Clay County hit with ransomware, cyber incident ignites!

December 24, 2023
1 min read

Key Points:

  • Clay County, Minnesota experienced a ransomware attack that impacted their electronic document management system.
  • The attack occurred between October 23, 2023 and October 26, 2023, and unauthorized access to the network resulted in the theft of some data.
  • Clay County immediately initiated an incident response process, worked with a digital forensics firm, and notified federal law enforcement and the Minnesota Department of Human Services.
  • Notifications were sent to individuals whose protected health information and/or personal information was impacted by the incident.

Clay County in Minnesota recently discovered a cyber incident, involving personal information of individuals it serves. The county has not found any evidence of misuse of this information. The incident started on December 22, 2023, and the county has since sent out notifications to affected individuals. The incident was caused by a ransomware attack on the county’s electronic document management system, known as “CaseWorks,” which is hosted by Clay County and used by other social services entities in Minnesota.

The county swiftly launched its incident response process and started collaborating with local information technology partners to investigate the attack, restore operations securely, and assess the impact of the incident. To aid in the investigation, Clay County engaged a nationally recognized digital forensics firm. Additionally, federal law enforcement and the Minnesota Department of Human Services were notified about the incident.

During the investigation, Clay County determined that unauthorized access to their network occurred between October 23, 2023, and October 26, 2023. The cyber criminals responsible for the attack were able to extract some data from Clay County’s network. As soon as this was discovered, Clay County notified other affected counties and conducted a comprehensive review to identify the potentially compromised information and affected individuals, in order to provide appropriate notice.

The county is taking the necessary steps to mitigate the impact of the incident and protect the affected individuals. It is crucial for those who received notifications to follow the recommended steps to safeguard their personal information. Clay County is committed to ensuring the security and privacy of the individuals it serves and will continue to enhance its cybersecurity measures to prevent future incidents.

Latest from Blog

Bridging the cyber talent gap: tips for CISOs

TLDR: – Global cyber threats have increased twofold in recent years, leading to a talent gap of nearly 4 million cyber professionals worldwide. – Existing cyber staff are under strain, with vacancies

North Korean hackers pivot to ransomware attacks

TLDR: North Korean hackers from APT45 have shifted from cyber espionage to ransomware attacks APT45 has targeted critical infrastructure and is linked to ransomware families SHATTEREDGLASS and Maui A North Korea-linked threat

Cyber insurance evolves to cover all your online needs

TLDR: Cyber insurance coverage is evolving to help raise security baselines across businesses. Only one-quarter of companies have a standalone cyber insurance policy. In today’s evolving cybersecurity landscape, cyber insurance coverage is