Massachusetts Cyber Attacks

Infrastructure Affected

Public Safety
Government
Medical
Education
 
Back to Archive
Massachusetts.jpg
 

Public Safety

Quincy: Hackers broke into city servers, demanded money in exchange for data, Norfolk County

Breach Type – Phishing, Data Breach

Patriot Ledger

  • “The city is working to restore access to some of its servers after Quincy's online network was hacked in a targeted cyberattack last Thursday.”
  • “Chris Walker, chief of staff to Mayor Thomas Koch, said the Quincy Police Department’s server and network "showed signs of disruption" Thursday morning, which alerted the city's IT department to something amiss.”
  • “Employees in that department then found text files on the servers demanding money in exchange for the return of data.”
  • ”The city did not respond to the hacker and instead reached out to cybersecurity contractors to track down the source of the attack, identify corrupted data and scan every computer attached to the city’s network for any signs of whether hackers still had access. Walker said they do not yet know who is responsible.”
  • “Of the 60 servers the city maintains, he said 32 were deemed safe and back up and running Monday. He said the city prioritized servers belonging to "critical" departments such as the school system and fire and police departments, as well as the city's financial software. Some systems, including the city's shared file drive, were still down Monday evening.”
Read More

 
New Bedford Police Department victim of Ransomware Attack, Bristol County

Breach Type – Unknown, Ransomware

ABC 6 News

  • “The New Bedford police have shared details of a ransomware attack they were the subject of Thursday morning.”
  • “The attack was limited to a few individual work stations and servers used by the department, but no other City departments were effected.”
  • “The 911 emergency response system did not lose service from the attack and no users were effected.”
  • “At this time, it is believed that no data was accessed or stolen through the attack, and a cybersecurity response plan has begun. Federal law enforcement agencies have also been notified.”
  • “There was never a ransom demand sent to, or received by the police department.”
Read More

 
Cyberattack Strikes Brockton PD, Shuts Down Computer Systems, Plymouth County

Breach Type – Unknown, Malware

ABC6 Local News

  • “The city of Brockton announced Wednesday that its police department has fallen victim to a cyberattack.”
  • ”Former Boston police chief and cyber security expert, Dan Linskey, says the attack won’t halt work at the department but may slow it down. “I’m sure they can call over to the local town around them or the Regional Dispatch Center,” Linskey said.”
  • “Linskey says police departments usually have their data backed-up every 12 hours, so anything lost should be restored quickly.”
  • ”Out of caution, the Brockton Fire Department has also shut off its computer systems to avoid being infected."
Read More

 
City of Lawrence PD, Fire Department, and City Hall, Essex County

Breach Type – Unknown, Ransomware

The Eagle Tribune

  • Municipal functions went down the morning of April 3rd due to suspected malicious activity
  • Schools and emergency response functions were unaffected
  • Law enforcement was notified and investigation is ongoing
Read More
Boston 25 News

  • The City of Lawrence is arranging payment in the wake of a ransomware attack
  • Police and Fire Department computers were also infected
  • The city is working with the FBI to resolve the situation
Read More

 
Boston Regional Intelligence Center, Suffolk County

Breach Type – Hacking, Data Breach

The Hacker News

  • Recent blue lakes dump includes police and FBI reports, bulletin guides and more giving insight into law enforcement not commonly inaccessible by public
  • The data contains over millions of files including images, documents, videos, web pages, text files, emails, auto files and more
  • Investigations are looking into how many files are classified and not supposed to be public
Read More

 
Douglas Police Department & Massachusetts Communities, Worcester County

Breach Type – Unknown, Ransomware

NBC Boston

  • Recently released records showed numerous communities negotiated ransoms
  • Majority of cases were resolved through backup recovery
  • Ransoms of $300 to $11,000 were paid to bad actors
Read More

 
Southwick Police Department Website, Hampden County

Breach Type - Hacking, Malware

Gov Tech

  • Police Chief Kevin Bishop had to publicly announce that his department's website had been taken down due to malware
  • This malware managed to redirect any site visitors to a separate website
  • Despite the ongoing battle it was decided to remove the site and to start from the bottom up making a new website with better features
Read More

 
Athol Police Department Worcester County

Breach Type – Hacking, Ransomware

Gov Tech

  • Local governments and school districts hit in ransomware cyberattack
  • Attack paralyzed police department's computer network, officers forced to rely on neighboring departments
  • Multiple communities within the state had been among countless other victims throughout the country
Read More

 
City of New Bedford Fire Department & Government Systems, Bristol County

Breach Type - Unknown, Malware

Providence Journal

  • Some City Hall computers down for 5 days after malware infection
  • City employees performing tasks manually for services that are down
  • IT and outside consultants investigating malware type and scope of impact
Read More
South Coast Today

  • Some City Hall computers down for over a week after malware infection
  • District Chief confirmed that the Fire Department is also working without computers
  • Mayor’s Spokesperson stated that emergency dispatch was operating normally
Read More

 
Town of Tisbury, Town of Tisbury Police Department Dukes County

Breach Type - Phishing, Malware

Vineyard Gazette

  • Employee opened malicious phishing email, convinced the was sent by a regular town vendor
  • The email launched malware which crippled Tisbury email and internet services
  • Affected departments include the library, the council on aging, and the police department
  • Computer access was disabled for at least 24 hours & the town will implement cyber monitoring for the time being
Read More

 
Dighton PD Locked Out of Computer Systems

Breach Type - Ransomware

Turn to 10

  • Ransom more than $4,600
  • Hackers from Russia, threaten to wipe entire computer system
  • Dighton pays ransom
  • Chief of Police paid out of pocket, Dighton Town reimburses later
Read More

 
Hit on Melrose PD

Breach Type - Ransomware

Wicked Local

  • Email transfers virus to detective
  • Most data backed up, except vital data on detective’s laptop
  • PD pays ransom in bitcoin to recover data
  • Payment of $489 made to hackers
Read More

 
Tewksberry PD Pays Ransom

Breach Type - Ransomware

News BTC


Read More

 
BACK TO TOP

Local Government

Phishing Attack Costs Tewksbury, Middlesex County

Breach Type – Phishing, Other

Home News Here

  • "The Town of Tewks¬bury revealed that it had been compromised by an email phishing attack which resulted in the transfer of $102,000 to an account unintentionally."
  • "As reported in the re¬lease, a town employee re¬ceived an email from a familiar vendor requesting payment via wire transfer, also known as ACH (automated clearing house) or EFT (electronic funds transfer)...Payment was made to a Wells Fargo account which apparently had been spoofed to appear legitimate."
  • "The town learned it was the victim of an attack when the real Wells Far¬go contacted the town to report a late payment. The town immediately initiated an investigation, notified the vendor of the scam, contacted the Tewksbury Police De¬partment, and notified the FBI of the fraud."
Read More

 
Quincy city pension investment manager lost $3.5 million in an email phishing scam, Norfolk County

Breach Type – Phishing, Other

Patriot Ledger

  • “More than $3 million is missing from the city's pension fund after an investment manager fell victim to an email phishing scheme, state officials said. The money has not been recovered.”
  • “The Quincy Retirement Board is under investigation by the Public Employee Retirement Administration Commission after one of its investment managers received an email from a former employee's board email account, which had been hacked. The email included instructions for a $3.5 million wire transfer, which the manager made in February 2021.”
  • “John Parsons, executive director of the commission, said he believes the transaction was "the result of human error and a breakdown of security controls."
  • “The memo advised retirement boards to review and confirm security processes, review IT user access authorizations and "ensure there is diligent scrutiny by vendors and the board of all periodic bank and investment statements."
  • “The Quincy Retirement Board manages the city's pension fund, which contains hundreds of millions of dollars. The board is made up of five people: one city representative, two members elected by Quincy retirees and two appointed by the other three members. There are four staff members.”
Read More

 
Springfield city employees payroll provider reports ransomware attack, Hampden County

Breach Type – Hacking, Ransomware

WWLP 22 News

  • "The City of Springfield employees are being notified after a ransomware attack was reported for the timekeeping company they use"
  • "the timekeeping company Ultimate Kronos Group (UKG) and their Kronos Private Cloud was recently hit by a nationwide ransomware attack.”
  • “The company became aware of the unusual activity on Saturday and took immediate action where it was determined to be a ransomware incident affecting Kronos customers across the world.”
  • “The City of Springfield uses Kronos and is taking appropriate actions to reduce the impact, including potential disruptions with the recording of city employee schedules/hours for payroll purposes."
Read More

 
Deerfield offering credit monitoring after data breach potentially exposed residents info, Franklin County

Breach Type –Unknown, Data Breach

Greenfield Recorder

  • "An unauthorized third party viewed or acquired the personal information of several residents in a March 25 data breach."
  • "…could not share what specific personal information was viewed or taken because it varied for each resident."
  • “All we know is it was possible an unauthorized third party may have reviewed or acquired personal information.”
  • “…there has been no evidence that people’s personal information has been “specifically misused as a result of this incident.”
  • “Residents whose data was breached are offered “free credit monitoring and identify theft protection services."
Read More

 
Boston Public Library discloses cyberattack, system-wide technical outage, Suffolk County

Breach Type – Unknown, Malware

Bleeping Computer

  • "The Boston Public Library (BPL) has disclosed today that its network was hit by a cyberattack on Wednesday, leading to a system-wide technical outage."
  • "On Wednesday morning, 8/25, the Boston Public Library experienced a systemwide technical outage due to a cybersecurity attack, pausing public computer and public printing services, as well as some online resources,"
  • "Affected systems were taken offline immediately, and proactive steps were taken to isolate the problem and shutdown network communication."
  • "An ongoing investigation in collaboration with law enforcement and the Mayor's IT experts has not yet found any evidence of employee or patron data stolen from the impacted systems"
Read More

 
Massachusetts Registry of Motor Vehicles, State of Massachusetts

Breach Type – Unknown, Malware

WCVB

  • Vendor Applus experiencing ongoing issues following a malware attack
  • Grace period has been allowed for some motor vehicle inspections in light of this vendor attack
  • Police statewide are aware that compliance with safety and emissions inspections has not been posible since March
Read More

 
Town of Winthrop and Winthrop Public Schools servers, Suffolk County

Breach Type – Unknown, DDoS

John Guilfoil Public Relations

  • Students and teachers prevented from using internet-based resources following cyberattack
  • School IT personnel and ISP worked to restore services
  • Local, state, and federal law enforcement assisted in investigation
Read More

 
City of Methuen computer systems, Essex County

Breach Type – Phishing, Ransomware

Gov Tech

  • Hackers were attempting to gain entry into the city's computer system to gain access to taxpayer and employee information
  • Bad Actors were nearly successful in accessing the sensitive information but actions were taken to stop the attempts
  • There was an email sent out to an unsuspecting employee of the city which the employee opened linking to ransomware
Read More

 
City of Franklin, Norfolk County

Breach Type – Phishing, Other

Security Info Watch

  • Over $500,000 were misdirected in recent cyber attack hack
  • There is no evidence that systems have been breached or any sensitive information exposed
  • Employees were mislead in recent spear phishing attack leading funds to be misdirected
Read More

 
Town of Charlton, Worcester County

Breach Type – Unknown, Ransomware

APR

  • Town government computer network attacked with ransomware
  • Attack froze documents, emails, and servers
  • Employees were unable to send or receive emails, emergency services unaffected
Read More

 
City of Lynn Online Parking Ticket Payment System, Essex County

Breach Type - Ransomware

WZLX

  • Previously a virus had rendered Lynn School’s internet systems offline, now the City’s parking ticket payment system has fallen prey
  • City being forced to resort to paper records for payments over several weeks due to attack that originated in India
  • The FBI has been contacted, it seems that no sensitive information had been taken and that computers have remained safe
Read More

 
Committee for Public Counsel Services, Suffolk County

Breach Type - Phishing, Ransomware

Boston Globe

  • CPCS attacked by ransomware, e-mail systems and attorney payments disabled, hearings delayed
  • Agency refused to pay ransom, opted to restore system from backup files
  • Ransomware program known as Ryuk appeared to originate in Russia
  • Agency believes ransomware was installed using trojan virus programs via link, file, or e-mail
  • IT team confident in restoration of data once trojan viruses were eliminated
Read More
CrowdFundInsider

  • Massachusetts Committee for Public Counsel Services victim of Ryuk ransomware
  • Organization had external backups of affected files, believed virus did not extract data
  • Infected link in phishing e-mail determined to be likely culprit
Read More

 
City of Quincy, Norfolk County

Breach Type - Phishing, Malware

The Patriot Ledger

  • Hackers compromise official City of Quincy email accounts via phishing scheme
  • Malicious emails contained Emotet or Trickbot malwares which quickly infected all city departments
  • The compromised accounts were used to spread viruses to those in contact with city officials
Read More

 
Town of Marblehead, Essex County

Breach Type - Phishing, Ransomware

Marblehead WickedLocal

  • Town Finance Director sought cyber assessment after malware attacks
  • Ransomware struck Town via phishing email
  • IT restored files & systems
Read More

 
Massachusetts Clean Energy Center, Suffolk County

Breach Type - Phishing

Boston Herald

  • Cyber scammer steals $93,679 in public funds through phishing scheme
  • Recovered a fraction of the funds stolen, but scheme was unreported for 8 months
  • The Massachusetts Clean Energy Center did not consider cyber threats in its risk assessment
Read More

 
Cambridge Housing Authority, City of Cambridge

Breach Type - Phishing

Cambridge Day

  • Authority loses $7,000 to BEC scam
  • Phishing attack causes loss, but housing authority isn't alone in fight against cybercrime
  • City uses a protective program to help lessen the load of phishing schemes coming through each day
Read More

 
Holyoke City

Breach Type - Phishing

Massachusetts Live

  • City treasurer falls victim to Business Email Compromise (BEC) scam
  • Scammed out of roughly $10,000
  • Treasurer realized cyber attack and contacted Holyoke Police Department
  • Treasurer has cooperated with investigation
Read More

 
Websites: Town of Westford, City of Framingham, Town of Andover, Belmont

Breach Type - Cryptojack/Other

WCCF Tech

  • Over 4,200 victims hijacked to mine Monero cryptocurrency
  • Secretly hijacked using compromised plug-in called "Browsealoud"
  • Though sites were affected for hours, no user data was affected/compromised
Read More

 
Brookline Town

Breach Type - Hack

Boston Herald

  • Business Email Compromise scam almost empties Brookline's funds from treasury
  • Town treasurer recognized the scam and reported to the town's IT department
Read More
Wicked Local

  • Brookline police detectives investigating case
  • Town has taken several preventative measures to ensure future cyber safety
Read More

 
Medfield Norfolk County

Breach Type - Ransomware

Boston.com

  • Paid $300 to hackers to unlock town computer systems
  • Town made attempts to restore files, virus infected backup server
  • Some sensitive files were not compromised, due to not being held on the town serve
  • Paid ransom as most expedient way to resolve
  • IT dept. taking steps to better their cyber security
Read More

 
BACK TO TOP

Medical

10K patients affected in Massachusetts health center ransomware attack, Suffolk County

Breach Type – Unknown, Ransomware

Becker Hospital Review

  • "Boston-based Codman Square Health Center's systems were encrypted by ransomware, causing the protected health information of 10,161 patients to be compromised, including names, addresses, dates of birth, medical record numbers, diagnoses, other treatment information, and claims information."
  • "On Nov. 28, the center learned that its systems were encrypted by ransomware and began investigating the incident."
  • ”Since the incident, Codman Square Health Center said it implemented additional safeguards, and reviewed its policies and procedures relating to data privacy and security.”
Read More

 
Zoll Medical Data Breach Impacts 1 Million Individuals, Middlesex County

Breach Type – Unknown, Data Breach

Security Week

  • "Medical technology developer Zoll Medical is notifying roughly one million individuals that their personal information might have been compromised in a recent data breach."
  • "Zoll develops and markets medical equipment and software for advanced emergency care, including cardiac monitoring, oxygen therapy, ventilation, data management, and more."
  • ”The data breach, the company says, was identified at the end of January, when it discovered unusual activity on its internal network.”
  • ”Zoll says it has no indication that the exposed information was misused. However, it is not uncommon for cybercriminals to share or trade stolen personal information on underground forums, and then use it in attacks such as phishing, identity theft, and the like."
  • ”The company informed the Maine Attorney General’s office that just over one million individuals were impacted by the breach, all of whom have been offered free identity protection services.
Read More

 
Aveanna Healthcare To Pay $425,000 Following Phishing Attacks in 2019 That Impacted Thousands of Massachusetts Residents, Suffolk County

Breach Type – Phishing, Data Breach

DataBreaches.net

  • “A Georgia-based home health and hospice care company will pay $425,000 after it failed to implement proper security measures to protect the personal information of patients and employees, Attorney General Maura Healey announced today. The complaint and consent judgment against Aveanna Healthcare, LLC, entered today in Suffolk Superior Court, follows a series of phishing attacks that impacted more than 4,000 Massachusetts residents. Aveanna is a national provider of pediatric and adult home health care, operating in 33 states with Massachusetts offices located in Brockton, Plymouth, Shrewsbury, Springfield, Waltham, West Springfield, and Worcester. The AG’s Office alleges that in July 2019, Aveanna employees began receiving fraudulent “phishing” emails designed to cause the recipient to provide credentials, money, or sensitive information.”
  • "Companies have an obligation to put the right security measures and systems in place to prevent hackers from accessing sensitive information,” said AG Healey. “As a result of this resolution, Aveanna will ensure compliance with our strong data security laws and the take steps necessary to protect its employees and the private data of Massachusetts residents moving forward.” The private information, which may have included social security numbers, driver’s license numbers, financial account numbers, and health information such as diagnoses, medications, and treatment records, of more than 4,000 Massachusetts residents, including patients and employees, was potentially accessed by the hackers.”
  • ”In one instance, a phishing email was sent to employees that appeared to come from Aveanna’s president. The attacks continued into August 2019, by which point more than 600 phishing emails were sent to employees. Employees’ responses to these emails resulted in hackers obtaining access to portions of Aveanna’s computer network. The hackers also tried to defraud employees by logging into Aveanna’s human resources system and altering individual employees’ direct deposit information. In response to the incident, Aveanna provided affected Massachusetts residents with two years of free credit monitoring."
Read More

 
PlatformQ Exposes Personal Info of Nearly 100,000 US Healthcare Workers, Norfolk County

Breach Type – Unknown, Data Breach

VPNOverview.com

  • “The security research team at VPNOverview has uncovered a data breach that could have compromised nearly 100,000 doctors, nurses, and other healthcare professionals working at major hospitals across the United States."
  • “PlatformQ ... inadvertently published a database backup stored in a misconfigured AWS S3 bucket. Based on the findings, our security team believes the leak was marketing data for the generic drug Zarex."
  • "Though 255 different hospitals were affected,..."
Read More

 
Hackers breached UMass Memorial's emails for 5+ months, affecting 3,000+ patients, Worcester County

Breach Type – Hacking, Data Breach

Becker Hospital Review

  • "UMass Memorial Health began notifying 3,099 patients that hackers breached employee email accounts"
  • "The health systems launched an investigation to determine the scope of the breach. The investigation determined the hackers accessed the accounts between June 24, 2020, and Jan. 7, 2021. The investigation was unable to determine if the hacker viewed any emails or attachments in the accounts."
  • "the health system identified which patients have been exposed and what information was contained in the email accounts. Information includes names, Social Security numbers, medical-related information and other data."
Read More

 
Massachusetts Hospital Pays Ransom to Restore Stolen Patient Data

Breach Type – Hacking, Ransowmare

Becker's Hospital Review

  • Sturdy Memorial Hospital began notifying patients May 28 that some of their protected health information had been stolen by hackers, prompting the Attleboro, Mass.-based hospital to pay a ransom to stop the data from being redistributed
  • In exchange for a ransom payment, we obtained assurances that the information acquired would not be further distributed and that it had been destroyed," the hospital said
  • Sturdy Memorial Hospital discovered that an unauthorized party gained access to some of its IT systems Feb. 9; while the hospital secured its network and paid the ransom later that day, it discovered in April that certain PHI belonging to patients was contained in the files exposed by hackers. The information involved in the breach included patient names, Social Security numbers, financial account numbers, routing numbers and/or bank names, credit card numbers, prescription data and health insurance details
Read More

 
Lawrence General Hospital, Essex County

Breach Type – Unknown, Data Breach

Becker's Hospital Review

  • Healthcare facility was victim of cyberattack
  • Officials notified law enforcement
  • Bad actors likely accessed patient information
Read More

 
UMass Memorial Medical Center, Worcester County

Breach Type – Unknown, Data Breach

Telegram

  • Healthcare center had donor and fundraising data leaked following cyberattack
  • Bad actors breached Blackbaud, a company that provided cloud-based services
  • Officials confirmed that leaked information was limited to donor and fundraising database
Read More

 
Behavioral Health Network, Hampden County

Breach Type – Unknown, Malware

Becker's Hospital Review

  • Over 100,000 patients were notified of a cyber attack that may have left them exposed
  • The virus was initially discovered on May 28th
  • It is unknown if bad actors were able to acquire any information
Read More

 
Boston Children’s Hospital, Suffolk County

Breach Type – Unknown, Malware

Boston 25 News

  • Children's hospital was victim of malware cyberattack
  • Over 500 healthcare professionals were affected by outage
  • Officials advised patient families to postpone visits
Read More

 
Shields Health Solutions, Norfolk County

Breach Type - Phishing, Data Breach

Data Breaches

  • Employee email account accessed by unauthorized bad actors
  • Healthcare facility forced to utilize third party IT services
  • Patient records such as names and birthdates were leaked
Read More

 
Massachusetts General Hospital, Suffolk County

Breach Type – Hacking, Data Breach

SC Magazine

  • The data breach had exposed the sensitive data of nearly 10,000 patients of the neurology department
  • All of the data did not include information such as social security and any financial information, instead having information regarding genetic data and more
  • It was assumed that the hackers gained access through applications used by the department
Read More

 
ResiDex Software, Suffolk County

Breach Type - Unknown, Ransomware

PR Newswire

  • ResiDex was made aware when servers were interrupted and rendered offline
  • Backups were utilized as systems were restored nearly the same day causing almost seamless response
  • Investigations were started in an attempt to see who was exposed due to how these events took place
Read More

 
Baystate Health of Springfield, Hampden County

Breach Type - Phishing, Data Breach

Kansas City

  • Almost 12,000 patients were exposed following a data breach style attack
  • A phishing incident caused the exposure when affecting the accounts of several employees
  • Patient’s sensitive information included birth dates, health information, social security and more
Read More

 
Cambridge Health Alliance

Breach Type - Hack

Boston Globe

  • Breach results in financial information of 2,500 patients exposed to hackers
  • No medical records included in the breach
  • Cambridge Health notified patients two months after attack
  • No current evidence has surfaced of hackers misusing this data
Read More

 
Partners Healthcare

Breach Type - Hack

Partners

  • Partners monitoring systems identified suspicious malware activity
  • Implemented aggressive mitigation to contain malware
  • One server with personal data may have been affected
  • Partners notified patients out of abundance of caution – believing no data was misused
Read More

 
Massachusetts General Hospital Dental Group

Breach Type - Hack

Data Breaches

  • FTP server leak (Patterson Dental Supply Inc.) also affected MGHDP
  • Patterson launched law-enforcement led investigation
  • Personal data of patients may have been compromised
Read More

 
Eaglesoft Software by Patterson Dental

Breach Type - Accidental Data Breach

Data Breaches

  • Patterson Dental patient databases unsecured on FTP Server
  • Massachusetts General Hospital Dental Group included in unsecured server
  • The FTP server was later taken offline
Read More

 
Brigham and Women's Faulkner Hospital

Breach Type - Hack

Data Breaches

  • Hackers used employee's credentials to access email account
  • Limited number of individuals affected
  • Emails did not contain health insurance numbers or financial information
  • Notified potentially affected individuals
  • No information on how hacker obtained credentials
Read More

 
BACK TO TOP

Education

Suspected Cyber Attack Closes Northern Essex Community College, Essex County

Breach Type – Unknown, DoS

GovTech

  • “Northern Essex Community College campuses in Haverhill and Lawrence will be closed Monday due to what is believed to be a cyber attack."
  • “College officials were working over the weekend to resolve the problem and said they hoped to reopen as safely and as quickly as possible. As of Sunday afternoon, the college's website was down."
  • "She said it appeared to be a cyber attack. The college was conducting a full systems audit to determine exactly which systems may have been affected and what impact, if any, there was on student and employee information.”
Read More

 
Ransomware closes schools on Nantucket Island, Nantucket County

Breach Type – Unknown, Ransomware


 
Swansea cancels school Wednesday due to ransomware attack, Bristol County

Breach Type – Unknown, Ransomware

WPRI

  • “Classes have been canceled Wednesday for Swansea Public Schools following a “ransomware attack,” Superintendent John Robidoux announced Tuesday."
  • "Robidoux said the district’s computer network is currently shut down and principals will be calling families to inform them of the closure."
  • "12 News obtained a letter sent to parents of students at one Swansea elementary school, which said the network will be shut down until the issue is resolved.”
Read More

 
Bristol Community College's computer systems hacked in ransomware attack, Bristol County

Breach Type – Unknown, Data Breach

The Sun Chronicle

  • ”The computer systems of Bristol Community College were hacked in a “ransomware” incident, college officials acknowledge. The college, which has a campus in Attleboro, said in a statement posted Friday on its website their computer network was hacked by a “criminal cyberattack” and “this incident involved ransomware encryption.” “We would like to thank you for your patience and flexibility over the past week as we navigate the impact of what we now know to be a criminal cyberattack, which is an attempt by hackers to damage the college’s computer network,” the college said."
  • "The college has discovered a network interruption issue impacting onsite internet and network functions including email, Teams, shared document sites and information systems, for students and employees,” college officials said. “At this time, Bristol Community College has no forensic evidence that this incident resulted in the unauthorized access to, or acquisition of, personal information,” the college added."
  • ”The breach took place around Dec. 23, officials said. “The college immediately launched an investigation, in consultation with cybersecurity professionals who regularly investigate and analyze these types of incidents around the country, to determine the extent of any compromise to the information on its network,” the college said. “In the event that the investigation determines that personal information was compromised, individuals will be contacted directly with guidance and next steps.” School officials for now recommend students and staff change their passwords and report any unusual activity.”
Read More

 
Ransomware Attack Hits Rockland Public Schools

Breach Type – Unknown, Ransomware

Boston 25 News

  • The Rockland Public School system became victims of a ransomware attack Wednesday morning
  • Staff won’t have access to their laptops or desktop computers for the next few days, so email would be limited
  • We are working with the appropriate authorities to determine the extent of the breach and to determine our path to restoration
  • No other information was immediately available
Read More

 
Haverhill School District, Essex County

Breach Type – Unknown, Ransomware

MSN

  • Haverhill School District's IT department shut down the network Wednesday morning in response to the attack
  • Classes are out of session until the issue is resolved
  • Ransomware may have been delivered through a file staff clicked on
Read More

 
Mansfield Public Schools, Bristol County

Breach Type – Hacking, DoS

The Sun Chronicle

  • Comcast was the one to confirm that the public schools were victims of a large scale DoS
  • The attacks began Monday and continued intermittently from there
  • In response mitigation tactics are taking place blocking malicious traffic
Read More

 
Tyngsboro School Systems, Middlesex County

Breach Type – Unknown, DDoS

WHDH

  • Officials launched investigation following cyber attack causing internet outages
  • Schools district IT professionals determined outages were linked by distributed denial of service attack
  • Source of attack was discovered as a device brought into the building each morning
Read More

 
Springfield Public School District, Hampden County

Breach Type – Unknown, Ransomware

Bleeping Computer

  • Cyber attack has caused school closure due to investigations
  • The district contacted students and their parents stating that the school was closed due to Internet issues
  • Remote learning was suspended due to potential exposure in networks
Read More

 
Somerset Berkley Regional High School, Bristol County

Breach Type – Unknown, Ransomware

Taunton Daily Gazette

  • High school computer systems encrypted following ransomware cyberattack
  • IT personnel acted quickly and took remaining network offline
  • Local and federal law enforcement were notified, outside cybersecurity firm assisted
Read More

 
Chicopee Public Schools, Hampden County

Breach Type – Unknown, Ransomware

Western Mass News

  • Ransomware cyberattack crippled school districts computers
  • Bad actors demanded $300,000 for school to retrieve locked data
  • Attack only hit Windows-based devices, other devices still worked
Read More

 
Lynn Public Schools, Essex County

Breach Type - Unknown, Malware

Item Live

  • A large computer virus caused Lynn schools to be without internet
  • In order to isolate the threat, Lynn schools shut down their internet systems and connections
  • It is unknown where the virus started and when it started
Read More

 
Cape Cod Community College, Barnstable County

Breach Type - Phishing, Malware

Cape Cod Times

  • Phishing email believed to have distributed polymorphic virus to Cape Cod Community College
  • Virus was embedded in malicious attachment
  • The malware targeted the college’s financial transactions, overwriting URL address for the college’s bank
  • Hackers transferred nine fraudulent funds – totaling $807,130 from the college
Read More

 
Leominster School District

Breach Type - Ransomware

Sentinel & Enterprise

  • Files encrypted in ransomware attack and School District analyzed data at risk
  • No private information was accessed by hackers
  • In attempts to regain its network, Leominster paid $10,000 ransom to its cyber extortionists
  • Email system had been down for two weeks
Read More

 
Dracut Public Schools

Breach Type - Phishing

Lowell Sun

  • Employee personal data exposed in advanced phishing scheme
  • No student or parent information compromised in attack
  • FBI and law enforcement launched investigation
Read More

 
Lawrence Public Schools

Breach Type - Phishing

Boston Globe

  • Unspecified number of employees fell for phishing scheme
  • Breach may have exposed personal information of employees
  • No bank account information compromised
  • Superintendent notified personnel
Read More

 

BACK TO TOP