Warning: Ransomware Attacks On Virtual Classrooms
There has been a significant increase in ransomware cyber attacks on virtual classrooms. The Coronavirus has changed the way schools operate greatly increasing the use distance learning has increased, which has brought about new cyber security challenges.
In the US, the FBI is warning students, teachers and parents that cyber criminals and bad actors are looking to exploit online classrooms. In Britain, the National Cyber Security Centre (NCSC) has been investigating an increased number of ransomware attacks affecting education establishments in the UK, including schools, colleges and universities.
Ransomware is a type of malware that prevents you from accessing your systems, or the data held on them, and to get back to normal requires you to pay a criminal in order to get your system back. Typically, the data is encrypted, but it may also be deleted or stolen, or the computer itself may be made inaccessible.More recently, there has been a trend for cyber criminals to also threaten to release sensitive data stolen from the network during the attack, if the ransom is not paid. There are many high-profile cases where the cyber criminals have followed through with their threats by releasing sensitive data to the public, often via “name and shame” websites on the Dark Net.
In early December, the FBI and the US Cybersecurity and Infrastructure Security Agency (CISA) issued a warning that showed a nearly 30% increase in ransomware attacks against schools. “In August and September, 57% of ransomware incidents reported to the Multi-State Information Sharing and Analysis Center (MS-ISAC) involved K-12 schools, compared to 28% of all reported ransomware incidents from January through July,” the alert said.
FBI Cyber Section Chief Dave Ring told ABC News: “It’s of greater concern now when it comes to K-12 education, because so many more people are plugged into the technology with schooling because of the distance learning situation,” he said.
“So, things like distributed denial of service attacks, even ransomware and of course, domain spoofing, because parents are interacting so much more with the schools online.”
Attacks on virtual classrooms vary. In Athens, Texas, criminals blocked hundreds of files, and the school district paid a ransom this summer to unlock them. Another common incident that happens, according to Ring, is “zoom-bombing”, a practice where criminals enter an online classroom and post or yell a racist or inflammatory slur.
The move to distance learning lies behind the increasing level of attacks simply because there are more opportunities for it to be disruptive. Many such attacks motivated a desire to steal information and for financial gain by collecting ransoms. Some are just looking to cause chaos.
The FBI are urging schools to work together with law enforcement and if something happens to report it to the FBI and local law enforcement, whereas the NCSC recommends that organisations implement a ‘defence in depth’ strategy to defend against malware and ransomware attacks.
NCSC: EdTech Magazine: I-HLS: Research Gate:
You Might Also Read:
Security Advice For Using Video Conference Tools: