The Los Angeles Housing Authority (LAHA) recently disclosed a data breach that occurred after a ransomware attack. The attack, which took place in February 2023, affected LAHA’s computer systems and potentially compromised the personal information of thousands of tenants.

According to LAHA officials, the attack began on February 10, 2023, when the agency’s computer systems were infected with ransomware. The ransomware encrypted files on the LAHA’s servers, preventing agency employees from accessing them. The attackers then demanded payment in exchange for a decryption key that would unlock the files.

Also, read AT&T alerts data breach after vendor hack.

On February 13, 2023, the investigation results into the incident were released. They showed that between January 15, 2022, and December 31, 2022, hackers had illegal access to systems.

The Los Angeles Housing Authority (LAHA) declined to pay the ransom and instead engaged a team of cybersecurity experts to help restore the agency’s systems. Despite their efforts, the attackers were able to exfiltrate some data from the LAHA’s servers before the agency could block their access.

The stolen data may have included tenants’ names, Social Security numbers, dates of birth, addresses, and other sensitive information. In response to the breach, the LAHA offers free credit monitoring services to affected individuals and has advised them to monitor their accounts for signs of identity theft.

The LAHA has also taken steps to prevent similar incidents in the future. The agency has improved its cybersecurity measures and is thoroughly reviewing its systems and policies to identify any vulnerabilities that may have contributed to the breach.

LockBit claimed the attack

The LockBit 3.0 ransomware gang, one of the most well-known and active RaaS (ransomware-as-a-service) operations, claimed responsibility for the attack on HACLA.

Unfortunately, the LAHA’s data breach is just one of many that have occurred in recent years. Ransomware attacks, in particular, have become increasingly common, with hackers targeting organizations of all types and sizes. In many cases, these attacks have resulted in significant financial losses and the theft of sensitive data.

Organizations must take a proactive approach to security to protect themselves against ransomware attacks and other cybersecurity threats. This includes:

  • Regularly updating software and operating systems.
  • Implementing strong passwords and multifactor authentication.
  • Educating employees about how to recognize and respond to potential threats.

It is also essential for organizations to have a plan in place in the event of a breach. This plan should include procedures for identifying and containing the breach, notifying affected individuals, and working with law enforcement and other stakeholders to investigate the incident and prevent similar attacks in the future.

In the case of the Los Angeles Housing Authority (LAHA), the agency’s response to the breach has been commendable. By taking swift action to address the attack and notifying affected individuals promptly, the LAHA has shown its commitment to protecting the privacy and security of its tenants.

However, the incident serves as a reminder that no organization is immune to cyber threats. It is essential for all organizations to take cybersecurity seriously and to be prepared to respond effectively in the event of a breach. By doing so, they can minimize the impact of an attack and safeguard their sensitive data and systems.