Maryland Cyber Attacks

Infrastructure Affected

Public Safety
Government
Medical
Education
 
Back to Archive
Maryland.jpg
 

Public Safety

‘Cybersecurity incident’ disrupts Washington County website, some services

Breach Type – Unknown, Other

DC News Now

  • “cybersecurity incident” on Thanksgiving caused a disruption to certain computer systems, including the county’s website and some services."
  • "As of Friday at 7:30 p.m., the disruption was affecting some capabilities at the Emergency Communications Center, but Danielle Weaver, Washington County Public Relations and Marketing Director, said in a news release that it was not affecting people’s ability to report an emergency.”
  • "Weaver said Washington County responded to the incident by starting an investigation with the help of third-party specialists, not only to look into the source of the issue and to confirm the affect on computer systems, but to restore county services fully as soon as possible."
Read More

 
Salisbury Police Department, Wicomico County

Breach Type – Hacking, Ransomware

WBOC

  • Police department in jeopardy after ransomware attack demands money for database information
  • Officers could not get into computer database
  • Hackers did not compromise or download information
  • The department never paid and the information was recovered
  • Attack noted as the worst cyber attack in Salisbury Police Department history
Read More

 
Baltimore 911 CAD System

Breach Type - Ransomware

Baltimore Sun

  • Ransomware takes down 911 CAD system for only 17 hours
  • CAD appears to have been properly isolated to prevent spread
  • Fast restoration suggests that backups were in place
  • Root cause identified and remediated within 24 hours
  • 24-hour resolution suggests Cyber Incident Plan in place
  • FBI notified and is assisting city
Read More

 
St. Mary's Government's Computers Attacked on Thanksgiving

Breach Type - Ransomware

The Enterprise

  • Government hit with cyber-attack on Thanksgiving evening
  • Department of emergency services and technology identifies attack as ransomware
  • Servers down to repair network & mitigate attack
Read More

 
Twitter Accounts of Anne Arundel County Police Hacked by Cybercriminals

Breach Type - Hacking

Softpedia News


Read More

 
BACK TO TOP

Local Government

BALTIMORE COUNTY, MARYLAND ADDRESSES PBI RESEARCH SERVICES MOVEIT INCIDENT

Breach Type – Unknown, Data Breach

BaltimoreCountyMd.gov

  • "Baltimore County announced that it has been notified by third party vendor PBI Research Services (“PBI”) of a recent security incident involving “MOVEit,” a file transfer software program hosted by PBI. The County, one of numerous entities affected nationwideexternal link, is coordinating with PBI to take steps to address this incident.”
  • ”PBI notified Baltimore County on June 14, 2023, that some of the files the County shared with PBI may have been subject to unauthorized access and download. According to PBI, a technical vulnerability in the file transfer program, MOVEit, may have allowed unauthorized parties to access and download files between May 29, 2023, and May 30, 2023.”
  • ”After learning of the incident, PBI launched an internal investigation using leading cybersecurity and digital forensics specialists. PBI also notified federal law enforcement on June 3, 2023 and began to identify the individuals whose information may have been contained in the files involved in the incident. Through their investigation, PBI determined that certain individuals’ PII, including first and last names, dates of birth, addresses, and Social Security numbers may have been involved.”
Read More

 
Maryland Urges Identity Protection Following Major Cyber Attack, Anne Arundel County

Breach Type – Hacking, Data Breach

Southern Maryland Chronicle

  • “Maryland officials urge residents to implement identity protection measures in response to a vast cyber-attack. The Maryland Department of Human Services is among an unspecified number of national organizations that were victims of the MOVEit data breach, believed to be linked to a security loophole in a file transfer tool. The breach occurred at a third-party vendor engaged by the state."
  • “At this juncture, no signs indicate that any purloined data has been sold, used, disseminated, or disclosed, nor has the State of Maryland received any contact from the culprits.”
  • ”State agency IT points of contact, emergency coordinators, and local emergency managers have been advised to heed the advisory issued by the federal Cybersecurity and Infrastructure Security Agency. They are expected to install any necessary patches to counter possible vulnerabilities with the assistance of the Department of Information Technology.”
Read More

 
Worcester Co. Addresses Government Email Breach, Worcester County

Breach Type – Phishing, Data Breach

WGMD 92.7

  • “Worcester County has discovered a breach of the county government email account which contained limited personal information belonging to about 3,000 government and board of education employee and retiree accounts."
  • "Cybersecurity professionals discovered the breach while conducting a forensic investigation into a phishing incident that occurred between November 10th and November 20th, 2020."
  • "Worcester County Government said Thursday that it has implemented significant security measures to protect everyone who has been impacted, but there is no forensic evidence that any information that was accessed has been misused."
  • “Anyone whose information has been affected has been advised to be vigilant, review accounts for any fraudulent activity or statements, and to order a free credit report."
Read More

 
Prince George's government affected by ransomware attack, Prince George’s County

Breach Type – Hacking, Ransomware

Washington Post

  • "Prince George’s County government has been affected by a national ransomware attack on Ultimate Kronos Group"
  • “the ransomware does not impact the county government’s payroll but does impact its timekeeping function. She said that to ensure employees are paid on time, staff and supervisors will be required to keep time both offline in the vendor system and manually."
  • “County government leadership have been working diligently to understand the scope of this ransomware attack, and how it affects our government,”
  • “We will continue to seek answers from the vendor and put in place temporary procedures while Kronos works through this matter.”
Read More

 
Cyberattack Freezes Maryland Health Department, State of Maryland

Breach Type – Unknown, Malware

Washington Post

  • “A cyberattack took Maryland’s health department offline this weekend, as officials worked to assess the extent of the intrusion.”
  • “The Maryland Security Operations Center is investigating a network security incident involving the Maryland Department of Health,” Andy Owen, a department spokesman, said in a statement to The Washington Post. “Certain systems have been taken offline out of an abundance of caution and other precautions have and will be taken.”
  • “Owen said that state officials were coordinating with federal and state law enforcement, and that the investigation is ongoing. He declined to say whether the state’s response to the coronavirus pandemic had been affected by the cyberattack….”
  • “The Department of Health’s webpage on Sunday was rerouted to the state’s flagship webpage, www.maryland.gov, as officials went through individual systems to determine whether any information had been stolen.”
Read More
CBS Local News Baltimore

  • “In early December, the state health department was unable to report COVID-19 data following a cyberattack. The agency attributed the lack of updates to a “server outage.”
  • “By Dec. 10, state health officials were able to report some COVID-19 data, such as hospitalizations, but all the topline metrics were not fully restored until Dec. 20, following a two-week hiatus.”
  • “The state government did not pay the ransom demand, Stewart said.”
  • “In a Jan. 11 update, the state health department said it had restored 95% of state-level data following the “network security incident.”
Read More

 
Global Ransomware Attack Takes Leonardtown Offline, St. Mary’s County

Breach Type – Hacking, Ransomware

Washington Post

  • “Everything shut down,” she said in an interview. “You couldn’t open any document, you’re completely locked from all your files."
  • -"McKay learned later that day that the town had been a victim of the massive ransomware attack that breached a popular software made by the information technology company Kaseya. The attack reached Leonardtown through its IT management company, JustTech, which uses the affected Kaseya product…"
  • ”McKay learned later that day that the town had been a victim of the massive ransomware attack that breached a popular software made by the information technology company Kaseya. The attack reached Leonardtown through its IT management company, JustTech, which uses the affected Kaseya product.”
  • “McKay learned later that day that the town had been a victim of the massive ransomware attack that breached a popular software made by the information technology company Kaseya. The attack reached Leonardtown through its IT management company, JustTech, which uses the affected Kaseya product.”
Read More

 
Digital Management Inc., Montgomery County

Breach Type – Hacking, Ransomware

ZD Net

  • Cybersecurity company was hit in ransomware cyberattack
  • NASA files were accessed during the attack
  • Bad actor group claimed over 2,500 servers and PCs were encrypted
Read More

 
St. Mary’s County Health Department, St. Mary’s County

Breach Type – Hacking, Malware

The Bay Net

  • Health center was victim of malware cyberattack
  • State IT department assisted with investigation
  • Officials stated that cyberattack won't affect COVID-19 response
Read More
Southern Maryland Newspapers Online

  • Despite official's statement, cyberattack hampered COVID-19 response
  • Health center's mapping of Coronavirus cases remained unfixed
  • State IT personnel worked to fully restore health center's services
Read More

 
National Institutes of Health (NIH), Montgomery County

Breach Type – Hacking, Data Breach

MSN

  • 25,000 email addresses and passwords were leaked during cyberattack
  • Victims included National Institutes of Health and the World Health Organization
  • Majority of emails and passwords stolen were from the NIH
Read More

 
Defense Information Systems Administration, Anne Arundel County

Breach Type - Hacking, Data Breach

Data Breaches

  • Federal intelligence agency hit in hacking cyberattack
  • Officials believed the attack was of epic proportions
  • Personal identification information was likely stolen
Read More

 
Dorchester County Government Systems, Dorchester County

Breach Type – Unknown, Ransomware

Dorchester Banner

  • Bad actors demanded Bitcoin ransom
  • Ransomware cyberattack used against county government
  • Federal authorities assisted in investigation
Read More

 
Maryland Department of Labor

Breach Type – Hacking, Data Breach

Washington Post

  • 2 older Maryland state databases were accessed by hackers who were able to see names and social security numbers of 78,000 people
  • People impacted by the breach included those who received unemployment benefits in 2012 and those who sought a general equivalency diploma in 2009, 2010 or 2014
  • Those impacted were notified and an independent company’s investigation found no evidence of hackers downloading data
Read More

 
City of Baltimore Government Systems, Baltimore City County

Breach Type - Ransomware

U.S. News

  • The government of Baltimore was forced to shut down most of its systems following a ransomware virus
  • No critical systems were compromised and no sensitive personal information has been exposed
  • Email and phone systems did compromise the effectiveness of operations within the networks
Read More
State Scoop

  • The malware was identified as RobinHood that is a new ransomware variant
  • This specific ransomware variant has an unknown origin of how it went into the City’s network
  • An aggressive note had been found that was in broken English
Read More

 
Anne Arundel County Library, Anne Arundel County

Breach Type - Phishing, Malware

Capital Gazette

  • 600 Anne Arundel County Library computers exposed & infected with Emotet virus
  • Library customer information was not breached
  • Emails containing the Emotet virus may have circulated, impersonating PayPal
Read More

 
Caroline County Government, Caroline County

Breach Type - Phishing, Data Breach

Caroline MD

  • Caroline County fell victim to phishing attack
  • Hackers impersonated County Administrator
  • W-2 forms were sent to hackers
  • All 2017 county employees affected by data breach
Read More

 
Frederick County

Breach Type - Cryptojack/Other

WCCF Tech

  • Over 4,200 victims hijacked to mine Monero cryptocurrency
  • Secretly hijacked using compromised plug-in called "Browsealoud"
  • Though sites were affected for hours, no user data was affected/compromised
Read More

 
Maryland State Election System

Breach Type - Russian Election Hacking

CyberScoop

  • Department of Homeland Security notifies 21 states of Russian election hacking
  • Intrusion occurred in 2016 – taking officials 1 year to notify states including MD
  • Serious attempts to compromise states did not result in vote tallies being affected
Read More
StateScoop

  • Most of the 21 originally notified states believed to be scanned by hackers
  • Vote tallies remain unaffected for 2016 elections
  • Allocating federal funding to cyber security related election efforts
Read More

 
Howard County Website

Breach Type - Hacking

Baltimore Sun

  • Government website hacked with pro-Islamic State messages
  • Part of a larger attack on local gov. websites
  • No breach of data
  • No personal data compromised
Read More

 
Baltimore City Employees

Breach Type - Hacking

Baltimore Sun

  • Hacker stole data from Baltimore City employees and filed fraudulent tax returns
  • Not clear how many employees affected or when attack occurred
Read More

 
BACK TO TOP

Medical

Bloom Health Centers discloses data breach involving mental health data of 1,545 patients, Baltimore County

Breach Type – Hacking, Data Breach

DataBreaches.net

  • "On September 11, Bloom Health Centers, a mental health service provider, announced a data security incident that involved the personal and protected health information of some clinicians and patients.”
  • "According to Bloom’s statement, on July 5, 2023, they became aware of suspicious activity in its email environment. A subsequent investigation revealed that identified that certain files within one clinician’s mailbox may have been accessed without authorization on or around June 23, 2023. The attacker was then able to obtain access to the associated OneDrive."
  • “On September 1, Bloom notified HHS that 1,545 patients were affected by the incident.”
Read More

 
Johns Hopkins impacted by widespread cyberattack, sensitive information may be affected, Baltimore County

Breach Type – Hacking, Ransomware

WBALTV.com

 
Atlantic General Hospital experiences ransomware event, Worcester County

Breach Type – Unknown, Ransomware


 
Ransomware attack may have breached data of 254,000 Medicare beneficiaries, Baltimore County

Breach Type – Unknown, Ransomware

Becker Hospital Review

  • “CMS said a ransomware attack on a subcontractor may have affected as many as 254,000 Medicare beneficiaries and breached such personal data as Social Security numbers and bank account numbers."
  • “Healthcare Management Solutions, which processes Medicare eligibility, entitlement records and premium payments, experienced a ransomware attack Oct. 8, CMS said. The company is a subcontractor of ASRC Federal Data Solutions."
  • "CMS has begun notifying affected individuals, who will get a new Medicare card and number. The breached data may have included names, addresses, dates of birth, Social Security numbers, Medicare beneficiary identifiers, bank routing and account numbers, and Medicare entitlement, enrollment and premium information. No claims data was affected, CMS said."
Read More

 
Onyx Technology Alerts Clients and Patients of Ransomware Incident, Prince George’s County

Breach Type – Unknown, Ransomware

Data Breaches

  • “On August 12, Onyx Technology of Maryland began notifying regulators and others about a ransomware attack they experienced."
  • “Onyx has also reported the incident to HHS. Their report to HHS indicated that 96,814 patients were affected, but at this point, it is not clear whether that report is for all of their covered entities or just one or some of them."
  • "As of publication today, the firm did not reply to this site’s inquiry about which ransomware group attacked them, and the attack has not shown up on any leak site."
Read More

 
Maryland hospital patient information exposed in email breach, Anne Arundel County

Breach Type – Unknown, Data Breach

Becker Hospital Review

  • “Annapolis, Md.-based Anne Arundel Medical Center's owner, Luminis Health, informed patients Jan. 20 that their information may have been compromised, as an unauthorized party accessed its email system."
  • “The hospital became aware of the breach Sept. 3 and took steps to secure the affected email accounts. An investigation was also launched and found that the unauthorized user had access to the hospital's employee email system between Aug. 26 and Sept. 14."
  • ”The investigation is ongoing, but Luminis Heath said it had determined that patient records including Social Security numbers, medical records, names and dates of birth could have been accessed during the breach."
  • "We have no reason to believe that this information was actually viewed by an unauthorized person, and we have no evidence that any patient information has been misused."
Read More

 
Maxim Healthcare notifies patients of breach that occurred in October, 2020, Howard County

Breach Type – Unknown, Data Breach

DataBreaches.net

  • “on or about December 4, 2020, Maxim Healthcare became aware of unusual activity related to several employees’ email accounts. Investigation revealed that unauthorized access to some accounts had occurred between October 1, 2020 and December 4, 2020."
  • "The types of personal information that may have been accessible to an unauthorized actor include: name, address, date of birth, contact information, medical history, medical condition or treatment information, medical record number, diagnosis code, patient account number, Medicare/Medicaid number, and username/password. For a limited number of individuals, Social Security number may also have been accessible."
  • ”As part of their response to this incident, Maxim Healthcare “instituted additional security protocols, including implementation of Multi-Factor Authentication for all email accounts, and transitioned to a new Security Operations Center with advanced detection and response capabilities.”
Read More

 
Centers for Advanced Orthopedics, Montgomery County

Breach Type – Unknown, Data Breach

Becker's Hospital Review

  • 125,291 people notified that their information may have been exposed in a year-long data breach
  • Compromised information includes, but is not limited to, SSNs, financial account information, and passport numbers.
  • CAO is assessing its procedures and in-place infrastructure and plans to implement further safeguards to prevent incidents like this in the future
Read More

 
Greater Baltimore Medical Center, Baltimore County

Breach Type – Unknown, Ransomware

WBAL-TV11

  • Ransomware cyberattack used in hit to shut down computer network
  • Officials reassured their patients that backup systems were in place
  • It was believed that patient information remained intact
Read More

 
US Fertility, Montgomery County

Breach Type – Unknown, Ransomware

Becker's Hospital Review

  • A security incident was identified on September 14th after computers on the network became inaccessible
  • This prompted an investigation that found data on multiple services and workstations were encrypted by ransomware
  • The company removed multiple computer systems from its network and remediated the malware to ensure they were secure before reconnecting them to the system on September 20th
Read More

 
Lorien Health Services, Howard County

Breach Type – Unknown, Ransomware

Cyber Safe

  • Lorien health services released a public statement disclosing a ransomware attack
  • Sensitive patient information was exposed and sparked investigations into the nature of the information
  • It may have included residents’ names, Social Security numbers, dates of birth, addresses, and health diagnosis and treatment information and employee data
Read More

 
Doctors Community Medical Center, Prince George’s County

Breach Type – Phishing, Data Breach

Data Breaches

  • Health center notified unknown number of patients about breach
  • Bad actors utilized phishing scheme in cyberattack
  • Patient information was confirmed to have been leaked in attack
Read More

 
Frederick County Regional Health System, Frederick County

Breach Type - Phishing, Data Breach

Frederick News Post

  • Frederick County hospice patients had personal information stolen from June '17 to January '19
  • Employee's email account was accessed via phishing, perpetrator was able to view names, SSNs, and other information
  • Health system offering credit monitoring and identity protection services for one year for patients affected
Read More

 
University of Maryland Medical System, Baltimore City County

Breach Type - Ransomware

Baltimore Sun

  • Ransomware attack affected 250 of the hospital’s 27,000 devices
  • Patient care was unaffected, no patient data compromised in attack
  • Desktop computers quarantined, systems back online in several hours
Read More

 
LifeBridge Health and LifeBridge Potomac Professionals, Baltimore City

Breach Type - Hack

DataBreaches

  • Malware infected server that hosts the electronic medical record, patient registration, & billing systems
  • Through investigation discovered hackers also accessed systems in 2016
  • Private patient information potentially exposed to bad actors
  • LifeBridge offering one year of free-credit monitoring to those potentially affected
Read More

 
Serene Sedation

Breach Type - Hack

HCA News

  • Hacking incident leaves 5,207 patients with potentially exposed information
  • Breach reported by U.S. Department of Health and Human Services Office for Civil Rights
  • Hack targeted the network server
Read More

 
Chase Brexton Health Care

Breach Type - Phishing

Data Breaches

  • Over 16,500 patients potentially affected after four employees opened phishing emails
  • Attackers re-routed employees' paychecks
  • No evidence that hackers were seeking (or accessed) patients' personal data
  • Notified all potential victims of this cyber incident
Read More

 
MedStar Health (same as D.C.)

Breach Type - Ransomware

CSO Online

  • Disabled network after ransomware virus infected multiple systems
  • Took down systems to prevent spread of virus
  • No current evidence information has been compromised
  • Organization moved to backup systems and paper transactions
  • FBI investigation ongoing
Read More

 
BACK TO TOP

Education

Cyber attack hits Prince George's County Public Schools, affecting thousands of accounts, Prince George’s County

Breach Type – Unknown, Ransomware

WJLA 7 ABC News

  • "Thousands of accounts were impacted after Prince George’s County Public Schools (PGCPS) experienced a cyber attack on the system’s network. School officials said the attack was detected early Monday morning.”
  • ”Around 4,500 user accounts out of 180,000 were impacted and primarily were staff accounts, officials said.”
  • ”As a precaution, the school district said all PGCPS users will be required to reset their passwords on Tuesday.”
Read More

 
Maryland IG Finds Baltimore Schools Partially At Fault For Hack, Baltimore County

Breach Type – Phishing, Ransomware

Government Technology

  • “Maryland’s inspector general for education says the Baltimore County school system failed to provide adequate security for its computer network servers, despite several warnings from the state in the years preceding a devastating ransomware attack in 2020.”.
  • “The investigative report published Monday places the school system partially at fault for the hack that disrupted school operations days before the Thanksgiving holiday in 2020, when all instruction and school board meetings were taking place online due to the coronavirus pandemic.”
  • “The school system’s networks experienced catastrophic disruptions Nov. 24, 2020, about 15 days after a phony college official sent an email containing a bogus invoice attachment to a Baltimore County education professional, according to investigators.”
  • ”When the staff member was unable to open the email, which was formatted with a recognized email address and extension, they contacted a tech liaison, who deemed the message suspicious and forwarded it to a security contractor for the school system’s department of information technology. The unnamed contractor mistakenly opened the attachment using an unsecured Baltimore County schools email domain instead of a secured email. Opening the attachment allowed the malware to penetrate the school system’s IT network. Investigators found the antivirus software being used at the time was unable to detect the malware program used in the cyber attack and that the file was not configured in a known identifiable format. The malware was also designed to delay its damage to avoid immediate detection and allowing it to systematically disable critical functions within the school system network that could have prevented the attack.”
  • ”The latter audit’s findings were delivered to the school system Nov. 19, 2020, just days before the cyber attack. Investigators say the malware had already been delivered by the time the report was made public.”
  • .
Read More
MSN.com

  • “Baltimore County Public Schools failed to act on several state recommendations to help mitigate cyber attacks before a hack disrupted school operations and cost the school system millions of dollars in damages and repairs, according to a report from a state inspector general.”
  • “The inspector general's report found that the initial network compromise occurred 15 days before the network disruption and came in the form of an e-mail.”
  • “The report says the network upgrades and damages from the cyber attack cost BCPS nearly $10 million.”
Read More

 
CCBC targeted in phishing attack, Tech Services Company, Baltimore County

Breach Type – Phishing, Other

WMAR CHANNEL 2 NEWS

  • “The Community College of Baltimore County was the recent victim of a phishing attack. On 12/21/22, the college issued a press release saying they suffered a slight financial loss as result."
  • “Officials say the attack will have no immediate impact on college operations."
  • "We pride ourselves on being good stewards of public money and public trust. We take our financial responsibilities very seriously,” said CCBC President Sandra Kurtinitis. “Given the strong effort we have made to fortify our systems with technology and training, this financial breach is highly disturbing. We are working closely with law enforcement officials to determine how this crime occurred and what additional preventive actions we can take in the future.”
Read More

 
Washington Adventist University in MD. confirms ongoing ransomware attack, Montgomery County

Breach Type – Hacking, Malware

WTOP News

  • "Washington Adventist University, a private four-year college in Montgomery County, Maryland, confirmed an ongoing ransomware attack Sunday."
  • ”The attack has restricted access to several pieces of technology on campus, ranging from campus intranet services to digital signage around the property."
  • "In a statement, the school confirmed that the ransomware attack was first discovered after 11 p.m. on Saturday by its technology services department."
  • "School officials have since said that Wi-Fi and internet access will not be available to students on campus until further notice."
  • "The school is currently working with the Montgomery County Cyber Taskforce and the Federal Bureau of Investigation to resolve the situation. A spokesperson did not tell WTOP the requested ransom amount or what data may have been accessed."
Read More

 
University of Maryland, Baltimore County

Breach Type – Hacking, Data Breach

Baltimore Sun

  • University data exposed in ransomware attack on vendor Accellion
  • Threat actors posted evidence online that they had accessed UMB files
  • UMB has reported the data breach to federal and state authorites
Read More

 
Baltimore County Public Schools, Baltimore County

Breach Type – Unknown, Ransomware

WBAL

  • The Chief of Staff for Baltimore County Public Schools tweeted that their networks were having issues
  • Due to the attacks the schools were closed as systematic interruptions continued
  • The systems do not seem to be compromised and additional security measures are being put in place
Read More

 
Anne Arundel County Schools

Breach Type - Phishing

Capital Gazette

  • Anne Arundel County Schools fall victim to phishing scheme
  • Hackers steal $57,000 from employee paychecks by re-routing direct deposits
  • The attack disabled electronic access by employees to some HR and payroll functions
  • Anne Arundel County Schools reimbursed its employees
Read More

 
Baltimore City Public Schools

Breach Type - Phishing

Fox Baltimore

  • 150 staff members fall victim to phishing scheme
  • Employees mistakenly exposed account credentials to hackers
  • 23 accounts potentially compromised
  • School's spokesperson claimed attacks were largely unsuccessful due to internal filters
Read More

 
Montgomery County Public Schools

Breach Type - Hack

Bethesda Magazine

  • Cyber disruption had school's central system offline for 3 days
  • Data of students and staff fully protected by anti-virus software
  • Law enforcement investigated attack
  • Problem mitigated by IT team and technology vendors
Read More

 
Frederick County Schools

Breach Type - Hack

Baltimore Sun

  • Sensitive information of 1,000 former students exposed on the dark web by hackers
  • Data breach took place in 2010, affecting those in attendance from 2005-2006
  • MD State Dept. of Education denies the breach occurred
Read More

 

BACK TO TOP