Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

City of Wichita Shuts Down Network Following Ransomware Attack

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

The City of Wichita, Kansas, on Sunday announced that it has shut down its computer network after falling victim to a ransomware attack.

The disruptive incident occurred on May 5, when data on certain systems was encrypted by malware, prompting Wichita to turn off some of its systems, as a containment measure, with impact on certain online services.

“We turned off our computer network. This decision was not made lightly but was necessary to ensure that systems are securely vetted before returning to service,” the city said in an incident notice on its website.

It is unclear whether personal information was compromised in the attack, but Wichita said details on the matter will be provided as the investigation into the incident advances.

“We are completing a thorough review and assessment of this matter, including the potential impact on data. Detailed assessments of these types of incidents take time. We thank you for your patience, understanding, and respect for the integrity of this review process,” the city noted.

Wichita says first responders have already switched to business continuity measures to continue providing services.

Law enforcement authorities have been notified of the incident and the city has already engaged with third-party specialists to begin the restoration of the impacted systems.

The city said it would not share the identity of the ransomware group responsible for the attack, “for operational security purposes”.

Advertisement. Scroll to continue reading.

Related: UnitedHealth CEO Says Hackers Lurked in Network for Nine Days Before Ransomware Strike

Related: Ransomware Gang Leaks Data Allegedly Stolen From Government Contractor

Related: United Nations Agency Investigating Ransomware Attack Involving Data Theft

Related: Watch on Demand: Ransomware Resilience & Recovery Summit Sessions

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

OT zero trust access and control company Dispel has appointed Dean Macris as its CISO.

Cloud identity and security solutions firm Saviynt has hired former Gartner Analyst Henrique Teixeira as Senior Vice President of Strategy.

PR and marketing firm FleishmanHillard named Scott Radcliffe as the agency's global director of cybersecurity.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.