IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Sierra College Mostly Recovered After Ransomware Attack

A community college in California was hit by a cyber attack two days before the start of its fall semester. Most of its systems and services are back online, and a third-party firm is conducting a forensic investigation.

Sierra College students,US-NEWS-ATTACKED-BY-CRIMINAL-HACKERS-SACRAMENTOAREA-1-SA.jpg
A steady stream of students line up to get their pre-ordered books on the first day of classes Monday at Sierra College book store in Rocklin. The school was hit by a cyberattack over the weekend.
Renée C. Byer/TNS
(TNS) — A community college near Sacramento was hit by a cyber attack over the weekend, two days before the start of its academic year, and has hired a third-party firm to investigate.

Sierra College in an email Sunday to students and staff said its computer systems “were attacked by criminal hackers” Saturday.

“This attack has limited access to technology and data resources throughout the district,” campus officials wrote. “After we learned of the incident, we took immediate actions to protect our data and recover systems as quickly as possible.

“A professional third-party forensic firm has been engaged to investigate and determine the scope of the incident.”

The campus was also hit in May 2021 by a ransomware attack, which caused network outages.

The fall semester began Monday at Sierra College, which has a main campus in Rocklin with satellite sites in Roseville, Grass Valley and Truckee.

The college in an 8 a.m. update said “most systems and services” were back online, including course information through Canvas.

“Almost all of our systems, technologies are up and running,” Sierra College spokesman Josh Morgan told The Sacramento Bee just before noon. “We’re working on testing out a few systems right now. We’re able to provide education for all of our students on the first day of classes.”

Sierra on Sunday advised students to access information on instruction at https://live-sierra-college-landing.pantheonsite.io.

A Facebook post by Sierra College about the hack Sunday evening prompted comments from students set to start the school year the next morning.

Several students wrote beneath the college’s post with concerns about class registration, including some who said the hack booted them from their spots on waiting lists.

Others worried they would not be able to find their classes, or what they should do if enrolled in online courses.

“We have been in the dark all weekend about this and I’m unsure where the class is physically held,” one student wrote.

“No one really knows what is going on and this is the only information I have had,” Brenda Hawley, a Sierra College instructor, wrote on Facebook.

Morgan said schedules are available online and that student support specialists are available to help students look up schedules and class locations on the campus.

He said it is “too early to know everything about this incident,” including whether it is a ransomware scheme similar to last year’s, which affected the college’s networks for about a week and a half.

“Our focus right now has been getting our system secured and running,” Morgan said Monday. “A more detailed look at what happened will follow that.”

Last year’s attack also prompted Sierra College to make security improvements, including moving systems to the cloud, Morgan said, which he said helped the college to make a quicker recovery from this weekend’s attack.

©2022 The Sacramento Bee. Distributed by Tribune Content Agency, LLC.