Sierra College Ransomware

Computer systems being exploited nationwide

Update, June 4, 2021: Sierra College has issued the following update. “This week we restored most of ourย systems andย areย getting back to our focus on teaching and learning.ย Mostย services are backย online,ย and registration is open for summer and fall semesters.”

Roseville, CA- (May 20, 2021) Sierra College has become one of the latest victims of a ransomware attack. What is occurring with a disturbing regularity, important computer systems are being taken hostage by ransomware attacks.

The results can be devastating as systems become encrypted by malicious actors seeking hefty ransom payments via cryptocurrency to provide the decryption key to unlock hacked systems. Many are left with little choice but to pay often staggering sums of money. Law enforcement agencies have also been targets of ransomware as criminals appear to have a sense of impunity with such tactics. (Colonial Pipeline recently is reported to have paid a $5 million ransom in a devastating attack)

computer system

Sierra College issued the following statement on their website.

“We are currently experiencing technical difficulties on the Sierra College website and some other online systems. This is the result of an external ransomware attack on our systems. We are working with law enforcement and third-party cybersecurity and forensic experts to investigate this incident, assess the potential impact, and bring our systems back online.”

Basic Safety

Always backup your data, keep your software up to date. Encrypting your devices won’t stop a ransomware attack, but it will help prevent your data from being read and exploited, should you get hit with a ransomware attack.

Roseville Today is locally owned & community supported.
(21+ years strong)
Welcome to the brighter side!
GROW your business on the brighter side, join Roseville Today.
Get in front of local customers! 24/7 (365)
NO AFFILIATION to print or big media.