Security News > 2022 > September > US school year opens with reading, writing, and ransomware

US school year opens with reading, writing, and ransomware
2022-09-07 18:00

The Vice Society threat group is ramping up ransomware attacks on US school districts just as students around the country return to the classroom, the FBI and other federal agencies are warning.

The FBI, Cybersecurity and Infrastructure Agency, and Multi-State Information Sharing and Analysis Center said in a joint advisory this week that the Vice Society, which first appeared in the summer of 2021, recently began to disproportionately target the US education sector with ransomware attacks and they expect such attacks to increase as the school year rolls on.

According to a July reportfrom cybersecurity vendor Sophos, ransomware attacks on educational entities jumped in 2021, with lower education seeing a 56 percent year-over-year increase and higher education growing 64 percent.

The education sector is the least able to keep data from being encrypted during an attack and the recovery costs from a ransomware attack are high - lower education last year spent an average $1.58 million and higher education $1.42 million, according to Sophos.

Emsisoft threat analyst Brett Callow said in a series of tweets that the LAUSD was the 50th US education organization to be hit with a ransomware attack this year.

Vice Society is much like other ransomware groups these days.


News URL

https://go.theregister.com/feed/www.theregister.com/2022/09/07/vice_society_ransomware_education/