Unfortunately, network infiltrations are still too common in the U.S., with government agencies, schools and large corporations the most lucrative targets. In a new twist, hackers aren’t demanding payment from IT administrators. Read on to see how cybercriminals are putting pressure on everyday people.

Here’s the backstory

Ransomware isn’t a new phenomenon. Every year, companies and individuals get locked out of their files as hackers demand exorbitant amounts to release them. In the first six months of last year, the global attack volume increased 151%. But what does that mean? Well, to put percentages into real numbers, 304.6 million ransomware attempts happened last year. The U.S. is unsurprisingly one of the hardest-hit nations. In terms of the top 10, the U.S. had nearly four times as many ransomware attacks as the other nine countries combined. So, when the Allen Independent School District in Dallas suffered an attack, it wasn’t entirely unexpected. But what was different was who the thieves contacted with demands. Details of the intrusion are unclear, but cybercriminals claimed to have personal information on staff, students and families. At the time, Allen ISD explained that Wi-Fi systems, printers, and mobile phones suffered an outage and that the attack “largely failed.” However, that’s when the calls and emails started to flood in. Generally, hackers will contact IT administrators or the head of an organization. In this case, the criminals sent messages to parents and staff members. One parent explained to NBC that he received three threatening emails and a few phone calls. “We hold control on the network several months, so we had a ton of time to carefully study, exfiltrate the data and prepare attack,” a part of the communication reads. Yep, criminals behind the ransomware attack started calling parents and making demands. They told parents who have children in the school district that if district officials didn’t pay the ransom, they would release their kids’ personal information to the Dark Web. They stole this data through the ransomware attack. The parent didn’t even know that the school district’s network was breached.

What you can do about it

There are several ways to safeguard your information from ransomware attacks. Here are some suggestions:

Hang up the phone – the FBI says never to pay the ransom for ransomware. You are dealing with criminals, after all. There is no guarantee they’ll give your files back even if you pay. That’s why if you receive a threatening phone call, hang up.Back up data regularly – this is the best way to recover critical data if your computer is infected with ransomware. Use a service you can truse. We recommend our sponsor, IDrive. You can backup all your PCs, Macs and mobile devices into ONE account for one low cost! Go to IDrive.com and use promo code Kim to receive an exclusive offer.Never click risky links in emails – don’t click links from unsolicited emails, it could be a phishing scam. Ransomware can infect your gadget through malicious links found in phishing emails. Can you spot one? Take our phishing quiz to find out.Do NOT enable macros – You should never download PDF, Word or Excel files attached to unsolicited emails to begin with. If you do open one of these documents and it says that you need to turn on macros, close the file and delete it immediately.Have strong security software – this will help prevent the installation of ransomware on your gadget. We recommend our sponsor, TotalAV. Go to ProtectWithKim.com to save 85% on total protection you can trust.

Keep reading

This tricky new email campaign cons YOU into calling scammers Payroll company hit by ransomware – And it could mean your next check is late