By: Craig Badrick on February 8th, 2017

Print

Is Your Campus Network Truly Secure?

Campus Network  |  Higher Ed

Major advancements in connectivity have brought today’s Internet users to a “point of no return” when it comes to the evolution of cyber threats. Every day, hackers become more skilled, finding new ways to attack systems and hold networks hostage. Because we now rely so heavily on the Internet for just about everything, there are increasing opportunities for security vulnerabilities to be exploited.

For higher education IT professionals, addressing this reality is no small feat. Campus network security is more essential -- and more challenging -- than ever before. In far too many instances, colleges and universities are failing to ensure that their networks are truly secure. In fact, the 2017 Global Cybersecurity Assurance Report has revealed that the education sector scored second-to-last (at 64 percent) on risk assessment and security assurance among the rated industries.

Therefore, the question that every campus IT team should be asking isn’t an easy one: “Is our campus network TRULY secure?”

campus wireless network

 

The Current State of Cyber Threats to Campus Networks

Campus networks have the responsibility of serving thousands of users who expect instant access and reliable connectivity from a range of devices. It’s a demanding user base, one that puts a huge strain on bandwidth, introduces numerous vulnerabilities and poses immeasurable risk in the form of human error and lack of security knowledge.


As more and more users access your network and require greater bandwidth, the harder your security devices have to work. If they become overwhelmed, there’s a possibility that they will fail to open, thereby allowing full access to your network. Plus, users are at risk of “catching” a virus from another user’s computer if there is not a posture check in place.

All of this makes it both more critical and more difficult to stay ahead of users who are becoming increasingly connected and dangerous. Because your campus network users can potentially attract viruses and malware, there must be a strong system in place to help them understand the threats and to prevent them from causing problems.


Key Questions to Assess Campus Network Security


Don’t allow your institution to become the next victim of a cybersecurity breach. Start the process of truly fortifying your campus network by asking the following questions.


Is your network fully up to date on the latest technology?


An essential element of safeguarding your network is having the necessary tools and technology to monitor and protect it.


“Faculty, staff and students can often introduce threats into a network through unwitting actions, such as clicking on a malicious link in a phishing email. Although user education is one important strategy for curbing these threats, security tools that provide protection at the device level and filter email and web traffic can also be immensely valuable.” (EdTech)


Assess whether you’re working with the most up-to-date solutions in campus network security, including the following:


Next-Generation Firewalls

“Firewalls, which prevent unauthorized traffic from entering secured networks, are a mainstay of information security on most higher education campuses. Increasingly, institutions are turning to next-generation firewalls (NGFW) that combine standard firewall features -- such as packet filtering, network address translation, stateful protocol inspection and virtual private networking -- with advanced features such as application awareness and control, identity awareness and integration with intrusion prevention systems. On many campuses, risks stemming from the increase in advanced attacks and zero-day security threats are driving the adoption of NGFWs.” (EdTech)


You should be applying policies across the entire wired and wireless network to protect against intrusions. Many advanced wireless networks have bi-directional communication with next-generation firewalls to allow advanced actions to be taken. For example, a user who violates a firewall policy can have that information passed to the WLAN, and the user can be deauthorized at the access point. This type of action prevents the user from attempting any other malicious activity.


System Monitoring

In today's online environment, it isn't a matter of if your network will be attacked, but rather of when, how badly and what you can do about it. Attacks are becoming more advanced, more persistent, less predictable and more costly.


Network security monitoring establishes a baseline of network traffic and uses that baseline to identify abnormal use patterns that could indicate a problem or an intruder in the network. Be sure that you’re implementing the latest in system monitoring to address evolving threats and fend off attacks.


Advanced Threat Detection

Advanced threat detection is more than just firewalls and antivirus software; it also includes anti-malware solutions and supplementary systems. This multi-layered, multi-faceted system of protection is the only way to safeguard against the more sophisticated attacks that are most commonly seen today.


“Traditional anti-malware tools provide signature-based protection from attacks. But they can’t recognize new instances of malware, because their virus definition files will not contain the patterns required to identify the virus. Rather than relying on signature databases, advanced malware protection tools sequester suspicious files for closer inspection.” (EdTech)


You must ensure that your IT team is implementing the absolute latest technologies in threat detection. It’s critical to be aware of when new threats enter the cyber universe and to act quickly to close known vulnerabilities, stop zero-day attacks and handle other campus network security threats as they become problematic.


Do you have a well-trained IT team?


An IT team that is well trained in the realm of campus network security is invaluable to your institution, as the potential outcomes of a security breach could be devastating.


“The impacts of data breaches on college networks are undeniable. Having students’ Social Security numbers stolen or proprietary research fall into the wrong hands is damaging enough for the individual. But the likely cost of a major security breach extends much further. For an institution, it means a public relations nightmare, real financial losses, far-reaching legal issues and regulatory non-compliance penalties. To add insult to injury, such a breach usually means a loss of confidence and trust in the institution, both internally and externally.” (Security Week)


There’s no wiggle room when it comes to the training and experience of your IT team in campus network security matters. Even beyond the need to be responding to threats as they arise, your staff should be able to implement proactive approaches. This includes conducting network security auditing, or white hat hacking, to identify and address gaps in security.


Are students, staff and faculty educated on how to use the network and the resources available to them?


“Students have a full load, faculty work 60 hours a week, and the rest of the staff members are working on teaching, learning and research. With these busy schedules, cybersecurity awareness often takes a backseat to teaching and learning.” (Center for Digital Education)


If your users are uneducated about how to help protect the campus network and their own devices or information, there’s much greater potential for harmful attacks to occur. That’s why education about campus network security has to be a higher priority. When the IT staff and the network users work together and have open communication about looming security risks, the vulnerability gap closes considerably.


Campus Network Security: From Notion to Fruition


If you’re serious about protecting your institution from cyber threats (as any IT leader should be), network security must become more than an abstract theory. You have to be vigilant in your efforts to make it a reality. Doing so begins by ensuring that you have the proper foundation: a wireless networking infrastructure that supports the required security solutions.


The Step-by-Step Guide to Wireless Networking for Higher Education IT Pros will help you understand the actions needed to actualize a strong wireless network.

campus wireless network