- Advertisement -

- Advertisement -

OHIO WEATHER

US School Shooter Emergency Plans Exposed in a Highly Sensitive Database Leak


Every year, hundreds of millions of files, personal records, and documents are accidentally exposed online. Owners of dating apps, colossal marketing databases, and even a spy agency have published information to the web by leaving it in unsecured databases. But the regularity with which these leaks happen doesn’t make them any less alarming—especially when the data is from thousands of schools.

Thousands of emergency planning documents from US schools—including their safety procedures for active shooter emergencies—were leaked in a trove of more than 4 million records that were inadvertently made public. Last month, security researcher Jeremiah Fowler discovered 800 gigabytes of files and logs linked to school software provider Raptor Technologies. The firm provides software that allows schools to track student attendance, monitor visitors, and manage emergency situations. Raptor says its software is used by more than 5,300 US school districts and 60,000 schools around the world.

The highly sensitive cache of documents included evacuation plans, with maps showing the routes students should take and where they should gather during emergencies; details of students who pose a threat on campus; medical records; court documents relating to restraining orders and family abuse; and the names and ID numbers of staff, students, and their parents or guardians. “This is the most diverse group of documents I’ve found,” says Fowler, who detailed the findings for security firm vpnMentor.

The exposed records appeared in three unsecured web buckets—the incident wasn’t a hack—and are dated from 2022 and 2023, Fowler says. Most of the records appeared to be from schools based in the US. The security researcher reported the leaked files to Raptor Technologies in December, and the firm quickly made them inaccessible.

Around 75 percent of the exposed documents appeared to be threat reports, details of safety drills, or related to emergency procedures, Fowler says. These files document how individual schools would respond in specific emergencies and the results of their test events. There is no evidence to show the files were accessed by a malicious person; however, the details they include could potentially be exploited by someone planning to attack a school.

One 25-plus-page “emergency response plan” lists everything from fire drill evacuation and severe storm plans to lockdown and “shelter in place” procedures. Among more than 20 scenarios, it includes sections on bomb threats, hostage situations, gunshots at or near the school, if a student has weapons, and abductions. Floor plans for some schools in the files include arrows from each classroom showing evacuation routes that students and staff should take. One map of a school shows where elementary and secondary pupils should gather outside the school, as well as a “reunification” area for families. Another shows the location of a “command center.” Another document says its “confidentiality” level designates it only for the use of school staff and public authorities.

One school document titled “active shooter / lockdown drill” provides a checklist of 11 questions that staff members need to fill in to analyze the school’s performance in a drill. This includes whether they heard a “Code Red Drill” being announced and whether windows and doors were locked when they checked. Questions on the drill document also include whether noise or talking could be heard from nearby rooms and whether anyone answered the door when it was locked.



Read More: US School Shooter Emergency Plans Exposed in a Highly Sensitive Database Leak

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy

Get more stuff like this
in your inbox

Subscribe to our mailing list and get interesting stuff and updates to your email inbox.

Thank you for subscribing.

Something went wrong.