Skip to content

Posts

President Randall approves revised information security policy

The U's Park Building, overlaid with a duotone of yellow and orange

The changes comply with the recently updated USHE Board Policy R345: Information Technology Resource Security and strengthen the university’s information security policy to address the present and increasing risks of cybersecurity incidents.

Share this article:

Shields up! Protect yourself online with these simple steps.

A white outline of a shield with a keyhole surrounded by circles of dotted and dashed lines on top of a purple-hued image of the Earth. The photo illustration includes ones and zeros, and technology icons to the left and right of the shield.

October, designated as Cybersecurity Awareness Month, is a good time to review the basics of cybersecurity — easy and common-sense ways to protect your data and devices from threat actors and cybercriminals.

Share this article:

Explainer: Backup and Recovery Rule (4-004K)

A pink-hued illustration of a cloud behind three round storage servers with binary code in the background. Various icons make up each square of the cloud.

The Backup and Recovery Rule outlines the requirements for backup and recovery of the U’s information systems and data in the event of a natural disaster, system failure, ransomware, or similar disruption.

Share this article:

Explainer: Log Management and Monitoring Rule (4-004J)

Green and orange lines of code on a dark background.

The rule outlines the configuration, review, and IT security requirements for the log management and monitoring of the U’s information systems to help detect unauthorized activity, assist in IT security incident investigations, and protect the university’s data and information systems.

Share this article:

Utah's a pioneer in data privacy protections

A black and white image of the Utah State Capitol.

Once you know some of the basics about Utah's data privacy laws, like the Utah Consumer Privacy Act, you can create a plan and make informed decisions to protect your personal information.

Share this article:

U alumni required to use Duo 2FA starting 6/27/23

The Duo logo

UIT will gradually activate Duo 2FA for alumni access to UMail from any email application — e.g., Microsoft Outlook (Windows, macOS, Android, iOS) and Apple Mail — and Campus Information Services (CIS).

Share this article:

Weekly office hours support U Cybersecurity Program efforts

Illustration of a pink-hued security lock with thumbprints on its face, on a black background.

Every Thursday from 3:00 p.m. to 4:00 p.m., a cross-functional team of subject matter experts meets online to field questions around the University of Utah Cybersecurity Program, which includes the unit-level implementation of a suite of cybersecurity tools.

Share this article:

Explainer: Network Security Rule (4-004I)

Pink and blue ethernet cables plugged into the back of a network switch.

When correctly implemented, the technical requirements for network security outlined by Rule 4-004I can prevent an interruption of network service or a compromise of the university’s IT security.

Share this article:

IT security tip: Think before you click

A screenshot of the Phish Tank homepage, which shows an anglerfish getting ready to swallow a University of Utah ID card.

Take a couple of extra seconds to evaluate every email — especially those with a link or an attachment — for red flags, including unfamiliar greetings and requests for sensitive information.

Share this article:

Explainer: Remote Access Rule (4-004H)

An illustration of a man standing before a wall with a keyhole opening. Through the opening, a bright line shines out from a city skyscape.

Rule 4-004H outlines the requirements and user responsibilities when accessing the university’s IT resources, information systems, and information assets remotely (e.g., Citrix and virtual private network).

Share this article:
Last Updated: 4/11/22