IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

CoSN ’23: K-12 Should Use Federal Cybersecurity Resources

Tech leaders and officials at a Consortium for School Networking panel this week urged K-12 school districts to avail themselves of federal resources to improve their cybersecurity protocols.

cybersecurity plan with sticky notes
With cybersecurity being a top concern in K-12 districts that continue to battle an onslaught of ransomware and other cyber threats amid efforts to digitize instruction, some ed-tech leaders and government officials say schools have struggled to make the most out of federal resources available to them to better secure their networks.

The topic of how to leverage resources and local, state and federal funding for cybersecurity was the focus of a webinar on Tuesday at the 2023 Consortium for School Networking Conference, titled “Federal Efforts to Protect School Systems from Cybersecurity Threats.” The panel featured FBI Intelligence Analyst Lynn Brewer, CISA’s Chief of Cybersecurity Deron McElroy, U.S. Department of Education Digital Infrastructure Fellow Michael Klein and Maine Township High School District 207 CTO Don Ringelestein, who shared insights on how schools are addressing cybersecurity risks and improving safety plans through the help of resources offered by federal agencies.

According to Klein, who wrote an email to Government Technology after the event, many of the country’s largest school districts experienced massive data breaches last year, including ransomware attacks that continue to disrupt daily district operations similar to the early days of remote learning during COVID-19. Knowing that schools can’t fight the onslaught alone, he wrote, the White House National Cybersecurity Strategy has named “defend[ing] critical infrastructure” as the “first pillar” in ongoing efforts to address K-12 cyber threats. He added that at the federal level, there is now a “growing consensus that education infrastructure is critical infrastructure."

Klein said schools have several resources available to them online through places like tech.ed.gov/cyberhelp, which features a plethora of informational materials on ways to improve security protocol, among other topics.

“We believe critical infrastructure must be safe, resilient, accessible, interoperable and future-proof,” he told Government Technology in an email. “The U.S. Department of Education — in partnership with CISA and the FBI — has an important role to play in providing support to states, school districts, and institutions of higher education as they seek to protect their critical infrastructure, students and educators from destructive and disruptive cyber attacks. For example, when contacted regarding the ransomware attack on LAUSD [Los Angeles Unified School District], the department quickly established a ‘cyber help’ website highlighting cybersecurity resources from across ED to support school districts and stakeholders in preparing for and responding to cybersecurity incidents.”

Among other resources, CISA offers K-12 schools external penetration tests and guidance on the technologies most effective for cybersecurity in K-12 schools today, according to Ringelestein. The problem is that many schools do not know of these resources.

“There are things CISA provides that are free that schools can avail themselves (of) in order to better protect themselves. … CISA is definitely trying to give schools some tools to address these things,” he said, noting that waiting lists for CISA resources have grown in recent years.

“What it comes down to is, we really need to reconceptualize how K12 schools do this, and what I mean by that is currently, the way most of us are doing it is really doing it by ourselves,” he said, speaking generally of the K-12 landscape. “We’re not doing things where we can leverage our collective resources in order to do these things … [CISA] has got some good tools, schools are just not using them.”

However, Ringelestein noted that some states, such as Virginia and Vermont, have stood out among those making the most of what’s available to them to strengthen their K-12 cybersecurity protocols, as well as creating new positions for officials and administrators in charge of K-12 cybersecurity, to assist districts on the local level.

“I think you’re also seeing more schools working on incident response plans in case of a cyber incident,” he said. “In some cases, schools just don’t [use] resources or have the time to either effectively come up with this or assess the risks and have people who are higher up in the administration respond to those risk analyses.”
Brandon Paykamian is a staff writer for Government Technology. He has a bachelor's degree in journalism from East Tennessee State University and years of experience as a multimedia reporter, mainly focusing on public education and higher ed.