Expert Reaction On Broward District Attacker Demanded $40Mil Ransom

By   ISBuzz Team
Writer , Information Security Buzz | Apr 05, 2021 07:33 am PST

DataBreaches.net is reporting new details on the Broward County Public Schools ransomware attack – including that the attackers initially demanded $40 million US, and the contents of the initial exchange between the threat actors and the district.

Subscribe
Notify of
guest
2 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Chandrashekhar Basavanna
April 6, 2021 3:18 pm

<p style=\"margin: 12.0pt 0in 12.0pt 0in;\"><i><span style=\"font-size: 10.0pt; font-family: \’Helvetica\’,sans-serif; color: black;\">The attack on Broward County Public Schools is yet another example of how ransomware gangs haven’t missed a beat in preying on the security vulnerabilities associated with remote learning. While there have been numerous attacks targeting education institutions over the last couple of weeks, this specific attack is unique in that its ransom demand was one of the highest ever. Given that every major attack sets a precedent for others to emulate, we’ll likely see other threat actors one-up each other  beyond what is currently making headlines. </span></i></p> <p style=\"margin: 12.0pt 0in 12.0pt 0in;\"><i><span style=\"font-size: 10.0pt; font-family: \’Helvetica\’,sans-serif; color: black;\">While never paying a ransom demand is certainly best practice, sometimes businesses don’t take the necessary precautions that would give them a way out. This includes conducting regular vulnerability and risk assessments, which helps companies understand their level of risk. Ideally, this will be done by automating scanning and remediation processes to reduce IT team fatigue and improve productivity. Additionally, IT security teams should take a backup of confidential data, ensuring their data remains protected and recoverable in times of crisis.</span></i></p>

Last edited 2 years ago by Chandrashekhar Basavanna
Chloé Messdaghi
Chloé Messdaghi , VP of Strategy
April 5, 2021 3:38 pm

<p>This particular threat actor group is woefully underinformed, and based on their ransomware assumptions, is likely not from the US.</p> <p> </p> <p>US school districts may appear to some have large budgets, but almost all of those budgets are committed to ongoing expenses that are deeply and contractually committed. There’s little to no discretionary budget, and even core resources are underfunded.  Not all that long ago, my public school textbooks were covered in years’ worth of markings from other students, and were written decades ago, back in the 70s and 80s. </p> <p> </p> <p>That the threat actors asked for $40 million and said they’d done their research merely proved that they were grossly uninformed. Asking for such an amount and saying you’ve done the research shows that.</p> <p> </p> <p>Demanding such high ransomware from a school district also shows the worst of criminal intent – especially at a time when schools are struggling to sustain education in the midst of the pandemic, while taking on the added missions of reaching those kids suffering from food insecurity and unsafe home lives. Every independent security researcher and legitimate hacker group out there is trying to prevent exactly this sort of problem.</p> <p> </p> <p>This attack underscores why cybersecurity for our public schools and local governmental agencies Must be part of the Infrastructure bill now being debated. </p> <p> </p> <p>The commercial and industrial sectors are learning that if they don’t invest in cybersecurity, they ultimately don’t have a product. The same holds true for the public sector – if local and state governments don’t invest in cybersecurity, they can’t effectively offer services and protect citizens’ data. Ultimately it impedes their ability to serve democracy on even the most basic levels, including protecting our childrens’ futures and offering fair and honest elections.</p> <p> </p> <p>School systems will remain top targets, both because they don’t have the funds or resources to put security first, and because the PII of children can be so lucrative.</p> <p> </p> <p>Once threat actors get ahold of kids identities, they can take advantage and place victims’ lives and well-being at risk, both immediately and then down the road. The first clue a child might get that their identity has been stolen could be years down the road, when they’re turned down for college loans or credit. Kids have become automatic targets at young age.</p> <p> </p> <p>Now more than ever, we’ve got to support school infrastructures, including development of urgently needed cybersecurity infrastructure.</p> <p> </p> <p>It’s understood and is heartening that the massive infrastructure bill now being debated includes funding for cleaner and less plastic-laden water, safer transportation, the addressing of racial opportunity inequities, cleaner air and other urgent needs. The securing of kids’ identities is another critical element in securing our future, and that starts with establishing the cybersecurity infrastructure of our local school districts and local governmental cybersecurity.</p> <p> </p>

Last edited 2 years ago by Chloé Messdaghi

Recent Posts

2
0
Would love your thoughts, please comment.x
()
x