Cybersecurity Governance Toolkit

min read

A vital part of any institution’s cybersecurity efforts is an effective, mission-aligned governance program.

Drawing of people using laptops to hack into a website.
Credit: PCH.Vector / Shutterstock.com © 2024

Cybersecurity governance is a strategic approach adopted by higher education institutions to manage and safeguard information assets. It involves the development and implementation of a comprehensive framework that works to align cybersecurity objectives with the overall mission, vision, and goals of the institution. Cybersecurity governance includes the establishment of related policies, procedures, and controls that work to ensure the confidentiality, integrity, and availability of data and information systems within the institution.

Higher education institutions collect, store, and process a vast amount of sensitive data, including student records, research findings, and financial information. Protecting this data is essential to maintaining the privacy and trust of students, faculty, staff, and other stakeholders. Through mature governance practices, colleges and university leaders can minimize the risk of data breaches, ensure compliance with regulations, and safeguard their institution's reputation.

Cybersecurity governance is a continuous process that requires regular review, adaptation, and improvement to address emerging threats, technology advancements, and regulatory changes. By implementing a robust cybersecurity governance framework, higher education institutions can protect sensitive information, maintain stakeholder trust, and fulfill their responsibilities in safeguarding the valuable assets entrusted to them.

Components of Cybersecurity Governance Programs

  • Risk Management: Identifying and assessing risks to information assets and implementing appropriate controls to mitigate those risks. This involves understanding the potential threats and vulnerabilities faced by the institution and making informed decisions to protect against them.
  • Compliance: Ensuring compliance with relevant laws, regulations, and standards applicable to the higher education sector. This includes data protection regulations, privacy laws, industry standards, and contractual obligations.
  • Policy Development: Establishing and maintaining a set of cybersecurity policies, guidelines, and standards that provide a clear framework for managing and protecting information assets. These policies address issues such as data classification, access controls, incident response, and acceptable use of technology resources.
  • Resource Allocation: Determining the necessary resources, such as personnel, technology, and budget, required to implement and maintain effective cybersecurity measures. This includes allocating resources based on risk assessments and prioritizing security initiatives accordingly.
  • Awareness and Training: Promoting a culture of security awareness among faculty, staff, students, and other stakeholders. Training programs, workshops, and awareness campaigns educate individuals about their roles and responsibilities in safeguarding information assets and raise awareness about emerging threats and best practices.
  • Incident Response: Establishing procedures and protocols for detecting, responding to, and recovering from cybersecurity incidents. This includes incident reporting mechanisms, incident response teams, and communication channels to effectively manage and mitigate the impact of security or data breaches.
  • Performance Monitoring and Measurement: Implementing metrics and key performance indicators (KPIs) to measure the effectiveness of cybersecurity controls and governance processes. Regular monitoring, audits, and assessments help identify gaps, measure progress, and drive continuous improvement in the institution's cybersecurity posture.
  • Collaboration and Communication: Fostering collaboration between different departments and stakeholders within the institution, such as IT, legal, compliance, academic units, and senior management. Effective communication channels ensure that security objectives, policies, and updates are communicated clearly to all relevant parties and that security initiatives are aligned with the institution's strategic direction.

Benefits of Cybersecurity Governance

Cybersecurity governance plays a crucial role in protecting sensitive data, managing risks, ensuring compliance, and building trust for colleges and universities. It is a proactive and strategic approach that provides a structured and systematic approach to managing and protecting information assets to enhance the institution's resilience, reputation, and competitive edge.

Colleges and universities handle vast amounts of sensitive data, including student records, research data, financial information, and intellectual property. Cybersecurity governance ensures the implementation of robust security measures to protect this data from unauthorized access, breaches, and theft.

Effective cybersecurity governance helps identify and assess potential risks to the institution's information assets. It enables colleges and universities to develop risk management strategies and controls to mitigate these risks effectively. This proactive approach reduces the likelihood and impact of security incidents and helps safeguard the institution's reputation.

Educational institutions are subject to various regulations, such as the Family Educational Rights and Privacy Act (FERPA), the Gramm-Leach-Bliley Act Safeguards Rule (GLBA), and the Health Insurance Portability and Accountability Act (HIPAA) in the United States, as well as international regulations that include the General Data Protection Regulation (GDPR) in the European Union. Cybersecurity governance ensures regulatory compliance with applicable data privacy laws and regulations, helping colleges and universities avoid legal consequences, penalties, and reputational damage.

Cybersecurity governance includes disaster recovery planning and business continuity management. By implementing robust backup systems, redundant infrastructure, and comprehensive incident response plans, colleges and universities can minimize downtime in the event of a security incident or natural disaster.

A strong cybersecurity governance framework demonstrates an institution's commitment to protecting sensitive information and maintaining the privacy of stakeholders. This builds trust among students, faculty, staff, alumni, donors, and other stakeholders.

Whereas implementing a cybersecurity governance program requires initial investments, it can lead to cost savings in the long run. An effective cybersecurity governance program can reduce risk to the institution, thus reducing the financial and reputational costs associated with security incidents, including expenses for forensic investigations, legal actions, remediation efforts, and potential fines.

Cybersecurity governance enables colleges and universities to establish secure collaborations and partnerships with other educational institutions, government agencies, industry partners, and research organizations. A robust security posture enhances trust and facilitates the exchange of sensitive information, fostering innovation and expanding research opportunities.

Getting Started with Cybersecurity Governance

When embarking on the implementation of cybersecurity governance in a college or university, it is crucial to establish a solid starting point. By following a structured approach, institutions can effectively lay the foundation for an efficient and robust governance framework that can mature and expand over time. The initial steps involve assessing the current state of cybersecurity, defining objectives, and establishing a governance framework. These actions will provide a clear direction for subsequent activities, such as policy development, risk assessment, incident response planning, security awareness and training, monitoring, and continuous improvement. These initial steps provide a foundation to align an institution's objectives and goals with the efforts involved in the governance program.

Initial steps for a cybersecurity governance program might include the following:

  1. Assess the current cybersecurity state of the institution, identifying gaps and vulnerabilities. This includes evaluating existing policies, procedures, controls, and technologies related to cybersecurity. Identify any gaps, vulnerabilities, or areas for improvement.
  2. Define clear objectives and goals for the cybersecurity governance program. Identify and determine strategic goals for the implementation of governance practices, such as enhancing data protection, ensuring regulatory compliance, or improving incident response capabilities.
  3. Establish a governance framework that outlines the structure, processes, and responsibilities for managing cybersecurity within the institution. This includes defining roles and responsibilities, establishing reporting lines, and identifying key stakeholders involved in cybersecurity governance.
  4. Develop policies and procedures aligned with objectives and regulatory requirements. Areas of focus might be data classification, access controls, incident response, data privacy, and acceptable use of technology resources.
  5. Create an incident response plan that outlines the steps to be taken in the event of a security incident. Define roles, responsibilities, communication channels, and procedures for reporting, assessing, containing, and recovering from incidents. Regularly test and update the plan to ensure its effectiveness.
  6. Implement a security awareness and training program for students, faculty, and staff. Provide regular training sessions, workshops, and awareness campaigns to promote a culture of security within the institution using multiple modes of content delivery.
  7. Foster collaboration and communication between departments and stakeholders. Gain the support of senior leaders to ensure resources and buy-in for security initiatives. Establish effective channels for communication, coordination, and knowledge sharing.
  8. Continuously review and improve governance practices based on lessons learned and emerging threats.

Download the "Cybersecurity Governance Charter" template to help you take the first steps.

Using Established Frameworks

Established security frameworks can be used to guide cybersecurity governance programs. These frameworks provide a structured and comprehensive approach and best practices for managing and securing information assets. Several established frameworks are available. Each institution should research and evaluate these frameworks to determine which best aligns with the institution's specific needs, requirements, and regulatory compliance obligations.

Established frameworks examples:

  1. CIS Critical Security Controls
  2. COBIT (Control Objectives for Information and Related Technologies)
  3. ISO 27001
  4. NIST Cybersecurity Framework
  5. NIST 800-171

Level Up

Cybersecurity governance can be characterized as a series of levels. Reflect on the six levels of maturity to assess where you are today and consider what steps would need to be taken to move to the next level. Keep in mind that it's normal for different elements of cybersecurity governance to be at different levels of maturity.

  • Level 0: No formal governance structure, or inception phase. Unaware of regulation and compliance requirements.
  • Level 1: Governance is reactionary and scattered among those who implement the actual controls. Compliance with regulation requirements occurs within individual business units with little or no collaboration with other units.
  • Level 2: Risks have been identified, policies are starting to emerge, incident response is scattered, security awareness programs are just emerging, and regulation requirements are completed in a more organized and methodical manner.
  • Level 3: Policies are defined, centrally recorded, and reviewed regularly. Metrics are in place and monitored. Continuity of Operations Plans (COOPs) are in place. Participation in governance broadens beyond IT. Security awareness programs are conducted regularly, risks have been cataloged, and cyber insurance has been evaluated.
  • Level 4: Policies and standards are in place and communicated within IT, across the institution, and to external partners. Cybersecurity processes are integrated into most institutional processes. Privacy is monitored and considered in addition to security. An incident response team is in place and functioning. Adherence to policies and standards is monitored and reviewed.
  • Level 5: Governance is completely integrated with business, and operational processes are continually improving. The value of existing controls can be quantifiably demonstrated. Privacy is monitored, and users/customers can control how their data is handled. Ethics are considered as processes continue to evolve. Processes are in place for the continual improvement and review of policies, COOPs, and incident response plans. Governance is furthering and accelerating institutional goals.

RACI

Using a RACI matrix as you work to develop a governance structure brings many benefits. A RACI is a formal way to document a project or group's assignment of responsibility in an easy-to-read and digestible table format.

RACI is an acronym for responsible, accountable, consulted, and informed. As you work to develop governance at your institution you can use a RACI to outline those institutional stakeholders who will be responsible, accountable, consulted, and informed, relative to a given governance group and its associated activities. By clearly identifying stakeholders and assigning the responsible, accountable, consulted, and informed roles, you are better able to identify those individuals who will be actively involved in work versus those who need to broadly be kept aware of activities. A RACI matrix allows you to illustrate that the governance development work has appropriate stakeholder representation without requiring significant time and resources from all stakeholders to complete the work. By presenting a RACI as part of your governance development work, you can set stakeholder expectations and ensure that the deployment of governance can be both thorough and efficient. Below you will find an example RACI matrix.

  • Responsible: Person who performs the task and does the work
  • Accountable: Person who has the highest-level authority to approve or end the task/activity/project
  • Consulted: Person from whom feedback is needed as a contribution to the task/activity/project
  • Informed: Person who should be notified of a decision or action in relation to the task/activity/project

As a guiding principle, only one person or group should be listed as "accountable," though multiple roles/groups can be listed under responsible, consulted, and informed.

Table 1. Example RACI for Cybersecurity Governance

 

Responsible Accountable Consulted Informed
Identification of governance purpose and objectives

Chief information security officer (CISO), chief information officer (CIO), or senior-most cybersecurity officer

IT leadership

Broader institutional leadership stakeholders such as legal affairs, risk management, deans, etc.

Institutional leadership teams such as President's Council

Identification of institutional stakeholders to actively participate in governance

Chief information security officer (CISO), chief information officer (CIO), or senior-most cybersecurity officer

IT leadership

Broader institutional leadership stakeholders such as legal affairs, risk management, deans, etc.

Individuals nominated to serve on the governance committee

Development of governance charter

Chief information security officer (CISO), chief information officer (CIO), or senior-most cybersecurity officer

IT security governance committee members

Broader institutional leadership stakeholders such as legal affairs, risk management, deans, etc.

Institutional leadership teams such as President's Council

Development of IT governance roadmap

Chief information security officer (CISO), chief information officer (CIO), or senior-most cybersecurity officer

IT security governance committee members

Broader institutional leadership stakeholders such as legal affairs, risk management, deans, etc.

Institutional leadership teams such as President's Council

Development of institutional privacy policy

Chief privacy officer, CIO, or senior-most privacy officer

General counsel

CISO

Institutional leadership teams such as President's Council


Challenges and Opportunities

The pathway toward effective cybersecurity governance in higher education is marked by challenges, yet these challenges pave the way for substantial opportunities and growth. Resource limitations, organizational complexities, and cultural resistance are common hurdles, but they can also serve as catalysts for institutional improvement and innovation. Given the dynamic nature of digital threats and the pace of technological advancements, a proactive approach to cybersecurity is necessary for higher education leaders. This involves staying informed of emerging threats, committing to continuous learning and development for teams, and embracing innovative solutions to enhance the institution's cybersecurity posture.

The benefits of investing in cybersecurity governance are multifaceted. Cybersecurity governance provides robust protection for the institution's assets, upholding the welfare of students, faculty, staff, and partners. This protective measure builds trust and confidence, which are critical in the educational sector. An effective cybersecurity governance framework can serve as a competitive advantage, showcasing the institution's dedication to cutting-edge, responsible management of information and technology.

Making cybersecurity governance a top priority is vital for higher education leaders. The facilitation of collaborative dialogue between IT professionals and institutional leaders is essential for aligning cybersecurity strategies with the broader objectives of the institution. Cybersecurity governance is about safeguarding the institution's future, maintaining trust, and creating an environment conducive to supporting both education and research in a secure digital landscape. The journey might be challenging, but the opportunities for institutional growth, improvement, and leadership in cybersecurity are profound and impactful.

Download the "Cybersecurity Governance Charter" template to help you take the first steps on your cybersecurity governance journey and take it to the next level.


Matt Parker is Director of Information Technology at Princeton University.

D'Ann Jackson is Senior Information Security Analyst at Texas Woman's University.

Alicia Porter is Manager of Information Security and IT Accessibility at Ohio University.

Jared Hoffman is Director of Cybersecurity at Denison University.

Jerry Tylutki is Director of Information Security and Privacy at Hamilton College.

Nichole Arbino is Communities Program Manager at EDUCAUSE.

© 2024 Matt Parker, D'Ann Jackson, Alicia Porter, Jared Hoffman, Jerry Tylutki, Nichole Arbino. The content of this work is licensed under a Creative Commons BY-NC 4.0 International License.