Nevada State Agencies Disrupted by Cyberattack
Summary
Hide ▲
Show ▼
A ransomware attack on Nevada's government offices, initially detected on August 25, 2025, began as early as May 2025. The attack impacted more than 60 state government agencies and disrupted essential services, including websites, phone systems, and online platforms. The state recovered 90% of the impacted data without paying a ransom. The state has spent at least $1.5 million on recovery efforts and has implemented new cybersecurity measures to prevent future incidents. The incident prompted the state to warn residents about potential phishing attempts and to verify information from official sources. The state is collaborating with various partners to restore services and validate systems before returning them to normal operation. There is no evidence of personally identifiable information being compromised.
Timeline
-
06.11.2025 21:02 1 articles · 4d ago
Nevada Recovers 90% of Impacted Data Without Paying Ransom
The state recovered 90% of the impacted data without paying a ransom. The Governor’s Technology Office (GTO) detected the outage roughly 20 minutes after the ransomware was deployed. The state’s IT staff and overtime payments were used to restore the impacted systems and services.
Show sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
06.11.2025 13:54 2 articles · 4d ago
Nevada Implements New Cybersecurity Measures
The state has improved its cybersecurity defenses, including removing old or unnecessary accounts, resetting passwords, and reviewing system rules and permissions. These measures aim to enhance the state's defenses against future cyber threats.
Show sources
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
27.08.2025 22:59 3 articles · 2mo ago
Nevada State Agencies Disrupted by Cyberattack
The ransomware attack began as early as May 2025 when a state employee mistakenly downloaded malicious software. The attack impacted more than 60 state government agencies and disrupted essential services, including websites, phone systems, and online platforms. The state recovered 90% of the impacted data without paying a ransom. The state has spent at least $1.5 million on recovery efforts and has implemented new cybersecurity measures to prevent future incidents.
Show sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
Information Snippets
-
The cyberattack was detected on Sunday, August 25, 2025.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state shut down some technology systems and in-person services for two days.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
Some state websites and phone lines were made unavailable due to the attack.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state is working with local, tribal, and federal partners to restore services.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
There is no evidence that personally identifiable information was compromised.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state has not disclosed technical details of the attack due to confidentiality laws.
First reported: 27.08.2025 22:592 sources, 2 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state is using temporary workarounds to maintain public access where feasible.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state warned residents to be cautious of unsolicited requests for personal information.
First reported: 27.08.2025 22:593 sources, 3 articlesShow sources
- Nevada's State Agencies Shutter in Wake of Cyberattack — www.darkreading.com — 27.08.2025 22:59
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The ransomware attack began as early as May 2025 when a state employee mistakenly downloaded malicious software.
First reported: 06.11.2025 13:542 sources, 2 articlesShow sources
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attack cost at least $1.5 million to recover, including $211,000 in overtime wages and $1.3 million for contractor assistance, covered by the state's cyber insurance.
First reported: 06.11.2025 13:542 sources, 2 articlesShow sources
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attack was discovered faster than typical, within about three months, due to the decentralized nature of Nevada’s cyber systems.
First reported: 06.11.2025 13:541 source, 1 articleShow sources
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
-
The attacker created a zip file containing sensitive data, including personal information of one former state employee, but there is no evidence that the data was successfully extracted or published.
First reported: 06.11.2025 13:542 sources, 2 articlesShow sources
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state is implementing recommendations to improve cybersecurity, such as creating a centrally-managed security operations center and deploying endpoint detection and response.
First reported: 06.11.2025 13:542 sources, 2 articlesShow sources
- Nevada Ransomware Attack Started Months Before It Was Discovered, Per Report — www.securityweek.com — 06.11.2025 13:54
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The ransomware attack impacted more than 60 state government agencies and disrupted essential services, including websites, phone systems, and online platforms.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state recovered 90% of the impacted data without paying a ransom.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The initial compromise occurred on May 14, 2025, when a state employee downloaded a trojanized version of a system administration tool from a fraudulent website.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attacker used a commercial remote-monitoring software to perform screen recording and keystroke logging.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attacker deployed a custom, encrypted network tunnel tool to bypass security controls and established RDP sessions across multiple systems.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attacker accessed 26,408 files across multiple systems and prepared a six-part .ZIP archive with sensitive information.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attacker authenticated to the backup server and deleted all backup volumes to disable recovery potential.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The attacker logged into the virtualization management server as root to modify security settings to allow the execution of unsigned code.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The Governor’s Technology Office (GTO) detected the outage roughly 20 minutes after the ransomware was deployed.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state’s IT staff and overtime payments were used to restore the impacted systems and services.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The cost for external vendor support during the incident response period amounted to over $1.3 million.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
-
The state has improved its cybersecurity defenses, including removing old or unnecessary accounts, resetting passwords, and reviewing system rules and permissions.
First reported: 06.11.2025 21:021 source, 1 articleShow sources
- How a ransomware gang encrypted Nevada government's systems — www.bleepingcomputer.com — 06.11.2025 21:02
Similar Happenings
Apache OpenOffice denies Akira ransomware breach claims
The Apache Software Foundation has denied claims by the Akira ransomware group that it suffered a data breach. The ransomware group claimed to have stolen 23 GB of data, including employee and financial information, from Apache OpenOffice. The foundation asserts it does not possess the types of data claimed to have been stolen and has found no evidence of a breach. The Akira ransomware gang claimed the breach on October 30, 2025, but the Apache Software Foundation has not received any ransom demands and has not found any evidence of a breach. The foundation has not contacted law enforcement or cybersecurity experts regarding the alleged breach.
Merkle Breach Exposes Employee and Client Data
Merkle, a US-based subsidiary of Dentsu, experienced a cyberattack resulting in the theft of sensitive employee and client data. The breach was detected through unusual network activity, prompting an incident response and investigation. The stolen data includes bank details, payroll information, and personal contact details. Merkle has notified affected individuals and law enforcement, and is offering credit monitoring and Dark Web monitoring to impacted employees. The nature of the attack remains unknown, but it may involve data extortion or ransomware. The incident highlights the ongoing threat of data theft and the importance of robust incident response protocols.
Akira Ransomware Group Disables KNP Logistics Group with Weak Password Exploit
The Akira ransomware group successfully breached KNP Logistics Group (formerly Knights of Old) in June 2025. The attackers exploited a weak employee password to gain access to the company's internet-facing systems. Once inside, they deployed ransomware, encrypted critical data, and destroyed backups, leading to the company's collapse. The incident resulted in the loss of 700 jobs and significant economic impact in Northamptonshire. The attack underscores the critical importance of strong password policies and multi-factor authentication (MFA) in preventing ransomware attacks. The breach highlights the persistent risk posed by weak passwords, with 45% of compromised passwords crackable within a minute. The attack also demonstrates the broader consequences of ransomware attacks, including job losses and economic disruption.
KillSec Ransomware Attack on Brazilian Healthcare Software Provider MedicSolution
The KillSec ransomware group has attacked MedicSolution, a Brazilian healthcare software provider. The attack resulted in the exfiltration of over 34GB of sensitive healthcare data, including lab results, X-rays, and patient records. The data was stolen from insecure AWS S3 buckets, exposing the information of over 94,000 files. The breach occurred over several months, and the group is threatening to leak the data unless a ransom is paid. The attack impacts numerous healthcare organizations and patients whose data is managed by MedicSolution. The group has also targeted healthcare institutions in the US, Peru, and Colombia. The attack highlights the risks associated with supply chain vulnerabilities and the need for robust cybersecurity measures.
Wayne Memorial Hospital Ransomware Attack Affects 160,000 Individuals
Wayne Memorial Hospital (WMH) in Georgia has disclosed a ransomware attack that compromised the personal and medical information of over 160,000 individuals. The breach occurred between May 30 and June 3, 2024, and involved the encryption of hospital systems and the theft of sensitive data. The hospital identified the incident on June 3, 2024, and has since taken steps to secure its network and notify affected individuals. The compromised data includes names, dates of birth, Social Security numbers, medical history, and prescription details. The hospital has engaged legal counsel and cybersecurity professionals to investigate the attack and has provided affected individuals with 12 months of free credit monitoring and identity theft protection services.