x
Breaking News
More () »

Dallas approves nearly $4M for cyberattack detection security system

Approval of the new, around-the-clock monitoring comes nearly two months after the city was hit with a ransomware attack.

DALLAS — Dallas City Council approved a near $4 million deal Wednesday to ramp up cybersecurity systems already in place. This comes nearly two month since the city was hit with a ransomware attack.

The new system will alert the city’s information technology (I.T) department of possible cyber attacks.

The protection system will come from Netsync Network Solutions and will include around-the-clock monitoring.

The funding specifically provides the city with a "threat and anomaly detection" system for the Information and Technology Services Department over the span of three years.

In regard to the council-approved spending on the system, City Communications Director Catherine Cuellar said this is part of the city's ongoing commitment to investing in cybersecurity. 

In addition to the $3,911,167 deal with Netsync, Cuellar said the city has taken additional steps to "further enhance our security posture, including implementing additional cybersecurity software, deploying a system-wide reset of all user accounts, expediting the implementation of additional controls, and completely rebuilding impacted systems in a new, secure environment." 

A week before the May 3 ransomware attack, City Council also approved a three-year, more than $873,000 contract with Netsync for to receive a separate threat detection option for devices such as city servers and employee desktops and laptop computers.

WFAA asked the city of Dallas for an update on the ransomware attack Wednesday. Cuellar declined to give any update on the city’s latest progress in its ransomware recovery, citing the ongoing investigation.

Details on how it happened, the amount of recovery work the city has done, if it will cost taxpayers, and what all was specifically attacked still haven’t been released by the city.

Cuellar said Wednesday additional information will be shared in the July Technology Accountability Report, which will be published in August prior to the Government Performance and Fiscal Management committee, and upon the conclusion of our investigation in an After-Action Report.

The city said I.T workers were alerted to the ransomware attack on May 3. A number of servers were compromised and some had to be taken offline to prevent the bad software from spreading. Some city services, such as online water bill payment and nonemergency reporting on the city's 311 app, were unavailable. For weeks, Dallas Police had to handwrite all reports and manually input them.

Royal, the group suspected to be behind the cyberattack, threatened to publicly release data stored by the municipal government. That has seemingly not happened.

Earlier this month, city officials said the work to restore systems and services citywide was more than 90% complete, but it would still take time before they would get to 100%.

Before You Leave, Check This Out