Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • Security Week
  • 500,000 Impacted by Pennsylvania Teachers Union Data Breach
  • Security Week

500,000 Impacted by Pennsylvania Teachers Union Data Breach

Ionut Arghire March 20, 2025
0

The Pennsylvania State Education Association (PSEA) is notifying over 500,000 people that their personal information was stolen in a July 2024 data breach.

In a data breach notice on its website, the teachers’ union has revealed that the security incident occurred around July 6 and impacted its network environment, and that the attackers stole certain data from its systems.

On February 18, 2025, PSEA determined that the stolen files contained personal information, and this week it started sending written notifications to the potentially affected individuals.

According to the union, the compromised personal information included names, dates of birth, driver’s license and state ID details, passport numbers, Social Security numbers, account information, usernames and passwords, payment card information, taxpayer ID numbers, and health insurance and medical information.

“We have no evidence that any of the information has been used for identity theft or to commit financial fraud. Nevertheless, out of an abundance of caution, we want to make the impacted individuals aware of the incident,” the union said.

This week, PSEA informed the Maine Attorney General’s Office that 517,487 individuals were impacted by the data breach and that it was providing them with one year of free credit monitoring and identity restoration services.

PSEA did not share details on the type of cyberattack it fell victim to, but said that it took steps “to ensure that the data taken by the unauthorized actor was deleted”, which suggests that it was targeted in a ransomware attack and that a ransom was paid.

In fact, the Rhysida ransomware gang claimed responsibility for the attack in September 2024, by adding PSEA to its Tor-based leak site and announcing that it would auction the allegedly stolen data if the union did not pay a ransom. The group was asking 20 Bitcoin for the information allegedly stolen from PSEA.

Advertisement. Scroll to continue reading.

However, it is unclear how much PSEA might have paid. SecurityWeek has emailed the union for additional information on the matter and will update this article if a reply arrives.

Related: Infosys to Pay $17.5 Million in Settlement Over 2023 Data Breach

Related: Western Alliance Bank Discloses Data Breach Linked to Cleo Hack

Related: New York Sues Insurance Giant Over Data Breaches

Related: 18,000 Organizations Impacted by NTT Com Data Breach

About The Author

Ionut Arghire

See author's posts

Original post here

Continue Reading

Previous: Hackers Target Cisco Smart Licensing Utility Vulnerabilities
Next: Veeam Patches Critical Vulnerability in Backup & Replication

Trending Now

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique cc.jpg 1

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique

May 23, 2025
ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices mm.jpg 2

ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices

May 23, 2025
300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide ransomware.jpg 3

300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide

May 23, 2025
SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection safeline.jpg 4

SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection

May 23, 2025
U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation botnet.jpg 5

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

May 23, 2025
CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 6

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025

Related Stories

Cybersecurity_News-SecurityWeek.jpg
  • Security Week

Insurance Firm Lemonade Says API Glitch Exposed Some Driver’s License Numbers

Ionut Arghire April 15, 2025 0
ransomware.jpeg
  • Security Week

Kidney Dialysis Services Provider DaVita Hit by Ransomware

Ionut Arghire April 15, 2025 0
Cybersecurity_News-SecurityWeek.jpg
  • Security Week

Conduent Says Names, Social Security Numbers Stolen in Cyberattack

Ionut Arghire April 15, 2025 0
Cybersecurity_News-SecurityWeek.jpg
  • Security Week

2.6 Million Impacted by Landmark Admin, Young Consulting Data Breaches

Ionut Arghire April 15, 2025 0
VC-Funding_China-tech.jpg
  • Security Week

China Pursuing 3 Alleged US Operatives Over Cyberattacks During Asian Games

Associated Press April 15, 2025 0
Satellite-Link-Cybersecurity.jpg
  • Security Week

Blockchain, Quantum, and IoT Firms Unite to Secure Satellite Communications Against Quantum Threats

Kevin Townsend April 15, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique cc.jpg 1
  • The Hacker News

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique

May 23, 2025
ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices mm.jpg 2
  • The Hacker News

ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices

May 23, 2025
300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide ransomware.jpg 3
  • The Hacker News

300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide

May 23, 2025
SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection safeline.jpg 4
  • The Hacker News

SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection

May 23, 2025
U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation botnet.jpg 5
  • The Hacker News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

May 23, 2025
CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 6
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 7
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025

You may have missed

cc.jpg
  • The Hacker News

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique

[email protected] The Hacker News May 23, 2025 0
mm.jpg
  • The Hacker News

ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices

[email protected] The Hacker News May 23, 2025 0
ransomware.jpg
  • The Hacker News

300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide

[email protected] The Hacker News May 23, 2025 0
safeline.jpg
  • The Hacker News

SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection

[email protected] The Hacker News May 23, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.