Tag Archive for: city

‘It’s a pretty big issue for the city’: Ransomware attack responsible for Toronto Public Library outage



Library branches remain open as scheduled but its website, public computers, printing services, digital collections and MAP passes are still unavailable.

Source…

Hong Kong Ballet reports data breach from ransomware attack, becomes third well-established city organisation to be hacked in 2 months


Hong Kong Ballet has reported a data breach caused by a ransomware attack on its computer systems, becoming the third well-established organisation in the city to be hacked in two months.

In an official statement released on Monday night, the renowned cultural institution said it had recently discovered its network systems had been infected with ransomware, allowing intruders to illegally access files stored on computers.

Data including personal user details and the organisation’s internal information had been viewed by the intruders, while it was still working to determine the full scope of data accessed, it said in the statement.

Data of 900 Hongkongers exposed in hack attack of WhatsApp accounts

But due to file encryption by the ransomware, the organisation added it was unable to determine the contents of all files illegally accessed.

“We take this matter seriously and are diligently working to address the issue promptly and responsibly,” the institution, founded in 1979, said, expressing regret over the matter.

It also added it had not received any ransom demands or threats of data leak so far.

The company said it had immediately launched an internal investigation upon detecting the incident and hired external cybersecurity experts to assess the extent of the breach and implement measures.

Head of Hong Kong consumer watchdog apologises over potential personal data leak

The ballet institution, financially backed by the government, also notified police and the Office of the Privacy Commissioner for Personal Data.

It urged partners to remain vigilant and take precautionary measures such as regularly changing passwords, monitoring financial statements, and exercising caution when handling suspicious messages.

Users should also be wary of potential phishing attempts and to only share personal information through official channels, it warned, adding efforts had been made to contain the incident and prevent further unauthorised access to internal systems.

Data stolen from Hong Kong Cyberport includes staff details, credit card records

Early last month, international hackers demanded a ransom of HK$2.35 million (US$300,500) after hacking into tech hub Cyberport’s computers and stealing…

Source…

Dallas City Council receives update on May ransomware attack


DALLAS — On Wednesday, details surrounding the ransomware attack that has plagued the City of Dallas since May started to come into focus.

According to an after-action report delivered at Dallas City Council, hackers used stolen online credentials to get into the city of Dallas’ system and steal files. Ultimately, the report said, a “small amount” of “sensitive data” was accessed. But, according to Dallas Chief Information Officer Brian Gardner, the majority of the data breached was “not sensitive.” 

Dallas information technology officials said hackers with a group called Royal began their attack on April 7. City officials said the hackers were able to connect to a city server and give themselves remote access to the system. Per the after-action report, Royal downloaded almost 1.2 terabytes of data through that server, and launched a ransomware attack in the early morning hours of May 3.

The after-action report said the attack was contained the very next day, on May 4.

Still, Royal’s attack shut down city servers and services for weeks. 

The after-action report itself comes four months after the attack after its presentation was delayed at previous council meetings.

The most sensitive information accessed included medical and health insurance information, the report said. Hackers were also able to acquire social security numbers, the report revealed.

In August, the city said, some 27,000 letters that were mailed to people impacted by the attack informed them of the leaked information, and offered them two years of free credit monitoring. 

“Our investigation to date has indicated that some of your sensitive personal information was impacted,” the letter read. “The information included your name, address, SSN, Date of Birth, Insurance Information, Clinical Information, Claims Information, Diagnosis.”

WFAA spoke to people impacted by the hack, including Dallas Police Association President Mike Mata. Mata said his biggest concern about the hack is the lack of transparency from the city surrounding it.

“The city should have taken proactive steps in the very beginning, rather than having to be pushed for it,” Mata said. “We advocated years ago to separate our databases from…

Source…

Cleveland City Schools reports ransomware attempt on devices


CLEVELAND, Tennessee (WDEF) – Officials with the Cleveland City Schools say they are working on a ransomware case involving system devices.

They became aware of the attack on Tuesday.

In a statement, officials say less than 5 percent of their school devices were actually affected and none of them are student devices.

And they do not believe any personal information has been compromised.

“We want to assure you that sensitive information, including PowerSchool data, is secure off-site.”

The school system is continuing to check to see if any data has been removed from the system, but, so far, they have not found any missing data.

Source…