Atlanta's Ransomware Isn't an 'Isolated Incident'

SHUTTERSTOCK

 

Connecting state and local government leaders

COMMENTARY | Symantec's Tim Hankins outlines the continued prevalence of ransomware attacks, and what it means for governments as they consider their level of cybersecurity.

For nearly a week, a ransomware attack crippled the City of Atlanta, sending government operations back 30 years in the process. Residents could no longer pay bills online, police officers filled out reports by hand, and all unscheduled court cases were postponed until further notice.

That, of course, was just the technology side of the equation.

“I just want to make the point that this is much bigger than a ransomware attack,” Atlanta Mayor Keisha Bottoms said six days after the attack as the city began to get back online. “This is really an attack on our government, which means it's an attack on all of us.”

Sadly, this is not an isolated incident.

In this year’s Symantec Internet Security Threat Report (ISTR) the number of ransomware attacks remained near the all-time high set in 2016. While the number of attacks is important, the more notable revelation was how ransomware attacks continue to evolve. There were 28 new ransomware families detected last year, and the number of overall ransomware variants increased by 46 percent. The ISTR showed that while ransomware, overall, has slowed its growth, it still remains a dangerous threat that can cause tremendous damage.

The number of ransomware attacks has grown at a considerable rate in recent years. We’ve seen a significant uptick of ransomware attacks impacting healthcare organizations, and state and local government is trending right along. In April 2018, the Riverside, Ohio police and fire departments became victims of ransomware. City manager, Mark Carpenter, implied that a third-party held, or is holding, the city’s data hostage in exchange for a ransom, often paid in bitcoin or another cryptocurrency.

Local agencies, especially the police and fire departments, can’t accept downtime. After all, lives hang in the balance.  With mission critical functions being impacted during a ransomware attack, it’s easy to understand the temptation to comply with demands for ransom.  However, the FBI and cybersecurity professionals generally agree paying ransoms is a bad idea. First, there is no guarantee that the hackers will release the data once paid. There is no honor amongst thieves, after all. Second, this quick payday incentivizes these hackers to continue what they are doing. Some organizations have even budgeted funds in order to pay off ransomware attacks.

In some ways it is surprising that state and local governments, not to mention healthcare organizations, academic organizations and non-profits, do not find themselves subject to more ransomware attacks. These governments hold a tremendous amount of personal information about citizens and often have significantly higher financial benefits to hackers than individuals or small businesses, and many operate without a robust cybersecurity posture.

For example, the Roseburg Public Schools System in Roseburg, Oregon, suffered an attack this May of its computer system. The FBI, which was brought in to investigate the case, believes the attack occurred through a complex method using remote desktop protocols, rather than through malware attached to an email sent to someone within the district. According to the FBI, these types of attacks are occurring at increasingly frequent rates, targeting schools, businesses and government entities.

Unfortunately, no jurisdiction is out of harm’s way.  In fact, many states are finding themselves victims of multiple attacks. On March 9, 114 servers within Connecticut’s judicial system were impacted by a ransomware attack, the second ransomware attack aimed at the state government. Two weeks earlier, the Connecticut Department of Administrative Services reported that a virus resembling the Wannacry ransomware infected about 160 computers in a dozen state agencies.

Fortunately, in both Connecticut attacks, the virus was detected and mitigated early. And, if state and local organizations follow good cybersecurity practices, they too can find themselves avoiding the often costly effects of a ransomware attack.

So, what should an organization do to prevent ransomware attacks? For many it simply starts with good cybersecurity practices. Some of these are simple steps like ensuring systems are patched and backed up regularly, that “endpoints” are protected, and appropriate email security is in place.

However, more advanced techniques may be necessary in many public sector environments. Being able to combine basic cyber hygiene and advanced capabilities into an integrated cyber defense platform will allow agencies to uncover, prioritize, investigate and remediate ransomware attacks across their endpoints, networks and email platforms.  

Having a good cybersecurity architecture in place not only blocks ransomware, but it blocks all accounts. Ransomware has become a popular form of attack because it works. If organizations take the steps to protect their systems, governments can greatly reduce their risk of ransomware and other malicious cyber attacks.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.