Security

This Could Be The Year Of The University Hack

Comment

Kathryn Kane

Contributor

Kathryn Kane is the global brand and campaigns director for Norton, Symantec’s consumer security brand.

You’re a college freshman relishing in your newfound freedom. You wake up in your cramped dorm room, roll over and grab your laptop to check Facebook — but when you type in your password, it’s rejected.

Slightly annoyed, you pull on some clothes, grab your backpack and head to the local coffee shop, where your credit card is promptly declined. Frazzled and in desperate need of caffeine, you open your university email and learn the school’s network was hacked and your information is at risk — and it’s only Monday.

Universities Are A Data Gold Mine

Attacks against university networks and those who use them are on the rise. Symantec’s 2015 Internet Security Threat Report (ISTR) found that education was the third-most breached sector in 2014, accounting for 10 percent of total incidences — and that number is only expected to rise.

While many students think online threats consist only of cyberbullying, joining the university ranks means their threat risk has expanded. The intellectual property and sensitive data housed on university networks, including financial, health, academic and social records, are a data gold mine. And hackers can use this information to take over mobile devices and network accounts, max out credit cards, steal student loans and redirect existing funding to the hacker’s coffers.

With targeted attacks on the rise, protecting university networks has become increasingly challenging. Education institutions have large and complex environments, with a revolving door of students, faculty and staff — some of whom could be hackers themselves. Many universities also have open campuses, allowing visitors and community members to use facilities and Wi-Fi, which increases data traffic and accessibility.

There’s also the issue of oversharing personal information. College students, many of whom are away from home for the first time, often don’t see the harm in posting their location or complete birthday on social media, but hackers often use this information as their foundation to steal identities.

New Textbooks, Meal Plans And … Malware?

Gearing up for college isn’t just about buying textbooks and registering for classes anymore. As students plan to head back to school this year, it is important that they understand the rising threat of university network hacks and learn to recognize common attacks. According to Norton’s threat research, the three most frequent attacks against universities include:

  • Spear-phishing attacks. Spear-phishing is a targeted attack against a particular person to steal personal information, like login credentials or credit card information. Victims often receive personalized emails suggesting they (unwittingly) click on a malicious link, download malware or divulge sensitive information.
  • Watering hole attacks. In this type of attack, cybercriminals infect popular or frequently visited websites with malware. For example, last year hackers infiltrated the popular music review website Spin.com, redirecting site visitors to another page that automatically downloaded malware onto the visitor’s computer.
  • Trojanized updates that pose as legitimate software updates. This relatively new attack form involves hiding malicious code in legitimate software updates the user will unsuspectingly accept.

There is no doubt that universities take security seriously, but students can take active steps to protect themselves online, both on and off campus, with the following tips:

What Happens In College Stays … Online. It may seem normal to enter your birthday or phone number when creating a profile on the latest social media network, but releasing this personal data over the Internet creates a digital footprint, which can be used to identify you. Be careful about what information you share online and review your accounts’ privacy settings. Symantec research found that social media scams increased by 70 percent in 2014, so think twice before clicking a strange link from a Facebook friend. You can protect your login credentials by using strong passwords and enabling two-step authentication. It’s an extra layer of protection for your account.

Connect To Wi-Fi Safely. Most public Wi-Fi and hotspots are notoriously unsecure, making them lucrative targets for criminals who can use attacks to capture anything you type, including login credentials and credit card numbers. Ask your local coffee shops and bookstores whether their Wi-Fi networks are protected and confirm the name of each hotspot before logging on. The next step would be to use a personal VPN; it’s an easy way to protect your data as it’s transmitted — almost like a secret code that only you and your VPN share.

Back Up Your Data. While a device is easy to replace, the data on it is not, and some of it is irreplaceable, such as term projects and homework, college memories and family photos. This is where a solid backup plan comes into play. Try to back up your smartphone on a daily basis. If you don’t have a personal computer with you, you can look into easy ways to back up your data in the cloud from your phone.

Use (Device) Protection! Devices play a huge role in our lives. Between writing homework, checking Snapchat or Twitter on the go and tracking important financial details, our laptops and smartphones help us manage and store information we use every day. Protect all of your devices, including your personal computers and mobile devices, from sophisticated attacks and loss with a multi-layered security solution like Norton Security.

Stay Alert And Be Proactive. The best way to stay ahead of a hacker is to make sure they can’t access your data in the first place. Change the password associated with your university account and connected devices (e.g., laptop, tablets, mobile phones and smartwatches) at least twice a semester, making sure that your software is up to date so you’re protected against the latest threats. And if you receive a suspicious email — immediately report it to university IT security. Criminals will often send phishing emails to network users to access their network credentials and other sensitive information.

We know that cyberthreats against universities and the students who attend them will continue to rise, but following security best practices and adhering to the university’s cybersecurity policy will help mitigate the risk.

More TechCrunch

A Texas-based company that provides health insurances and benefit plans disclosed a data breach affecting almost 2.5 million people, some of whom had their Social Security number stolen. WebTPA said…

Healthcare company WebTPA discloses breach affecting 2.5 million people

Featured Article

Microsoft dodges UK antitrust scrutiny over its Mistral AI stake

Microsoft won’t be facing antitrust scrutiny in the U.K. over its recent investment into French AI startup Mistral AI.

40 mins ago
Microsoft dodges UK antitrust scrutiny over its Mistral AI stake

Ember has partnered with HSBC in the U.K. so that the bank’s business customers can access Ember’s services from their online accounts.

Embedded finance is still trendy as accounting automation startup Ember partners with HSBC UK

Kudos uses AI to figure out consumer spending habits so it can then provide more personalized financial advice, like maximizing rewards and utilizing credit effectively.

Kudos lands $10M for an AI smart wallet that picks the best credit card for purchases

The EU’s warning comes after Microsoft failed to respond to a legally binding request for information that focused on its generative AI tools.

EU warns Microsoft it could be fined billions over missing GenAI risk info

The prospects for troubled banking-as-a-service startup Synapse have gone from bad to worse this week after a United States Trustee filed an emergency motion on Wednesday.  The trustee is asking…

A US Trustee wants troubled fintech Synapse to be liquidated via Chapter 7 bankruptcy, cites ‘gross mismanagement’

U.K.-based Seraphim Space is spinning up its 13th accelerator program, with nine participating companies working on a range of tech from propulsion to in-space manufacturing and space situational awareness. The…

Seraphim’s latest space accelerator welcomes nine companies

OpenAI has reached a deal with Reddit to use the social news site’s data for training AI models. In a blog post on OpenAI’s press relations site, the company said…

OpenAI inks deal to train AI on Reddit data

X users will now be able to discover posts from new Communities that are trending directly from an Explore tab within the section.

X pushes more users to Communities

For Mark Zuckerberg’s 40th birthday, his wife got him a photoshoot. Zuckerberg gives the camera a sly smile as he sits amid a carefully crafted re-creation of his childhood bedroom.…

Mark Zuckerberg’s makeover: Midlife crisis or carefully crafted rebrand?

Strava announced a slew of features, including AI to weed out leaderboard cheats, a new ‘family’ subscription plan, dark mode and more.

Strava taps AI to weed out leaderboard cheats, unveils ‘family’ plan, dark mode and more

We all fall down sometimes. Astronauts are no exception. You need to be in peak physical condition for space travel, but bulky space suits and lower gravity levels can be…

Astronauts fall over. Robotic limbs can help them back up.

Microsoft will launch its custom Cobalt 100 chips to customers as a public preview at its Build conference next week, TechCrunch has learned. In an analyst briefing ahead of Build,…

Microsoft’s custom Cobalt chips will come to Azure next week

What a wild week for transportation news! It was a smorgasbord of news that seemed to touch every sector and theme in transportation.

Tesla keeps cutting jobs and the feds probe Waymo

Sony Music Group has sent letters to more than 700 tech companies and music streaming services to warn them not to use its music to train AI without explicit permission.…

Sony Music warns tech companies over ‘unauthorized’ use of its content to train AI

Winston Chi, Butter’s founder and CEO, told TechCrunch that “most parties, including our investors and us, are making money” from the exit.

GrubMarket buys Butter to give its food distribution tech an AI boost

The investor lawsuit is related to Bolt securing a $30 million personal loan to Ryan Breslow, which was later defaulted on.

Bolt founder Ryan Breslow wants to settle an investor lawsuit by returning $37 million worth of shares

Meta, the parent company of Facebook, launched an enterprise version of the prominent social network in 2015. It always seemed like a stretch for a company built on a consumer…

With the end of Workplace, it’s fair to wonder if Meta was ever serious about the enterprise

X, formerly Twitter, turned TweetDeck into X Pro and pushed it behind a paywall. But there is a new column-based social media tool in town, and it’s from Instagram Threads.…

Meta Threads is testing pinned columns on the web, similar to the old TweetDeck

As part of 2024’s Accessibility Awareness Day, Google is showing off some updates to Android that should be useful to folks with mobility or vision impairments. Project Gameface allows gamers…

Google expands hands-free and eyes-free interfaces on Android

A hacker listed the data allegedly breached from Samco on a known cybercrime forum.

Hacker claims theft of India’s Samco account data

A top European privacy watchdog is investigating following the recent breaches of Dell customers’ personal information, TechCrunch has learned.  Ireland’s Data Protection Commission (DPC) deputy commissioner Graham Doyle confirmed to…

Ireland privacy watchdog confirms Dell data breach investigation

Ampere and Qualcomm aren’t the most obvious of partners. Both, after all, offer Arm-based chips for running data center servers (though Qualcomm’s largest market remains mobile). But as the two…

Ampere teams up with Qualcomm to launch an Arm-based AI server

At Google’s I/O developer conference, the company made its case to developers — and to some extent, consumers — why its bets on AI are ahead of rivals. At the…

Google I/O was an AI evolution, not a revolution

TechCrunch Disrupt has always been the ultimate convergence point for all things startup and tech. In the bustling world of innovation, it serves as the “big top” tent, where entrepreneurs,…

Meet the Magnificent Six: A tour of the stages at Disrupt 2024

There’s apparently a lot of demand for an on-demand handyperson. Khosla Ventures and Pear VC have just tripled down on their investment in Honey Homes, which offers up a dedicated…

Khosla Ventures, Pear VC triple down on Honey Homes, a smart way to hire a handyman

TikTok is testing the ability for users to upload 60-minute videos, the company confirmed to TechCrunch on Thursday. The feature is available to a limited group of users in select…

TikTok tests 60-minute video uploads as it continues to take on YouTube

Flock Safety is a multibillion-dollar startup that’s got eyes everywhere. As of Wednesday, with the company’s new Solar Condor cameras, those eyes are solar-powered and use wireless 5G networks to…

Flock Safety’s solar-powered cameras could make surveillance more widespread

Since he was very young, Bar Mor knew that he would inevitably do something with real estate. His family was involved in all types of real estate projects, from ground-up…

Agora raises $34M Series B to keep building the Carta for real estate

Poshmark, the social commerce site that lets people buy and sell new and used items to each other, launched a paid marketing tool on Thursday, giving sellers the ability to…

Poshmark’s ‘Promoted Closet’ tool lets sellers boost all their listings at once