22 Texas Government agencies from the local to state levels have been hit with ransomware – do you know what they did wrong, and what you can learn from it? Kraft Technology Group president Don Baham was recently interviewed by Brittany Weiner of WSMV News4 Nashville to share vital info about ransomware.

22 different organizations in Texas, many of which are local government agencies, were just infected with ransomware. Last Friday, the attacks began, and while specific details are being withheld, in the time since then only some of the organizations have managed to move to a “remediation and recovery phase”.

Whereas these attacks usually occur as “targets of opportunity” (i.e. casting a wide net and hoping for victims), it appears these entities were targeted directly. Even worse, it has every sign of a coordinated effort, designed to take down a number of agencies at once and drastically increase the pressure to pay the ransom.

“I’ve seen different state agencies, local agencies around the country be attacked. This is the first time we’re seeing some sort of coordinated effort,” said Kraft Technology Group president Don Baham to WSMV News4. “I think it’s a wake-up call for Tennessee agencies to make sure that they’re paying attention.”

YouTube video
It’s been over two years since the WannaCry ransomware strain struck on the evening of May 11th, 2017, encrypting the data of thousands of healthcare organizations in the UK (including the entirety of the National Health Service) and holding them at ransom. By the end of the weekend, WannaCry had infected thousands of networks in over 150 countries around the world.

Since then, ransomware attacks have continued to succeed against organizations in a range of industries across the country.

Earlier this year, the Olean Medical Group staff went without access to their systems and data for over 40,000 patients until they paid the hackers. Lake City just shelled out nearly $500,000 to hackers so they could get their data back. And here in Florida, they’re not alone. The Riviera Beach City Council just had to pay $600,000 for access to their data after a similar attack.

As Don discussed in the interview with Brittany, the Multi-State Information Sharing & Analysis Center (MS-ISAC), a division of the Center for Internet Security, provides free membership to local, state, and tribal governments. “The MS-ISAC provides a central resource for gathering information on cyber threats to critical infrastructure and two-way sharing of information between and among public and private sectors in order to identify, protect, detect, respond and recover from attacks on public and private critical Infrastructure (CI).”

If you’re not sure about how to protect against ransomware and other cybercrime threats, then don’t try “fake it ’till you make it”. Be sure to consult an IT company like Kraft Technology Group for expert assistance.

Click here to check out the full WSMV News4 article.

 

Like this article? Check out the following blogs to learn more:

The Need for Cybersecurity Expertise at the Board Level for Banking 

The new Health Industry Cybersecurity Practices (HICP)

NIST’s Small Business Cybersecurity Corner