IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

To Pay, or Not to Pay? Ransomware’s Conundrum for Schools

Guidance from the FBI and the Cybersecurity and Infrastructure Security Agency is that paying ransomware demands is a mistake that doesn’t guarantee resolution, but districts in a bind have many variables to consider.

Ransomware Cyber Security Email Phishing Internet Technology Lock Vault Protection 3d illustration
(TNS) — Ransomware and other cyber attacks on K-12 schools have increased, especially as districts lean further into technology use for teaching and learning, and as cyber criminals get more sophisticated.

Since the 2022-23 school year began, a handful of school districts have been hit with cyber attacks. Most recently, the nation’s second-largest school district, Los Angeles Unified, was targeted by a ransomware attack over the Labor Day weekend.

In a ransomware attack, cyber criminals break into a district or school’s network and take data and encrypt it, preventing the district from accessing the data. Attackers will decrypt and return the data if the district or its insurance company pays a ransom. Attackers typically threaten to release student and employee data to the public if they aren’t paid.

Guidance from the FBI and the Cybersecurity and Infrastructure Security Agency discourages paying the ransom because it doesn’t guarantee that the data will be decrypted or that the systems will no longer be compromised. Paying the cyber criminals also encourages hackers to target more victims.

EVERY DISTRICT HAS ITS OWN UNIQUE RISK CALCULATIONS


Despite the guidance from the two federal agencies, the question of whether or not to pay ransom does not always have a simple answer.

“I would be hesitant to judge any school district harshly for whatever decisions they make—whether to pay or not to pay—after they’ve become a victim,” particularly in cases where districts have been locked out of all their systems and large amounts of data have been stolen, said Doug Levin, the national director of the K12 Security Information Exchange, a nonprofit focused on helping K-12 schools prevent cyber attacks.

If a lot of sensitive information has been stolen, “it becomes a much different risk calculation for superintendents and for school boards,” Levin said.

District officials have to weigh the risks of paying an extortion demand against the potential to restore operations and keep sensitive information from being publicly disclosed, Levin added.

Don Ringelestein, the chief technology officer for Maine Township High School District 207 in Illinois and a board member for the Consortium for School Networking, agreed that the decision to pay or not to pay a ransom “depends on each district’s situation.”

Ringelestein said his district, so far, has not been the victim of a successful ransomware attack.

The first thing district leaders should find out is what data the hackers are holding for ransom, said Ringelestein. If it’s something that isn’t sensitive or critical, it’s most likely not worth paying the ransom.

If the hackers have infiltrated the student information system, the finance system, or other critical systems, then the next thing district leaders need to figure out is whether they have “immutable backups,” Ringelestein said. An immutable backup means the stored data is fixed, unchangeable, and can’t be deleted. If there are immutable backups, then the district would just need to restore the data and “keep a very close eye” on the system to ensure the hackers aren’t still in the systems.

If the district doesn’t have those backups, then district officials, along with their cybersecurity insurance company and/or law enforcement, might need to negotiate to get the data and the affected systems restored.

“In some cases, you might have to [pay the ransom], but then you better make sure you put controls in place [so] that the same actor doesn’t come back and do it again,” Ringelestein said.

In the Los Angeles schools case, the hackers leaked the data they had on Oct. 1 after Superintendent Alberto Carvalho said he wouldn’t negotiate with or pay ransom to the cyber criminals. After analyzing the leaked data, the district found there was “no evidence of widespread impact as far as truly sensitive, confidential information,” Carvalho said in an Oct. 3 press briefing.

The school district’s technicians were able to stop the attack while it was in progress, which limited the damage to the district’s systems and data, Carvalho said.

MOST DISTRICTS HAVE INSUFFICIENT CYBERSECURITY RESOURCES


Not all school districts have the cybersecurity resources that Los Angeles Unified does, though.

In recent years, a few districts, such as Cedar Rapids Community School District in Iowa and Judson Independent School District in Texas, have had to pay ransom fees in order to get their data and systems back because they didn’t stop the attack in time or because rebuilding their systems would be more expensive. There isn’t any concrete data on how many districts have paid ransom because they usually don’t disclose that information, according to Levin.

“Most districts don’t have somebody who’s in charge of cybersecurity, or they do but it’s another duty as assigned,” Ringelestein said.

“The job market works against us in education. It’s hard for us to get that kind of talent,” he added. “If a chief information security officer can make $250,000 in the private sector, nobody in education is going to pay that.”

One solution for the staffing issue could be neighboring districts sharing a chief information security officer or hiring a managed service provider to be in charge of a security operations center, Ringelestein said.

“Given our funding situation, given our ability to hire and our staffing situation, I think that’s the way to go,” he said.

Even though cybersecurity is a top priority for state ed-tech leaders, it is one of the top three unmet technology needs, according to a State Educational Technology Directors Association report. Only 8 percent of respondents to a survey said their state provides “ample” funding for cybersecurity risk mitigation efforts; 40 percent said their state allocates “very little” funding.

“The best advice for school districts is to avoid being a victim of ransomware in the first place,” Levin said.

Some ways to stop cyber attacks include:

  • Doing a risk assessment to figure out where your vulnerabilities are;

  • Having a cybersecurity plan that the district practices regularly;

  • Training employees and students on common tactics hackers use;

  • Backing up data regularly and making sure it’s separate from the main network;

  • and putting in place multifactor authentication systems.

©2022 Education Week (Bethesda, Md.). Distributed by Tribune Content Agency, LLC.