Information & Data Security

ITS provides numerous services to safeguard the College's information technology resources, including the College network, employee and student accounts, and institutional data.

Services (6)

IT Security Training

Protecting the College's information and data from unauthorized access or destruction is a high priority for Information Technology Services. ITS provides security training for employees who regularly handle sensitive information.

Self-Service Password Reset (SSPR)

Self-Service Password Reset (SSPR) is designed to reduce frustration related to forgotten passwords and locked accounts. This feature enables users to reset their password or unlock their account at any time using alternate identification methods.

Multi-factor Authentication (MFA)

Multi-factor Authentication (MFA) provides an additional layer of security when logging into Penn College services and applications. In addition to your username and password, you also have to provide an alternate method of authentication.

Single Sign-On (SSO)

Single Sign-On (SSO) allows users to authenticate with a single identity and gain access to multiple systems. Many of Penn College's internal systems as well as cloud-based applications are setup with SSO.

Email Encryption

Email encryption protects the content of email messages that contain sensitive information (social security numbers, credit card numbers, medical information, etc.) from being read by anyone other than intended recipients. Penn College employees who have a legitimate reason for sending encrypted emails can request access to an email encryption service provided by ITS.

Access to Email and IT Learning Resources When Traveling Internationally

Automated access control for cloud applications based on predefined conditions. This is used to prevent unauthorized access from outside the United States, evaluate and block high-risk sign-ins, and require that devices or applications used to access our cloud resources while off campus are up-to-date with security patches.