NIST Cybersecurity Framework – Malware Defenses

  This week I would like to talk to you about Malware Defenses. This topic is in the NIST Detect and Protect categories. Antivirus has been around for what seems like forever. However, as long as antivirus has existed, we have had the problem with getting it on “all” servers and “all” endpoints.

Read more

NIST Cybersecurity Framework – Software Inventory

  As mentioned in last week’s Tech Tidbit, we have begun a new series of weekly bulletins sent to School Business Officials giving them more information on the changing Cybersecurity landscape and how the NIST Cybersecurity Framework can help them increase their security while complying with the Ed Law 2-d guidelines.

Read more

NIST Cybersecurity Framework – Recover

  This week I’d like to talk a little bit about the NIST Category – Recover. According to NIST, the Recover Category “identifies appropriate activities to maintain plans for resilience and to restore any capabilities or services that were impaired due to a cybersecurity incident.

Read more

NIST Cybersecurity Framework – Respond

In last week’s email, we talked about the third NIST Cybersecurity Framework category – Detect. This week we will be discussing the fourth category – Respond. As with Protect, the general idea of Respond seems pretty clear-cut.

Read more

NIST Cybersecurity Framework – Detect

In last week’s email, we talked about the second NIST Cybersecurity Framework category – Protect. This week we will be discussing the third category – Detect. Detection seems like it should be pretty straightforward.

Read more

NIST Cybersecurity Framework – Protect

In last week’s email, we talked about the first NIST Cybersecurity Framework category – Identify. This week we will be discussing the second category – Protect. The idea of protecting yourself and your network is pretty straightforward general concept.

Read more

NIST Cybersecurity Framework – Identify

    In last week’s email, we talked about what the NIST Cybersecurity Framework was, how it would help your district manage its Cyber Risk, and its alignment with Ed Law 2-d. Just as a reminder, there are five high-level categories that help organize the NIST CSF: IDENTIFY PROTECT DETECT RESPOND RECOVER Today we will […]

Read more

NIST Cybersecurity Framework and You

  Your district is faced with ever-increasing threats, pressures, and regulations. The list is endless. K-12 Cyberattacks continue to increase with devastating consequences. The requirements of Ed Law 2-d must be addressed. The Cyber insurance industry is running scared and requiring ever-increasing documentation and proof you are even “insurance worthy”. It is completely crazy.

Read more

Tech Tidbit – I am proud of you

Late in the afternoon on a Friday, I created a bit of a scare for those of you who are part of our Paladin Sentinel monitoring system.  I was doing my due diligence removing a monitoring policy we experimented with after our last major system upgrade, but didn’t provide any value to us or you.

Read more