Tag Archive for: Offline

Georgia School District Goes Offline After Suspicious Activity


(TNS) — Henry County Schools Superintendent Mary Elizabeth Davis said Tuesday leaders continue to investigate “suspicious activity” that has resulted in the district restricting Internet access since last week.

In a video posted to YouTube, Davis did not say what activity led the south metro Atlanta district to decide to take its Internet offline on Thursday, but said that student services, payroll, billing and other district operations remain functional as the school system conducts a probe of its network.

“What we know now is that last week suspicious activity was detected on our network,” she said. “And as you would expect, we take matters of this nature very seriously.”


The district’s investigators are being joined by the U.S. Department of Homeland Security, the FBI, the Georgia Emergency Management Agency, Henry County Police Department and others in its probe, Davis said.

Henry Schools said late last week that district operations ”will continue for students with the exception of online courses.” In addition, leaders said lunches, bus services and after-school activities would “continue as normal.” The livestream of the Henry school board’s Monday meeting was canceled because of the district’s restricted Internet functions.

Davis did not say when Internet functionality would return to the system or when the district might have answers in the investigation, including defining the “suspicious activity.”

She did, however, seek to find a bright side to the challenges.

“It really has been amazing to see the agility of our organization kick in,” she said. “As always, the Henry County team of professionals, our students and our parents have responded with amazing adaptability as we keep school operations going, maintain student learning and maintain functionality of our core business applications.”

©2023 The Atlanta Journal-Constitution. Distributed by Tribune Content Agency, LLC.

Source…

Pharmaceutical Giant Eisai Takes Systems Offline Following Ransomware Attack


Japanese pharmaceutical giant Eisai this week announced that it has fallen victim to a ransomware attack that forced it to take certain systems offline.

Headquartered in Tokyo, the company has manufacturing facilities in Asia, Europe, and North America, and has subsidiaries on both American continents, in Asia-Pacific, Africa, and Europe. Last year, the company reported more than $5 billion in revenue.

The ransomware attack, the company says in an incident notification on its website, was identified on June 3, and resulted in the encryption of multiple servers.

Eisai says it immediately implemented its incident response plan, which involved taking systems offline to contain the attack, and launched an investigation.

“Eisai Group immediately established a company-wide task force, and is working on recovery efforts with the advice of external experts and undertaking measures to understand the scope of the incident. Additionally, Eisai Group has consulted with law enforcement,” the company announced.

The attack, Eisai says, impacted servers both in Japan and overseas, including logistics systems, which are yet to be restored. The company’s corporate websites and email systems remain operational.

Eisai says it has yet to determine whether any data was compromised or stolen during the attack.

Advertisement. Scroll to continue reading.

“Any potential impact of this incident on the consolidated earnings forecast of this fiscal year is currently under careful examination,” the company also said.

SecurityWeek is not aware of any ransomware gangs taking responsibility for this attack.

Eisai disclosed the incident roughly a week after health insurer Point32Health and biotechnology firm Enzo Biochem revealed that the personal information of millions of users was compromised in ransomware attacks.

Related: Verizon 2023 DBIR: Human Error Involved in Many Breaches, Ransomware Cost Surges

Related: Personal Information of 9 Million Individuals Stolen in MCNA Ransomware Attack

Related: 3.3 Million Impacted by Ransomware Attack at California Healthcare Provider

Source…

Cyberattack has kept an entire nation’s government offline for over a month


The big picture: Cyberattacks targeting government institutions are nothing new, but they may be approaching new levels of severity. Recent cases this fall reveal that entire municipal or even national governments could be vulnerable to major disruptions from cybercriminals. The effects can knock whole populations decades back in time technologically.

Since early November, the government of the Pacific Island nation of Vanuatu has been offline due to a cyberattack. Details on the nature of the attack are still unclear, and only around 70 percent of government services have been restored after a month.

Vanuatu’s newly elected government started noticing problems with official computer systems on the first day of its term on November 6. Eventually, all government computer services were disabled.

Officials couldn’t access government email accounts, citizens couldn’t renew their driver’s licenses or pay taxes, and medical and emergency information became inaccessible. For many everyday functions, the country reverted to pen and paper.

The government admits that it detected a breach in its centrally-connected systems in early November but won’t say any more. Some sources, including the press in nearby Australia, which sent specialists to help repair systems, claim the incident was a ransomware attack. However, Vanuatu’s government hasn’t yet confirmed the nature of the breach.

One reason to believe it could be ransomware is that a very similar incident occurred in a New York county about a month before Vanuatu’s government systems shut down.

On September 8, Suffolk County detected a ransomware attack and responded by shutting down its computer systems. The blackout affected government divisions ranging from the police to social services, which were forced to revert to early 90s technology for weeks. That meant using radio dispatches, paper checks, and fax machines.

Furthermore, the county announced that the attackers stole citizens’ personal information like driver’s license numbers. A county executive blamed a cyber gang called BlackCat – previously known for attacks in Italy and Florida.

Little information has emerged about Vanuatu’s level of preparedness…

Source…

Pro-Russian hackers claim responsibility for knocking U.S. airport websites offline


A pro-Russian hacker group is taking credit for temporarily taking down several U.S. airport websites on Monday, though there appeared to be no impact on flight operations.

The cyberattacks claimed by Killnet impacted the websites for Los Angeles International, Chicago O’Hare, and Hartsfield-Jackson International in Atlanta, among others.

The group posted a list of airports on Telegram, urging hackers to participate in what’s known as a DDoS attack — a distributed denial-of-service caused when a computer network is flooded by simultaneous data transmissions.

The group’s call to action included airports across the country, including Alabama, Arizona, Arkansas, California, Colorado, Connecticut, Delaware, Florida, Georgia, Hawaii, Idaho, Illinois, Indiana, Iowa, Kansas, Kentucky, Louisiana, Maryland, Massachusetts, Michigan, Minnesota, Mississippi, and Missouri.

It was not immediately clear how many of the airports were actually hit and whether all victims’ sites suffered any disruptions.

In a statement, LAX officials told NPR that FlyLAX.com was partially disrupted early Monday morning.

“The service interruption was limited to portions of the public facing FlyLAX.com website only. No internal airport systems were compromised and there were no operational disruptions,” a spokeswoman said in an emailed statement.

She added that the airport’s information technology team has restored all services and is investigating the cause. Officials have also notified the FBI and the Transportation Security Administration.

By about 1 p.m. in Atlanta, authorities said ATL.com was “up and running after an incident early this morning that made it inaccessible to the public.” But people on Twitter continued to complain about parts of the site being inaccessible for several hours after the announcement had been made.

Atlanta airport officials said no airport operations had been impacted.

In an earlier post on Monday, Killnet noted other vulnerable U.S. sites that could succumb to similar DDoS strikes, include sea terminals and logistics facilities, weather monitoring centers, health care systems, subway systems, and exchanges and online…

Source…