…And Another Municipality Falls to Ransomware…

No Gravatar

Ransomware attacks against municipalities have been hitting various cities around the U.S. as of late. We saw the Ryuk malware hitting Jackson County and provided an overview of how various ransomware strains are hitting governments across the globe, however, Spiceworks provides a timeline of some of the major Ransomware strikes across U.S. cities in 2017 and 2018; RecordedFuture provides an outlook for the shape of things to come for 2019, and it is not pretty.

Source: RecordedFuture May 2019

The effects of ransomware on municipalities has been causing a lot of grief, disrupting city services such as court systems, online payments systems, police departments, healthcare services, municipal databases, accounting systems, and more. Cities, both big and small, are falling victim to these attacks, with many often going unreported on the national news. The unfortunate part about it all is that, according to the “International City / County Management association, only 58% of city municipalities cannot determine where cybersecurity attacks could come from and nearly 41% have never have never conducted a cybersecurity exercise.”

With the latest attack on Baltimore we are now tracking at least one municipal ransomware attack per month, dating back to January 2017, and several months showing 2 or more attacks – the picture it paints is one of woefully unprepared municipalities. The typical story shows the municipality not paying the ransom and then having to deal with days and even weeks of computer downtime and disrupted services but at least being able to recover data. This points to at least many of the governments having some sort of backup and recovery system in place. The flip side is that the financial costs of downtime and having to go back to manual systems during the outages typically end up costing far more than the ransom being demanded! This linked chart from an article in the Baltimore Sun provides a comprehensive view.

If anything, the many cases listed continues to highlight that city and county governments need to concern themselves with cybersecurity. With the problem of these attacks not going away any time soon, the situation will most likely get worse. At Wedge, we’re hoping that as cities become more aware of the possibility of going with a “Detect and Block” solution instead of having to live with their current “Detect and Remediate” mindset, the number of municipalities hit in the future will be much less.

Municipalities and government entities can try the Wedge Advanced Malware Blocker that can Detect and STOP all forms of Ransomware in Real-time before it has a chance to hit their networks. This FREE 90 day trial can allow municipalities to save themselves from becoming just another statistic in the ongoing Ransomware story. Get in touch with our team at info@wedgenetworks.com for more information!

About Wedge Chief Scientist

Husam Kinawi, Chief Scientist Dr. Kinawi has a PhD and MSc in Computer Science from the Universities of Calgary, Canada and London, UK. In 1997, he co-founded Mpower Technologies Inc., a wireless telecommunications software company. In 1999, Dr. Kinawi co-founded ActiveIq.com (NASDAQ: AIQT), a Boston-based e-Business applications firm. Dr. Kinawi has over seventeen years of research and development experience working with industry leaders such as Newbridge (Alcatel), Siemens, United Technologies, and Apple in the areas of distributed information systems, embedded applications and wireless Internet solutions. Dr. Kinawi has also spoken at several major conferences, published several research papers, and is the holder of several patents in the area of mobile and wireless devices.
This entry was posted in Industry News, Latest Security News, Wedge News and tagged , , , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *

Before you submit form:
Human test by Not Captcha