Baltimore City Public Schools data breach affects over 31,000 people – BleepingComputer
FBI: US lost record $16.6 billion to cybercrime in 2024
Blue Shield of California leaked health data of 4.7 million members to Google
Microsoft fixes Remote Desktop freezes caused by Windows updates
Ripple’s recommended XRP library xrpl.js hacked to steal wallets
Baltimore City Public Schools data breach affects over 31,000 people
SAP fixes suspected Netweaver zero-day exploited in attacks
AdGuard VPN dropped the price for a 5-year subscription to under $40
FBI seeks help to unmask Salt Typhoon hackers behind telecom breaches
How to access the Dark Web using the Tor Browser
How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11
How to use the Windows Registry Editor
How to backup and restore the Windows Registry
How to start Windows in Safe Mode
How to remove a Trojan, Virus, Worm, or other Malware
How to show hidden files in Windows 7
How to see hidden files in Windows
Remove the Theonlinesearch.com Search Redirect
Remove the Smartwebfinder.com Search Redirect
How to remove the PBlock+ adware browser extension
Remove the Toksearches.xyz Search Redirect
Remove Security Tool and SecurityTool (Uninstall Guide)
How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
How to remove Antivirus 2009 (Uninstall Instructions)
How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller
Locky Ransomware Information, Help Guide, and FAQ
CryptoLocker Ransomware Information Guide and FAQ
CryptorBit and HowDecrypt Information Guide and FAQ
CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ
Qualys BrowserCheck
STOPDecrypter
AuroraDecrypter
FilesLockerDecrypter
AdwCleaner
ComboFix
RKill
Junkware Removal Tool
eLearning
IT Certification Courses
Gear + Gadgets
Security
Best VPNs
How to change IP address
Access the dark web safely
Best VPN for YouTube
Baltimore City Public Schools notified tens of thousands of employees and students of a data breach following an incident in February when unknown attackers hacked into its network.
Established in 1829, the public school district provides primary and secondary education to 76,841 enrolled students through 164 schools and programs.
“On February 13, 2025, Baltimore City Public Schools experienced a cybersecurity incident affecting certain IT systems within our network. We promptly notified law enforcement, conducted an initial investigation, and took steps to confirm the security of our systems,” City Schools said in a Tuesday notification.
“Following a thorough investigation with the guidance of law enforcement and external cybersecurity experts, we have confirmed that certain documents may have been compromised by criminal actors, which contained information belonging to some current and former employees, volunteers, and contractors, as well as files related to less than 1.5% of our student population.”
Even though the exact number of students affected by this breach wasn’t shared, based on current student enrollment numbers, the attackers gained access to sensitive data belonging to roughly 1,150 students, according to the school district’s estimations. Furthermore, the Maryland Office of the Attorney General confirmed to The Baltimore Sun that the breach impacts over 31,000 individuals.
During the breach, the threat actors may have stolen folders, files, or records containing social security numbers, driver’s license numbers, or passport numbers belonging to current and former employees, volunteers, and contractors. Files exposed during the incident may also have contained a combination of student data, call logs, absenteeism records, or the maternity status of currently enrolled students.
While the school district didn’t link the attack to a specific threat group or cybercrime operation, a WBALTV report linked it to Cloak ransomware. This ransomware operation surfaced in late 2022 and has since claimed over 130 victims, most of them small—to medium-sized businesses.
Baltimore City Public Schools now provides complimentary credit monitoring services to those affected and urges impacted individuals to review personal account statements and monitor credit reports to prevent identity theft attempts.
In November 2020, Baltimore County Public Schools, a Maryland school district that manages all public schools in Baltimore County, Maryland, also disclosed a data breach following a ransomware attack that forced it to shut down its network due to the number of impacted systems.
One year earlier, in May 2019, a RobbinHood ransomware attack encrypted government servers at Baltimore City Hall. Another ransomware incident impacted Baltimore City’s emergency call system in March 2018, forcing the staff to switch to manual operations to handle all incoming emergency calls.
Pennsylvania education union data breach hit 500,000 people
Frederick Health data breach impacts nearly 1 million patients
Ahold Delhaize confirms data theft after INC ransomware claims attack
Food giant WK Kellogg discloses data breach linked to Clop ransomware
Texas State Bar warns of data breach after INC ransomware claims attack
Not a member yet? Register Now
Blue Shield of California leaked health data of 4.7 million members to Google
Hackers abuse OAuth 2.0 workflows to hijack Microsoft 365 accounts
Russian army targeted by new Android malware hidden in mapping app
Enhancing your DevSecOps with Wazuh, the open source XDR platform
View your organization’s attack surface & digital frauds – at no cost. Register now for CTM360’s Community Edition
Learn why identity attacks were the #1 threat facing organizations in 2024
Overdue a password health-check? Audit your Active Directory for free
Rethinking Automated Penetration Testing: Why Validation Changes Everything
Terms of Use – Privacy Policy – Ethics Statement – Affiliate Disclosure
Copyright @ 2003 – 2025 Bleeping Computer® LLC – All Rights Reserved
Not a member yet? Register Now
Read our posting guidelinese to learn what content is prohibited.
source
This is a newsfeed from leading technology publications. No additional editorial review has been performed before posting.

