Tech

Malware Alert: Ransomware Attacks Computer Systems of Government Agencies and Universities

By
cyber security
(Photo : Pexels)

Ransomware has wreaked havoc on the public sector before the year 2019 ends. According to antivirus company Emsisoft, a leading provider of Ransomware decryption software, the attacks have targeted at least 103 US government entities at the state and municipal level including some schools and universities.

The company published a report last Thursday outlining the ongoing Ransomware outbreak that has shifted from targeting consumer PCs to preying on poorly-secured computers at large organizations, particularly from the public sector.

Over the past year, the attacks took the headlines to shut down IT systems at city governments, universities, and health providers. The City of New Orleans just today reported being hit with a possible attack on Ransomware that caused the city to order a shutdown of municipal IT systems.

Through drawing from press reports and company data to calculate how many people were affected, Emsisoft sought to tally up the scale of the problem in the US. It's enough to say that the situation is bad. Including government agencies, this year's US-based Ransomware attacks hit 86 schools, colleges, and school districts. In the same era, the assaults also victimized 759 health care providers in the country.

The size of the attacks indicates that the hackers could have caused billions of damages. That's because recovery from a Ransomware incident can cost an organization thousands to millions of dollars, Emsisoft said in the report.

The company continued in the report that as Ransomware attacks on governments, healthcare providers and educational institutions have proven to work, these industries are likely to continue to be heavily targeted by 2020.

Because of their limited budgets, governments, schools and health care providers are notorious for spending little on IT security. As a result, hackers can easily target their computer systems. For example, the intrusions may occur through an un-patched weakness in a remote log-in system. Or the attacker can trick an employee to open a malware-infected email attachment.

The attacks will unfold when it comes to Ransomware by secretly infecting not just one computer system, but whole fleets of computers to encrypt all the files on board. The hackers then decide to decrypt the encrypted data, but only if the victim pays for it.

The antivirus provider Kaspersky Lab also tracked the attacks by Ransomware and found that when they target a municipal organization, they could end up demanding between $5,000 and as much as $5 million from victims.

Sadly, it won't be easy to address the issue. Kaspersky Lab in a Wednesday report stated that municipal cyber security budgeting is often more focused on insurance and emergency response than on proactive defense measures, leading to cases where paying offenders and facilitating their activities are the only possible solution. Moreover, the data stored in municipal networks is often vital for everyday processes to function.

The public sector will need to prioritize IT security in order to change the status quo while refraining from paying ransom demands, as this only enables hackers to strike again. Government agencies, schools and providers of health care should also invest in the development of system backups.

RELATED: Australia Investigates Foreign Influence in Universities After Cyber Security Threats 

© 2024 University Herald, All rights reserved. Do not reproduce without permission.
Join the Discussion
Real Time Analytics