The Higher Ed Model for Cybersecurity Compliance (EDUCAUSE Review)

"Organizations that handle sensitive government information and data face a foreign intelligence threat that is unprecedented in history. Despite this, most organizations are struggling to implement the 110 cybersecurity controls of NIST SP 800-171, even when they are required to do so. There are fundamental challenges to fully implementing NIST 800-171. US colleges and universities are among the few sectors overcoming these challenges. "—Source: EDUCAUSE Review

Read More

WHY THIS MATTERS:

Implementing the NIST 800-171 cybersecurity framework is complex, but compliance speaks volumes about institutional data security. Higher ed institutions are faring quite well when compared to other sectors — EDUCAUSE Review examines why this is the case.