Education

Ransomware Attack Closes Baltimore County Public Schools


The public schools in Baltimore County, Md., will remain closed Monday and Tuesday as officials respond to a cyberattack that forced the district to cancel remote classes for its 115,000 students just before the Thanksgiving holiday, officials said.

The attack, first detected late Tuesday night, affected the district’s websites and remote learning programs, as well as its grading and email systems, officials told WBAL-TV.

Schools were closed Wednesday, one day earlier than scheduled for Thanksgiving. On Saturday, the district announced on Twitter that classes would be closed for two additional days on Monday and Tuesday due “to the recent ransomware attack.”

On Sunday, the district said on Twitter that, though schools would be closed, the Chromebooks it had issued to students were safe to use, as were school-linked Google accounts. The district said students should not to use Windows-based devices it had issued “until further notice.”

At a news conference on Wednesday afternoon, officials were unable to say when school operations would resume. “We don’t know, at this point, of a timeline,” Dr. Darryl L. Williams, the superintendent, said.

Kathleen S. Causey, chair of the Baltimore County Board of Education, said the situation was “very disturbing.” Students, she added, were “relying on us to provide education and other opportunities.” Officials declined to provide details of the attack, including what demands had been made.

The Baltimore County district began the 2020-21 school year with all of its students learning remotely — a period of “virtual instruction” that the district said would continue until at least January. Afterward, the district said it expected to offer a “hybrid” plan that included in-person instruction for “targeted students” a few days a week “on a rotating basis.” The district would also allow students to continue learning remotely full time if they preferred.

The coronavirus, which can spread easily when people gather closely indoors, thrust students and educators into remote learning with little time to prepare.

The digital infrastructure that makes remote learning possible is now increasingly seen as a target for cyberattacks. Schools are storing more data online without sophisticated plans for safeguarding it, and are susceptible to public pressure when that data is compromised, said Reuven Aronashvili, the founder and chief executive of CYE, a cybersecurity firm.

Local governments, and schools in particular, are “considered to be quite low in cybersecurity maturity level,” Mr. Aronashvili said in an interview.

Increasingly, the cyberattacks schools face are ransomware attacks, in which users are locked out of their data by an unauthorized person who promises to unlock the data if a ransom is paid.

That is what happened to the Baltimore County Public Schools, according to Jim Corns, the district’s executive director of information technology. At the news conference last week, he said the district’s data was neither stolen nor released, but rather locked in a way that prevented school officials from operating.

“This is a ransomware attack which encrypts data as it sits and does not access or remove it from our system,” Mr. Corns said. “So we are engaging this as a ransomware attack.”

Mr. Aronashvili said ransomware “works mainly on pressure elements.”

“If you’re able to put enough pressure, someone will pay,” he said. “In the end, that’s the entire business model.”

Financial data at banks, for example, is usually tightly secured and its owners usually have well-established rules against paying ransoms, Mr. Aronashvili said. Local governments and schools usually have a lot of personal data and less sophisticated plans for securing it or dealing with attacks, he said.

Attackers have noticed.

According to The K-12 Cybersecurity Resource Center, which tracks incidents at schools across the country, at least 44 school districts have reported ransomware attacks so far this year. Last year, the figure was 62. In 2018, there were only 11 reports.

Doug Levin, the center’s founder, said he expected 2020 to end with roughly the same number of ransomware incidents as 2019. He cautioned that the data might not include every attack, as there is no uniform standard for how school districts report cybersecurity incidents.

“Since the pandemic, when a school district experiences any incident, learning stops,” Mr. Levin said. “It’s that loss of resiliency which Covid has brought to light.”

At the news conference last week, Chief Melissa R. Hyatt of the Baltimore County Police Department declined to provide details of the investigation but said local, state and federal authorities were helping.

On Wednesday, nearly 10 hours after the school district confirmed the ransomware attack on Twitter, the F.B.I. field office in Baltimore said it was aware of the incident but declined further comment.

On Sunday, a spokeswoman for the Baltimore County police referred questions to county school officials. Messages left for school officials were not immediately returned.





READ NEWS SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.