Skip to Main Content
August 3, 2022

Budgeting for cybersecurity resources in FY2023

The text "Cybersecurity Tip of the Week"

Now is a good time to verify that your department is committing sufficient resources to required cybersecurity internal controls. The Commonwealth’s default data and security standards and internal controls must be included in a Department’s Internal Control Plan, implemented, tested, and included in staff training.

Action Item: Complete the Enterprise Information Security Standards Self Assessment Questionnaire available on CTR Cyber to determine how well your Department is aligned to the required standards and where resources are required.  This exercise also assists with meeting your risk assessment requirements.

See our CTR Cyber page for more cybersecurity internal controls and contact [email protected] with any incidents or suspected incidents of fraud or cyber threats or if you need support from our Statewide Risk Management Team.