Advertisement

LAUSD parents can call a hotline with questions about data hackers released in cyberattack

A screen on a video camera shows a man talking at a microphone in a room.
Alberto Carvalho, superintendent of Los Angeles Unified School District, takes questions from the media about an external cyberattack on the LAUSD information systems during the Labor Day weekend during a news conference in Los Angeles on Sept. 6.
(Damian Dovarganes / Associated Press)
Share

The Los Angeles Unified School District has set up a hotline for concerned parents and students, following the digital heist of confidential records and files from the district’s computer systems last month.

The cache of data was leaked Saturday, a day after Supt. Alberto Carvalho said he would not negotiate with or pay ransom to hackers. In a tweet confirming the leak Sunday morning, Carvalho shared the hotline number.

“Thank you to our students, families and employees for doing their part in the ongoing recovery from this cyberattack,” Carvalho wrote. “We have set up a hotline, starting tomorrow morning at 6:00 a.m. PT. This hotline will assist those from our school communities who may have questions or need additional support.”

Advertisement

The hotline is available beginning Monday, from 6 a.m. to 3:30 p.m., Monday through Friday, at (855) 926-1129.

Disruptions and technical delays at L.A. Unified schools are expected. The FBI and the Department of Homeland Security are helping investigate.

Sept. 6, 2022

Media outlets on Monday morning were reporting long wait times for callers trying to use the hotline, according to City News Service.

LAUSD spokesperson Shannon Haber said district officials were not immediately available to comment Monday.

On social media, Carvalho on Monday defended the district’s decision to refuse to pay the hackers.

“I understand there will be many opinions on this matter but, simply said, negotiating with cybercriminals attempting to extort education dollars from our kids, teachers, and staff will never be a justifiable option,” Carvalho tweeted. “LAUSD refuses to pay ransom.”

Auditors were able to obtain passwords, access some Social Security numbers and persuade district staff to download potentially dangerous codes.

Sept. 8, 2022

The released screenshots of the data leak reviewed by The Times appeared to show some Social Security numbers. The hacker group responsible for the ransomware attack, Vice Society, claimed it stole 500 GB of data and demanded an unspecified ransom by Monday, which Carvalho and the district declined to pay.

Advertisement

In a statement, the district said it “remains firm that dollars must be used to fund students and education.”

“Paying ransom never guarantees the full recovery of data, and Los Angeles Unified believes public dollars are better spent on our students rather than capitulating to a nefarious and illicit crime syndicate,” the statement read.

The criminal syndicate posted the stolen data on the dark web two days before its own deadline after Carvalho made clear the district would not pay a ransom.

The incident is being investigated by federal and local agencies, including the Los Angeles Police Department, the Federal Bureau of Investigation and the Department of Homeland Security.

Advertisement