< Back | Return Home
We Need You to Fight Ransomware in K-12 Schools We Need You to Fight Ransomware in K-12 Schools

We Need You to Fight Ransomware in K-12 Schools

#Security
by Mike Bianco
Mike Bianco Mike Bianco Vice President of Information Security, CISSP
Read time:

No one wants to imagine the headlines and aftermath of a ransomware attack. However, preparing for such an event is crucial to escaping with your data intact—without shelling out ransom to attackers. More than 56% of K-12 education organizations suffered ransomware attacks between 2020 and 2021 with an average cost of over $265,000.

Let’s take a look at some steps your district can take to prepare for the worst. To help strategize, break planning into three different stages of a hypothetical attack.
 

Before an attack happens

  1. If you don’t yet have an incident response plan, create one now. Determine the course of action for employees to follow if they suspect a phishing email or ransomware, and communicate this plan far and wide. For almost all users, the first step will be to contact internal IT and follow their instructions.
  2. Use Skyward’s security audit report (available in both SMS 2.0 and Qmlativ) to make sure your system and data are meeting security best practices and that no one has access to more information than they need. That way, if someone does manage to infiltrate your system, their credentials ideally won’t be sufficient to reach valuable data.
  3. Remember, endpoint detection and response (EDR) is way more than simply antivirus software. Monitor the health and security of each endpoint (read: a device connected to the network) to zero in on the nooks and crannies criminals hope you neglect.
  4. Keep up with software patches—it makes a difference and protects your network from exposure. In 2022, over 22.5 thousand new common IT vulnerabilities and exposures were discovered, a new record.
  5. Make sure data backup follows the 3-2-1 rule: 3 copies, 2 different media formats, 1 stored offsite. If you’re not yet familiar with ISCorp, our exclusive hosting partner, be sure to check out their hosting and recovery options. Then put a disaster recovery plan in place. You can learn more in Disaster Recovery: The Skyward Way.
  6. Make security training a regular routine of life. 82% of breaches in 2021 involved the human element. 35% involved the use of email. You can expect 7 to 10% of real phishing emails to filter through your blocking systems, so practice matters. Skyward IT Services has partnered with KnowBe4, the world’s largest integrated platform for security awareness training and simulated phishing attacks. With regular practice using KnowBe4 training programs, districts have gone from a 32% fail rate on phishing tests to a 4% fail rate.
 

During a ransomware attack

Front end users:
  1. Contact IT immediately. Most people’s roles will stop after that, but they still need to be told what to do in the meantime and how to communicate with their own stakeholders and students. To that end, make community-facing personnel (admin assistants, teachers, etc.) aware of the situation and the unified messaging from the PR team.

Back end users:
  1. Enact your district’s incident response plan.
  2. Disconnect and isolate infected systems but don’t turn devices off.
  3. Locate patient zero to identify the source and type of breach.
  4. Contact your cyber insurance, response, and public relations teams.
  5. Meet with vendors, work together, stay informed, and evaluate options for moving forward. There can be nuances that are critical to getting your systems back on track. We created an article, Know Your Skyward Support Options, to help you determine the best ways to get help from our team.
  6. Record facts and file them for retrospective later.
 

After a ransomware attack

  1. Rebuild your systems. The bad guys leave back doors, so never reuse compromised systems. Instead, after verifying it’s safe to do so, rebuild these systems from the ground up.
  2. Learn from it. How did attackers get through? Re-evaluate policies and make changes to block copycat and repeat attacks. Make retrospective questions standard and include vendor notes and feedback. Keep these facts and findings organized and confidential but allow transparency to stakeholder teams. Knowledge is power and data is private.

While we hope your district never experiences a cyber attack, we cannot emphasize enough how important it is to be prepared. By taking the time to plan for what-if scenarios now, you’ll eliminate headaches and uncertainty in the future. While we can’t prevent bad actors from targeting school data, we can definitely prepare as well as possible.
 

Follow up resource: Skyward Trust Center

It takes a wide range of skills and expertise, all working together, to ensure your district and its data are secure and compliant. The Skyward Trust Center provides the latest information on our commitment to security, reliability, privacy, and compliance.


 


Mike Bianco Mike Bianco Vice President of Information Security, CISSP


Share this story:
Get started with Qmlativ


Read more articles like this

Turn on Essential Security Features Before It’s Too Late
Turn on Essential Security Features Before It’s Too Late
A Day in the Life of a Qmlativ Migration Project Manager
A Day in the Life of a Qmlativ Migration Project Manager
Partner Guest Post: 7 Game-Changing Ways School District Staff Can Save Time and Stress
Partner Guest Post: 7 Game-Changing Ways School District Staff Can Save Time and Stress
Qmlativ Spotlight: Simplified Open Enrollment
Qmlativ Spotlight: Simplified Open Enrollment
Technology Tips: April 2024
Technology Tips: April 2024
6 Things Districts with Smooth Qmlativ Migrations Prioritize
6 Things Districts with Smooth Qmlativ Migrations Prioritize
4 Ways to Improve Cybersecurity with Limited Staff
4 Ways to Improve Cybersecurity with Limited Staff
Skyward iCon 2024 – Event Recap
Skyward iCon 2024 – Event Recap