Get Help Now
CONTACT US

SHARE

RESOURCES  >   BLOG

The Importance of NIST 800-53 Risk Assessments in Higher Education

Posted September 1, 2020

With many schools transitioning to a hybrid or all-virtual model, cybersecurity is more important than ever. Like all businesses, institutions of higher education face cybersecurity risks. These risks can be minor or severe, and can end up with financial loss or, often worse, damage to institutional reputation.

Students need to know that they can trust their school with their personal information, whether it’s transcripts or information related to student health. Institutions also have compliance issues that they have to deal with. Understanding the risks can be complex, and one of the best ways to understand and plan for those risks is to undergo a NIST SP 800-53 Risk Assessment.

What is the NIST Cybersecurity Framework?

NIST stands for National Institute of Standards and Technology, a governmental organization that oversees cybersecurity and privacy for all U.S. federal information systems except national security.

These standards are made public and also apply to non-federal entities that share or collect information for federal agencies. This brings even private schools under the NIST umbrella due to the need to handle federal student loan applications. The standards also help institutions know whether they are in line with current best practices. The NIST Cybersecurity Framework is a voluntary framework that helps manage cybersecurity as it relates to the NIST requirements.

What is a NIST Risk Assessment?

A NIST Risk Assessment is a comprehensive audit of your cybersecurity risks and plans. The intent is to help you build a better cybersecurity program that will comply with NIST regulatory requirements and protect critical information. From the assessment you should develop a prioritized and actionable risk mitigation plan.

The assessment covers everything from training to access control to contingency planning. A proper risk assessment will also focus on areas of particular concern to ensure NIST incident response and future compliance.

What a NIST SP 800-53 Risk Assessment Specifically Covers for Higher Education Institutions

For institutes of higher education, there are specific concerns. The risk assessment needs to provide a NIST risk management framework appropriate to schools, and address various concerns. These include:

  • Family Educational Rights and Privacy Act (FERPA) compliance.
  • Payment Card Industry (PCI) compliance. These are standards that apply to any organization that accepts and processes credit card payments.
  • Gramm-Leach-Bliley Act (GLBA) compliance. Due to student loan processing, colleges count as “financial institutions” for the purposes of the act.
  • Wireless security. Schools must provide security across a wide campus where students are using all kinds of unsecured devices to access the network wirelessly. Colleges can face particular challenges, because the same device standards cannot be applied, especially to those who live on campus, as to employees. Student education is thus an important part of the mitigation plan.
  • Incident response. It is essential that schools develop an incident response plan in case of a security breach.

Many institutions will soon be facing a GLBA audit, which makes it particularly important to check compliance now.

Why Does it Matter?

There are several reasons why doing an NIST risk assessment really matters, but they fall into three basic areas:

  1. Compliance. Institutions have to protect student information, particularly that used in the administration of Title IV programs. This requires doing a gap assessment to find out where you are falling short in protecting this data. Many colleges also handle health data (through on-campus clinics), student records and, of course, proprietary research data being produced by scientists and students. Privacy laws apply to much of this data.
  2. Finances. Not only can a school face large fines for non-compliance, but direct theft of money from students, employees, or the institution itself can cause you to take a financial hit.
  3. Reputation. Colleges that suffer data breaches are obligated to inform students, and questions are bound to be raised. For example, hackers broke into applicant management software and then sold admission files back to the applicants. Washington State University had a massive data breach that resulted from not properly security research backups. In today’s climate, students and families may well take into account data breaches and what colleges are doing about them when deciding where to apply.

Conducting a NIST risk assessment is the fastest way to come up with a risk management plan that can mitigate existing problems, predict future issues, and develop an incident response plan to reduce the impact of a breach.

Best Practices

Colleges and universities are in a complicated situation; they often handle both financial and health data as well as a wealth of other potentially-valuable information. Going into a lot of detail about best practices may be beyond the scope of this article. However, there are a few things that you should consider:

  • Implement cybersecurity training for students and employees. Educate students on why they should not, for example, click on links in unsolicited email. Thankfully, today’s youth tend to be very savvy about cybersecurity. However, they may also engage in other risky practices such as downloading pirated files that may contain malware.
  • Educate students on how to secure their personal devices. Although institutes can’t always police everything, they can at least encourage students to keep devices up to date, not root phones, and be careful what apps they download.
  • Create proper access control lists so that individual users can only access the part of the network they actually need.
  • Monitor networks constantly and carefully.
  • Implement solid cloud security practices and constantly update them.
  • Apply antivirus software and firewalls to all on-campus networked devices.

The most important thing is always the education of both students and employees.

Why Work with GreyCastle Security?

GreyCastle Security is the best company to handle your NIST 800-53 risk assessment. Our team of highly-certified cybersecurity experts who work with our higher education clients understand the constraints and trends of academia, and are specifically trained in FERPA requirements and in those standards recommended by EDUCAUSE, NACUBO and CCBOA.

We have a specific Safeguards Rule to bring you up to date on the requirements prior to any audit. We have worked with everything from local community colleges to statewide university systems. We are familiar with the needs of institutions of all sizes.

If you want to protect your institution’s reputation and the privacy of your students, contact GreyCastle Security today.


RELATED RESOURCES

Let’s Discuss Your Cybersecurity Needs

Privacy Settings
We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
Youtube
Consent to display content from - Youtube
Vimeo
Consent to display content from - Vimeo
Google Maps
Consent to display content from - Google
Spotify
Consent to display content from - Spotify
Sound Cloud
Consent to display content from - Sound
Contact Us