The Mercury News Weekend

Cyberattac­ks put government agencies on guard

- By Kathleen Foody The Associated Press

CHICAGO » Cyberattac­ks that recently crippled nearly two dozen Texas cities have put other local government­s on guard, offering the latest evidence that hackers can halt routine operations by locking up computers and public records and demanding steep ransoms.

Government agencies that fail to keep reliable backups of their data could be forced to choose between paying ransoms or spending even more to rebuild lost systems. Officials are increasing­ly turning to cybersecur­ity insurance to help curb the growing threat.

“I think we’re entering an epidemic stage,” said Alan Shark, executive director of the Public Technology Institute, which provides training and other support for local government technology employees. “The bad actors have been emboldened.”

The attacks, which have been happening for years, can set government­s back decades. Libraries can’t use electronic checkout systems. Police can’t access electronic records and utility bills must be paid with paper checks rather than online.

Protection is expensive, particular­ly for smaller cities whose employees may not be trained on the latest ransomware, which often spreads through emails containing malicious links or attachment­s. Hackers can also entice users to visit a compromise­d website and then encrypt files stored on a computer or network until a payment is made.

In Keene, a community of about 6,000 people about 45 miles southwest of Dallas, problems began Aug. 16 when computers used by its roughly 50 employees locked up and prevented any credit card payments, officials said.

Three other cities identified themselves as victims. A spokeswoma­n for the city of Borger declined to comment on security efforts or costs and messages for officials in Wilmer and Kaufman were not returned.

The Department of Homeland Security and the FBI are working with the affected cities but declined to release the names of all 22 government­s or provide any detail about how the hackers gained access to their systems.

Cities of all sizes have been targeted in recent years, including Atlanta, Baltimore, Newark, New Jersey, and Savannah, Georgia.

After a 2018 malware attack, Savannah officials canceled traffic court for weeks. Everything from 311 call center requests to city permits and licenses were halted or delayed. Informatio­n Technology Director Mark Revenew remained reluctant to discuss details more than a year later, including how investigat­ors believe the city’s systems were compromise­d.

“These guys are like bank robbers,” Revenew said. “They look at what attacks work and then they replicate it.”

Baltimore officials refused a demand for about $76,000 in bitcoin to restore access to the city’s network. Federal prosecutor­s last year indicted two Iranian men for ransomware attacks on more than 200 victims, including Atlanta and Newark. The attacks netted more than $6 million and cost the affected government­s and companies more than $30 million.

According to the FBI, more than 1,400 ransomware attacks were reported last year and victims reported paying $3.6 million to hackers.

The FBI does not say how many of those reports came from state or local government­s, but other research suggests they are a growing target for hackers. Intelligen­ce analyst Allan Liska recorded 62 ransomware attacks yet this year on government entities, already exceeding last year’s total of 54 based on local media reports.

Newspapers in English

Newspapers from United States