More than 4 million sensitive school data on students, teachers and parents from more than 5,300 districts has been leaked β€” and data shows safety plans for shootings.

More than four million sensitive school records containing information about students, parents, teachers and shooting contingency plans have been leaked online.

A cybersecurity researcher discovered that the breached documents belonged to Raptor Technologies, a Texas-based school security company used by more than 5,300 U.S. school districts and 60,000 schools worldwide.

School districts across the country were affected by the leak, including Chicago, Illinois, Forth Worth, Texas and schools in central Missouri.

About 75 percent of the documents showed school safety plans and procedures, including school maps and response plans that could provide dangerous actors with critical information about school layout.

Raptor Technologies suffered a data breach of more than four million documents

Jeremiah Fowler noticed that exposed documents included school safety measures such as lockdown

Jeremiah Fowler noticed that exposed documents included school safety measures such as lockdown

Leaked documents include health and court records, including information about separated parents

Leaked documents include health and court records, including information about separated parents

The documents also include medical records with names, addresses and insurance information, as well as court records with details of abuse or sex crimes and Social Security numbers.

Raptor claims its mission is to “protect every child, every school, every day,” but when push came to shove, the company inadvertently gave cybercriminals an open-door policy by failing to implement security measures.

Jeremiah Fowler, a cybersecurity ethics researcher, discovered the leaked data and said he immediately notified vpnMentor – a cybersecurity organization – of the data breach.

Raptor took steps to secure its database and restricted access the next day.

It is still unknown whether Raptor’s actions were too little too late and how long the cybercriminal had access to the information.

Fowler said the extent of the breach remains a mystery, but it is unlikely anyone actively misused the documents.

β€œI am not implying any wrongdoing or negligence by Raptor Technologies. I am also not implying that there are any threats or risks to the schools, students or staff,” Fowler said.

However, he noted that it is important to β€œraise awareness of potential vulnerabilities for better data protection targeting and security practices.”

Documents also include what to do in the event of a school shooting emergency that could be dangerous in the wrong hands

Documents also include what to do in the event of a school shooting emergency that could be dangerous in the wrong hands

Raptor said it provides tracking technology and claims its technology “enables schools to screen visitors, track volunteers, report on exercises, respond to emergencies and reunite families.”

Fowler also unveiled a 25-plus-page β€œcontingency plan” for a single school, showing preparations for fire drills, severe storms, shelter-in-place and lockdowns. Wired reports.

The document also contained more than twenty scenarios, such as bomb threats, hostage situations and school shootings.

A map showed the layout of the school and the location where children of different ages should meet in case of an emergency.

Fowler also found a school document titled “active shooter/lockdown drill,” an 11-point checklist for teachers to assess how a school is performing during such practices.

David Rogers, Chief Marketing Officer of Raptor Technologies, said TechRadar Pro: ‘We care deeply about the safety and well-being of children and all those community members who serve our customers, which is exactly why we took swift action when we were alerted by a cybersecurity researcher to an issue with certain cloud-hosted data repositories.”

The company claimed that all data stores were secured and has notified all customers who may have been affected by the breach.

Rogers added: β€œImportantly, we have no evidence that there is any misuse of the information stored in these data repositories. We are committed to protecting our customers’ information and their trust, consistent with our mission to protect every child, every school, every day.”

In addition to the emergency plans, the leaked data contains information about specific students and their behavior in the classroom.

Wired reported on one document that highlighted a child’s name and the threats he had made against teachers and other students.

Another read: β€œ(student name) is aggressive, kicks, scratches and fights every morning when he gets off the bus,” says one student file. It adds that the student “locked himself in the principal’s office and grabbed a pair of scissors.”

The leak also revealed students’ medical records, including names of doctors and illnesses.

Yet Raptor’s protections only extended so far that thousands of documents were uploaded without any security measures in place, even though there is an ongoing epidemic of school violence, including school shootings.

β€œGiven the numerous risks to educational institutions, it is critical that schools prioritize the security of potentially sensitive data related to emergency protocols, drills or sensitive maps,” Fowler said.

He advised schools and companies that take charge of school data to take proactive measures that limit the data by encrypting sensitive information and conducting regular security assessments.

‘In the case of Raptor it is a wake-up call. Hopefully this data doesn’t fall into the wrong hands,” Fowler said CBS News.

“I don’t think I’ve ever seen a series of documents like that before,” he added.

Dailymail.com has contacted Raptor Technologies and Fowler for comment.