Business Continuity Management / Disaster Recovery , Fraud Management & Cybercrime , Governance & Risk Management

Ransomware: Reducing the Risk to Universities

Matthew Trump of the University of London on Upgrading Essential Systems
Matthew Trump, senior IT security officer, University of London

In light of the surge in ransomware attacks against universities, institutions need to make asset management a much higher priority, removing obsolete systems and upgrading essential systems to the latest version to avoid exploits of unpatched vulnerabilities, says Matthew Trump, senior IT security officer, University of London.

See Also: Ransomware Response Essential: Fixing Initial Access Vector

Trump highlights the importance of building awareness among the senior leadership of the university. “It's no longer good enough to say, 'It's cyber; it belongs to IT.' ... It's something that needs to be discussed by the vice chancellors’ executive group at every single meeting,” he says.

In a video interview with Information Security Media Group, Trump discusses:

  • The sharp rise in ransomware attacks targeting universities and their supply chains;
  • How to be resourceful with a limited security budget;
  • Collaborative efforts that are supporting the fight against ransomware.

Trump is the senior IT security officer at the University of London. He has held a number of IT security roles in higher education, focusing mainly on governance, risk and compliance.


About the Author

Anna Delaney

Anna Delaney

Director, ISMG Productions

An experienced broadcast journalist, Delaney conducts interviews with senior cybersecurity leaders around the world. Previously, she was editor-in-chief of the website for The European Information Security Summit, or TEISS. Earlier, she worked at Levant TV and Resonance FM and served as a researcher at the BBC and ITV in their documentary and factual TV departments.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.com, you agree to our use of cookies.