Sean Spiller, Montclair, New Jersey, mayor
Montclair Mayor Sean Spiller. Image: Township of Montclair / Facebook

Wealthy New Jersey township hit with cyberattack, mayor says

The mayor of New Jersey township Montclair said the government is dealing with a cyber incident that has limited operations.

Katya Wowk, Montclair’s communications director, told Recorded Future News that the incident is not related to the MOVEit vulnerability that has led to attacks on dozens of organizations in recent weeks.

The township could not provide more information about whether a ransom was issued or who was behind the attack because the investigation is ongoing, Wowk said.

In a video message released earlier this week, Montclair Mayor Sean Spiller said state and federal agencies were contacted about the incident in addition to outside cybersecurity experts.

Investigators are still working to “identify the source of the attack and determine the damage and restore full operational function.”

“At this time it appears that a criminal group that has attacked multiple other municipalities in similar fashion is responsible,” Spiller said.


“The FBI, Homeland Security and the cybersecurity experts will continue their focus in confirming the responsible group and next steps. Our Township will remain focused on protecting the system and restoring full access to our systems and services,” he said.

Spiller noted that the attack did not have an effect on the voting systems of the township, which is currently holding an election. But he asked for patience because “some of our services may be delayed.”

Wowk did not say when the township would provide an update on the situation. The township, about 45 minutes outside of New York City, has a population of about 40,000 and contains the community of Upper Montclair, which has one of the highest average median household incomes in the country.

At least one township councilor criticized Spiller in comments to a local news outlet, questioning the need to release a video message that had few details.

“Given that there is nothing residents need to do and critical services aren’t affected, I don’t think it was necessary to blast out a communication and worry people,” Councilor at Large Peter Yacobellis said. “I think constituents found it confusing and aren’t sure what it means for them.”

The attack on Montclair is just the latest to hit New Jersey. The police department in Camden County confirmed that it was hit with a ransomware attack in March. In 2022, several counties and school districts dealt with ransomware incidents.

Ransomware groups have continued to target local governments across the United States in 2023, bringing down systems in municipalities in California, Texas, South Carolina, Oregon, Georgia and more.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Jonathan Greig

Jonathan Greig

is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.