Government Software Provider Tyler Technologies Confirms Ransomware Attack

Government Software Provider Tyler Technologies Confirms Ransomware Attack

Tyler Technologies, a major provider of software and services for state and local governments in the United States, has confirmed that the recently disclosed cybersecurity incident involved ransomware.

Tyler this week shut down its website and started informing customers via email that its internal phone and IT systems were accessed without authorization by an unknown third party. The company said the attack disrupted access to some internal systems, and it decided to shut down points of access to external systems while investigating the incident.

Some industry professionals reported after the incident was disclosed that the attack appeared to involve a piece of ransomware named RansomExx.

In an update posted on its website on Thursday, Tyler confirmed that the attack involved ransomware, but it did not name the malware that was used and it did not provide other information on its response to the incident, citing an ongoing investigation.

RansomExx operators have not been observed stealing data from targeted companies and Tyler says it has found no evidence that customer data or servers are affected.

“Based on the evidence available to-date, all indications are that the impact of this incident is limited to our internal corporate network and phone systems, and that there has been no impact on software we host for our clients,” the company stated. “Our hosted environment is separate and segregated from our internal corporate environment. We have activated enhanced monitoring to supplement the monitoring services we already had in place, and we have detected no unauthorized or malicious activity or compromises in client systems that Tyler hosts.”

Tyler also provides election-related services to governments, which has raised some concerns, but the company has clarified that none of its products “is a system of record for voting or any other election- or voting-related activities.”

“Users of our open data solution may use our platform to post aggregated information about election returns, or to provide information about polling stations and campaign finance, but Tyler does not store individual voting records. Our open data solution is hosted offsite on AWS, not on Tyler's internal network that was impacted,” the company said.

When news of the breach broke, some reports claimed that the incident resulted in people being unable to pay utility bills or make court payments, but Tyler claims its online payment systems were not impacted and its employees have not found any evidence of disruption.

Related: University Project Tracks Ransomware Attacks on Critical Infrastructure

Related: Ransomware Disrupts Production at Australian Beverage Company Lion

Related: Data Center Provider Equinix Hit by Ransomware

Related: Development Bank of Seychelles Hit by Ransomware

view counter
image
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"