You have /5 articles left.
Sign up for a free account or log in.

Sierra College, a community college in Northern California, is the latest victim among a growing number of higher education institutions targeted by cybercriminals using ransomware.

Several college information technology systems went down May 18 and continued to be off-line throughout finals week last week. The college website as well as some other online systems were affected, according to a statement posted online by the college.

Sierra College is working with law enforcement and third-party cybersecurity and forensic experts to investigate the incident.

“We want our students, their families, and the Sierra College community to know that we place a high value on maintaining the integrity and security of the data that we hold in our systems. We also want everyone to know that we are working diligently to restore operations. We will provide an additional update once our investigation is complete,” the college said in the online statement.

Earlier this year, the FBI’s Cyber Division warned that cybercriminals are increasingly targeting colleges, schools and seminaries, attempting to extort them using ransomware software that may block access to essential IT systems and data. The FBI does not recommend that victims pay ransoms and encourages any institutions that suspect a ransomware attack to report it.