This is an archived article and the information in the article may be outdated. Please look at the time stamp on the story to see when it was last updated.

The criminal organization behind a ransomware attack targeting the Los Angeles Unified School District has threatened to release illegally obtained data online, the district announced Friday.

The hackers set a Monday deadline for officials to pay a ransom, the Los Angeles Times reported.

The organization claims to have taken 500 gigabytes of data, but that has not been proven, the Times reported.

LAUSD officials said in a news release they are working with law enforcement to determine what information may be compromised.

“This incident is a firm reminder that cybersecurity threats pose a real risk for school districts across the nation,” Los Angeles Unified School District officials said in the release. “This ransomware attack demonstrates vulnerabilities that leave school districts nationwide susceptible to the significant risk of disruption to instruction, home to school transportation or access to nutritious meals which are catastrophic for students and their learning.”

Employee healthcare and payroll have apparently been impacted, but safety and emergency mechanisms remain in place, officials said.

The attack and system outage was first reported on Sept. 5, at which point the district required IT passwords to be reset in person.

Although LAUSD officials, as well as local law enforcement, have not indicated that hacking group Vice Society was behind the attack, federal officials posted an alert about the criminal organization earlier this month.

The district created an Independent Information Technology Task Force made up of cybersecurity experts from top private and public sectors, officials said. LAUSD told contractors, vendors and workers that they are making sure payments are not further interrupted.

Students were not impacted, the district said.

While the investigation into the cyberattack remains ongoing, LAUSD officials insist they will not be paying any ransom.

“Paying ransom never guarantees the full recovery of data, and Los Angeles Unified believes public dollars are better spent on our students rather than capitulating to a nefarious and illicit crime syndicate,” the district said.

LAUSD, along with more than a thousand education and technology leaders across the country, have requested that the Federal Communications Commission authorize the permanent use of existing E-Rate Program funds to “bolster and maintain IT security infrastructure.”

Anyone with questions about the cyberattack can call a dedicated toll-free line at 855-926-1129.

Officials also urge people to follow LAUSD on its Twitter and Facebook pages for updates.