Heimdal
article featured image

Contents:

A cyberattack on Highline Public Schools in Washington blocked educational activities for three days. 17,500 students in 34 schools from Washington State, as well as 2000 staff members, remained at home on September 9th.

Because of this cyberattack, Highline Public Schools lost access to key systems, like the software they used for managing school transport.

Impact of the Highline Public Schools cyberattack

On Sunday, September 8th, the IT team discovered that an unauthorized actor breached their network. As part of the incident response measures, the security specialists put the network offline and limited access to various systems and applications.

They also asked the rest of the staff to renounce using their work computers and laptops until the investigation and incident response are completed.

Highline Public Schools’ official notifications say that the attack only impacted their digital network:

The investigation is still ongoing. We want to be clear, this incident involved our digital network, and not the physical safety of our facilities

Source – Highline Public Schools

Also, the investigation did not find any evidence of hackers compromising the personal data of the students or employees.

Highline Public Schools announced classes will restart on Thursday, September 12, at three days after discovering the attack. For the moment, the school will not offer internet access. Teachers and other members of the school staff are still asked not to use their district-issued devices.

highline public schools reopen after cyberattack

Why do hackers target schools?

Attacks on public institutions, be it educational, healthcare or transportation organizations increased during the past years. Some of the reasons are:

  • Small budgets that determine usage of legacy software and devices
  • Low support for employing highly trained personnel
  • Large attack surface due to extended infrastructure and intensive online exposure
  • Public institutions manage huge sensitive information databases that they don’t also have the expertise or means to protect from advanced threats
  • Hackers count on blocking critical public services to obtain profit from their extortion and ransomware activities

Using only a traditional antivirus and firewall to protect data is no longer an option. Hackers use automated, AI-powered tools to create and spread advanced, new types of threats. This puts increasing pressure on public institutions like Highline Public Schools and their IT teams.

An effective and resource friendly solution are unified XDR platforms, like Heimdal’s XDR. XDR platforms are collections of security tools covering everything from AI-powered behavior analysis to detect and stop threats, to privileged access management and automated patch and asset management.

Being a native XDR solution, Heimdal’s XDR seamlessly integrates all these tools so that the user has easy access and visibility. Public service institutions, like Highline Public Schools, can benefit from using XDR platforms by getting a layered defense against cyberattacks at an affordable cost.

If you liked this article, follow us on LinkedIn, Twitter, Facebook, and Youtube, for more cybersecurity news and topics.

 

Author Profile

Livia Gyongyoși

Communications and PR Officer

Livia Gyongyoși is a Communications and PR Officer within Heimdal®, passionate about cybersecurity. Always interested in being up to date with the latest news regarding this domain, Livia's goal is to keep others informed about best practices and solutions that help avoid cyberattacks.

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE