Second US City Pays Hackers For Ransomware

Second US City Pays Hackers For Ransomware

A city in Florida paid $ 500,000 to the hackers after a ransomware attack.

The total amount the city of Florida has paid for ransomware in the past two weeks is $ 1.1 million.

Lake City officials have decided to pay Bitcoin hackers for two weeks after the crash of their computer system.

The coast of Riviera Beach recently paid $ 600,000 to the hackers following a similar incident that kept city officials away from accessing important files.

Lake City IT staff reported about the shutting down the personal computer a few minutes after the attack began, but it was too late.

Employees are excluded from email accounts, and community members cannot make payments online in the city.

Hackers contacted the city’s insurance company and negotiated a 42 bitcoin ransom payment, about $ 500,000. Officials believe that paying ransoms is the most effective way to regain access to a computer. The insurance would cover most ransom payments, although taxpayers would be charged $ 10,000.

“I would have never dreamed this could have happened, especially in a small town like this,” Mayor Stephen Witt told local media.

Old school technique- switching to paper

Just a week back it was reported that another Florida city had paid $ 600,000 to Bitcoin for hackers following a similar ransomware attack.

Computer infections in Riviera Beach, a suburb of Palm Beach, have affected e-mail and emergency response systems, as well as personnel, have been forced to start using papers for various administrative tasks.

Ransomware attacks are becoming more common for cybercriminals. Alaska community staff again used typewriters after their computers were attacked by ransomware last year.

The attacks also affected American cities in Baltimore and Atlanta, as well as cities in North Carolina, California, and Ohio.

“Ransomware is the canary in the coal mine,” said cyber-security expert Kevin Beaumont, who argued that the spate of attacks showed organization needed to get better at basic IT security. He added, “Organizations are financing their attackers to be better than them – and sooner or later that situation may snowball for everybody else trying to defend their networks.” He proposed a robust backup and disaster recovery protocol to prevent ransomware from rendering it unusable, if at all.

Cybersecurity experts consistently recommend not paying a ransom as there is no guarantee that a file or computer system will be restored. At the same time, the recovery after a ransomware infection without payment is expensive.

Major aluminium producer Norsk Hydro has recently been the victim of ransomware and decided not to pay the pirates.

However, the cost of recovering from an attack has reached £ 45 million.

Also, Read:

A School Pays $10,000 as Ransomware

Hospital Pays $55,000 to Get Rid of Ransomware

0 Comments

Leave a Comment

Login

Welcome! Login in to your account

Remember me Lost your password?

Don't have account. Register

Lost Password
Register