Hackers Accessed Data on UConn School of Engineering Servers: Officials

Hackers gained access to servers at UConn’s School of Engineering and the University of Connecticut is investigating the “criminal cyberintrusion,” according to a statement from UConn.

IT staffers at the School of Engineering first detected the security breach on March 9 when they found "malware" on several servers.

The hackers are apparently in China and the analysis revealed that the first breach on Sept. 24, 2013.

Officials said UConn has implemented measures to protect the university from a cyberattack and to help people and research partners whose data might have been exposed.

UConn IT security staff, who are working with outside specialists, have no direct evidence that any data was removed from the School of Engineering's servers. However, UConn is notifying around 200 research sponsors in government and private industry as a precaution. They are also working to determine how many people need to be notified about a potential compromise of their personal information.

"UConn places the highest priority on maintaining the security and integrity of its information technology systems," Michael Mundrane, Vice Provost and Chief Information Officer at UConn, said in a statement. "That's why, in addition to assisting individuals and research partners in responding to this incident, we're taking steps to further secure our systems."

The School of Engineering immediately notified faculty, staff, students, visitors, and emeriti -- as well as roughly 1,800 users of the Lync instant communication tool used across the university at the time -- that their log-in credentials might have been compromised and recommended they change their passwords.

The University's Information Security Office, School of Engineering staff and Dell SecureWorks worked to identify the extent of the breach, secure the affected systems and prepare a comprehensive review and response. They have no evidence that any data was taken from the servers, but began notifying research partners in government and private industry this week about the breach.

Officials from the university believe that personally information might have also been compromised and they will reach out to and offer identity protection services to individuals whose information, such as Social Security numbers or credit card information, might have been compromised.

"The unfortunate reality is that these types of attacks are becoming more and more common," Mundrane said, "which requires us to be even more vigilant in protecting our University community."

Learn more about the breach here.

Contact Us