Business Continuity Management / Disaster Recovery , COVID-19 , Fraud Management & Cybercrime

Audit Found Baltimore County Schools Lacked Data Security

Report Comes as District Struggles With Ransomware Attack
Audit Found Baltimore County Schools Lacked Data Security
Baltimore County Public Schools canceled virtual classes after a ransomware attack.

The Baltimore County Public Schools system was notified by state auditors of several cybersecurity weaknesses the day before the district was hit with a crippling ransomware attack (see: Ransomware Attack Targets Baltimore County Public Schools).

See Also: Mandiant Cyber Crisis Communication Planning and Response Services

The general audit conducted before the Nov. 24 ransomware attack found the school system ignored warnings in a 2015 state audit that the lack of security for its IT infrastructure made personally identifiable information and critical databases vulnerable to attack. The Baltimore Sun published the audit.

"Significant risks existed within BCPS computer network,” the audit stated. “For example, monitoring of security activities over critical systems was not sufficient, and its computer network was not properly secured. In this regard, publicly accessible servers were located in BCPS internal network rather than being isolated in a separate protected network zone to minimize risks.”

Doug Levin, president of the consulting firm EdTech Strategies and the K-12 Cybersecurity Resource Center, notes: "The state audit of BCPS was only the latest disclosure of security shortfalls in the district. Like many districts, Baltimore County's security practices seem to be substandard, but especially so for a tech-centric district of their size.”

Although coping with the challenges posted by the COVID-19 pandemic makes maintaining adequate information security even more challenging, Levin says: "District cybersecurity practices in general have not kept pace with the adoption of technology. This attack is only the latest indicator of how serious the consequences of that gap are."

Lee McKnight, an associate professor at Syracuse University’s School of Information Studies, notes this is the third time Baltimore city or county systems have been struck with a debilitating cyber incident in the last two years.

“All it took was one school system staffer falling for a ransomware email luring them to click on something dangerous," he says.

The district has not confirmed what type of ransomware is involved. But some teachers from an affected school noted on social media that their files were encrypted using .ryuk extension, the Baltimore Sun reported.

Ransomware Update

As it continued to recover from the Nov. 24 ransomware incident, the Baltimore County district canceled virtual classes for 115,000 students Monday and Tuesday.

The district issued instructions allowing students to use their BCPS-issued Chromebooks, but not any Windows devices, to access district accounts. In a post on its Facebook page, the district gave students and staff the go-ahead to use their personal devices to access virtual learning and online tools.

The district's IT staff is telling students and staff to avoid opening emails from suspicious sources. It is also blocking all emails coming from Baltimore County, and all incoming emails are being monitored for suspicious messages.

Audit's Findings

The 56-page state audit report found four IT areas in which the district followed poor cybersecurity practices before the ransomware attack hit.

The most grievous oversight was placing 26 publicly accessible servers improperly within the internal network. Additionally, the intrusion detection prevention system only checked unencrypted traffic while ignoring encrypted traffic entering the district's network.

"We identified 21 firewall rules that allowed encrypted traffic from any source to 29 unique network destinations within BCPS' internal network without IDPS coverage," the report states.

This included giving access to the district's automated financial systems to unauthorized employees and elevating privileges to others to allow them to make purchases without receiving the required permission from a superior. This resulted in $1.1 million spent on more than 3,000 purchases made between 2017 and 2019 that did not receive an independent review or approval, the report states.

In another instance, five employees handling payroll transactions were inappropriately given access to human resource records and functions that they did not need to conduct their jobs.

Auditors found sensitive personally identifiable information was stored without adequate safeguards on at least two databases, with one containing 92,000 unique records that could have been accessed.

Auditors also found two critical systems' databases had inadequate security and audit event logging and monitoring procedures, and numerous employees were given unneeded elevated privileges to access these records.


About the Author

Doug Olenick

Doug Olenick

Former News Editor, ISMG

Olenick has covered the cybersecurity and computer technology sectors for more than 25 years. Prior to his stint as ISMG as news editor, Olenick was online editor for SC Media, where he covered every aspect of the cybersecurity industry and managed the brand's online presence. Earlier, he worked at TWICE - This Week in Consumer Electronics - for 15 years. He also has contributed to Forbes.com, TheStreet and Mainstreet.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.