October 23, 2019 By David Bisson 2 min read

Johnson City officials revealed that a ransomware attack affected some of the Tennessee municipality’s computer systems.

On Oct. 21, a Johnson City employee showed a ransom note left by the ransomware attackers to city IT Director Lisa Sagona. The message asked city officials to contact an email in exchange for payment instructions. Toward that end, the note claimed that the ransomware had encrypted the city government’s backups to dissuade the municipality from attempting to recover its data by any means other than paying for a decryption key.

Upon learning of the incident, Sagona, her staff and support personnel from Bailey Computing Technologies asked all employees to turn off their computers. They also launched an investigation into what had happened, which revealed that the ransomware had affected approximately half of the municipality’s computers.

Even so, the attack could have been much worse. The fact that the employee followed protocol in reporting the incident, in addition to a recent investment in a new hyperconverged storage network earlier in the year, helped prevent a worse outcome. Sagona told WJHL that the municipality didn’t lose anything in the ransomware attack, and that the modern IT system saved her and her staff a few days and a week’s worth of information as they began the process of restoring affected machines.

What Is a Hyperconverged Storage Network?

Hyperconverged storage networks consist of a single system that manages a physical unit, which combines storage, compute, virtualization and networking technologies into one.

Securing these types of networks comes with its own set of challenges: According to TechTarget, malicious actors could theoretically abuse their shared nature using a single root attack to compromise all converged systems and data. Even so, hyperconverged storage networks often come with built-in security features, including self-encrypting drives and other tools that provide visibility into potential threats.

Ransomware’s Growing Impact on Municipalities

The attack against Johnson City fits into ransomware’s ongoing dominance of the cyberthreat landscape. Indeed, Europol revealed in a report that ransomware remained the top threat in 2019, partially as a result of malicious actors’ growing preference for targeted attacks. Emsisoft observed a similar shift from opportunistic to more targeted campaigns between the second and third quarters of 2019.

Many of those publicly reported ransomware attacks claimed municipalities as their victims. Barracuda found that government organizations had accounted for nearly two-thirds of all ransomware attacks leading up to September 2019. A month later, Emsisoft revealed that 68 different state and municipal organizations had suffered ransomware attacks so far this year.

These figures are troubling, especially given Coveware‘s finding that the average ransomware payment nearly tripled between the first and second quarters of 2019. While security experts recommend not paying ransomware criminals, some municipalities that have fallen victim to ransomware attacks have still resorted to making large ransom payments.

Lessons From the Johnson City Ransomware Attack

Security professionals working in both municipal settings and at private organizations can help defend against a ransomware attack by investing in a robust security awareness training program that educates employees about phishing attacks and other digital threats. They should also implement and regularly test a data backup strategy to make sure they can follow Johnson City’s lead and recover their data if they ever suffer an infection.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today