Students and Schools Affected by Pearson Data Breach

Date: 08/07/2019

Thousands of schools and students were recently affected by the Pearson data breach. Educational software developer Pearson announced that it suffered a data breach of its AIMSweb platform. The FBI first alerted Pearson to the issue, and after investigating, the company discovered approximately 13,000 educational institutions’ AIMSweb accounts were breached by an unknown individual. There could be thousands of individual student accounts at each different institution, leaving the total number of victims unclear.

It is tempting to think that the Pearson data breach is not very serious because affected students had their names disclosed in the breach, but only some of the students had their email addresses and dates of birth compromised. However, despite the limited dataset, hackers can actually cause serious damage:

  • If the hackers of the Pearson data breach manage to infiltrate any of the email accounts, they can potentially target the students’ other accounts, like retailers, social media, and even work-related accounts
  • With access to the email accounts, the hackers could also be able to target the students’ devices themselves, if the accounts are also linked to their device manufacturers
  • Even without taking over any accounts, the hackers can target the victims with spam emails, phishing attempts and harmful software viruses

Also, if the hackers of the Pearson data breach are able to infiltrate individual schools, having access to the students’ email addresses and birth dates can have other serious implications. Despite not compromising more sensitive information like Social Security numbers and not having any proof that the information has been used maliciously by the hackers, Pearson has stated it will offer free Credit Monitoring Services for affected victims of the Pearson data breach.

It is important to understand the seriousness of a data breach notification letter. In the event of any data breach in which any of your information may have been accessed, you need to take advantage of whatever protection the company is providing. Even if the stolen records do not contain highly sensitive material, this kind of service helps safeguard your information in the event a hacker is able to connect the dots between different data breaches and form a more complete picture of your identity. Ultimately, the Identity Theft Resource Center recommends each potential victim of the Pearson data breach to do what is best for them given their situation.

Contact the Identity Theft Resource Center for toll-free, no-cost assistance at 888.400.5530. For on-the-go assistance, check out the free ID Theft Help App from ITRC.


You might also like…

How to File an Equifax Claim for Data Breach Settlement

How To: Place a Free Credit Freeze

New Tool Breach Clarity Helps Consumers Make Sense of Data Breaches

How much information are you putting out there? It’s probably too much. To help you stop sharing Too Much Information, sign up for the In the Loop.

Get ID Theft News

Stay informed with alerts, newsletters, and notifications from the Identity Theft Resource Center