Connecticut Cyber Alerts

Subscribe Here

Received a suspicious e-mail? Check this page to see if other CT companies are seeing it, too.

Untitled design (9)

CT Cyber Alerts is our way of keeping Connecticut residents aware of local cyber attacks. Unfortunately, hackers are targeting CT more than most places; according to the FBI, we're the fifth most targeted state in the nation. Our sources include:

  • NSI monitors over 80 businesses throughout CT, which includes thousands of devices, servers, laptops
  • US-CERT, a branch of the Office of Cybersecurity and Communications' (CS&C) National Cybersecurity and Communications Integration Center (NCCIC)
  • Local news mentioning cyber attacks

Subscribers get a text-based email the instant this page is updated with a new alert.

 

2019 ATTACKs & News

 

Pitney Bowes Hit by Cyber Attack - October 15, 2019

Technology company Pitney Bowes confirmed Monday it had been hit by a cyber-attack, as a number of customers reported on social media that they had experienced problems with mailing products.

In a statement, the company said a malware attack “encrypted information on some systems and disrupted customer access to some of our services,” but that it has “seen no evidence that customer or employee data has been improperly accessed.” Pitney officials said they did not believe customers would face other risks.

“Our technical team is working to restore the affected systems, and it is working closely with third-party consultants to address this matter,” the statement added. 

 

Learn More

 


 

Wilton School is Victim of Phishing and Spoofing - October 2, 2019

About two weeks ago, approximately 15 high school students and parents from Wilton High School reported getting suspicious and threatening emails at their school email accounts. The emails appeared to be coming from themselves, and had the same email address as their accounts. This is known as “spoofing,” when a hacker impersonates another device or user on a network. The sender of the email then indicated they had taken over the victim’s email and demanded payment in Bitcoin, a cryptocurrency, to restore the victim’s contact lists.

The good thing is no one fell for the bait and no identities and data were breached.

 

Learn More

 


 

Ransomware Attack Hits School District Twice in 4 Months - September 11, 2019

A Connecticut school district's teachers are working without computer access less than a week after a second malware attack targeted the district's servers. The district shut any computers connected to the Wolcott school district networks Sept. 4 after a staff member reported suspicious activity on a district computer.

 

Learn More

 


 

Police Investigate Attempted Sherman School Data Breach - September 5, 2019

State Police are investigating the discovery of ransomware on Sherman School computer servers last month. “We discovered that our system was infected with a virus that affected our ability to access our files. We immediately began to investigate with the assistance of a third-party forensic investigator to determine the nature and scope of the incident, and to assist with the remediation”, said Jeff Melendez, superintendent-principal of the Sherman School. 

 

Learn More

 


 

Cyber Attack Affects Wolcott Public Schools - August 29, 2019

A cyber attack hit Wolcott Public Schools causing the district’s files and information to become encrypted before summer started. According to reports, the district is considering paying money in exchange for the hackers to restore everything as elementary school teachers are still unable to access their lesson plans

 

Learn More

 


 

Warning Issued About IRS Impersonation Scam: Orang PD - August 28, 2019

A new Internal Revenue Service scam is making the rounds online where a prospective thief impersonates an IRS agent and seeks personal information via email, the Orange Police Department warns. The IRS will never contact a taxpayer via email, according to police officials.

 

Learn More

 


 

 

Guilford Police Alerting Residents To Dangerous Internet Scams - August 5, 2019

Guilford police are warning residents about the proliferation oh internet scams designed to steal your money and identity on social media. "We have received numerous complaints regarding website phishing scams (spoofed websites) which have bilked some residents and local businesses out of thousands of dollars". 

 

Learn More

 


 

A Hacker Gained Access to 100 Million Capital One Credit Card Applications and Accounts - July 30, 2019

In one of the biggest data breaches ever, a hacker gained access to more than 100 million Capital One customers' accounts and credit card applications earlier this year.

Paige Thompson is accused of breaking into a Capital One server and gaining access to140,000 Social Security numbers, 1 million Canadian Social Insurance numbers and 80,000 bank account numbers, in addition to an undisclosed number of people's names, addresses, credit scores, credit limits, balances, and other information, according to the bank and the US Department of Justice.

 

Learn More

 


 

U.S. Senate Report Confirms Russian Hackers Targeted Connecticut - July 27, 2019

A new U.S. Senate report says Russian hackers targeted all 50 states during the 2016 election, but Connecticut officials are already preparing for similar attacks in advance of the next year’s presidential election. The Russian attack had focused on the public portions of Connecticut’s online system, such as its website, voter lookup system and online voter registration system. The hack never reached the voting tabulation machines.

 

Learn More

 

New call-to-action

 


 

Data Breach Affects Wallingford Students - July 27, 2019

A third-party security breach exposed the personal information of some Wallingford students. Pearson Clinical Assessment notified the school district that names, dates of birth and email addresses were exposed for a limited number of students.

 

Learn More

 


 

Ransomware Attack Impacted New Haven High School System's Network - July 26, 2019

In New Haven, a ransomware attack that targeted the school district is under investigation. Since the attack, all critical functions of the district’s network have been restored and are operational.

 

Learn More


 

Cyberattacks Inflict Deep Harm At Techonology-Rich Schools - July 16, 2019

There was no breach of sensitive data files, but the attacks in which somebody deliberately overwhelmed the Avon Public Schools system in Connecticut still proved costly.

 

Learn More

 


 

Quest Diagnostics Warns Patients About a Massive Data Breach - June 3, 2019

Quest Diagnostics is putting out a warning after it was hit with a massive data breach. The information may include financial data, social security numbers and medical records, though the company said laboratory test results were not exposed.

 

Learn More

 


 

West Hartford Officials Warn Parents of Test Registration Platform Data Breach - May 15, 2019

West Hartford school officials warned parents that Total Registration, company that handles registration for advanced placement and other testing, may have had a data breach and certain information provided by students including name, grade level, gender, date of birth, address, email address, and parent/guardian names may have been exposed, but it did not extend to credit card numbers or social security numbers.

 

.

Learn More

New call-to-action


 

Ransomware Attack on Connecticut Provider Impacts 25,148 Patients - May 14, 2019

Connecticut-based Southeastern Council on Alcoholism and Drug Dependence is notifying 25,148 patients that their data was potentially breached during a February ransomware attack. A review determined that data such as patient names, addresses, Social Security numbers, medical histories, and treatments was compromised because of the attack.

Learn More

 


 

Alert Issued for Wire Fraud Scam Targeting Direct Deposit Info - April 22, 2019

A new phishing scam is targeting the HR departments of companies in an effort to reroute direct deposits. It involves fraudsters rerouting direct deposit accounts, and once checks are made, the paycheck will instead go directly into the criminal’s account.

Learn More

 


 

CT's latest cyber-defense mechanism is stiffening penalties against financial scammers, hackers - April 15, 2019

Operators of Connecticut's banks, credit unions and thrifts essentially wear two hats. As investors, they leverage collected deposits into loans. As financial fiduciaries, they, too, accept responsibility for protecting depositors' private information and shielding accounts from thieves and hackers.

It's with their fiduciary hats on that Connecticut's deposit-collecting institutions, with support from state bank regulators and law enforcement, are promoting legislation — Senate Bill 811 — that would substantially raise state penalties for those convicted of depositor scams.

Learn More

 


 

 

Baystate Health: Confidential Patient Info Accesed in Email Phishing Attack - April 9, 2019

The confidential personal information of approximately 12,000 Baystate Health patients was accessed as part of a recent email phishing incident. An investigation showed patient information was contained in the emails, including patient names and dates of birth, health information including diagnoses, treatment information and medications, and in some cases health insurance information.

Learn more

 


 

Plymouth Town Computers Infected with Ransomware - March 8, 2019

Plymouth is the latest Connecticut town to fall victim to hackers, according to the mayor. He confirmed that computers on the town networks suffered a ransomware attack that began with an email. The town's IT team is working to determine the extent of the breach.

 

Learn more

 


 

Colchester Town Computers Infected with Ransomware - March 1, 2019

Colchester First Selectman Art Shilosky confirmed that computers on the town networks are infected with ransomware. He would not say how many departments are affected or when the issue was discovered, but said that Connecticut State Police and their insurance carriers are investigating. 

Learn more

 


 

Connecticut Among Most Targeted States With Robocall Tax Scams - February 27, 2019

A new study by AllAreaCodes.com found Connecticut to be the seventh most targeted state in America for robocall phone scams during tax season. The study ranked the states for tax scams after analyzing 15 million consumer complaints released by the FTC over the last three years. 

Learn more

 


 

NSI Catching Cryptoviruses in January 2019

In the first few months of 2019, we've observed a sudden increase in the volume of calls and emails from clients regarding suspicious emails. Tammy, Director of Client Services, said "A client just recently had a new employee who hadn’t taken the security training yet, clicked on an attachment in an email that caused them to get a crypto virus. We were able to remediate relatively quickly but it could have been a catastrophe. Same customer uses RDS rather than VPN against our recommendation to connect to their server. This leaves a port opened that can allow an intruder to brute force their RDP server. The effect of this vulnerability allowed for them to overload the resources of the RDS server. Again we were able to remediate quickly so it didn’t cause too much downtime."

 


 

Uconn Health Says Data Breach Could Impact More than 300,000 - February 22, 2019

UConn Health released a statement saying they recently learned “that an unauthorized third party illegally accessed a limited number of employee email accounts” and said it has secured the impacted accounts. They identified around 326,000 people whose personal information was contained in a compromised email account and the information included Social Security numbers for around 1,500 people. 

Learn more

 


 

Ransomware Attack on Connecticut Provider Impacts 24,000 Patients - February 5, 2019

The optometry offices of Dr. Thomas DeLuca, Dr. Antony Marciano & Associates announced on Jan. 25 they had been victimized by a ransomware attack last November. The hacker also made away with personal information from the 26,000 patient files DeLuca had on record, potentially including patients’ names, Social Security Numbers and some health information.

Learn more

 


 

Home design app, Houzz, reports database breach - February 4, 2019

The home design app informed members f a breach of its user data it discovered more than a month ago, advising any people registered to use Houzz to change their password and stating it has contacted law enforcement.

Learn more

 


 

Bridgeport Schools computer network falls victim to cyberattack - January 8, 2019

The city school district’s computer network was attacked by a virus caused by an outside entity that intended to hold district data hostage for ransom. The damage was  loosing data that has been theirs: years’ work of lesson plans and teaching materials stored on district servers.

Learn more

 


 

Workplace Compliance Services scam target CT small businesses - January 4, 2019

An entity calling itself Workplace Compliance Services has been sending an official-looking form to limited liability companies that cites a state law requiring the filing of annual reports with the Secretary of the State. It then tells the owners to fill out the form and mail it in — with a $110 fee — to get help filing the reports.

Learn more

 


 

Newspaper production hit by Ryuk ransomware attack - January 2, 2019

Production of a number of US newspapers (including Union-Tribune papers in Florida, Chicago and Connecticut) belonging to the Tribune Group was adversly affected by a cyber attack thought to involve Ryuk ransomware. The attack was first noticed at the San Diego Union-Tribune, when some editors found they were unable to send completed pages to the printing facilities.

Learn more

 




Subscribe