Begin Main Content Area

PA.Media.BreadCrumbs - MediaBreadCrumbs

Media > Administration > Details

Pennsylvanians Reminded about the Importance of Protecting their Information Online During the COVID-19 Pandemic

October is Cybersecurity Awareness Month

10/01/2020

Harrisburg, PA – With an ongoing surge of cyber-attacks during the COVID-19 pandemic, the Wolf Administration is reminding Pennsylvanians about the need to protect their information online.

"Online criminals will try to exploit any situation to steal the personal information and defraud consumers, and this pandemic is no different," said Secretary of Administration Michael Newsome. "As the pandemic continues, the need to be vigilant in our online activities is greater than ever."

The FBI recently reported that the number of complaints about cyber-attacks had reached 4,000 per day, a 400 percent increase compared to before the pandemic. The international police agency INTERPOL also reports an alarming rate of cyberattacks globally. In addition to consumers, businesses and government agencies are also being targeted.

"Phishing is by far the most common tactic used by cyber criminals," noted Erik Avakian, Chief Information Security Officer for the commonwealth. "The easiest way for bad actors to commit their crimes is by tricking people into handing over their information or opening links to malicious software."

Phishing is when someone represents themselves as a trusted source so that a victim will provide personal information, open attachments, or click on links. Phishing frequently occurs through email, it can also occur through phone calls, websites, social media, text messages and other forms of communication.

The Protecting Yourself Online guide, available on PA.gov, provides information to help prevent identity theft and other cybercrimes, as well as resources and advice on what to do if you become a victim. You can help to secure your personal information by:

  • Installing firewalls, anti-virus, and anti-spyware programs and keep them up to date. Many software programs and operating systems can be set to update automatically when new versions are available.
  • Using strong passwords that include upper- and lower-case letters, numbers, and special characters. Do not reuse passwords or use the same password for multiple accounts. There are password management programs available that can help you keep track of all your account credentials.
  • Thinking before you click. Do not open email or related attachments from untrusted sources. When in doubt, delete.
  • Avoiding public Wi-Fi hot spots, such as those offered by retailers and at other locations, whenever possible. Do not transmit or receive personal information while using public Wi-Fi. 
  • Educating yourself about popular online scams, such as ransomware and phishing, and how to recognize them.

The Office of Administration (OA) oversees cybersecurity for state agencies under the Governor's jurisdiction. Over the years, Pennsylvania has emerged as a leader among states in cybersecurity through innovation and best practices. The National Association of State Chief Information Officers (NASCIO) recently named one of Pennsylvania's cybersecurity initiatives a finalist in their national awards competition. By correlating large volumes of disparate data from multiple sources to develop key security risk indicators, Pennsylvania has been able to increase the effectiveness of its security awareness training for employees and contractors and tighten procedures around the management of user accounts.

"Protecting data is at the heart of everything we do as an IT organization and a responsibility we take on with the utmost commitment," said Deputy Secretary for Information Technology John MacMillan. "In an ever-more interconnected world, collaboration on cybersecurity is also critical, which is why we work closely with our partners in the federal government, counties, other states, and the private sector to share information on emerging threats."

As part of the Governor's Customer Service Transformation initiative, OA is implementing Keystone Login, which will allow users to log into online services from multiple state agencies with the same account credential, improving both security and customer service. OA also provides shared cybersecurity services to counties, cities, and school districts, including security awareness training and anti-phishing exercises for employees. The office also works closely with counties and the Department of State on election cybersecurity.

Governor Wolf has proclaimed October as 'Cybersecurity Awareness Month' to encourage all Pennsylvanians to take proactive steps to protect themselves online.

MEDIA CONTACT: Dan Egan, 717-772-4237

###

 

CYBER SECURITY AWARENESS MONTH

October 2020

 

WHEREAS, the Commonwealth of Pennsylvania recognizes that it has a vital role in identifying, protecting, and responding to cyber threats that may have a significant impact on our individual and collective security and privacy; and

WHEREAS, financial services, energy, telecommunications, transportation, utilities, health care, and emergency response systems are increasingly reliant on technology; and

WHEREAS, citizens, schools, government agencies, and businesses rely on the internet to conduct business, engage in commerce, access information, and communicate with friends and family; and

WHEREAS, our everyday lives, our economic future, and the security of our nation are dependent upon a safe and reliable cyber network; and

WHEREAS, the commonwealth encourages all citizens and all levels of government to take action against cyber-attacks in our homes, workplaces, schools, and businesses; and

WHEREAS, all Pennsylvanians can safeguard themselves against cyber hazards by utilizing security practices and implementing security preparedness measures such as the installation of antivirus software programs and knowing how to recognize potential spam attempts; and

WHEREAS, federal and state agencies, as well as the private sector, are working together to deter, prevent, and respond to all types of virtual threats to our personal and financial information; and

WHEREAS, these activities, along with organizations like the Inter-Agency Election Preparedness and Security Workgroup, The Blue Ribbon Commission on Pennsylvania's Election Security, U.S. Department of Homeland Security, Multi-State Information Sharing and Analysis Center, National Association of State Chief Information Officers, National Cyber Security Alliance, Pennsylvania Office of Administration, Pennsylvania Emergency Management Agency, Governor's Office of Homeland Security, Pennsylvania Public Utility Commission, the Stop.Think.Connect national campaign and others, contribute to a level of community responsibility and cyber preparedness that is critical to securing our commonwealth and our nation; and

WHEREAS, as we observe CYBER SECURITY AWARENESS MONTH, I urge all citizens to participate in preparedness practices

THEREFORE, I, Tom Wolf, Governor of the Commonwealth of Pennsylvania, do hereby proclaim October 2020 as NATIONAL CYBER SECURITY AWARENESS MONTH.

Content Editor ‭[2]‬

Content Editor ‭[1]‬

PA.AgencyPortal.Media - MediaPageTitle