Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

University of Minnesota Confirms Data Breach, Says Ransomware Not Involved

University of Minnesota confirms data was stolen from its systems, says no malware infection or file encryption has been identified.

The University of Minnesota has confirmed that a threat actor has exfiltrated data from its systems, but says no malware infection was identified.

The confirmation comes one month after a threat actor boasted about accessing the university’s database containing information about students, staff, and faculty.

The attacker claimed to have accessed 7 million unique Social Security numbers, as the database contained records the university has been digitizing since 1989.

Responding to a SecurityWeek inquiry, the University of Minnesota confirmed that it initially learned about the hacker’s claims on July 21 and that it immediately launched an investigation to verify the validity of the attacker’s claims.

“The preliminary assessment is that the data at issue is from 2021 and earlier,” the educational institution told SecurityWeek.

The university also said that scans it has performed revealed no ongoing activity related to the incident and there were no system disruptions.

“Our investigation is continuing, but our security professionals have not detected any system malware (including ‘ransomware’), encrypted files or fraudulent emails related to the incident. There have been no known disruptions to current University operations as a result of this data security incident,” the university said.

The educational institution did not say what type of personal information was accessed in the data breach, and did not confirm the number of impacted individuals, but told SecurityWeek that it would inform all affected parties if it determines that sensitive information might have been compromised.

Advertisement. Scroll to continue reading.

“To the extent any sensitive personal data was accessed, the University will notify affected individuals and provide resources to help protect against misuse of their information, as required by federal and state law, University policies, and in accordance with our obligations to the University community. The University has also notified state and federal regulatory agencies, as required by law,” the university said.

The University of Minnesota shared no details on how the data breach occurred.

Related: Tesla Discloses Data Breach Related to Whistleblower Leak

Related: Colorado Department of Higher Education Discloses Ransomware Attack, Data Breach

Related: Personal Information of 11 Million Patients Stolen in Data Breach at HCA Healthcare

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.

Data Breaches

A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy.