In this Section

Cyber Security – for the Not for Profit (NFP) Sector

Cyber attacks are launched, and many are successful, because organisations and people are incredibly vulnerable to attack due to flaws in the components that make up any system – people, process and technology.

Many organisations struggle to protect themselves because they are not adequately prepared, having out-dated and ineffective strategies. The modern organisation is multi-dimensional and the NFP sector is no different. This means that information (data) is frequently available at different layers and locations within the organisation. Organisations need to understand their data and protect their business
rather than view their systems in isolation.

The modern Not for Profit (NFP) organisation is operating in a highly engaged and dynamic environment reaching out to numerous and varied sectors of business and the community. Through interaction with long term subscribers to individual donors, corporate partners, and even international visitors to these shores, the NFP sector has become exposed to an increasing number of cyber security issues as a result of business and operational activities. However, not all NFP’s are in a strong position to understand their exposure let alone protect themselves from the associated risks.

In short, loss of merchant facilities could be a direct consequence of a data breach whereby the NFP would no longer be able to process any donations through a credit card channel. However, the effect of reputational damage may be longer lasting with diminished confidence in the
community to contribute to campaigns.

In the highly regulated and compliance driven environment of fundraising, the NFP organisation stands at the coalface of the ever changing and challenging business environment that is now seriously affected by cyber security. This paper aims to address, in a high level yet straightforward manner, essential issues that the NFP sector should be considering and addressing given the extensive and costly technical and operational investments developed and implemented by the NFP.

 

Download our PDF to read more

Sense-of-Security-Whitepaper-Cyber-Security-for-NFP-v1.0-12Apr12-1.pdf (54 downloads)