Skip to Content, Navigation, or Footer.
Support independent student journalism. Support independent student journalism. Support independent student journalism.
The Dartmouth
April 27, 2024 | Latest Issue
The Dartmouth

Measures implemented to prevent network attacks

Receiving an e-mail from the College that an internet hacker gained access to a secure server, possibly viewing people's names, social security numbers and birthdays, and giving them the ability to obtain a credit card would frighten almost anyone.

It happened at Dartmouth two years ago and the College is implementing measures to prevent its recurrence. Educational facilities are the institutions most frequently targeted by hackers, as stated in a recent report by Symantec, a company that specializes in security software.

The 2004 hackers used one of the servers in the machine room in Carson Hall's basement to host illegal media, though the College does not know if that was their only goal or if the hackers viewed any of the confidential information on the server, said David Bucciero, director of Systems Services at Dartmouth.

Following this breach, the College notified over 17,000 people that their personal information may have been viewed.

After the month-long FBI investigation regarding the 2004 network attack, Technical Services learned the techniques the hackers used and received additional funding to hire a security officer and a one-person team to support him.

Registrar Polly Griffin said that the College limits the use of more sensitive information like Social Security Numbers in favor of the Dartmouth identification number.

"I can tell you for certain that the primary access to all student academic records is student ID number," said Griffin. "We are technologically and philosophically and structurally enormously protective of the SSN."

Bucciero said that the appeal of College networks to hackers is the large bandwidth required to host the traffic of a significant number of people and the need to be able to access the College's servers remotely.

Since the attack on Dartmouth's servers through a remote connection in July of 2004, the Technical Services division of Computing Services has implemented various features to strengthen security.

"We have put solutions in place to help mitigate our risks ... I can't say that it's not going to happen here but we have definitely limited the possibilities," Bucciero said.

Some of the new features include intrusion detection and prevention provided by network security programs StealthWatch and Tipping Point.

StealthWatch profiles the network and learns the patterns of its computers, scanning the system and checking to see if these patterns have changed and then warns system administrators if they have.

The College also purchased and installed firewalls, software that prevents hackers from accessing a system, on all personal computers.

In addition to the new features, Technical Services is in the midst of creating private network addresses for machines, a project that Technical Services hopes to have finished this calendar year, Bucciero said.

"Today it's like our systems are right on the internet because our [Internet Protocol] addresses are well known and people can scan our machines, what we are starting to do, and we have done it in a number of places, is to put private addresses on machines," Bucciero said.

The servers themselves are protected physically and virtually by a double firewall system and a restricted-access machine room complete with an alarm.

"In a computer break-in the back[up] servers that keep all the information for the College are usually not the weakest link. They are usually more monitored and more protected," Bratus said.

Bratus said that most hackers target personal machines of trusted employees due to their greater access to the server.