Municipalities in Texas and Georgia see services disrupted following ransomware attacks

esteria.white

State agencies across the United States continue to face disruption from ransomware attacks.

On Tuesday evening, the Gilmer County government in Georgia posted a notice on its website warning that a ransomware attack was affecting its ability to provide services to its more than 30,000 residents.

“Gilmer County recently detected and responded to a ransomware incident and has taken affected systems offline while we work to secure and safely restore services. In the meantime, the public should expect delays from the County,” the notice states.

“We are actively monitoring the situation and sending updated information as it becomes available.”

Edwina Daman, clerk for the Gilmer County Board of Commissioners, told Recorded Future News that they alerted federal law enforcement and hired a cybersecurity company to resolve the outages caused by the attack.

The official did not respond to requests for comment on whether the attackers have identified themselves or whether a ransom will be paid.

But Daman said the county took its network offline, meaning many systems remained unavailable as they developed plans to continue providing secure services to the public.

“However, all of our essential services, including 911, continue to operate. The safety and security of our residents and employees remains our top priority. We are working around the clock in response to this cyber incident and ask for your patience while we implement business continuity measures,” Daman added.

Like other large states, Georgia continues to face relentless attacks on its county government offices. Fulton County, the state’s most populous county and the seat of Atlanta, is still restoring critical services following an attack by the LockBit ransomware gang in January.

Government offices in Augusta, ForsythAnd Room have all faced ransomware attacks in recent years, hampering critical services while exposing citizen data on the dark web.

Fort Worth residents face another cyberattack

Tarrant County in Texas – home to Fort Worth – also announced it was dealing with its own incident affecting the office that determines property values ​​for tax purposes. The Tarrant Appraisal District is widely used by both property owners and real estate agents in the county, which has a population of more than 2.1 million.

The organization released a statement saying that on March 21, it experienced a network outage that forced it to take its services offline.

“Unfortunately, some of our systems and data have been made temporarily inaccessible. Please know that our team is working diligently to restore our systems and data as safely and securely as possible,” officials said. said.

In a follow-up statement, the government confirmed that it was facing a ransomware attack. The FBI and the Texas Department of Information Resources have been notified of the incident and are currently investigating.

They’ve hired experts to help restore operations, and as of Wednesday, phone and internet service at Tarrant Appraisal District offices are still down.

The Tarrant Appraisal District did not respond to request for an update on the situation. The organization recently published a post-mortem of a similar attack in 2022 that exposed data and left its website services unavailable for several periods in 2022 and 2023. Most of Tarrant County is taken up by Fort Worth – which took care of several cybersecurity incidents Last year.

The first three months of 2024 have seen dozens of attacks on state and local governments across the United States, with more than 25 ransomware incidents having been publicly confirmed so far and several more hacks reported. The Southern Nevada Health District added its name to the list on Wednesday, warn residents that hackers were able to steal information by inserting malicious code into a payment site.

Get more information with the

Future saved

Intelligence cloud.

Learn more.

Leave a comment