,

Cybersecurity in Rural America

For my last post as a GovLoop featured contributor, I thought I’d touch on a topic near and dear to my heart – cybersecurity. As I was coming up in technology, cybersecurity wasn’t really on anyone’s radar. It certainly wasn’t on the forefront of everyone’s minds as it is today.

As my career progressed, and I transitioned into new roles and organizations, I gained invaluable experience in the cybersecurity field primarily due to the security agencies I was working for.

I didn’t know it at the time, but the experience gained working with cryptography, rigid security processes and the network perimeter was preparing me for the onslaught of cybersecurity incidents several years later. Today that experience is applied in my current role driving technology in rural America.

Rural America Technology

Technology is ubiquitous today. Seemingly it touches everyone in some capacity. I am of the mindset that there is no getting away from it. Relocating to a rural city in Texas in 2018 for my current role, I believed I would escape the hectic aspects of living in some of the largest cities in the world where I had been working for most of my adult life. I did to a certain extent, but I was surprised how there was zero drop-off with technology.

For example, I have more circuit bandwidth in my rural home than I did living in Dallas, Washington, D.C., Los Angeles and the Silicon Valley. Before we doubled the bandwidth for my current city (at no cost!), I technically had more bandwidth at my house than the city had across all its circuits combined. The funny thing is my home is on coaxial. Fiber was recently pulled into my neighborhood, but there is no need to go down that road just yet.

Back to Cybersecurity

You may be asking what does all this have to do with cybersecurity? It’s simple. If technology is ubiquitous, then so is cybersecurity. Doesn’t matter where you call home. There is no escaping it.

Intrusion prevention tools blocked nearly 7 million intrusion attempts in 2020 for my rural organization. By far most of them were low-level scans, but you read that right – seven million. That averages out to about 19,000 per day.

Three-quarters of a million emails were sent to our domain in 2020, 20% of those emails were rejected due to security flags. We averaged an impersonation attempt per day, almost all of them with financial implications. I could go on and on. The internet is the new wild west, and it’s crazy town out there right now.

Spinning Plates

Here’s the truth. Smaller local governments typically do not have the resources to proactively address preventative cybersecurity measures. There is a wealth of free resources available to us. We take advantage of these resources as time permits, but my staff of nine has been involved with 28 projects thus far this fiscal year, averaging 650 help desk tickets monthly. Operational flow dictates we spin a lot of plates to keep the city technology ecosystem moving forward.

Without a dedicated resource to pursue these opportunities, you fit them in where you can. I am confident in stating most of my rural local government brethren out there are on the same boat. We do the best we can with what we got.

Cyber Champions

My organization has progressed well these past few years. We stood up the “Seguin Cyber Champion” program to promote awareness. Through Texas House Bill 3834 we implemented awareness training. We conduct phishing tests throughout the year. I speak to new hires at orientation about cybersecurity.

Staff have embraced the communicative aspect of promoting cybersecurity. Several of our end users are quick to contact us when something seems off, and I constantly thank them for doing so. We purchased challenge coins to hand out when someone goes above and beyond in the name of security. The mayor makes proclamations for cybersecurity awareness month. We have a wealth of tools available to us, and partner up like you wouldn’t believe.

Cyber Vision

It’s been fun to stand up our cyber program from ground zero. I swell with pride in how far we’ve come in such a short time. It has been a great experience, and the best part is we will only get stronger. There is a blurb in our current fiscal year budget to add a dedicated cyber resource in the future.

I believe we do well all things considered, but I cannot wait to get that resource in place. I almost feel bad for whoever that person may be because I have years of work planned out. Organizationally we have been preparing for that role since I started, and the talent is on staff today to run with it once we have the green light.

Resource Engagement

Thankfully, there are plenty of cybersecurity-driven opportunities for government organizations to take advantage of. Information Sharing and Analysis Organizations (ISAOs) have been stood up. MS-ISAC and the Texas ISAO are outstanding. The Cybersecurity and Infrastructure Security Agency (CISA), which is a component of the Homeland Security Department, has a wealth of resources available today. Texas A&M stood up a Cybersecurity Center, and in my own backyard, the City of San Antonio approved funding to launch the Alamo Regional Security Operations Center (ARSOC).

Our state IT organization, the Texas Association of Governmental Information Technology Managers (TAGITM)recently implemented an interlocal government program for cyber mutual aid. We have one in Dallas and my general area in San Antonio/Austin, but we expect several more regionalized programs to start up.

It is open to our local government cohorts in Arkansas, Oklahoma and Louisiana as well anyone who reads this and is interested. TAGITM also has a cybersecurity committee made up of statewide local government cyber all-stars who actively shares critical information and resources. Cybersecurity is nerve-wracking, but it is an exciting time for cyber in Texas local government. We’re getting after it!

Last Word

Before I close out this last GovLoop featured contributor post (for now at least), I wanted to take a moment to thank all of you who read what I have shared these past 12 weeks. It was an amazing experience, and I consider it a privilege to engage with so many of my colleagues across the government spectrum. For those of you that took the time to interact, thank you for doing so.

I look forward to whatever is next, but my own website will be out there if you enjoy my rural rhetoric or Country IT approach to the technology profession. Don’t be a stranger, I enjoy engaging with government employees all over the country. If you’d like to have a conversation about anything leadership or technology, feel free to give me a shout. Until then, as we see this pandemic through, please do take care of yourself and let’s get after it for our organizations!

Interested in becoming a Featured Contributor? Email topics you’re interested in covering for GovLoop to [email protected]. And to read more from our Winter 2021 Cohort, here is a full list of every Featured Contributor during this cohort.

Shane “El Jefe” McDaniel is the first Director of Information Technology for the city of Seguin, Texas, with more than 24 years of experience across multiple IT disciplines. He began his technology career in 1996 through an enlistment in the Air Force supporting military intelligence, subsequently transitioning to NSA, NRO, private industry and municipal government technology operations. Shane is the proprietor and champion of Country IT, running the countryexec.com website promoting personal and professional development for future leaders. You can find him on LinkedInTwitter and Facebook.

Leave a Comment

Leave a comment

Leave a Reply