Technology

Cyberattack Shuts Down U.S. States From Disbursing Unemployment Benefits

A software company suffered a cyberattack that affected unemployment benefits and job-seeking assistance for thousands of people in several U.S. states. Recently, the company is doing best to do data protection and disaster recovery.

Geographic Solutions, a service provider in Tennessee, USA, announced on June 26 that service in the state is about to be interrupted. The unemployment benefits website was offline until last Thursday morning (June 30). About 12,000 people in Tennessee are living on unemployment benefits, and they are still missing out on benefits.

The company said it expects the Tennessee system to be back online on July 4.

“As a recession looms, Tennesseans must get the unemployment benefits they deserve,” said Sen. Paul Bailey, R-Tennessee, chairman of the Commerce and Labor Committee.

The multi-state unemployment website system is affected, and individuals cannot submit unemployment claims

The president of Geographic Solutions said in a statement on Wednesday (June 29) that preliminary findings showed that no personal data was accessed and that there were no signs of data deletion at the network operations center.

The company’s president, Paul Toomey, mentioned that the company detected “unusual activity” on the network and immediately took the Tennessee system offline to prevent the situation from spreading further.

Toomey explained, “With the help of third-party experts, we are conducting a full investigation to determine the cause and scope of the incident. The investigation is still ongoing and we are taking steps to prevent this from happening again.”Now they are preparing for data virtual machine backup. VMware Backup solution may become their first choice.

Unemployment websites in several other states were also affected. In Louisiana, online jobless claimants are directed to a call center. Nebraska’s benefit application website was also offline, and no exact recovery time was given.

“Individuals will not be able to file unemployment claims until the system is back online,” Grace Johnson, a spokeswoman for the Nebraska Department of Labor, said in an email.

It is unclear whether Geographic Solutions suffered a ransomware attack or some other type of cyber incident. Also, it’s unclear exactly how many states were affected by the incident.

As of last Thursday morning, the official Geographic Solutions website was still not displaying properly. The Florida-based company claims to have customers in 35 states and territories across the United States.

Job Search Sites Also Out of Service

Some state government job search websites, including Tennessee, were also taken offline as a result of the attack.

Florida said it would temporarily ease restrictions and no longer require people receiving unemployment benefits to simultaneously post a job application. Texas has created a new website for job seekers with links to popular job sites such as LinkedIn.

Nebraska said Geographic Solutions claimed that users’ personal data had not been compromised. Florida also mentioned that there are no indications that any state systems have been compromised.

Tennessee Congressman Bailey believes that the state’s labor department should develop a backup plan “to ensure that it does not rely solely on such a system that has proven to be unreliable.” In his view, Tennessee should “do whatever it takes.” Get people immediate unemployment benefits while streamlining the process to drive system updates with funds set aside by state legislatures.

It’s unclear how long the outage will last. The state of Texas said it doesn’t expect job sites to be back online for several days.

U.S. state government frequently hit by cyber attacks

Currently, state governments and their contractors are frequently targeted by cybercriminals. At the height of the Covid-19 pandemic, a group of fraudsters in Nigeria was dedicated to stealing new unemployment benefits.

Among them, ransomware attacks that encrypt and lock victim data and demand payment and decryption are the most rampant and cause the most serious damage to the digital systems of key government services. A recent ransomware attack on the Costa Rican government has left teachers unpaid and the country’s health care system in disarray.

Last year, cybercriminals launched multiple ransomware attacks in the U.S., forcing the closure of an oil supply pipeline on the East Coast, shutting down one of the world’s largest meat processors and compromising a large software company with many customers around the world. company.

Despite the high level of attention, it has been difficult for the U.S. government to really hold the malicious hackers behind the ransomware attacks to account. Many of these hackers are outside the scope of law enforcement because they are in or around Russia.

Allan Liska, an intelligence analyst at threat intelligence firm Recorded Future, said the attack on the unemployment benefit system is a wake-up call to the outsized impact that cybercrime can have.

“It’s often those with the least resources who suffer the most,” he stressed.

Leave a Reply

Your email address will not be published. Required fields are marked *