Ransomware

City of Oakland Hit by Ransomware Attack

The City of Oakland has disclosed a ransomware attack that impacted several non-emergency systems.

The City of Oakland has disclosed a ransomware attack that impacted several non-emergency systems.

The City of Oakland, California, on Friday announced that it was forced to take some systems offline after falling victim to a ransomware attack.

The cyberattack, the city’s administration says in an incident notification, started on Wednesday night and led to network outages as a result of systems being disconnected from the internet.

While voicemail and other non-emergency services are experiencing interruptions or have been taken offline, no critical or emergency services, such as 911 and fire departments, have been impacted.

Oakland’s IT team is currently working with the authorities to investigate the incident and restore the affected services, but no information has been provided on when the impacted systems will be fully functional.

While the city has disclosed that ransomware was used in the cyberattack, it did not provide information on the type of ransomware used, nor did it say whether the incident has resulted in any data theft.

However, ransomware attacks are typically doubled by data theft, as ransomware operators are looking to increase their chances of receiving a payment by threatening victims that the stolen information will be leaked online unless their ransom demands are met.

Ransomware attacks targeting US cities and counties are not new. Over the past several years, numerous such incidents have led to critical services being shut down and have also impacted election systems and school districts.

While some cities paid the ransom – including Florence City, Lake City, and Riviera Beach City – others chose not to pay, in some cases with disastrous results. The City of Atlanta, which refused to pay a $51,000 ransom, spent millions to recover the impacted systems.

Advertisement. Scroll to continue reading.

Related: Iowa’s Largest City Cancels Classes Due to Cyber Attack

Related: Personal Information of 123K Individuals Exposed in City of Tucson Data Breach

Related: Cyber Insights 2023 | Ransomware

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version