This content is viewable by Everyone

News

Stay Alert to Cyber Threats

We are seeing an increase in cyber threats as a result of world events. Our IT teams are working together to bolster our defenses, but keeping UCSF safe requires vigilance from everyone.

Please follow these important recommendations to keep yourself and UCSF safe.

  • If you’re not sure if an email is legitimate, click the Report Phish button in Outlook. See https://it.ucsf.edu/service/phish-alarm for instructions and support.
    • Do not open unexpected or suspicious attachments:
    • Do you know the sender? Look for email tags identifying external or suspicious senders. Look carefully at the email address. It should be spelled correctly and come from a trusted source , e.g., [email protected] instead of [email protected].
    • See https://it.ucsf.edu/how-to/email-tagging for information about email tags.
    • Are you expecting an attachment from this person? If not, contact them to verify.
  • If the email asks you to click a link:
    • Pay attention to what the email is asking you. Attackers try to create feelings of familiarity, fear, or urgency to get you to click without thinking.
    • Do you know the sender? Are you expecting a link from them? If not, contact them to verify.
    • If you’re not sure, don’t click. Delete the email or report it using the Report Phish button.
  • If you use a personal computer for UCSF work, install recommended patches/updates immediately and make sure you’re running up-to-date antivirus software. UCSF provides a free IT Security Suite that you can use to protect your personal computer: https://tiny.ucsf.edu/itss.

UCSF will never ask for sensitive information like your social security number, password, or Duo code. Don’t share this information with anyone, no matter how legitimate they seem.

Please consider changing your password, especially if you haven’t done so in over a year. Find guidance and support at https://it.ucsf.edu/how-to/manage-your-ucsf-password.

Contact the IT Service Desk at https://help.ucsf.edu or 415-514-4100 if you experience anything unusual, if you have questions, or if you clicked a link and not sure if you should have.

Our IT teams continue to monitor security threats and we will share additional information if we need you to take specific action. If broader attacks require it, we are prepared to take a number of escalating steps that may cause disruption to connectivity or internet-facing services to protect UCSF.