info@cyberwyoming.org
www.wyocan.org
www.cyberwyoming.org/alliance
307-314-2188, PO Box 2332, Laramie, WY 82073

First Report of Wyoming Scam Attributed to PowerSchool Breach:

A PowerSchool breach involving records dating back to 1985 made headlines a few weeks ago. This week, a Gillette citizen received a call claiming her husband urgently needed to sign some documents. Around the same time, her husband received a call stating he was wanted by the police department, and her son and daughter both received calls saying their dad was under indictment. Because the entire family was contacted in quick succession, the citizen considered where her family’s contact information might be stored and suspects this could be linked to the PowerSchool breach. CyberWyoming Note: Create a strong family passphrase. If you receive a call like this, even if the caller sounds like a family member, ask for the family password. If they don’t know it, you’ll know it’s a scam. With voice cloning technology now available through AI apps, scammers can spoof a family member’s phone number, mimic their voice, and manipulate you with a believable story to cause panic. For more about the PowerSchool breach: arstechnica.com/security/2025/01/students-parents-and-teachers-still-smarting-from-breach-exposing-their-info/.

CyberWyoming - Sharing Sensitive Information Warning:

If you decide to create a family password, avoid sharing it via text. When texting between Android and Apple devices, encryption can break, allowing hackers to intercept messages. Email is also not a secure way to share sensitive information. The safest way to discuss your family password or other sensitive information is in person or over a secure phone call.

Manager Impersonation:

A Cheyenne citizen reported receiving a scam email that impersonated their manager. The email had a blank subject line and contained a poorly written message: “Do you have a moment? I am going into a meeting now, so no calls just reply back to my mail." Although the sender's name appeared to be their manager's (in all caps), the Gmail address was incorrect. The email was flagged as suspicious due to its grammar and the discrepancy in the sender's address. CyberWyoming Note: Be cautious of emails that seem out of character, especially those requesting replies and discouraging phone calls, as this is a common tactic used in social engineering scams. Always verify any such request through an independent communication channel before responding.

Update: PowerSchool Data Breach Exposes Personal Info:

A recent cyberattack on PowerSchool, a major U.S. education technology provider, has exposed sensitive data from multiple school districts. Hackers gained access to historical data on students and teachers, including personal details such as names, addresses, Social Security numbers, and medical information. The breach, which occurred in December, affected both current and former records of individuals across K-12 schools using PowerSchool's system. Some districts reported that attackers accessed all historical data, with many also highlighting the lack of basic security measures like multi-factor authentication. PowerSchool has acknowledged the breach but has not disclosed the full scope or the exact number of affected schools.
– Brought to you by Secure The Village & TechCrunch techcrunch.com/2025/01/15/powerschool-data-breach-victims-say-hackers-stole-all-historical-student-and-teacher-data/

Cyber Cold War Heats Up:

The U.S. is engaged in a “cybersecurity arms race” following a hack by Chinese cybercriminals that breached the Treasury Department's computers, stealing sensitive documents. The attack, attributed to state-linked Chinese threat actors, targeted a third-party vendor responsible for the Treasury's IT security and involved the theft of a key used to provide remote technical support via BeyondTrust. The Cybersecurity and Infrastructure Security Agency (CISA) has confirmed that the December attack has not impacted other federal agencies, and all affected instances have been patched. BeyondTrust has completed a forensic investigation of a spree of attacks targeting their Remote Support SaaS customers, confirming no further attacks have been reported. However, questions remain about the long-term impact and specifics of how the attacks occurred. Cybersecurity expert Leeza Garber describes the situation as an ongoing "warfront," signaling the shift from a cold war to active conflict in cybersecurity.
– Brought to you by Cybersecurity Dive & Fox 11 News
cybersecuritydive.com/news/cisa-hack-treasury-federal-agencies/736654/
fox11online.com/news/nation-world/us-cybersecurity-in-arms-race-after-treasury-dept-hack

Hackers Allegedly Claiming Breach of Hewlett Packard Enterprise:

Hackers called IntelBroker have claimed they broke into Hewlett Packard Enterprise (HPE) and stole sensitive information. This includes private GitHub files, software used to manage applications, customer data, and source code for important HPE products. They also got access to security keys and personal information, which could lead to identity theft or fraud. IntelBroker is known for hacking big companies like Facebook and Apple and releasing private government documents. This breach could harm HPE’s business and trust with customers.
– Brought to you by Cyber Security News
cybersecuritynews.com/hackers-alleged-hewlett-packard-breach/

MS-ISAC and CISA Patch Now Alert:

The Multi-State Information Sharing and Analysis Center (MS-ISAC) or the Cybersecurity & Infrastructure Security Agency (CISA) has published a patch now (update your software) alert for Oracle products. If you use these products, make sure the software (or firmware) is updated.

Data Breaches in the News:

Hewlett Packard Enterprise (HPE), Willow Pays, Wolf Haldenstein, and Otelier (A Hotel Management Platform). Note: If you have an account with any of these companies, be sure to change your password and consider placing a credit freeze on your accounts through the three credit reporting agencies: TransUnion, Experian, and Equifax.

Other ways to report a scam:

  • File a complaint with the Federal Trade Commission at reportfraud.ftc.gov
  • Get steps to help at www.IdentityTheft.gov
  • Report your scam to the FBI at www.ic3.gov/complaint
  • Reported unwanted calls to the Federal Trade Commission’s Do Not Call Registration. Online at donotcall.gov/report.html or call 1-888-382-1222, option 3
  • Office of the Inspector General: oig.ssa.gov
  • If you believe someone is using your Social Security number, contact the Social Security Administration’s (SSA) fraud hotline at 1-800-269-0271.
  • AARP Fraud Watch Network (any age welcome) Helpline 877-908-3360
  • IRS: report email scams impersonating the IRS to phishing@irs.gov
  • Call the Wyoming Senior Medicare Patrol (SMP) for assistance with potential Medicare fraud, abuse, or errors at 1 800 856-4398
  • Victim Support: The AARP Fraud Watch Network and Volunteers of America (VOA) created a new, free program to provide emotional support for people impacted by a scam or fraud, called ReST. Visit www.aarp.org/fraudsupport to learn more about the free program and register

Other Blogs