therecord.media Open in urlscan Pro
2606:4700:4400::6812:20b5  Public Scan

URL: https://therecord.media/texas-atpe-educators-data-breach-notification
Submission: On June 21 via api from TR — Scanned from DE

Form analysis 1 forms found in the DOM

<form><span class="text-black text-sm icon-search"></span><input name="s" placeholder="Search…" type="text" value=""><button type="submit">Go</button></form>

Text Content

This website stores cookies on your computer. These cookies are used to improve
your website experience and provide more personalized services to you, both on
this website and through other media. To find out more about the cookies we use,
see our Privacy Policy.

Accept


 * Leadership

 * Cybercrime

 * Nation-state

 * Elections

 * Technology

 * Cyber Daily®

 * Click Here Podcast

Go
Subscribe to The Record

✉️ Free Newsletter


ATPE members at the Texas State Capitol. Image: ATPE / Facebook
Jonathan Greig
June 20th, 2024
 * Cybercrime
 * News Briefs
 * News

 * 
 * 
 * 
 * 
 * 

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.


MORE THAN 400,000 HAVE DATA LEAKED IN CYBERATTACK ON TEXAS EDUCATION
ORGANIZATION

An organization for educators in Texas sent out breach notifications over the
last week warning of a cyberattack that exposed sensitive information. 

The Association of Texas Professional Educators (ATPE) submitted filings with
regulators on June 14 that said the incident affected 426,280 people — including
members of the organization, employees and their dependents.  

ATPE represents nearly 100,000 teachers, administrators and public education
employees across Texas. 

For everyone involved, Social Security numbers, dates of birth and addresses
were exposed during a cyberattack that was discovered on February 12.

For employees of ATPE only, the data breach also included passport numbers,
driver’s license numbers, financial information and medical records. Members who
joined before May 15, 2021 also had their Tax Identification Numbers leaked
during the attack. Members who received payments from ATPE may have also had
financial information leaked. 

The organization said it discovered “suspicious activities” on its network” in
February and disconnected all access immediately. An investigation into the
attack concluded on March 20 and the organization posted a notice of the
incident on April 12. 

It took until June 3 for ATPE to have a finalized list of all the people who had
data on the systems the hackers accessed during the incident. Victims are being
given 12 months of identity protection services.

The incident came just weeks after the Association of California School
Administrators warned 54,682 people of a September 2023 ransomware attack that
similarly exposed Social Security numbers, addresses and names. 

 * 
 * 
 * 
 * 
 * 

Tags
 * data breach
 * education
 * Texas

Previous articleNext article
New hacker group targets Chinese users with compromised deepfake porn software,
malicious VPN installers
More than 12,000 Santander employees in US affected by Snowflake breach

Jonathan Greig

is a Breaking News Reporter at Recorded Future News. Jonathan has worked across
the globe as a journalist since 2014. Before moving back to New York City, he
worked for news outlets in South Africa, Jordan and Cambodia. He previously
covered cybersecurity at ZDNet and TechRepublic.


BRIEFS

 * More than 400,000 have data leaked in cyberattack on Texas education
   organizationJune 20th, 2024
 * UN Security Council to debate cybersecurity threats, despite Russian vetoJune
   20th, 2024
 * US intelligence 'not seen much' of Russia attempting to interfere in UK
   elections June 19th, 2024
 * Fake anti-Ukraine celebrity quotes recently surged on social mediaJune 17th,
   2024
 * Suspected 'Scattered Spider' hacker, 22, reportedly arrested in SpainJune
   17th, 2024
 * New York Times says data breach affected freelance visual contributorsJune
   14th, 2024
 * European police tackle Islamic State and al-Qaida propaganda and recruitment
   websitesJune 14th, 2024
 * NSO Group co-founder launches AI institute at top Israeli universityJune
   13th, 2024
 * Two Ukrainians suspected of helping Russia spread propaganda, hack military
   phonesJune 13th, 2024


RANSOMHUB DRAWS IN AFFILIATES WITH MULTI-OS CAPABILITY AND HIGH COMMISSION RATES


RansomHub Draws in Affiliates with Multi-OS Capability and High Commission Rates


THE TRAVELS OF “MARKOPOLO”: SELF-PROCLAIMED MEETING SOFTWARE VORTAX SPREADS
INFOSTEALERS, UNVEILS EXPANSIVE NETWORK OF MALICIOUS MACOS APPLICATIONS


The Travels of “markopolo”: Self-Proclaimed Meeting Software Vortax Spreads
Infostealers, Unveils Expansive Network of Malicious macOS Applications


ISRAEL-HAMAS CONFLICT AND US ELECTIONS DRIVE VIOLENT EXTREMIST THREATS IN 2024


Israel-Hamas Conflict and US Elections Drive Violent Extremist Threats in 2024


HURDLING OVER HAZARDS: MULTIFACETED THREATS TO THE PARIS OLYMPICS


Hurdling Over Hazards: Multifaceted Threats to the Paris Olympics


GRU'S BLUEDELTA TARGETS KEY NETWORKS IN EUROPE WITH MULTI-PHASE ESPIONAGE
CAMPAIGNS


GRU's BlueDelta Targets Key Networks in Europe with Multi-Phase Espionage
Campaigns
 * 
 * 
 * 
 * 
 * 

 * Privacy

 * About

 * Contact Us

© Copyright 2024 | The Record from Recorded Future News