In an effort to assist K-12 organizations with building, operating and maintaining cybersecurity programs, the Cybersecurity and Information Security Agency (CISA) released guidelines that are designed to help reduce the current cybersecurity threat landscape for K-12 schools.

As K-12 school districts began adopting advanced networking technologies in an effort to facilitate learning and make schools more efficient and effective, the move introduced heightened cybersecurity risks as malicious cyber actors began targeting these organizations. Then, as schools quickly and unexpectedly transitioned to virtual learning during the COVID-19 pandemic, vulnerable new technologies were adopted, expanding the threat of cyberattacks and further straining resources, negatively impacting the delivery of education services and putting students, their families, teachers and administrators at risk.

Realizing that cyber intrusions continue to threaten the educational system and put personal information and school data at risk, Congress enacted the K-12 Cybersecurity Act of 2021, which required CISA to study and report on cybersecurity risks facing elementary and secondary schools and develop recommendations that include a roadmap designed to help schools combat cyber threats.

As a result, CISA identified the major risks for K-12 institutions and created cybersecurity-enhancing guidelines. The report centers on three key areas of focus and offers guidelines for each, as follows:

  • Invest in the most impactful security measures: Because K-12 entities have limited resources, it is important to focus on a small number of prioritized investments, including deploying multifactor authentication (MFA), mitigating known exploited vulnerabilities, implementing and testing backups, regularly exercising an incident response plan and implementing a strong cybersecurity training program. It is recommended that K-12 organizations should then progress to fully adopting CISA’s Cybersecurity Performance Goals (CPG) and, finally, building an enterprise cybersecurity plan aligned around the NIST Cybersecurity Framework (CSF).
  • Recognize and actively address resource constraints: Cybersecurity risk management should become a top priority for administrators, superintendents and other leaders at K-12 institutions. CISA recommends securing necessary resources, including leveraging available grant programs, working with technology providers to benefit from low-cost services and products that are secure by design and default and reducing the security burden by migrating to secure cloud environments and trusted managed services.
  • Focus on collaboration and information sharing: Information sharing and collaboration with peers and partners is needed to build awareness and sustain resilience. It is recommended that K-12 institutions participate in an information sharing forum such as the Multi-State Information Sharing and Analysis Center (MS-ISAC) and/or K-12 Information eXchange (K12 SIX) and establish a relationship with CISA and Federal Bureau of Investigation (FBI) field personnel.

CISA offers a digital toolkit that offers resources and materials for each of the agency’s three recommendations along with guidance on how each recommendation can be implemented. The toolkit, available here, also shares information on free cybersecurity trainings and resources available to the K-12 community.