There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

City of Columbus sues man after he discloses severity of ransomware attack | Mayor said data was unusable to criminals; researcher proved otherwise

A judge in Ohio has issued a temporary restraining order against a security researcher who presented evidence that a recent ransomware attack on the city of Columbus scooped up reams of sensitive personal information, contradicting claims made by city officials.

The order, issued by a judge in Ohio’s Franklin County, came after the city of Columbus fell victim to a ransomware attack on July 18 that siphoned 6.5 terabytes of the city’s data. A ransomware group known as Rhysida took credit for the attack and offered to auction off the data with a starting bid of about $1.7 million in bitcoin. On August 8, after the auction failed to find a bidder, Rhysida released what it said was about 45 percent of the stolen data on the group’s dark web site, which is accessible to anyone with a TOR browser.

Columbus Mayor Andrew Ginther said on August 13 that a “breakthrough” in the city’s forensic investigation of the breach found that the sensitive files Rhysida obtained were either encrypted or corrupted, making them “unusable” to the thieves. Ginther went on to say the data’s lack of integrity was likely the reason the ransomware group had been unable to auction off the data.

Shortly after Ginther made his remarks, security researcher David Leroy Ross contacted local news outlets and presented evidence that showed the data Rhysida published was fully intact and contained highly sensitive information regarding city employees and residents. Ross, who uses the alias Connor Goodwolf, presented screenshots and other data that showed the files Rhysida had posted included names from domestic violence cases and Social Security numbers for police officers and crime victims. Some of the data spanned years.

On Thursday, the city of Columbus sued Ross for alleged damages for criminal acts, invasion of privacy, negligence, and civil conversion. The lawsuit claimed that downloading documents from a dark web site run by ransomware attackers amounted to him “interacting” with them and required special expertise and tools.

recursive_recursion , (edited )
@recursive_recursion@programming.dev avatar

Countless similiar situations like this is the reason why I find it difficult to help people/groups that display zero-sum behaviour because even if you help them there’s no telling if they’ll attack you in return

I’d rather spend my time helping people/organizations that are already trustworthy or have proven to be reciprocal towards others regardless of status or wealth

Lets_Eat_Grandma ,

Lol this guy is going to get an apology and the city is going to be wearing the egg on their face.

Horrible optics. What in the world are they even thinking?

Xanis ,

Authoritative knee jerk with a bit of ignorance thrown in.

CosmicTurtle0 ,

These are people writing laws about technology. They are absolute idiots.

sunzu2 ,

Komissars doing lords work, for your own good, boy

BearOfaTime ,

Streisand strikes again.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines