Three laptops containing the personal information of 1,400 Columbia affiliates were stolen Monday from university offices, administration sources tell Bwog.

Though details of the thefts are not yet being released, university officials confirm that Social Security numbers are among the sensitive data contained on the laptops. The computers were protected with passwords, but because the security of the laptops may have been breached, administrators are taking steps to inform affected undergraduates, alumni, employees, and prospective students about the incident via e-mail today. One undergraduate who received an email noted: “I’m not terribly surprised, given that it’s happened before, but at the same time, I can’t believe they let it happen again.”

“Because of the importance to affected individuals, I felt it was crucial that I, as dean, signed the letter,” Dean Michele Moody-Adams said to Bwog. “I take responsibility for ensuring that we respond effectively. An effective response requires strengthening the physical security of our spaces and continuing the process of encrypting data.”

Moody-Adams says the university has arranged for two years of credit monitoring for those individuals whose data was on the laptops. She adds that several other steps are being taken, including more encryption of sensitive information, establishing new security safeguards in administrative offices, and intensifying its scanning of computer equipment for security threats.  An investigation into the thefts has also been opened by the NYPD, so details about how the thefts occured, what building the laptops were stolen from, and the exact number of affected undergraduates are not yet being revealed.

This is not the first breach of sensitive information for Columbia: Social Security numbers of some 5,000 Columbians were accidentally posted on publicly on a Google-hosted site accessible parts of the university’s Web site in February 2007. Student Services discovered the leak in June 2008, removing the sensitive data and offering credit monitoring services to those affected.

If you have been affected by this latest breach and wish to share your story, please contact the Editor (eliza@bwog.net). All efforts will be made to ensure your privacy, and to that end, Bwog will also be deleting comments that reveal personal information about anyone affected, including names, addresses, and UNIs. Updates and insight to come as information materializes.