Columbus Faces $2 Million Ransom Demand After Major Data Breach

Written by CyberPro  Â»  Updated on: August 09th, 2024

News
Data Breach: Columbus Faces $2 Million Ransom Demand | The Enterprise World
The city of Columbus is grappling with a significant data breach, with a hacker group demanding nearly $2 million to prevent the release of sensitive information. The group, known as Rhysida, claims to have obtained 6.5 terabytes of data, including security camera footage, dispatching information, and employee data. The city is now racing against time to mitigate the damage.
The Hacker Group and Their Demands
Rhysida, a notorious hacker group active since May last year, has released screenshots to prove their claim of possessing the city’s sensitive data breachAlso Read: Cyber Pro Magazine. The images reportedly show security camera footage, dispatching information, and tables of employee data. Nanda Harikumar, who works for Falcon Feeds—a watchdog group monitoring such threat actors—confirms the group’s activity and their extensive list of victims.
“Rhysidal, as we call them, is a notorious group and they have been active since last year in May. They have around 100 plus victims listed,” said Harikumar. The samples released by Rhysida make it challenging to pinpoint the exact data leaked, but the group’s assertion that government employee data is included raises significant concerns.
Harikumar explains that the group is known for targeting government agencies in the United States, with Columbus police employees appearing to be the most at risk. Reports have emerged of attempts to take out bank loans in officers’ names, and alerts indicate that their sensitive information is circulating on the dark web.
The City’s Immediate Response
The city of Columbus has taken swift action by contacting the FBI, a move praised by former FBI agent Bret Hood. “When you get a ransomware demand, they give you a deadline to pay and if you don’t pay, then they start publishing this information on all the dark websites, on public websites and what it does is other cyber criminals access to your information and use it in ways that they probably shouldn’t,” Hood explained.
The FBI’s involvement is crucial in determining the extent of the data breach and working towards apprehending the criminals. However, Hood warns that such investigations are often lengthy, sometimes requiring cooperation from foreign governments if servers are located overseas. “If you expect a quick turnaround in this case, that might not happen. Rest assured, the FBI will not stop working on this case. It may take 2-3 years for resolution,” Hood noted.
In the meantime, many Columbus police officers have taken precautions by closing their current banking accounts and opting for paper checks instead of direct deposits to secure their finances. Despite their requests, the city maintains that it will only process payments via direct deposit.
Efforts to Protect Affected Employees
To support those affected, the city has announced that it will provide Experian credit monitoring to all city employees, Franklin County Municipal Court Judges, and Franklin County Municipal Court Clerk employees. A spokesperson for the Mayor’s office confirmed that instructions for enrolling in credit monitoring services will be directly communicated to the employees.
However, some employees who had proactively purchased credit monitoring services on their own are left in uncertainty about whether they will be reimbursed. Columbus Mayor Andrew Ginther’s office has not provided further comments, referring back to a previous interview with the mayor.
As the city navigates this crisis, it remains unclear how the situation will unfold if the ransom is not paid. Harikumar highlighted the looming threat: “There are a lot of people who want to access this data, so after a few days, I think they have five more days of time, if the ransom is not paid for, they will publish the data.”
The incident underscores the growing threat of cyberattacks on public institutions and the critical need for robust cybersecurity measures to protect sensitive information. As Columbus works with federal authorities to resolve the breach, the city’s employees and residents remain on high alert, hoping for a resolution that minimizes the impact of this significant data breach.
Also Read: Cyber Pro Magazine

Disclaimer:

We do not claim ownership of any content, links or images featured on this post unless explicitly stated. If you believe any content infringes on your copyright, please contact us immediately for removal ([email protected]). Please note that content published under our account may be sponsored or contributed by guest authors. We assume no responsibility for the accuracy or originality of such content.


Related Posts