Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

City of Oakland Hit by Ransomware Attack

The City of Oakland has disclosed a ransomware attack that impacted several non-emergency systems.

The City of Oakland, California, on Friday announced that it was forced to take some systems offline after falling victim to a ransomware attack.

The cyberattack, the city’s administration says in an incident notification, started on Wednesday night and led to network outages as a result of systems being disconnected from the internet.

While voicemail and other non-emergency services are experiencing interruptions or have been taken offline, no critical or emergency services, such as 911 and fire departments, have been impacted.

Oakland’s IT team is currently working with the authorities to investigate the incident and restore the affected services, but no information has been provided on when the impacted systems will be fully functional.

While the city has disclosed that ransomware was used in the cyberattack, it did not provide information on the type of ransomware used, nor did it say whether the incident has resulted in any data theft.

However, ransomware attacks are typically doubled by data theft, as ransomware operators are looking to increase their chances of receiving a payment by threatening victims that the stolen information will be leaked online unless their ransom demands are met.

Ransomware attacks targeting US cities and counties are not new. Over the past several years, numerous such incidents have led to critical services being shut down and have also impacted election systems and school districts.

While some cities paid the ransom – including Florence City, Lake City, and Riviera Beach City – others chose not to pay, in some cases with disastrous results. The City of Atlanta, which refused to pay a $51,000 ransom, spent millions to recover the impacted systems.

Advertisement. Scroll to continue reading.

Related: Iowa’s Largest City Cancels Classes Due to Cyber Attack

Related: Personal Information of 123K Individuals Exposed in City of Tucson Data Breach

Related: Cyber Insights 2023 | Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.