managers around the globe, shed light on the growing ransomware crisis affecting public sector organizations.

A new study declares the rising threat of ransomware attacks against state and local government agencies a national emergency.

ransomware

Read the full report.

The findings, based on an independent survey of 248 government IT managers around the globe, shed insights in the state of ransomware for both central and local government organizations. It provides context for IT leaders on how emerging cyberthreats are impacting these two structures of government at different risk levels.

For example, while incidents of ransomware attacks against central government organizations (40%) are higher than for local government (34%), threat actors have been much more successful at encrypting data from local governments by a full 20 percentage points.

Additionally, as ransomware becomes increasingly prevalent, 48% of local government respondents and 63% of central government respondents expect their organizations to be hit by ransomware in the future.

The findings of the survey take a deep dive into several ways that ransomware attacks are hitting government entities, including:

  • The prevalence of ransomware in government
  • How often attackers succeed in encrypting government data
  • The full cost to recover from a ransomware attack
  • The use of backups to recover encrypted government data

Read the report to learn more about the findings from “The State of Ransomware in Government 2021.”

This article was produced by StateScoop for, and sponsored by, Sophos.

Latest Podcasts