Hackers Struck in December. Deed Recorders Are Still Reeling

No one is recording deeds in Onondaga County. No one is recording mortgage liens. House sales are stalling, because no one knows if there’s a new judgment or lien on a home they need to close. The recording of deeds has simply stopped.

That was exactly the situation on the 26th of December, 2022. The online records platform used by the New York county had been hit by an organized attack.

Six weeks later, this same crisis — which wasn’t limited to New York — is still wreaking havoc in deed recorders’ offices.

As of Feb. 2, 2023, from one of dozens of affected Vermont cities: “High tech cleanup continues in the Stowe town offices, as tech crews continue to comb through its email servers following a hack attack last month.”

An Industry Leader Stumbles

Based in Columbus, Ohio, Cott Systems Inc. supplies record management software to city governments.

On its website, Cott says it “offers products and services that help you safeguard your records and business services.” A number of local government officials told the press they considered Cott’s platform the industry leader for searching, imaging, and recording court filings and real estate documents.

No doubt, local deed registers rely heavily on their online recording software. In December, that reliance let them down.

While Cott technicians were finding something strange on their servers, some local offices could not even run ordinary, online searches through their computers. Worse still, their inability to work continued for days.

Multiple States Impacted

Hundreds of city and county governments, in 21 U.S. states, have contracts with Cott Systems. The Register of Deeds in Florence County, South Carolina is one of them. As all county deed recording offices do, it files and records deeds, mortgages, tax liens, and construction liens. Its office is entrusted with creating and maintaining the permanent records of every claim and every transfer of real estate within its boundaries.

On Dec. 26, 2022, Cott called Florence County. Its technicians were examining odd files on the platform. At that point, Florence County and many other counties were forced to suspend real estate recordings. Cott locked clients in “protective mode” to avoid data losses as authorities investigated the so-called Christmas Day attack.

During the outage, people could go into the office to look at paper records and film records. Yet any records from later than August 2017 were inaccessible — because in 2017, Florence County went digital.  

In Stowe, Vermont, the missing information went much further back. As of February, the town reports that its clerk’s office “is slowly regaining the ability to access online land records dating back to the end of World War II, after a holiday cyber-attack on Cott Systems…” 

In North Carolina, the Land Title Association sent an email blast to its members. Attackers were targeting government record sites across the country, it announced. Outages plagued 13 different NC deed recorders’ offices. Loan approvals stalled. Sellers had to sign statements, swearing that no liens remained on their homes. Buyers’ agents and lenders are still concerned that something could be affecting deeds without any way to know.

In Linn County, Iowa, the cyber-attack has hobbled the recording office for weeks. Same issue for Black Hawk County, Iowa, where the Recorder of Deeds has been hard at work, making updates into a database manually. Linn County, on the other hand, has too many properties to handle database entries without its software.

Meanwhile, in Ohio…

As the FBI investigated, the county recorders’ offices in Ohio hastened to let the public know what was going on. Sharon Gossett Hager, Lawrence County Recorder, typed up a Facebook post to advise customers that the Department of Homeland Security (DHS) was also on the case. Here again, the cyber-attacked vendor was Cott Systems.

Gosset Hager announced that access to any of the county’s electronic records — deeds, mortgages, or other real estate instruments — was impossible.  

Reportedly, forensic specialists with both the FBI and the DHS were tracking down a specific cybercriminal ring with an international reach. At the same time, the federal agents worked with local recording offices, in an effort to get them up and running again safely.

As hours became days, then weeks, patience wore thin in city offices. Lorain, Ohio’s County Recorder Mike Doran expressed frustration with Cott Systems over prolonged work stoppages. The company’s data preservation mode halted the normal course of transactions in Lorain county for days on end.

Doran enlisted a new third-party software company to handle an “expedited transition” project. The goal was to speed up the county’s secure access to the millions of deeds, titles, surveys and other pieces of property history in the custody of Lorain County.

Ashtabula County Recorder Barbara Schaab, whose office was knocked offline for weeks, decided to hold onto Cott Systems.

“I’m not ready to switch vendors, because I think, in a digital age, it can happen to anyone,” said Schaab — who was, nevertheless, looking for supplemental security tech.

Sorting It Out

By early February, most of the affected counties and towns had sorted out their cyber-attack issues. But what a distressing start to 2023 it has been for many county deed recorders, their employees, and their vendors! Deed records are essential to title searches and to mortgage lenders’ due diligence.

What’s the broader message here? In the 2020s, government and real estate offices are more dependent than ever before on software. And the shift to online recordkeeping will continue. It’s critical to the mission of agencies who must operate efficiently and engage new generations as they do business and as they interact with their governments. Of course, adopting technology needs to actually introduce cost-savings and efficiency — not another set of challenges.

For local governments and all businesses, cybersecurity is a massive issue. Tech vendors that manage to handle it well will flourish. Companies that flail will deal with bad press and lost clientele. As we publish this column, six weeks after the major cyber-attack, the front page of Cott Systems’ website says: “Cott Systems is currently experiencing technical difficulties.” That’s not going to cut it when we’re talking about safeguarding the records to people’s homes. 

Supporting References

Tommy Gardner for the Stowe Reporter (Stowe, Vermont): Hacks Rattle Stowe Town Offices (Feb. 2, 2023).

Ethan Stein for ABC News 9 (KCRG in Cedar Rapids, Iowa): Cyber Attack on Private Company Stopping Recorders’ Offices From Updating Real Estate Records (Gray Media Group, Inc., Jan. 12, 2023). 

Darian Stevenson for Syracuse.com via GovTech: Attack Continues to Impact Local Records Offices (Jan. 10, 2023).

The Ironton Tribune: Ohio – Recorders’ Office Vendor Hit by Cyber Attack (Advance Local Media LLC, distributed by Tribune Content Agency, LLC., Jan. 5, 2023).

Dave O’Brien for The Chronicle-Telegram (Lorain, Ohio): Recorder’s Office – Vendor Still Dealing With Cyberattack Fallout (Jan. 6, 2023). 

Tonya Brown for ABC News 15 (WPDE in Florence County, South Carolina): Cyber Attack Impacting Real Estate Matters at Florence County Register of Deeds Office (Dec. 29 2022).  

Jay Reeves for Byte of Prevention Blog, Lawyers Mutual Liability Insurance Company of North Carolina: NC Deeds Offices Hit by Cyberattack (Jan. 24, 2023).

And as linked.

Photo credits: August de Richelieu and Andrea Piacquadio, via Pexels.