October 23, 2019 By David Bisson 2 min read

Johnson City officials revealed that a ransomware attack affected some of the Tennessee municipality’s computer systems.

On Oct. 21, a Johnson City employee showed a ransom note left by the ransomware attackers to city IT Director Lisa Sagona. The message asked city officials to contact an email in exchange for payment instructions. Toward that end, the note claimed that the ransomware had encrypted the city government’s backups to dissuade the municipality from attempting to recover its data by any means other than paying for a decryption key.

Upon learning of the incident, Sagona, her staff and support personnel from Bailey Computing Technologies asked all employees to turn off their computers. They also launched an investigation into what had happened, which revealed that the ransomware had affected approximately half of the municipality’s computers.

Even so, the attack could have been much worse. The fact that the employee followed protocol in reporting the incident, in addition to a recent investment in a new hyperconverged storage network earlier in the year, helped prevent a worse outcome. Sagona told WJHL that the municipality didn’t lose anything in the ransomware attack, and that the modern IT system saved her and her staff a few days and a week’s worth of information as they began the process of restoring affected machines.

What Is a Hyperconverged Storage Network?

Hyperconverged storage networks consist of a single system that manages a physical unit, which combines storage, compute, virtualization and networking technologies into one.

Securing these types of networks comes with its own set of challenges: According to TechTarget, malicious actors could theoretically abuse their shared nature using a single root attack to compromise all converged systems and data. Even so, hyperconverged storage networks often come with built-in security features, including self-encrypting drives and other tools that provide visibility into potential threats.

Ransomware’s Growing Impact on Municipalities

The attack against Johnson City fits into ransomware’s ongoing dominance of the cyberthreat landscape. Indeed, Europol revealed in a report that ransomware remained the top threat in 2019, partially as a result of malicious actors’ growing preference for targeted attacks. Emsisoft observed a similar shift from opportunistic to more targeted campaigns between the second and third quarters of 2019.

Many of those publicly reported ransomware attacks claimed municipalities as their victims. Barracuda found that government organizations had accounted for nearly two-thirds of all ransomware attacks leading up to September 2019. A month later, Emsisoft revealed that 68 different state and municipal organizations had suffered ransomware attacks so far this year.

These figures are troubling, especially given Coveware‘s finding that the average ransomware payment nearly tripled between the first and second quarters of 2019. While security experts recommend not paying ransomware criminals, some municipalities that have fallen victim to ransomware attacks have still resorted to making large ransom payments.

Lessons From the Johnson City Ransomware Attack

Security professionals working in both municipal settings and at private organizations can help defend against a ransomware attack by investing in a robust security awareness training program that educates employees about phishing attacks and other digital threats. They should also implement and regularly test a data backup strategy to make sure they can follow Johnson City’s lead and recover their data if they ever suffer an infection.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today