13 July 2021

Amid Calls to Defund Police, Departments Struggle to Finance Cybersecurity

ALEX J. ROUHANDEH 

As America inches toward Primary season in anticipation of the 2022 elections, narratives around rising crime rates continue to unfold as a source of political tension.

In wake of the protests following the murder of George Floyd and subsequent calls to defund the police, Republican lawmakers like Mitch McConnell have directly tied what he sees as "an explosion of violent crime" to calls to "defund the police."

2020 saw homicides in the U.S. increase by what early FBI reports estimate to be around 25%, an increase of 4,000 to 5,000 additional murders. The FBI does not release its official totals until the fall, so that figure may shift, yet Gun Violence Archive reported 611 mass shootings in 2020, more than the reported totals for either of the previous two years. Data collected by AH Datalytics reveal murder up 17% for 2021.

While the focus on gun violence and violent crime will remain key political issues for the nation's lawmakers and police forces, a separate form of crime continues to emerge as a security threat to American law enforcement, and it's a form of crime that many police stations stand less equipped to deal with than the threat of an armed shooter—a cybersecurity attack.

Since the start of the pandemic, the FBI reported a 300% increase in cybercrimes. Some of these high-profile attacks targeted the nation's police forces. In May, ransomware hackers claimed they stole 250GB of data from the D.C. police force. In July of last year, hackers posted documents they claimed to have hacked from the Cooke County Sheriff's Office in Texas. The Azusa Police Department in California was hit with a cyberattack in late winter.
"2020 saw homicides in the U.S. increase by what early FBI reports estimate to be around 25%, an increase of 4,000 to 5,000 additional murders." Here, people walk down 16th street after “Defund The Police” was painted on the street near the White House on June 08, 2020 in Washington, DC.TASOS KATOPODIS/GETTY

Newsweek contacted the Azusa Police Department for comment but did not receive a response in time for publication, while D.C.'s Metropolitan Police Department declined to comment.

Cooke County Sheriff Ray Sappington, who took office after the attack, provided Newsweek with the following statement:

"I contacted the IT department and they said that at the time the incident occurred, it was referred to the FBI," he told Newsweek. "The FBI investigated and they advised to not speak with the media or press about the incident."

Sappington said the threat is nationwide.

"That data is secure today, and that's about all I can tell you," he told Newsweek. "As you well know, these incidents have increased in frequency all across the United States, and it remains a national threat."

James Lewis, senior vice president and director of the Strategic Technologies Program at the Center for Strategic and International Studies (CSIS), researches the role of cybersecurity in governance and the future of warfare. He said the current cyber capabilities of hacking groups over local departments stands as a "no contest," with the advantage clearly to the hackers.

He attributes the prowess of hacking groups over local police to their limited budgets dedicated to cybersecurity, and said that defending against cyberattacks requires city and state departments to upgrade to the latest technologies, which can be expensive and may often not seem like a pressing issue.

"The police need to be able to drive around, so they have to spend on gas and cars which seems more important than cybersecurity," James Lewis, senior vice president and director of the Strategic Technologies Program at CSIS, told Newsweek.CENTER FOR STRATEGIC AND INTERNATIONAL STUDIES

"The police need to be able to drive around, so they have to spend on gas and cars which seems more important than cybersecurity," Lewis told Newsweek. "IT modernization is a problem across government because you can always say, 'Well, we'll do it next year.'"

Adjusting to the reality that police now find themselves within a global cyber network and may be targeted in an attack can be a challenge for some stations, Lewis said. Ransomware attacks are a money maker for hackers, and the information held within police servers can be sensitive enough that cities could consider paying a hefty price to keep it private.

In the case of the D.C. police department breach, the Associated Press reported that a number of the files contained "sensitive and embarrassing private details." Some of the files included information on disciplinary proceedings dating back to 2004, the AP wrote.

Beyond embarrassment, the leaking of files can compromise ongoing investigations, Lewis said, which can make it harder to successfully prosecute criminals in court.

With cybercrime continuing to rise, it appears this issue won't go away anytime soon. However, the Department of Homeland Security Cybersecurity and Infrastructure Security Agency CISA) has a number of programs and strategies it offers to community police stations looking to boost their protection.

David Stern, CISA division section chief (A) for state, local, tribal and territorial (SLTT) engagement, told Newsweek that departments should prioritize cybersecurity as a "key risk" for their organization.

Stern said 911 call centers service by law enforcement agencies. If these call centers suffered an attack, citizens could be compromised in their ability to reach the call center which could severely delay law enforcement's ability to respond to the crime at hand.
"(Cybersecurity) is just something that should be looked at as an existential risk and as a key business risk for all organizations," David Stern, CISA division section chief (A) for state, local, tribal and territorial (SLTT) engagement, told Newsweek. In this photo illustration, a hacker with an Anonymous mask on his face and a hood on his head uses a computer on December 27, 2019 in Paris, France.CHESNOT/GETTY IMAGES

He said protecting against an attack requires knowledge at the top, meaning department leaders should maintain consistent dialogue with their cyberstaff around vulnerabilities within the station's digital infrastructure.

To help local departments in their ability to take these measures, CISA offers free support programs through the SLTT unit. The team answers questions, shares best practice tips, and offers risk assessments. Through its assessment process, CISA scans internet devices for vulnerabilities while also providing weekly password-protected reports.

CISA also evaluates the knowledge of police department staffs by assessing whether employees are able to identify nefarious phishing emails, a mode of attack often used by hackers.

In practice, Stern said the weakest link in cybersecurity is human risk which can be addressed through training. Implementing two-factor authentication, staying ahead of software updates, and creating a plan if an attack were to occur all serve as additional ways to further limit risk. Ensuring police departments carry out these protective measures stands directly within the interest of everyday citizens.

"Implementing these basic cyber hygiene practices help organizations more effectively manage risk," Stern told Newsweek. "(Cybersecurity) is a challenge for all of us across all critical infrastructure sectors, across different types of organizations, whether they be government or private sector. This is just something that should be looked at as an existential risk and as a key business risk for all organizations."

No comments: