Las Vegas Review-Journal

Virus infects CCSD’S system

Whether attack got data unclear

- By Aleksandra Appleton

The Clark County School District was the victim of a ransomware attack affecting employee data during the first week of school, according to an update provided by the district Tuesday.

The update said that on the morning of Aug. 27, CCSD systems “became infected with a virus that prohibited access to certain files” and may also have compromise­d certain current and former employee data.

“Upon discovery, CCSD immediatel­y notified law enforcemen­t and began an investigat­ion, which included working with third-party forensic investigat­ors to determine the full nature and scope of the incident and to secure the CCSD network,” the update said.

The investigat­ion has not been able to determine whether the hacker actually accessed or acquired any sensitive data, according to the district.

“In an abundance of caution, CCSD is notifying individual­s, including certain current and former employees … whose name and Social Security numbers were present in the affected systems at the time of the incident,” the update said.

Any impacted par

ties can call a district help line at 888-490-0594. The district also encourages employees to remain vigilant for reports of identity theft or fraud and to monitor credit reports and account activity for suspicious activity.

CCSD representa­tives did not say if the district had paid any money to the hackers to resolve the threat.

Representa­tives for the FBI and the Department of Justice did not return requests for informatio­n.

Ransomware attacks this year have affected school districts in North Carolina, California and Connecticu­t, with the Hartford School District delaying the start of classes as a result. There have been no indication­s from law enforcemen­t that the attacks were linked.

CCSD is the 200th public entity in the United States to be hit by a ransomware attack this year, according to Brett Callow, a threat analyst at cybersecur­ity company Emsisoft. In 2019, such attacks cost 966 government agencies and education and health care providers about

$7.5 billion.

The COVID-19 pandemic appears to have slowed the pace of ransomware attacks at least until August, when 10 K-12 school districts and five universiti­es reported attacks, Callow added. Spikes are thought to be tied to both workers returning to the office and reduced personnel during the summer months.

Whether the attacks on school districts are linked is difficult to determine, according to Callow, as many ransomware groups operate through an affiliate model, where the people carrying out the attacks are not necessaril­y the same people who developed the malware. The hackers also may work for more than one group, he said.

Ransomware attackers often demand somewhere from $150,000 to $250,000 to restore access to the affected software, Callow said, though demands and time limits vary from group to group.

“The attackers gain access to networks an average of 56 days prior to launching the ransomware — which is the point at which organizati­ons finally realize they have a problem — so have had ample opportunit­y to examine the financials,” Callow said. “They usually even know how much insurance coverage organizati­ons have.”

Newspapers in English

Newspapers from United States