
Last weekend, the U.S. state of Nevada was hit by a large-scale cyberattack. As a result, for several days authorities have been grappling with the aftermath of the incident, which disrupted government websites, phone systems, and online platforms, and also led to the closure of all government agencies at the beginning of the week.
The incident was first reported last Monday, when authorities described the attack as a “network incident” that affected government websites and telephone systems. It was emphasized that emergency services were not affected.
On Tuesday, Nevada Governor Joe Lombardo issued an official statement confirming that the disruptions were caused by a hacker attack and that a criminal investigation has already been launched.
Officials report that they are working with local and federal partners to restore the affected services as quickly and safely as possible. They emphasize that work is underway around the clock. However, it is not yet clear when the affected services will be fully operational.
So, on Monday and Tuesday all state government agencies were forced to close. On Monday, employees were sent home, but by Tuesday they were back in their offices. It is now expected that in-person services for the public will resume by the end of this week.
“The state continues to recover, but the cyber incident is still affecting the availability of some government technology systems on the state network,” the statement said.
At this time, no evidence has been found that personal data was compromised during the attack, but authorities still advise citizens to exercise caution when receiving unsolicited phone calls, emails, or text messages.
Although Nevada authorities are not disclosing any technical details about the incident, disruptions this prolonged and large-scale are usually associated with attacks by ransomware gangs. However, no group has yet claimed responsibility for this incident.

2025.02.23 — New JavaScript obfuscation technique uses invisible Unicode characters
According to Juniper Threat Labs , a new JavaScript obfuscation technique that uses invisible Unicode characters was used in a phishing attack targeting Political Action…
Full article →
2025.04.22 — Scammers pose as FBI IC3 specialists, offer 'assistance' to fraud victims
According to the FBI, scammers impersonating employees of the FBI Internet Fraud Complaint Center (IC3) contact fraud victims offering them 'assistance' in getting their money…
Full article →
2025.04.25 — Asus patches vulnerability in AMI's MegaRAC enabling attackers to brick servers
Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management…
Full article →
2025.03.26 — Cloudflare to block all unencrypted traffic to its APIs
According to Cloudflare, effective immediately, only secure HTTPS connections to api.cloudflare.com will be accepted; while all HTTP ports are to be closed. The purpose of this decision…
Full article →
2025.02.08 — Hackers exploit RCE vulnerability in Microsoft Outlook
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing…
Full article →
2025.04.12 — Hackers compromised a bureau within the U.S. Department of the Treasury and spent months in hacked systems
The Office of the Comptroller of the Currency (OCC), an independent bureau within the United States Department of the Treasury, reported a major cybersecurity incident. Unknown attackers had…
Full article →
2025.01.26 — Cisco patched a critical vulnerability in Meeting Management
Cisco released updates to fix a critical (CVSS score: 9.9) vulnerability in Meeting Management. The bug enables an unprivileged remote authenticated attacker to gain administrative privileges. The vulnerability…
Full article →
2025.02.28 — Qualcomm extends support for Android devices to 8 years
Qualcomm Technologies announced its collaboration with Google with the purpose to provide extended support for OEM devices running on company's flagship chipsets. This partnership will…
Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework
According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…
Full article →
2025.02.17 — Dutch police seize 127 servers belonging to Zservers hosting provider
Following the introduction of international sanctions against Zservers, Russian 'bulletproof' hosting services provider, the Dutch National Police (Politie) shut down and seized 127 servers belonging to Zservers/XHost.…
Full article →