Updates to our Terms of Use

We are updating our Terms of Use. Please carefully review the updated Terms before proceeding to our website.

Thursday, March 28, 2024 | Back issues
Courthouse News Service Courthouse News Service

Hackers Target Texas Courts in Ransomware Attack

(CN) — Websites for the Texas Supreme Court and the state’s appellate courts remained mostly shuttered Monday after a cyberattack last week, according to the court system’s administrator.

On Friday, IT teams took down the websites for the state’s highest court and courts of appeals after discovering a “serious security event” that was later determined to be a ransomware attack, the Office of Court Administration said in a statement.

“The attack is unrelated to the courts’ migration to remote hearings amid the coronavirus pandemic,” wrote David Slayton, who leads the OCA. “At this time, there is no indication that any sensitive information, including personal information, was compromised.”

The websites being down meant that court rulings and other documents related to Texas appellate cases were not readily available to the public over the weekend. The state’s highest court dealt with the problem by releasing opinions via a Dropbox link on Friday.

By Monday, a temporary, stripped-down landing page was launched for court rulings and essential pandemic-related information. Slayton said local trial court networks across the state were unaffected by the attack.

The OCA said Monday the judicial branch’s regular websites would remain down until the security breach is “remediated.” The office said certain cloud-based services that allow attorneys to file and review case documents were unaffected by the attack and would continue uninterrupted.

One Dallas-based appellate attorney told Courthouse News the disruptions directly impacted one of his cases that was pending before the state’s highest court.

“Normally, the [Texas] Supreme Court immediately notifies counsel-of-record of rulings via email,” Chad Ruback said. “In my case, the Supreme Court granted my request for mandamus relief sometime early Friday morning, but I have still not received any notification of this from the Supreme Court.”

Luckily, he said, a friend flagged that the court had shared the ruling on Twitter, so he eventually found it that way and then shared it himself.

“And my social media post is apparently how my opposing counsel’s law firm found out about the Supreme Court’s decision,” he said.

As an investigation into the attack continues, the OCA indicated it would not cave to any demands from the hackers.

“OCA was able to catch the ransomware and limit its impact and will not pay any ransom,” Slayton said in his statement.

Ransomware attacks on government entities are nothing new in Texas and have been on the rise across the United States. This past August, a similar attack took down the systems of 23 local governments in Texas.

Two months before that, the city of Riviera Beach in South Florida made headlines when its City Council voted unanimously to pay $600,000 in bitcoin to ransomware hackers who had taken over its systems.

Also last summer, officials in California issued findings of an audit that concluded that 21 of 33 state agencies were at risk for hacks due to lax information technology protocols.

Categories / Courts, Regional, Technology

Subscribe to Closing Arguments

Sign up for new weekly newsletter Closing Arguments to get the latest about ongoing trials, major litigation and hot cases and rulings in courthouses around the U.S. and the world.

Loading...