Stanford University Hack Exposes Over 27K People’s Data


The Stanford University data breach involved a ransomware attack by the Akira ransomware gang.

The breach occurred between May 12, 2023, and September 27, 2023, with the university discovering the attack on September 27, 2023.

The compromised information varied but could include dates of birth, Social Security numbers, government IDs, passport numbers, driver’s licenses, and potentially biometric data, health/medical information, email addresses with passwords, usernames with passwords, security questions and answers, digital signatures, and credit card information with security codes.

Impact on Affected People

The breach has put over 27,000 individuals at risk, including 3 Maine residents, underscoring the widespread impact of the incident.

The delay in detecting the hack has potentially given bad actors ample time to misuse the exposed information, increasing the risk of identity theft and financial fraud for those affected.

Notification Process

Stanford University began notifying affected individuals through breach notification letters in March 2024, approximately 10 months after the initial compromise.

This delay was attributed to the time required to analyze the incident.

The notification process was conducted in writing, with specific letters sent to affected Maine residents as per regulatory requirements.

The university has been transparent about the breach, stating that the compromised system was isolated to the Department of Public Safety and did not involve other Stanford systems or networks.

The Maine Attorney General’s office in the US has recently reported that a hack at Stanford University exposed sensitive data belonging to over 27,000 individuals.

Identity Theft Protection Services

To mitigate the breach’s impact, Stanford University offered victims 24 months of complimentary credit monitoring and identity protection services through IDX and TransUnion.

These services are designed to help affected individuals monitor their credit for signs of fraudulent activity and take steps to protect their identity.

The university’s response also includes ongoing investigations in collaboration with federal and local law enforcement to address and prevent future cybersecurity incidents.

This incident is part of a series of cybersecurity challenges Stanford University faces. Other challenges include a previous breach 2021 involving the Clop ransomware gang and the Accellion File Transfer Appliance software, which affected Stanford Medicine.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.





Source link