It’s time to rethink cybersecurity in education

by Admin
Traditional approaches to network cybersecurity on their own are no longer enough to maintain IT security and keep data private.

Key points:

IT leaders are tasked with protecting school district networks and must constantly evaluate their cybersecurity strategies as attacks from outside threats increase in frequency and become more sophisticated.

Education institutions are among the most-targeted, and the move to cloud-based virtual learning has given hackers new ways to infiltrate networks, according to new data.

In a 2022 survey by the UK-based National Cyber Security Centre, 78 percent of schools had been hit by at least one cybersecurity incident.

The Los Angeles Unified School District experienced a cyberattack in September of 2022 that cause a massive computer system shut-down. In May of 2022, Lincoln College shut down permanently after a ransomware attack financially devastated the 157-year-old institution.

As IT leaders strive to find new ways to protect school networks, they often turn to Zero Trust Network Access (ZTNA) strategies. ZTNA does not trust a single user, device, or application and always assumes that the network is hostile, external and internal threats are always present, and that location is not enough to determine trust.

ZTNA approaches can help educational institutions protect their networks and get back to basics: teaching and learning.

Learn more about how ZTNA can help your district’s IT team better protect school networks and valuable personal information.



Source Link

You may also like

Leave a Comment

This website uses cookies. By continuing to use this site, you accept our use of cookies.