Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Georgia Tech Breach Hits Up to 1.3 Million People

The Georgia Institute of Technology (Georgia Tech) on Tuesday revealed that “an unknown outside entity” had gained unauthorized access to a database storing the details of 1.3 million individuals.

The Georgia Institute of Technology (Georgia Tech) on Tuesday revealed that “an unknown outside entity” had gained unauthorized access to a database storing the details of 1.3 million individuals.

A forensic investigation is being conducted to determine the extent of the breach, but the organization says the names, addresses, social security numbers, dates of birth, and internal identification numbers of up to 1.3 million students and student applicants, current and former faculty, and staff may have been compromised.

Georgia Tech said the exposed data was located in a central database associated with a web application.

The intrusion was discovered on March 21 after developers noticed a “significant performance impact” that later turned out to be a result of the breach. An analysis of the incident revealed that hackers had gained access as early as December 14, 2018, by exploiting a vulnerability in a web application. The university said the flaw was patched.

Georgia Tech has started notifying potentially impacted individuals, but it’s still working on determining who exactly is affected. The organization may decide to offer free protection services to those impacted by the breach.

The U.S. Department of Education and University System of Georgia (USG) have also been notified.

This could turn out to be one of the biggest data breaches suffered by a university in the United States.

While it took Georgia Tech several months to discover this intrusion, it could have been far worse. Yale University, for example, reported last year that it had become aware of a breach that took place between 2008 and 2009. Hackers had gained access to names, social security numbers and other data belonging to roughly 119,000 individuals affiliated with the organization.

Advertisement. Scroll to continue reading.

Related: Georgia Tech’s $17 Million Rhamnousia Project and the Difficulty of Attribution

Related: New Bill in Georgia Could Criminalize Security Research

Related: 400,000 Records Exposed in Michigan State University Breach

Related: Data Breach at UC Berkeley Impacts 80,000

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.