
PowerSchool, a leading provider of K-12 education software, faces an escalating crisis as hackers who breached its systems in December 2024 are now directly extorting individual school districts. Despite paying a ransom to the attackers, the company confirmed that threat actors are contacting multiple districts with demands for additional payments, threatening to leak sensitive student and teacher data if their demands are not met1.
Breach Timeline and Initial Compromise
The incident began in December 2024 when attackers gained access to PowerSchool’s systems using compromised credentials. The breach exposed highly sensitive data, including names, contact details, Social Security numbers, medical alerts, disciplinary notes, and academic records for over 60 million students and 9 million teachers across the U.S., Canada, and other countries2. PowerSchool made the controversial decision to pay the ransom, reportedly receiving a video purportedly showing data deletion, though the authenticity of this video remains unverified3.
Escalation to District-Level Extortion
By May 2025, the situation worsened as the hackers began targeting individual school districts. Reports indicate at least 20 districts in North Carolina alone received extortion demands, with threats to leak stolen data unless paid in Bitcoin4. PowerSchool acknowledged these attempts, stating the data being used in the extortion matches information stolen in the December breach. The company has reported the incidents to U.S. and Canadian law enforcement agencies5.
Critical Unanswered Questions
Several key details remain unclear, including the exact number of affected individuals (though estimates suggest at least 62 million students), the amount PowerSchool paid in ransom, and the identity of the attackers. While the hacker group ShinyHunters is suspected, confirmation is difficult due to the shutdown of their primary forum6. The Toronto District School Board reported that 1.5 million student records spanning 40 years were stolen in the breach7.
Security Implications and Recommendations
This incident highlights the risks of paying ransoms, as there is no guarantee attackers will delete stolen data. Security experts warn that paying ransoms often leads to follow-on extortion attempts, as seen in previous cases like the UnitedHealth Change Healthcare attack8. PowerSchool is offering free credit monitoring to affected individuals and has created a dedicated incident response page with FAQs and updates9.
For organizations handling sensitive education data, this breach underscores the importance of implementing strong authentication measures, including multi-factor authentication, and maintaining offline backups of critical data. Schools receiving extortion demands are advised not to engage with the attackers and instead report the incidents to law enforcement immediately10.
Conclusion
The PowerSchool breach represents one of the largest education sector data compromises in recent years, with ongoing risks as attackers continue to exploit the stolen data. The situation serves as a stark reminder of the limitations of ransom payments and the need for robust cybersecurity measures in education technology systems. As the investigation continues, affected schools and individuals should remain vigilant for potential misuse of their personal information.
References
- “Despite ransom payment, PowerSchool hacker now extorting individual school districts,” The Record, 2025.
- “PowerSchool hacker now extorting individual school districts,” BleepingComputer, 2025.
- “What PowerSchool isn’t saying about its massive student data breach,” TechCrunch, 2025.
- “NC school districts targeted in PowerSchool data breach extortion,” News & Observer, 2025.
- PowerSchool Incident Page, accessed May 7, 2025.
- “PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway,” DataBreaches.net, 2025.
- “Toronto school district says 40 years of student data stolen in PowerSchool breach,” TechCrunch, 2025.
- “UnitedHealth confirms Optum hack behind US healthcare billing outage,” BleepingComputer, 2025.
- PowerSchool FAQ on data breach, accessed May 7, 2025.
- NC DPI Notice on PowerSchool extortion attempts, 2025.