vicesociety attacks Sierra College

Incident Date:

September 20, 2022

World map

Overview

Title

vicesociety attacks Sierra College

Victim

Sierra College

Attacker

Vicesociety

Location

Rocklin, USA

California, USA

First Reported

September 20, 2022

Sierra College Suffers Ransomware Attack

Victim Profile

Sierra College, a public community college located in Rocklin, California, has been targeted by the ransomware group vicesociety. The attack was announced on the group's dark web leak site, and the college's website was affected. Founded in 1936, Sierra College offers approximately 125 degree and certificate programs. It is fully accredited by the Western Association of Schools and Colleges and has a current enrollment of approximately 25,000 students. The college employs a faculty of roughly 900 and is part of the Sierra Joint Community College District, which covers over 3,200 square miles across El Dorado and Sacramento counties, as well as parts of Nevada.

Vulnerabilities

The specific details of the attack and the vulnerabilities exploited by the attackers are not publicly available. However, ransomware attacks often target outdated software, unpatched systems, and weak passwords. In the case of Sierra College, the attack occurred just before the start of the fall semester, which may have added pressure to quickly restore systems and services.

Previous Attacks

Sierra College has experienced at least one previous ransomware attack, which occurred in May 2021. This attack caused network outages and prompted the college to make security improvements, including moving systems to the cloud, which helped in the recovery process.

Response and Recovery

After the attack, Sierra College took immediate actions to protect its data and recover systems as quickly as possible. The college hired a third-party forensic firm to investigate the incident and determine the scope of the damage. Most of the college's systems and services were back online by the start of the fall semester, and the college advised students to access information on instruction at their temporary site.

Mitigation Strategies

To prevent future ransomware attacks, organizations should focus on implementing robust cybersecurity measures, such as regular software updates, employee training, and strong password policies. Additionally, having a disaster recovery plan in place can help minimize the impact of an attack.

Sources

  • Sierra College Website: www.sierracollege.edu
  • "Sierra College Mostly Recovered After Ransomware Attack" by The Sacramento Bee, August 23, 2022. URL not available.
  • "Sierra College Files Notice of Data Breach Following Ransomware Attack" by JD Supra, November 16, 2022. JD Supra Article
  • "Under attack: California schools face ransomware threat" by CalMatters, July 14, 2021. CalMatters Article
  • "Sierra College victim of ransomware attack" by Gold Country Media, May 21, 2021. URL not available.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.