Netwrix Case Studies Cheshire County Government Mitigates Ransomware Risk and Secures Data Regulated by HIPAA and CJIS
Edit This Case Study Record
Netwrix Logo

Cheshire County Government Mitigates Ransomware Risk and Secures Data Regulated by HIPAA and CJIS

Netwrix
Cybersecurity & Privacy - Intrusion Detection
Cybersecurity & Privacy - Malware Protection
Cities & Municipalities
National Security & Defense
Quality Assurance
Inventory Management
Tamper Detection
Cheshire County Government in New Hampshire was facing a significant challenge in managing and securing a large amount of sensitive and regulated information, including criminal justice data, financial information, Social Security numbers, and personal health information. The five-person IT team found it impossible to manually comb through audit logs to ensure that this data was stored securely and handled in accordance with HIPAA and CJIS requirements. The IT director was also aware of the increasing risk of ransomware attacks targeted at local governments and wanted to ensure the availability and security of the data stored by the county. This required quick detection of anomalous activity in any file server. Furthermore, the IT team needed to be able to quickly resolve issues, such as a file being improperly deleted or moved. However, investigating these problems was difficult and time-consuming.
Read More
Cheshire County, located in New Hampshire, U.S., is recognized as an innovative and progressive leader that provides cost-effective services to its residents. The county covers 23 towns and serves a population of 76,610. The county hosts a large amount of sensitive and regulated information, including criminal justice data, financial information, Social Security numbers, and personal health information. The county's IT team is responsible for ensuring the security and availability of this data, in accordance with HIPAA and CJIS requirements.
Read More
The IT director at Cheshire County Government, Robert Hummel, had been using Netwrix Auditor Free Community Edition and was impressed by its ability to transform cryptic audit logs into usable information and simplify security auditing. Therefore, upgrading to the full version of Netwrix Auditor was an easy decision. The software provides automated security auditing, reporting on activity across AD and file servers, and alerting the IT team about the most critical events. This allows them to respond promptly to active threats and serious policy violations. The software saves the IT team two hours a day on routine file auditing. Netwrix Auditor also provides a consolidated view of all anomalous activity across the county’s IT environment, enabling the team to quickly spot a malicious actor, whether it is ransomware, a disgruntled employee, or an intruder. The software also allows for faster troubleshooting. When a file has been moved, deleted, or modified, the IT team can see what happened to the file in a matter of minutes.
Read More
The implementation of Netwrix Auditor has significantly improved the security of residents’ data and mitigated the risk of ransomware. It has also ensured business continuity and increased IT efficiency. The software's ability to provide a consolidated view of all anomalous activity across the county’s IT environment has improved the county's ability to detect and respond to threats. Furthermore, the software's troubleshooting capabilities have reduced the risk of similar problems in the future and ensured uninterrupted services for county residents.
Saved two hours a day on routine file auditing, which adds up to an entire week of work every month.
Reduced investigation time from hours to minutes.
Enabled quick detection of anomalous activity across the county’s IT environment.
Download PDF Version
test test