Armis Acquires Silk Security

Learn More
Feb 25, 2022

Texas School District Gets a Clear View of Security with Armis

Armis Education blog thumbnail

Imagine you’re the new IT director of a rapidly growing school district. Your security systems, spread across seven campuses, are patchy and inconsistent. Your district has a bring-your-own-device (BYOD) policy, so you don’t know exactly what’s connecting to your network. The information you do have is out of date as soon as you get it. You have a vision for your district’s digital future, so you need to invest—but you don’t have the information you need to plan or justify your budget requests.

Legacy Security Leaves Entire District Exposed

That’s the situation Nguyen Bui found himself in when he joined the Cleveland Independent School District in Cleveland, Texas. The district has about 1,000 staffers and 11,000 K-12 students—a number that’s almost doubled in two years—with continued growth in the forecast.

The school district’s network already supports about 14,000 heterogeneous devices, including laptops, smartphones, tablets, and more. With ballooning user numbers and four new campuses on the drawing board , the attack surface is rapidly expanding, making security more challenging than ever.

Starting the Security Journey

Bui has a vision for digital transformation in the school district. But transformation is a journey, and the first step is finding out where you are starting from. Bui and his team didn’t really know what devices were on the network or what the security postures of those devices looked like. They needed reliable data to provide the superintendent and school board  to help them make informed infrastructure planning decisions. The data that was available typically took weeks to hunt it down and decipher. And snapshots of the network security posture provided by consultants quickly grew outdated. To get a clear picture of the challenges his team was up against, Bui turned to Armis, a recognized leader in security solutions that provide asset visibility across the network.

Getting a Handle on Vulnerabilities

To give Bui a chance to learn about the value of the Armis solution, Armis helped his team install the Armis platform as a proof-of-value (PoV). This let him see how the product works for the district’s typical use cases. What he saw convinced him. “I think Armis has a wonderful product,” Bui says. “And deploying the platform before we even decided on Armis really helped us see that. The PoV was instrumental in our decision.”

The Armis platform enables Bui and his team to discover every device on the district’s network, track their behavior, and identify active vulnerabilities or threats.

When the platform detects unusual activity, it alerts Bui and his team, enabling them to  respond promptly to issues or threats and mitigate them before they get out of hand. For example, Bui and his team relied on the Armis platform to quickly identify and blacklist a rogue BYOD smartphone, possibly averting a serious security breach.

But the Armis platform doesn’t just pinpoint rogue devices. It provides specific, accurate,  data about 100 percent of the  managed and unmanaged devices connected to the Cleveland district’s network, along with their security postures. With Armis, the IT team can classify all connected devices, monitor and analyze them in real time, and create highly granular reports.

Using the wealth of device-related insights from the Armis platform, Bui and his team are planning to redesign the district’s network so that BYOD assets can’t “see” any sensitive data or connect to the critical network infrastructure. And Armis saves the school district time and money by letting the team consolidate their security tools.

Building the Future

Armis gives Bui the tools and insights he needs to identify the best security investments for the district and build a strong case for an expanded budget. And it enables him to move ahead with digital transformation confident that his vision will not be derailed by unexpected security incidents.

A comprehensive security strategy based on a solid foundation of usage, needs, and vulnerabilities data will be key to realizing the vision. This strategy will ensure consistency across campuses, eliminating any “weak links” that might expose the whole network to an attack.

Bui says he is “beyond impressed” with what Armis has done for the school district. “You don’t really know what you need until you need it. Armis is my immediate go-to when I need to get more information on our network security posture or specific devices. I love that the data—such as the actual application a smartphone is using, the OS version, and how it is behaving–is so easy to access,” he says. This kind of solid, actionable information allows Bui and his team to move forward with digital transformation, securely, and confidently.To read more about how Armis helped the Cleveland Independent School District protect students, staff, and systems from cyberattacks.

Get Updates

Sign up to receive the latest from Armis.