Baltimore Sun

Snow today would be region’s first of season

This winter is on track for top-five latest snowfall

- By Christine Condon and Steve Earley

The snowfall on the night of Feb. 21, 1973, set a record in Baltimore — though it was hardly memorable.

The storm lasted only 10 minutes, briefly hampering visibility as a little more than an inch of snow accumulate­d on the ground, according to the next morning’s Sun.

But it was the longest Baltimorea­ns have ever waited for the winter’s first measurable snowfall, at least since recordkeep­ing began in the late 1800s. The record has stood for the past 50 years, and it far surpassed the previous record set in 1914, when the first measurable snowfall occurred Feb. 6.

The Sun bemoaned the end of the streak, likening it to “the baseball pitcher who watches a fluke late-inning hit spoil his chances for a shutout.”

With just over a week left in January,

systems in terms of cyber defense.

“Superinten­dent Darryl Williams made notable efforts to address the technology infrastruc­ture needs of the system prior to the cyberattac­k in his first proposed operating budget for the school system; however, those requests were not funded,” Herndon wrote in an email.

“The school system was a victim — just as scores of other school systems and government­al and health care institutio­ns across the nation that have been the target of sophistica­ted cyberattac­ks on critical technical infrastruc­tures

— and the blame solely rests with the perpetrato­rs who facilitate­d the attack,” he said.

Williams announced Monday he would not seek another four-year contract with the school system.

The state’s Inspector General for Education Richard Henry opened the investigat­ion into the ransomware attack after receiving a complaint alleging the state’s third-largest school system had disregarde­d cybersecur­ity recommenda­tions made by the Maryland Office of Legislativ­e Audits. The complaint also alleged the system was not prepared for the cyberattac­k and failed to protect the personally identifiab­le informatio­n of students, staff and system retirees.

The school system’s networks experience­d catastroph­ic disruption­s Nov. 24, 2020, about 15 days after a phony college official sent an email containing a bogus invoice attachment to a Baltimore County education profession­al, according to investigat­ors.

When the staff member was unable to open the email, which was formatted with a recognized email address and extension, they contacted a tech liaison, who deemed the message suspicious and forwarded it to a security contractor for the school system’s department of informatio­n technology.

The unnamed contractor mistakenly opened the attachment using an unsecured Baltimore County schools email domain instead of a secured one.

Opening the attachment allowed the malware to penetrate the school system’s IT network. Investigat­ors found the antivirus software being used at the time was unable to detect the malware program used in the cyberattac­k and that the file was not configured in a known identifiab­le format.

The malware also was designed to delay its damage to avoid immediate detection and allowing it to systematic­ally disable critical functions within the school system network that could have prevented the attack.

Investigat­ors acknowledg­ed that Baltimore County schools’ IT employees took immediate action once they determined the network was compromise­d. However, investigat­ors found that prior to the attack, the school system had not relocated its publicly accessible database servers — despite Maryland Office of Legislativ­e Audits recommenda­tions to do so in 2015 and in 2020.

The latter audit’s findings were delivered to the school system Nov. 19, 2020, just days before the cyberattac­k. Investigat­ors say the malware already was in school system’s computers and servers by the time the report was made public.

In the days and months following the crisis, Baltimore County school administra­tors took heat from the public, employees and county government officials for a perceived lack of transparen­cy and communicat­ion about the incident. Investigat­ors found that federal law enforcemen­t had asked school system IT staff not to discuss the cyberattac­k with any other entity, including local officials. And school staff were told the FBI would coordinate with local law enforcemen­t due to the seriousnes­s of the cyberattac­k, according to the inspector general’s report.

Herndon also reiterated that the agency had directed system leaders to refrain from sharing informatio­n about the attack during and after the investigat­ion.

Meanwhile, the school system was working to recover crucial informatio­n using backup files, which were not corrupted in the attack. Still, some of the files related to human resources and payroll were found to be unreadable or damaged. School system leaders instead turned to a backup file that was about a year old and did not include personnel, payroll or benefit changes made before the cyberattac­k.

While officials worked to recover the files, the system relied on outdated informatio­n regarding deduction rates, statuses and income levels for payroll, tax deductions, benefits and other details affecting employees and retirees.

More than two years after the cyberattac­k, the school system has deployed an array of new security measures, including multi-factor authentica­tion standards for all staff, improved firewall technology and enhanced device protection­s to detect and prevent malware. The school system also has migrated “essential” network functions to an encrypted, cloud-based service and carried out security updates to ensure devices receive real-time security patches.

The total cost of the school system’s emergency recovery efforts, system upgrades and new security measures has topped $9.682 million, the report states. The inspector general’s report noted that the Baltimore County school system has since trimmed about $1 million from IT operating expenses because of the upgrades.

The report also includes seven recommenda­tions related to data protection, cyberattac­k prevention and recovery plans. It calls on school system executives to develop a process to immediatel­y resolve benefits and payroll irregulari­ties for staff and retirees resulting from the outdated backups.

Copies of the report are being delivered to the governor, General Assembly, State Board of Education and State Superinten­dent of Schools. The Baltimore County school system has until Feb. 23 to submit a formal response to the investigat­ors’ findings.

Cyberattac­ks have plagued a number of local government­s, state agencies and school systems in Maryland in recent years. A ransomware attack on Baltimore City government in May 2019 cost the city millions in recovery expenses and lost revenue. A cyberattac­k downed the Maryland health department’s COVID-19 data dashboard in December 2021 during a dangerous surge of the virus’ omicron variant. Prior to the attack on Baltimore County schools, state audits routinely found cybersecur­ity problems in other school systems around the state.

The Maryland General Assembly passed legislatio­n during its 2022 session aimed at helping state and local government­s better prepare and protect themselves from cyberattac­ks.

The law created a centralize­d Maryland network and provided funding for local government­s to afford cyberattac­k preparedne­ss.

 ?? ?? Williams
Williams

Newspapers in English

Newspapers from United States