Security

This Could Be The Year Of The University Hack

Comment

Kathryn Kane

Contributor
Kathryn Kane is the global brand and campaigns director for Norton, Symantec’s consumer security brand.

You’re a college freshman relishing in your newfound freedom. You wake up in your cramped dorm room, roll over and grab your laptop to check Facebook — but when you type in your password, it’s rejected.

Slightly annoyed, you pull on some clothes, grab your backpack and head to the local coffee shop, where your credit card is promptly declined. Frazzled and in desperate need of caffeine, you open your university email and learn the school’s network was hacked and your information is at risk — and it’s only Monday.

Universities Are A Data Gold Mine

Attacks against university networks and those who use them are on the rise. Symantec’s 2015 Internet Security Threat Report (ISTR) found that education was the third-most breached sector in 2014, accounting for 10 percent of total incidences — and that number is only expected to rise.

While many students think online threats consist only of cyberbullying, joining the university ranks means their threat risk has expanded. The intellectual property and sensitive data housed on university networks, including financial, health, academic and social records, are a data gold mine. And hackers can use this information to take over mobile devices and network accounts, max out credit cards, steal student loans and redirect existing funding to the hacker’s coffers.

With targeted attacks on the rise, protecting university networks has become increasingly challenging. Education institutions have large and complex environments, with a revolving door of students, faculty and staff — some of whom could be hackers themselves. Many universities also have open campuses, allowing visitors and community members to use facilities and Wi-Fi, which increases data traffic and accessibility.

There’s also the issue of oversharing personal information. College students, many of whom are away from home for the first time, often don’t see the harm in posting their location or complete birthday on social media, but hackers often use this information as their foundation to steal identities.

New Textbooks, Meal Plans And … Malware?

Gearing up for college isn’t just about buying textbooks and registering for classes anymore. As students plan to head back to school this year, it is important that they understand the rising threat of university network hacks and learn to recognize common attacks. According to Norton’s threat research, the three most frequent attacks against universities include:

  • Spear-phishing attacks. Spear-phishing is a targeted attack against a particular person to steal personal information, like login credentials or credit card information. Victims often receive personalized emails suggesting they (unwittingly) click on a malicious link, download malware or divulge sensitive information.
  • Watering hole attacks. In this type of attack, cybercriminals infect popular or frequently visited websites with malware. For example, last year hackers infiltrated the popular music review website Spin.com, redirecting site visitors to another page that automatically downloaded malware onto the visitor’s computer.
  • Trojanized updates that pose as legitimate software updates. This relatively new attack form involves hiding malicious code in legitimate software updates the user will unsuspectingly accept.

There is no doubt that universities take security seriously, but students can take active steps to protect themselves online, both on and off campus, with the following tips:

What Happens In College Stays … Online. It may seem normal to enter your birthday or phone number when creating a profile on the latest social media network, but releasing this personal data over the Internet creates a digital footprint, which can be used to identify you. Be careful about what information you share online and review your accounts’ privacy settings. Symantec research found that social media scams increased by 70 percent in 2014, so think twice before clicking a strange link from a Facebook friend. You can protect your login credentials by using strong passwords and enabling two-step authentication. It’s an extra layer of protection for your account.

Connect To Wi-Fi Safely. Most public Wi-Fi and hotspots are notoriously unsecure, making them lucrative targets for criminals who can use attacks to capture anything you type, including login credentials and credit card numbers. Ask your local coffee shops and bookstores whether their Wi-Fi networks are protected and confirm the name of each hotspot before logging on. The next step would be to use a personal VPN; it’s an easy way to protect your data as it’s transmitted — almost like a secret code that only you and your VPN share.

Back Up Your Data. While a device is easy to replace, the data on it is not, and some of it is irreplaceable, such as term projects and homework, college memories and family photos. This is where a solid backup plan comes into play. Try to back up your smartphone on a daily basis. If you don’t have a personal computer with you, you can look into easy ways to back up your data in the cloud from your phone.

Use (Device) Protection! Devices play a huge role in our lives. Between writing homework, checking Snapchat or Twitter on the go and tracking important financial details, our laptops and smartphones help us manage and store information we use every day. Protect all of your devices, including your personal computers and mobile devices, from sophisticated attacks and loss with a multi-layered security solution like Norton Security.

Stay Alert And Be Proactive. The best way to stay ahead of a hacker is to make sure they can’t access your data in the first place. Change the password associated with your university account and connected devices (e.g., laptop, tablets, mobile phones and smartwatches) at least twice a semester, making sure that your software is up to date so you’re protected against the latest threats. And if you receive a suspicious email — immediately report it to university IT security. Criminals will often send phishing emails to network users to access their network credentials and other sensitive information.

We know that cyberthreats against universities and the students who attend them will continue to rise, but following security best practices and adhering to the university’s cybersecurity policy will help mitigate the risk.

More TechCrunch

These messaging features, announced at WWDC 2024, will have a significant impact on how people communicate every day.

At last, Apple’s Messages app will support RCS and scheduling texts

iOS 18 will be available in the fall as a free software update.

Here are all the devices compatible with iOS 18

The tests indicate there are loopholes in TikTok’s ability to apply its parental controls and policies effectively in a situation where the teen user originally lied about their age, as…

TikTok glitch allows Shop to appear to users under 18, despite adults-only policy

Lhoopa has raised $80 million to address the lack of affordable housing in Southeast Asian markets, starting with the Philippines.

Lhoopa raises $80M to spur more affordable housing in the Philippines

Former President Donald Trump picked Ohio Senator J.D. Vance as his running mate on Monday, as he runs to reclaim the office he lost to President Joe Biden in 2020.…

Trump’s VP candidate JD Vance has long ties to Silicon Valley, and was a VC himself

Hello and welcome back to TechCrunch Space. Is it just me, or is the news cycle only accelerating this summer?!

TechCrunch Space: Space cowboys

Apple Intelligence features are not available in the developer beta, which is out now.

Without Apple Intelligence, iOS 18 beta feels like a TV show that’s waiting for the finale

Apple released the public betas for its next generation of software on the iPhone, Mac, iPad and Apple Watch on Monday. You can now test out iOS 18 and many…

Apple’s public betas for iOS 18 are here to test out

One major dissenter threatens to upend Fisker’s apparent best chance at offloading its unsold EVs, a deal that would keep the startup’s bankruptcy proceeding alive and pave the way for…

Fisker has one major objector to its Ocean SUV fire sale

Payments giant Stripe has delayed going public for so long that its major investor Sequoia Capital is getting creative to offer returns to its limited partners. The venture firm emailed…

Major Stripe investor Sequoia confirms $70B valuation, offers its investors a payday

Alphabet, Google’s parent company, is in advanced talks to acquire Wiz for $23 billion, a person close to the company told TechCrunch. The deal discussions were previously reported by The…

Google’s Kurian approached Wiz, $23B deal could take a week to land, source says

Name That Bird determines individual members of a species by identifying distinguishing characteristics that most humans would be hard-pressed to spot.

Bird Buddy’s new AI feature lets people name and identify individual birds

YouTube Music is introducing two new ways to boost song discovery on its platform. YouTube announced on Monday that it’s experimenting with an AI-generated conversational radio feature, and rolling out…

YouTube Music is testing an AI-generated radio feature and adding a song recognition tool

Tesla had internally planned to build the dedicated robotaxi and the $25,000 car, often referred to as the Model 2, on the same platform.

Elon Musk confirms Tesla ‘robotaxi’ event delayed due to design change

What this means for the space industry is that theory has become reality: The possibility of designing a habitation within a lunar tunnel is a reasonable proposition.

Moon cave! Discovery could redirect lunar colony and startup plays

Get ready for a prime week of savings at TechCrunch Disrupt 2024 with the launch of Disrupt Deal Days! From now to July 19 at 11:59 p.m. PT, we’re going…

Disrupt Deal Days are here: Prime savings for TechCrunch Disrupt 2024!

Deezer is the latest music streaming app to introduce an AI playlist feature. The company announced on Monday that a select number of paid users will be able to create…

Deezer chases Spotify and Amazon Music with its own AI playlist generator

Real-time payments are becoming commonplace for individuals and businesses, but not yet for cross-border transactions. That’s what Caliza is hoping to change, starting with Latin America. Founded in 2021 by…

Caliza lands $8.5 million to bring real-time money transfers to Latin America using USDC

Adaptive is a platform that provides tools designed to simplify payments and accounting for general construction contractors.

Adaptive builds automation tools to speed up construction payments

When VanMoof declared bankruptcy last year, it left around 5,000 customers who had preordered e-bikes in the lurch. Now VanMoof is up and running under new management, and the company’s…

How VanMoof’s new owners plan to win over its old customers

Mitti Labs aims to transform rice farming in India and other South Asian markets by reducing methane emissions by 50% and water consumption by 30%.

Mitti Labs aims to make rice farming less harmful to the climate, starting in India

This is a guide on how to check whether someone compromised your online accounts.

How to tell if your online accounts have been hacked

There is a general consensus today that generative AI is going to transform business in a profound way, and companies and individuals who don’t get on board will be quickly…

The AI financial results paradox

Google’s parent company Alphabet might be on the verge of making its biggest acquisition ever. The Wall Street Journal reports that Alphabet is in advanced talks to acquire Wiz for…

Google reportedly in talks to acquire cloud security company Wiz for $23B

Featured Article

Hank Green reckons with the power — and the powerlessness — of the creator

Hank Green has had a while to think about how social media has changed us. He started making YouTube videos in 2007 with his brother, novelist John Green, at a time when the first iPhone was in development, Myspace was still relevant and Instagram didn’t exist. Seventeen years later, posting…

Hank Green reckons with the power — and the powerlessness — of the creator

Here is a timeline of Synapse’s troubles and the ongoing impact it is having on banking consumers. 

Synapse’s collapse has frozen nearly $160M from fintech users — here’s how it happened

Featured Article

Helixx wants to bring fast-food economics and Netflix pricing to EVs

When Helixx co-founder and CEO Steve Pegg looks at Daisy — the startup’s 3D-printed prototype delivery van — he sees a second chance. And he’s pulling inspiration from McDonald’s to get there.  The prototype, which made its global debut this week at the Goodwood Festival of Speed, is an interesting proof…

Helixx wants to bring fast-food economics and Netflix pricing to EVs

Featured Article

India clings to cheap feature phones as brands struggle to tap new smartphone buyers

India is struggling to get new smartphone buyers, as millions of Indians don’t go for an upgrade and continue to be on feature phones.

India clings to cheap feature phones as brands struggle to tap new smartphone buyers

Roboticists at The Faboratory at Yale University have developed a way for soft robots to replicate some of the more unsettling things that animals and insects can accomplish — say,…

Meet the soft robots that can amputate limbs and fuse with other robots

Featured Article

If you’re an AT&T customer, your data has likely been stolen

This week, AT&T confirmed it will begin notifying around 110 million AT&T customers about a data breach that allowed cybercriminals to steal the phone records of “nearly all” of its customers. The stolen data contains phone numbers and AT&T records of calls and text messages during a six-month period in…

If you’re an AT&T customer, your data has likely been stolen