A company used by the U.S. House was hit with a ransomware attack. Chamber’s Chief Administrative Officer (CAO), Catherine Szpindor, confirmed the attack happened, reports Punchbowl News.

The attack was aimed at iConstituent, a platform that provides email services for offices within Congress that allow users to connect with constituents.

According to Szpindor, as of now, there is no knowledge of any impact on House data. Nearly 60 House offices of both parties were affected, thus unable to access constituent information.

The situation is yet to be resolved.

“The Office of the Chief Administrative Officer was notified by iConstituent that their e-newsletter system was hit with a ransomware attack. iConstituent’s e-newsletter system is an external service available for House offices to purchase. At this time, the CAO is not aware of any impact to House data,” Ms. Szpindor said.

Media reports that ransomware attack includes offices that represent constituents in California, Hawaii, Nevada and others. It is not clear whether iConstituent paid to the hackers nor how much was required to pay.

A slew of attacks has shaken the U.S. in recent weeks, with threat actors targeting major critical infrastructure companies like Colonial Pipeline and meat supplier JBS.


More great CyberNews stories:

Million-dollar deposits and friends in high places: how we applied for a job with a ransomware gang

What is ransomware: how does it work and how do you remove it?

Is paying ransomware the worst strategy?

Ransomware will continue to prosper as long as hospitals pay

The ransomware rush of 2020: billion-dollar business, cooperative adversaries and fatal damage

Subscribe to our monthly newsletter