SBN

Bitglass Security Spotlight: Ransomware Attack Affects more than 320K Students in Nevada School District

Newspaper Icon with News Title - Red Arrow on a Grey Background. Mass Media Concept.

Here are the top stories of recent weeks:

  • Largest School District Data Breach Since COVID-19 (Affecting 320K Students)
  • Cloud Software Giant Confirms Hackers Gained Access to Banking Information 
  • One of the Largest Healthcare Providers in the U.S. Has Been Hit by a Ransomware Attack
  • Malware Group Posing as the Democratic National Convention’s Team Blue Initiative
  • The District of Columbia Bar Experienced a Data Breach Exposing a Slew of Lawyers

Largest School District Data Breach Since COVID-19 (Affecting 320K Students)

Malicious actors have leaked student information in Clark County, Nevada–the largest district affected by a data breach since COVID-19. The public school district was the victim of a ransomware attack and after refusing to pay, the hackers illegally released sensitive information pertaining to more than 320K students, such as Social Security numbers, student grades and more. Since the pandemic, threat actors have escalated their tactics by stealing and leaking damaging information (affecting faculty and students), as opposed to blocking access to users devices and online portals. This poses an immense threat to school districts across the nation, as most curriculums are heavily reliant on the web. 

Cloud Software Giant Confirms Hackers Gained Access to Banking Information 

A ransomware attack gained access to unencrypted banking and login information, as well as Social Security numbers housed in a S3 bucket belonging to Blackbaud, a cloud software provider. The organization confirmed the attack (which took place in May of 2020) granted hackers access to a subset of data containing sensitive information. Fortunately, Blackbaud managed to block the attackers from fully encrypting the system. It is currently unknown which cyberthreat is responsible for the breach and as such it’s customers may be facing a wide range of security risks given the extremely sensitive nature of the exposed information.

One of the Largest Healthcare Providers in the U.S. Has Been Hit by a Ransomware Attack

Universal Health Services is the latest victim of what appears to be the trend for 2020, a ransomware attack. The cyberattack hit UHS systems this week, locking computers and phone systems at several UHS facilities across the country, including in California and Florida. Employees confirmed that computer screens changed with text that referenced the “shadow universe,” consistent with the Ryuk ransomware. The healthcare provider affirmed that no patient or employee data appears to have been accessed, copied or otherwise compromised, however, UHS has 400 hospitals and healthcare facilities in the U.S. and the U.K., and serves millions of patients each year.

Malware Group Posing as the Democratic National Convention’s Team Blue Initiative

Through a large campaign of spam emails (from Emotet), masked as shipping documents, invoices, payment receipts, and voicemails from the Democratic National Convention’s Team Blue initiative–the malware group has taken the stage for the 2020 U.S. presidential election. Their main goal is to convince recipients to open the attached malicious document. This is usually done through email themes and once the attachments within the emails are opened, the Emotet malware is installed on the endpoint. It will then steal your emails and use your computer to send out further spam.

The District of Columbia Bar Experienced a Data Breach Exposing a Slew of Lawyers 

A security lapse by the bar association accidentally exposed files pertaining to applicants, including government-issued IDs and background checks, affecting lawyers that were applying for a license to practice law in Washington, D.C. The District of Columbia Bar, which is responsible for overseeing admissions and licensing (for lawyers practicing in the U.S. capital), was storing the applications in an unprotected directory on its website. Upon further analysis, it was concluded that the leaked data included applicants’ names, phone numbers, email addresses, Social Security number, their full employment history, previous home addresses, and any disciplinary records.

To learn about secured access service edge (SASE) and how they can protect your enterprise from data leakage, malware, and more, download the Top SASE Use Cases below.

Download Now


*** This is a Security Bloggers Network syndicated blog from Bitglass Blog authored by Juan Lugo. Read the original post at: https://www.bitglass.com/blog/ransomware-attack-affects-more-than-320k-students