Voir en

français

Computer Security: Welcome Summer Students!

|

A warm welcome to the summer student class of 2019! On the agenda: challenging lectures in CERN’s main auditorium. Visits to CERN’s experiments and accelerators. Social events at the Residence Schuman (bike safely around the Saint-Genis roundabout!). Interesting projects to tackle with the team you work with. Time to take a great big gulp of CERN’s academic freedom, spirit and creativity! In order to make your digital life as comfortable as possible, however, here are a few useful things to know:

When you join CERN you are given a CERN computing account. Take care of its password as any evil-doer might misuse it to spam the world on your behalf, crypto-mine in your name on CERN’s computing clusters, download journals in bulk from CERN’s digital library, or simply compromise your CERN PC and extract your photos, documents or personal data – or just spy on you using your computer’s mic or webcam… Similarly, take good care of your CERN and personal computers, tablets and smartphones. Give them some freedom to update themselves so you benefit from the latest protective measures. “Auto-update” is a good friend, just make sure that it is enabled – as it should be by default.

A particular nasty way to lose your password, at CERN or at home, is to answer so-called “phishing e-mails”, i.e. e-mails asking for your password. No serious person – the CERN Computer Security Team, the CERN Service Desk, your CERN supervisor – would send such an e-mail, only dishonest people or fraudsters. So stay on the look out and do not enter your password into weird webpages. Do not click on links in e-mails obviously not intended for you, for example, e-mails not addressed to you; not written in one of your native languages; or of no relevance to you. Ask us at Computer.Security@cern.ch if you have any doubts. Similarly, do not randomly click on web links, but stop and think first. Otherwise you might infect your computer in no time – and the sole remedy will be a full reinstallation of your device (easier if you have backups!).

CERN has awesome network connectivity to the world. But it is for professional purposes. While private usage is tolerated, please do not abuse this. Keep your bandwidth low. In particular, refrain from bulk downloading movies or software. Remember “copyright”? It also applies at CERN. Any violation of copyright reported to CERN will be followed up and any infringement costs will be passed on to the perpetrator. The same holds for pirated software. If you have stored pirated licence keys on your device, it’s time to delete them. Companies are monitoring for abuse of their software and infringement costs can quickly reach five to six figures. If you need particular software, have a look at CERN’s central software repositories.

Finally, you might be working on a project requiring digital resources. Setting up a webpage. Writing some code. Developing hardware. Please do not reinvent the wheel if you need a database. Or a webserver. Or some software. The CERN IT department can provide a wide variety of centrally managed and secure services for your digital convenience. Just put yourself on their shoulders and build on top. Free your time and brain up for creativity and let CERN IT provide the tools. Moreover, make sure that all your development work, software, design drawings, documentation, etc. are made available to your supervisor for the time after you have left. This will ensure your heritage and your legacy at CERN. If you keep them to yourself, they will get purged and deleted – and your time at CERN will be forgotten.

_______

Do you want to learn more about computer security incidents and issues at CERN? Follow our Monthly Report. For further information, questions or help, check our website or contact us at Computer.Security@cern.ch.