Skip to Navigation
University of Pittsburgh
Print This Page Print this pages

July 23, 2015

Technology Corner: Making a difference together

techCorner

 

Did you know that Pitt had a strategic plan for technology more than a decade before Harvard did?

The University’s initial strategic IT plan, released in 2000 as “An Information Technology Foundation for the 21st Century,” prepared Pitt to invest carefully in technology such as the network and data services. Today’s strategic planning efforts for IT include focused attention to supporting a data-driven University through centralized business intelligence and analytics and providing cost-effective cloud-based and mobile solutions for the kind of global, innovative and collaborative work taking place at the University.

Like our faculty, staff and student colleagues at Pitt, we are excited about the University’s new strategic plan, “The Plan for Pitt: Making a Difference Together.” That title is particularly significant in IT. Without engagement and partnership with our technical colleagues and the administrative and academic members of our community, CSSD’s best efforts would fall flat.

Instead, thanks to the Pitt community’s involvement with and openness to new technologies and services, collaboration and cloud services like Box have 39,350 people using almost 32 terabytes of space; a meeting of Pitt business intelligence practice users drew representatives from more than 20 responsibility centers; and we’re on track to offer an electronic lab notebook that researchers can use to document both traditional and digital assets.

From outside IT, strong systems engineering, development and platform support may appear to be the key to making technology organizations work. But inside IT, we know that partnership, input and engagement are critical hallmarks of successful IT efforts.

Working together on business intelligence

Research, education and business efforts rely on access to previously unimagined quantities of data. The University Data Warehouse is the centralized, authoritative and secure repository for University data, the backbone of Pitt’s analytics and business intelligence efforts.  The warehouse holds data extracted from several University systems, including PeopleSoft, PRISM and the Faculty Information System. We now are moving toward a complementary environment to enable the processing and analysis of massive amounts of different types of data.

About 70 people from a range of schools and departments gathered last month for the first meeting of the Pitt business intelligence practice group. Data users across the University can share ideas, problems and solutions at these meetings. Working together, we get a clearer, shared perspective on how and why departments are using analytics, enabling us to target our own warehouse and business intelligence team efforts to advance that work.

We know that researchers working on grant funding rely on access to financial data for effective management of that funding. This fall, we will roll out PI Dashboards to provide primary investigators with access to general ledger data specific to their active grants, including an overview of the amount of funds spent, amount remaining and details about transactions. Several researchers have helped us pilot this project, providing helpful feedback and guidance on PI needs and requirements.

Security: A team effort

In what is beginning to feel like old news, this year’s national headlines included stories of major cybersecurity breaches.

Research universities, with their information-rich environments, are particularly attractive targets. Recently, Penn State revealed that it has been the victim of a prolonged cybersecurity attack that compromised thousands of usernames and passwords. Attacks on IT systems at UCLA, the University of Maryland and the University of Southern California also have exposed the personal information of hundreds of thousands of people.

CSSD uses the National Institute for Standards and Technology (NIST) cybersecurity framework to continually assess and improve our cybersecurity efforts. We are working with school-based colleagues to pilot that assessment tool at the school level, with a long-term goal of being able to provide all schools with a self-service tool to assess their security position against the NIST framework. This is a significant strategic step forward in the University’s cybersecurity efforts.

But as the attacks on our peer institutions have shown — and as hacking expert Dave Kennedy reinforced in his talks on campus this year — a key to cybersecurity lies in some common-sense efforts by individual users. Passwords should be changed on a regular basis and never shared with another person. If you log in to a system or website, you need to log out of that site or system. Be skeptical about unsolicited emails you receive that invite you to click on a link.

Pitt students, faculty and staff who want an extra layer of protection when accessing some or all of our services will be able to use self-service multifactor authentication later this year. We also will make available online security training, called “Securing the Human,” to provide everyone at the University with the knowledge and tools needed to protect themselves — and the University — from cyber threats.

Traveling abroad poses additional security risks. With support from the Provost’s office, we have established a technology loaner program that offers loaner laptops, iPads and smartphones to Pitt faculty and staff traveling internationally on University business, lessening security risks to those individuals and to Pitt systems. (See May 28 University Times.)

With a concerted effort from every member of the University community, we truly can make a difference in lowering our security risk.

Jinx Walton is Pitt’s chief information officer.


Leave a Reply