Mar 10 2020
Security

How G Suite Enterprise for Education Helps Colleges Augment Security in the Cloud

With advanced security controls, higher ed IT staff can better protect sensitive data from potential threats.

Colleges and universities continue to see the potential of moving to the cloud. In fact, they’re expected to increase investments in cloud applications and infrastructure by 22.3 percent by 2023, according to research and consulting firm Ovum.

“It’s no longer a question of ‘if’ institutions will move to the cloud, but ‘when,’” Joyce Kim, education technology analyst at Ovum, tells Forbes.

Cloud-based collaboration apps, in particular, are becoming essential tools for learning and instruction on higher ed campuses. They offer features that help students and faculty efficiently communicate and work together inside and outside the classroom, which is even more critical as distance learning and online courses grow in popularity.

These benefits are not without challenges, though. For example, administrators and IT leaders are concerned about ensuring security and privacy on the cloud since they handle sensitive data that may be subject to compliance requirements.

However, there are collaboration tools, such as Google’s G Suite Enterprise for Education, that are not only valuable to end users but also to the IT and administrative staff monitoring their use. In addition to all the features that come with G Suite for Education, this cloud productivity suite provides advanced security and management tools that help institutions proactively address security and privacy issues. Here’s how.

1. Manage Security Incidents with a Single Dashboard

Overseeing data security on the cloud can be taxing for IT teams, especially those facing limited IT resources at large institutions. It’s not uncommon for IT teams to see hundreds or thousands of alerts each day about new vulnerabilities or actual attacks.

G Suite Enterprise for Education has a solution for that: the security center. Located in the Google Admin console, this tool features a dashboard that gives users a snapshot of different security reports including file exposure, user login attempts, suspicious attachments and top policy incidents. The reports are updated every 15 minutes, and the data they carry is retained for 30 or 180 days depending on the report type.

IT admins can also view charts and analyze trends in security risks over time, which can help them quickly spot and address risks. For example, they can identify which users are being targeted by phishing with a panel that shows how potential phishing emails are being routed. The panel displays how many messages were marked as phishing attempts by Gmail’s spam filter and moved to a user’s spam folder or marked “clean” and routed to the user’s inbox during a specific time period. This is key to heading off potential phishing attacks, a leading cause of data breaches in higher ed.

READ MORE: Discover ways to resolve common campus cloud challenges.

2. Monitor Admin Console Settings

The security center also has a hub for security-related administrator console settings. The security health page lets admins monitor and make changes to the configuration of settings across used apps such as Gmail, Drive and Calendar — all in one place.

That means admins can see which settings have risky security configurations. For example, they can adjust safety settings for attachments, links and external images for Gmail across all users. That’s extremely valuable, as one of the biggest data security issues in education is that users are constantly emailing personal information.

This tool also offers security health recommendations that admins can adopt to further reduce risk. Google does this by analyzing existing security settings across all apps and units — including device management and security key enforcements — and giving customized advice based on that analysis.

3. Identify, Triage and Take Action on Security and Privacy Issues

IT admins also get access to a security investigation tool that helps them identify security issues, triage threats and take immediate action to reduce the risk and impact of those threats.

Specifically, admins can use this tool to monitor file sharing, find and delete malicious emails, and suspend or wipe compromised accounts and devices. They can even make comprehensive data queries across multiple sources such as Gmail, Drive and device logs, enabling them to get a clear picture of how devices and apps are being used to access user data.

Advanced mobile device management features also strengthen security, even in BYOD environments, by allowing admins to enforce password policies, set policies governing devices and manage apps for specific user groups.

MORE ON EDTECH: Check out best practices for cloud-based data backup in higher education.

4. Strengthen Security with Advanced Mobile Device Management

The use of personal and campus-owned mobile devices continues to grow in higher ed, so having a solution that lets IT staff effectively manage and secure those devices and the data they hold is important.

This version of G Suite has an advanced mobile device management (MDM) feature that lets admins enforce password policies, manage apps for specific user groups and even set rules to automate MDM tasks. For example, admins can set up a rule to block a device and notify administrators when there are more than five failed attempts to unlock it, or even remotely wipe data from devices when suspicious activity is detected.

With these enterprise-grade tools, IT staff can get security insights that will help them stay ahead of threats and better protect data assets on the cloud.

LaymanZoom/Getty Images
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT