Recent events paint a bleak picture of the public sector’s cybersecurity posture, spanning every level of government—from critical federal agencies to state-level services. In a single week, news broke of a suspected nation-state attack on the Congressional Budget Office (CBO), a devastating ransomware breach that crippled Nevada’s state services, and controversial layoffs at the federal government’s top cyber defense agency, CISA.
These incidents aren’t isolated; they form a clear, three-pronged warning to state governments about the diverse and mounting threats they face. The time for reactive cybersecurity is over. States must adopt proactive, layered defenses to survive this new era of digital warfare.
1. The Geopolitical Threat: Sophistication and Secrecy
The breach at the Congressional Budget Office (CBO) is a stark reminder that state data is now a target for foreign intelligence. Suspected Chinese state-backed hackers gained access to CBO systems, potentially compromising sensitive communications and economic analysis used by lawmakers.
While a state government may not possess the same level of national security data, its systems hold critical information on infrastructure, public health, and voter rolls, all of which are valuable to foreign adversaries for espionage or disruption.
The Lesson for States: Sophistication is the new baseline. States must assume that nation-state actors will eventually target them. This requires moving beyond basic firewalls and implementing Zero Trust architecture, continuous monitoring, and leveraging federal intelligence to identify advanced persistent threats (APTs).
2. The Human Element: An $1.3 Million Accidental Download
Nevada’s August ransomware attack offers a powerful lesson in human vulnerability. A forensic report revealed the entire month-long service disruption—which impacted over 60 agencies including the DMV and Public Safety—was traced back to a single mistake: an employee mistakenly downloaded a malware-laced tool from a spoofed website in May. The malicious software lay dormant, providing a hidden backdoor for months, before the attacker executed the final ransomware payload.
Nevada refused to pay the ransom, but the recovery still cost the state about $1.3 million (covered by cyber insurance), plus thousands of hours in staff overtime.
The Lesson for States: The weakest link isn’t technology—it’s people.
- Mandatory, Aggressive Training: States must enforce frequent, high-quality cybersecurity training that simulates real-world phishing and spoofing attacks.
- Prioritize Rapid Detection: A “dwell time” of months is unacceptable. States need robust endpoint detection and response (EDR) tools and 24/7 Security Operations Centers (SOCs) to flag unauthorized software and abnormal network movement instantly.
3. The Resource Gap: Cutting Cyber Lifelines
While states are being targeted by sophisticated actors and internal vulnerabilities, the federal support structure is being destabilized. The Department of Homeland Security (DHS) is moving forward with layoffs (Reduction-in-Force notices) for 54 employees in the Cybersecurity and Infrastructure Security Agency’s (CISA) Stakeholder Engagement Division, despite a federal court injunction to block shutdown-related cuts for union members.
This division is CISA’s primary point of contact for state and local governments, coordinating on threat intelligence, critical infrastructure protection, and incident response. Cutting this team directly impairs CISA’s ability to help states secure their networks. Furthermore, the CBO hack itself occurred during a record-long government shutdown, which stretched cyber defense resources thin across the entire federal government.
The Lesson for States: Relying solely on federal resources is a risk. States must build internal capacity and prioritize cybersecurity investment, especially in key personnel.
5 Steps States Must Take to Better Protect Themselves
The CBO, Nevada, and CISA news together reveal a clear path forward for state governments seeking to shield their critical services and sensitive data.
- People: Implement High-Frequency, Mandatory Training
- Why It Matters: A single employee error caused the Nevada crisis. Phishing, spoofing, and social engineering training must be continuous and realistic.
- Technology: Enforce Multi-Factor Authentication (MFA) Everywhere
- Why It Matters: Even if a password is stolen (as in CBO-style breaches), MFA prevents initial unauthorized access. This should be required for all staff and all systems, especially those with privileged access.
- Architecture: Centralize and Modernize IT Security
- Why It Matters: The Nevada attack spread quickly due to the state’s decentralized systems. Centralized security management allows for consistent patching, uniform policy enforcement, and faster detection across all agencies. States should leverage available federal resources like the State and Local Cybersecurity Grant Program (SLCGP) for these upgrades.
- Finance: Mandate Cyber Insurance and Response Playbooks
- Why It Matters: Cyber insurance covered Nevada’s $1.3 million recovery cost. Every state must have robust cyber insurance and a tested, up-to-date Incident Response Playbook to minimize downtime and costs.
- Intelligence: Formalize Real-Time CISA/MS-ISAC Partnership
- Why It Matters: Proactively engage with CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC). States must use these partnerships to ingest and act on threat intelligence immediately, preventing known vulnerabilities from being exploited.


Leave a comment