UTA Tower

Information Security Office

The Information Security Office provides a variety of services to the UT Arlington community. In a nutshell our goal is to foster best practices for preventing unauthorized access or changes to information or information systems, and to ensure that both are available to individuals who have a need-to-know.

Register your web applications here

All departments and existing owners of web applications and services must register their web applications with the ISO. 

To register your web application use this link:  https://go.uta.edu/isoreg

 

-------------------------------------------------------------------------------------------------------

Mission and Responsibility

The mission of the Information Security Office is to provide support to the University in achieving its goals by ensuring the security, integrity, confidentiality, and availability of information resources.   This support helps ensure the existence of a safe computing environment in which the university community can teach, learn, and conduct research.

Services We Provide:

Governance, Risk and Compliance (GRC)

  • Policy and Standards
  • Risk Management
  • Security Architecture and Consulting
  • Reporting and Metrics

Cybersecurity, Architecture, and Incident Response (CSAIR)

  • Cybersecurity Oversight
  • Security Incident Handling and Response
  • Monitoring and Threat Intelligence
  • Research and Technology Controls
  • Data Loss Prevention

Awareness, Communication and Outreach (ACO)

  • Security Awareness and Training
  • Security Alerts and Advisories
  • Simulating Phishing
  • Community Outreach
  • Information Security Marketing
2023true/awareness/_newsletters/2023securitysite://security/awareness/_newsletters/2023wrmorgan1677510217047wrmorgan1677510217047indextrue1695411777570wrmorganNewsletter 2023Newsletter 2023/awareness/_newsletters/2023/indexsecuritysite://security/awareness/_newsletters/2023/indexwrmorgan1677510217424wrmorgan16776172299715-1-2023true1695411777570wrmorganMay 2023 NewsletterMay 2023 Gatekeepers: The guardians of data/awareness/_newsletters/2023/5-1-2023securitysite://security/awareness/_newsletters/2023/5-1-2023loridos1683645722436loridos1683647807772/assets/images/newsletter/en_us_may_2023_security_awareness_newsletter_ga_Page_1.jpgsite://security/assets/images/newsletter/en_us_may_2023_security_awareness_newsletter_ga_Page_1.jpgsecurityen_us_may_2023_security_awareness_newsletter_ga_Page_1.jpg63199630433938Body of water with Life Raft05-09-2023https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletter%20FY%2022%27-23%27/en_us_may_2023_security_awareness_newetter_ga.pdf?csf=1&web=1&e=xEX9dIEnsuring confidential information remains confidential requires an overlap of three key areas: people, processes, and technology. In fact, those elements represent the foundation of a framework that has existed since the 1960s — a model designed to help organizations assess and improve performance. The idea behind the framework is that all three overlapping components must be aligned and properly balanced for an organization to achieve and maintain a successful workflow. Not long after it was introduced, the framework was adopted by the security community. To this day, it is one of the most widely used for information technology management as well as workforce management. It’s

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

4-1-2023true1695411777570wrmorganApril 2023 NewsletterApril 2023 Internet of Hackable Things/awareness/_newsletters/2023/4-1-2023securitysite://security/awareness/_newsletters/2023/4-1-2023loridos1680878062599loridos1681139962517/assets/images/newsletter/April 2023 newsletter picture.jpgsite://security/assets/images/newsletter/April 2023 newsletter picture.jpgsecurityApril 2023 newsletter picture.jpg59409534094411Man with virtual reality mask04-07-2023https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletter%20FY%2022%27-23%27/en_us_april_2023_security_awareness_newsletter_.pdf?csf=1&web=1&e=7RQhu7The Internet of Things, or IoT, refers to the broad range of internet-connected devices that offer many different services and functionality. From consumer products, like digital assistants and remotely accessible security cameras, to smart hospitals and manufacturing plants, the potential advantages of the IoT are nearly limitless. But there’s also an opportunity cost associated with this connected world.

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

3-1-2023true1695411777570wrmorganMarch 2023 NewsletterMarch 2023 Security Awareness and Culture /awareness/_newsletters/2023/3-1-2023securitysite://security/awareness/_newsletters/2023/3-1-2023wrmorgan1677599437785wrmorgan1677617163358/assets/images/newsletter/March 2023 ISO Newsletter.jpgsite://security/assets/images/newsletter/March 2023 ISO Newsletter.jpgsecurityMarch 2023 ISO Newsletter.jpg170351935534598Spices and Vegetables on a board03-01-2023https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletter%20FY%2022%27-23%27/en_us_march_2023_security_awareness_newsletter_.pdf?csf=1&web=1&e=RN77viThe concept of awareness refers to someone’s perception and knowledge of any given situation. Awareness serves many different purposes and is often applied to multiple use cases. We must develop a security minded culture.

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

2-1-2023true1695411777570wrmorganFebruary 2023 NewsletterFebruary 2023 Understanding the insider threat/awareness/_newsletters/2023/2-1-2023securitysite://security/awareness/_newsletters/2023/2-1-2023loridos1677690865523loridos1677692198092/assets/images/newsletter/en_us_february_2023_security_awareness_newslett-7_Page_1.jpgsite://security/assets/images/newsletter/en_us_february_2023_security_awareness_newslett-7_Page_1.jpgsecurityen_us_february_2023_security_awareness_newslett-7_Page_1.jpg47713723042981Old Light Bulbs only one lit up02-01-2023https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletter%20FY%2022%27-23%27/en_us_february_2023_security_awareness_newslett-7.pdf?csf=1&web=1&e=uO3doFInformation security presents an ongoing challenge for every organization in every industry. Meeting that challenge requires sound strategies and processes to help navigate the sprawling landscape of threats that put data, systems, and people at risk.

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

2021true1614956765213shahn/awareness/_newsletters/2021securitysite://security/awareness/_newsletters/2021wrmorgan1609790762315wrmorgan1609790762315indextrue1695411777570wrmorganNewsletter 2021Newsletter 2021/awareness/_newsletters/2021/indexsecuritysite://security/awareness/_newsletters/2021/indexwrmorgan1609790762392yul16443425927815-1-2021true1695411777570wrmorganMay 2021 NewsletterMay 2021 Newsletter - Incident Response/awareness/_newsletters/2021/5-1-2021securitysite://security/awareness/_newsletters/2021/5-1-2021wrmorgan1619633311720yul1644342582477/assets/images/newsletter/newsletter.may2021.jpgsite://security/assets/images/newsletter/newsletter.may2021.jpgsecuritynewsletter.may2021.jpg52541612751650Picture of a hands typing on a laptop05-03-2021https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Security%20Awareness%20Newsletter%20FY%2020-21/isonewsletter.march2021.pdfMay 2021 Security Awareness Newsletter – Fundamentals of Security Awareness - Just like Just like finding success in fields like sports, we need to understand its fundamentals first, we also need to know fundamentals of security awareness to protect us from online frauds. These include identifying possible scammers, creating strong password, reporting incidents, identifying phishing attempts and following the policies. Please review the newsletter for more details.

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

3-5-2021true1695411777570wrmorganMarch 2021 NewsletterMarch 2021 Newsletter - Incident Response/awareness/_newsletters/2021/3-5-2021securitysite://security/awareness/_newsletters/2021/3-5-2021shahn1614956904586yul1644342573928/awareness/_newsletters/2021/isonewsletter-march2021.pngsite://security/awareness/_newsletters/2021/isonewsletter-march2021.pngsecurityisonewsletter-march2021.pngisonewsletter-march2021.png69752617002200Picture of a man typing on a laptop03-05-2021https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Security%20Awareness%20Newsletter%20FY%2020-21/isonewsletter.march2021.pdf?csf=1&web=1&e=9JSs1nMarch 2021 Security Awareness Newsletter – Fundamentals of Security Awareness - Just like Just like finding success in fields like sports, we need to understand its fundamentals first, we also need to know fundamentals of security awareness to protect us from online frauds. These include identifying possible scammers, creating strong password, reporting incidents, identifying phishing attempts and following the policies. Please review the newsletter for more details.

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

1-14-2021true1695411777570wrmorganJanuary 2021 NewsletterJanuary 2021 Newsletter - Incident Response/awareness/_newsletters/2021/1-14-2021securitysite://security/awareness/_newsletters/2021/1-14-2021shahn1609865207931yul1644342565691/awareness/_newsletters/2021/isomonthlybriefing.2dec20201.jpgsite://security/awareness/_newsletters/2021/isomonthlybriefing.2dec20201.jpgsecurityisomonthlybriefing.2dec20201.jpgisomonthlybriefing.2dec2020.jpg168631550076479Picture of a man's extended arm holding up a phone receiver01-06-2021https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Security%20Awareness%20Posters%20FY%2019-20/isomonthlybriefing.2dec20201.jpgApril 2020 Security Awareness Newsletter – Identity Theft and Data Breaches - Even if you’re the most security aware person on the planet, massive data breaches can still compromise your confidential data, and result in identity theft. This month’s edition details not only how to prevent those breaches at work, but also the measures that must be taken immediately to ensure a quick recovery in your personal life, should your data fall into the wrong hands.

News from the Information Security Office

 

The Information Security Office has partnered with KnowBe4 to keep UT Arlington Faculty, Staff and Students educated on keeping your electronic devices secure. Click on the link below to register for the new KnowBe4 platform. It may take a few minutes for content to load.

2020true1579712639333loridos/awareness/_newsletters/2020securitysite://security/awareness/_newsletters/2020loridos1579708191770loridos1579708191770indextrue1695411777570wrmorganNewsletter 2020Newsletter 2020/awareness/_newsletters/2020/indexsecuritysite://security/awareness/_newsletters/2020/indexloridos1579708191899yul16443425428884-28-2020true1695411777570wrmorganApril 2020 NewsletterApril 2020 Newsletter - Incident Response/awareness/_newsletters/2020/4-28-2020securitysite://security/awareness/_newsletters/2020/4-28-2020wrmorgan1588268320506yul1644342534469/assets/images/newsletter/April2020Newsletter.jpgsite://security/assets/images/newsletter/April2020Newsletter.jpgsecurityApril2020Newsletter.jpgApril2020Newsletter.jpg75325618800Picture of a man's extended arm holding up a phone receiver04-28-2020https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%2019-20/508Compliant_NLApril2020_IncidentResponse.pdf?csf=1&web=1&e=ySKeQAApril 2020 Security Awareness Newsletter – Identity Theft and Data Breaches - Even if you’re the most security aware person on the planet, massive data breaches can still compromise your confidential data, and result in identity theft. This month’s edition details not only how to prevent those breaches at work, but also the measures that must be taken immediately to ensure a quick recovery in your personal life, should your data fall into the wrong hands.

April 2020 Security Awareness Newsletter – Identity Theft and Data Breaches –
Even if you’re the most security aware person on the planet, massive data breaches can still compromise your confidential data, and result in identity theft. This month’s edition details not only how to prevent those breaches at work, but also the measures that must be taken immediately to ensure a quick recovery in your personal life, should your data fall into the wrong hands.

Scavenger Hunt Questions (and Answers):

  1. These are not suggestions and should never be ignored. (organizational policies)
  2. If you suspect your data has been breached or that you are a victim of identity theft, you should consider
  3. placing a fraud alert or freeze on your _____ . (credit reports)
  4. Routinely check these two things for suspicious activity. (bank accounts and credit card statements)
  5. Change this immediately if you believe an account has been compromised. (password)
  6. True or False: Tax collectors will demand payment via text messages and emails. (False)
2-18-2020true1695411777570wrmorganFebruary 2020 NewsletterFebruary 2020 Newsletter Internet of Things/awareness/_newsletters/2020/2-18-2020securitysite://security/awareness/_newsletters/2020/2-18-2020loridos1582051174939yul1644342524431/assets/images/newsletter/February-Newsletter_Page_1.jpgsite://security/assets/images/newsletter/February-Newsletter_Page_1.jpgsecurityFebruary-Newsletter_Page_1.jpgFebruary-Newsletter_Page_1.jpg47398622192871Picture of computers, phones, mail, etc.02-18-2020https://nam05.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmavsuta.sharepoint.com%2F%3Ab%3A%2Fr%2Fsites%2Fiso-awareness%2FShared%2520Documents%2FNewsletters%2520FY%252019-20%2FFeb_newsletter.pdf%3Fcsf%3D1%26e%3DlFodHX&data=02%7C01%7Cldoskocil%40uta.edu%7Ce1560db9828b43bb554a08d7b1948166%7C5cdc5b43d7be4caa8173729e3b0a62d9%7C0%7C0%7C637173123688791644&sdata=OCSRQwhvDU2Ani2vSs5JK7kK%2FdOD9pI3ld20NwTikCE%3D&reserved=0February 2019 Security Awareness Newsletter – The Internet of Things – Blurb and Scavenger Hunt Questions The Internet of Things, or IoT, provides unprecedented interconnectivity between humans and devices. From consumer appliances to smart factories and Industry 4.0, the modern landscape of data flow improves our lives. But it also increases security risks. In this issue, we address those risks and how they impact individuals and organizations alike.

February 2020 Security Awareness Newsletter – The Internet of Things – Blurb and Scavenger Hunt Questions

The Internet of Things, or IoT, provides unprecedented interconnectivity between humans and devices. From consumer appliances to smart factories and Industry 4.0, the modern landscape of data flow improves our lives. But it also increases security risks. In this issue, we address those risks and how they impact individuals and organizations alike.

Scavenger Hunt Questions (and Answers):

  1. Never miss an important security update by implementing these wherever possible. (automatic updates)
  2. Update this immediately when you power up a new device.(default password)
  3. Smart humans use _____ _____ when traveling or working remotely. (situational awareness)
  4. Smart humans always ____ ____ and ask questions when unsure of something. (follow policy)
  5. True or False: The Internet of Things, when successfully attacked, can present mortal danger in certain environments.(true)
1-22-2020true1695411777570wrmorganJanuary 2020 NewsletterJanuary 2020 Newsletter The Art of the Con/awareness/_newsletters/2020/1-22-2020securitysite://security/awareness/_newsletters/2020/1-22-2020loridos1579708413278yul1644342514106/assets/images/newsletter/January-20201.jpgsite://security/assets/images/newsletter/January-20201.jpgsecurityJanuary-20201.jpgJanuary-2020.jpg48231225503300Picture of man holding crossed fingers behind his back01-22-2020https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%2019-20/UTANewsletterJanuary%2720.pdf?csf=1&e=1c87LTWhile the technical side of cybersecurity, such as firewalls and threat detection services, helps contain various attacks, it’s the human side that poses the most risk. Social engineers know how to manipulate emotions and use them against the victim. Cons and scams work because humans will always have vulnerabilities that cannot be patched by a software update. This edition ends the year by showcasing real-world examples of social engineering attacks and how they can be prevented.

While the technical side of cybersecurity, such as firewalls and threat detection services, helps contain various attacks, it’s the human side that poses the most risk. Social engineers know how to manipulate emotions and use them against the victim. Cons and scams work because humans will always have vulnerabilities that cannot be patched by a software update. This edition ends the year by showcasing real-world examples of social engineering attacks and how they can be prevented.

Scavenger Hunt Questions (and Answers):

  1. The use of psychological manipulation to trick individuals into divulging sensitive information . (social engineering)
  2. You should install this on your all of your personal computers and devices. (antivirus software)
  3. To deter scammers from digging up personal information, set these to private. (social media profiles/accounts)
  4. To help protect your organization from successful social engineering attacks, always do this. (follow policy)
  5. Enable these so your device or computer never misses out on important security patches (automatic updates)
2019true1554845788902wrmorgan/awareness/_newsletters/2019securitysite://security/awareness/_newsletters/2019danalis1547042993587danalis1547042993587indextrue1695411777570wrmorganNewsletter 2019Newsletter 2019/awareness/_newsletters/2019/indexsecuritysite://security/awareness/_newsletters/2019/indexdanalis1547043014408yul164434250250412-16-2019true1695411777570wrmorganDecember 2019 NewsletterDecember 2019 Newsletter Passwords and Access/awareness/_newsletters/2019/12-16-2019securitysite://security/awareness/_newsletters/2019/12-16-2019wrmorgan1576521092169yul1644342492027/assets/images/newsletter/UTA_Dec2019_Passwords_and_Access.pdf.jpgsite://security/assets/images/newsletter/UTA_Dec2019_Passwords_and_Access.pdf.jpgsecurityUTA_Dec2019_Passwords_and_Access.pdf.jpg60539923213003Picture of large closed bank vault door12-16-2019https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%2019-20/November_newslettetr.pdf?csf=1&e=OUx1JQ&cid=e4a1bce6-237f-4a5f-a656-0a0ae83c5f88While the technical side of cybersecurity, such as firewalls and threat detection services, helps contain various attacks, it’s the human side that poses the most risk. Social engineers know how to manipulate emotions and use them against the victim. Cons and scams work because humans will always have vulnerabilities that cannot be patched by a software update. This edition ends the year by showcasing real-world examples of social engineering attacks and how they can be prevented.

While the technical side of cybersecurity, such as firewalls and threat detection services, helps contain various attacks, it’s the human side that poses the most risk. Social engineers know how to manipulate emotions and use them against the victim. Cons and scams work because humans will always have vulnerabilities that cannot be patched by a software update. This edition ends the year by showcasing real-world examples of social engineering attacks and how they can be prevented.

Scavenger Hunt Questions (and Answers):

  1. The use of psychological manipulation to trick individuals into divulging sensitive information . (social engineering)
  2. You should install this on your all of your personal computers and devices. (antivirus software)
  3. To deter scammers from digging up personal information, set these to private. (social media profiles/accounts)
  4. To help protect your organization from successful social engineering attacks, always do this. (follow policy)
  5. Enable these so your device or computer never misses out on important security patches (automatic updates)
11-18-2019true1695411777570wrmorganNovember 2019 NewsletterNovember 2019 Newsletter Malware, Phishing, and Other Lurking Threats/awareness/_newsletters/2019/11-18-2019securitysite://security/awareness/_newsletters/2019/11-18-2019wrmorgan1574103255978yul1644342480286/assets/images/newsletter/UTA_Nov2019_MalwarePhishingAndOtherLurkingThreats.jpgsite://security/assets/images/newsletter/UTA_Nov2019_MalwarePhishingAndOtherLurkingThreats.jpgsecurityUTA_Nov2019_MalwarePhishingAndOtherLurkingThreats.jpg24656517002200Man's hand on keyboard, with an superimposed Triange with an exclaimation point in it. triangle11-18-2019https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%2019-20/November_newslettetr.pdf?csf=1&e=OUx1JQ&cid=e4a1bce6-237f-4a5f-a656-0a0ae83c5f88Security threats come from everywhere. Detecting those threats before they cause damage is paramount to an organization’s success. Even though some threat detections require technical skills, the ultimate threat detection is you--the human firewall. This month’s newsletter addresses the who, what, and why of enterprise threat detection and highlights two major threats: BEC and ransomware

Security threats come from everywhere. Detecting those threats before they cause damage is paramount to an organization’s success.  Even though some threat detections require technical skills, the ultimate threat detection is you--the human firewall. This month’s newsletter addresses the who, what, and why of enterprise threat detection and highlights two major threats: BEC and ransomware

  1. ____________________ monitors internal processes, registry settings, file activity, and network activity. (Endpoint detection and response or EDR)
  2. When an attacker impersonates a supplier, they are carrying out what type of BEC? (Invoice scams)
  3. Fraudsters who use ransomware are looking for which of the following? (c)
    1. An organization’s financial information
    2. Personal information on CEOs
    3. Large amounts of money
    4. Employees’ email accounts
  4. If you receive an email from your boss requesting a money transfer, what should you do? (d)
    1. Fulfill the request immediately
    2. Reply to the email to confirm
    3. Vocally confirm the request
    4. Report the email
  5. Malware without _______________ is very rare. (human interaction)
10-21-2019true1695411777570wrmorganOctober 2019 NewsletterOctober 2019 Newsletter Living the Human Firewall LifeDefending Data/awareness/_newsletters/2019/10-21-2019securitysite://security/awareness/_newsletters/2019/10-21-2019wrmorgan1571751607042yul1644342469412/assets/images/newsletter/Oct2019NL_LivingTheHumanFirewallLife.jpgsite://security/assets/images/newsletter/Oct2019NL_LivingTheHumanFirewallLife.jpgsecurityOct2019NL_LivingTheHumanFirewallLife.jpgOct2019NL_LivingTheHumanFirewallLife.jpg61590825503300Girl giving the "Thumbs Up" sign10-21-2019https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%2019-20/Newsletter.pdf?csf=1&e=MtCxKA&cid=b9929baf-d109-40ac-98b6-4ebf2b4741d6Being a human firewall is more than just not clicking on obvious phishing links; it’s a lifestyle choice that improves overall security no matter where you go or what you do. This issue examines the five traits that human firewalls exhibit in their personal and professional lives, as well as seven tools that every human firewall can keep in their metaphorical utility belt. We spend a bit more time looking at the importance of incident reporting and the types of security events that you need to report.

Being a human firewall is more than just not clicking on obvious phishing links; it’s a lifestyle choice that improves overall security no matter where you go or what you do. This issue examines the five traits that human firewalls exhibit in their personal and professional lives, as well as seven tools that every human firewall can keep in their metaphorical utility belt. We spend a bit more time looking at the importance of incident reporting and the types of security events that you need to report.

  1. __________________ means ensuring that whatever clearance you’ve been granted never gets misused for any reason.    (Respecting access)
  2. What is the primary goal of all human firewalls?   (To prevent security events)
  3. Which of the following is *not* an event worth reporting?    (A telemarketer calls you)
    • An unknown USB found in the lobby
    • A potential phishing attack you receive
    • A telemarketer calls you
    • An unknown delivery person without a badge hanging around in the cafeteria
  4. What is a VPN?   (A Virtual Private Network)
  5. Name at least three tools that every human firewall should use at home.    (password manager, VPN, a 3-2-1 backup system, A/V software, authenticator apps, or ad blockers.)
09-17-2019true1695411777570wrmorganSeptember 2019 NewsletterSeptember 2019 Newsletter Defending Data/awareness/_newsletters/2019/09-17-2019securitysite://security/awareness/_newsletters/2019/09-17-2019loridos1568733746137yul1644342459607/assets/images/newsletter/UTA_September 2019.jpgsite://security/assets/images/newsletter/UTA_September 2019.jpgsecurityUTA_September 2019.jpg26681517002200Girl pointing at cell phone with surprised looked09-17-2019https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Security%20Awareness%20Posters%20FY%2018-19/August%202019%20Newsletter%20pdf.pdf?csf=1&e=G8eQUZCybercrime is something that impacts everyone, both professionally and personally. At work, a data breach could permanently damage an organization’s reputation and result in lawsuits and fines. On an individual level, when our sensitive info ends up in the wrong hands, it could lead to identify theft and additional cyber-attacks. This month’s newsletter identifies how data breaches happen, their impact on us personally, and what we can do to prevent cybercrime at work, at home, and on the go.

Cybercrime is something that impacts everyone, both professionally and personally. At work, a data breach could permanently damage an organization’s reputation and result in lawsuits and fines. On an individual level, when our sensitive info ends up in the wrong hands, it could lead to identify theft and additional cyber-attacks. This month’s newsletter identifies how data breaches happen, their impact on us personally, and what we can do to prevent cybercrime at work, at home, and on the go. 

  1. The massive Yahoo! data breach was made possible by this cyber-attack. (spear phishing)
  2. What is the root cause of almost every breach? (human error)
  3. In vishing attacks, cybercriminals can spoof this to appear legitimate. (caller ID)
  4. To prevent mobile cybercrime, you should treat your smart device like a _____. (computer)
  5. Preventing cybercrime starts with common sense and ends with always following these. (policies)
08-08-2019true1695411777570wrmorganAugust 2019 NewsletterAugust 2019 Newsletter Defending Data/awareness/_newsletters/2019/08-08-2019securitysite://security/awareness/_newsletters/2019/08-08-2019loridos1565285679819yul1644342450190/assets/images/newsletter/August 2019 newsletter_Page_1.jpgsite://security/assets/images/newsletter/August 2019 newsletter_Page_1.jpgsecurityAugust 2019 newsletter_Page_1.jpg25481917002200Defending Data coversheet gentleman with crossed arms08-08-2019https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Security%20Awareness%20Posters%20FY%2018-19/August%202019%20Newsletter%20pdf.pdf?csf=1&e=G8eQUZWe live in a connected world where sensitive data has effectively become currency. As such, understanding how to protect that information has become an imperative part of our daily routines. This month’s newsletter covers the importance of data classification, then dives into what cybercriminals do with stolen data, and wraps up with compliance regulations and their impact on our lives both professionally and personally.

We live in a connected world where sensitive data has effectively become currency. As such, understanding how to protect that information has become an imperative part of our daily routines. This month’s newsletter covers the importance of data classification, then dives into what cybercriminals do with stolen data, and wraps up with compliance regulations and their impact on our lives both professionally and personally.

 

  1. What are the three basic classifications of data?(public, internal, restricted)
  2. Name three of four things cybercriminals can do with stolen data. (sell it, launch phishing campaigns, steal identities, attack other accounts)
  3. This serves as a learning tool to inform individuals of the rules, guidelines, and laws that impact organizations. (compliance training)
  4. What type of data is covered by PCI DSS? (cardholder data)
  5. To help protect the PII our organization handles, you should always follow these. (policies)
07-18-2019true1695411777570wrmorganJuly 2019 NewsletterJuly 2019 Newsletter Creating a Security Forward Culture /awareness/_newsletters/2019/07-18-2019securitysite://security/awareness/_newsletters/2019/07-18-2019loridos1563483937495yul1644342441075/assets/images/newsletter/UTAJuly-2019Newsletter_CreatingaSecurityForwardCulture_Page_1.jpgsite://security/assets/images/newsletter/UTAJuly-2019Newsletter_CreatingaSecurityForwardCulture_Page_1.jpgsecurityUTAJuly-2019Newsletter_CreatingaSecurityForwardCulture_Page_1.jpg145587624913224Creating a Security Forward Culture Newsletter Cover07-18-2019https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%20%2718-%2719/UTAJuly-2019Newsletter_CreatingaSecurityForwardCulture.pdf?csf=1&e=lhnEf4Culture traditionally refers to the shared customs, arts, and other characteristics of specific groups of people. Similarly, the security awareness culture of an organization refers to the shared human effort of information security. Creating a culture of security aware individuals requires the participation of every employee, from executives to the front desk. In this month’s newsletter, we examine the steps that everyone can take to improve culture and put security first in the workplace.

Culture traditionally refers to the shared customs, arts, and other characteristics of specific groups of people. Similarly, the security awareness culture of an organization refers to the shared human effort of information security. Creating a culture of security aware individuals requires the participation of every employee, from executives to the front desk. In this month’s newsletter, we examine the steps that everyone can take to improve culture and put security first in the workplace.

  1. This software can create, store, and sync all of your login credentials across multiple devices. (password manager)
  2. To avoid becoming a victim of credential stuffing you should never reuse _____. (passwords/login credentials)
  3. If you ever find a random USB device such as a flash drive or cable, never plug it in and, instead, do this. (report it ASAP)
  4. To prevent cybercriminals from stealing your data over public WiFi, use one of these to encrypt your connection. (a VPN or virtual private network.)
  5. Data is useless if it can’t be _____. (accessed/located)
06-10-2019true1695411777570wrmorganJune 2019 NewsletterGood Device Hygiene/awareness/_newsletters/2019/06-10-2019securitysite://security/awareness/_newsletters/2019/06-10-2019wrmorgan1559934125511yul1644342432403/assets/images/newsletter/UTA_June2019_GoodDeviceHygiene.jpgsite://security/assets/images/newsletter/UTA_June2019_GoodDeviceHygiene.jpgsecurityUTA_June2019_GoodDeviceHygiene.jpg45804200258Good Device Hygiene06-10-2019https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%20%2718-%2719/UTAJune2019NewsLetter_GoodDeviceHygiene.pdf?csf=1&e=HIhIbjLike automobiles, buildings, and our own bodies, devices require a bit of maintenance. Ignoring simple actions, such as updating apps and deleting/organizing files, not only leads to degraded performance, it also invites security risks. In this edition, we focus on those risks and highlight how they can be avoided both at work and at home.

Like automobiles, buildings, and our own bodies, devices require a bit of maintenance. Ignoring simple actions, such as updating apps and deleting/organizing files, not only leads to degraded performance, it also invites security risks. In this edition, we focus on those risks and highlight how they can be avoided both at work and at home.

  1. This software can create, store, and sync all of your login credentials across multiple devices. (password manager)
  2. To avoid becoming a victim of credential stuffing you should never reuse _____. (passwords/login credentials)
  3. If you ever find a random USB device such as a flash drive or cable, never plug it in and, instead, do this. (report it ASAP)
  4. To prevent cybercriminals from stealing your data over public WiFi, use one of these to encrypt your connection. (a VPN or virtual private network.)
  5. Data is useless if it can’t be _____. (accessed/located)
05-20-2019true1695411777570wrmorganApril 2019 NewsletterTaking Security Personally/awareness/_newsletters/2019/05-20-2019securitysite://security/awareness/_newsletters/2019/05-20-2019wrmorgan1558632166093yul1644342423670/assets/images/newsletter/UTA_May2019_TakingSecurityPersonally.jpgsite://security/assets/images/newsletter/UTA_May2019_TakingSecurityPersonally.jpgsecurityUTA_May2019_TakingSecurityPersonally.jpg52933200258Taking Security Personally05-20-2019https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared Documents/Newsletters FY %2718-%2719/May2019_TakingSecurityPersonally.pdf?csf=1&e=twzKcXTo build a culture of strong human firewalls, it’s important to prioritize not just organizational security, but personal security as well. That’s why this month’s newsletter takes on a personal focus by covering how to protect your family online, how to secure home networks, and what it means to properly maintain mobile devices. When security receives precedence in all facets of life, both organizations and individuals improve their resistance to cybercrime.

To build a culture of strong human firewalls, it’s important to prioritize not just organizational security, but personal security as well. That’s why this month’s newsletter takes on a personal focus by covering how to protect your family online, how to secure home networks, and what it means to properly maintain mobile devices. When security receives precedence in all facets of life, both organizations and individuals improve their resistance to cybercrime.

  1. New or recently reset routers need to have these changed ASAP. (default username and password)
  2. What do social engineers use to gather intel on their next targets? (social media)
  3. If you want to reduce targeted ads, don’t allow apps to access your device’s _____. (microphone)
  4. To avoid spoofed or rogue public WiFi networks, you should disable this specific function. (auto-connect)
  5. This software can create, store, and sync all of your login credentials across multiple devices. (password manager)
04-09-2019true1695411777570wrmorganApril 2019 NewsletterPrivacy, PII, & ID Theft/awareness/_newsletters/2019/04-09-2019securitysite://security/awareness/_newsletters/2019/04-09-2019wrmorgan1554836964710yul1644342414759/assets/images/newsletter/April2019_PrivacyPIIandIDTheft_Page_1.jpgsite://security/assets/images/newsletter/April2019_PrivacyPIIandIDTheft_Page_1.jpgsecurityApril2019_PrivacyPIIandIDTheft_Page_1.jpg49643200258Privacy, PII, & ID Theft04-09-2019https://mavsuta.sharepoint.com/:b:/r/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%20%2718-%2719/April2019_PrivacyPIIandIDTheft.pdf?csf=1&e=3aVBOgHow do you prevent data breaches at work? What do you do if your personal data is involved in a breach? Is it possible to maintain privacy in a constantly connected world so immersed in technology? In this issue, we address these questions and uncover solutions for maintaining security at work, at home, and on the go. It begins with a field guide to PII, continues with five steps for preventing identity theft, and ends by identifying the most common causes of data breaches—all while highlighting the non-technical, human side of protecting data!

How do you prevent data breaches at work? What do you do if your personal data is involved in a breach? Is it possible to maintain privacy in a constantly connected world so immersed in technology? In this issue, we address these questions and uncover solutions for maintaining security at work, at home, and on the go. It begins with a field guide to PII, continues with five steps for preventing identity theft, and ends by identifying the most common causes of data breaches—all while highlighting the non-technical, human side of protecting data!

  1. Home address, national ID number, and personal phone number are all examples of what? (personally identifiable info or PII)
  2. Before recycling old smart devices, you should do this. (delete all data and restore to factory default)
  3. True or false: Emails from your boss can always be trusted and are never phishing attacks. (false)
  4. Circumventing this, whether intentionally or accidentally, can lead to data leaks. (organizational security policy)
  5. If you fear your highly sensitive data has been compromised, you should do this to prevent unauthorized credit checks. (Freeze your credit reports)
03-08-2019true1695411777570wrmorganMarch 2019 NewsletterThe Simple Side of Security/awareness/_newsletters/2019/03-08-2019securitysite://security/awareness/_newsletters/2019/03-08-2019higgins1553438890714yul1644342402286/assets/images/newsletter/UTA_NL-2019-March-EN-NM_TheSimpleSideofSecurity.pngsite://security/assets/images/newsletter/UTA_NL-2019-March-EN-NM_TheSimpleSideofSecurity.pngsecurityUTA_NL-2019-March-EN-NM_TheSimpleSideofSecurity.png401828517002200The Simple Side of Security03-08-2019https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Newsletters%20FY%20'18-'19/UTA_NL-2019-February-EN-NM_TheSimpleSideofSecurity.pdf?csf=1&e=khojRv&cid=164c1263-e7d2-4efc-a976-17e543a49519Security doesn’t require a robust understanding of networks and computers. Most of it comes down to non-technical actions and using common sense! In this edition, we jump into the simple side of security with a quick overview of what it means to use non-technical security awareness, and why it’s important to separate your professional life from your private life (such as with BYOD, or bring your own device). We wrap things up in the physical world by highlighting a few real-life examples of physical security events.

Security doesn’t require a robust understanding of networks and computers. Most of it comes down to non-technical actions and using common sense! In this edition, we jump into the simple side of security with a quick overview of what it means to use non-technical security awareness, and why it’s important to separate your professional life from your private life (such as with BYOD, or bring your own device). We wrap things up in the physical world by highlighting a few real-life examples of physical security events.

  1. These were developed to protect sensitive data and prevent security breaches. Circumventing them for any reason puts us all at risk. (organizational policies)
  2. It’s important to separate your ____ life from your ____ life, such as never using a corporate email to conduct personal business. (work (or professional); personal)
  3. If you see a normally secured door left open, you should do this immediately. (report it)
  4. A social engineer digging through recycle bins, hoping to find discarded sensitive documents, is an example of what? (dumpster diving)
  5. Whether it be your usernames and passwords for devices and accounts, or a key that unlocks a secured area, you should always protect this. (privileged access)
02-10-2019true1695411777570wrmorganFeb 2019 NewsletterGuide to Security Awareness/awareness/_newsletters/2019/02-10-2019securitysite://security/awareness/_newsletters/2019/02-10-2019higgins1553438592711yul1644342388209/assets/images/newsletter/UTA_Feb-2019Newsletter_TheComprehensiveGuidetoSecurityAwareness.pngsite://security/assets/images/newsletter/UTA_Feb-2019Newsletter_TheComprehensiveGuidetoSecurityAwareness.pngsecurityUTA_Feb-2019Newsletter_TheComprehensiveGuidetoSecurityAwareness.png351368917002200Guide to Security Awareness02-10-2019https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2Fiso-awareness%2FShared%20Documents%2FNewsletters%20FY%20%2718-%2719%2FUTA_Feb-2019Newsletter_TheComprehensiveGuidetoSecurityAwareness%2Epdf&parent=%2Fsites%2Fiso-awareness%2FShared%20Documents%2FNewsletters%20FY%20%2718-%2719&p=true&CID=47f4c727-bbbd-407d-8b8c-a484240f2ba5Comprehensive Guide to Security Awareness: Kick the year off with a comprehensive overview of how to prioritize security awareness in your life, both personally and professionally. This guide digs into the specifics of what it means to be a strong human firewall, and why we place so much value on things like strong password practices and following policy.

Comprehensive Guide to Security Awareness: Kick the year off with a comprehensive overview of how to prioritize security awareness in your life, both personally and professionally. This guide digs into the specifics of what it means to be a strong human firewall, and why we place so much value on things like strong password practices and following policy.

  1. Humans that attempt to leverage emotions and trust against other humans are known as what? (social engineers)
  2. To make password management easier in your personal life, you should get one of these. (password manager)
  3. If your boss sends you a request to wire money or send sensitive info to someone, you should treat that request with a healthy degree of what? (skepticism)
  4. Circumventing ____ undermines our security efforts and could compromise the entire organization. (policy)
  5. Avoid connecting to public WiFi networks without the use of this. (a VPN or virtual private network)
01-09-2019true1695411777570wrmorganJan 2019 NewsletterCurrent State of Mobile/awareness/_newsletters/2019/01-09-2019securitysite://security/awareness/_newsletters/2019/01-09-2019danalis1547043087790yul1644342376959/assets/images/newsletter/UTA_NL-2019-JAN-EN-NM_BeingMobile-1.jpgsite://security/assets/images/newsletter/UTA_NL-2019-JAN-EN-NM_BeingMobile-1.jpgsecurityUTA_NL-2019-JAN-EN-NM_BeingMobile-1.jpg158119765990Current State of Mobile01-09-2019https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EXHQ8dsDqoNOn_1hPG1jv_UBAtGfqlRivoOPbP_xuSeqJw?e=uZdWzsToday, mobile refers to a massive web of connected devices (the Internet of Things, or IoT). It isn’t about simply having access while on-the-go. It’s about having control of nearly everything from the convenience of a smart device that fits in your pocket or straps to your wrist. Unfortunately, lost in this world of smart connections is the prioritization of security. New technology rarely comes stocked with features that improve resistance to cybercrime. Quite the opposite, in fact.

Today, mobile refers to a massive web of connected devices (the Internet of Things, or IoT). It isn’t about simply having access while on-the-go. It’s about having control of nearly everything from the convenience of a smart device that fits in your pocket or straps to your wrist. Unfortunately, lost in this world of smart connections is the prioritization of security. New technology rarely comes stocked with features that improve resistance to cybercrime. Quite the opposite, in fact.

In this issue, we address the current state of mobile and subsequent concerns of both professional and personal security. We cover how to secure mobile devices, discuss the price of convenience, and lay out a field guide to help keep remote workers safe. 

  1. To display the full URL of a link on a mobile device, you can do this. (long-press or press and hold the link)
  2. These two things need to be changed immediately after booting up new devices. (Username and password)
  3. Never connect to public WiFi without using this. (a VPN or virtual private network)
  4. You can avoid automatically connecting to a spoofed network by disabling what? (auto-connect)
  5. Social engineers sometimes leave these laying around in busy areas with hopes that someone will find and access them. (USB flash drives)
2018true/awareness/_newsletters/2018securitysite://security/awareness/_newsletters/2018danalis1546618470106danalis1546618470106indextrue1695411777570wrmorganNewsletter 2018Newsletter 2018/awareness/_newsletters/2018/indexsecuritysite://security/awareness/_newsletters/2018/indexdanalis1546618470558yul164434236415312-14-2018true1695411777570wrmorganGetting Phished1544767200000Getting Phished/awareness/_newsletters/2018/12-14-2018securitysite://security/awareness/_newsletters/2018/12-14-2018danalis1546618470647yul1644342355887/assets/images/newsletter/UTA_NL-2018-December_GettingPhished-1.jpgsite://security/assets/images/newsletter/UTA_NL-2018-December_GettingPhished-1.jpgsecurityUTA_NL-2018-December_GettingPhished-1.jpg231797765990Getting Phished12-14-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EeQzZ2md1wtNpv70BAJFcO8BXE75RlxcJXqNIeHQYT18iQ?e=sEsR4O%20From advance-fee scams to spoofed email addresses, phishing has long been the go-to attack in the social engineer’s playbook. In this month’s issue, we cover why phishing works via a real-life example, and highlight the obvious signs of an attack with a phishing identification checklist.

From advance-fee scams to spoofed email addresses, phishing has long been the go-to attack in the social engineer’s playbook. In this month’s issue, we cover why phishing works via a real-life example, and highlight the obvious signs of an attack with a phishing identification checklist. From there, we cover the perils of ransomware attacks, which have surged in 2018, and wrap things up by illustrating how organizations can defend against the ever-dangerous Advanced Persistent Threats.

  1. Name three signs of a phishing email. (Bad grammar/spelling, unrealistic offers, threatening language, a sense of urgency, unexpected attachment, a call-to-action, unrecognizable address)
  2. True or False: if an email comes from someone you know, there’s no way it’s a phishing attack. (False)
  3. With one wrong click, this type of attack could lock up our entire organization’s networks. (Ransomware)
  4. Never allowing someone else to use your credentials for any reason is an example of what? (Respecting privileged access)
  5. By always doing this, you help strengthen our organization’s security posture and prevent unnecessary risks. (Following policy)
11-19-2018true1695411777570wrmorganIncident ResponseHow much damage can a security incident cause in one minute? How much damage can that same security incident cause if left unreported for one hour? Is that 60 times the potential damage? Or what about one day or even a week or longer?ISO, Incident Response1542607200000Incident Response/awareness/_newsletters/2018/11-19-2018securitysite://security/awareness/_newsletters/2018/11-19-2018danalis1546618470197yul1644342347825/assets/images/newsletter/UTA_2018-November-EN-NM_ReportingIncidents-1.jpgsite://security/assets/images/newsletter/UTA_2018-November-EN-NM_ReportingIncidents-1.jpgsecurityUTA_2018-November-EN-NM_ReportingIncidents-1.jpg199665765990Incident response11-19-2018https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmavsuta.sharepoint.com%2F%3Ab%3A%2Fs%2Fiso-awareness%2FEcnQrFi-pkFFlScIfOPzWqQB5sb0_CkUxhREdJozRl3wmA%3Fe%3D9CKO2q&data=02%7C01%7Cwrmorgan%40uta.edu%7C89c391d27cd145305eb008d64c04221f%7C5cdc5b43d7be4caa8173729e3b0a62d9%7C0%7C0%7C636779977967858423&sdata=6LoNIkXdJa8QbeS1gZooj66T3vots7MpBlA83TEZWm4%3D&reserved=0How much damage can a security incident cause in one minute? How much damage can that same security incident cause if left unreported for one hour? Is that 60 times the potential damage? Or what about one day or even a week or longer?

How much damage can a security incident cause in one minute? How much damage can that same security incident cause if left unreported for one hour? Is that 60 times the potential damage? Or what about one day or even a week or longer?

Incident response is a vital part of mitigating the damage caused by security events and preventing similar events in the future. Users need to know when and how to report any incidents they may encounter in their daily routines. This month’s issue focuses on that issue and highlights the importance of incident response as matter of policy.

  1. One of the top ways to prevent future incidents is by doing this. (reporting incidents ASAP)
  2. Name at least two types of incidents to report immediately. (phishing emails, vishing, random USB drives, unfamiliar person)
  3. Every person must always do this in order to keep our organization secure. (Follow policy)
  4. Social engineers have been known to plant these hoping someone will find and access them. (USB drives)
  5. Individuals who fail to follow policy are known as what? (Insider threats)
10-16-2018true1695411777570wrmorganIdentification and Authentication1539666000000Identification and Authentication/awareness/_newsletters/2018/10-16-2018securitysite://security/awareness/_newsletters/2018/10-16-2018danalis1546618470306yul1644342338153/assets/images/newsletter/UTAOct-2018Newsletter-Identification_Authentication-1.jpgsite://security/assets/images/newsletter/UTAOct-2018Newsletter-Identification_Authentication-1.jpgsecurityUTAOct-2018Newsletter-Identification_Authentication-1.jpg333056765990Identification and Authentication10-16-2018https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2Fiso%2Dawareness%2FShared%20Documents%2FNewsletters%20FY%20%2718%2D%2719%2FUTAOct%2D2018Newsletter%2DIdentification%5FAuthentication%2Epdf&parent=%2Fsites%2Fiso%2Dawareness%2FShared%20Documents%2FNewsletters%20FY%20%2718%2D%2719&p=true&slrid=0c869d9e-60f9-7000-fab8-76ad2ad17408Passwords have been around for centuries… ever since humans felt the need to password-protect something (the right to enter or pass, for example). Fast-forward to today and the need for strong identification and authentication is more important than ever.

Passwords have been around for centuries… ever since humans felt the need to password-protect something (the right to enter or pass, for example). Fast-forward to today and the need for strong identification and authentication is more important than ever. Access to nearly every part of our online lives is protected by nothing more than a username and a string of characters. The strength and uniqueness of those characters is all that stands between cybercriminals and sensitive data.

With that in mind, this month’s issue focuses on the importance of strong passwords, addresses the concerns with standard password practices, and analyzes updated password guidelines.

Scavenger Hunt Questions (and Answers):

  1. Find the piece of expert password advice that rhymes. (Longer is stronger)
  2. Name at least two types of privileged accounts. (local admin, application, privileged user, domain admin)
  3. Name at least one thing that you can do to respect privileged access. (Respect the access you’ve been granted. Use common sense and think before you click. Remember that physical security is an important part of information security.)
  4. Provide an example of a good password following the new NIST guidelines. (Answers will vary, but should be something along the lines of: thedogwantstoplayfetch)
  5. What do experts advise you use on personal devices and at home for better password security? (A password manager)
09-10-2018true1695411777570wrmorganThe Human Side of Security There is no shortage of technical solutions for defending organizations against cyber threats. A quick internet search yields many options for threat detection, threat prevention, and a variety of other services aimed at keeping data secure. But security, at its core, is a people process. ISO, Information Security Office, The Human Side of Security1536555600000The Human Side of Security/awareness/_newsletters/2018/09-10-2018securitysite://security/awareness/_newsletters/2018/09-10-2018danalis1546618470416yul1644342328762/assets/images/newsletter/UTASept-2018-Newsletter_TheHumanSideOfSecurity-1.jpgsite://security/assets/images/newsletter/UTASept-2018-Newsletter_TheHumanSideOfSecurity-1.jpgsecurityUTASept-2018-Newsletter_TheHumanSideOfSecurity-1.jpg36477012751650The Human Side of Security09-10-2018https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmavsuta.sharepoint.com%2F%3Ab%3A%2Fs%2Fiso-awareness%2FESn1n_cZL-JKlYmU0xyKxVsBjwrfFwwr_jT7P7pyJySztQ%3Fe%3DjyylPG&data=02%7C01%7C%7C36caefd499e04eb7a33c08d6256fb60b%7C5cdc5b43d7be4caa8173729e3b0a62d9%7C0%7C0%7C636737559056762806&sdata=CEK7ALVYsWDojU9SgcDr6Brhsn963S2FNlAMdMnMtxo%3D&reserved=0 There is no shortage of technical solutions for defending organizations against cyber threats. A quick internet search yields many options for threat detection, threat prevention, and a variety of other services aimed at keeping data secure. But security, at its core, is a people process.

There is no shortage of technical solutions for defending organizations against cyber threats. A quick internet search yields many options for threat detection, threat prevention, and a variety of other services aimed at keeping data secure. But security, at its core, is a people process. People create strong passwords. People use common sense to avoid falling for phishing scams. People develop security software to help defend other people (from people). Focusing on the human elements of cybersecurity, from both an end-user and cybercriminal perspective, makes it easier to understand what end-users are up against daily, and also gives a face to a complex topic that many think is highly technical.

  1. People that use strong situational awareness and common sense to prevent security incidents are known as what? (Human Firewalls)
  2. _______________ is the art of manipulating or deceiving individuals to gain unauthorized access, both physical and digital. (Social Engineering)
  3. This type of phishing attack targets specific people and organizations. (Spear Phishing)
  4. Organizations hire ___________ to break into their networks and buildings and expose flaws. (Penetration Testers)
  5. What does BEC stand for? (Business Email Compromise)
08-13-2018true1695411777570wrmorganThe Rule of ThreeThe number three surrounds us. We find it in mathematics and science. Only three primary colors are needed to mix most other colors (red, yellow, blue). The three-act structure is the predominant model used in screenwriting (the setup, the confrontation, the resolution).ISO, Information Security Office, Rule of Three\1534136400000The Rule of Three/awareness/_newsletters/2018/08-13-2018securitysite://security/awareness/_newsletters/2018/08-13-2018danalis1546618469908yul1644342318692/assets/images/newsletter/UTA_Aug2018_TheRuleOfThree-1.jpgsite://security/assets/images/newsletter/UTA_Aug2018_TheRuleOfThree-1.jpgsecurityUTA_Aug2018_TheRuleOfThree-1.jpg34644812751650The Rule of Three08-13-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EZH4RNqziCFMlPgjMXkTFOYB19EJpetGnxLcBEQXohMMSAThe number three surrounds us. We find it in mathematics and science. Only three primary colors are needed to mix most other colors (red, yellow, blue). The three-act structure is the predominant model used in screenwriting (the setup, the confrontation, the resolution).

The number three surrounds us. We find it in mathematics and science. Only three primary colors are needed to mix most other colors (red, yellow, blue). The three-act structure is the predominant model used in screenwriting (the setup, the confrontation, the resolution).

This aptly named “Rule of Three” represents a big part of how we think, make sense of, and cluster information. In this month’s issue, we highlight that core human trait to demonstrate how triads help people understand and visualize security awareness.

  1. What does CIA stand for? (Confidentiality, Integrity, Availability)
  2. Personal, Professional, and Mobile combine to make this security triad. (Many Lives Triad)
  3. What are the three elements of the Domains Triad? (Cyber, Physical, People)
  4. Every organization needs to consider these three fundamental components when creating a successful culture of security. (Processes, People, and Technology)
  5. You receive a text message warning you that your bank account has been locked due to fraudulent activity and instructs you to click on a link to fix it. his is likely an example what kind of social engineering attack? (Smishing or SMS Phishing)
07-31-2018true1695411777570wrmorganAll about Social MediaThe social media explosion over the last several years has created a cultural phenomenon where seemingly everything is documented. From dating apps to neighborhood watch groups, information has never been more accessible, nor has its life cycle been so infinite. What happens on the internet, stays on the internet.ISO, Information Security Office, Social Media1533013200000All about Social Media/awareness/_newsletters/2018/07-31-2018securitysite://security/awareness/_newsletters/2018/07-31-2018danalis1546618469799yul1644342310126/assets/images/newsletter/UTA_July2018_SocialMedia-1.jpgsite://security/assets/images/newsletter/UTA_July2018_SocialMedia-1.jpgsecurityUTA_July2018_SocialMedia-1.jpg80949325503300All about Social Media07-31-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EVNg-HOwJnFBgkSjg_H71VQBQvfZsDwYdEtzaFQJY-e1Ig?e=QKQpJKThe social media explosion over the last several years has created a cultural phenomenon where seemingly everything is documented. From dating apps to neighborhood watch groups, information has never been more accessible, nor has its life cycle been so infinite. What happens on the internet, stays on the internet.

The social media explosion over the last several years has created a cultural phenomenon where seemingly everything is documented. From dating apps to neighborhood watch groups, information has never been more accessible, nor has its life cycle been so infinite. What happens on the internet, stays on the internet.

Social media can be fun and friendly but the darker side employs scams, fake news, fake friends, bullying, harassment and countless other risks. In this issue, we cover how organizations and individuals can defend themselves against the unsocial aspects of social media.

  1. This common scam involves fake pages offering bogus promotions or free products in exchange for a like or a share. (Like-farming)
  2. A software program that creates, stores, and syncs passwords across multiple devices is known as what? (Password manager)
  3. This security setting requires an additional code or pin which is typically sent to you via email or text. (Multi-factor or two-factor authentication)
  4. Using you fingerprint to unlock your smart device is an example of what? (Biometrics)
  5. By the year 2021, how many users are expected to be on social media? (3 billion)
06-05-2018true1695411777570wrmorganThe Cybercrime IssueLast year, cybersecurity took center stage not just in boardrooms, but in the media. It’s not just a C-level concern, but something that affects every one of us, at both professional and personal levels. And if the first few months of 2018 are any indication, it’s not slowing down.ISO, Information Security Office, Cybercrime1528174800000The Cybercrime Issue/awareness/_newsletters/2018/06-05-2018securitysite://security/awareness/_newsletters/2018/06-05-2018danalis1546618469689yul1644342301459/assets/images/newsletter/UTA_June2018_TheCybercrimeIssue_REVISED-1.jpgsite://security/assets/images/newsletter/UTA_June2018_TheCybercrimeIssue_REVISED-1.jpgsecurityUTA_June2018_TheCybercrimeIssue_REVISED-1.jpg408260700905The Cybercrime Issue06-05-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/Eb4vrU3mJG1Ls4nvx4YQQPoBe_32KOMPhNm_eo0S_k0XxA?e=Glit0YLast year, cybersecurity took center stage not just in boardrooms, but in the media. It’s not just a C-level concern, but something that affects every one of us, at both professional and personal levels. And if the first few months of 2018 are any indication, it’s not slowing down.

Last year, cybersecurity took center stage not just in boardrooms, but in the media. It’s not just a C-level concern, but something that affects every one of us, at both professional and personal levels. And if the first few months of 2018 are any indication, it’s not slowing down.

In this month’s issue, we focus on the threats and cybercrime that almost every organization faces, including those that come from within. External and insider threats require different kinds of awareness, and both deserve the same level of attention!

  1. When cybercriminals rent or sell their tools or services to less-experienced criminals, it is known as what? (Crime-as-a-Service or CaaS)
  2. To see the full URL of a link, you should always perform this easy function. (Mouseover)
  3. What does GDPR stand for? (General Data Protection Regulation)
  4. When organizations hire a third party to break into their networks it is known as what? (Penetration Testing)
  5. This regulation officially takes effect on May 25, 2018. (GDPR)
05-10-2018true1695411777570wrmorganProtecting Sensitive DataIt seems like data breaches are always in the news. What can you do to protect the University's data as well as your own? Check out this month's newsletter to learn how to protect your data and privacy when storing, transferring, and even hot to safely destroy the data once it has reached its end of life.ISO, Information Security Office, Sensitive Data1525928400000Protecting Sensitive Data/awareness/_newsletters/2018/05-10-2018securitysite://security/awareness/_newsletters/2018/05-10-2018danalis1546618469577yul1644342263302/assets/images/newsletter/UTA_MAY2018_ProtectingSensitiveData_REVISED-1.jpgsite://security/assets/images/newsletter/UTA_MAY2018_ProtectingSensitiveData_REVISED-1.jpgsecurityUTA_MAY2018_ProtectingSensitiveData_REVISED-1.jpg508864700905Protecting Sensitive Data05-10-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EfGwXYeagjlKjAo7WZxRw7gByo97pDiz4HwROuMNvLzc2A?e=lNanJ0It seems like data breaches are always in the news. What can you do to protect the University's data as well as your own? Check out this month's newsletter to learn how to protect your data and privacy when storing, transferring, and even hot to safely destroy the data once it has reached its end of life.It seems like data breaches are always in the news.  What can you do to protect the University's data as well as your own?  Check out this month's newsletter to learn how to protect your data and privacy when storing, transferring, and even hot to safely destroy the data once it has reached its end of life.04-08-2018true1695411777570wrmorganThe Threat ConnectionCybercriminals target organizations of all shapes and sizes. But we also must contend with insider threats, whether they be accidental or malicious. Ensuring that sensitive information stays safe throughout its lifecycle means assessing our vulnerabilities both internally and externally.ISO, Information Security Office, Threat, Cybercriminals1523163600000The Threat Connection/awareness/_newsletters/2018/04-08-2018securitysite://security/awareness/_newsletters/2018/04-08-2018danalis1546618469464yul1644342246567/assets/images/newsletter/UTA_APR2018_TheThreatConnection-1.jpgsite://security/assets/images/newsletter/UTA_APR2018_TheThreatConnection-1.jpgsecurityUTA_APR2018_TheThreatConnection-1.jpg608223700905The Threat Connection04-08-2018https://mavsuta.sharepoint.com/sites/iso-awareness/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2Fiso-awareness%2FShared%20Documents%2FNewsletters%20FY%20%2717-%2718%2FUTA_APR2018_TheThreatConnection%2Epdf&parent=%2Fsites%2Fiso-awareness%2FShared%20Documents%2FNewsletters%20FY%20%2717-%2718Cybercriminals target organizations of all shapes and sizes. But we also must contend with insider threats, whether they be accidental or malicious. Ensuring that sensitive information stays safe throughout its lifecycle means assessing our vulnerabilities both internally and externally.

Cybercriminals target organizations of all shapes and sizes. But we also must contend with insider threats, whether they be accidental or malicious. Ensuring that sensitive information stays safe throughout its lifecycle means assessing our vulnerabilities both internally and externally. In this month’s issue, we analyze the most common threats we face and demonstrate the most common solutions to preventing those threats from compromising our objectives as security aware organization. 

  1. What does APT stand for? (Advance Persistent Threat)
  2. What type of phishing attacks target specific people and organizations? (Spear phishing)
  3. Hiring someone to break into networks and report vulnerabilities is known as what? (Penetration Testing)
  4. Anyone with inside access to our organization is considered to be this type of threat.  (Insider)
  5. These types of attacks take down servers and networks by flooding them with more information than they can handle. (Distributed denial-of-service (or DDoS))
03-02-2018true1695411777570wrmorganGetting Comfy with ComplianceWhether you have to follow compliance mandates for work or not, across the globe we are all affected by their rules and regulations. Consider the amount of data you must provide for general services like utilities and health care. Have you ever wondered who has access to that data, or how it’s being protected?ISO, Information Security Office, Compliance1519970400000Getting Comfy with Compliance/awareness/_newsletters/2018/03-02-2018securitysite://security/awareness/_newsletters/2018/03-02-2018danalis1546618469351yul1644342234847/assets/images/newsletter/UTA_MAR2018_GettingComfyWithCompliance-1.jpgsite://security/assets/images/newsletter/UTA_MAR2018_GettingComfyWithCompliance-1.jpgsecurityUTA_MAR2018_GettingComfyWithCompliance-1.jpg141213765990Getting Comfy with Compliance03-02-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EVbcaQ4hCU5HndbaKJ0SfRQBQhCea3eWl8dTxJfRfmCrbQ?e=fUFqX7Whether you have to follow compliance mandates for work or not, across the globe we are all affected by their rules and regulations. Consider the amount of data you must provide for general services like utilities and health care. Have you ever wondered who has access to that data, or how it’s being protected?

Whether you have to follow compliance mandates for work or not, across the globe we are all affected by their rules and regulations. Consider the amount of data you must provide for general services like utilities and health care. Have you ever wondered who has access to that data, or how it’s being protected? The answer to those questions is compliance regulations. From health care to financial entities, regulatory commissions develop and enforce the standards for how organizations are required to protect our sensitive data!

  1. What are the three elements of the CIA Triad? (Confidentiality, Availability, Integrity)
  2. This compliance standard applies to every organization that accesses personal data of EU citizens. (GDPR)
  3. “An organized process of reacting to a potential security incident with the intentions of reducing negative impacts, and preventing future incidents” is the definition of what important security process? (Incident Response)
  4. If you notice a someone who doesn’t have a badge or authorized credentials in a controlled access area, what should you do ASAP? (Report it/them)
  5. Identify, Protect, Detect, Respond, and Recover are the five components of what framework? (NIST Cybersecurity Framework)
02-05-2018true1695411777570wrmorganCreating a Security CultureEvery organization has a unique culture—a shared behavior that shapes the way employees and business partners interact with each other. One of the most important parts of that culture is security awareness.ISO, Information Security Office, Security Culture1517810400000Creating a Security Culture/awareness/_newsletters/2018/02-05-2018securitysite://security/awareness/_newsletters/2018/02-05-2018danalis1546618469236yul1644342226381/assets/images/newsletter/UTA_FEB2018_CreatingSecurityCulture-1.jpgsite://security/assets/images/newsletter/UTA_FEB2018_CreatingSecurityCulture-1.jpgsecurityUTA_FEB2018_CreatingSecurityCulture-1.jpg178057765990Creating a Security Culture02-05-2018https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2717-%2718/UTA_FEB2018_CreatingSecurityCulture.pdfEvery organization has a unique culture—a shared behavior that shapes the way employees and business partners interact with each other. One of the most important parts of that culture is security awareness.

Every organization has a unique culture—a shared behavior that shapes the way employees and business partners interact with each other. One of the most important parts of that culture is security awareness. From the way we address external security threats, to the access controls we place on our internal networks, it all works together as on ongoing effort to defend our organization. And we all play a role in improving our culture of security awareness. Find out what that means, how it applies to our professional and personal lives, and what happens when culture is undervalued.

  1. Gandhi once said that “A nation’s culture resides in the hearts and in the soul of its ____.” (people)
  2. Over 145 million individuals had personal information stolen as a result of this massive data breach in 2017. (Equifax)
  3. This company tried to cover up a data breach by paying the cybercriminals a lump sum of cash. (Uber)
  4. What does NCSAM stand for? (National Cyber Security Awareness Month)
  5. In what year did the Association for Computer Security create “Computer Security Day”? (1988)
01-12-2018true1695411777570wrmorganPersonal, Professional, and Mobile Non-Technical SecurityThe potential to have your data or the University's data compromised is real and can happen easier than you think! Someone trying to get access to the data may be able to without even getting to your computer. Check out this months newsletter to see how data can be stolen, and how you can prevent it. ISO, Information Security Office, Non-technical Security, Mobile1515736800000Personal, Professional, and Mobile Non-Technical Security/awareness/_newsletters/2018/01-12-2018securitysite://security/awareness/_newsletters/2018/01-12-2018danalis1546618469126yul1644342216420/assets/images/newsletter/UTA_JAN2018_PersonalProfessionalMobileNonTechnical-1.jpgsite://security/assets/images/newsletter/UTA_JAN2018_PersonalProfessionalMobileNonTechnical-1.jpgsecurityUTA_JAN2018_PersonalProfessionalMobileNonTechnical-1.jpg165877765990Personal, Professional, and Mobile Non-Technical Security01-12-2018https://mavsuta.sharepoint.com/:b:/s/iso-awareness/EcHwsvLwuR5NmKCc7AAcTNMBMCnYn1YV6sSKeyABKNlsyw?e=EigDVTThe potential to have your data or the University's data compromised is real and can happen easier than you think! Someone trying to get access to the data may be able to without even getting to your computer. Check out this months newsletter to see how data can be stolen, and how you can prevent it. The potential to have your data or the University's data compromised is real and can happen easier than you think!  Someone trying to get access to the data may be able to without even getting to your computer.  Check out this months newsletter to see how data can be stolen, and how you can prevent it.  
2017true/awareness/_newsletters/2017securitysite://security/awareness/_newsletters/2017danalis1546618468565danalis1546618468565indextrue1695411777570wrmorganNewsletter 2017Newsletter 2017/awareness/_newsletters/2017/indexsecuritysite://security/awareness/_newsletters/2017/indexdanalis1546618470028yul164434220641412-03-2017true1695411777570wrmorganPrivacy vs SecurityDo you know the difference between privacy and security? Understanding how these two concepts work together, and how they differ, is key to improving our overall defense.ISO, Information Security Office, Privacy, Security, Privacy vs Security1513058400000Privacy vs Security/awareness/_newsletters/2017/12-03-2017securitysite://security/awareness/_newsletters/2017/12-03-2017danalis1546618468658yul1644342197096/assets/images/newsletter/UTA_DEC2017_PrivacyVsSecurity-1.jpgsite://security/assets/images/newsletter/UTA_DEC2017_PrivacyVsSecurity-1.jpgsecurityUTA_DEC2017_PrivacyVsSecurity-1.jpg174278765990Privacy vs Security12-03-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2717-%2718/UTA_DEC2017_PrivacyVsSecurity.pdfDo you know the difference between privacy and security? Understanding how these two concepts work together, and how they differ, is key to improving our overall defense.

Do you know the difference between privacy and security? Understanding how these two concepts work together, and how they differ, is key to improving our overall defense. From policies and compliance regulations, to using common sense and staying alert, privacy and security have one common goal in mind: guaranteeing the confidentiality, integrity, and available of sensitive data. Achieving that goal is a responsibility we all share!

  1. People who have been granted access, from sensitive data to controlled rooms and buildings, are considered to be what? (Insider Threats)
  2. When someone moves on from an organization, they must go through this process. (Offboarding)
  3. What does HIPAA stand for? (Health Insurance Portability and Accountability Act)
  4. How many people were impacted by the Equifax data breach? (Over 143 million)
  5. Full names, credit card numbers, and date of birth are examples of what?(PII or personally identifiable information)
11-03-2017true1695411777570wrmorganSocial Engineering and PhishingCybersecurity is a human process that social engineers attempt to exploit in many different ways. From phishing to tailgating to dumpster diving, we need to be aware of the threats we face in all three domains (cyber, physical, people). ISO, Information Security Office, Social Engineering and Phishing1509685200000Social Engineering and Phishing/awareness/_newsletters/2017/11-03-2017securitysite://security/awareness/_newsletters/2017/11-03-2017danalis1546618468790yul1644342185621/assets/images/newsletter/UTA_NOV2017_SocialEngineering_Phishing-1.jpgsite://security/assets/images/newsletter/UTA_NOV2017_SocialEngineering_Phishing-1.jpgsecurityUTA_NOV2017_SocialEngineering_Phishing-1.jpg225148765990Social Engineering and Phishing11-03-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2717-%2718/UTA_NOV2017_SocialEngineering_Phishing.pdfCybersecurity is a human process that social engineers attempt to exploit in many different ways. From phishing to tailgating to dumpster diving, we need to be aware of the threats we face in all three domains (cyber, physical, people).

Cybersecurity is a human process that social engineers attempt to exploit in many different ways. From phishing to tailgating to dumpster diving, we need to be aware of the threats we face in all three domains (cyber, physical, people). Understanding the psychology of a scam and how cybercriminals target their victims is key to staying secure!

  1. This type of social engineering attack targets specific individuals or companies. (Spear Phishing)
  2. This type of social engineering attack targets senior executives and high-profile individuals. (Whale Phishing)
  3. What does BEC stand for? (Business Email Compromise)
  4. Victor Lustig fraudulently sold this iconic structure… twice. (Eiffel Tower)
  5. This is the practice of developing fabricated scenarios to trick victims into giving up sensitive information. (Pretexting)
10-20-2017true1695411777570wrmorganBeing Smart About Smart DevicesImagine a world where your refrigerator orders groceries on your behalf, which are then delivered by computer-controlled drones or driverless vehicles. ISO, Information Security Office, IoT, smart devices, being smart, DDoS1508475600000Being Smart About Smart Devices/awareness/_newsletters/2017/10-20-2017securitysite://security/awareness/_newsletters/2017/10-20-2017danalis1546618468901yul1644342177389/assets/images/newsletter/UTA_OCT2017_BeingSmartAboutSmartDevices-1.jpgsite://security/assets/images/newsletter/UTA_OCT2017_BeingSmartAboutSmartDevices-1.jpgsecurityUTA_OCT2017_BeingSmartAboutSmartDevices-1.jpg209200765990Being Smart About Smart Devices10-20-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2717-%2718/UTA_OCT2017_BeingSmartAboutSmartDevices.pdfImagine a world where your refrigerator orders groceries on your behalf, which are then delivered by computer-controlled drones or driverless vehicles.

Imagine a world where your refrigerator orders groceries on your behalf, which are then delivered by computer-controlled drones or driverless vehicles. It may sound like science fiction, but in reality, the Internet of Things, or IoT, is already on that path. We live in an age of access and convenience, and it’s only a matter of time before everything we own is connected.

But we need to consider the dangers and consequences of that convenience. With each new device that comes online, a new attack surface presents itself to cybercriminals. Until developers prioritize security over convenience, it’s on the rest of us to upgrade privacy efforts, both at work and at home.

  1. An army of compromised smart devices used to launch DDoS attacks is known as what? (Botnet)
  2. What does DDoS stand for? (distributed denial-of-service)
  3. True or False: Hiding your SSID is a great security feature of routers that we should all utilize. (False)
  4. How many smart devices are projected to be connected by the year 2025? (75 billion)
  5. What’s the name of the malware strain responsible for the largest DDoS attack to date? (Mirai)
09-11-2017true1695411777570wrmorganThe Front Door It’s often said that passwords are the first line of defense when it comes to information security. But is that still the case? And what does the future hold for identification and authentication? Are biometrics any better?ISO, Information Security Office, Front Door, SNL, biometrics1505106000000The Front Door/awareness/_newsletters/2017/09-11-2017securitysite://security/awareness/_newsletters/2017/09-11-2017danalis1546618469014yul1644342166887/assets/images/newsletter/UTA_SEPT2017_TheFrontDoor-1.jpgsite://security/assets/images/newsletter/UTA_SEPT2017_TheFrontDoor-1.jpgsecurityUTA_SEPT2017_TheFrontDoor-1.jpg170051765990The Front Door09-11-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2717-%2718/UTA_SEPT2017_TheFrontDoor.pdfIt’s often said that passwords are the first line of defense when it comes to information security. But is that still the case? And what does the future hold for identification and authentication? Are biometrics any better?

It’s often said that passwords are the first line of defense when it comes to information security. But is that still the case? And what does the future hold for identification and authentication? Are biometrics any better?Understanding how we access accounts and how we protect networks and the Internet of Things (IoT) is vital to security. From proper password construction to respecting privileged access, it all works together, and we all play a role.

  1. What does SNL stand for in regard to passwords?(Symbols, Numbers, Letters)
  2. This software stores and syncs all logins and passwords across multiple devices. (Password Manager)
  3. Fingerprint scanners and facial recognition are both examples of what? (Biometrics)
  4. If you use your credentials to unlock a door, and then hold that door open for someone else, what did you just allow that person to do? (Piggyback)
  5. What are the three common types of insider threats? (Malicious, Accidental, Negligent)
08-21-2017true1695411777570wrmorganMalwareHow much is your computer worth? What about your smartphone? Your identity? Everything has a price and cybercriminals are looking to profit. ISO, Information Security Office, Malware1503291600000Malware/awareness/_newsletters/2017/08-21-2017securitysite://security/awareness/_newsletters/2017/08-21-2017danalis1546618474383yul1644342151238/assets/images/newsletter/UTA_AUG2017_Malware-1.jpgsite://security/assets/images/newsletter/UTA_AUG2017_Malware-1.jpgsecurityUTA_AUG2017_Malware-1.jpg17847576599008-21-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_AUG2017_Malware.pdfHow much is your computer worth? What about your smartphone? Your identity? Everything has a price and cybercriminals are looking to profit.

How much is your computer worth? What about your smartphone? Your identity? Everything has a price and cybercriminals are looking to profit. The World Economic Forum estimates that the global cost of cybercrime was $445 billion in 2016. This is big business.

But the stakes are much higher than money. We’ve seen ransomware attacks hit hospitals, putting lives at risk. We’ve seen attacks on critical infrastructure, like power grids and water treatment facilities—things we rely on every single day. Cyber threats become more sophisticated every day. The need for us to be strong human firewalls united in the fight against cybercrime is greater than ever!

  1. According the Verizon Data Breach Investigations Report, what percentage of phishing emails are clicked through? (12 percent)
  2. What does BEC stand for? (Business Email Compromise)
  3. Malicious advertising that cybercriminals run on legit websites is known as what? (Malvertising)
  4. How many mobile malware detections were there in 2016? (18.4 million)
  5. Malicious mobile applications that impersonate legit banking apps and steal account info are known as what? (Banking Trojans)
07-15-2017true1695411777570wrmorganSee Something? Say Something!Security incidents are going to happen, sometimes because of mistakes and sometimes because of things beyond our control. See Something,Phishing,Incident Response1499922000000See Something? Say Something!/awareness/_newsletters/2017/07-15-2017securitysite://security/awareness/_newsletters/2017/07-15-2017danalis1546618474488yul1644342142937/assets/images/newsletter/UTA_July2017_SeeSomethingSaySomething-1.jpgsite://security/assets/images/newsletter/UTA_July2017_SeeSomethingSaySomething-1.jpgsecurityUTA_July2017_SeeSomethingSaySomething-1.jpg2864911020132007-15-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_July2017_SeeSomethingSaySomething.pdfSecurity incidents are going to happen, sometimes because of mistakes and sometimes because of things beyond our control.

Security incidents are going to happen, sometimes because of mistakes and sometimes because of things beyond our control. What’s important is how we handle them. If we don’t report them—even those little things that seem unimportant—chances are they’ll happen again. How we handle incidents is just as important as what we do to prevent them! See something? Say something!

  1. What is the most common way malware finds its way onto computers and networks? (Phishing)
  2. This is the telephone equivalent of phishing? (Vishing)
  3. Aside from not clicking on any links or attachments, what should you do if you receive a phishing email? (Report it)
  4. The process of recognizing, identifying and reporting security events is known as what? (Incident Response)
  5. Allowing someone else to use your credentials to gain access is known as what? (Piggybacking)
06-23-2017true1695411777570wrmorganSafely Sailing the Cyber SeasMost of us never think about how much work goes into the way we communicate. When we do consider the greatness of the networks that connect us, we should treat them with respectful caution; respect for the power that flows through the cables, caution for interacting with the people who want to do us wrong.ISO, Information Security Office, Cyber, Safely1498194000000Safely Sailing the Cyber Seas/awareness/_newsletters/2017/06-23-2017securitysite://security/awareness/_newsletters/2017/06-23-2017danalis1546618474592yul1644342134919/assets/images/newsletter/UTA_June2017_SafelySailingTheCyberSeas-1.jpgsite://security/assets/images/newsletter/UTA_June2017_SafelySailingTheCyberSeas-1.jpgsecurityUTA_June2017_SafelySailingTheCyberSeas-1.jpg56130970090506-23-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_June2017_SafelySailingTheCyberSeas.pdfMost of us never think about how much work goes into the way we communicate. When we do consider the greatness of the networks that connect us, we should treat them with respectful caution; respect for the power that flows through the cables, caution for interacting with the people who want to do us wrong.

Most of us never think about how much work goes into the way we communicate. When we do consider the greatness of the networks that connect us, we should treat them with respectful caution; respect for the power that flows through the cables, caution for interacting with the people who want to do us wrong. We need to constantly educate ourselves so we can fight back against the crime that travels across those wires and circuits.

  1. What year was the first transatlantic telegraph cable laid?  (1858)
  2. What does the “S” in HTTPS stand for? (Security)
  3. This browser plugin effectively removes popup advertisements.  (AdBlock Plus)
  4. The use of advertising to spread malware is known as what? (Malvertising)
  5. What’s the number for Facebook Customer Service? (There isn’t one.)
05-11-2017true1695411777570wrmorganThe Top Ten Security PracticesKnowledge is power. And, in this case, that power enables us to protect ourselves, our organizations, our families, and our friends. Check out our collection of top ten lists and see how they can be applied to your everyday life at work, at home, and on the go. Remember that each and every one of us has it in ourselves to be a strong human firewall and combat cybercrime.ISO, Information Security Office, Cybercrime, Security Practices1494478800000The Top Ten Security Practices/awareness/_newsletters/2017/05-11-2017securitysite://security/awareness/_newsletters/2017/05-11-2017danalis1546618474699yul1644342127062/assets/images/newsletter/UTA_May2017_TopTen-1.jpgsite://security/assets/images/newsletter/UTA_May2017_TopTen-1.jpgsecurityUTA_May2017_TopTen-1.jpg76923170090505-11-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_May2017_TopTen.pdfKnowledge is power. And, in this case, that power enables us to protect ourselves, our organizations, our families, and our friends. Check out our collection of top ten lists and see how they can be applied to your everyday life at work, at home, and on the go. Remember that each and every one of us has it in ourselves to be a strong human firewall and combat cybercrime.

Knowledge is power. And, in this case, that power enables us to protect ourselves, our organizations, our families, and our friends. Check out our collection of top ten lists and see how they can be applied to your everyday life at work, at home, and on the go. Remember that each and every one of us has it in ourselves to be a strong human firewall and combat cybercrime.

  1. 2016 set an all-time high in data breaches with how many records exposed globally? (4 billion)
  2. A cyber thief spoofing the email of a high-level executive and requesting sensitive information is an example of what? (CEO Fraud or Business Email Compromise)
  3. If your Android phone is stolen, you can use this to remote erase your data. (Android Device Manager)
  4. If your iPhone is stolen, you can use this to remote erase your data. (Find My iPhone)
  5. By always doing this, everyone within our organization becomes a security asset and strengthens our resistance to cybercrime. (Following policy.)
04-01-2017true1695411777570wrmorganApril 2017 NewsletterWe are surrounded by the number three. When arming cyber-aware citizens on the third rock from the sun, we rely on three security triads: The CIA Triad, Domains Triad, and Many Lives Triad lay the foundation of what it means to be secure in every aspect of the ongoing battle against cybercrime.ISO, Information Security Office, Cybercrime, Cyber-aware1491022800000The CIA Triad/awareness/_newsletters/2017/04-01-2017securitysite://security/awareness/_newsletters/2017/04-01-2017danalis1546618474806yul1644342117719/assets/images/newsletter/UTA_April2017_AwarenessSecurityandTheRuleOfThree-1.jpgsite://security/assets/images/newsletter/UTA_April2017_AwarenessSecurityandTheRuleOfThree-1.jpgsecurityUTA_April2017_AwarenessSecurityandTheRuleOfThree-1.jpg35486670090504-01-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_April2017_AwarenessSecurityandTheRuleOfThree.pdfWe are surrounded by the number three. When arming cyber-aware citizens on the third rock from the sun, we rely on three security triads: The CIA Triad, Domains Triad, and Many Lives Triad lay the foundation of what it means to be secure in every aspect of the ongoing battle against cybercrime.

We are surrounded by the number three. When arming cyber-aware citizens on the third rock from the sun, we rely on three security triads: The CIA Triad, Domains Triad, and Many Lives Triad lay the foundation of what it means to be secure in every aspect of the ongoing battle against cybercrime.

  1. Which of the three triads is considered to be the pillar of information security? (The CIA Triad)
  2. What should you do with sensitive documents that are no longer needed? (Shred them)
  3. You should never connect to a public network without one of these. (VPN or Virtual Private Network)
  4. What are the three lives of the Many Lives Triad? (Professional, Personal, and Mobile)
  5. What are the three domains of the Domains Triad? (Cyber, Physical, and People)
03-03-2017true1695411777570wrmorganBecome a Human FirewallWhether you know it or not, YOU are a human firewall. That is not up for debate. It’s just a matter of how good you are at being one. As a human firewall you have a lot of responsibilities. The good news is that those responsibilities don’t require strong technical or computer skills.ISO, Information Security Office, Firewall1488520800000Become a Human Firewall/awareness/_newsletters/2017/03-03-2017securitysite://security/awareness/_newsletters/2017/03-03-2017danalis1546618474913yul1644342106361/assets/images/newsletter/UTA_Mar2017_BecomeAHumanFirewall-1.jpgsite://security/assets/images/newsletter/UTA_Mar2017_BecomeAHumanFirewall-1.jpgsecurityUTA_Mar2017_BecomeAHumanFirewall-1.jpg40023770090503-03-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_Mar2017_BecomeAHumanFirewall.pdfWhether you know it or not, YOU are a human firewall. That is not up for debate. It’s just a matter of how good you are at being one. As a human firewall you have a lot of responsibilities. The good news is that those responsibilities don’t require strong technical or computer skills.Whether you know it or not, YOU are a human firewall. That is not up for debate. It’s just a matter of how good you are at being one. As a human firewall you have a lot of responsibilities. The good news is that those responsibilities don’t require strong technical or computer skills. They simply require common sense, good decision making, and a commitment to fighting cybercrime!   If everyone does their part, maybe we’ll have a different – more secure – conversation at this same time next year.02-14-2017true1695411777570wrmorganCybercrime UpdateCyber threats are not going away. Most experts think the Security of Things will get worse before it gets better. Tech companies will continue to release products rife with security flaws, errors or misconfigurations. Cybercriminals will continue to discover new ways to find and steal data and to compromise organizations.ISO, Information Security Office, Cybercrime, Cybercriminals1487052000000Cybercrime Update/awareness/_newsletters/2017/02-14-2017securitysite://security/awareness/_newsletters/2017/02-14-2017danalis1546618475019yul1644342098279/assets/images/newsletter/UTA_Feb2017_TheYearCybercrimeWon-1.jpgsite://security/assets/images/newsletter/UTA_Feb2017_TheYearCybercrimeWon-1.jpgsecurityUTA_Feb2017_TheYearCybercrimeWon-1.jpg47970570090502-14-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_Feb2017_TheYearCybercrimeWon.pdfCyber threats are not going away. Most experts think the Security of Things will get worse before it gets better. Tech companies will continue to release products rife with security flaws, errors or misconfigurations. Cybercriminals will continue to discover new ways to find and steal data and to compromise organizations.Cyber threats are not going away. Most experts think the Security of Things will get worse before it gets better. Tech companies will continue to release products rife with security flaws, errors or misconfigurations. Cybercriminals will continue to discover new ways to find and steal data and to compromise organizations. We can’t predict what the next new wave of cyber threats will be in 2017, but we can rely on security fundamentals with a proven success rate to minimize their effect.  If everyone does their part, maybe we’ll have a different – more secure – conversation at this same time next year01-22-2017true1695411777570wrmorganCommon Sense SecurityNo piece of information security technology, like biometrics (fingerprint scanners, facial recognition, etc.), is totally secure. There is always a way to enter, bypass, fool or otherwise render security ineffective. At the same time, we can’t just sit around and wait for it to improve, just like we can’t sit around waiting for tech companies to enhance security features, or for governments to regulate tech companies.ISO, Information Security Office, Security1485064800000Common Sense Security/awareness/_newsletters/2017/01-22-2017securitysite://security/awareness/_newsletters/2017/01-22-2017danalis1546618475127yul1644342090088/assets/images/newsletter/UTA_Jan2017_CommonSenseSecurity-1.jpgsite://security/assets/images/newsletter/UTA_Jan2017_CommonSenseSecurity-1.jpgsecurityUTA_Jan2017_CommonSenseSecurity-1.jpg547198700905Common Sense Security01-22-2017https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20'16-'17/UTA_Jan2017_CommonSenseSecurity.pdfNo piece of information security technology, like biometrics (fingerprint scanners, facial recognition, etc.), is totally secure. There is always a way to enter, bypass, fool or otherwise render security ineffective. At the same time, we can’t just sit around and wait for it to improve, just like we can’t sit around waiting for tech companies to enhance security features, or for governments to regulate tech companies.No piece of information security technology, like biometrics (fingerprint scanners, facial recognition, etc.), is totally secure. There is always a way to enter, bypass, fool or otherwise render security ineffective. At the same time, we can’t just sit around and wait for it to improve, just like we can’t sit around waiting for tech companies to enhance security features, or for governments to regulate tech companies.  As always, security awareness and implementation is a non-technical, human process with an end goal of improving our security behavior. Once we understand the problem, the solution becomes as simple as common sense. Let’s change our habits and become security assets instead of liabilities.
2016true/awareness/_newsletters/2016securitysite://security/awareness/_newsletters/2016danalis1546618473864danalis1546618473864indextrue1695411777570wrmorganNewsletter 2016Newsletter 2016/awareness/_newsletters/2016/indexsecuritysite://security/awareness/_newsletters/2016/indexdanalis1546618475237yul164434207963312-13-2016true1695411777570wrmorganWhat is PII?PII stands for Personally Identifiable Information. But what info is considered PII? And what info isn’t considered PII? Those can be tough questions to answer. PII is any data that can be used to specifically identify an individual. But that’s rather vague and can be confusing. In this issue we will clear up these questions and more.ISO, Information Security Office, PII, Personally Identifiable Information1481608800000What is PII?/awareness/_newsletters/2016/12-13-2016securitysite://security/awareness/_newsletters/2016/12-13-2016danalis1546618473957yul1644342070056/assets/images/newsletter/UTA_Dec2016_InDepthPII-1.jpgsite://security/assets/images/newsletter/UTA_Dec2016_InDepthPII-1.jpgsecurityUTA_Dec2016_InDepthPII-1.jpg36519570090512-13-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_Dec2016_InDepthPII.pdfPII stands for Personally Identifiable Information. But what info is considered PII? And what info isn’t considered PII? Those can be tough questions to answer. PII is any data that can be used to specifically identify an individual. But that’s rather vague and can be confusing. In this issue we will clear up these questions and more.PII stands for Personally Identifiable Information. But what info is considered PII? And what info isn’t considered PII? Those can be tough questions to answer. PII is any data that can be used to specifically identify an individual. But that’s rather vague and can be confusing. In this issue we will clear up these questions and more.11-07-2016true1695411777570wrmorganHorrors of MalwareMalware is any malicious software, script or code installed on a computer that alters its function in some manner without permission. It might be malicious or it might not be. Malware comes in all shapes and sizes and can go undetected for long periods of time.ISO, Information Security Office, Malware1478498400000Horrors of Malware/awareness/_newsletters/2016/11-07-2016securitysite://security/awareness/_newsletters/2016/11-07-2016danalis1546618474063yul1644342060220/assets/images/newsletter/UTA_November2016_HorrorsOfMalware-1.jpgsite://security/assets/images/newsletter/UTA_November2016_HorrorsOfMalware-1.jpgsecurityUTA_November2016_HorrorsOfMalware-1.jpg55516770090511-07-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_November2016_HorrorsOfMalware.pdfMalware is any malicious software, script or code installed on a computer that alters its function in some manner without permission. It might be malicious or it might not be. Malware comes in all shapes and sizes and can go undetected for long periods of time.Malware is any malicious software, script or code installed on a computer that alters its function in some manner without permission. It might be malicious or it might not be. Malware comes in all shapes and sizes and can go undetected for long periods of time. Like with all things computer security, infections can be prevented by maintaining good cyber hygiene: keep software and firmware up-to-date, use strong passwords, backup data regularly, implement anti-virus and anti-malware software, think before you click, and always follow policy.10-03-2016true1695411777570wrmorganSafe SurfingFrom our homes to our mobile devices to our computers at work, we are connected, we are surfing. If we’re not doing it safely, we can easily drown in a sea of malware, spyware, viruses and even identity theft. ISO, Information Security Office, Safe Surfing1475470800000Safe Surfing/awareness/_newsletters/2016/10-03-2016securitysite://security/awareness/_newsletters/2016/10-03-2016danalis1546618474170yul1644342047619/assets/images/newsletter/UTA_Oct2016_SurfsUp-1.jpgsite://security/assets/images/newsletter/UTA_Oct2016_SurfsUp-1.jpgsecurityUTA_Oct2016_SurfsUp-1.jpg58226170090510-03-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_Oct2016_SurfsUp.pdfFrom our homes to our mobile devices to our computers at work, we are connected, we are surfing. If we’re not doing it safely, we can easily drown in a sea of malware, spyware, viruses and even identity theft. From our homes to our mobile devices to our computers at work, we are connected, we are surfing. If we’re not doing it safely, we can easily drown in a sea of malware, spyware, viruses and even identity theft. 09-09-2016true1695411777570wrmorganInsider Threats and Data BreachesE-commerce has taken over the way we do business, which means there’s a lot of sensitive information being exchanged. This opens more doors for criminals. Instead of going after goods and services, they can target our data (and yours) without even leaving home. The worst thing any of us can do is assume we’re not a target.ISO, Information Security Office, E-commerce, Data Breaches1473397200000Insider Threats and Data Breaches/awareness/_newsletters/2016/09-09-2016securitysite://security/awareness/_newsletters/2016/09-09-2016danalis1546618474274yul1644342038022/assets/images/newsletter/UTA_Sep2016_InsiderThreatsAPTs-DataBreachesOhMy-1.jpgsite://security/assets/images/newsletter/UTA_Sep2016_InsiderThreatsAPTs-DataBreachesOhMy-1.jpgsecurityUTA_Sep2016_InsiderThreatsAPTs-DataBreachesOhMy-1.jpg44608370090509-09-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2716-%2717/UTA_Sep2016_InsiderThreatsAPTs-DataBreachesOhMy.pdfE-commerce has taken over the way we do business, which means there’s a lot of sensitive information being exchanged. This opens more doors for criminals. Instead of going after goods and services, they can target our data (and yours) without even leaving home. The worst thing any of us can do is assume we’re not a target.E-commerce has taken over the way we do business, which means there’s a lot of sensitive information being exchanged. This opens more doors for criminals. Instead of going after goods and services, they can target our data (and yours) without even leaving home. The worst thing any of us can do is assume we’re not a target.08-23-2016true1695411777570wrmorganMobile in the CloudBecause of mobile devices and the cloud, we live in a world of constant access. Which means we need to be constantly vigilant to avoid scammers. Do you know what to do if you lose your smartphone? Do you know what data Google collects on you?ISO, Information Security Office, Mobile, Cloud1471928400000Mobile in the Cloud/awareness/_newsletters/2016/08-23-2016securitysite://security/awareness/_newsletters/2016/08-23-2016danalis1546618472441yul1644342029558/assets/images/newsletter/UTA_Aug2016_MobiletheCloud-1.jpgsite://security/assets/images/newsletter/UTA_Aug2016_MobiletheCloud-1.jpgsecurityUTA_Aug2016_MobiletheCloud-1.jpg443596700905Mobile in the Cloud08-23-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_Aug2016_MobiletheCloud.pdfBecause of mobile devices and the cloud, we live in a world of constant access. Which means we need to be constantly vigilant to avoid scammers. Do you know what to do if you lose your smartphone? Do you know what data Google collects on you?Because of mobile devices and the cloud, we live in a world of constant access. Which means we need to be constantly vigilant to avoid scammers. Do you know what to do if you lose your smartphone? Do you know what data Google collects on you?07-10-2016true1695411777570wrmorganThe CIA TriadThe CIA Triad is one part Confidentiality, one part Integrity and one part Availability. As a whole, it is the single most crucial element to protecting sensitive data. Failure at any one level can lead to failure at every level. It’s our duty to not only keep data private, but also make sure it is consistently accurate and accessible for authorized users.ISO, Information Security Office, CIA Triad, Confidentiality1468126800000The CIA Triad/awareness/_newsletters/2016/07-10-2016securitysite://security/awareness/_newsletters/2016/07-10-2016danalis1546618472556yul1644342018527/assets/images/newsletter/UTA_July2016_CIATriad-1.jpgsite://security/assets/images/newsletter/UTA_July2016_CIATriad-1.jpgsecurityUTA_July2016_CIATriad-1.jpg525007700905The CIA Triad07-10-2016The CIA Triad is one part Confidentiality, one part Integrity and one part Availability. As a whole, it is the single most crucial element to protecting sensitive data. Failure at any one level can lead to failure at every level. It’s our duty to not only keep data private, but also make sure it is consistently accurate and accessible for authorized users.The CIA Triad is one part Confidentiality, one part Integrity and one part Availability. As a whole, it is the single most crucial element to protecting sensitive data. Failure at any one level can lead to failure at every level. It’s our duty to not only keep data private, but also make sure it is consistently accurate and accessible for authorized users.06-12-2016true1695411777570wrmorganLiving a Healthy CyberlifeMaintaining a healthy life-style is a challenge even for the best of us. Our busy lives make it difficult to eat right, exercise regularly and get enough sleep. But, when we make a habit out of all of those things, it comes a bit more naturally. In this issue we want to help you achieve a healthy cyberlife by practicing good security habits on a regular basis.ISO, Information Security Office, Cyberlife1465707600000Living a Healthy Cyberlife/awareness/_newsletters/2016/06-12-2016securitysite://security/awareness/_newsletters/2016/06-12-2016danalis1546618472664yul1644341692930/assets/images/newsletter/UTA_June2016_LivingAHealthyCyberlife-1.jpgsite://security/assets/images/newsletter/UTA_June2016_LivingAHealthyCyberlife-1.jpgsecurityUTA_June2016_LivingAHealthyCyberlife-1.jpg496299700905Living a Healthy Cyberlife06-12-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_June2016_LivingAHealthyCyberlife.pdfMaintaining a healthy life-style is a challenge even for the best of us. Our busy lives make it difficult to eat right, exercise regularly and get enough sleep. But, when we make a habit out of all of those things, it comes a bit more naturally. In this issue we want to help you achieve a healthy cyberlife by practicing good security habits on a regular basis.Maintaining a healthy life-style is a challenge even for the best of us. Our busy lives make it difficult to eat right, exercise regularly and get enough sleep. But, when we make a habit out of all of those things, it comes a bit more naturally. In this issue we want to help you achieve a healthy cyberlife by practicing good security habits on a regular basis.05-04-2016true1695411777570wrmorganSpam, Scams & Hacking You on Social MediaYour email, LinkedIn, Facebook, (all social media) and even your text messages can pose potential security threats. With a little security awareness you can learn to identify and avoid such threats by using simple common sense and easy to follow security practices.ISO, Information Security Office, Security, Spam, Hacking, Social Media1462338000000Spam, Scams & Hacking You on Social Media/awareness/_newsletters/2016/05-04-2016securitysite://security/awareness/_newsletters/2016/05-04-2016danalis1546618472772yul1644341685606/assets/images/newsletter/UTA_May2016_SpamScamsHackingYou-1.jpgsite://security/assets/images/newsletter/UTA_May2016_SpamScamsHackingYou-1.jpgsecurityUTA_May2016_SpamScamsHackingYou-1.jpg397331700905Spam, Scams & Hacking You on Social Media05-04-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_May2016_SpamScamsHackingYou.pdfYour email, LinkedIn, Facebook, (all social media) and even your text messages can pose potential security threats. With a little security awareness you can learn to identify and avoid such threats by using simple common sense and easy to follow security practices.Your email, LinkedIn, Facebook, (all social media) and even your text messages can pose potential security threats. With a little security awareness you can learn to identify and avoid such threats by using simple common sense and easy to follow security practices.04-16-2016true1695411777570wrmorganPersonal & Home Network SecurityThe path to great security awareness doesn’t begin and end at work, you must also be vigilant at home and in your personal lives. In this issue we discuss the steps you can take to protect your home network and PII (personally identifiable information), and what steps can be taken to avoid ransomware.ISO, Information Security Office, Network Security1460782800000Personal & Home Network Security/awareness/_newsletters/2016/04-16-2016securitysite://security/awareness/_newsletters/2016/04-16-2016danalis1546618472879yul1644341677055/assets/images/newsletter/UTA_Apr2016_PersonalSecurity-1.jpgsite://security/assets/images/newsletter/UTA_Apr2016_PersonalSecurity-1.jpgsecurityUTA_Apr2016_PersonalSecurity-1.jpg331532700905Personal & Home Network Security04-16-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_Apr2016_PersonalSecurity%20(3).pdfThe path to great security awareness doesn’t begin and end at work, you must also be vigilant at home and in your personal lives. In this issue we discuss the steps you can take to protect your home network and PII (personally identifiable information), and what steps can be taken to avoid ransomware.The path to great security awareness doesn’t begin and end at work, you must also be vigilant at home and in your personal lives. In this issue we discuss the steps you can take to protect your home network and PII (personally identifiable information), and what steps can be taken to avoid ransomware.03-11-2016true1695411777570wrmorganThe Secrets of Data ClassificationData classification is essential to our everyday lives, both at work and at home. In general, data can be classified into one of four sensitivity levels: public, internal use, regulated and confidential or top secret. Do you know the sensitivity levels of the data you handle at work? How do you handle your personal data at home?ISO, Information Security Office, Data Classification1457676000000The Secrets of Data Classification/awareness/_newsletters/2016/03-11-2016securitysite://security/awareness/_newsletters/2016/03-11-2016danalis1546618472989yul1644341667587/assets/images/newsletter/UTA_Mar2016Newsletter_DataClassification-1.jpgsite://security/assets/images/newsletter/UTA_Mar2016Newsletter_DataClassification-1.jpgsecurityUTA_Mar2016Newsletter_DataClassification-1.jpg483999700905The Secrets of Data Classification03-11-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_Mar2016Newsletter_DataClassification.pdfData classification is essential to our everyday lives, both at work and at home. In general, data can be classified into one of four sensitivity levels: public, internal use, regulated and confidential or top secret. Do you know the sensitivity levels of the data you handle at work? How do you handle your personal data at home?Data classification is essential to our everyday lives, both at work and at home. In general, data can be classified into one of four sensitivity levels: public, internal use, regulated and confidential or top secret. Do you know the sensitivity levels of the data you handle at work? How do you handle your personal data at home?02-08-2016true1695411777570wrmorganThe Three Domains of SecurityPeople remember things best in groups of three. In this issue, we are exploring in depth the Three Domains Triad, which consists of the Cyber, Physical, and Human domains. Each domain has its own unique security risks that a security savvy person must be aware of and prepared for.ISO, Information Security Office, Domain, Security1454911200000The Three Domains of Security/awareness/_newsletters/2016/02-08-2016securitysite://security/awareness/_newsletters/2016/02-08-2016danalis1546618473117yul1644341658679/assets/images/newsletter/UTA_Feb2016_ThreeDomains-1.jpgsite://security/assets/images/newsletter/UTA_Feb2016_ThreeDomains-1.jpgsecurityUTA_Feb2016_ThreeDomains-1.jpg510081700905The Three Domains of Security02-08-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_Feb2016_ThreeDomains.pdfPeople remember things best in groups of three. In this issue, we are exploring in depth the Three Domains Triad, which consists of the Cyber, Physical, and Human domains. Each domain has its own unique security risks that a security savvy person must be aware of and prepared for.People remember things best in groups of three. In this issue, we are exploring in depth the Three Domains Triad, which consists of the Cyber, Physical, and Human domains. Each domain has its own unique security risks that a security savvy person must be aware of and prepared for. As we explore each domain, think of how it can apply to your specific job. Have you ever been phished? Have you ever been social engineered? Did you know what actions to take?01-22-2016true1695411777570wrmorganSecurity Awareness Top 10If you could only have one food for the rest of your life, what would it be? What are your three top wishes? What are your Top-10 best security behavior and practices at work and at home? In this issue, we even take Top-10s further, by introducing the Top-10 of Security Top-10s!ISO, Information Security Office, Security Awareness1453442400000Security Awareness Top 10/awareness/_newsletters/2016/01-22-2016securitysite://security/awareness/_newsletters/2016/01-22-2016danalis1546618473228yul1644341650988/assets/images/newsletter/UTA_JanNewsletter2016_Top10_revised-1.jpgsite://security/assets/images/newsletter/UTA_JanNewsletter2016_Top10_revised-1.jpgsecurityUTA_JanNewsletter2016_Top10_revised-1.jpg474816700905Security Awareness Top 1001-22-2016https://sharepoint.uta.edu/infosecawareness/Shared%20Documents/Newsletters%20FY%20%2715-%2716/UTA_JanNewsletter2016_Top10_revised.pdfIf you could only have one food for the rest of your life, what would it be? What are your three top wishes? What are your Top-10 best security behavior and practices at work and at home? In this issue, we even take Top-10s further, by introducing the Top-10 of Security Top-10s!If you could only have one food for the rest of your life, what would it be? What are your three top wishes? What are your Top-10 best security behavior and practices at work and at home?  In this issue, we even take Top-10s further, by introducing the Top-10 of Security Top-10s! The Top-10 Mobile Security tips and tricks. Top-10 ways to protect kids on line. Top-10 Social Media best behaviors... and of course, we will relate all of those common sense activities to work policy and best practices...