Pearson Breach Exposed Data Of 13K+ Students

Pearson Beach Exposed Data Of 13K+ Students

Textbook publisher and educational software maker Pearson announced it was hacked at the end of last year, exposing the information of more than 13,000 students, The Wall Street Journal reported on Thursday (Aug. 1).

The British company knew of the data breach in March, a person familiar with the matter told WSJ. The cyberattack was reported to Pearson by the FBI in March.

The data breach mostly affected students in the U.S., revealing information like names, birthdates and email addresses. Pearson alerted school district administrators at the time of the breach, but said it had no evidence that any student data was misused. Complimentary credit monitoring services were offered to those affected.

“We have notified the affected customers as a precaution,” said a Pearson spokesman. “We apologize to those affected.”

Pearson said that to its knowledge, none of the exposed student data was misused and that no financial data was accessed.

The news outlet reported that in just one school district alone, the breach affected data on 114,000 students enrolled between 2001 and 2016, while in another school district, as few as 500 students’ data was accessed.

This latest breach comes on the heels of Capital One’s hack and recent settlement news from the 2017 Equifax breach, the latest in a wave of cyber intrusions that have highlighted how corporations are struggling to protect sensitive customer data.

In the Capital One incident, software engineer Paige Thompson was arrested and charged on Monday (July 29) with the hack. She formerly worked for Amazon Web Services.

A $700 million settlement was reached earlier in July regarding the Equifax breach.

In a June data breach of the American Medical Collection Agency, about 11.9 million Quest Diagnostics and UnitedHealth Group patient records were compromised and exposed.