May 23 2022
Security

North Carolina Executive Order Establishes Cyber Task Force

Since 2018, the group has already provided incident response and cyber education services.

The governor’s office in North Carolina has issued an executive order officially establishing a cybersecurity task force of professionals and law enforcement officials who have been helping local governments prevent and recover from cybersecurity incidents for the past four years. 

Now, North Carolina Chief Risk Officer Rob Main believes recognition from the top will help spread awareness for the task force’s work, ensuring all local entities know where to turn when — or before — they’re in trouble.

“The main benefit of the formal recognition is awareness and education,” says Main. “We have found that while the Joint Cybersecurity Task Force has been quite active in North Carolina, there are still pockets of the state that aren’t aware of, first, what the reporting requirement is under statute if that entity experiences a significant cybersecurity incident, and second, who’s here to help.”

The task force consists of the state’s Department of Information Technology, Division of Emergency Management, National Guard Cyber Security Response Force and the North Carolina Local Government Information Systems Association (NCLGISA) Cybersecurity Strike Team, which includes IT professionals from cities, counties, schools and other local government entities around the state. 

“The NCLGISA members of the Joint Cybersecurity Task Force operate in the same environment as the affected entity. They can come alongside the entity and say, ‘We are one of you.’” Main says. “That peer-to-peer view really provides us inroads to effectively assist local governments.”

Click the banner below to assess cybercrime resources as an Insider.

Federal, State and Local Members Pool Resources for Response

Other task force partners include the FBI, the Cybersecurity and Infrastructure Security Agency and the U.S. Secret Service, as well as any state or local agency that has resources and an interest in the response and recovery efforts for local governments, Main says.

The group has been operating in some form since 2018, when the state government and National Guard entered into an agreement that streamlined soldiers and airmen being put on state active-duty status.

In addition to working on incident response, the task force, via the National Guard, also provides no-cost security and compliance assessment services, penetration testing to identify areas of potential weakness, and security training.

“There are a number of opportunities that can be brought to bear at the local level: engaging in strong cyber hygiene, strong passwords,” Main told StateTech last year. “Oftentimes, you can implement multifactor authentication at no cost based on your current network operating environment.”

MORE FROM STATETECH: North Carolina Charts Broadband Expansion

In the executive order, issued March 16, Gov. Roy Cooper notes that this comes as critical infrastructure and key resources across the United States “are under constant threat of malicious activity by individual threat actors, such as terrorists, cybercriminal gangs and other malicious actors.”

Cooper said the task force’s “whole of state” approach to cybersecurity has been a proven and effective strategy.

“Unfortunately and fortunately, the Joint Cybersecurity Task Force has responded to a significant number of incidents over the past few years, especially during the pandemic,” Main says. “So, we have a mature, repeatable and structured process that allows affected entities — local governments, K–12 schools, community colleges, in some cases universities — to recover in a way that’s sustained and improves their cybersecurity posture to reduce the likelihood of reinfection or going through another significant cybersecurity incident shortly after.”

PeopleImages/Getty Images
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT