US School Shooter Emergency Plans Exposed in Highly Sensitive Database Leak









US School Shooter Emergency Plans Exposed in a Highly Sensitive Database Leak

More than 4 million school records, including safety procedures, student medical files, and court documents, were also publicly accessible online.

Every year, hundreds of millions of files, personal records, and documents are accidentally exposed online. Owners of dating apps, colossal marketing databases, and even a spy agency have published information to the web by leaving it in unsecured databases. But the regularity with which these leaks happen doesn’t make them any less alarming—especially when the data is from thousands of schools.

Thousands of emergency planning documents from US schools—including their safety procedures for active shooter emergencies—were leaked in a trove of more than 4 million records that were inadvertently made public. Last month, security researcher Jeremiah Fowler discovered 800 gigabytes of files and logs linked to school software provider Raptor Technologies. The firm provides software that allows schools to track student attendance, monitor visitors, and manage emergency situations. Raptor says its software is used by more than 5,300 US school districts and 60,000 schools around the world.

The highly sensitive cache of documents included evacuation plans, with maps showing the routes students should take and where they should gather during emergencies; details of students who pose a threat on campus; medical records; court documents relating to restraining orders and family abuse; and the names and ID numbers of staff, students, and their parents or guardians. “This is the most diverse group of documents I've found," says Fowler, who detailed the findings for security firm vpnMentor.

The exposed records appeared in three unsecured web buckets—the incident wasn’t a hack—and are dated from 2022 and 2023, Fowler says. Most of the records appeared to be from schools based in the US. The security researcher reported the leaked files to Raptor Technologies in December, and the firm quickly made them inaccessible.

Around 75 percent of the exposed documents appeared to be threat reports, details of safety drills, or related to emergency procedures, Fowler says. These files document how individual schools would respond in specific emergencies and the results of their test events. There is no evidence to show the files were accessed by a malicious person; however, the details they include could potentially be exploited by someone planning to attack a school.

One 25-plus-page “emergency response plan” lists everything from fire drill evacuation and severe storm plans to lockdown and “shelter in place” procedures. Among more than 20 scenarios, it includes sections on bomb threats, hostage situations, gunshots at or near the school, if a student has weapons, and abductions. Floor plans for some schools in the files include arrows from each classroom showing evacuation routes that students and staff should take. One map of a school shows where elementary and secondary pupils should gather outside the school, as well as a “reunification” area for families. Another shows the location of a “command center.” Another document says its “confidentiality” level designates it only for the use of school staff and public authorities.

One school document titled “active shooter / lockdown drill” provides a checklist of 11 questions that staff members need to fill in to analyze the school’s performance in a drill. This includes whether they heard a “Code Red Drill” being announced and whether windows and doors were locked when they checked. Questions on the drill document also include whether noise or talking could be heard from nearby rooms and whether anyone answered the door when it was locked.

Fowler says all the exposed documents appear to have been uploaded by schools to Raptor Technologies’ systems, some at a regularly monthly cadence. Within some school reports, Fowler says, he saw specific details such as officials noting doors that don’t lock or that a security camera has not been working for months. “If a domestic terrorist had basically a working map of all the vulnerabilities of a government building or a school or anything, that presents a huge hypothetical risk,” Fowler says. “Some of the maps even have arrows of which way the kids are going to run if there's an active shooter, where they're going to hide. I've never seen anything like that.”

Don't miss the latest from WIRED. Sign up for stories you won't find anywhere else.

The security researcher viewed a sample of the accessible documents to determine their authenticity and who they belonged to—allowing the leak to be reported to Raptor Technologies. WIRED is not naming any schools for safety reasons.

David Rogers, chief marketing officer at Raptor Technologies, tells WIRED the company “immediately implemented remediation protocols” to secure the exposed data once it was contacted and started an investigation into the issue. “We have communicated with all Raptor customers,” Rogers says. “There is no indication at this time that any such data was accessed by third parties beyond the cybersecurity researcher and Raptor Technologies personnel,” he says, adding there is no reason to believe there has been any misuse of the information.

“We sincerely regret this issue and any concern or inconvenience it may have caused,” Rogers says. The company's investigation into the incident is ongoing, Rogers says, adding that the “safety and wellbeing of children, staff, and the community members of our customers is the top priority of Raptor Technologies.”

Multiple school districts contacted by WIRED about the breach did not respond to requests for comment or declined to comment.

Beyond the safety reports included in the exposed files were documents and logs that detail personal information about students. Some documents detail risks that individual students could pose, their recent behavior, and if it has been improving. One document details threats or concerns about individual students: It names a student who has been fighting and bullying other students “almost daily for past two weeks.”

Another, a meeting agenda discussing students, lists physical attacks made by students, an individual’s threats of self-harm, and incidents of theft. “[Student name] is aggressive, kicking, scratching, and fights while transitioning from the bus each morning,” one file says of a student. It adds that the student “locked himself in principal’s office and grabbed a pair of scissors.”

Also in the exposed files were health forms listing students’ names, their parents’ names and phone numbers, their dentists, and health conditions. One file detailed a student’s type 1 diabetes, whether they have glasses, their last tetanus shot, and more. Other files included court orders detailing a person charged with “Criminal Sexual Conduct With a Minor,” while yet another is a protective order for family abuse that names children and the person accused. Fowler also saw temporary restraining orders and trespass notices that exclude people from visting the schools.

Beyond posing potential physical security risks, the exposure of the files could also have been a target for cybercriminals such as ransomware gangs, Fowler says. “You have kids who have sensitive school records, you have so many different implications here,” he says. Schools, colleges, and education establishments have been hit by ransomware groups in recent years, with some of the criminal gangs also turning to extortion of people using data they have stolen.

According to security firm Emsisoft’s review of ransomware in the US, at least 108 K-12 districts and at least 72 postsecondary schools were impacted by ransomware in 2023. In some of these incidents, sensitive files about students have been stolen and dumped online directly from schools without people’s knowledge. “We've all done stupid stuff when we were kids, and then we grew up and grew out of that,” Fowler says. “The real privacy issue is something you did as a kid could haunt you forever based on a data breach.”

Comments