Why the Use of Location-Based Wi-Fi Data is an Excellent Tool for Higher Education Facilities Planning?

The use of location-based Wi-Fi data can be an excellent tool for higher education facilities planning for several reasons:

Improved understanding of how facilities are being used: By analyzing location-based Wi-Fi data, higher education institutions can gain a better understanding of how their facilities are being used by students, faculty, and staff. This can include things like which areas are most popular, how long people stay in different locations, and which times of day are busiest. This information can be valuable for identifying areas of the campus that may be underutilized or overcrowded, and for making informed decisions about how to optimize the use of facilities.

Better planning and resource allocation: By analyzing location-based Wi-Fi data, higher education institutions can better plan and allocate resources for facilities and services. For example, they may be able to identify areas of the campus where additional study spaces or resources are needed, or where certain services (such as printing or charging stations) are being heavily used. This information can be used to inform decisions about where to allocate resources and which facilities or services to prioritize.

Enhanced safety and security: By analyzing location-based Wi-Fi data, higher education institutions can improve safety and security on their campuses. For example, they may be able to identify areas of the campus that are particularly vulnerable to crime or other safety risks and take steps to address those issues. Similarly, they may be able to use location data to track the movements of individuals on campus and respond more quickly to emergencies or other safety concerns.

Improved student experience: By using location-based Wi-Fi data to understand how students are using facilities and services, higher education institutions can improve the overall student experience on campus. For example, they may be able to identify areas where students are having trouble accessing resources or services and take steps to improve those areas. Additionally, they may be able to use the data to identify opportunities for enhancing the student experience through new or improved facilities or services.

Overall, the use of location-based Wi-Fi data can provide higher education institutions with valuable insights that can inform their facility’s planning and help them optimize the use of resources, improve safety and security, and enhance the student experience.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

Toby Buckalew

CIO

Transportation Security Administration Cybersecurity Pipeline Compliance Requirement

The Transportation Security Administration (TSA) is a U.S. government agency that is responsible for providing security for the nation’s transportation systems, including the aviation, rail, and highway sectors. As part of its mission, the TSA has established cybersecurity standards and requirements for certain transportation systems to ensure that they are secure and compliant with federal regulations.

The TSA Cybersecurity Pipeline Compliance (TSACPC) requirement applies to certain transportation systems that are considered critical infrastructure.  Owner/Operators impacted should have received a memorandum. This requirement is designed to ensure that these systems have robust cybersecurity controls in place to protect against cyber threats and vulnerabilities.

To meet the TSACPC requirement, transportation systems must implement a range of cybersecurity controls and practices, including:

    • Institutions must have a defined Cybersecurity Implementation Plan
    • Network segmentation: Systems must be segmented and access to sensitive areas of the network must be restricted.  Logical zones must be defined based on criticality and risks.
    • Access Control: Must be based on the principles of least privilege and separation of duties, or compensating controls must be defined.
    • Encryption: Data transmitted over networks must be encrypted to protect against unauthorized access.
    • Network security monitoring: Systems must be monitored for security threats and vulnerabilities.
    • Vulnerability management: Systems must be regularly tested for vulnerabilities and any identified vulnerabilities must be promptly addressed.
    • Multi-factor authentication for access to industrial control workstations or specify what compensating controls are in place.
    • Security incident response: Institutions must have a plan in place for responding to security incidents, including containment, preservation, recovery, and annual testing.

Assessment Program: Measuring the effectiveness of the Cybersecurity Program, performing architectural design reviews, and other assessment capabilities such as penetration testing. Overall, the TSACPC requirement is designed to help ensure that critical transportation systems are secure and compliant with federal regulations and can protect against cyber threats and vulnerabilities.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

Lori Demello

Director, Compliance and Risk Management

What is TAC 202?

What is TAC 202?

Texas Administrative Code Chapter 202 (TAC §202) is a set of rules and regulations that outline the minimum information security and cybersecurity responsibilities and roles at state agencies and institutions of higher education in Texas. This chapter is designed to protect the confidentiality, integrity, and availability of information systems and data within these organizations and ensure they are secure against potential cyber threats.

One of the critical provisions of TAC §202 is the requirement that agencies and institutions of higher education use the TAC §202 Security Controls Standards Catalog. This catalog is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, R4, a widely-recognized security standard for information systems. The security controls catalog is designed to provide a common language and minimum standards for implementing security measures, which helps to ensure that all agencies and institutions use consistent and effective security practices. By adhering to these standards, these organizations can reduce their risk of cyber-attacks and data breaches, which can seriously affect their operations and reputation. Additionally, using a centrally-managed controls catalog can help streamline the implementation of security measures, as it provides a clear set of guidelines that can be followed.

One of the primary responsibilities of agencies and institutions of higher education under TAC §202 is to implement appropriate security measures to protect their information systems and data. Institutions should conduct regular risk assessments to identify potential vulnerabilities and implement controls to mitigate those risks. It also includes implementing measures to protect against unauthorized access to systems and data, such as firewalls and intrusion detection systems.

TAC §202 also requires agencies and institutions of higher education to have robust incident response plans to effectively respond to and recover from cyber attacks or data breaches. An Incident Respons Plan is a document that outlines an organization’s procedures, steps, and responsibilities of its incident response program. In addition, these organizations need to have a strategy to communicate with stakeholders about the incident to minimize any potential impacts on their operations or reputation.

In addition to implementing security measures, TAC §202 also requires agencies and institutions of higher education to have a strong focus on cybersecurity awareness and training. Security awareness includes providing regular training to employees on how to identify and prevent cyber threats and report potential incidents. It is also essential for these organizations to have a culture of cybersecurity in which employees are encouraged to be vigilant about protecting information systems and data.

Overall, TAC §202 is an essential set of rules and regulations that help to ensure the security and integrity of information systems and data within state agencies and institutions of higher education in Texas. By following the standards outlined in the TAC §202 Security Controls Standards Catalog, these organizations can effectively protect themselves against cyber threats and maintain the trust and confidence of their stakeholders. TAC §202 plays a vital role in the cybersecurity landscape of Texas.

SOC 2 compliance refers to a set of privacy and security standards for service providers designated by the AICPA (American Institute of Certified Public Accountants). Although complying with SOC 2 is not mandatory, customers often demand it from organizations they interact with, especially cloud-based services, to ensure that their data is protected. Organizations looking to meet compliance standards must ensure specific service controls and procedures regarding their information systems’ confidentiality, security, availability, and processing integrity. The systems include the organization’s people, processes, technology, physical infrastructure, and servers.

What is a SOC 2 Report?

To get a SOC 2 report, an organization providing services must undergo a third-party audit. The SOC 2 auditor will be either an American Institute of Certified Public Accountants (AICPA) certified firm or a CPA (Certified Public Accountant). They will evaluate your security posture and determine if your controls, policies, and processes comply with the SOC 2 requirements.

The audit reports assess if the service providers undergoing the review have drafted and implemented effective procedures meeting the SOC 2 objectives. Enterprises that successfully pass the SOC 2 audit use the compliance designation to demonstrate that they are committed to the security and privacy of their customers and stakeholders.

SOC 2 is one of the three types of SOC reports. The other two are SOC 1 and SOC 3. A brief description of all three follows:

  • SOC 1 Reports: AICPA mainly developed the SOC 1 framework targeting third-party service providers, which assures your clients that you are handling their financial information safely and securely. SOC1 reports giving your clients an objective evaluation regarding controls addressing compliance, operations, and internal controls over financial reporting.
  • SOC 2 Reports: The SOC 2 framework helps businesses demonstrate their compliance with security controls. After organizations started measuring the effectiveness of their security controls through the SAS 70 audit standard, AICPA developed SOC 2 with an emphasis on security. It is rooted in the Trust Services Criteria or TCS (discussed later). Iassuresut the internal controls related to TSC and comprehensive information on auditor’s testing in an organization.
  • SOC 3 Reports: The AICPA says that an organization prepares a SOC 3 report to meet the requirements of clients who want assurance regarding the controls related to processing integrity, security, availability, privacy, or confidentiality of a service provider but do not know how to use a SOC 2 report effectively. Thus, SOC 3 contains the same information as SOC 2 but is drafted for a general audience.

Understanding SOC 2 Reports:

  • SOC 2 Type 1: This report focuses on the ‘design’ of an enterprise’s security controls at a specific moment. It describes the existing controls and procedures, reviewing the documents around these controls. Furthermore, it validates the adequacy of all administrative, logical, and technical controls.
  • SOC 2 Type 2: It focuses on the ‘design’ and ‘operating effectiveness’ of controls and takes longer to assess the controls, typically between 3-12 months, and includes the auditor running penetration tests to monitor how the organization handles data security risks over a period. The independent review confirms that the enterprise strictly complies with the requirements outlined by AICPA. The SOC 2 Type 2 audit process includes:
    • Reviewing the audit scope
    • Creating a project plan
    • Testing controls for design and operational effectiveness
    • Authenticating the results
    • Delivering the organization’s report.

Organizations new to compliance can easily confuse SOC 2 Type 1 and Type 2 reports. SOC 2 Type 1 differs from Type 2 in that it assesses the security setup and process design at a specific time. On the other hand, the Type 2 report (also written as “Type II”) estimates how adequate the controls are over a more extended period by observing operations for usually six to 12 months.

Why Would You Need to Comply with SOC 2?

Following are the six reasons why organizations must obtain a SOC 2 compliance report:

  • Cost-effectiveness: Some businesses might think that audit costs are high. However, a SOC 2 audit helps avoid security breaches that are far costlier. For instance, in 2021, a data breach cost more than $4.2 million on average – a figure rising yearly.
  • Competitive advantage: A SOC 2 report will give you an edge over competitors who cannot demonstrate compliance.
  • Peace of mind: Passing the stringent SOC 2 audit assures improved security posture for your networks and information systems.
  • Regulatory compliance: SOC 2’s requirements sync with other frameworks, like the International Organization for Standardization’s ISO 27001 and Health Insurance Portability and Accountability Act (HIPAA). Thus, the certification can boost your organization’s overall compliance efforts.
  • Insights: A SOC 2 report gives valuable insights into your business’s risk and security posture, internal controls governance, vendor management, regulatory oversight, and more.

What is Required for SOC 2 Compliance?

You can attract more business with security covered. However, those operating in the finance or banking sector or an industry where confidentiality and privacy are paramount must achieve a higher compliance standard. AICPA defines SOC 2 based on the Trust Services Criteria, which have the following principles:

  • Security: It focuses on operational/governance controls to protect your data and demonstrate that systems at a service organization are protected against unauthorized access and other risks that could impact the service organization’s ability to provide the services promised to clients. All SOC 2 requirements are optional except those that fall under Security. Selecting additional SOC 2 principles may vary based on the type of data you store or process,
  • Availability: It focuses on the accessibility of the system and how you maintain and monitor your infrastructure, data, and software to ensure you have the system components and processing capacity to meet your business objectives.

SOC 2 compliance requirements in the ‘Availability’ category include:

  1. Measuring current usage: Establishing a capacity management baseline to evaluate the risk of availability caused by capacity constraints.
  2. Identifying environmental threats: Assessing ecological threats that can impact system availability, like adverse weather, power cuts, fire, or failure of environmental control systems.
  • Processing integrity: It focuses on delivering the correct data at the right time and place. Furthermore, data processing must be accurate, valid, and authorized.

SOC 2 compliance requirements in the ‘Processing integrity’ category include:

  1. Creating and maintaining records for system inputs: Compiling accurate records of all the system input activities.
  2. Defining processing activities: This ensures that the products or services meet specifications.
  • Confidentiality: It restricts disclosure of and access to private data so that only specific, authorized organizations or people can view it. Confidential data can include business plans, sensitive financial information, customer data, or intellectual property.

SOC 2 compliance requirements in the ‘Confidentiality’ category include:

  1. Identifying confidential information: Implementing procedures to identify personal and sensitive information when you create or receive it and determine how long you must retain it.
  2. Destroying confidential information: Implementing procedures to erase sensitive information identified and marked for destruction.
  • Privacy: It focuses on the organization’s adherence to the client’s privacy safeguards and AICPA’s generally accepted privacy principles (GAPP). The SOC category considers methods for collecting, using, and retaining personal information and the process for the disposal and disclosure of data.

SOC 2 compliance requirements in the ‘Privacy’ category include:

  1. Using clear and conspicuous language: The organization’s privacy notice must be clear and coherent, leaving no chance for misinterpretation.
  2. Collecting information from reliable sources: The organization confirms third-party data sources are trustworthy and operates its data collection process legally and fairly.

Additional SOC 2 Compliance Checklist

SOC 2 compliance bases itself on the five Trust Services Categories: availability, processing integrity, confidentiality, privacy, and security. Security forms the SOC 2 compliance baseline and includes broad criteria familiar to all trust service categories.

The security principle focuses on the service’s asset and data protection against unauthorized access or use. Organizations can implement access controls to prevent unauthorized data removal, malicious attacks, misuse of the organization’s software, or unsanctioned disclosure of organizational information.

The essential SOC 2 compliance checklist (that will satisfy the auditor) should address these controls:

  • Physical and logical access controls: How the organization restricts and manages physical and logical access to prevent unauthorized access.
  • System operations: How the organization manages its system operations to detect and prevent deviations from set procedures.
  • Change management: How the organization implements a controlled change management process and mitigates unauthorized changes.
  • Risk management: How the organization identifies and develops risk mitigation activities while navigating business disruptions and using vendor services.

Does Law Require SOC 2 Certification?

Generally, you do not need SOC 2 compliance certification legally. However, most Software-as-a-system (SaaS) and business-to-business (B2B) vendors should consider getting certified if they haven’t already because SOC 2 is a crucial requirement in vendor contracts.

Can You Use Software to Speed Up SOC 2 Compliance?

As mentioned, SOC 2 primarily revolves around policies and processes and is concerned little about technical tasks. Hence, there is no dedicated, automated tool that will quickly make your business SOC 2 compliant.

Furthermore, the SOC 2 requirements are not prescriptive; hence you must define your processes and controls for SOC 2 compliance and then use automated tools to make their implementation easy. Thus, a system will monitor and alert you whenever a technical control failure occurs. For example, suppose one of the limits of your control offers access to your systems to specific administrators. You can deploy a tool that tracks and retrieves the status of permissions in real-time.

For every implemented control, think of the evidence you will present to the auditor. You must remember that defining a rule is merely a part of the SOC 2 compliance requirements; you must demonstrate that it works effectively. 

SOC 2 Vs. SOC 1: How To Determine if the SOC 2 Audit is for You?

CPAs may choose to go for either a SOC 1 or SOC 2 compliance audit. You must comply with SOC 2 Type 2 if you store customer data. To determine if you require a SOC 2 audit, you must start by knowing how SOC 2 differs from SOC 1.

  • SOC 1: SOC 1 compliance considers controls relevant to an organization’s internal control over financial reporting. The reports can be either Type 1 or Type 2. The Type 1 report signifies that the enterprise suitably defines and implements the rules in operation. The Type 2 report would offer these assurances, including an opinion if the controls were adequate throughout an extended period.
  • SOC 2: SOC 2 compliance is voluntary for service organizations who wish to demonstrate their commitment to information security. Same as above, SOC 2 reports are also of two types.

Your organization must pursue SOC 1 if your services affect your clients’ financial reporting. For example, if your enterprise creates software processing your clients’ collections and billing data, you are impacting their financial reporting, and hence a SOC 1 is appropriate. Another reason enterprises prefer SOC 1 is that their clients demand a “right to audit.” Without SOC 1, it can be a time-intensive and costly process for both parties, especially if a few of your clients ask to submit a similar request. Additionally, you must comply with SOC 1 as a compliance requirement.

On the other hand, no compliance framework like HIPAA or PCI-DSS requires you to be SOC 2 compliant. In other words, if your business does not process financial data but only hosts or processes other data types, you require the SOC 2 report. With today’s business environment becoming extraordinarily aware and sensitive regarding data breaches, your clients will want proof that you are taking adequate precautions to protect their data and prevent any leaks.

Thus, the choice to pursue either SOC 1 or SOC 2 certification depends on your organization’s operational profile. A critical determining factor when choosing between SOC 1 and SOC 2 is your organization’s controls affecting your client’s control over financial reporting. You can engage an audit firm to determine whether SOC 1 or SOC 2 certification (or both) is the right fit for your enterprise.

A thorough understanding of the difference between SOC 2 Type 1 and SOC 2 Type 2 reports will help service providers handle their customers’ data with appropriate security. They must consider investing in the technical audit necessary for a SOC 2 report to protect their clients’ non-financial yet confidential and sensitive data. Many clients today expect SOC 2 compliance from their service providers, and if you are SOC 2 compliant, it demonstrates your dedication to cybersecurity. 

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

References

  1. Brown, S. (2022, October 11). SOC 2 Type 1 guide: Everything you need to know. Retrieved January 1, 2023, from Strongdm.com website: https://www.strongdm.com/blog/what-is-soc-2-type-1
  2. Harrington, D. (2022, August 26). SOC 2 compliance definition & checklist. Retrieved January 1, 2023, from Varonis.com website: https://www.varonis.com/blog/soc-2-compliance
  3. Johnson, B. (2022, September 30). The Differences Between SOC 1 vs SOC 2. Retrieved January 1, 2023, from Strongdm.com website: https://www.strongdm.com/blog/soc-1-vs-soc-2
  4. Picotte, A. (2020, May 5). SOC 2 compliance requirements: Essential knowledge for security audits. Retrieved January 1, 2023, from Uptycs.com website: https://www.uptycs.com/blog/soc-2-compliance-requirements
  5. SOC 2 compliance requirements. (n.d.). Retrieved January 1, 2023, from Secureframe website: https://secureframe.com/hub/soc-2/requirements
  6. SOC 2 Type II: Compliance and certification. (n.d.). Retrieved January 1, 2023, from Getkisi.com website: https://www.getkisi.com/guides/soc-2-type-ii

Reciprocity. (2022, November 9). 6 Reasons Why You Need SOC 2 Compliance. Retrieved January 1, 2023, from Reciprocity.com website: https://reciprocity.com/blog/6-reasons-why-you-need-soc-2-compliance/

Picture of Brad Hudson

Brad Hudson

VP of Cyber Security

Understanding the Difference Between SOC 2 Type 1 And SOC 2 Type 2 Reports

Protecting customers’ data is crucial for any business in today’s cyber-risky digital world. Hence, organizations must ensure compliance with System and Organization Controls (SOC 2) and demonstrate that they follow the best data security practices. Understanding the difference between SOC 2 Type 1 and Type 2 reports and implementing them can help businesses maintain peace of mind while ensuring adequate data protection.

SOC 2 compliance refers to a set of privacy and security standards for service providers designated by the AICPA (American Institute of Certified Public Accountants). Although complying with SOC 2 is not mandatory, customers often demand it from organizations they interact with, especially cloud-based services, to ensure that their data is protected. Organizations looking to meet compliance standards must ensure specific service controls and procedures regarding their information systems’ confidentiality, security, availability, and processing integrity. The systems include the organization’s people, processes, technology, physical infrastructure, and servers.

What is a SOC 2 Report?

To get a SOC 2 report, an organization providing services must undergo a third-party audit. The SOC 2 auditor will be either an American Institute of Certified Public Accountants (AICPA) certified firm or a CPA (Certified Public Accountant). They will evaluate your security posture and determine if your controls, policies, and processes comply with the SOC 2 requirements.

The audit reports assess if the service providers undergoing the review have drafted and implemented effective procedures meeting the SOC 2 objectives. Enterprises that successfully pass the SOC 2 audit use the compliance designation to demonstrate that they are committed to the security and privacy of their customers and stakeholders.

SOC 2 is one of the three types of SOC reports. The other two are SOC 1 and SOC 3. A brief description of all three follows:

  • SOC 1 Reports: AICPA mainly developed the SOC 1 framework targeting third-party service providers, which assures your clients that you are handling their financial information safely and securely. SOC1 reports giving your clients an objective evaluation regarding controls addressing compliance, operations, and internal controls over financial reporting.
  • SOC 2 Reports: The SOC 2 framework helps businesses demonstrate their compliance to security controls. After organizations started measuring the effectiveness of their security controls through the SAS 70 audit standard, AICPA developed SOC 2 with an emphasis on security. It is rooted in the Trust Services Criteria or TCS (discussed later). It provides assurance about the internal controls related to TSC and comprehensive information on auditor’s testing in an organization.
  • SOC 3 Reports: The AICPA says that an organization prepares a SOC 3 report to meet the requirements of clients who want assurance regarding the controls related to processing integrity, security, availability, privacy, or confidentiality of a service provider but do not know how to use a SOC 2 report effectively. Thus, SOC 3 contains the same information as SOC 2 but is drafted for a general audience.

Understanding SOC 2 Reports:

  • SOC 2 Type 1: This report focuses on the ‘design’ of an enterprise’s security controls at a specific moment. It describes the existing controls and procedures, reviewing the documents around these controls. Furthermore, it validates the adequacy of all administrative, logical, and technical controls.
  • SOC 2 Type 2: It focuses on the ‘design’ and ‘operating effectiveness’ of controls and takes longer to assess the controls, typically between 3-12 months, and includes the auditor running penetration tests to monitor how the organization handles data security risks over a period. The independent review confirms that the enterprise strictly complies with the requirements outlined by AICPA. The SOC 2 Type 2 audit process includes:
    • Reviewing the audit scope
    • Creating a project plan
    • Testing controls for design and operational effectiveness
    • Authenticating the results
    • Delivering the organization’s report.

Organizations new to compliance can easily confuse SOC 2 Type 1 and Type 2 reports. SOC 2 Type 1 differs from Type 2 in that it assesses the security setup and process design at a specific time. On the other hand, the Type 2 report (also written as “Type II”) estimates how adequate the controls are over a more extended period by observing operations for usually six to 12 months.

Why Would You Need to Comply with SOC 2?

Following are the six reasons why organizations must obtain a SOC 2 compliance report:

  • Cost-effectiveness: Some businesses might think that audit costs are high. However, a SOC 2 audit helps avoid security breaches that are far costlier. For instance, in 2021, a data breach cost more than $4.2 million on average – a figure rising yearly.
  • Competitive advantage: A SOC 2 report will give you an edge over competitors who cannot demonstrate compliance.
  • Peace of mind: Passing the stringent SOC 2 audit assures improved security posture for your networks and information systems.
  • Regulatory compliance: SOC 2’s requirements sync with other frameworks, like the International Organization for Standardization’s ISO 27001 and Health Insurance Portability and Accountability Act (HIPAA). Thus, the certification can boost your organization’s overall compliance efforts.
  • Insights: A SOC 2 report gives valuable insights into your business’s risk and security posture, internal controls governance, vendor management, regulatory oversight, and more.

What is Required for SOC 2 Compliance?

You can attract more business with security covered. However, those operating in the finance or banking sector or an industry where confidentiality and privacy are paramount must achieve a higher compliance standard. AICPA defines SOC 2 based on the Trust Services Criteria, which have the following principles:

  • Security: It focuses on operational/governance controls to protect your data and demonstrate that systems at a service organization are protected against unauthorized access and other risks that could impact the service organization’s ability to provide the services promised to clients. All SOC 2 requirements are optional except those that fall under Security. Selecting additional SOC 2 principles may vary based on the type of data you store or process,
  • Availability: It focuses on the accessibility of the system and how you maintain and monitor your infrastructure, data, and software to ensure you have the system components and processing capacity to meet your business objectives.

SOC 2 compliance requirements in the ‘Availability’ category include:

  1. Measuring current usage: Establishing a capacity management baseline to evaluate the risk of availability caused by capacity constraints.
  2. Identifying environmental threats: Assessing ecological threats that can impact system availability, like adverse weather, power cuts, fire, or failure of environmental control systems.
  • Processing integrity: It focuses on delivering the correct data at the right time and place. Furthermore, data processing must be accurate, valid, and authorized.

SOC 2 compliance requirements in the ‘Processing integrity’ category include:

  1. Creating and maintaining records for system inputs: Compiling accurate records of all the system input activities.
  2. Defining processing activities: This ensures that the products or services meet specifications.
  • Confidentiality: It restricts disclosure of and access to private data so that only specific, authorized organizations or people can view it. Confidential data can include business plans, sensitive financial information, customer data, or intellectual property.

SOC 2 compliance requirements in the ‘Confidentiality’ category include:

  1. Identifying confidential information: Implementing procedures to identify personal and sensitive information when you create or receive it and determine how long you must retain it.
  2. Destroying confidential information: Implementing procedures to erase sensitive information identified and marked for destruction.
  • Privacy: It focuses on the organization’s adherence to the client’s privacy safeguards and AICPA’s generally accepted privacy principles (GAPP). The SOC category considers methods for collecting, using, and retaining personal information and the process for the disposal and disclosure of data.

SOC 2 compliance requirements in the ‘Privacy’ category include:

  1. Using clear and conspicuous language: The organization’s privacy notice must be clear and coherent, leaving no chance for misinterpretation.
  2. Collecting information from reliable sources: The organization confirms third-party data sources are trustworthy and operates its data collection process legally and fairly.

Additional SOC 2 Compliance Checklist

SOC 2 compliance bases itself on the five Trust Services Categories: availability, processing integrity, confidentiality, privacy, and security. Security forms the SOC 2 compliance baseline and includes broad criteria familiar to all trust service categories.

The security principle focuses on the service’s asset and data protection against unauthorized access or use. Organizations can implement access controls to prevent unauthorized data removal, malicious attacks, misuse of the organization’s software, or unsanctioned disclosure of organizational information.

The essential SOC 2 compliance checklist (that will satisfy the auditor) should address these controls:

  • Physical and logical access controls: How the organization restricts and manages physical and logical access to prevent unauthorized access.
  • System operations: How the organization manages its system operations to detect and prevent deviations from set procedures.
  • Change management: How the organization implements a controlled change management process and mitigates unauthorized changes.
  • Risk management: How the organization identifies and develops risk mitigation activities while navigating business disruptions and using vendor services.

Does Law Require SOC 2 Certification?

Generally, you do not need SOC 2 compliance certification legally. However, most Software-as-a-system (SaaS) and business-to-business (B2B) vendors should consider getting certified if they haven’t already because SOC 2 is a crucial requirement in vendor contracts.

Can You Use Software to Speed Up SOC 2 Compliance?

As mentioned, SOC 2 primarily revolves around policies and processes and is concerned little about technical tasks. Hence, there is no dedicated, automated tool that will quickly make your business SOC 2 compliant.

Furthermore, the SOC 2 requirements are not prescriptive; hence you must define your processes and controls for SOC 2 compliance and then use automated tools to make their implementation easy. Thus, a system will monitor and alert you whenever a technical control failure occurs. For example, suppose one of the limits of your control offers access to your systems to specific administrators. You can deploy a tool that tracks and retrieves the status of permissions in real time.

For every implemented control, think of the evidence you will present to the auditor. You must remember that defining a rule is merely a part of the SOC 2 compliance requirements; you must demonstrate that it works effectively. 

SOC 2 Vs. SOC 1: How To Determine if the SOC 2 Audit is for You?

CPAs may choose to go for either a SOC 1 or SOC 2 compliance audit. You must comply with SOC 2 Type 2 if you store customer data. To determine if you require a SOC 2 audit, you must start by knowing how SOC 2 differs from SOC 1.

  • SOC 1: SOC 1 compliance considers controls relevant to an organization’s internal control over financial reporting. The reports can be either Type 1 or Type 2. The Type 1 report signifies that the enterprise suitably defines and implements the rules in operation. The Type 2 report would offer these assurances, including an opinion if the controls were adequate throughout an extended period.
  • SOC 2: SOC 2 compliance is voluntary for service organizations who wish to demonstrate their commitment to information security. Same as above, SOC 2 reports are also of two types.

Your organization must pursue SOC 1 if your services affect your clients’ financial reporting. For example, if your enterprise creates software processing your clients’ collections and billing data, you are impacting their financial reporting, and hence a SOC 1 is appropriate. Another reason enterprises prefer SOC 1 is that their clients demand a “right to audit.” Without SOC 1, it can be a time-intensive and costly process for both parties, especially if a few of your clients ask to submit a similar request. Additionally, you must comply with SOC 1 as a compliance requirement.

On the other hand, no compliance framework like HIPAA or PCI-DSS requires you to be SOC 2 compliant. In other words, if your business does not process financial data but only hosts or processes other data types, you require the SOC 2 report. With today’s business environment becoming extraordinarily aware and sensitive regarding data breaches, your clients will want proof that you are taking adequate precautions to protect their data and prevent any leaks.

Thus, the choice to pursue either SOC 1 or SOC 2 certification depends on your organization’s operational profile. A critical determining factor when choosing between SOC 1 and SOC 2 is your organization’s controls affecting your client’s control over financial reporting. You can engage an audit firm to determine whether SOC 1 or SOC 2 certification (or both) is the right fit for your enterprise.

A thorough understanding of the difference between SOC 2 Type 1 and SOC 2 Type 2 reports will help service providers handle their customers’ data with appropriate security. They must consider investing in the technical audit necessary for a SOC 2 report to protect their clients’ non-financial yet confidential and sensitive data. Many clients today expect SOC 2 compliance from their service providers, and if you are SOC 2 compliant, it demonstrates your dedication to cybersecurity.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

References

  1. Brown, S. (2022, October 11). SOC 2 Type 1 guide: Everything you need to know. Retrieved January 1, 2023, from Strongdm.com website: https://www.strongdm.com/blog/what-is-soc-2-type-1
  2. Harrington, D. (2022, August 26). SOC 2 compliance definition & checklist. Retrieved January 1, 2023, from Varonis.com website: https://www.varonis.com/blog/soc-2-compliance
  3. Johnson, B. (2022, September 30). The Differences Between SOC 1 vs SOC 2. Retrieved January 1, 2023, from Strongdm.com website: https://www.strongdm.com/blog/soc-1-vs-soc-2
  4. Picotte, A. (2020, May 5). SOC 2 compliance requirements: Essential knowledge for security audits. Retrieved January 1, 2023, from Uptycs.com website: https://www.uptycs.com/blog/soc-2-compliance-requirements
  5. SOC 2 compliance requirements. (n.d.). Retrieved January 1, 2023, from Secureframe website: https://secureframe.com/hub/soc-2/requirements
  6. SOC 2 Type II: Compliance and certification. (n.d.). Retrieved January 1, 2023, from Getkisi.com website: https://www.getkisi.com/guides/soc-2-type-ii

Reciprocity. (2022, November 9). 6 Reasons Why You Need SOC 2 Compliance. Retrieved January 1, 2023, from Reciprocity.com website: https://reciprocity.com/blog/6-reasons-why-you-need-soc-2-compliance/

Lori Demello

Director, Compliance and Risk Management

Maximizing Efficiency and Success: The Benefits of Outsourcing IT Project Management

Outsourcing project management can bring numerous benefits to a company, including reduced cost, reduced time to market, and staying true to the objectives, reduced scope creep. Here are some key reasons why outsourcing project management can be a good idea:

  1. Expertise and specialization: One of the main advantages of outsourcing project management is that it allows companies to tap into specialized expertise and knowledge. Outsourcing firms typically have a team of experienced project managers who have a deep understanding of various industries and sectors. This can be particularly useful for companies working on complex projects that require specialized skills and knowledge.
  2. Cost savings: Outsourcing project management can help companies save a significant amount of money. By outsourcing project management, companies can avoid the cost of hiring, training, and managing a team of in-house project managers. This can be especially beneficial for small and medium-sized businesses that may not have the resources to hire and manage a full-time project management team.
  3. Improved efficiency: Outsourcing project management can also improve efficiency as it allows companies to focus on their core business activities. By outsourcing project management, companies can free up time and resources that can be better utilized in other areas of the business. In addition, outsourcing firms typically have systems and processes in place to ensure that projects are completed on time and within budget, which can help to reduce the risk of delays and cost overruns.
  4. Access to technology and tools: Outsourcing project management can also give companies access to the latest technology and tools, which can help to improve project efficiency and effectiveness. Many outsourcing firms invest in the latest project management software and tools, which can benefit companies that may not have the budget to invest in these tools themselves.
  5. Flexibility: Outsourcing project management can also provide companies with greater flexibility. By outsourcing project management, companies can scale up or down their project management resources as needed, depending on the demands of the business. This can be particularly useful for companies that experience fluctuations in project demand or have unpredictable project schedules.
  6. Improved quality: Outsourcing project management can also lead to improved project quality. Outsourcing firms typically have strict quality standards and processes to ensure that projects are completed to the highest standards. This can be especially beneficial for companies working on projects that require a high level of precision and attention to detail.

In conclusion, outsourcing project management can bring numerous benefits to a company, including access to specialized expertise and knowledge, cost savings, improved efficiency, technology and tools, flexibility, and improved quality. By outsourcing project management, companies can focus on their core business activities while leveraging the expertise of the outsourced project management team to deliver projects that further enhances their business outcomes.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

Picture of Claude Bird

Claude Bird

Director, Project Management

Why Purchasing with E&I Cooperative Services is a good idea for Higher Education

Purchasing via E&I Cooperative Services (E&I) benefits for higher education institutions for a number of reasons:

  • Cost savings: E&I is the only non-profit procurement cooperative exclusively focused on education. E&I helps its member institutions save money on their purchases by negotiating discounted prices and streamlined procurement processes with best-in-class providers by purchasing via E&I’s contracts, higher education institutions can take advantage of these cost savings, which can help them stretch their budgets and allocate more resources to other priorities, such as student success.
  • Streamlined procurement: Higher education institutions that partner with E&I can benefit from the organization’s competitively awarded procurement processes, which can help them save time and reduce administrative burden on busy procurement departments, acting as an extension of that department. By leveraging these services, higher education institutions can focus on their core mission of educating students rather than managing an additional procurement process.
  • Access to a wide range of products and services: E&I has a wide range of products and services available to its member institutions, including everything from office supplies and furniture to IT and facilities management. By partnering with E&I, higher education institutions can access these products and services at discounted prices, helping them save money and improve their operations.
  • Expertise and support: Higher education institutions that partner with E&I benefit from the organization’s expertise and support in procurement, supply chain management, and sustainability. Training and support for procurement professionals, guidance on sustainability initiatives, strategic spend assessments, and access to best practices and case studies.
  • Networking and collaboration: Higher education institutions that partner with E&I can benefit from the opportunity to network and collaborate with other institutions and organizations that are also focused on cost savings and efficiency. E&I members share best practices, learn from others’ experiences, and work together to solve common challenges.

Overall, partnering with E&I can provide higher education institutions with expedited access to supplier contracts that save money and streamline procurement processes. By leveraging the organization’s expertise and resources, higher education institutions can improve their operations and allocate more resources to their core mission of educating students.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

Picture of Haley Rose

Haley Rose

Chief Marketing Officer

Phishing: How The Monster Is Changing Its Shape and Size – Phishing Protection in a Post-COVID World

Cyber scams during COVID-19 have shaped a new term – scamdemic: a global epidemic of frauds and scams. There was an unprecedented rise in cybersecurity scams during the pandemic. Phishing emerged as the most frequent attack type. Read on to learn how malicious actors changed their tactics in 2022 and how you can protect yourself.

The COVID-19 pandemic changed how people live, including how all conduct business and social interactions and how work lives function. Regarding the latter, enforcement of social distancing and lockdowns resulted in an increasing number of people experiencing changed work habits. Some employees adapted – often even abruptly – to using messaging apps, digital platforms, and other communication channels for everyday activities. Thus, there was a worldwide shift from office to remote (home) work. The overlooked consequence of the change was the increase in cyber risks, which resulted in a rapid escalation of cyber-attacks.

The State of Phishing Report for 2022 by SlashNext highlights that traditional security strategies, including proxy servers, secure email gateways, and firewalls, no longer prevent phishing threats, especially as attackers increasingly launch these attacks from personal and messaging apps and trusted servers. Thus, phishing attacks are a rising concern, as the following statistics show.

Key Statistics

Here is a look at the key statistics which signify the rising phishing problem:

  • SlashNext analyzed numerous link-based URLs, messages, and attachments in email, browser, and mobile channels in 2022 and found over 255 million attacks – a 61% rise in phishing attack rates compared to 2021.
  • A Check Point Research (CPR) report found emerging social engineering scam trends shifting away from tech giants and shipping establishments toward social networking sites. In Q1 2022, social networks became the most targeted category, followed by shipping.
  • Zscaler pointed out that, from January to March 2020, COVID-19-themed phishing attacks increased by 30,000%.
  • APWG’s Phishing Activity Trends Report says that phishing attacks hit an all-time high in 2021. December 2021 recorded an unprecedented 300,000 attacks, signifying these incidents became over three times more common than they were two years before.
  • UK’s Cyber Security Breaches Survey 2022 signifies that phishing is the most common cyber threat that targets UK businesses and charities. 83% of them suffered a phishing scam.
  • 2022’s first quarter saw a dramatic rise in phishing attacks. CheckPoint revealed in its 2022 Q1 Brand Phishing Report that malicious actors planned phishing attacks impersonating professional social networking websites. Attacks related to LinkedIn alone comprised over half (52%) of all phishing attempts globally. 

Post-COVID Threat Landscape Isn’t Reducing – Threat Actors Are One Step Ahead

Once authorities lifted the COVID-19 restrictions, employees started moving back to their offices, and malicious actors adapted to the change again. While remote workers were their primary targets for 18 months, new phishing campaigns targeted those who were returning to the physical workplace. The following are some prominent examples:

  • Cofense observed an email-based campaign that targeted employees with emails impersonating their CIO and welcoming them back to the office. The emails appeared legitimate and contained the organization’s official logo and the CIO’s signature. The message outlined the organization’s new precautions and business operation changes connected with the pandemic.
  • India saw a surge in new phishing techniques after the government launched electric vehicle (EV) incentives.
  • Some phishing attempts preyed upon financial fear. For example, In a  scam,  bank customers were informed that their accounts were on hold due to suspicious logins or transactions. Users became victims when they attempted to resolve the issue by clicking on the embedded link.
  • The BazarBackdoor attackers send malware-free mail, bypassing email security and directing users to a website contact form. Once a user submits the form, the perpetrators send malware through a purported response file through a file-transfer service to avoid email security.
  • Some latest phishing attacks send malware links through QR codes embedded in emails or stickers in restaurants or public locations. The QR codes directly execute malware or redirect the users to credential-stealing websites.
  • Microsoft recently discovered a multi-stage phishing attack on businesses that don’t use multi-factor authentication. The first stage steals an employee’s email credentials, and the second stage creates a new Office 365 account in their name on a rogue device. After getting established on the new computer, the threat actors use the victim’s account to send internal phishing attacks to the organization or clients using legitimate email accounts.

Top 2022 Phishing Tactics Used By Malicious Actors

In 2022, phishing attacks exploited vulnerabilities unheard of earlier. Here are the year’s top tactics:

  • Typosquatting: Threat actors register domains that users can enter by accident. For example, instead of typing www.phishingexample.com, a user can type www.phishingexanple.com (hitting the ‘n’ key next to the intended ‘m’ key by mistake). If an attacker registers the www.phishingexanple.com domain, the user enters the attacker’s website instead of the legitimate www.phishingexample.com website. If the imposter website looks the same as the legitimate one, the user can easily get tricked into sharing their credentials.
  • Lookalike Domain Attacks: While typosquatting depends on the victim making a typo, lookalike domains exploit the difficulty of differentiating between words or similar characters. For example, an attacker can craft a phishing email with an uppercase “I” instead of the lowercase “l,” making www.iurethevictim.com look like Iurethevictim.com. Having end users targeted by what they think is a legitimate website opens various challenges, like loss of user confidence, theft, fraud, and reduced traffic (and business) to your website. Thus, if you can quickly discover and avoid scam sites, you can mitigate the risks linked to fraud and loss of brand reputation.
  • Executive Impersonation: Executive impersonation is an effective tactic. If malicious actors can spoof or compromise an executive’s email account, they can craft phishing emails to lure unsuspecting users to legitimate-looking phishing. If the user who suspects the fake email to be from their boss enters their credentials into the spoofed website, the attackers steal them and gain unauthorized access.
  • Credential Reuse Attacks: Unfortunately, credential reuse (using the same password, etc., across different platforms) is common among end users because it is inconvenient to create new credentials for every application. If a phishing attack retrieves a credential set successfully, the attackers can access other applications with the same information. Because of credential reuse, such attacks grant attackers access to multiple accounts across various platforms.
  • High-Level Employee Targeting: High-level employees can access sensitive, confidential, and proprietary information that other employees cannot. If attackers obtain their login credentials, they can access sensitive corporate data in the cloud (which organizations store within their network perimeter). Thus, these credentials are the keys to the domain, and stealing them makes threat actors capable of planning large-scale data breaches traditionally mitigated by network perimeter solutions.
  • Financial Scams: Sophisticated phishing campaigns target login credentials and aim to steal financial information from end users. In a financial scam-type phishing attack, the threat actors trick the user into visiting a phishing site, making them share personal or financial information and conduct financial transfers or transactions with it. For example, threat actors may design a site pretending to be a charity platform raising money for the pandemic victims. The unsuspecting users might get fooled into donating cash through it.
  • Business Email Compromise: In BEC, malicious actors spoof the email credentials of top officials of an organization, like the CEO. They then send orders to subordinates to make money transfers of massive amounts. The assistants follow the instructions thinking it to be their boss’s command. Business email compromise (BEC) is rising, and attackers exploit it to make money from fake wire transfer requests.
  • Spear Phishing on Small Businesses: In today’s growing threat landscape, there is nothing too small to become a phishing attack target. Small businesses get targeted frequently with cyberattacks because they often have less IT security than large organizations. Spear phishing is more dangerous than phishing because it is targeted and not generic. Threat actors deploy it in an attack using BEC.
  • Using Initial Access Brokers to Make Phishing Attacks More Effective: One-way threat actors make more money is by taking help from specialists called Initial Access. They are malicious actors who only focus on initially breaching the network or organizational accounts. The rising use of these experts in the field makes phishing attacks more threatening and difficult for end users to detect.

How To Redefine Cybersecurity in a Post-COVID World

Organizations’ strategies to counter the threats mentioned above will vary according to each organization’s cyber security maturity level. Generally, they must focus more on new cybersecurity models, including ‘zero trust.’ Following are ways individuals and organizations can remain protected:

  • Antivirus Protection: Employees must have an antivirus software license for their information systems. A good antivirus solution can eliminate many attacks.
  • Cybersecurity Awareness: Organizations must brief their staff on best procedures and practices to regulate sending emails or sensitive content to other parties or cloud storage.
  • Phishing Awareness: Employees must remain vigilant when receiving emails and check the sender’s addresses’ authenticity.
  • Home Network Security: Employees must ensure that their home Wi-Fi remains protected by a strong password.
  • Using VPN: Virtual private networks offer an additional protection layer to home internet use. They can remain a stringent barrier against cyberattacks.
  • Identifying Vulnerable Spots: Each IT system has vulnerabilities. Organizations must run tests to identify and patch them quickly. It can take the form of vulnerability scanning or penetration testing. Furthermore, businesses must perform hardening of technical infrastructure components.
  • Frequent Reviews: Organizations must evaluate cybersecurity risk exposure regularly and determine whether the existing controls are robust. The IT teams must consider new cyberattack forms during these reviews.
  • Renewing Business Crisis and Continuity Plans: Top managers must update their business continuity plans considering various cyberattack.

More advanced measures that users can take are:

  • Applying New Tools and Technology: IT teams can use advanced tools like host checking (which checks the endpoint’s security posture before authorizing access) to reinforce remote work security.
  • Intelligence Techniques: Businesses must encourage proactive cyber threat intelligence to identify indicators of attacks (IOC) and address them.
  • Risk Management: Organizations can apply GRC (governance, risk, and compliance) solutions to improve risk management. GRC solutions offer a detailed view of the organization’s risk exposure and help link various risk disciplines (cybersecurity, business continuity, and operational risks).
  • Prepare for Attacks: In today’s high-risk times, businesses must carry out frequent cyber crisis simulation exercises and prepare their response to a phishing attack.
  • Zero Trust Infrastructure: CIOs and CISOs must consider implementing the zero-trust framework for cybersecurity. It is a security model where only authorized and authenticated devices and users get access to applications and data.

The COVID-19 pandemic taught people that preparation is critical to limit the risks linked to cyberattacks. Malicious actors have been clever in changing their tactics to adapt to changing situations and executing sophisticated phishing attacks. The ability of a user to quickly react to unforeseen events helps lower the impact of a cyberattack. Today, organizations that benefit from secure remote work capabilities are better prepared to face the growing risk of phishing attacks. Consequently, businesses fearing risks must quickly assess their exposure to phishing attacks and prioritize initiatives to address cybersecurity gaps.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

References

  1. Al-Qahtani, A. F., & Cresci, S. (2022). The COVID-19 scamdemic: A survey of phishing attacks and their countermeasures during COVID-19. IET Information Security, 16(5), 324–345. doi:10.1049/ise2.12073
  2. Damcova, K. (2022, May 6). Phishing attack trends to beware of in 2022. Retrieved January 4, 2023, from IQ in IT website: https://iqinit.uk/news/phishing-attack-trends-to-beware-of-in-2022/
  3. Nabe, C. (n.d.). Impact of COVID-19 on cybersecurity. Retrieved January 4, 2023, from Deloitte Switzerland website: https://www2.deloitte.com/ch/en/pages/risk/articles/impact-covid-cybersecurity.html
  4. Ideal Integrations (2022, March 14). New phishing techniques to watch for in 2022. Retrieved January 4, 2023, from Ideal Integrations® website: https://www.idealintegrations.net/beware-these-new-phishing-techniques/
  5. McCurdy, R. (2022, November 8). The Biggest Phishing Breaches of 2022 and how to avoid them for 2023. Retrieved January 4, 2023, from Security Boulevard website: https://securityboulevard.com/2022/11/the-biggest-phishing-breaches-of-2022-and-how-to-avoid-them-for-2023/
  6. Over 255m phishing attacks in 2022 so far. (2022, October 26). Retrieved January 4, 2023, from Security Magazine website: https://www.securitymagazine.com/articles/98536-over-255m-phishing-attacks-in-2022-so-far
  7. Page, C. (2021, June 1). Hackers are targeting employees returning to the post-COVID office. TechCrunch. Retrieved from https://techcrunch.com/2021/06/01/hackers-phishing-post-covid-office/
  8. (2022, September 28). Webinar wrap-up: Cyber security in a post-COVID world: New challenges & opportunities. Retrieved January 4, 2023, from Simplilearn.com website: https://www.simplilearn.com/cyber-security-challenges-and-opportunities-post-covid-article

 

Picture of Brad Hudson

Brad Hudson

VP of Cyber Security | vCISO - CISSP, CCSP, CCNP, MCSA, MCITP:EA,SA

Unlocking the Benefits of Cloud Migration in Higher Education

Cloud migration modernizes an organization’s data, applications, and infrastructure from on-premises systems to the cloud. The initial process can be complex and time-consuming. Still, it can bring significant long-term benefits to universities and other educational institutions that allow them to focus on their core aims of providing quality education. One of the main benefits of cloud migration for universities is cost savings. On-premises systems require expensive investments in hardware, software licenses, and expensive skillsets to support the many diverse environments, as well as ongoing patching, maintenance, and support costs. In contrast, cloud-based solutions are typically subscription-based, which means that universities can pay for only the resources they use rather than upfront costs for hardware and software. This can result in significant cost savings for universities, especially those with large and complex IT systems.

Another benefit of cloud migration for universities is increased flexibility and scalability. The majority of CAG (Columbia Advisory Group) higher education customers only need their full compute performance a few weeks a year while the rest of the year their hardware runs at less than 20% of its capability. Cloud-based solutions can be easily scaled up or down on demand to meet these changing needs, which can be particularly useful for universities that only experience performance fluctuations during enrollment. Additionally, cloud-based solutions can be accessed from anywhere with an internet connection, which is beneficial for students, faculty, and staff to access University resources and collaborate remotely. The Covid pandemic magnified the significance of educational institutions needing to support this capability.

Cloud migration can also improve the security and reliability of IT systems for universities. Cloud providers have robust security measures in place, such as multi-factor authentication and data encryption, which can help to protect against cyber threats and data breaches. In addition, cloud-based systems can be more reliable than on-premises systems, as they are typically backed by the redundant infrastructure and 24/7 support and can also scale to full parity, dependent on the criticality of the replicated system.

Finally, cloud migration can enable universities to take advantage of the latest technologies, such as artificial intelligence and machine learning. These technologies can improve a range of educational and research activities, from grading assignments and analyzing student data to conducting research and developing modern technologies.

In conclusion, cloud migration is an important consideration for universities looking to improve the efficiency, cost-effectiveness, and flexibility of their IT systems. By moving to the cloud, universities can realize significant benefits, including cost savings, increased scalability, improved security and reliability, and access to the latest technologies.  With tailored support from Columbia Advisory’s cloud experts, universities can ensure that their transition is smooth and secure. By leveraging the latest cloud technology, universities can equip themselves for a digital future and unlock all the benefits that come with it.

Picture of Ernest Bricker

Ernest Bricker

Director of Infrastructure Practice, Columbia Advisory Group

Ellucian Banner Labor Market Shortages

The shortage of Ellucian Banner labor is a growing concern for many educational institutions. Ellucian Banner is a comprehensive enterprise resource planning (ERP) system used by colleges and universities to manage a wide range of functions, including student information, financial aid, human resources, and more. As such, it is a critical component of the daily operations of these institutions.

However, finding qualified professionals to work with Ellucian Banner can be challenging. Several factors contribute to this shortage, including the complexity of the system and the lack of training programs available.

One of the main reasons for the shortage of Ellucian Banner labor is the system’s complexity. Ellucian Banner is a powerful tool that can handle a wide range of functions, but it also requires a high level of expertise to set up and maintain. This complexity can make it difficult for institutions to find qualified professionals who are familiar with the system and can effectively implement and support it.

Another factor contributing to the shortage of Ellucian Banner labor is the lack of training programs available. Many colleges and universities do not have the resources to provide in-house training for their staff, which can make it difficult for employees to learn the system. This can lead to a lack of qualified professionals who are familiar with Ellucian Banner and can effectively use it to support the institution.

A limited number of certified professionals are also trained in Ellucian Banner. This can make it difficult for institutions to find qualified professionals to fill open positions. Additionally, the demand for Ellucian Banner professionals is high, which can lead to competition for qualified candidates and drive up salaries.

The shortage of Ellucian Banner labor has serious consequences for educational institutions. Without qualified professionals to manage and maintain the system, institutions may struggle to effectively support students and staff, leading to a decline in service and satisfaction. This can also have a negative impact on the institution’s reputation and bottom line.

To address the shortage of Ellucian Banner labor, institutions can take a number of steps. One option is to invest in training programs to help current staff learn the system. This can be an effective way to build in-house expertise and reduce the need for outside professionals.

Another option is to partner with a third-party provider that can offer Ellucian Banner support and maintenance services. This can be a cost-effective way to ensure that the system runs smoothly and efficiently without hiring additional staff.

In conclusion, the shortage of Ellucian Banner labor is a growing concern for many educational institutions. The complexity of the system and the lack of training programs are contributing factors to this shortage. To address this issue, institutions can invest in training programs or partner with third-party providers to ensure they have the expertise they need to support students and staff effectively.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

Picture of Clay Gollier

Clay Gollier

SIS Practice Leader

Why is it a good idea for Higher Education to outsource its Cybersecurity Framework Assessments and consider hiring a fractional vCISO

There are several reasons why higher education institutions should consider outsourcing their Cybersecurity Framework Assessments (NIST Cybersecurity Framework, HIPAA, GDPR, etc.) and hiring a fractional virtual Chief Information Security Officer (vCISO).

First and foremost, outsourcing Cybersecurity Framework Assessments can provide higher education institutions with access to a greater level of expertise and experience. Cybersecurity Framework Assessments, such as NIST Cybersecurity Framework, HIPAA, GDPR, etc., are a comprehensive set of security and privacy controls used by many organizations, including higher education institutions, to ensure the confidentiality, integrity, and availability of their systems and data. However, conducting these assessments can be a complex and time-consuming process that requires specialized knowledge and skills. By outsourcing these assessments to a qualified third party, higher education institutions can leverage the expertise and experience of professionals who have a deep understanding of numerous Cybersecurity Frameworks and how to implement their controls effectively.

Another reason to outsource Cybersecurity Framework Assessments is to ensure that the evaluation is conducted unbiasedly and objectively. In organizations that perform internal assessments, the risk of bias or subjectivity creeps into the process. Unfortunately, this can lead to an incomplete or inaccurate measurement of the organization’s security posture; in turn, this can increase the chances of an incident, such as a breach or intrusion, that may result in the loss, damage, or disclosure of assets. By outsourcing the assessment to a third party, higher education institutions can ensure that the evaluation is performed unbiasedly and objectively, providing a more accurate picture of their security posture.

After a cybersecurity framework assessment has been conducted, it’s paramount that a Governance, Risk, and Compliance Program is put in place to manage risk moving forward. In addition, a security program and plan need to be developed to track and remediate deficiencies identified during the assessment. Therefore, CAG recommends hiring a fractional vCISO to guide higher education institutions through the Governance, Risk, and Compliance minefields. A fractional vCISO is a professional who works remotely part-time or on a contract basis, providing expert guidance and support to the organization’s security efforts. In addition, a fractional vCISO can offer a range of services, including conducting risk assessments, developing, and implementing security policies and procedures, and providing guidance on compliance with regulatory requirements such as NIST, GDPR, HIPAA, and FERPA.

In conclusion, there are several reasons why higher education institutions should consider outsourcing their Cybersecurity Framework Assessments and hiring a fractional vCISO. These approaches can provide higher education institutions access to greater expertise and experience, ensure that assessments are conducted unbiased and objectively, and build a robust Governance, Risk, and Compliance program through a fractional vCISO. In addition, by leveraging these resources, higher education institutions can strengthen their security posture and better protect their systems and data.

About Columbia Advisory Group:
Columbia Advisory Group (CAG) is a leading Information Technology (IT) consulting firm. CAG’s team has assessed and helped improve the performance of more than 300 technology organizations and IT departments, including many higher education institutions, state agencies, and Fortune 50 customers. Practice specialty areas include Infrastructure, IT Service Management, Cybersecurity, and A/V Services. CAG improves business outcomes with IT insights and expert technical support. Based in Dallas, Texas, CAG works extensively with clients throughout the U.S. Contact us at .

Picture of Brad Hudson

Brad Hudson

VP of Cyber Security | vCISO - CISSP, CCSP, CCNP, MCSA, MCITP:EA,SA