security

Protecting Our Future: Cybersecurity for K-12 – CISA


Recommendations for K-12 Organizations

1. Invest in the most impactful security measures and build toward a mature cybersecurity plan.

In an environment of limited resources, leaders should leverage security investments to focus on the most impactful steps. Begin with a small number of prioritized investments:

  • Deploy multi-factor authentication (MFA)
  • Mitigate known exploited vulnerabilities
  • Implement and test backups
  • Regularly exercise an incident response plan
  • Implement a strong cybersecurity training program

In the near-term, K–12 entities should progress to adopting further investments in alignment with the full list of CISA’s Cybersecurity Performance Goals (CPGs). Over the long-term, K-12 entities should mature to build an enterprise cybersecurity plan that leverages the NIST Cybersecurity Framework (CSF).

2. Recognize and actively address resource constraints.

Most school districts are doing a lot with a little. There is a clear need for increased cybersecurity budgeting and support mechanisms across the community. This resource shortfall is a major constraint to implementing effective cybersecurity programs across all K-12 entities. CISA recommends that K-12 organizations take these key steps:

  • Work with the state planning committee to leverage the State and Local Cybersecurity Grant Program (SLCGP).
  •  Utilize free or low-cost services to make near-term improvements in resource-constrained environments.
  • Expect and call for technology providers to enable strong security controls by default for no additional charge.
  • Minimize the burden of security by migrating IT services to more secure cloud versions.

3. Focus on collaboration and information sharing.

K-12 entities struggle to fund cybersecurity resources while combating continuous threats. Situational awareness of changes in the risk environment is critical to ensure that resources are allocated to the most effective security mitigations and controls. CISA recommends that K-12 organizations take these key steps:

  • Join relevant collaboration groups, such as MS-ISAC.
  • Work with other information-sharing organizations, such as fusion centers, state school safety centers, other state and regional agencies, and associations.
  • Build a strong and enduring relationship with CISA and FBI regional cybersecurity personnel.

How CISA is Working with K-12

Cyberattacks, and the threat thereof, has strained resources and impacted delivery of critical education services across the nation. This has placed an untenable burden on our educational institutions and the populations that they serve and protect — children, parents, and educators. A continuing drumbeat of cyber intrusions is threatening the nation’s ability to educate our children while also placing personal information and school data at risk.

Congress recognized this heightened risk environment by enacting the K–12 Cybersecurity Act of 2021 (“The Act”), which required the Cybersecurity and Infrastructure Security Agency (CISA) to report on cybersecurity risks facing elementary and secondary schools and develop recommendations that include cybersecurity guidelines designed to help schools face these risks.

Protecting Our Future: Partnering to Safeguard K-12 Organizations from Cybersecurity (PDF) provides insight into the current threat landscape and the K–12 community’s capacity to prevent and mitigate cyber-attacks.

Recommendations throughout this report are informed by insights from policymakers, government officials, and members of the K–12 community. These recommendations are presented with a caveat: change must come from the top down. Leaders must establish and reinforce a cybersecure culture. Information technology and cybersecurity personnel cannot bear the burden alone.

This report is only a starting point. CISA will continue to engage with federal partners, including the U.S. Department of Education, and work closely with state and local officials, school leaders, emergency management officials, nonprofits, community leaders, and the private sector to identify areas for progress and provide meaningful support that measurably reduces risk.

How To Report K-12 Cyber Incidents

Every K-12 organization—large and small—must be prepared to respond to disruptive cyber incidents. CISA stands ready to help you prepare for, respond to, and mitigate the impact of cyberattacks.

When cyber incidents are reported quickly, we can use this information to render assistance and as warning to prevent other organizations and entities from falling victim to a similar attack. 

CISA encourages our stakeholders to voluntarily share information about cyber-related events that could help mitigate current or emerging cybersecurity threats to critical infrastructure.  



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.