Â鶹Éçmadou

Strategy & governance

Learn about the services provided by the team.

Personalise
Cybersecurity and privacy concepts to protect data. Lock icon and internet network security technology. Businessmen protecting personal data on tablets and virtual interfaces.

Â鶹Éçmadou IT Cyber Security help protect our University community as well as inform, educate, and support your understanding of safe online behaviour, practices, and obligations around information security.

Cyber Security Strategy & Governance team

Risk advisory

Our Risk Advisory team provides a solution review of Â鶹Éçmadou projects integrated with the Portfolio and Project Management Office (PPMO) processes. Our services include a formalised review process incorporating a risk and impact assessment called Cyber Security Risk Assessment (CSRA).

Governance and risk management

Our Governance and Risk Management team is responsible for the development, delivery, and oversight of University-wide cyber security policies, standards, and procedures. This includes ensuring compliance with policies and standards as well as ongoing cyber security risk management.

Strategy & governance services

Strategy & governance services, listed below, are provided via theÌýÌýportal. If you need help with any of the services, please either submit a general request forÌýÌýor contact the IT Service Centre on 02 9385 1333 for assistance.

  • Governance policy management and compliance services:
    Ìý
    • Refer to theÌýÌýwebpage.
    • Refer to theÌýÌýfunction within the MyCyberHub platform toÌýÌýfor Cyber Security Policy and Standards clauses relating to your role.
  • Security risk assessment and management services:

    Submit a general request forÌýÌývia theÌýÌýplatform.

    The following services all reside in theÌýÌýplatform:

    • Raise aÌý.
    • Manage aÌý.
    • Raise anÌý.Ìý
    • Submit aÌý.
    • Add aÌýÌý(asset, application, etc.).
    • UpdateÌýÌý(asset, application, etc.).
    • Complete aÌýÌýif requested to do so.
  • Cyber security awareness services:

    The following services all reside in theÌýÌýplatform:

    • Submit anÌý.
    • Submit aÌý.
    • Submit aÌý.
    • Refer to theÌý.

  • Vendor security services:

    The following services all reside in theÌýÌýplatform:

    • Submit aÌý.
    • Submit aÌý.
    • Register aÌý.
    • UpdateÌý.
    • Submit aÌý.Ìý
  • Security testing services:

    The following services all reside in theÌýÌýplatform:

    • Submit aÌý.
    • Submit aÌý.
    • Submit aÌý.
  • Enterprise security architecture services:

    The following services all reside in theÌýÌýplatform:

    • Submit aÌý.
    • Submit aÌý.
    • Submit aÌý.

More information

  • ISO27001 is a globally recognised standard focusing on managing the confidentiality, integrity, and availability of information and systems.

    What are the benefits of ISO27001 certification?

    Achieving the globally recognised certification for information security will allow the University to demonstrate to our partners that it has a mature information security governance and risk management practice.


    What is the Information Security Management System (ISMS)?

    An ISMS is a structured framework designed to safeguard an organisation's valuable information assets. It involves coordinating processes, technology, and resources to manage the risks associated with information security effectively.Ìý

    The University's ISMS encompasses the protection of information stored within it and the operational management of research storage services to ensure the confidentiality, integrity, and availability of this information. It is designed to comply with the ISO/IEC 27001:2022 standard and is committed to providing a secure environment for research and defense-related activities.
    Ìý


    Who is part of the ISMS and what are their responsibilities?

    All individuals (employees, contractors, suppliers and other third parties) using and managing Â鶹Éçmadou information are responsible for:

    • Complying with the ISMS together with any supporting policies, standards, and procedures.
    • Complying with all established security controls.
    • Reporting security breaches and taking necessary corrective actions.
    • Using information assets only as authorised and intended by the System Owner.
    • Completing (where appropriate) theÌýÌýtraining as required.
      Ìý
  • 2024
    • June -Ìý.
    • May -ÌýÌý
      Refer to theÌýÌýor view thisÌý.
    • May -ÌýÌý(introduction of CyberPolicyHub)
    • May -ÌýÌýreminder.
    • May -ÌýÌý(includesÌýÌýand links to register)
    • March -Ìý

Reporting cyber incidents

It is important to report any cyber security incidents as quickly as possible so that Â鶹Éçmadou IT’s Cyber Security team can address any issues and mitigate risk exposure.

What should I report?

  • Suspecting your computer or account has been compromised.
  • Having evidence on how technology or University data may be vulnerable.
  • Noticing a colleague inappropriately sharing Highly Sensitive or Sensitive data.
  • Losing a University asset containing sensitive information.

Report a cyber security incident by calling the Â鶹Éçmadou IT Service Centre on 02 9385 1333 or using the link below.

Cyber security is everyone’s responsibility and by learning a few rules, simple steps, and following guidelines, we can protect ourselves and our University from cyber security threats and keep data safe. Go to Cyber Security Training and AwarenessÌýfor more information.
Ìý

"Enhancing cyber security, including protecting information and privacy, is of paramount importance to our core functions of education and research. We all play a part in being cyber smart."Ìý

Professor Attila Brungs, Vice-Chancellor and President, Â鶹Éçmadou Sydney