FBI, CISA, MS-ISAC: Cybercriminals Increasingly Attacking K-12 Distance Learning

FBI, CISA, MS-ISAC: Cybercriminals Increasingly Attacking K-12 Distance Learning
Ransomware attacks reported against US K-12 schools jumped from 28% in January through July to 57% in August and September.

The FBI, the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) this week warned of a major uptick in cyberattacks — ransomware, distributed denial-of-service, malware, and videoconference session disruptions — in K–12 distance-learning education.


In August and September 2020, 57% of ransomware incidents reported to MS-ISAC were against K–12 schools, up from 28% in January through July 2020. 


"Cyber actors likely view schools as targets of opportunity, and these types of attacks are expected to continue through the 2020/2021 academic year. These issues will be particularly challenging for K–12 schools that face resource limitations; therefore, educational leadership, information technology personnel, and security personnel will need to balance this risk when determining their cybersecurity investments," according to an alert issued by the FBI, CISA, and MS-ISAC.


Ryuk, Maze, Nefilim, AKO, and Sodinokibi/REvil are the most common forms of ransomware being used in the K–12 attacks this year. 


Read more here


Dark Reading's Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Recommended Reading:

More Insights



Support the originator by clicking the read the rest link below.