Hacked software provider won't say if ransomware involved

Hacked software provider won't say if ransomware involved

SeattlePI.com

Published

DALLAS (AP) — A day after informing customers that it had been hacked by an unknown intruder, a major U.S. provider of software services to state and local governments —including posting election data online— said the impact appeared limited and there is no reason to believe its customers were affected.

Tyler Technologies' website remained offline Thursday, and questions sent to a media email address provided by a person who answered the phone at the company's headquarters near Dallas were not directly answered.

An updated statement on Tyler's webpage said “all indications are that the impact of this incident is limited to our internal corporate network and phone systems, and that there has been no impact on software we host for our clients. Our hosted environment is separate and segregated from our internal corporate environment.”

Tyler said it shut down access to external systems after discovering the breach early Wednesday, enlisted independent information technology experts and notified law enforcement.

The Texas Department of Information Resources said it could not comment because of an ongoing federal investigation. The FBI declined to comment.

On Thursday, Department of Homeland Security and FBI officials issued a new warning that election results reporting systems could be attractive targets for hackers seeking to interfere in the Nov. 3 presidential election. In addition to spreading disinformation, foreign actors and cybercriminals could seek to change existing websites. A major concern is the hacking of election-related sites by profit-seeking ransomware purveyors.

But customers' use of Tyler products for election data reporting appears limited.

Nashville's information technology director said the city uses a Tyler “open-data” product,...

Full Article