University of Utah Cybersecurity Program

Higher education faces an ever-growing number of cybersecurity concerns, from surges in phishing and ransomware attacks to regulatory changes and rising premiums for cyber insurance.

In response, University of Utah President Taylor Randall has commissioned a university-wide cybersecurity program led by UIT Partner Relationships and the Information Security Office.

As directed by President Taylor Randall, with approval of the President’s Cabinet and the Council of Academic Deans, this initiative is mandatory and applicable to all U of U units.

What devices are in scope?
University-managed devices. Personal devices are subject to current rules governing data access. For example, personal devices must comply with Policy 4-004 if they create, process, store, or transmit restricted or sensitive university data.

Definitions: 

  • Personal device (or personally-owned device): A device such as a computer, laptop, or tablet that was purchased with personal funds and has not been reimbursed by the university through budget or grants.

  • Mobile device: A portable, handheld electronic computing device that performs functions similar to a workstation, e.g., an iPhone, Android phone, Windows phone, Blackberry, Android tablet, iPad, or Windows tablet.

  • Mobile Operating System (OS): An operating system used for smartphones, tablets, smartwatches, smart glasses, or other non-standard computing devices that is limited in functionality and designed with an emphasis on mobility. Examples include iOS, Android, and Windows 10 Mobile. 

When is this happening?
Phase 1 changes - Starting May 1, 2023

  • Replace ESET Endpoint Security app with Microsoft Defender for Endpoint

  • Install Tanium endpoint detection and response (EDR)

More information

Full details from UIT can be found here

Â