Experts On University Of Lancashire Suffers Cyber Attack

By   ISBuzz Team
Writer , Information Security Buzz | Mar 11, 2021 04:44 am PST

Following the news that the University of Lancashire has suffered a cyberattack that has left remote-working students unable to submit assignments, experts commented below.

Subscribe
Notify of
guest
4 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Trevor Morgan
Trevor Morgan , Product Manager
March 12, 2021 2:10 pm

<p>While it is positive to see that reportedly no data was breached, given the troves of personal information stored within universities and other higher education institutions, they will always be a likely target for cybercriminals. As private individuals, sometimes each of us has no way to be sure that the services we use are protected by an adequate amount of data security. Even if you don’t enter your ID, name, address, or even payment details, any information at all can be used to start fraudulent activities. Nevertheless, organizations have to disclose a breach and inform users as soon as possible to preserve trust. A fast response is only possible when already having a sophisticated incident response strategy in place. Because the chances of universities being breached are higher than ever before, they should rethink their current data security posture. With an ever-growing attack surface, building just another wall around the institution’s network is not the best way forward, especially when it comes to phishing attacks that are likely to generate some hits. In the end, if you’re a college or university, the most important thing to do is to protect your students’ and employees’ data rather than the borders around that information. With modern solutions such as format-preserving encryption or tokenization, you can render PII (including names, addresses, and IDs) useless to hackers.</p>

Last edited 3 years ago by Trevor Morgan
Tim Helming
Tim Helming , Security Advocate
March 12, 2021 1:41 pm

<p>These universities don\’t need reminding that cybersecurity awareness programmes need to run regularly to minimize the risk of these attacks being successful. Phishing emails remain the most likely entry point for cyberattacks, which is why the human factor in security is a pillar of any prevention strategy.</p> <p> </p> <p>The data hosted on university servers automatically makes them one of the most appealing targets for advanced persistent threats, aimed at exfiltrating sensitive information and research data, but also for ransomware attacks and other types of disruptive threats. Email filtering systems in place should be cutting edge, and university security teams should also be equipped with tools that give them the capability to proactively investigate these threats and anticipate attackers\’ next moves. Security works best when it focuses on prevention, rather than reaction.<img class=\"CToWUd\" src=\"https://ci5.googleusercontent.com/proxy/AMjfpEFcpWG43x9OCr2x0SYU-geMx8bBPIsmGVfjEYpiAG0BJm0xhnl4adRmvotmBmDUkIN5GVariG0NoTCXhG2Rtye7Jxv9AAQbGL5-vrBD2Ag9tgIi53AGj1bTuyJaWK_z-6El6tNVa6ZEkoFjQ1youQM0xGaZ36HibXh3DVQ_UGRRtnMZouCyUaH34l3jSu_KDi8Njj78KIQ81c-Zq-lSZv4slC4YqwhcMX4TrgvNk_5SozbGaZBn4viwukSzI1qekzEsEWhV4fIAFXDmuqrNHsyAjJfTYWgnMJRVto16i4kkfwz_3KG5ty-P1QpA64WrTO9973F3M2Q9bAnOGie-FY1zkfPDY8mHCP8z139yPNl1HbZZCkN07WDPTF7aKkgRBrEBuIxEyHX7E9bLGf8IpeNsvNuulh2233c9v8w-16VA2i6ODT1WoAN1I0AEOAqxb5JI4jzXHNeRl7vHQv56qworgCKswk2cPIkBTT7ZtL35VrTUywW3k9GYzgGzFf5IYcDpukgfw08NUW6dmDrbmklLSzHWNR2j4sI7MNqHnhjO-XaGILZNWy7tzfxdUhGBvHQ_3z49dkqiFinseLqznQdTU0ZIeqdef1bPgIWvNCMFB3O5b4mli2yNsr9Te48-A_fbYNZR_MpCShYFB-JCO4XK=s0-d-e1-ft#https://u7061146.ct.sendgrid.net/wf/open?upn=CwffFhHzH-2F8AytMf4pRK8PqLSPZ8NCqxlAclJe3h8Vsy0MdHwJqp5xwJH41tlwXzBeKrQMWiCt6eTu4dpsuA9JCq8KfssoomvUSzq1I-2Fl2DWZRwfX4uXZGG9-2FsEUjsxvu0aZtbr3-2B-2FDxPJCzp-2FNPZcVj-2BNC6iyxbMc2g07G-2BLzIWYMgtY2r9ZjgBnp-2BpZIYPw8jxdm3UClHfwk77yZ4fcyXNmoEKvkxvYjCRtE1e0UrAzHEwiB4BbEhw4-2Fiab61LtcocMBunb6p63bDGHMG1GTbxukcB73uTxcxV3Wy0Btdm90Ar2qSuGdARJ3BR8xhWnbbn4QppCFugvQlxaTpccc87EjWy2GNuw1D-2FL8TyLN7CfX7KPoVuVMaZt08rD0sY3gDawh-2FtU7Tmb6sOsJ5JiQ-3D-3D\" alt=\"\" width=\"1\" height=\"1\" border=\"0\" /></p>

Last edited 3 years ago by Tim Helming
Ed Macnair
Ed Macnair , CEO
March 11, 2021 12:56 pm

<p style=\"font-weight: 400;\">This incident highlights the threat cyberattacks pose to all organisations. When an incident such as a ransomware attack takes place, hackers can lock down their target’s system until they agree to pay a large sum of money.</p> <p> </p> <p style=\"font-weight: 400;\">Ransomware poses a  moral conundrum for companies. Should they pay to recover their files and fund the criminals and the development of more sophisticated ransomware? Sadly, there is no easy answer to this question.</p> <p> </p> <p style=\"font-weight: 400;\">This is why it’s important to make sure attackers don’t manage to get a foothold in the first place. To prevent ransomware attacks you need to have the right solutions in place in the first instance. Businesses need an ultra-modern, multi-layered approach to email security</p> <p style=\"font-weight: 400;\"> </p> <p style=\"font-weight: 400;\">Staff needs to be trained to recognise a phishing email that’s designed to fool them into handing over passwords or other information which allows hackers to gain access to the network. The weakest point in your network always is and always will be human error.</p> <p> </p> <p style=\"font-weight: 400;\">Email protection systems should also be employed along with antivirus software that’s kept up to date so the latest threats are addressed.</p>

Last edited 3 years ago by Ed Macnair
Natalie Page
Natalie Page , Cyber Threat Intelligence Analyst
March 11, 2021 12:46 pm

<p>It seems Universities and students have not been able to catch a break in the last 12 months, already hindered by the pandemic and remote learning, higher education quickly became one of the top victims of cyber-attacks in 2020. An estimated 80% of higher education institutes were compromised last year, with the National Cyber Security Centre (NCSC) raising the cyber alert to high for UK academia. Universities became a target not just for the personal data they held, but also the success of COVID-19 research in the UK, spiking the attention of foreign espionage groups.</p> <p> </p> <p>While Universities work with the NCSC to investigate these attacks, students should act cautiously. Consider the personal information your University retains on you, question all incoming texts, calls and emails, of unknown individuals utilising this information in an attempt to socially engineer you. Promptly change any passwords on your personal accounts which have been duplicated from your University accounts, and wait for further details from your University who should contact you and direct you on the next necessary steps.</p>

Last edited 3 years ago by Natalie Page

Recent Posts

4
0
Would love your thoughts, please comment.x
()
x