Ransomware

Ransomware Attack Pushes City of Oakland Into State of Emergency

The city of Oakland, California issued a local state of emergency as a result of the impacts from a ransomware attack.

The city of Oakland, California issued a local state of emergency as a result of the impacts from a ransomware attack.

The city of Oakland, California issued a local state of emergency late Tuesday as a result of the ongoing impact following a ransomware attack that first hit city IT systems on Wednesday, February 8.

According to an update, the city “continues to experience a network outage that has left several non-emergency systems including phone lines within the City of Oakland impacted or offline.”

City officials say the declaration of a local state of emergency (PDF) allows Oakland to expedite the procurement of equipment and materials, activate emergency workers if needed, and issue orders on an expedited basis to help restore systems and bring services back online.

While voicemail and other non-emergency services were disrupted or taken offline, no critical or emergency services such as 911 and fire departments have been impacted.

City officials have not provided any details on the type of ransomware used, any monetary amounts related to a ransom demand, nor did they say whether the incident has resulted in any data theft.

Ransomware attacks targeting US cities and counties are not new. Over the past several years, numerous ransomware attacks against cities and countries have led to critical services being shut down and have also impacted election systems and school districts.

While some cities paid the ransom – including Florence City, Lake City, and Riviera Beach City – others chose not to pay, in some cases with disastrous results. The City of Atlanta, which refused to pay a $51,000 ransom, spent millions to recover the impacted systems.

Related Content

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version