Tag: education cybersecurity

Ransomware’s Prime Target: Securing Educational Institutions

Profile photo of Anthony Cusimano
Anthony Cusimano

By Anthony Cusimano, director of technical marketing, Object First

In recent years, ransomware has become the most destructive cyber threat impacting industries of all sizes –in the first half of 2022, there were over 236 million ransomware attacks worldwide. Threat actors have launched ransomware attacks on various targets, including businesses, hospitals, supply chain infrastructures, and education systems, to extort money in exchange for stolen data.

According to a 2022 year-end report, schools sustained the same number of ransomware attacks in 2022 as in 2021, with the most significant attack being Los Angeles Unified School District, which included over 1,300 schools and 500,000 students. While the goal of educators is to establish secure learning environments for students – be it through online or in-person education – far too many are faced with the challenge of ever-increasing ransomware attacks that makes safeguarding IT environments to ensure data protection difficult.

Education systems shouldn’t have to suffer the continuous data theft and extortion that the past few years have burdened them with. By incorporating affordable ransomware-proof tools, these organizations can ensure the safety of backups and effectively defend against ransomware attacks without paying the ransom.

Why the education system continues to be a prime ransomware target

Schools have a wealth of sensitive information about their students and faculty on hand for cybercriminals to target. This includes information such as financial aid records, birth certificates, behavioral records, and addresses that, if left unprotected, can be stolen and sold on the dark web.

Ransomware attacks pose the most significant cybersecurity risk regarding operational disruptions and overall expenses for K-12 schools and districts. This is often because these school systems need more money and education to adopt proper security tools. Within school systems, allocating resources to defend against cyberattacks is restricted by a limited budget, resulting in inadequate IT infrastructure and smaller teams – further weakening visibility to detect potential threats before it’s too late. Because of this, when compared to other industries, the education system falls short of proper protection.

But that’s not all. While there are many reasons why ransomware attacks against education systems have been and continue to remain rampant, a primary reason for this surge is that the COVID-19 pandemic increased reliance on virtual platforms for students to participate in remote learning. This shift created an even larger threat landscape for an underprepared and under-resourced industry, expanding vulnerabilities while perpetuating increased data being stored electronically. This, paired with a strained IT budget and lack of dedicated resources to fight ransomware, has left schools open for attackers to capitalize on.

Continue Reading

Top Cybersecurity Concerns For Education Leaders To Consider In 2022

Bob Turner

By Bob Turner, CISO for education, Fortinet.  

As if the education system hasn’t already dealt with enough difficult change in the past two years as a result of COVID-19, the shift to remote/hybrid school also laid bare the cybersecurity gaps faced by many districts. Bad actors took advantage of already vulnerable systems and struck hard.

Ransomware attacks have been relentless. There were a record-setting 408 publicly disclosed cybersecurity incidents in 2020 in the K-12 sector, across 40 states, according to the State of K-12 Cybersecurity: 2020 Year in Review. Numbers for 2021 are still being finalized, but given what we’ve seen in terms of ransomware and cyber incidents overall, we expect them to be even higher.

Steps are being taken at the federal level; Joe Biden signed into law late last year the K-12 Cybersecurity Act to provide schools with more resources. But as we move further into 2022, ransomware attacks are still being perpetuated against schools even as districts try to bolster defenses. It can be hard to know where to focus first, so let’s examine some of the key things security IT teams should consider this year.

Uncertainty creates opportunities for bad actors

This year will experience the heightened cybersecurity threat level that the last two years saw. The year is still young, but we’ve seen schools across the country revert back to virtual learning as a result of the Omicron variant. Those types of shifts can too often open up potential opportunities for bad actors to strike, as cybercriminals operate on a “kick ‘em while they’re down” mindset. And we’ll continue to see malicious actors evolve their methods as needed to bypass or fool current cybersecurity efforts and continue their successful attack campaigns.

Circumstances make it clear that the focus for districts and schools must now become transitioning the short-term actions they initially took – both to facilitate virtual learning and combat cyber risk – into longer-term and more strategic cybersecurity approaches.

Continue Reading

Return-To-Classroom Cybersecurity Considerations

By Mitrankur (Mit) Majumdar, vice president, Americas, Infosys.

Mitrankur (Mit) Majumdar

With the ever-increasing threat landscape and hackers targeting all industries and services, cybersecurity incidents are on the rise across the globe. In fact, education sector accounts for almost 60% of the total enterprise malware attacks encountered.

A report from Privacy Rights Clearinghouse (PRC), a non-profit consumer education and advocacy organization, provides some indication of the extent of the problem. The PRC reports 788 data breaches have occurred in K-12 schools and institutions of higher education that led to 14,871,122 compromised records since 2005.

With the rise of technology use in schools, these figures are likely to only increase. Schools cannot ignore the need to plan for cyber threats in their emergency operations plans. The education sector is quite vulnerable to attack for a couple of reasons. One, security controls in the education sector are usually not as stringent as enterprises. This is despite the fact that there is valuable data of students, teachers and parents at stake, for attackers to access and misuse.

The number of K-12 and university students using online channels and mobile devices has been growing steadily in the last couple of years. Since the second quarter of 2020, though, the Covid-19 situation suddenly resulted in a massive spurt in online education. Schools and universities across the globe moved online, almost overnight.

This sudden shift to remote learning led to a number of challenges, given that neither teachers nor students are aware of possible data proliferation avenues and continuous encounters with malware resulting in significantly increased vulnerabilities. Raising cybersecurity awareness among the many actors of education sector became paramount. Security controls also needed to be implemented to strengthen the infrastructure against attacks. Security – be it network security, asset management, endpoint protection, data security or others – is still a primary concern in a digital classroom.

Back to Classroom Concerns

With the rollout of the vaccine ramping up, conversations are beginning to percolate about what a return to the classroom will look like. While, physical health and safety concerns are certainly a number one priority, there needs to be enough thought given to the digital aspect as well. We need to consider the implications of hundreds of pupils bringing their laptops and other devices that may be infected with malware, viruses, and the like, back to their schools’ networks. If schools are not prepped properly, there could be some drastic cybersecurity implications.

Important priorities that need to be considered include:

Here is a recommended roadmap to address this:

Continue Reading

Cybersecurity Is Getting Back To Basics: 3 Steps To Keep Schools Secure

By Bob Stevens, vice president of Americas, Lookout.

Bob Stevens

Fall 2020 has already proven to be a challenging year for school cybersecurity. While teachers and students work together to learn in new environments, bad actors are exploiting the situation to breach systems and steal sensitive information.

Even before students received their first report cards, we’ve already witnessed ransomware attacks targeting Fairfax County Public Schools, one of the country’s largest school districts, and sensitive information exposed by a breach to a Las Vegas district’s systems. As today’s classrooms expand to be virtual, personal mobile devices and school-issued chromebooks are increasingly playing a central role in how students are learning.

While cybersecurity awareness in education is growing, Chromebook, tablet and smartphone threats aren’t as well-known, or well-protected, as their desktop counterparts. Administrators, teachers and students need to understand that – all devices – including mobile devices – need to be secured. The good news is that schools can take measures to prevent and mitigate damage from cyberattacks. Here are three steps to help students, teachers and administrators stay safe.

Secure Commonly Used Devices, Like Chromebooks, tablets and smartphones

Cost-effective yet functional, Chromebooks enable students to attend class and complete homework remotely. In some ways, security is a strength of Chrome OS. First, it doesn’t allow anyone access to its kernel – the core part of the operating system – and run apps in isolation. Chromebooks also automatically receive regular updates to ensure vulnerabilities are patched. However, there are numerous threats, such as phishing, that Chromebooks are still susceptible to.

For many students that don’t have access to laptops or Chromebooks, the existing tablets and smartphones their families own are critical to learning remotely. But these devices are rarely top of mind in a school district’s security strategy.

Implement Modern Endpoint Security Across All Mobile Devices

As education via mobile devices becomes a new mechanism for learning, defending against these mobile threats is as central to a district’s security as protecting desktop or laptop computers. Districts can mitigate these risks with modern endpoint security that protect against phishing and web content, network-based, and malware. Modern endpoint security can stop both known and unknown threats from these sources, helping get a step ahead of bad actors.

Help Users Identify Overlooked Mobile Threats

Security solutions are necessary, but teachers and students should still have a basic understanding of the threats they face, especially ones that can be difficult to detect. For example, it’s relatively easy to identify a malicious phishing email on a desktop. But on mobile devices, common phishing tell-tale signs are difficult to notice or are nonexistent. Even the youngest mobile users need to be aware of mobile devices’ hidden dangers. This awareness includes familiarity with the risks of a simplified user interface and smaller mobile displays, both of which make it challenging to identify questionable links or websites.

While many users are familiar with email-based phishing attacks, many mobile phishing attacks now start via SMS or text, social media platforms, gaming, or third-party messaging apps. Once a device is compromised, these types of attacks can provide access to a device’s microphone, email, photos, documents, and phone logs.

Teachers and students must recognize threats from these sources so they don’t fall prey to attacks. All mobile device users should have a basic cybersecurity awareness and regularly seek best practices like researching a source for legitimacy before tapping on inbound links and never sharing personal information with strangers online.

Students and teachers are learning a lot this year, not just from the standard curriculum but also about technology’s role in the learning process. It’s critical that for administrators, teachers and students to understand that mobile security is a part of their technology education. Whether that means learning about the role of modern endpoint security as a part of a district’s overarching security strategy or better recognizing potential mobile threats, we can all walk away from the 2020 – 2021 school year better armed against threats in today’s increasingly mobile world.

For Schools, Socially Distanced Learning Underscores Need For Stronger Data Protection

By Wayne Dorris, CISSP, business development manager, cybersecurity, Axis Communications, Inc.

Wayne Dorris

What does “security” mean in the context of a school? Until recently, the first things that came to mind were probably physical security technologies like surveillance cameras, metal detectors, access control stations, and even just good old fashioned locks.

But the recent COVID-19 crisis has changed that: because of the nationwide shift toward remote learning that the pandemic has prompted, schools have been forced to reevaluate their cybersecurity policies and requirements as they work to keep their data safe amid increased reliance on videoconferencing, learning management portals, and other online educational tools.

Distance Learning Tools in the Spotlight

One of the first security concerns to gain public attention was the vulnerability of the web’s most popular videoconferencing tools. Zoom, in particular, gained notoriety for the problem of “Zoom Bombing,” where random individuals would be able to drop into meetings run by others without being invited.

With much of the population working from home and relying on remote web conferencing tools, Zoom saw a massive spike in daily users, 10 million in December 2019 to 200 million in March 2020—a dramatic increase that put the previously small problem of Zoom Bombing into the public eye.

Zoom has, fortunately, implemented additional security controls specifically designed to combat Zoom Bombing, but these controls are optional and must be selected by the user. This underscores the need for effective training.

It isn’t fair to pick on Zoom, of course—in fact, Zoom’s problems highlight one of the biggest struggles facing both schools and businesses specializing in remote learning tools. Such a massive spike in remote users over a short period of time means that IT departments lacked the time to evaluate the security controls for remote learning products, and the makers of those products may not have had time to refine those controls for such heavy use.

Learning management systems (LMS) are a great example of this. Used to store grades and enable students to remotely turn in homework, LMS have long been a convenient tool for schools; however, they have generally had the benefit of operating within the safety of the school’s network. And although a bored student might occasionally attempt to hack their grades, LMS platforms have generally not been in the crosshairs for cyberattackers.

Continue Reading

Protecting Employees, Students and School District Resources From Cyber Attackers

Lucy Security works with many K-12 districts across the country to help build cybersecurity awareness and protect against phishing attacks (most ransomware attacks start with a simple phishing email.)

Colin Bastable
Colin Bastable

Below are some comments from Colin Bastable, Lucy CEO, about the types of trends and issues he sees and what K-12 IT departments can do to protect their employees, pupils and district resources from clever cyber attackers.

According to Colin Bastable, CEO of security awareness training firm Lucy Security:

Education: an easy target for cyber attackers 

K-12 school districts range from fewer than 100 employees to several thousand. Some have tiny budgets, and some have more significant resources, but they all struggle with vulnerability to cybersecurity attacks. Just this week, CNN reported that a Texas school district lost $2.3 million to an email phishing scam. Unfortunately, this news is just the latest in an ever-increasing trend of cyberattacks targeting K-12 schools.

According to the K-12 Cybersecurity Resource Center, more than 752 cyber incidents at K-12 schools have been reported since January 2016, resulting in loss of productivity as well as much-needed funds.

Common K-12 cyber scams

One common scam is the Gift Card Scam, where an email purporting to be from the school principal or a head of department asks an administrator or assistant if they can buy some $100 gift cards. Often, this might be during a break, such as Thanksgiving, when the school staff are unlikely to meet.

Once the admin has the cards, they email a reply (to the fake email address) saying “I have them” and the thief asks them to scratch off the security number and send pictures of the cards, “because I need to get the gift to the students today.”

Another common attack is to send a change of bank deposit details to the school payroll staff.

These are quite simple attacks, yet extraordinarily successful. More sophisticated attacks involve BEC (Business Email Compromise) attacks, like the gift card scam, but involving hundreds, thousands and millions of dollars in losses, where the imposter asks for urgent payments to be authorized.

Ransomware attacks are also prevalent in K-12 and local governments, causing multi-million-dollar losses and billions of losses worldwide. 

Continue Reading