Play Ransomware

Regardless of the country, local government is essential in most citizens' lives. It provides many day-to-day services and handles various issues. Therefore, their effects can be far-reaching and deeply felt when security failures occur.

In early 2023, Oakland, California, fell victim to a ransomware attack. Although city officials have not disclosed how the attack occurred, experts suspect a phishing email is the most likely cause. As a result, city officials brought down their servers to contain the attack.

Governments have been the target to many ransomware attacks and breaches. As most local governments maintain a small IT staff, there is potential for shared passwords, reused credentials, and a lack of multi-factor authentication security, exposing vulnerabilities for a breach.

Oakland is Breached

It was first noticed on a Wednesday evening in early February; when Oakland, California city officials quickly took most services' backend servers offline and posted a message to the city website. Just a few days later, a local state of emergency was issued. In addition to several offices closing, many services remained offline for some time, including Oak311, Parking Citation Assistance Center, Business Tax Licenses, and Permitting.

The Play ransomware group claimed responsibility for breaching city services and posted about the hack on their group website. In their first release, they made available 10GB of data containing decades worth of files. In their second, larger breach, up to 600GB of data was compromised.

Play Ransomware

The impact of the security breach went beyond the disruption of city services, affecting both Oakland residents and city employees on a personal level. From July 2010 to January 2022, city employees were notified that their personal information may have been compromised. Additionally, certain Oakland residents, such as those filing a claim against the city or applying for federal programs through the city, may have also been affected.

As expected, this ongoing situation is a nightmare for both IT services and city administration, and it is also a public relations nightmare. Many concerned citizens continue to question how they are impacted and how to protect themselves against identity theft.

The Ramifications of a Breach

Any system breach is serious. In this case, the data was encrypted, rendering services unusable. But, with a compromised infrastructure, threat actors could have leveraged that access to further infect city residents and employees. The Oakland breach may have been limited to lost data, but depending on the group responsible, the consequences could have been far worse.

The job of city IT services is already difficult due to typically smaller budgets and overworked IT staff. The myriad of security vulnerabilities to track in popular software and the difficulty of staying on top of ever-changing threats makes IT jobs even more challenging. Therefore, it is important to implement policies and procedures that can go a long way in securing and protecting your local government.

Underpinning so many services are the passwords and policies that control access to critical services. Common best practice guidelines such as the NIST 800-63B, ISO 27001/27002, and SOC 2 ensure that your organization is set up for success. Implementing these standards is difficult, and tools such asSpecops Password Policy with Breached Password Protection make strapped IT professionals' lives far easier.

Protecting Users with Specops Password Policy and Breached Password Protection

Keeping up with best practices and standards is difficult. Fortunately, there are tools available like,Specops Password Policy that enforces stronger password policies in Active Directory, helps meet security compliance standards and blocks over 3 billion know compromised passwords from use to help keep your users safe from ransomware attacks from organizations like Play.

Specops Password Policy

Specops Password Policy provides various features to help keep your organization secure. These include custom dictionaries, unique and customizable password policies, and powerful protection against cracked passwords.

Keeping Cities Safe from Ransomware

The ongoing challenges faced by Oakland, California, are difficult for both residents and city officials. The unknown threat of how stolen information may be used for further hacks or identity theft leaves many uneasy and afraid. By implementing ways to proactively protect your government entity with tools such as Specops Password Policy, you can go a long way in limiting the scope of attacks and bolster security prevention.


Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter and LinkedIn to read more exclusive content we post.