After attempting to recover from a ransomware attack for about a week, the La Porte County Board of Commissioners opted to pay the $130,000 ransom in order to regain access to their network.

Local
news
reports have the county paying the ransom after negotiating
with the attackers and noting that insurance will cover about $100,000 of the
price tag. The attack was made public on July 6 and even though most of the
network was shut down to avoid it spreading the ransomware, now believed to be Ryuk,
impacted enough systems, including back ups, forcing the county’ hand, The
News Dispatch
reported.

With the payment La Porte joins a growing number of
municipalities that have decided to ignore FBI and infosec executives’ recommendations
that ransoms not be paid. In the past two months Riviera Beach and Lake City,
Fla. combined paid more than $1 million in ransoms.

Additionally, The United States Conference of Mayors issued a resolution at its 87th annual meeting to stand united against paying ransoms when their municipality is hit with a ransomware attack. The organization stated in its resolution that paying ransoms merely encourages others to conduct similar attacks by showing there could be a financial benefit, and that it behooves municipal governments to de-incentivize these attacks to prevent further harm.