"New Report Uncovers Cybersecurity Challenges Facing K-12 Schools"

In recent years, K-12 schools have become one of the most frequently attacked public institutions in the US. While Information Technology (IT) and cyber experts in this industry have made considerable progress in implementing effective cyber defenses, there is still room for improvement. The Multi-State Information Sharing and Analysis Center (MS-ISAC) developed its first K-12 report to help K-12 leaders better comprehend their cyber risk and take immediate measures to mitigate it. The cybersecurity threat to K-12 schools is ongoing, and the potential damage of cyberattacks endangers the education system and data security. Ransomware continues to be the greatest cybersecurity threat to K-12 schools, resulting in major financial loss and days of downtime. Some K-12 ransomware infections have required months of remediation to fully resolve. In certain instances, the ransom demands of cyber threat actors have surpassed $1 million. The MS-ISAC has seen cyber threat actors sending emails to students, parents, and professors in an effort to increase pressure on schools to pay. MS-ISAC gives further information regarding the leading malware risks to K-12 schools and how threat actors typically break cyber defenses. In the 2021 Nationwide Cybersecurity Review (NCSR), a risk-based assessment that measures cybersecurity preparedness, K-12 schools showed year-over-year improvement, but scored an average of 3.55 out of 7 for cyber maturity. Nearly one-fifth of schools spend less than one percent of their IT budget on cybersecurity, which was cited as one of the top problems by K-12 respondents. Although 29 percent of MS-ISAC K-12 member schools reported being victims of cyber incidents, more than a third of K-12 members reported not having a cyber incident response plan. More should be done to safeguard K-12 institutions and students. The MS-ISAC advises K-12 institutions to adopt five decisive measures to successfully handle their cyber risk. This article continues to discuss the cyber threats faced by K-12 institutions and MS-ISAC's recommendations for bolstering the cybersecurity of these schools. 

HSToday reports "New Report Uncovers Cybersecurity Challenges Facing K-12 Schools"

Submitted by Anonymous on