US School Shooter Emergency Plans Exposed in a Highly Sensitive Database Leak

Fowler says all the exposed documents appear to have been uploaded by schools to Raptor Technologies’ systems, some at a regularly monthly cadence. Within some school reports, Fowler says, he saw specific details such as officials noting doors that don’t lock or that a security camera has not been working for months. “If a domestic terrorist had basically a working map of all the vulnerabilities of a government building or a school or anything, that presents a huge hypothetical risk,” Fowler says. “Some of the maps even have arrows of which way the kids are going to run if there’s an active shooter, where they’re going to hide. I’ve never seen anything like that.”

The security researcher viewed a sample of the accessible documents to determine their authenticity and who they belonged to—allowing the leak to be reported to Raptor Technologies. WIRED is not naming any schools for safety reasons.

David Rogers, chief marketing officer at Raptor Technologies, tells WIRED the company “immediately implemented remediation protocols” to secure the exposed data once it was contacted and started an investigation into the issue. “We have communicated with all Raptor customers,” Rogers says. “There is no indication at this time that any such data was accessed by third parties beyond the cybersecurity researcher and Raptor Technologies personnel,” he says, adding there is no reason to believe there has been any misuse of the information.

“We sincerely regret this issue and any concern or inconvenience it may have caused,” Rogers says. The company’s investigation into the incident is ongoing, Rogers says, adding that the “safety and wellbeing of children, staff, and the community members of our customers is the top priority of Raptor Technologies.”

READ MORE  This Cheap Hacking Device Can Crash Your iPhone With Pop-Ups

Multiple school districts contacted by WIRED about the breach did not respond to requests for comment or declined to comment.

Beyond the safety reports included in the exposed files were documents and logs that detail personal information about students. Some documents detail risks that individual students could pose, their recent behavior, and if it has been improving. One document details threats or concerns about individual students: It names a student who has been fighting and bullying other students “almost daily for past two weeks.”

Another, a meeting agenda discussing students, lists physical attacks made by students, an individual’s threats of self-harm, and incidents of theft. “[Student name] is aggressive, kicking, scratching, and fights while transitioning from the bus each morning,” one file says of a student. It adds that the student “locked himself in principal’s office and grabbed a pair of scissors.”

Also in the exposed files were health forms listing students’ names, their parents’ names and phone numbers, their dentists, and health conditions. One file detailed a student’s type 1 diabetes, whether they have glasses, their last tetanus shot, and more. Other files included court orders detailing a person charged with “Criminal Sexual Conduct With a Minor,” while yet another is a protective order for family abuse that names children and the person accused. Fowler also saw temporary restraining orders and trespass notices that exclude people from visting the schools.

Beyond posing potential physical security risks, the exposure of the files could also have been a target for cybercriminals such as ransomware gangs, Fowler says. “You have kids who have sensitive school records, you have so many different implications here,” he says. Schools, colleges, and education establishments have been hit by ransomware groups in recent years, with some of the criminal gangs also turning to extortion of people using data they have stolen.

READ MORE  Bob Huggins tries to stroll again resignation from West Virginia, faculty denies demand for reinstatement

According to security firm Emsisoft’s review of ransomware in the US, at least 108 K-12 districts and at least 72 postsecondary schools were impacted by ransomware in 2023. In some of these incidents, sensitive files about students have been stolen and dumped online directly from schools without people’s knowledge. “We’ve all done stupid stuff when we were kids, and then we grew up and grew out of that,” Fowler says. “The real privacy issue is something you did as a kid could haunt you forever based on a data breach.”

Updated at 1 pm ET, January 11, 2024: A graphic meant for an unrelated article was inadvertently included in an earlier version of this story. We regret the error.

Leave a Comment