Student Data Breached in Dallas School District

Posted by
Published:
Sep 14, 2021
Reviewed by
Updated:
Jan 16, 2024
min. read
Table of Contents

The Dallas Independent School District announced recently that a cybersecurity incident discovered in early August led to the leak of sensitive information about former and current students, parents, school administrators, and contractors. A local news report on the school district data breach said compromised information included names, Social Security numbers, and dates of birth going back to 2010.

The school district provided additional details about the data breach in an FAQ on its website. “An unauthorized third party accessed the district’s network, downloaded data, and temporarily stored it on an encrypted cloud storage site,” the school district said. It added that the data has since been removed and no evidence exists to suggest it was more widely accessed or sold from the cloud, though the district could not be entirely sure.

In response to the incident, which the school district said was discovered on August 8, anyone affected by the data breach will have access to free credit monitoring and identity restoration services. “The district invests significantly in cybersecurity resources to protect the confidentiality and integrity of your personal information. Unfortunately, the district is now one of an ever-growing number of public and private sector entities impacted by this type of cyber event,” the FAQ stated.

Student Information Under Attack

Cyber attacks against schools have increased at an alarming rate. In its “State of K-12 Cybersecurity: 2020 Year in Review,” the K12 Security Information Exchange in partnership with the K-12 Cybersecurity Resource Center, identified 408 publicly-disclosed cybersecurity incidents affecting schools in 2020, a nearly 20% increase over the previous year.

Since about 2016, data breaches have been the most common type of cybersecurity incident affecting schools, according to the report, with wealthier suburban school districts more frequently reporting such incidents. Moreover, at least 75% of data breaches affecting public schools involved vendors or other third-party partners.

Long-Term Consequences

A ransomware attack on Toledo Public School District late last year provides a good example of how school data breaches can have lasting consequences. After initially characterizing a September 8, 2021 cybersecurity incident as simply a hack, the school district later admitted that they had suffered a Maze ransomware attack.

Months after the initial attack, reports emerged that data stolen in the Toledo Public School District attack and later published online was being used by unknown individuals to open credit accounts in the names of grade school students.The data leak included names, Social Security numbers, parents’ names, and other information that could potentially be used in identity theft schemes.

Keeping Student Data Safe

School districts across the country, including Clark County School District in Las Vegas and Fairfax County Public Schools in Virginia, have become targets for ransomware and other malware attacks. Comparatively lax cybersecurity measures and basic digital hygiene make schools and the sensitive information on students, parents, and staff members make educational institutions of all types attractive to cybercriminals.

Mitigating the risks from ransomware and other forms of malware requires careful planning. In addition to maintaining regular and offline encrypted backup systems, organizations need centralized control of data storage systems and hardened endpoint security to protect USB access points. This is particularly true of any organization, like a school district, where both students and teachers use mobile storage devices.

A Secure Data Plan

SecureData’s FIPS-validated and hardware-encrypted storage drives keep critical and sensitive data safely backed up and segmented from online networks. The SecureDrive and SecureUSB storage drives include managed and unmanaged user authentication via on-board alphanumeric keypad and PIN or with a smartphone app and Bluetooth connection.

Our Bluetooth-enabled drives come Remote Management ready. Not only can they be easily configured to leverage the biometric security features of your smartphone, but IT administrators can strictly control where, when, and how drives can be accessed anywhere in the world. Data can be remotely wiped if a drive becomes lost or stolen, and passwords can be remotely reset.

For additional protection against one of the most common pathways of malware and ransomware infection, SecureData hardens your network endpoints with SecureGuard USB, our DLP port blocking software for Windows-powered computers. In addition to limiting computer access to authorized USB devices, IT administrators can whitelist or blacklist specific devices and block computer access when unauthorized devices are inserted.

Category:
Cybersecurity

Discover our secure data Solutions

Data Recovery Services

From single external hard drives, SSD’s, mobile devices to enterprise NAS, SAN, and RAID failures, we are ready to help recover from digital disasters, anywhere.

Request Help
Philip Bader

After more than a decade in Southeast Asia as a reporter and editor for magazines, newspapers, and online media organizations, Philip Bader now serves as a freelance content writer for Secure Data Recovery Services. He writes blogs and web content about data storage technology, trends in enterprise data recovery, and emerging data storage technology.

© 2024 SecureData Corporation or its affiliates. All rights reserved.