March 20, 2018 By Shane Schick 2 min read

A recent survey revealed that only 13 percent of U.S. government employees believe they are personally responsible for addressing cybersecurity risks, and 48 percent take no responsibility at all.

The report from Dtex Systems, “Uncovering the Gaps: Security Perceptions and Behaviors of Today’s Government Employees,” surveyed 1,000 public and private sector employees and extracted a subset of government employees as the basis for its findings.

In addition to the fact that nearly half of respondents denied any responsibility for security, the study also found that 1 in 3 government employees believe they are more likely to be struck by lightning than to suffer a data breach.

A False Sense of Security

CNBC suggested that the survey respondents may have a false sense of confidence, pointing out that U.S. government spending on cybersecurity jumped from $7.5 billion in 2007 to $28 billion in 2016. That increase is largely in response to the constant nature of threats such as phishing and ransomware: According to a Symantec report, 1 in 131 emails sent in 2017 contained malicious attachments, and ransomware increased by 36 percent over the previous year.

“We’re all — as individuals, as organizations and as a country — facing near constant security attacks from trusted insiders, malicious cybercriminals or nation-state actors,” said Christy Wyatt, CEO at Dtex Systems, as quoted by CNBC.

Despite that investment, the Dtex survey revealed that less than half of government employees are wary of emailing confidential data, ignoring or working around security protocols, or downloading files from websites they haven’t visited before. Meanwhile, only 43 percent said they had ever reported a colleague who showed risky behavior, even though 86 percent said they believe it is important to do so.

Government Contractors Fail to Address Cybersecurity Risks

It’s not just public sector employees that fail to take IT security seriously. Nearly half of the government contractors surveyed for a BitSight study earned a grade of “below C” in terms of how well they applied the National Institute of Standards and Technology (NIST)’s Protective Technology countermeasures. Some issues included the use of older browser versions with security vulnerabilities, insufficient email protection and network encryption that didn’t work as well as it should.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today