GAO: Communication Breakdowns Hurt Otherwise Positive View of Federal Ransomware Support

Laurence Dutton/Getty Images

State, local, tribal and territorial governments have “generally positive views” of agencies’ ransomware assistance, but cited “inconsistent communication” from the FBI as a challenge.

State and local officials are “generally satisfied” with the ransomware-related support they receive from federal agencies but remain concerned about communication breakdowns that have hampered incident responses, according to a report from the Government Accountability Office. 

GAO’s ransomware report, which was publicly released on Oct. 4, reviewed federal agencies’ efforts to provide ransomware prevention and response assistance to state, local, tribal and territorial governments—also known as SLTTs. GAO spoke with officials from 13 different SLTTs for the report—including representatives from four states, eight localities and one tribal nation—to learn more about “the assistance they received from the federal government between January 2018 and May 2021.” GAO also spoke with officials from six national organizations that represent SLTTs to gain their perspectives on the cyber threat landscape. 

The report identified the Cybersecurity and Infrastructure Security Agency, FBI and Secret Service as providing SLTTs with “direct ransomware assistance,” and also noted that other federal agencies—including the Federal Emergency Management Agency, National Guard Bureau, National Institute of Standards and Technology and Treasury Department—have “a more indirect role” in providing ransomware support through the issuance of sanctions, cybersecurity grants and ransomware-related guidance. 

Although GAO said that SLTT officials interviewed for the report had “generally positive views on ransomware guidance, detailed threat alerts, quality no-cost technical assessments and timely incident response assistance” provided by federal agencies, the report also noted that the respondents “identified challenges related to awareness, outreach and communication.” 

Half of SLTT officials who reached out to the FBI for response assistance “cited inconsistent communication as a challenge associated with the agency’s ransomware assistance,” according to GAO, despite the fact the Bureau takes a lead role in investigating ransomware attacks. This included instances where “the FBI either collected evidence without further communication, did not provide timely assistance or did not respond at all to SLTT requests for assistance with a ransomware incident.” 

In one example, an SLTT official said their locality reached out to the FBI’s 24-hour incident response number for assistance but noted it “went immediately to voicemail and the agency never responded.” Despite the fact the ransomware attack reportedly originated from a foreign nation state actor—which GAO noted “falls within the FBI’s role and responsibility with respect to ransomware”—the report said that the FBI’s lack of response “limited the locality’s ability to analyze the incident.”

“At the time of our interview, it had been eight months since the SLTT had contact with the FBI regarding its ransomware incident,” the report added. 

In another instance, an SLTT official said they contacted the local FBI field office the same day a ransomware incident occurred, but did not hear back from the Bureau “until after the incident was resolved two weeks later.”

Eleven of the 13 SLTT officials interviewed for the report, as well as all six national organizations, also cited challenges related to federal agencies’ outreach and awareness efforts, including “difficulties identifying the federal prevention and response services that were available to SLTTs.” This included being unaware of CISA’s regional personnel who “conduct outreach and can provide cyber and physical security services to SLTTs,” as well as difficulties with “identifying the roles, responsibilities and expectations of each agency with respect to ransomware.” 

GAO said that “the lack of clarity in the FBI’s role has led to confusion among SLTTs,” noting that officials from three localities were “generally unaware that the FBI did not offer hands-on services, causing them to reach out to another entity for assistance.” 

GAO recommended that CISA and the Secret Service both examine “how to best address concerns” raised by SLTTs and “improve interagency coordination on ransomware assistance.” The report also recommended that the FBI similarly evaluate the concerns raised by SLTTs and improve interagency coordination. The Department of Homeland Security, which oversees CISA and the Secret Service, and the Justice Department, which oversees the FBI, concurred with the recommendations. 

“The results from these national organizations and SLTTs are not generalizable, but provide insight into perspectives on the federal government’s efforts with ransomware,” GAO said.

The report on federal agencies’ efforts to assist SLTTs against ransomware attacks was requested by Sen. Maggie Hassan, D-N.H., chair of the Senate Homeland Security and Governmental Affairs Subcommittee on Emerging Threats and Spending Oversight. In a statement, Hassan cited a ransomware attack on New Hampshire’s Sunapee School District in 2019 and a cyber scam that stole $2.3 million from the town of Peterborough in 2021 as examples of the pressing need for the federal government to better support SLTTs in her state and across the nation against cyber-related threats.

“This report highlights the progress we’ve made in strengthening state and local cybersecurity, including through programs that I’ve pushed for as chair of the Subcommittee on Emerging Threats and Spending Oversight, as well as the challenges that we must continue working to address,” Hassan said. “I will keep working across the aisle on ways to strengthen cybersecurity, including through improving the federal government’s coordination with state and local entities.”