Higher Education

Higher Ed’s Cyber Threat

Universities that want to stay eligible for federal grants better get their cyber-risk house in order.
By: | August 29, 2017

Oh, for the days when university security meant cautioning administrators to lock their offices at night and preparing campus police for perimeter breaches at Friday night football games.

All that has changed, of course, with broad open-access computer platforms online and cyber threats coming from all sides — threats that crystalized for Heidi Wachs following two data breaches in 2007.

“One was the first time I got a notification telling me that my information had been compromised,” said the privacy expert and member of Jenner and Block’s Privacy and Information Governance Practice in Chicago. “And shortly after I joined Georgetown University, they experienced their own data breach, theft of hardware, and I had to put all of the things I had learned into practice.”

E-mail breaches and stolen laptops haven’t gone away, Wachs added, but the number of attack sectors has expanded, notably to newer threats such as phishing, ransomware and misuse of insider electronic privileges.

In fact, the data breaches universities must contend with daily are really no different than those confronting manufacturers, suppliers and their customers, said Wachs. But she added that a university is more complex than many businesses because it has a broader customer base than just students, staff and faculty.

Heidi Wachs, special counsel, Privacy and Information Governance Practice, Jenner and Block

“Lots of universities open their doors to the communities they are located in to provide services — for example, their libraries. And sometime universities own and operate their own hospitals, so you’re dealing with health information as well.”

That fact became painfully evident in Verizon’s 2017 Data Breach Report. This year, major universities including Georgetown and Oklahoma harvested the dubious distinction of seeing their crests hung on the Department of Health and Human Services’ “wall of shame” for e-mail breaches.

E-mail breaches represent one of the two largest cyber threats on campus, the report noted. The other: malignant spyware surreptitiously slipped into open access platforms used by students, faculty and researchers.

Compliance Is Complicated

It’s not as if these universities haven’t had adequate warning. In 2000, the Federal Trade Commission enacted a “Safeguards Rule” requiring all institutions providing financial products or services, including universities, to create a comprehensive Written Information Security Program (WISP) aimed at identifying and lowering the risk of cyber attack.

“The cyber criminals are a little bit ahead of the cyber defenses. And everybody is struggling with it.”  —Nick Economidis, underwriter, Beazley Group

But universities and colleges were slow to embrace the WISP standards, said Michael Corn, Chief information Security Officer (CISO) at the University of California, San Diego, because of standards considered far more robust under the National Institute of Standards and Technology (NIST).

For example, by December of this year, some federal grants will be subject to the NIST 800-171 standard requiring universities to safeguard unclassified as well as classified information from cyber intrusions.

“Every university I know is figuring out how we’re going to comply with it because it raises the bar considerably on security practices,” said Corn. “And compliance is a condition of receiving those grants from the government.”

Despite reported concerns that cyber insurance might not be available to colleges and universities not in compliance with WISP, Corn said that appears not be a problem under NIST.

“My suspicion is that the insurers are asking more detailed questions than they used to,” he said.

Those questions will center around each university’s risk profile and be manifested in cyber liability policies “that are akin to a cafeteria-style menu where you can pick and choose from different kinds of coverages,” said Jan Larson, partner in Jenner and Block’s Insurance Recovery and Counseling Practice in Washington, D.C.

This includes third party litigation loss, but also “things on the other side of the spectrum such as cyber extortion,” said Larson, “where you have someone threatening the university from outside holding your data hostage, for example.”

First party costs, such as those accrued notifying everyone potentially affected that a cyber breach has occurred, can be “a tricky art,” said Nick Economidis, an underwriter at Beazley Group and a specialist in technology risk.

Nick Economidis, underwriter, Beazley Group

He cites the example of a small college which sent out a notification of a cyber breach to faculty and employees, only to have a staff of three on the help desk flooded with phone calls.

“What we did is parachute in a call center to take those calls off the help desk,” said Economidis.

But he said other threats are even harder to master alone, like getting the key to unlock ransomware holding your data hostage.

“We won’t tell you to pay,” said Economidis. “That’s your decision.”

But insureds can tap into the experience of insurers and brokers who’ve dealt with similar crises for other clients.

Based on the look and feel of the ransomware, they may be able to help narrow down suspects suggest whether that hacker or group has made good on past promises to turn over the key after the ransom has been paid.

“Decisions become a lot easier when you have that type of information.”

Insurance programs can also help colleges access cyber forensic experts and crisis communications experts to formulate a media response to a well-publicized breach.

Grading University Response

So how are universities doing in these days of the WannaCry ransomware and other cyber intrusions? Very well, thank-you, said Mary Ann Blair, director of information security at Carnegie Mellon University.

Despite the volume of malware, hacking and other cyber attacks, “everyone is upping their game.” That includes specific units within universities researching and applying security controls.

“But we’re also seeing that the data provider is specifying more what that menu of security controls must look like before they provide the data. So this is a case where everybody is responding to everyone else in the face of a threat.”

University of Texas CISO Helen Mohrmann believes colleges have started to pay attention to connected objects like vehicles and buildings embedded with software, and sensors enabling those objects to collect and exchange data.

“But we need to put an increasing amount of focus on it,” she said, “as do the vendors who produce these types of devices and those who provide networks and other security tools. It has to be a partnership.”

Economidis believes universities are doing a very good job securing their systems from cyber attack. But they’re also a microcosm of the core challenge facing the entire nation.

“The cyber criminals are a little bit ahead of the cyber defenses. And everybody is struggling with it,” said Economidis.

The task at the university level and elsewhere: to balance the need for controls aimed at thwarting cyber criminals, “while not infringing upon the freedoms we enjoy.” &

David Godkin is a freelance magazine writer based in Toronto. He can be reached at [email protected].

More from Risk & Insurance