Confidential US Court Documents Published On The Dark Web

Across the United States, local governments and public sector entities have endured a growing number of ransomware attacks throughout the year. And perhaps no region has been harder hit over the last few years than the state of Louisiana. Cyber-criminal ransomware attackers have now published apparent stolen Louisiana court documents on the Dark Web. 

The Fourth Judicial District Court was hacked by Conti ransomware and apparent proof of the attack was published on the Dark Web recently. 

The court  is one of the state's 42 judicial districts. Cases handled by the court include civil, criminal, and juvenile cases and The criminals have uploaded what appear to be the court’s papers. The alleged papers include serious crimes including a second-degree kidnapping, an armed robbery and a case of aggravated rape. 

Security researchers found evidence that the Conti ransomware strain could be a possible successor to the Ryuk crypto-malware family although details of how big a ransom the attackers are demanding have not been revealed. 

Ransomware attacks are nothing new in the State of Louisiana.

  • In December 2019, an attack of this nature was carried out against Louisiana educational establishment Baton Rouge Community College. The incident occurred just two days before a planned commencement ceremony at the college. 

Louisiana has suffered an unfortunate string of cyber-attacks and responding to those attacks has been costly. The state spent $1.7 million responding to a single ransomware attack against its Office of Motor Vehicles in November. 

So while Louisiana didn’t pay a ransom demanded by hackers who launched a cyber-attack against state government servers last fall, the state has paid $2.3 million responding to that and other cyber-attacks across the state over the past year.

Governing:       Infosecurity Magazine:      CPO Magazine:     Tripwire:  
 

You Might Also Read: 


US Bomabarded with Ransomware:

 

« Social Media: An Exclusive 3 Part Review
The Effects Of The Internet On Society »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Fasoo

Fasoo

Fasoo provides data-centric security to protect data within the organizational perimeter and beyond by limiting access to sensitive data according to policies that cover both users and activities.

CYBER 1

CYBER 1

CYBER 1 provides cyber security solutions to customers wanting to be resilient against new and existing threats.

CERT-PY

CERT-PY

CERT-PY is the national Computer Emergency Response Team for Paraguay.

Holm Security

Holm Security

Holm Security are taking vulnerability assessment into the next generation as a cloud service.

Global Information Assurance Certification (GIAC)

Global Information Assurance Certification (GIAC)

GIAC provides certification in the knowledge and skills necessary for a practitioner in key areas of computer, information and software security.

EY Advisory

EY Advisory

EY is a multinational professional services firm headquartered in the UK. EY Advisory service areas include Cybersecurity.

Securely

Securely

Securely Ltd. is an IT consulting and services firm specializing in PKI solutions and products.

Atempo

Atempo

Atempo is a leading independent European-based software vendor with a global presence. We provide solutions to protect, store, move and recover all your data.

Simility

Simility

Simility's multi-layered fraud detection solution uses superior machine learning & device intelligence technology to safeguard your online businesses.

Venrock

Venrock

Venrock helps entrepreneurs build some of the world's most disruptive, successful companies. We invest in technology: Security, Cloud Services, Big Data, Healthcare IT, AdTech.

Littlefish

Littlefish

Littlefish provide world-class, award-winning Managed IT and Cyber Security Services, delivered from our 24/7 UK service centres.

Cyber Security Cooperative Research Centre (CSCRC)

Cyber Security Cooperative Research Centre (CSCRC)

The CSCRC provides frank and fearless research and in-depth analysis of cyber security systems, the cyber ecosystem and cyber threats.

IronClad Encryption (ICE)

IronClad Encryption (ICE)

Ironclad Encryption is Dynamic Encryption. The encryption sequence changes continuously so there is never a correlation between data sent and data received.

Outsource Group

Outsource Group

Outsource Group is an award winning Cyber Security and IT Managed Services group working with a range of SME/Enterprise customers across the UK, Ireland and internationally.

International Association of Financial Crimes Investigators (IAFCI)

International Association of Financial Crimes Investigators (IAFCI)

International Association of Financial Crimes Investigators provides services and information about financial fraud, fraud investigation and fraud prevention.

Access Venture Partners

Access Venture Partners

Access Venture Partners are an early stage VC firm investing in bold founders and helping every step of the way. Areas we give special focus to include cybersecurity.