Office of Cybersecurity

The Office of Cybersecurity supports the CIO and the campus by leading and managing campus efforts to reduce risk. Strategies include appropriate handling of data, continued diagnostics, cybersecurity awareness training, and good processes and procedures to manage our intellectual property and other sensitive information.

Line art image of a talk bubble with an exclamation mark

Report an incident

Report a HIPAA Incident

A HIPAA incident would include the loss of Protected Health Information (PHI)

Cybersecurity teams

Line art image of Bascom Hall at the University of Wisconsin–Madison

Risk management & compliance (RMC)

Working with campus partners to secure data and reduce risk.

Learn about RMC

HIPAA security program

Contact RMC

Line art image of arrows going around a shield

Cybersecurity operations

Monitoring the campus network for vulnerabilities, attacks, and incident response.

Report an incident

Contact cybersecurity operations

Endpoint management & security standards

Line art image of a light bulb with a gear in the center

Business systems security & Cybersecurity programs

Security for infrastructure and Enterprise Resource Planning (ERP) systems and security education, training, and awareness.

Contact business systems security

Contact cybersecurity awareness training

Line art image of a stack of paper security documents

IT policies

IT policies, standards, and implementation plans.

Contact IT Policy

UW–‍Madison Policy Library

IT asset reporting policy

This policy:

  • Establishes an IT asset reporting program which provides the framework, guidelines, and requirements for reporting accurate IT asset data at UW–Madison.
  • Supports procurement, maintenance, security, and disposal operations, and assists with the identification of institutional IT spending.
  • Informs IT strategic planning and provides data to identify and resolve Cybersecurity risks.

IT asset reporting policy

More cybersecurity policies

Strategies, initiatives & plans

checklist

2023-2025 Cybersecurity strategy

Malicious actors across the globe put UW–Madison’s data, systems, and digital assets at risk. To reduce our risk, UW–Madison’s Cybersecurity Strategy must also continually adapt and evolve.

Read the cybersecurity strategy

security document

Information security program
and work plan initiative

A Universities of Wisconsin initiative with a two-year work plan to bring all campuses in alignment around cybersecurity. UW–Madison is an enthusiastic partner in this initiative.

Departmental IT security baseline

About initiative

Line art image of a lock with a red cross

Cybersecurity
regulatory compliance

Supporting UW–Madison faculty, staff, and researchers with compliance in multiple regulatory categories impacting protected and sensitive data including HIPAA, GDPR, CUI and PCI-DSS.

Icon shield with computer

Endpoint
management

The Endpoint Management & Security Project’s overarching purpose is to identify, procure and implement a common set of efficient and effective solutions before January 1, 2020.

More about endpoint management

Icon lock

Self-attestion for firewall administrators

It is imperative that we remain secure behind a firewall (both physical and virtual) with proper Palo Alto infrastructure configuration. With this in mind, the team has developed a comprehensive self-attestation plan for firewall administrators.

More about firewall self-attestation

Give us your feedback

Share your thoughts

Give us your feedback and have a voice in UW‍–‍Madison’s cybersecurity plans.

Tell us what you’re thinking