We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Oakland Declares State of Emergency After Ransomware Attack

Oakland Declares State of Emergency After Ransomware Attack
Husain Parvez Published on 19th February 2023 Cybersecurity Researcher

The City of Oakland, California, has declared a state of emergency after a ransomware attack hit its computer systems. The attack was discovered on February 8, but the emergency was only brought into effect several days after the cyberattack was confirmed. The local government has not revealed the demands of the cybercriminals.

Oakland city officials announced on February 10 that the local government network was “recently subject to a ransomware attack that began last Wednesday night”, and the IT department was “coordinating with law enforcement and actively investigating the scope and severity of the issue.” On February 14, a local state of emergency was put into effect, which would allow officials to speed up the procurement of equipment and materials and deploy emergency workers if necessary.

City officials said they’ve tried to contain the attack by taking affected systems offline. This has led to many non-essential city services being brought offline, including online payments for taxes and fines, permit issuing services, and more. The investigation into the attack is being assisted by cybersecurity and technology firms, including a leading forensic firm.

Oakland city officials have assured residents that the cyberattack incident has not delayed response times to emergency 9-11 calls, but a delay in response to non-emergency reports is to be expected. Contrary to this, Oakland Police Department stated via its Facebook account that its response time to 9-11 calls have been affected, and asked residents to file reports online if an immediate emergency response is not needed.

This is another large-scale ransomware attack faced by the State of California in less than a month. We recently reported a ransomware attack on Heritage Provider Network that exposed the personal data of more than 3 million patients. Among the major cybersecurity predictions by Forbes for 2023 is a rise in targeted ransomware on companies, municipalities, and core service businesses.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.