September 26, 2016 By David Strom 2 min read

Almost two-thirds of British universities that responded to a Freedom of Information (FOI) request earlier this summer admitted to suffering at least one ransomware attack in the past year, according to SentinelOne. That’s not particularly surprising given the widespread use of this vector in cybercrime.

Ransomware Runs Rampant

What is interesting is how prevalent these attacks have been throughout academia: Many of the institutions suffered multiple such attacks in the last 12 months. One campus in particular — Bournemouth University — suffered 21 attacks over the year. Only 7 percent of the institutions said they haven’t ever been attack victims.

Attackers demanded ransoms ranging from $100 to more than $3,000. Not one institution admitted to paying up; many universities restored the encrypted data from backups. However, in general, overseas victims of ransomware are more likely to pay attackers to return their stolen data. This is because overseas attacks tend to hit higher-level staff members with sufficient clout to authorize the payments.

Another reason for the rise in ransoms has to do with the potential reputation harm. Universities are often competing for top candidates, high-profile faculty and staff, and endowment funds — the last thing they need is news of a successful cyberattack dragging their name through the mud.

A Global Problem for Academia

Sadly, the situation in Britain mirrors what other educational institutions around the world are also experiencing. Earlier this summer, according to Fortune, the University of Calgary paid attackers $16,000 to unlock a batch of stolen emails. The stolen information reportedly included vital data for academic research that hadn’t been backed up.

Academia is a rich target for cybercriminals. “Email addresses for staff are often in the public domain, which means that potentially the entire staff could be targeted at once, increasing the chance for successful infections,” Gianluca Stinghini, an assistant computer science professor at University College London, told SentinelOne.

Ramping Up Ransomware Protection

Academics are seldom early adopters of security technology. They are typically more open to promoting information sharing, which can make them vulnerable to malware that can easily spread across enterprise networks.

Several universities that were polled refused to answer the FOI requests, but the numbers revealed speak for themselves. Clearly, the time has come for universities to step up their game when it comes to protecting against ransomware.

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today