Security

This Could Be The Year Of The University Hack

Comment

Kathryn Kane

Contributor

Kathryn Kane is the global brand and campaigns director for Norton, Symantec’s consumer security brand.

You’re a college freshman relishing in your newfound freedom. You wake up in your cramped dorm room, roll over and grab your laptop to check Facebook — but when you type in your password, it’s rejected.

Slightly annoyed, you pull on some clothes, grab your backpack and head to the local coffee shop, where your credit card is promptly declined. Frazzled and in desperate need of caffeine, you open your university email and learn the school’s network was hacked and your information is at risk — and it’s only Monday.

Universities Are A Data Gold Mine

Attacks against university networks and those who use them are on the rise. Symantec’s 2015 Internet Security Threat Report (ISTR) found that education was the third-most breached sector in 2014, accounting for 10 percent of total incidences — and that number is only expected to rise.

While many students think online threats consist only of cyberbullying, joining the university ranks means their threat risk has expanded. The intellectual property and sensitive data housed on university networks, including financial, health, academic and social records, are a data gold mine. And hackers can use this information to take over mobile devices and network accounts, max out credit cards, steal student loans and redirect existing funding to the hacker’s coffers.

With targeted attacks on the rise, protecting university networks has become increasingly challenging. Education institutions have large and complex environments, with a revolving door of students, faculty and staff — some of whom could be hackers themselves. Many universities also have open campuses, allowing visitors and community members to use facilities and Wi-Fi, which increases data traffic and accessibility.

There’s also the issue of oversharing personal information. College students, many of whom are away from home for the first time, often don’t see the harm in posting their location or complete birthday on social media, but hackers often use this information as their foundation to steal identities.

New Textbooks, Meal Plans And … Malware?

Gearing up for college isn’t just about buying textbooks and registering for classes anymore. As students plan to head back to school this year, it is important that they understand the rising threat of university network hacks and learn to recognize common attacks. According to Norton’s threat research, the three most frequent attacks against universities include:

  • Spear-phishing attacks. Spear-phishing is a targeted attack against a particular person to steal personal information, like login credentials or credit card information. Victims often receive personalized emails suggesting they (unwittingly) click on a malicious link, download malware or divulge sensitive information.
  • Watering hole attacks. In this type of attack, cybercriminals infect popular or frequently visited websites with malware. For example, last year hackers infiltrated the popular music review website Spin.com, redirecting site visitors to another page that automatically downloaded malware onto the visitor’s computer.
  • Trojanized updates that pose as legitimate software updates. This relatively new attack form involves hiding malicious code in legitimate software updates the user will unsuspectingly accept.

There is no doubt that universities take security seriously, but students can take active steps to protect themselves online, both on and off campus, with the following tips:

What Happens In College Stays … Online. It may seem normal to enter your birthday or phone number when creating a profile on the latest social media network, but releasing this personal data over the Internet creates a digital footprint, which can be used to identify you. Be careful about what information you share online and review your accounts’ privacy settings. Symantec research found that social media scams increased by 70 percent in 2014, so think twice before clicking a strange link from a Facebook friend. You can protect your login credentials by using strong passwords and enabling two-step authentication. It’s an extra layer of protection for your account.

Connect To Wi-Fi Safely. Most public Wi-Fi and hotspots are notoriously unsecure, making them lucrative targets for criminals who can use attacks to capture anything you type, including login credentials and credit card numbers. Ask your local coffee shops and bookstores whether their Wi-Fi networks are protected and confirm the name of each hotspot before logging on. The next step would be to use a personal VPN; it’s an easy way to protect your data as it’s transmitted — almost like a secret code that only you and your VPN share.

Back Up Your Data. While a device is easy to replace, the data on it is not, and some of it is irreplaceable, such as term projects and homework, college memories and family photos. This is where a solid backup plan comes into play. Try to back up your smartphone on a daily basis. If you don’t have a personal computer with you, you can look into easy ways to back up your data in the cloud from your phone.

Use (Device) Protection! Devices play a huge role in our lives. Between writing homework, checking Snapchat or Twitter on the go and tracking important financial details, our laptops and smartphones help us manage and store information we use every day. Protect all of your devices, including your personal computers and mobile devices, from sophisticated attacks and loss with a multi-layered security solution like Norton Security.

Stay Alert And Be Proactive. The best way to stay ahead of a hacker is to make sure they can’t access your data in the first place. Change the password associated with your university account and connected devices (e.g., laptop, tablets, mobile phones and smartwatches) at least twice a semester, making sure that your software is up to date so you’re protected against the latest threats. And if you receive a suspicious email — immediately report it to university IT security. Criminals will often send phishing emails to network users to access their network credentials and other sensitive information.

We know that cyberthreats against universities and the students who attend them will continue to rise, but following security best practices and adhering to the university’s cybersecurity policy will help mitigate the risk.

More TechCrunch

Copilot, Microsoft’s brand of generative AI, will soon be far more deeply integrated into the Windows 11 experience.

Microsoft Build 2024: All the AI and hardware products Microsoft announced

Hello and welcome back to TechCrunch Space. For those who haven’t heard, the first crewed launch of Boeing’s Starliner capsule has been pushed back yet again to no earlier than…

TechCrunch Space: Star(side)liner

When I attended Automate in Chicago a few weeks back, multiple people thanked me for TechCrunch’s semi-regular robotics job report. It’s always edifying to get that feedback in person. While…

These 81 robotics companies are hiring

The top vehicle safety regulator in the U.S. has launched a formal probe into an April crash involving the all-electric VinFast VF8 SUV that claimed the lives of a family…

VinFast crash that killed family of four now under federal investigation

When putting a video portal in a public park in the middle of New York City, some inappropriate behavior will likely occur. The Portal, the vision of Lithuanian artist and…

NYC-Dublin real-time video portal reopens with some fixes to prevent inappropriate behavior

Longtime New York-based seed investor, Contour Venture Partners, is making progress on its latest flagship fund after lowering its target. The firm closed on $42 million, raised from 64 backers,…

Contour Venture Partners, an early investor in Datadog and Movable Ink, lowers the target for its fifth fund

Meta’s Oversight Board has now extended its scope to include the company’s newest platform, Instagram Threads, and has begun hearing cases from Threads.

Meta’s Oversight Board takes its first Threads case

The company says it’s refocusing and prioritizing fewer initiatives that will have the biggest impact on customers and add value to the business.

SeekOut, a recruiting startup last valued at $1.2 billion, lays off 30% of its workforce

The U.K.’s self-proclaimed “world-leading” regulations for self-driving cars are now official, after the Automated Vehicles (AV) Act received royal assent — the final rubber stamp any legislation must go through…

UK’s autonomous vehicle legislation becomes law, paving the way for first driverless cars by 2026

ChatGPT, OpenAI’s text-generating AI chatbot, has taken the world by storm. What started as a tool to hyper-charge productivity through writing essays and code with short text prompts has evolved…

ChatGPT: Everything you need to know about the AI-powered chatbot

SoLo Funds CEO Travis Holoway: “Regulators seem driven by press releases when they should be motivated by true consumer protection and empowering equitable solutions.”

Fintech lender SoLo Funds is being sued again by the government over its lending practices

Hard tech startups generate a lot of buzz, but there’s a growing cohort of companies building digital tools squarely focused on making hard tech development faster, more efficient and —…

Rollup wants to be the hardware engineer’s workhorse

TechCrunch Disrupt 2024 is not just about groundbreaking innovations, insightful panels, and visionary speakers — it’s also about listening to YOU, the audience, and what you feel is top of…

Disrupt Audience Choice vote closes Friday

Google says the new SDK would help Google expand on its core mission of connecting the right audience to the right content at the right time.

Google is launching a new Android feature to drive users back into their installed apps

Jolla has taken the official wraps off the first version of its personal server-based AI assistant in the making. The reborn startup is building a privacy-focused AI device — aka…

Jolla debuts privacy-focused AI hardware

OpenAI is removing one of the voices used by ChatGPT after users found that it sounded similar to Scarlett Johansson, the company announced on Monday. The voice, called Sky, is…

OpenAI to remove ChatGPT’s Scarlett Johansson-like voice

The ChatGPT mobile app’s net revenue first jumped 22% on the day of the GPT-4o launch and continued to grow in the following days.

ChatGPT’s mobile app revenue saw its biggest spike yet following GPT-4o launch

Dating app maker Bumble has acquired Geneva, an online platform built around forming real-world groups and clubs. The company said that the deal is designed to help it expand its…

Bumble buys community building app Geneva to expand further into friendships

CyberArk — one of the army of larger security companies founded out of Israel — is acquiring Venafi, a specialist in machine identity, for $1.54 billion. 

CyberArk snaps up Venafi for $1.54B to ramp up in machine-to-machine security

Founder-market fit is one of the most crucial factors in a startup’s success, and operators (someone involved in the day-to-day operations of a startup) turned founders have an almost unfair advantage…

OpenseedVC, which backs operators in Africa and Europe starting their companies, reaches first close of $10M fund

A Singapore High Court has effectively approved Pine Labs’ request to shift its operations to India.

Pine Labs gets Singapore court approval to shift base to India

The AI Safety Institute, a U.K. body that aims to assess and address risks in AI platforms, has said it will open a second location in San Francisco. 

UK opens office in San Francisco to tackle AI risk

Companies are always looking for an edge, and searching for ways to encourage their employees to innovate. One way to do that is by running an internal hackathon around a…

Why companies are turning to internal hackathons

Featured Article

I’m rooting for Melinda French Gates to fix tech’s broken ‘brilliant jerk’ culture

Women in tech still face a shocking level of mistreatment at work. Melinda French Gates is one of the few working to change that.

1 day ago
I’m rooting for Melinda French Gates to fix tech’s  broken ‘brilliant jerk’ culture

Blue Origin has successfully completed its NS-25 mission, resuming crewed flights for the first time in nearly two years. The mission brought six tourist crew members to the edge of…

Blue Origin successfully launches its first crewed mission since 2022

Creative Artists Agency (CAA), one of the top entertainment and sports talent agencies, is hoping to be at the forefront of AI protection services for celebrities in Hollywood. With many…

Hollywood agency CAA aims to help stars manage their own AI likenesses

Expedia says Rathi Murthy and Sreenivas Rachamadugu, respectively its CTO and senior vice president of core services product & engineering, are no longer employed at the travel booking company. In…

Expedia says two execs dismissed after ‘violation of company policy’

Welcome back to TechCrunch’s Week in Review. This week had two major events from OpenAI and Google. OpenAI’s spring update event saw the reveal of its new model, GPT-4o, which…

OpenAI and Google lay out their competing AI visions

When Jeffrey Wang posted to X asking if anyone wanted to go in on an order of fancy-but-affordable office nap pods, he didn’t expect the post to go viral.

With AI startups booming, nap pods and Silicon Valley hustle culture are back

OpenAI’s Superalignment team, responsible for developing ways to govern and steer “superintelligent” AI systems, was promised 20% of the company’s compute resources, according to a person from that team. But…

OpenAI created a team to control ‘superintelligent’ AI — then let it wither, source says