Los Angeles Unified School District Suffers One of the Biggest Education Breaches in History

  • By Miguel
  • Published: Oct 03, 2022
  • Last Updated: Oct 04, 2022

LAUSD data breach

Los Angeles Unified School District (LAUSD) is the second largest school district in the U.S., with over 1,000 schools and 600,000 students. This leak is not just one of the biggest in education history, but perhaps the biggest ever. 

How Did the Attack Occur?

The hack was a ransomware attack that occurred on September 3rd, 2022. The hackers are a Russian-speaking group known as Vice Society. Vice Society has targeted eight schools in 2022 alone, with one of these attacks resulting in the school’s closing. 

Lincoln College, established in 1865, closed its doors in May 2022 after being victimized by this ransomware group. The hackers claimed to have over 500GBs (gigabytes) of data.

What Information Was Viewed or Stolen?

The stolen information is vast, having the opportunity to harm many students. The data that Vice Society leaked onto their dark website includes social security numbers (SSN), passport information, tax forms, and psychological assessments of the children. 

The ability to access this information is only reliant on the knowledge of the bad actor; if they can get onto the dark web, they can access the data of countless children and teachers.

How Did the District Admit to the Breach?

The district announced the breach when they shut down all of their systems and made students, teachers, and administrators reset their passwords. It took almost twenty-four hours for the systems to go back online. 

Many teachers immediately felt the breach’s impact, seeing as much of their coursework and lesson plans are digitally based. The district held many press conferences following the attack, assuring parents and students that the school district would do everything it could to protect students and teachers.

What Will Become of the Stolen Information?

The Vice Society leaked the stolen information on Saturday, October 1st, 2022, two days before the ransom deadline. This followed the school district’s superintendent, Alberto Carvalho’s statement:

“Los Angeles Unified remains firm that dollars must be used to fund students and education. Paying ransom never guarantees the full recovery of data, and Los Angeles Unified believes public dollars are better spent on our students rather than capitulating to a nefarious and illicit crime syndicate.” 

The files were leaked late on Saturday. Vice Society contacted TechCrunch, saying, “We always delete documents and help to restore network [sic], we don’t talk about companies that paid us. Now LAUSD has lost 500GB of files.” The amount of the ransom was never released to the public.

What Should Affected Parties Do in the Aftermath of the Breach? 

Anyone within the LAUSD may have had much of their data released. The affected parties should do everything possible to keep themselves and their loved ones safe. Download internet protection software, change any passwords related to the accounts, and mind credit and debit accounts that had anything to do with the school district.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is Sensitive Data: How to Protect Important Personal Data

What is Sensitive Data: How to Protect Important Personal Data

Sensitive personal data is among the most valuable information attached to us; it's so valuable that there are international regulations for its maintenance, storage, and management.

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close