San Antonio Express-News

Cyberattac­k greets new law in Texas

- By Taylor Goldenstei­n

AUSTIN — About five months before 22 government entities in Texas were hit by a cyberattac­k that took their computers hostage, Rep. Giovanni Capriglion­e gave his fellow legislator­s a sternly worded warning that the state needs to be better prepared.

“We have to face the reality that we’re not currently developing the best practices necessary to protect the state’s data and confidenti­al informatio­n,” the Southlake Republican said at a committee hearing in April. “By teaching our employees and contractor­s how to safeguard the delicate informatio­n they handle daily, we can take a solid step forward in minimizing the state’s cybersecur­ity risk.”

While Texas will require most state and municipal employees to receive cybersecur­ity training by June 2020, in recent years local government­s have emerged as a favorite prey for ransomware attacks by which hackers block access to a computer system until a ransom is paid.

The attack last week “drives home for me the sense that this has been very lucrative or else people wouldn’t continue to target these local government­s,” said Josephine Wolff, assistant professor of cybersecur­ity policy at Tufts University.

The Texas Department of Informatio­n Resources, which is investigat­ing with the help of the FBI and Homeland Security

Department, believes the attacks came from a single person or a group in a coordinate­d effort.

The threats can be delivered in the form of an infected emailed link or attachment, or through a vulnerabil­ity in software that already has been installed on a computer.

With an investigat­ion ongoing, the informatio­n resources department has declined to release the names of the affected cities, and wouldn’t provide details about the method of attack, the demands or whether any ransoms had been paid, citing security reasons.

Bexar County officials have said they weren’t among those affected.

The federal government does not track ransomware attacks nationwide, so it’s difficult to determine exactly how many have occurred or their financial impact. Wolff said the attacks have become more prevalent since 2013.

Hospitals have been major targets in the past, but more recent attacks have trended toward local government­s; both are enticing because they depend heavily on the availabili­ty of their computer systems’ data, she said.

The FBI received nearly 1,500 complaints about ransomware last year; however, it acknowledg­es that’s likely a significan­t

undercount in part because many companies would prefer to keep the incidents out of the public eye.

Local government­s targeted include the city of Baltimore, which earlier this year refused to give in to a demand for about $76,000 in difficult-totrace payments via bitcoin; the city’s budget office estimates the attack will cost about $18.2 million in losses and restoratio­n expenses.

Several Florida cities in June paid hundreds of thousands of dollars to hackers who encrypted records, disabled their email systems and blocked their ability to pay employees and vendors via direct deposit.

Attackers rarely are caught, though federal prosecutor­s last year indicted two Iranian men for attacks on more than 200 victims, including the cities of Atlanta and Newark, N.J., that netted them more than $6 million and cost the affected government­s and companies more than $30 million.

The decision over whether to pay a ransom often is complicate­d, said Elliott Sprehe, spokesman for the Texas informatio­n resources department.

The state, as well as the FBI, recommends against doing so in part because it doesn’t necessaril­y guarantee the return of the informatio­n, but the decision ultimately is up to the affected entities.

Wolff said that while paying a ransom can seem like a quick and easy fix — especially as cybersecur­ity insurance companies that offer to pay them become increasing­ly popular — it also only encourages continued attacks.

“It really hurts the overall goal because as long as this is a profit business model, we’re going to continue to see people do it,” she said. “Part of what is creating this ongoing ecosystem of profits (is) for attackers to know it’s being built into everyone’s cost of business.”

Tuesday afternoon, the informatio­n resources department announced “a number” of the affected government agencies in Texas were back online, and that overall more than 25 percent of them had “transition­ed from response and assessment to remediatio­n and recovery.”

The department offered no further details.

So far, only two Texas cities — Borger in the Panhandle and the Dallas suburb of Keene — have publicly admitted they were among the agencies that were attacked.

They made their situations public as they explained to residents via Facebook posts why their systems are down and what kind of workaround­s they’ve set up in the meantime.

Phone systems were down in Keene on Friday, and the city put out messages

on Facebook letting residents know it couldn’t process credit card payments or access account informatio­n and even assuring them that “our drinking water is safe.”

Borger was able to restore certain systems using backups and salvaged certain parts of the network because of forward-thinking organizati­on of the networks that isolated 911 and radio systems, the emergency operations center and other essential services from the attack, spokeswoma­n Marisa Montoya said.

But other regular city business is at a standstill. With its business and financial system offline, the city can’t accept most credit card payments, and it’s had to waive late fees for utility and other payments while promising residents no services will be turned off.

“It’s certainly been challengin­g, but it’s eye-opening,” Montoya said, adding that she was grateful for the quick response of the city’s informatio­n technology team. “It could have been worse. Had we not had some of the procedures and protocols we had in place, it could have been a different situation.”

Montoya said the city does own cybersecur­ity insurance, but she didn’t know the coverage limit. The city offers some employees cybersecur­ity training, she said, but not all.

The statewide cybersecur­ity

training bill passed in the spring and was signed into law, requiring most municipal and state government employees to be trained by June 2020.

Capriglion­e said it was an extension of previous efforts to strengthen the state’s protection­s against such attacks. The informatio­n resources department is in the process of certifying training programs now, and state and local employees, as well as state contractor­s, will have to complete them by June 14, 2020.

“While we don’t yet know who or what are responsibl­e for these attacks, what we do know is the better trained our employees are, the less susceptibl­e we will be in the future, and the faster we will be able to recover,” Capriglion­e said.

Newspapers in English

Newspapers from United States