Ransomware
Ransomware is a type of malware in which hackers access files and encrypt them, demanding payment to restore access. Coverage includes ransomware attacks on cities, states, schools and public utilities, as well as legislative efforts to curb the threat and set policy on how to respond.
-
A school district in Pennsylvania canceled classes Tuesday, Wednesday and Thursday this week while it investigates and isolates a ransomware virus, which did not appear to have come from a local source.
-
The Georgia Superior Court Clerks’ Cooperative Authority has said it found an intrusion Nov. 21 and “immediately activated” defensive controls. The organization was able to interrupt the incursion underway.
-
Public- and private-sector security leaders examined trends in cyber threats at the recent California Cybersecurity Education Summit. During an attack, one said, responding quickly is still very important.
More Stories
-
Two months after Dallas’ ransomware attack, lingering impacts remain. City officials say that 97 percent of the network has been restored, but the city still won’t publicly disclose all the services still impacted.
-
The state auditor’s office’s new program offers local governments quick assessments of their cyber postures, plus advice for improving. This can help governments get ready while on the waitlist for the state’s more in-depth cyber audits.
-
A new global report finds that cyber extortionists are increasingly using double extortion or skipping encryption entirely, going directly to just threatening to publish stolen data.
-
An insurance rating agency found the cost of cybersecurity coverage doubled in a five-year period before going up another 75 percent in 2021 alone, but the decline of cryptocurrencies may be slowing that trend.
-
The CL0P ransomware gang, reportedly based in Russia, has breached at least 122 organizations using MOVEit zero day exploits. Here’s what you need to know.
-
The nation’s two largest public pension funds, CalPERS and CalSTRS, have provided more details about their actions after a data breach exposed the personal information of 1.2 million government retirees and beneficiaries.
-
A community college in Tennessee limited the scope of a data breach in May by promptly taking its computer systems offline. Most of the vicitms had taken the GED test at the college's testing center in 2012 and 2013.
-
A federal lawsuit against Whitworth University in Washington alleges negligence for allowing a still-unidentified attacker to access health, financial and personal data of past and present students, staff and faculty.
-
The New York City Department of Education is among the latest organizations to confirm that sensitive data on its network was compromised in a massive global ransomware attack through the file-transfer software MOVEit.
-
The names, social security numbers, birth dates and other confidential information of around 769,000 retirees and beneficiaries was stolen when hackers exploited a vulnerability in a CalPERS vendor’s system.
-
School officials took the college's network offline after being notified of a cybersecurity incident on June 13. A ransomware group claimed responsibility, but officials have yet to say if private data was compromised.
-
Federal and state agencies and universities announce data breaches after hackers began exploiting a zero-day in late May. Now the company behind MOVEit has announced another critical vulnerability as more breaches come to light.
-
Cyber crime experts say municipalities should spend money up front to protect computer systems and educate employees about the risks — or pay millions after a crippling computer attack.
-
Illinois agencies had been using the file transfer software MOVEit, which was recently compromised by the CL0P ransomware gang. The state IT department is currently investigating.
-
T.J. Smith, director of technology at Cloquet School District in Minnesota, said online attacks went from a rarity in 2017 to an omnipresent, continuously expanding threat that has necessitated responses from lawmakers.
-
Verizon's latest Data Breach Investigations Report has identified systems intrusions, social engineering and lost devices as some of the top causes of breaches among public administration entities.
-
Chief Information Officer Bill Zielinski told The Dallas Morning News that the city estimates being “more than 90% complete” in restoring IT systems and services since the cyber attack.
-
The massive ransomware attack that exposed reams of sensitive personal data stored by the city is now the subject of a class-action lawsuit by city employees who say their information wasn’t properly protected.