Security

This Could Be The Year Of The University Hack

Comment

Kathryn Kane

Contributor

Kathryn Kane is the global brand and campaigns director for Norton, Symantec’s consumer security brand.

You’re a college freshman relishing in your newfound freedom. You wake up in your cramped dorm room, roll over and grab your laptop to check Facebook — but when you type in your password, it’s rejected.

Slightly annoyed, you pull on some clothes, grab your backpack and head to the local coffee shop, where your credit card is promptly declined. Frazzled and in desperate need of caffeine, you open your university email and learn the school’s network was hacked and your information is at risk — and it’s only Monday.

Universities Are A Data Gold Mine

Attacks against university networks and those who use them are on the rise. Symantec’s 2015 Internet Security Threat Report (ISTR) found that education was the third-most breached sector in 2014, accounting for 10 percent of total incidences — and that number is only expected to rise.

While many students think online threats consist only of cyberbullying, joining the university ranks means their threat risk has expanded. The intellectual property and sensitive data housed on university networks, including financial, health, academic and social records, are a data gold mine. And hackers can use this information to take over mobile devices and network accounts, max out credit cards, steal student loans and redirect existing funding to the hacker’s coffers.

With targeted attacks on the rise, protecting university networks has become increasingly challenging. Education institutions have large and complex environments, with a revolving door of students, faculty and staff — some of whom could be hackers themselves. Many universities also have open campuses, allowing visitors and community members to use facilities and Wi-Fi, which increases data traffic and accessibility.

There’s also the issue of oversharing personal information. College students, many of whom are away from home for the first time, often don’t see the harm in posting their location or complete birthday on social media, but hackers often use this information as their foundation to steal identities.

New Textbooks, Meal Plans And … Malware?

Gearing up for college isn’t just about buying textbooks and registering for classes anymore. As students plan to head back to school this year, it is important that they understand the rising threat of university network hacks and learn to recognize common attacks. According to Norton’s threat research, the three most frequent attacks against universities include:

  • Spear-phishing attacks. Spear-phishing is a targeted attack against a particular person to steal personal information, like login credentials or credit card information. Victims often receive personalized emails suggesting they (unwittingly) click on a malicious link, download malware or divulge sensitive information.
  • Watering hole attacks. In this type of attack, cybercriminals infect popular or frequently visited websites with malware. For example, last year hackers infiltrated the popular music review website Spin.com, redirecting site visitors to another page that automatically downloaded malware onto the visitor’s computer.
  • Trojanized updates that pose as legitimate software updates. This relatively new attack form involves hiding malicious code in legitimate software updates the user will unsuspectingly accept.

There is no doubt that universities take security seriously, but students can take active steps to protect themselves online, both on and off campus, with the following tips:

What Happens In College Stays … Online. It may seem normal to enter your birthday or phone number when creating a profile on the latest social media network, but releasing this personal data over the Internet creates a digital footprint, which can be used to identify you. Be careful about what information you share online and review your accounts’ privacy settings. Symantec research found that social media scams increased by 70 percent in 2014, so think twice before clicking a strange link from a Facebook friend. You can protect your login credentials by using strong passwords and enabling two-step authentication. It’s an extra layer of protection for your account.

Connect To Wi-Fi Safely. Most public Wi-Fi and hotspots are notoriously unsecure, making them lucrative targets for criminals who can use attacks to capture anything you type, including login credentials and credit card numbers. Ask your local coffee shops and bookstores whether their Wi-Fi networks are protected and confirm the name of each hotspot before logging on. The next step would be to use a personal VPN; it’s an easy way to protect your data as it’s transmitted — almost like a secret code that only you and your VPN share.

Back Up Your Data. While a device is easy to replace, the data on it is not, and some of it is irreplaceable, such as term projects and homework, college memories and family photos. This is where a solid backup plan comes into play. Try to back up your smartphone on a daily basis. If you don’t have a personal computer with you, you can look into easy ways to back up your data in the cloud from your phone.

Use (Device) Protection! Devices play a huge role in our lives. Between writing homework, checking Snapchat or Twitter on the go and tracking important financial details, our laptops and smartphones help us manage and store information we use every day. Protect all of your devices, including your personal computers and mobile devices, from sophisticated attacks and loss with a multi-layered security solution like Norton Security.

Stay Alert And Be Proactive. The best way to stay ahead of a hacker is to make sure they can’t access your data in the first place. Change the password associated with your university account and connected devices (e.g., laptop, tablets, mobile phones and smartwatches) at least twice a semester, making sure that your software is up to date so you’re protected against the latest threats. And if you receive a suspicious email — immediately report it to university IT security. Criminals will often send phishing emails to network users to access their network credentials and other sensitive information.

We know that cyberthreats against universities and the students who attend them will continue to rise, but following security best practices and adhering to the university’s cybersecurity policy will help mitigate the risk.

More TechCrunch

China has closed a third state-backed investment fund to bolster its semiconductor industry and reduce reliance on other nations, both for using and for manufacturing wafers — prioritizing what is…

China’s $47B semiconductor fund puts chip sovereignty front and center

Apple’s annual list of what it considers the best and most innovative software available on its platform is turning its attention to the little guy.

Apple’s Design Awards nominees highlight indies and startups, largely ignore AI (except for Arc)

The spyware maker’s founder, Bryan Fleming, said pcTattletale is “out of business and completely done,” following a data breach.

Spyware maker pcTattletale shutters after data breach

AI models are always surprising us, not just in what they can do, but what they can’t, and why. An interesting new behavior is both superficial and revealing about these…

AI models have favorite numbers, because they think they’re people

On Friday, Pal Kovacs was listening to the long-awaited new album from rock and metal giants Bring Me The Horizon when he noticed a strange sound at the end of…

Rock band’s hidden hacking-themed website gets hacked

Jan Leike, a leading AI researcher who earlier this month resigned from OpenAI before publicly criticizing the company’s approach to AI safety, has joined OpenAI rival Anthropic to lead a…

Anthropic hires former OpenAI safety lead to head up new team

Welcome to TechCrunch Fintech! This week, we’re looking at the long-term implications of Synapse’s bankruptcy on the fintech sector, Majority’s impressive ARR milestone, and more!  To get a roundup of…

The demise of BaaS fintech Synapse could derail the funding prospects for other startups in the space

YouTube’s free Playables don’t directly challenge the app store model or break Apple’s rules. However, they do compete with the App Store’s free games.

YouTube’s free games catalog ‘Playables’ rolls out to all users

Featured Article

A comprehensive list of 2024 tech layoffs

The tech layoff wave is still going strong in 2024. Following significant workforce reductions in 2022 and 2023, this year has already seen 60,000 job cuts across 254 companies, according to independent layoffs tracker Layoffs.fyi. Companies like Tesla, Amazon, Google, TikTok, Snap and Microsoft have conducted sizable layoffs in the first months of 2024. Smaller-sized…

7 hours ago
A comprehensive list of 2024 tech layoffs

OpenAI has formed a new committee to oversee “critical” safety and security decisions related to the company’s projects and operations. But, in a move that’s sure to raise the ire…

OpenAI’s new safety committee is made up of all insiders

Time is running out for tech enthusiasts and entrepreneurs to secure their early-bird tickets for TechCrunch Disrupt 2024! With only four days left until the May 31 deadline, now is…

Early bird gets the savings — 4 days left for Disrupt sale

AI may not be up to the task of replacing Google Search just yet, but it can be useful in more specific contexts — including handling the drudgery that comes…

Skej’s AI meeting scheduling assistant works like adding an EA to your email

Faircado has built a browser extension that suggests pre-owned alternatives for ecommerce listings.

Faircado raises $3M to nudge people to buy pre-owned goods

Tumblr, the blogging site acquired twice, is launching its “Communities” feature in open beta, the Tumblr Labs division has announced. The feature offers a dedicated space for users to connect…

Tumblr launches its semi-private Communities in open beta

Remittances from workers in the U.S. to their families and friends in Latin America amounted to $155 billion in 2023. With such a huge opportunity, banks, money transfer companies, retailers,…

Félix Pago raises $15.5 million to help Latino workers send money home via WhatsApp

Google said today it’s adding new AI-powered features such as a writing assistant and a wallpaper creator and providing easy access to Gemini chatbot to its Chromebook Plus line of…

Google adds AI-powered features to Chromebook

The dynamic duo behind the Grammy Award–winning music group the Chainsmokers, Alex Pall and Drew Taggart, are set to bring their entrepreneurial expertise to TechCrunch Disrupt 2024. Known for their…

The Chainsmokers light up Disrupt 2024

The deal will give LumApps a big nest egg to make acquisitions and scale its business.

LumApps, the French ‘intranet super app,’ sells majority stake to Bridgepoint in a $650M deal

Featured Article

More neobanks are becoming mobile networks — and Nubank wants a piece of the action

Nubank is taking its first tentative steps into the mobile network realm, as the NYSE-traded Brazilian neobank rolls out an eSIM (embedded SIM) service for travelers. The service will give customers access to 10GB of free roaming internet in more than 40 countries without having to switch out their own existing physical SIM card or…

15 hours ago
More neobanks are becoming mobile networks — and Nubank wants a piece of the action

Infra.Market, an Indian startup that helps construction and real estate firms procure materials, has raised $50M from MARS Unicorn Fund.

MARS doubles down on India’s Infra.Market with new $50M investment

Small operations can lose customers by not offering financing, something the Berlin-based startup wants to change.

Cloover wants to speed solar adoption by helping installers finance new sales

India’s Adani Group is in discussions to venture into digital payments and e-commerce, according to a report.

Adani looks to battle Reliance, Walmart in India’s e-commerce, payments race, report says

Ledger, a French startup mostly known for its secure crypto hardware wallets, has started shipping new wallets nearly 18 months after announcing the latest Ledger Stax devices. The updated wallet…

Ledger starts shipping its high-end hardware crypto wallet

A data protection taskforce that’s spent over a year considering how the European Union’s data protection rulebook applies to OpenAI’s viral chatbot, ChatGPT, reported preliminary conclusions Friday. The top-line takeaway…

EU’s ChatGPT taskforce offers first look at detangling the AI chatbot’s privacy compliance

Here’s a shoutout to LatAm early-stage startup founders! We want YOU to apply for the Startup Battlefield 200 at TechCrunch Disrupt 2024. But you’d better hurry — time is running…

LatAm startups: Apply to Startup Battlefield 200

The countdown to early-bird savings for TechCrunch Disrupt, taking place October 28–30 in San Francisco, continues. You have just five days left to save up to $800 on the price…

5 days left to get your early-bird Disrupt passes

Venture investment into Spanish startups also held up quite well, with €2.2 billion raised across some 850 funding rounds.

Spanish startups reached €100 billion in aggregate value last year

Featured Article

Onyx Motorbikes was in trouble — and then its 37-year-old owner died

James Khatiblou, the owner and CEO of Onyx Motorbikes, was watching his e-bike startup fall apart.  Onyx was being evicted from its warehouse in El Segundo, near Los Angeles. The company’s unpaid bills were stacking up. Its chief operating officer had abruptly resigned. A shipment of around 100 CTY2 dirt bikes from Chinese supplier Suzhou…

1 day ago
Onyx Motorbikes was in trouble — and then its 37-year-old owner died

Featured Article

Iyo thinks its GenAI earbuds can succeed where Humane and Rabbit stumbled

Iyo represents a third form factor in the push to deliver standalone generative AI devices: Bluetooth earbuds.

1 day ago
Iyo thinks its GenAI earbuds can succeed where Humane and Rabbit stumbled

Arati Prabhakar, profiled as part of TechCrunch’s Women in AI series, is director of the White House Office of Science and Technology Policy.

Women in AI: Arati Prabhakar thinks it’s crucial to get AI ‘right’