Cybersecurity risks during layoffs: How federal agencies can stay safe

Amid workforce reduction, federal agencies are at greater risk of cyber-attacks from both within and outside. Consider these steps for greater security.

While financial and emotional considerations tend to be the primary concerns during layoffs, one area that is crucial but too often neglected is cybersecurity. In the midst of workforce reduction, agencies are at greater risk of cyber-attacks from both within and outside the agency. Being aware of these risks and taking proactive security steps is key to safeguarding sensitive information and operational integrity.

Below are some of the most critical areas of risk that must be prioritized during layoffs. These areas are especially vulnerable to exploitation – and the last thing an agency needs is for these blind spots to become a crisis no one saw coming.

1. Disgruntled insider threats

One of the most severe cybersecurity risks amid layoffs is the insider threat of disgruntled or newly laid-off employees. They may hold privileged access to critical systems, confidential information, or sensitive government records. Under the influence of strong emotions, they may intentionally steal, destroy, or leak sensitive information.

Real-life examples:

2. Access control failures

In a layoff, federal organizations may struggle to revoke access immediately for departing employees. Timed-out deprovisioning – i.e., delayed removal of the employee from systems and servers – leaves back doors open for unauthorized access, especially where Single Sign-On (SSO) or multi-cloud environments prevail.

Critical weaknesses are:

  • Shared accounts with unrevoked credentials
  • Unrevoked VPN, email, and system access
  • Slow Active Directory or Identity and Access Management (IAM) updates

3. Social engineering and phishing attacks

Layoffs introduce mass uncertainty and lower employee morale – circumstances cybercriminals readily prey on. Attackers may use phishing via email or telephone to pose as HR officials or executives with severance information, trick employees into divulging credentials, and seize systems.

Attack methodologies most often encountered:

  • Spear-phishing emails with fabricated layoff notices or benefits letters
  • Impersonation LinkedIn or email solicitations mimicking company leadership
  • SMS-based phishing (smishing) of personal and work devices

4. Data exfiltration through personal devices or cloud services

Remote employees or workers on personal devices may already have access to federal data outside their agency’s secure perimeter. Without proper data loss prevention (DLP) controls and logging, organizations may never know what data has left the building.

Risks increase when:

  • BYOD (“bring your own device”) policies are poorly enforced
  • Endpoint monitoring – of laptops, desktops, and other devices – is patchy
  • Staff members synchronize work files onto personal cloud drives (Google Drive, Dropbox, etc.)

5. Overlooked security monitoring during transition

Layoffs will stretch security personnel thinly. Cost-cutting could reduce the number of IT or compliance personnel, including in monitoring, alerting, and responding to incidents. Threat actors from opportunistic types to nation-state threat actors are most likely to take advantage of such gaps in executing undetected attacks.

Mitigation measures

Mitigation against such threats can be achieved by implementing a good, pre-drilled cybersecurity response in the scenario of layoffs:

  • Implement instant offboarding processes: Automatically revoke permissions for departing employees. Engage with HR, IT, and security teams to enforce zero lag.
  • Use endpoint detection and response (EDR): Monitor suspicious endpoint behavior before, during, and after termination notifications.
  • Augment insider threat programs: Monitor data exfiltration, privilege escalation, and unusual login patterns in critical systems.
  • Communicate effectively and regularly: Educate employees on phishing attacks and establish an explicit method for verifying official communication.
  • Audit and refresh access controls: Regularly review IAM policies and enforce least-privilege procedures.
  • Adopt legal protections: Use exit agreements with express clauses on confidentiality, non-disclosure, and intellectual property.

Layoffs can come with unexpected cybersecurity risks that, if not checked, can contribute to long-term reputational and financial losses. By embracing a security-first culture and aligning people, process, and technology, federal organizations can weather periods of change without compromising their digital resilience.

OUR PEOPLE

Subject matter expertise

View All Specialists

Looking for the full list of our dedicated professionals here at CohnReznick?

Close

Contact

Let’s start a conversation about your company’s strategic goals and vision for the future.

Please fill all required fields*

Please verify your information and check to see if all require fields have been filled in.

Please select job function
Please select job level
Please select country
Please select state
Please select industry
Please select topic

Related services

Our solutions are tailored to each client’s strategic business drivers, technologies, corporate structure, and culture.

This has been prepared for information purposes and general guidance only and does not constitute legal or professional advice. You should not act upon the information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is made as to the accuracy or completeness of the information contained in this publication, and CohnReznick, its partners, employees and agents accept no liability, and disclaim all responsibility, for the consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it.