Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Ransomware Attack Pushes City of Oakland Into State of Emergency

The city of Oakland, California issued a local state of emergency as a result of the impacts from a ransomware attack.

The city of Oakland, California issued a local state of emergency late Tuesday as a result of the ongoing impact following a ransomware attack that first hit city IT systems on Wednesday, February 8.

According to an update, the city “continues to experience a network outage that has left several non-emergency systems including phone lines within the City of Oakland impacted or offline.”

City officials say the declaration of a local state of emergency (PDF) allows Oakland to expedite the procurement of equipment and materials, activate emergency workers if needed, and issue orders on an expedited basis to help restore systems and bring services back online.

While voicemail and other non-emergency services were disrupted or taken offline, no critical or emergency services such as 911 and fire departments have been impacted.

City officials have not provided any details on the type of ransomware used, any monetary amounts related to a ransom demand, nor did they say whether the incident has resulted in any data theft.

Ransomware attacks targeting US cities and counties are not new. Over the past several years, numerous ransomware attacks against cities and countries have led to critical services being shut down and have also impacted election systems and school districts.

While some cities paid the ransom – including Florence City, Lake City, and Riviera Beach City – others chose not to pay, in some cases with disastrous results. The City of Atlanta, which refused to pay a $51,000 ransom, spent millions to recover the impacted systems.

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.