Government sector faces growing danger from cyber threats

data threat

We looked last week at how government agencies are adapting to remote working, but a new report from ESET shows they are also facing a growing attack surface and greater challenges from APT groups and cybercriminals.

Many of the threats facing government have come from organized criminal groups, which have been increasingly willing to work together towards a common goal. Plus the line between cybercriminals and nation-state actors continues to blur.

APT attacks against governments in Europe have continued to grow, with espionage groups like XDSpy using COVID-19 spearphishing attacks to spread malware among Eastern European government entities, and others like Sandworm compromising vulnerable versions of Centreon IT monitoring software. Supply-chain attacks continue to increase in the EU as well.

"Despite the pitfalls in making predictions during a pandemic, we can be confident cyber-risks for government bodies will continue to grow, evolve, and require even greater focus and resources to mitigate," says Andy Garth, ESET's government affairs lead. "Government, like industry, is facing the fact that its productivity tools are being turned against its interests and its ability to protect and provide essential services, ensure economic stability, and even maintain cultural and societal cohesion."

The report also looks at the evolving regulatory landscape in both Europe and the US, and how legislation like the US IoT Cybersecurity Improvement Act of 2020 will ultimately ban the use of IoT devices that don't comply with security standards.

You can find out more and get the full report on the ESET blog.

Image Credit: SergeyNivens / depositphotos.com

One Response to Government sector faces growing danger from cyber threats

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.