Ransomware Leaks Los Angeles Unified School District Data

Los Angeles School District
Written by Carina Wilson

The hacker group Vice Society began publishing online information stolen last month from the second largest school district in the United States, LAUSD (Los Angeles Unified School District). Nearly 300,000 files have already been made public.

Let me remind you that the attack on LAUSD occurred in early September 2022, and then representatives of the district reported that their IT systems were attacked by ransomware. LAUSD has more than 1,400 schools and educational centers with over 73,000 employees and about 640,000 children (kindergarten through grade 12). The county includes both Los Angeles itself and 31 other municipalities.

Last week, the authorities announced that they did not intend to pay the ransom to the attackers, since the payment does not guarantee data recovery, and public funds are better spent on the students themselves and their education.

Following this announcement, the Vice Society hack group behind the LAUSD attack began posting the stolen data on their “leak site”. The hackers also write that the US Cybersecurity and Infrastructure Protection Agency (CISA), which helped the district authorities deal with the attack, was wasting their time, so it’s time to “spend CISA’s reputation.”

Los Angeles School District

Previously, hackers claimed that they managed to steal more than 500 GB of data from LAUSD, although the group did not provide any evidence of this. According to the media now, the hackers released more than 300,000 files, among which you can find data marked “Secret and confidential”, “Passport”, “Incident” and so on.

Experts at Checkpoint, who are already analyzing the huge dump, say it contains a wide range of documentation and images. Many papers list names, social security numbers, attendance records, psychological scores, and other sensitive information about school employees, contractors, and students themselves.

LAUSD said it will endeavor to promptly notify any affected individuals whose personal information may have been exposed as a result of the breach and that free credit monitoring services will be provided to them.

About the author

Carina Wilson

With over 10 years' experience of writing for online and print media, I'm an expert in delivering clear and compelling copy.

I've written for a leading SEO copywriting agency as well as writing for some of the UK’s best known brands, magazines and newspapers.

Leave a Comment