Tag Archive for: state

State Department Offers Reward for BlackCat Hacker Information – The Presidential Prayer Team


Change Healthcare is still recovering from the ransomware attack in February.

The Department of State recently announced a $10 million reward for information about the Blackcat ransomware group. 

State Department spokesperson Matthew Miller said, “The ALPHV BlackCat ransomware-as-a-service group compromised computer networks of critical infrastructure sectors in the United States and worldwide, deploying ransomware on the targeted systems, disabling security features within the victim’s network, stealing sensitive confidential information, demanding payment to restore access, and threatening to publicize the stolen data if victims do not pay a ransom.”

The hacking group launched a ransomware attack against Change Healthcare in February, which shut down payment management systems in hospitals and pharmacies across the country. This forced many patients to pay out-of-pocket for their health care for several days. The healthcare service company, a subsidiary of UnitedHealth Group, has still not entirely recovered from the attack, though it has been able to resume its payment processing capabilities.

As the Lord Leads, Pray with Us…

  • For U.S. officials as they seek information on the BlackCat and other ransomware hacking groups.
  • For members of the various government agencies seeking to secure the cyber infrastructure of the nation.

Sources: The Hill, Reuters

RECENT PRAYER UPDATES

Source…

Missouri county declares state of emergency amid suspected ransomware attack


Downtown Kansas City, Missouri, which is part of Jackson County.
Enlarge / Downtown Kansas City, Missouri, which is part of Jackson County.

Jackson County, Missouri, has declared a state of emergency and closed key offices indefinitely as it responds to what officials believe is a ransomware attack that has made some of its IT systems inoperable.

“Jackson County has identified significant disruptions within its IT systems, potentially attributable to a ransomware attack,” officials wrote Tuesday. “Early indications suggest operational inconsistencies across its digital infrastructure and certain systems have been rendered inoperative while others continue to function as normal.”

The systems confirmed inoperable include tax and online property payments, issuance of marriage licenses, and inmate searches. In response, the Assessment, Collection and Recorder of Deeds offices at all county locations are closed until further notice.

The closure occurred the same day that the county was holding a special election to vote on a proposed sales tax to fund a stadium for MLB’s Kansas City Royals and the NFL’s Kansas City Chiefs. Neither the Jackson County Board of Elections nor the Kansas City Board of Elections have been affected by the attack; both remain open.

To date, ransomware attacks have hit 28 county, municipal, or tribal governments this year, according to Brett Callow, a threat analyst with security firm Emsisoft. Last year, there were 95; 106 occurred in 2022.

The Jackson County website says there are 654,000 residents in the 607-square-mile county, which includes most of Kansas City, the biggest city in Missouri.

The response to the attack and the investigation into it have just begun, but so far, officials said they had no evidence that data had been compromised.

“We are currently in the early stages of our diagnostic procedures, working closely with our cybersecurity partners to thoroughly explore all possibilities and identify the root cause of the situation,” officials wrote. “While the investigation considers ransomware as a…

Source…

French state services hit by ‘intense’ cyber attack


PARIS – Cyber attacks of “unprecedented intensity” have targeted several French government institutions just months before the Paris Olympics but have been contained, the prime minister’s office said on March 11.

The latest cyber attack to hit France follows a warning from Prime Minister Gabriel Attal’s defence adviser just last week that the Olympics games in July and European Parliament elections in June could be “significant targets”.

Mr Attal’s office said several state bodies were targeted, but did not provide details.

“Many ministerial services were targeted” from March 10 “using familiar technical means but of unprecedented intensity”, Mr Attal’s office said.

A security source told AFP that the attacks “are not currently attributable to Russia”, an obvious suspect for many given Paris’ support for Kyiv since the invasion of Ukraine.

Mr Attal’s staff added that a “crisis cell has been activated to deploy countermeasures”, meaning “the impact of these attacks has been reduced for most services and access to state websites restored”.

Specialist services including information security agency ANSSI were “implementing filtering measures until the attacks are over”.

Several hacker groups claimed responsibility for the attacks on messaging app Telegram, including one calling itself Anonymous Sudan, which said it had launched a distributed denial of service (DDoS) attack on French government network infrastructure.

“We have conducted a massive cyber attack… the damage will be widespread,” the group, which posts with an avatar of a hooded Guy Fawkes mask in front of a desert scene with pyramids, said in a Telegram post.

Guy Fawkes is famous for his 1605 plot to blow up Britain’s Parliament, and his image has become a widespread symbol for revolutionary protest.

“A lot of different digital government sectors have been affected, including very important websites, with their respective subdomains,” it said.

Anonymous Sudan is a known outfit that has carried out attacks in the past year against websites in countries, including Sweden, Denmark and Israel.

Purportedly based in Sudan, it says it targets what it deems to be…

Source…

Government agrees law to protect confidential journalistic material from state hacking


The government has agreed to bring in legislation to require MI5 and GCHQ to seek independent authorisation before accessing confidential journalistic material obtained through the bulk hacking of phones or computer systems.

The Investigatory Powers (Amendment) Bill, which was debated in the House of Commons yesterday (Monday 19 February), will require the intelligence services to seek independent approval from the investigatory powers commissioner before accessing journalistic material or material that could identify a confidential journalistic source.

The concession follows a seven-year legal challenge brought by human rights organisation Liberty with the support of the National Union of Journalists (NJU).

It follows separate warnings from technology companies and rights organisations that proposed changes to the Investigatory Powers Act would disrupt the ability of technology companies to apply security updates and introduce end-to-end encryption.

The government has asked Liberty to drop legal proceedings against it in the light of a proposed amendment to the Investigatory Powers Bill 2016 that will require an independent body to review all requests to search and retain confidential journalistic information obtained through bulk hacking of computers, phones and tablets.

Journalists exposed to state surveillance and interference

Under current law, security and intelligence agencies and other state bodies can search for confidential journalist material, including emails, calls and texts, among data obtained through bulk hacking operations without the need for prior authorisation from a judicial commissioner.

The government introduced similar protections for journalistic material obtained through bulk interception in March 2023 following a landmark ruling by the European Court of Human Rights in the case of “Big Brother Watch and others v UK”,  which found that bulk interception of communications data breached the privacy rights of UK citizens.

Megan Goulding, a lawyer for Liberty, said journalists have been exposed to state surveillance and interference for more than a decade with few safeguards or protections.

“The introduction of a new requirement for an independent…

Source…