Skip to Main Content
November 3, 2021

CTR Cyber – new and updated internal control tools

cybersecurity tip of the week

Visit the new CTR Cyber page, Cybersecurity Responsibilities, for key information about required cybersecurity controls for your department. See also the Enterprise Information Security Standards Self-Assessment Questionnaire, which is designed to help your staff evaluate the level of compliance with the required EOTSS Enterprise Information Security Standards, as well as the “Lessons Learned” and “Risk Assessment” tools to assist with your department’s internal controls compliance.

Contact [email protected] with any incidents or suspected incidents of fraud or cyber attacks, or if you need assistance with Internal Controls.