Tag Archive for: Recovery

Ransomware Recovery More Than 90 Percent Complete


(TNS) — Dallas’ head of information technology says the city has almost fully restored its system after a ransomware attack four weeks ago.

Chief Information Officer Bill Zielinski told The Dallas Morning News that the city estimates being “more than 90% complete” in restoring IT systems and services since the cyberattack.

“Following the initial attack on May 3, the city has worked with its cyber response vendors and IT service providers to review, clean, rebuild and restore city computers and servers to normal operations,” he said.


Zielinski didn’t give a timeline on when the system would be fully restored. The city in mid-May said the recovery process could take several more weeks or months to complete.

The scope of the attack, the amount of work the city has done, and what’s left is still unclear as of Thursday. City officials have cited the criminal investigation as the main reason to not fully explain the incident, and Dallas’ communications director emailed the mayor and City Council members Wednesday urging them to stick to telling inquiring residents and media that an investigation is ongoing and that updates will be shared “as appropriate.”

Ransomware is often used to extort money from organizations by threatening to block access to files or release confidential information unless money is paid. The city hasn’t given any information about a potential ransom and has maintained that there is no evidence any personal information from employees or residents have been leaked.

Royal, the group suspected to be behind the cyberattack, on May 19 threatened to publicly release data stored by the municipal government. It doesn’t appear that has happened as of Thursday.

The city said several servers were compromised with ransomware early May 3 and that it intentionally took others offline to prevent the bad software from spreading. It led to several departments being hampered and some city services being unavailable, such as residents being unable to pay their water bills online or not being able to report non-emergency complaints via the city’s 311 app.

Catherine Cuellar, the city’s…

Source…

Dallas ransomware recovery “more than 90% complete,” city says


Dallas’ head of information technology says the city has almost fully restored its system after a ransomware attack four weeks ago.

Chief Information Officer Bill Zielinski told The Dallas Morning News that the city estimates being “more than 90% complete” in restoring IT systems and services since the cyberattack.

“Following the initial attack on May 3, the city has worked with its cyber response vendors and IT service providers to review, clean, rebuild and restore city computers and servers to normal operations,” he said.

Zielinski didn’t give a timeline on when the system would be fully restored. The city in mid-May said the recovery process could take several more weeks or months to complete.

The scope of the attack, the amount of work the city has done, and what’s left is still unclear as of Thursday. City officials have cited the criminal investigation as the main reason to not fully explain the incident, and Dallas’ communications director emailed the mayor and City Council members Wednesday urging them to stick to telling inquiring residents and media that an investigation is ongoing and that updates will be shared “as appropriate.”

Ransomware is often used to extort money from organizations by threatening to block access to files or release confidential information unless money is paid. The city hasn’t given any information about a potential ransom and has maintained that there is no evidence any personal information from employees or residents have been leaked.

Royal, the group suspected to be behind the cyberattack, on May 19 threatened to publicly release data stored by the municipal government. It doesn’t appear that has happened as of Thursday.

The city said several servers were compromised with ransomware early May 3 and that it intentionally took others offline to prevent the bad software from spreading. It led to several departments being hampered and some city services being unavailable, such as residents being unable to pay their water bills online or not being able to report non-emergency complaints via the city’s 311 app.

Catherine Cuellar, the city’s…

Source…

Dallas municipal court building closed as ransomware recovery continues


Dallas’ municipal court building is closed this week as impacts from a ransomware attack 19 days ago have stopped hearings, trials and jury duty, and blocked the city from accepting nearly all forms of citation payments.

An online notice on the city’s court and detention services website Monday said the municipal court building at 2014 Main Street isn’t planned to reopen until May 30. People can mail in payments for citations or documents, but they won’t be processed until after the court’s system is restored.

The building remained open in the two weeks since the May 3 ransomware attack to provide general information on citations while the system was down. All hearings that were scheduled since May 3 will be rescheduled, and people haven’t been able to make payments in person, online or by phone.

Politics

Political Points

Get the latest politics news from North Texas and beyond.

The court hears cases for people accused of violations, including city ordinances, traffic infractions and class C misdemeanors. Warrants can be issued for people who don’t pay fines and fees collected by the court.

The city said new court dates will be mailed once the system is restored.

Source…

Royal ransomware attack recovery in Dallas to take weeks


Officials in the City of Dallas said that more weeks are needed to fully restore the operations of its police, court, fire department, and critical infrastructure systems disrupted by a Royal ransomware attack earlier this month, reports The Record, a news site by cybersecurity firm Recorded Future.

Some of the city’s dispatch systems have already been restored following backlash from police officers and firefighters, who reported struggles in addressing reported incidents due to the attack but all court hearings and trials remain to be suspended.

Meanwhile, Dallas Water Utilities had its payment systems and meter reading software online on May 11, but public library computers continue to not be operational.

“There is still no indication data from residents, vendors or employees has been leaked. Given the complexity of checking, cleaning, and restoring interoperability to remaining departmental devices, systems, and applications, it will likely take weeks to get back to full functionality,” said officials.

Source…