UbuntuNet-Connect2024 Registration Now Open: https://ubuntunet.net/uc2024
 

Security: A Necessary Piece of the Collaboration Puzzle

Loading...
Thumbnail Image

Date

2013-11-30

Journal Title

Journal ISSN

Volume Title

Publisher

Abstract

Educational Institutions have always been known to be the heart of complex computing systems in any region they exist especially in Africa. The existence of high end computing power often connected to the Internet and to research network grids make educational institutions soft targets for attackers. Attackers of such networks are normally either looking to exploit the large computing resources available for use in secondary attacks or to steal Intellectual Property (IP) from the research networks that institutions are normally part of. Educational Institutions also store a lot of information about their current students and staff population as well as alumni ranging from personal to financial information. Unauthorized access to such information violates statutory requirement of the law and could grossly tarnish the institutions reputation not to mention cost the institution a lot of money during post-incident activities. As collaborative research efforts start to take shape on the African continent, more and more institutions will start to put their information security guard down in order to allow seamless network access between collaborative research entities. In such environments is important for institutions to have good security practices as an attack on one institution could easily be propagated all over the research network by abusing the trust that exists between these computer networks. This paper presents findings of a three phase study that was carried out among institutions in the Research and Education Network of Uganda (RENU) in 2011 to investigate the information security practices that these institutions had in place to counter information security attacks.
Phase One of the study involved the use of a customised quantitative questionnaire tool. The tool originally developed by information security Governance task-force of EDUCAUSE was customised for use in Uganda. Phase Two involved the use of a qualitative interview guide in sessions between the investigator and respondents and in phase three, the data obtained was taken through analysis. The study investigates the performance of these institutions against five core areas; Institution Profiling, Infrastructure, Policy, Human Resource and Awareness, Policy and Self Assessment.

Description

Keywords

RENU, Security, Educause, NREN, UbuntuNet

Citation