UK school hit by ransomware attack

UK school hit by ransomware attack

Hardenhuish School in Wiltshire says it hopes at least some systems will be back online next week

A school in Wiltshire was hit by a ransomware attack last weekend. Hardenhuish School, a mixed secondary academy in Chippenham, sent texts to parents and guardians of its 1,623 pupils notifying them of the attack.

"As far as we can tell at this point, no personal data has been compromised, although our forensic specialists are at the early stages of their investigation and will update us as the situation unfolds," the text said, according to the Wiltshire Times.

"We are hopeful that at least some of our processes and systems will be back up and running by the beginning of next week and will keep you informed as soon as we have more information about the situation."

The school said that it had contingency plans in place for such incidents, and that it was working with a third-party service provider to help restore its systems. It added it had reverted to paper-based registers while disruption continued.

At the time of writing, the school's website was still down. Neither identity of the attackers nor their demands have been made public.

The education sector is a popular target for threat actors. In January, the Vice Society group leaked confidential data from 14 schools on the dark web, including students' personal details. In 2021, six schools on the Isle of Wight plus their umbrella organisation were disrupted for weeks after ransomware locked up core systems, and numerous universities and colleges have been knocked offline in recent years.

Commenting on the incident, Rob Bolton, VP EMEA at Versa Networks said: "The recent ransomware attack on Hardenhuish School highlights the vulnerability of the education sector to cyber threats. Schools can be a prime target for cybercriminals as they typically have limited IT resources compared to other verticals, often making them an easier target."

Victims of ransomware should not give in to attackers' demands. There is no guarantee they will restore systems, payment makes follow-up attacks more likely and also helps criminals expand their operations, he added.

"Although attacks like these can cause significant disruption to a school's operations, leading to school closures and affecting the education of students, it is important not to give in to ransom demands as paying the ransom does not guarantee the return of stolen data and only funds future attacks."