Most have had to implement distance learning, making them much more vulnerable, Armor says.

4 Min Read

Schools and colleges could become big ransomware targets for attackers looking to exploit the sudden surge in distance learning caused by the COVID-19 pandemic.

Between Jan. 1 and April 8, at least 17 school districts and colleges — comprising 284 entities — were hit by ransomware attacks. That was more than double the total of eight school districts and colleges that were hit in similar attacks during the same period last year, security vendor Armor said in a report this week.

All but one of the attacks happened before individual states began implementing stay-at-home orders in the second half of March. So, at least this far, the attacks have not been pandemic-related. But that could change soon, says Chris Hinkley, head of the Counter Threat Unit (CTU) research team at Armor.

"There is a very strong possibility that the [ransomware] attacks against schools and colleges will increase," Hinkley says.

Attackers know that academic institutions cannot fall back to teaching students in person and therefore are more likely to be pressured into paying a ransom to regain access to their systems. Additionally, IT staff at school districts and colleges are likely going to be overloaded supporting distance-learning measures and are not monitoring their networks as closely as they might have otherwise.

"We do believe that the ransomware threat actors will continue their activity and certainly will not curb it, as this situation gives them an advantage," Hinkley says.

Already this year, educational institutions have been more heavily targeted than organizations in almost any other sector. According to Armor, there have been more attacks on schools and colleges this year than on municipal governments, which were the most heavily targeted entities in 2019. Between Jan. 1, 2019, and this month, a total of 94 school districts comprising some 1,150 schools have been impacted by ransomware attacks.

In several of these incidents, school districts were forced to pull their distance-learning platforms offline following a ransomare attack. As one example, Armor pointed to an incident at Indiana's Penn-Harris-Madison School Corp. in late 2019 that knocked out all internal network systems districtwide. The systems that were impacted in the attack included Canvas, an online platform that students use to access and submit work, and Skyward, a platform for tracking attendance and sharing information with families.

In similar attacks at the Las Cruces Public Schools system in New Mexico and Havre Public Schools in Montana last year, the districts were forced to take their entire networks offline for days following separate ransomware attacks.

In some incidents, school districts have been forced to do the same as a precautionary measure after a ransomware attack. The Nacogdoches Independent School District in Texas, for instance, last year opted to pull the plug on its entire computer network for days to minimize damage after attackers locked down files on some of its PCs.

Slow Recovery
As with organizations in other sectors, the time frame for a school district or college to recover from a ransomware attack has tended to vary depending on the school's data and system backups, as well as the extent of the damage that was done to its network, servers, and devices. "However, overall, we have not seen schools recover quickly" compared to organizations in other industries, Hinkley says.

Of the 17 school districts and colleges that were hit in ransomware attacks this year, only two publicly stated they were not going to pay, Hinkley says. It's unclear whether any of the others paid a ransom to get back access to their systems.

"We do believe the costs for recovery and to resume in a stable, functional state will depend on the reliability and extensiveness of the school's backup system, the breadth of the damage created, and the security protections needed to prevent a similar attack from happening a second time," Hinkley says.

A report by Absolute last year, based on anonymized data from over 3.2 million endpoint devices in schools, found that technology complexity has heightened the risk of data breaches and ransomware attacks at many schools. The security vendor found that over the past few years, many schools have gone from managing a few hundred devices, a handful of apps, and a couple of operating systems to managing hundreds of versions of operating systems, apps, and extensions, and thousands of systems.

"The diversity of device types, operating systems, and applications adds unprecedented complexity to today's digital districts and campuses," Absolute said.

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "When All Behavior is Abnormal, How Do We Detect Anomalies?"

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights