View All R&D Articles

Ransomware Attack Forces Los Angeles County Courts to Close

July 22, 2024

The Los Angeles County Superior Court is reeling from a major ransomware attack, per an announcement from the L.A. County Sheriff’s Department. 

The attack has impacted the entirety of the Superior Court’s operations, essentially grinding its systems to a halt. All 36 courthouses across the county have been temporarily closed as of Monday, July 22nd. 

Screen capture of Los Angeles County Superior Court website showing an outage.

“Due to the temporary closure of the court system, the Department will not be transporting inmates to court tomorrow,” the Sheriff’s Department wrote. “This does not affect the release date of an individual who has been sentenced and is scheduled for release tomorrow. All Los Angeles County evictions and move out orders will be suspended tomorrow.”

The Superior Court of Los Angeles County is the largest trial court system in the United States. According to Presiding Judge Samantha P. Jessner, recent updates to the court’s IT systems allowed the ransomware attack to be detected quickly after the malicious software became activated on Friday morning — but many critical systems remain offline.

““The Court experienced an unprecedented cyberattack on Friday which has resulted in the need to shut down nearly all network systems in order to contain the damage, protect the integrity and confidentiality of information and ensure future network stability and security,” Jessner said, per NBC Los Angeles.

“One additional day will enable the Court’s team of experts to focus exclusively on bringing our systems back online so that the Court can resume operations as expeditiously, smoothly and safely as possible.”

All public operations are susceptible to ransomware attacks.

While the Court has not released much information regarding the attack, it’s the latest in a string of incidents that have impacted government institutions across the country. 

Some notable recent incidents:

By some estimates, 75% of organizations encountered ransomware or malware in 2023, though that number includes operations that successfully mitigated attacks by employing backups and disaster recovery strategies.

Even with a robust disaster recovery strategy, attacks can lead to downtime.

The Los Angeles County Superior Court has indicated that it will not suffer significant data loss as a result of the recent attack, and Jessner insists that the outage is temporary. She credits the Court’s “years of cybersecurity infrastructure upgrades” for limiting the impact of the incident.

For other government agencies — and private businesses — the lesson is clear: Even with strong IT controls, ransomware attacks can have enormous consequences. 

An experienced ransomware recovery partner can help. Datarecovery.com provides services to help organizations fight back. 

From ransomware recovery to penetration (PEN) testing, disaster recovery deployment, and ransomware investigation, we’re dedicated to providing solutions supported by decades of experience. To learn more, submit a case online or call 1-800-237-4200 to speak with an expert.