Cyber Services

Icon of DNS acronym over a globe

Domain Name System (DNS) translates domain names to IP addresses so browsers can load Internet resources.

Icon of computer and smartphone

Endpoint security protects devices like computers and phones from cyber attacks and harmful software.

Icon of multi factor authentication

Multi-factor Authentication adds extra security to your account using a second check, like your phone.

Icon of padlock and password entry field

A password manager safely stores and manages your different online passwords, making them easier to use.

Icon of folder with secure padlock

Research security aims to protect research from theft or misuse that could harm national or economic interests.

Icon of globe with secure padlock

An SSL certificate confirms a website's authenticity, keeping user data safe and preventing fake sites.

Icon of a person with a security checkmark
Outside groups using CSU data must follow CSU security rules, as guided by the CSU Information Security Program, which adheres to ISO 27002:2013.
Icon of a key and globe on a computer screen

A Virtual Private Network, or VPN, is a secure internet link from your device to a network, protecting your data.

Icon of a person working at a laptop

Vulnerability Management

Vulnerability management continuously finds and fixes security weaknesses in computers and systems using special tools.

Third-party Risk Assessment
Before software is purchased and a third party is given access, the IT Security Office (ITSO) conducts a Vendor Risk Assessment (VRA) to ensure that the vendor has sufficient technological, administrative, and physical safeguards in place.

Get Help

To request a service, create a ServiceNow Ticket and assign the ticket to “IT-ITSO-Help Desk”. Connect with us at [email protected] for security-related-questions, consulting, and incident reporting.

IT Security Office
Administration Building

Report an Incident

Please contact the Information Security team immediately if you experience or are aware of any of the following: