Technology Tips

April 14, 2025

Cyber Nightmares: 8 Ohio Companies That Learned Security the Hard Way

Written By Jillian O.

Cyberattacks aren't just a big-city problem or a Fortune 500 issue. They're happening right here in Ohio—disrupting city governments, healthcare systems, schools, and essential services.

These eight incidents show how quickly things can go wrong—and why cybersecurity is no longer optional for any organization.

 

1. City of Columbus: 500,000 Residents Exposed

In July 2024, Columbus suffered a ransomware attack by the Rhysida group, which claimed to have stolen 6.5 terabytes of data. The breach exposed sensitive information, including police records and personal data of residents. Despite initial claims that the data was unusable, evidence later surfaced showing personal information on the dark web.
Sources: Cybersecurity Dive, StateScoop

 

2. Rumpke Waste & Recycling: Operations Disrupted

Rumpke, a major waste management company based in Colerain Township, faced a ransomware attack that disrupted waste collection services. Attackers encrypted critical data, exposing how vulnerable essential services can be.
Source: XITX Cybersecurity Blog

 

3. City of Cleveland: City Hall Shut Down

In June 2024, Cleveland’s City Hall experienced a cyberattack that forced the shutdown of multiple city services. The city refused to negotiate with the attackers, resulting in prolonged disruptions.
Source: News 5 Cleveland

 

4. Fremont City Schools: Educational Data Compromised

In May 2024, a cyberattack compromised data at Fremont City Schools, disrupting school operations and exposing sensitive student and staff information.
Source: Seculore Solutions

 

5. Marysville Schools: Ransomware Locks Down Systems

Marysville Exempted Village Schools were hit by ransomware in October 2024, crippling IT systems and affecting educational services.
Source: Seculore Solutions

 

6. Wood County Government: Repeated Ransomware Attacks

Between December 2024 and January 2025, Wood County faced multiple ransomware incidents. Repeated attacks highlighted the need for stronger continuous monitoring and incident response plans.
Source: Seculore Solutions

 

7. Cuyahoga Auto Dealerships: CDK Global Supply Chain Hit

In June 2024, a cyberattack on CDK Global, which provides dealer management software, affected auto dealerships across Cuyahoga County. Many were forced to revert to manual operations, underscoring the risks of third-party vendor reliance.
Source: News 5 Cleveland

 

8. Northeast Ohio Healthcare: Ransomware on the Rise

Healthcare systems in Northeast Ohio faced growing ransomware threats in 2024, especially via third-party service providers. These incidents endangered both patient care and data security.
Source: Crain's Cleveland Business

 

Why Ohio Businesses Are Prime Targets for Cyberattacks

Ohio’s diverse economy is built on a foundation of small and mid-sized businesses (SMBs), local governments, educational institutions, manufacturers, and healthcare providers. While this decentralized economic structure is a strength, it also presents a broad attack surface for cybercriminals.

Many Ohio organizations operate with limited IT budgets and small or non-existent internal security teams. This creates ideal conditions for attackers looking for easy-to-exploit vulnerabilities—especially in industries where legacy systems are common, like healthcare, municipal services, and manufacturing.

The rise in regional cyberattacks is no coincidence. Cybercriminals are shifting their focus away from well-defended enterprise targets toward smaller, under-resourced organizations. In particular, ransomware-as-a-service (RaaS) has lowered the barrier to entry for attackers, making it easier than ever to target organizations that lack advanced defenses.

The FBI and CISA have repeatedly warned that Midwest states like Ohio are increasingly vulnerable due to:

  • Aging infrastructure and outdated software platforms

  • Inconsistent patching and backup protocols

  • Over-reliance on third-party IT vendors without proper oversight

  • Limited employee training on phishing and social engineering

In 2023, CISA identified education, local government, and healthcare as three of the most targeted sectors nationwide—each of which is heavily represented in Ohio. The FBI’s Internet Crime Complaint Center (IC3) also listed Ohio among the top 10 states for cybercrime reports, signaling a growing threat that can no longer be ignored.

Ohio businesses are not just targets of opportunity—they're becoming strategic priorities for cybercriminals due to systemic vulnerabilities and underinvestment in cyber readiness.

 

Common Vulnerabilities That Led to These Breaches

While each cyberattack in Ohio had its own unique entry point, most followed familiar patterns. Below are the most common vulnerabilities exploited across the incidents highlighted in this article:

1. Weak or Stolen Credentials (Lack of Multi-Factor Authentication)

Several breaches began with compromised passwords. Whether stolen through phishing or brute-force attacks, the lack of multi-factor authentication (MFA) gave attackers full access to email systems, servers, or cloud platforms.

In multiple city and school incidents, access was gained via employee email accounts without MFA enabled.

Enforce MFA on all accounts, especially for remote access and admin-level users.

2. Unpatched Software and Legacy Systems

Attackers frequently exploited known vulnerabilities in outdated operating systems, applications, and unpatched devices. SMBs and local governments often lack automated patch management processes, making them easy targets.

Wood County and Rumpke faced attacks tied to vulnerabilities in widely-used but unpatched systems.

Schedule regular updates and use endpoint management tools or MSPs to ensure patches are applied.

3. Phishing and Social Engineering

Most successful breaches began with a phishing email. Employees clicked malicious links or opened infected attachments, giving attackers a foothold inside the network.

Fremont City Schools fell victim to phishing that granted unauthorized access to sensitive files.

Run simulated phishing tests and provide quarterly training to increase awareness.

4. Insufficient Backup Practices

In some cases, backups were either not configured correctly or were stored on the same network, allowing ransomware to encrypt them as well. Others discovered too late that their backups hadn't been tested—or worse, had silently failed.

Marysville Schools and others experienced extended downtime due to inaccessible or corrupt backup data.

Follow the 3-2-1 rule: 3 copies, 2 media types, 1 offsite. Test backups monthly.

5. Overreliance on Third-Party Vendors

Vendors like CDK Global became gateways for attackers. Without adequate oversight, many SMBs trust vendors to handle IT without fully understanding the risks.

Auto dealerships in Cuyahoga County were impacted not by a direct attack, but through their vendor.

Conduct regular security reviews of vendors and require SOC 2 or equivalent compliance.

Most Ohio breaches were preventable. Addressing these core issues—access control, patching, training, backup integrity, and vendor risk—can dramatically reduce your exposure.

 

State & Federal Cybersecurity Resources for Ohio Businesses

Cybersecurity isn’t just a technology issue—it’s a business imperative. Fortunately, both government agencies and trusted local providers offer free or low-cost resources to help SMBs in Ohio reduce risk and stay compliant.

Here’s a list of essential programs and platforms designed to support small and mid-sized organizations:

CyberOhio (via Ohio Homeland Security)

CyberOhio is a state-sponsored initiative that helps businesses improve cybersecurity and reduce legal liability. Offered by the Ohio Department of Public Safety, the program provides:

  • Cyber risk self-assessment tools

  • Breach response guidance and legal templates

  • Public-private collaboration opportunities

  • Support for municipalities and smaller institutions

It's designed to help business owners protect their data while understanding their legal obligations in the event of an incident.

Ohio Cyber Reserve (OHCR)

The Ohio Cyber Reserve is a civilian volunteer force organized under the Ohio National Guard. It consists of certified cybersecurity professionals who support local governments and small businesses by:

  • Assisting in cyber incident response and recovery

  • Performing assessments and training exercises

  • Helping under-resourced organizations strengthen defenses

The OHCR is a unique Ohio-based initiative that empowers communities with real cyber expertise during high-risk situations.

NIST Small Business Cybersecurity Corner

The National Institute of Standards and Technology (NIST) created this resource hub specifically for small businesses. It includes:

  • Simple, actionable cybersecurity frameworks (NIST CSF)

  • Templates for data protection and incident response plans

  • Video explainers, guides, and checklists

  • Compliance resources for HIPAA, PCI, and more

Perfect for SMBs looking to implement cybersecurity best practices without needing an in-house IT team.

CISA Cyber Hygiene Services

The Cybersecurity and Infrastructure Security Agency (CISA) offers a suite of no-cost cyber hygiene services for U.S. organizations, including:

  • External vulnerability scanning and reports

  • Phishing simulation and awareness training

  • Penetration testing for internet-facing systems

  • Risk summaries and threat advisories

These tools are ideal for small businesses and local governments looking to identify and close security gaps proactively.

Securafy Cybersecurity Resource Library

At the core of Securafy’s mission is a commitment to cybersecurity awareness and education for SMBs. Based in Ohio, Securafy offers a wide range of free tools and educational content for non-technical business owners, IT managers, and compliance professionals:

  • The Weekly Cybersecurity Tips newsletter & Cyber Tuesday LinkedIn group for practical, timely insights

  • The Knowledge Hub blog, with articles on IT, compliance, and threat prevention

  • The Securafy Times monthly newsletter covering trends, legislation, and SMB defense strategies

  • Breach Breakdown, a video/infographic series that dissects real cyberattacks to help businesses learn from them

Plus, Securafy offers free services to help businesses assess and improve their security posture:

  • Dark Web Scan

  • Network Vulnerability Assessment

  • Cybersecurity Readiness Review

  • Complimentary IT Buyer’s Guide

🔗 Explore resources at securafy.com/resource-library

 

How to Protect Your Business from Similar Attacks

Cyberattacks are often portrayed as highly sophisticated operations—but in reality, most successful breaches happen because of overlooked basics.

The good news? You don’t need to be a tech expert to dramatically reduce your business’s risk. By focusing on five essential security controls, you can prevent common threats like ransomware, phishing, and data breaches.

Use the checklist below to assess your readiness and pinpoint areas for improvement.

1. Multi-Factor Authentication (MFA)

Why it matters: MFA prevents attackers from accessing accounts even if they have your password.

Risk if missing: Over 80% of breaches involve weak or stolen credentials (Verizon DBIR 2023). Without MFA, a leaked password is a free pass into your systems.

Checklist:

  • MFA is enabled on email, VPN, and admin tools

  • Employees are required to use app-based or hardware tokens

  • Backup authentication methods are documented and secure


2. Regular, Tested Backups

Why it matters: Backups are your last line of defense against ransomware. If you can restore your data, you don’t have to pay a ransom.

Risk if ignored: Many SMBs either fail to back up critical systems or discover too late that their backups are corrupted or incomplete.

Checklist:

  • Backups are performed daily or weekly

  • Backups are stored offsite or in the cloud (not just locally)

  • We test backups monthly to ensure they can be restored

  • Backups follow the 3-2-1 rule (3 copies, 2 media types, 1 offsite)


3. Ongoing Employee Security Training

Why it matters: 90% of breaches start with human error—typically a phishing email. Regular training empowers your team to spot and stop attacks early.

Risk if skipped: One click on a malicious link can give attackers full access to your systems.

Checklist:

  • Staff complete quarterly phishing awareness training

  • We run simulated phishing campaigns to test employee responses

  • Policies are in place for reporting suspicious emails or attachments


4. Endpoint Protection & Monitoring

Why it matters: Laptops, desktops, and mobile devices are the frontline of defense. Endpoint protection helps detect and block malware, ransomware, and other threats.

Risk if neglected: A single infected device can spread malware across your entire network.

Checklist:

  • All endpoints have up-to-date antivirus and anti-malware software

  • We use remote monitoring to detect suspicious behavior

  • Lost or stolen devices can be remotely wiped


5. Incident Response Plan

Why it matters: When a cyber incident happens, every second counts. A tested response plan minimizes downtime and reduces damage.

Risk if unprepared: Businesses without a plan typically lose more money, take longer to recover, and face legal or compliance penalties.

Checklist:

  • We have a documented incident response plan (IRP)

  • Key staff know their roles during a security incident

  • Our plan includes vendor contact info, communication procedures, and recovery steps

  • We test our IRP at least once per year

 

The Real Cost of a Cyberattack

It’s easy to underestimate the true impact of a cyberattack—until it happens to you.

Many small and mid-sized businesses (SMBs) assume that cybercriminals only target large corporations. But today’s attackers are opportunistic, automated, and increasingly focused on smaller organizations that lack dedicated security teams.

And the costs? They go far beyond a temporary disruption.

Financial Impact

  • The average cost of a ransomware attack on an SMB is between $200,000 and $500,000, according to data from Datto and Sophos. This includes ransom payments, downtime, recovery, and reputation damage.

  • The average cost of downtime alone after an attack is estimated at $274,000 (Coveware, 2023).

  • For SMBs, a single cyberattack can be catastrophic: 60% go out of business within six months of a major breach (National Cybersecurity Alliance).

Downtime & Recovery

  • The average recovery time from a ransomware attack is 22–28 days, depending on the complexity of the breach and the availability of clean backups (IBM Security, 2023).

  • During that time, companies often lose access to email, payment systems, customer data, and critical operations—crippling productivity and revenue.

Legal, Compliance & Insurance Fallout

  • If your business handles personal data—like health records, payment info, or student data—you could face regulatory fines under laws like HIPAA, PCI DSS, or state-level breach notification laws.

  • Even if you don’t pay a ransom, you may still be liable for damages if customer data is exposed.

  • Cyber liability insurance can help, but many claims are denied if businesses didn’t follow basic security protocols like patching or using MFA (CPO Magazine, 2023).

 

Prevention Is Always Cheaper

Responding to a breach is stressful, expensive, and reputation-damaging. Investing in basic protections—like backups, MFA, endpoint security, and employee training—costs far less than cleaning up after an attack.

“Security may feel like a cost center. But after a breach, it becomes your top priority. Don’t wait for the crisis to value the investment.”

 

Picture of Jillian O.
About The Author
Jillian O., CMO at Securafy, is passionate about Cybersecurity Awareness and strategic risk management for SMBs. With over a decade in digital marketing, she focuses on strengthening business security, preventing PR crises from cyber breaches, and making cybersecurity more accessible for small and mid-sized businesses. A strong advocate for bridging the gap between cybersecurity solutions and the businesses that need them most, Jillian translates complex security concepts into practical insights on brand protection, online security, and risk mitigation.

Join the Conversation

Subscribe to our newsletter

Sign up for our FREE "Cyber Security Tip of the Week!" and always stay one step ahead of hackers and cyber-attacks.