ransomware

Public sector slow to respond to cyberattacks, report finds

It takes government agencies more than 225 days to identify a cyber threat and 92 days to contain it, but AI and automation could significantly reduce that time.

Why take the whole-of-state approach to ransomware protection and remediation

COMMENTARY | Using the best cybersecurity policies and data protection technology in a statewide framework allows local agencies to say no to any ransom demands, confident that their data is securely backed up and easily accessible.

How one state looks to shared cyber services to defend rural areas

Colorado plans to leverage federal grant dollars to help its smaller communities protect themselves and expand a shared security operations center to track threats.

CISA gives ransomware victims a heads-up

The Pre-Ransomware Notification Initiative takes advantage of the time between initial penetration and data theft or encryption to notify victims so they can identify and eliminate hackers from their system.

CISA launches pilot to spot ransomware vulnerabilities

By uncovering vulnerabilities associated with known exploits, CISA can warn critical infrastructure organizations so they can mitigate issues before a ransomware incident occurs.

Southern states have the most open cyber exposures, report finds

The 14 states in that region have more than 100,000 vulnerabilities, misconfigurations and data leaks that all must be addressed to prevent attacks, researchers found.

Ransomware victims stand up to attackers

The drop in payments is encouraging, but a lack of transparency around ransomware reporting makes it hard to say why organizations refuse to pay, researchers say.

Cyberattack turns up the heat on common security problems

The ransomware attack that crippled a New York county again demonstrated the need for investment, regular updates and an enterprisewide approach to security.

State calls for threat sharing and ransomware payment bans

Texas’ Department of Information Resources said localities should be required to report incidents and called for a state ban on paying ransomware demands.

Ransomware response requires better federal, state, local coordination

Federal agencies most involved with cybersecurity should improve communication with each other and with other levels of government, GAO said.

Hackers leak data online in escalation of LA schools ransomware attack

The group behind last month’s attack published 500 gigabytes of stolen data, but the superintendent said the district still refuses to pay the ransom.

Ransomware task force outlines threat response

The Joint Ransomware Task Force is designed to unify efforts and identify ways to leverage the federal government’s unique authorities and capabilities to disrupt ransomware.

LA schools hit with ransomware attack

Schools in the nation’s second largest school district opened on Tuesday after the attack, but access to email, applications and IT systems has been disrupted.

Blueprint builds a ‘common language’ for ransomware protection

With more than 40 recommendations, the Blueprint for Ransomware Defense can help small to medium sized enterprises build cyber resilience.

The changing face of ransomware

As ransomware continues as a profitable business model, attackers are squeezing the inefficiencies out of their operations.

Ransomware hits NJ school district

The attack forced the cancellation of finals and gave students a lesson in old-school learning.

States try incentive-based cybersecurity

Organizations that conform to recognized cybersecurity frameworks can avoid facing punitive damages in the event of a cyberattack, panelists at RSA said.

Brush up on phishing detection to prevent ransomware

With ransomware commonly entering state and local IT networks through phishing emails, employees must learn to spot social engineering scams, a new report says.

Ransomware coming for IoT devices, researchers warn

In a demonstration project, researchers breached a networked IP camera and gained access to IT and operational technology infrastructure to plant ransomware executables.