Data Protection

Compromised Server at Ohio State University Exposes 760,000 Individuals

Ohio State University issued a warning Wednesday to past and present students as well as staff and others, that a server at the university which housed personal information for approximately 760,000 individuals was illegally accessed by unauthorized individuals.

<p><strong>Ohio State University</strong> issued a warning Wednesday to past and present students as well as staff and others, that a server at the university which housed personal information for approximately 760,000 individuals was illegally accessed by unauthorized individuals.</p><p><img src="/sites/default/files/Ohio-State-Data-Breach.jpg" alt="Ohio State University Data Breach" title="Ohio State Data Breach" width="200" height="208" style="float: right; margin: 5px; border: 2px solid black;" /></p>

Ohio State University issued a warning Wednesday to past and present students as well as staff and others, that a server at the university which housed personal information for approximately 760,000 individuals was illegally accessed by unauthorized individuals.

The university said that in late October it discovered that unauthorized individuals had logged into a university server that housed personal information on approximately 760,000 individuals including current and former faculty, staff, and students, as well as applicants and other individuals affiliated with the university such as consultants and contractors. Personal data on the compromised server includes names, Social Security numbers, dates of birth and addresses, according to the alert.

After discovering the breach, the university said that it hired computer forensic consultants to conduct an investigation, and in late November, they concluded that unauthorized access was confirmed, but there was no evidence that any data were taken out of the system by unauthorized individuals. The forensics experts did find evidence that the purpose of the unauthorized access was to launch cyber attacks.

The university has offered 12 months of free credit protection to help safeguard against harm from misuse of personal information to all individuals whose information was in the system. For more information concerned individuals can visit: http://www.osu.edu/creditsafety

A number of universities have experienced data breaches this year including Buena Vista University where 93,000 individuals were exposed, and the University of North Florida where 106,884 individuals were potentially exposed.

Are you protecting your data from cybercriminals?

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version