Florida towns are proving to be easy targets for hackers. A third local government in Florida has reported that it has also been attacked by ransomware which left its systems locked down until a ransom was paid. Key Biscayne has suffered a similar attack that Riviera Beach recently paid $500,000 to get itself out of.

There has been one common denominator in all three of these attacks with Lake City being the first to get hit earlier this month. A city employee clicks on a malicious attachment in an email which spreads the ransomware across the network.

Once the malware spreads and the computers are locked down, a note is displayed which directs the victims to contact the attackers through email. A ransom is then demanded in bitcoin and until that’s paid, city officials are unable to access their systems.

In both previous cases, the towns had decided to pay the ransom as they figured that was the best way out of the dilemma. Key Biscayne is a much smaller community, around 3,000 residents compared to 12,000 at Lake City, so officials have yet to make a decision whether they’re going to pay up or try something else. They have called a special council meeting tonight to talk about their options.

Filed in Computers. Read more about . Source: arstechnica

Discover more from Ubergizmo

Subscribe now to keep reading and get access to the full archive.

Continue reading