Incident Response

Kansas Courts’ Computer Systems Are Starting to Come Back Online, 2 Months After Cyberattack

The court system in Kansas was hit by a cyberattack that caused outages and affected the courts in 104 counties.

The court system in Kansas was hit by a cyberattack that caused outages and affected the courts in 104 counties.

The court system in Kansas has started bringing its computer system for managing cases back online, two months after a foreign cyberattack forced officials to shut it down along with public access to documents and other systems, the judicial branch announced Thursday.

The case management systems for district courts in 28 of the state’s 105 counties are expected to be back online by Monday, with others following by the end of the week. Online access to documents for the public will be restored after that, though counties that go back online will be able to offer access through terminals at their courthouses, the judicial branch said.

The courts also have restored systems that allow people to apply for marriage licenses online and file electronic requests for orders to protect them from abuse, stalking and human trafficking.

The Kansas Supreme Court’s seven justices, who oversee administration of the state courts, said last month that the judicial branch was the victim of a “sophisticated foreign cyberattack.” Criminals stole data and threatened to post it on a dark website “if their demands were not met,” the justices said.

However, judicial branch officials have not publicly disclosed the hackers’ demands, whether a ransom was paid or how much the state has spent in restoring judicial branch systems. Asked about a ransom Thursday, judicial branch spokesperson Lisa Taylor referred to last month’s statement.

“Restoring our district court case management system is a much-anticipated milestone in our recovery plan, but we still have a lot of work to do,” Supreme Court Chief Justice Marla Luckert said in a statement Thursday.

The outages affected the courts in 104 counties — all but the state’s most populous one, Johnson County in the Kansas City area. Johnson County has its own systems and isn’t scheduled to join the state’s systems until next year.

The judicial branch initially described the attack as a “security incident,” but cybersecurity experts said that it had the hallmarks of a ransomware attack — including in how court officials gave few details about what happened.

Advertisement. Scroll to continue reading.

The long outage has forced courts in the affected counties to return to having documents filed on paper. Judicial branch officials acknowledged that it could take weeks for the courts to electronically log all of the filings since the Oct. 12 shutdown.

The electronic filing and case management systems for the state Court of Appeals and Supreme Court will come back online after the district courts are done.

A risk assessment of the state’s court system, issued in February 2022, is kept “permanently confidential” under state law, as is one issued in June 2020.

Last month, state Rep. Kyle Hoffman, the chair of the Legislature’s information technology committee, told reporters after a meeting that the results of the 2020 audit were terrible, but he provided no details. He said the 2022 audit showed a lot of improvement, again without disclosing any details.

Two recent audits of other state agencies identified cybersecurity weaknesses. The most recent one, released in July, said “agency leaders don’t know or sufficiently prioritize their IT security responsibilities.”

Related: Small Kansas Water Utility System Hacking Highlights Risks

Related Content

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version