Tag Archive for: SCHOOLS.

Ransomware Attack Prompts Haverhill Public Schools to Close – NBC Boston


Schools in Haverhill, Massachusetts, will be closed Thursday after the district’s computer system was hit with a ransomware attack.

The Haverhill Public School District said its IT department noticed early Wednesday morning that something was wrong with the system, shutting down the network “before large scale corruption of the system occurred.”

The school’s entire system, including its remote learning platform, is not operational, the district said.

Thursday was supposed to be the first day back in the classroom for students in grades 2 through 4.

The district says it is planning to consider Thursday a snow day and make it up on Friday, June 18.

Source…

Broward schools hackers are a new crew of ransomware scammers looking to make millions


The hackers who tried to extort Broward County Public Schools for millions early this month are a tight-knit crew of ransomware scammers tied to nearly 300 attacks over the last five months, according to security experts.

Conti, as the group is known, first appeared near the tail end of 2020, said Chester Wisniewski, a principal research scientist at Sophos, a global cyber-security company that monitors ransomware threats.

The group, Wisniewski said, has set its sights on local governments, hospitals and now school districts. They pick the targets, he said, because security systems are often weak, overlooked and underfunded.

Wisniewski said Conti is a relatively new group among a dozen or so “big game hunter” crews in the ransomware underworld that collect million-dollar payouts by marshaling coordinated attacks on businesses and organizations.

Most crews, he said, operate out of Russia or nearby countries that don’t extradite criminals to the U.S.

After getting individuals within their target companies or organizations to allow them access into systems through spam emails, fake websites or other tricks, they set about gathering sensitive data like Social Security numbers, dates of birth and financial records and holding them hostage until a ransom is paid.

Often ransoms are paid in Bitcoin, a cyber currency that Wisniewski said can be quickly laundered into other cryptocurrencies that are hard to trace.

In February, the FBI reported that over $144 million in Bitcoin has been paid out in ransoms between 2013 and 2019.

Wisniewski said ransomware attacks have been around since the 1990s but they have become more sophisticated and gone after bigger and bigger targets since 2013.

A national cyber task force made up of 15 government agencies investigates the attacks in the U.S., according to the FBI. The task force particularly focuses on attacks of networks that belong to hospitals, local governments, municipalities, and police and fire departments.

“These types of attacks can delay first responders in responding to emergencies or prevent a hospital from accessing lifesaving equipment,” an FBI release said in February. “It is imperative these organization be prepared…

Source…

Computer security | Cybercriminals target many UK schools with ransomware


Dozens of schools have been hit hard Cyber ​​attack From Ransomware Almost impress 40,000 studentsAccording to the Harris Federation, an education charity. British educational NGO, which is 37,000 students In 50 primary and secondary schools London And EssexTold that he faced a computer attack “Impact on all our academies”.

“As it did in 2017 on the NHS, in local government and at least three other school groups in March alone, we have unfortunately been the target of a particularly vicious ransomware attack.”A spokesman said. Employees of the educational organization detected the attack on Saturday and spent the weekend trying to resolve it, although academies are still open.

In a statement to the parents, the organization said: “Ransomware attack means that cybercriminals have access to our IT systems and encrypt or hide their contents.”

Ransomware

Ransomware attack is a method of compromising documents and host systems with an encryption, where attackers ask for one “Rescue” To release files.

The affected NGO is working with a specialized company of consultants Cyber ​​technologyThe UK’s National Crime Agency and National Cyber ​​Security Center.

As a precautionary measure, academic phone and email systems have been temporarily suspended, along with any student-owned Harbor Federation equipment.

The UK’s National Cyber ​​Space Center published a warning warning that there has been a “high number” of these types of attacks since late February, and has also advised institutions to seek their advice Guide to reducing malware and ransomware attacks.

We recommend the technology podcast of METADATA, RPP. News, analysis, reviews, recommendations and everything you need to know about the tech world. For better listening, #StayEnCasa.

Source…

Opinion | Ransomware attacks are crippling cities, schools and hospitals. Congress can help.


Ransomware attacks use malicious software to lock a target out of its files — until the target pays to regain access to its own computers. The extortion will continue as long as it is profitable, and today too many of those paralyzed by these intrusions fork over the cash to get back to business as usual. The Treasury Department last fall issued an advisory that paying ransom could violate sanctions laws, if the ransom is paid to a designated cybercriminal. Congress should eventually go even further and prohibit these payments altogether. Yet that’s a lot for legislators in Washington to demand of a small town, college or clinic without providing ample support for protection and resilience. These places need help, and lawmakers must ensure they get it.

The federal government already disrupts operations and disables networks of bad actors when it can. It can also assist public-sector facilities around the country in hardening their infrastructure to deprive opportunists of any opening, as well as in recovering when infiltrators take advantage of whatever vulnerabilities remain. Acting Cybersecurity and Infrastructure Security Agency director Brandon Wales said last week that blocking such extortion has become a top priority for his division in the Department of Homeland Security. Already, CISA offers resources to state, local and tribal governments. But many of those governments don’t even know that, others don’t know how best to harness the aid they’re given, and for even more these tips just aren’t enough.

Out of 11 bills mentioning ransomware last year, one lonely piece of legislation passed as a provision in the larger National Defense Authorization Act, tasking CISA with establishing state cybersecurity coordinators. That’s good, but state and local governments also need to be able to afford best practices. Homeland Security Secretary Alejandro Mayorkas recently announced an increase in the amount of money dedicated to cybersecurity in existing FEMA grants; a bill pending in the House of Representatives would create additional grants for implementing robust cybersecurity plans. Some senators, led by Gary Peters (D-Mich.) and Rob Portman (R-Ohio), seek to expand…

Source…