New Orleans Becomes Latest City To Suffer Ransomware Attack

The cyberattack caused the city to completely shut down its network for several days, but did not affect emergency services.

Just a week after the government in Pensacola, Florida suffered outages due to a cyber attack, the New Orleans city government was effectively shut down on Friday by a ransomware attack.

The city’s website remained down as of Monday morning due to the attack, which was first detected at about 5 a.m. on Friday morning, according to city officials. Reports of suspicious activity, mostly in the form of a wave of phishing emails sent to employees, led the government to shut down the city’s computer system around 11 a.m.

Emergency services, including police, the fire department and emergency medical services, were not affected by the outage, as responders were able to use radio equipment to take calls. Dispatching services from the Orleans Parish Communication District, which directs the city’s 911 and 311 lines, was not impacted by the shutdown, according to NOLA.com.

"One positive about being a city that has been touched by disasters ... is our plans and our activities reflect the fact that we can operate without the internet and without a city network," Collin Arnold, New Orleans' homeland security director, told NOLA.com.

Officials said on Friday that they had not received an official ask for a ransom payment, but that they detected ransomware activity on their network before shutting it down.

Mayor LaToya Cantrell announced on Sunday evening that City Hall will be open during normal business hours on Monday, but that the New Orleans municipal and traffic courts will be closed. In addition, the health department will have “limited connectivity and difficulty accessing files and data,” according to a memo from the mayor’s office.

 

 

“Healthcare for the Homeless will be unable to see patients due to the inability to access electronic health records,” the memo said. “They will have all regular sites fully staffed and will be using paper records to reschedule patient appointments when individuals arrive.”

While the city’s information technology department works to address the problems caused by the cyber attack and ensure that no critical data is stolen, the nola.gov website will remain down. In its place, a temporary webpage has been set up for residents to make 311 requests, pay sales, use and parking taxes and pay parking or camera tickets, the mayor said.

Just last month, the Louisiana state government faced a ransomware attack of its own, leading the state to shut down several hotlines for a day or so. Government officials said they did not pay a ransom and did not suffer significant data loss as a result of the attack.

About the Author

Haley Samsel is an Associate Content Editor for the Infrastructure Solutions Group at 1105 Media.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3