Data Breaches

University of Minnesota Confirms Data Breach, Says Ransomware Not Involved

University of Minnesota confirms data was stolen from its systems, says no malware infection or file encryption has been identified.

University of Minnesota confirms data was stolen from its systems, says no malware infection or file encryption has been identified.

The University of Minnesota has confirmed that a threat actor has exfiltrated data from its systems, but says no malware infection was identified.

The confirmation comes one month after a threat actor boasted about accessing the university’s database containing information about students, staff, and faculty.

The attacker claimed to have accessed 7 million unique Social Security numbers, as the database contained records the university has been digitizing since 1989.

Responding to a SecurityWeek inquiry, the University of Minnesota confirmed that it initially learned about the hacker’s claims on July 21 and that it immediately launched an investigation to verify the validity of the attacker’s claims.

“The preliminary assessment is that the data at issue is from 2021 and earlier,” the educational institution told SecurityWeek.

The university also said that scans it has performed revealed no ongoing activity related to the incident and there were no system disruptions.

“Our investigation is continuing, but our security professionals have not detected any system malware (including ‘ransomware’), encrypted files or fraudulent emails related to the incident. There have been no known disruptions to current University operations as a result of this data security incident,” the university said.

The educational institution did not say what type of personal information was accessed in the data breach, and did not confirm the number of impacted individuals, but told SecurityWeek that it would inform all affected parties if it determines that sensitive information might have been compromised.

Advertisement. Scroll to continue reading.

“To the extent any sensitive personal data was accessed, the University will notify affected individuals and provide resources to help protect against misuse of their information, as required by federal and state law, University policies, and in accordance with our obligations to the University community. The University has also notified state and federal regulatory agencies, as required by law,” the university said.

The University of Minnesota shared no details on how the data breach occurred.

Related: Tesla Discloses Data Breach Related to Whistleblower Leak

Related: Colorado Department of Higher Education Discloses Ransomware Attack, Data Breach

Related: Personal Information of 11 Million Patients Stolen in Data Breach at HCA Healthcare

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version