x
Breaking News
More () »

Records: Atlanta billed $2.6 million by companies after $50,000 ransomware attack

Atlanta isn't the only target. Turns out, your personal computer could be vulnerable to a ransomware attack.

New information provided by the city of Atlanta shows that they have recovery bills more than 53 times higher than the digital ransom cost they refused to pay.

Numbers provided on the city's procurement website show more than $2.6 million split eight ways in varying amounts to agencies charged with helping them recover for a ransomware attack and to seal off future holes that allowed it in the first place.

Atlanta's municipal courts are listed as paying $730,000 to Fyrsoft for what's describes as "Microsoft Cloud, Client Stack Design and Build, and Pro Services for Azure Active Directory, System Center, and Windows 10."

Fool me once: Is Atlanta now better prepared to fend off cyberattacks?

Cyberattack hits Atlanta computers | 'Everyone who has done business' with city may be at risk

'We are a resilient city' | Atlanta works to move forward following cyber attack

But this is far from the only big bill the city will apparently be paying. Another $650,000 will go to Secureworks for "Emergency incident response services" to be payed out of the Atlanta Information Management Department. The Atlanta Department of Law will also be shelling out $600,000 for "Advisory services for cyber incident response."

The information management department is also listed as paying AIrnet Group, Inc. $393,328 for "Microsoft Azure coud engineering, development and migration professional services."

And municipal courts are listed as paying $124,000 to Pioneer Technology Group for "development and deployment of benchmark."

How to protect your personal computer from ransomware

City of Atlanta also hacked in 2017, Georgia-based cybersecurity firm says

Atlanta hit by ransomware attack, city employees told not to turn on computers

Other amounts paid by the city range from $50,000 to $60,000 to various companies. All told, the city incured costs of roughly $2.6 million.

The information comes as the city continues its recovery from a ransomware attack that crippled computers across multiple departments in the city by encrypting their contents and preventing access unless the city paid up. The hackers responsible were demanding a ransom of about $50,000 which the city refused.

Some smaller cities across the country have given in to the digital criminals with mixed results. Some have received a key to unlock their encrypted data while others have sometimes gotten faulty keys making the payment all for nothing.

Before You Leave, Check This Out