Educause Security Discussion mailing list archives

Re: Ransomware Playbook


From: "Barton, Robert W." <bartonrt () LEWISU EDU>
Date: Fri, 4 Oct 2019 13:56:59 +0000

Ransomware Tools –


1)     What I was trying to remember earlier (the site helped on two PC with OLD ransomware) - 
https://www.nomoreransom.org/en/index.html.  And here is how this project grew - 
https://www.europol.europa.eu/newsroom/news/no-more-ransom-law-enforcement-and-it-security-companies-join-forces-to-fight-ransomware
 (it was Europol and not Interpol

2)     Some direct links to tools from different companies - https://www.thesoftwareauthority.com/resources/ransomware/


Robert W. Barton
Executive Director of Information Security and Policy
Lewis University
One University Parkway
Romeoville, IL  60446-2200
815-836-5663

From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU> On Behalf Of Mansfield, 
Kenneth C
Sent: Friday, October 4, 2019 8:23 AM
To: SECURITY () LISTSERV EDUCAUSE EDU
Subject: Re: [SECURITY] Ransomware Playbook

I was poking around for playbooks a while ago and found these free resources. As others have said, you will have to 
customize and add much detail, but this is a decent place to start.
 https://github.com/certsocietegenerale/IRM/tree/master/EN
https://www.incidentresponse.com/playbooks/

These documents are worth mentioning as well:
https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-61r2.pdf  - NIST 800-61 Computer Security Incident 
Handling Guide
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-184.pdf  - NIST 800-184 Guide for Cybersecurity Event 
Recovery


On Fri, Oct 4, 2019 at 8:50 AM John Ramsey <jramsey () studentclearinghouse org<mailto:jramsey () studentclearinghouse 
org>> wrote:
Jeremy,

Great question.  I think another way to associate “Disconnect from network” as containment and preventing the spread of 
the ransomware itself.  When the infection happens on the first device, that device is gone.  There isn’t a playbook in 
the world that is going to save it.  There’s not enough time.  However, there are some fleeting moments while that 
first device is being encrypted, that the damage should be contained if possible.  As you indicated, the infection can 
spread quickly across the environment.

If you’re starting to see several devices getting infected, then disconnect subnets.  The thought process in the 
playbook is that we’re not going to stop the ransomware once it hits a device.  From your instances and mine, we know 
that the ransomware can literally encrypt hundreds of thousands of files in minutes.  What we can do though is limit 
the spread of the infection and minimize the damage.  If it’s one device, pull it from the network.  If it’s multiple 
devices, pull the subnet from the network.  If it’s a wide range, pull the network from the Internet (and the spread 
won’t be able to continue with C2 communications and ideally not hit your off site backups.)

As far as making payments to ransomware, that is an organizational decision. I did include an appendix on how Forrester 
recommends negotiating payment.  I’m not pro or con on payment.  If I was asked to pay $50K for an encryption key, that 
is a seriously hard situation not to consider.  SC Magazine has a great article on the ransomware events that occurred, 
how much people paid in ransom where they did, as well as the costs an organization incurred as a result of the 
ransomware event since they did not pay the ransom.

John

John Ramsey, Chief Information Security Officer, National Student Clearinghouse
Certified:  CISSP, CISM, PMP, CSSLP, CRISC, CGEIT
2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171
P: 703.742.4428  |   http://www.studentclearinghouse.org<http://www.studentclearinghouse.org/>
Read the Clearinghouse Today Blog<https://nscblog.org/>

Winner “2016 When Work Works” & “Excellence in Work-Life Balance”

From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> On Behalf Of Jeremy Livingston
Sent: Friday, October 4, 2019 8:32 AM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>
Subject: Re: [SECURITY] Ransomware Playbook

John,

Thanks for sharing, but I'm a bit worried that every option under step one leads to "Disconnect from the network".  
I've actually run into a couple instances where Everything on the network was being encrypted simultaneously, and 
pulling the network just means that the attacker doesn't get your encryption key, and you have no way of getting that 
key (ie paying the ransom).

This might be okay in the "we never deal with terrorists" part of the government, but as many have seen that didn't 
work out so great for Baltimore city or several others who have either taken a hardline, or otherwise screwed up the 
encryption key transmission.

I'm just trying to ask for clarification and would love to hear other's perspectives.



v/r,

Jeremy M. Livingston
Associate Vice President, Security Solutions Development & Chief Information Security Officer
NJEdge<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnjedge.net%2F&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686296131&sdata=mRfAL9lFj4Ei4P55Mbhs4hRWGK83DDhbZNMJCHx1PMo%3D&reserved=0>
Jeremy () NJEdge net<mailto:Jeremy () NJEdge net>
1-973-985-4996 (m)
[https://docs.google.com/uc?export=download&id=1RcisHzn-Y1rh4prok4Pz5k9I6Lox1L8s&revid=0B6YwmO-r_O_PdHp5bU1oL2MrWFF6RTVvdXNpRjJjZDNHcmtFPQ]


On Fri, Oct 4, 2019 at 7:49 AM John Ramsey <jramsey () studentclearinghouse org<mailto:jramsey () studentclearinghouse 
org>> wrote:
Everybody,

The interest in playbooks, especially ransomware, is great to see (as playbooks are time consuming to create and there 
aren’t enough hours in the day as it is).  I’ve been through a few ransomware incidents, so the playbook is battle 
ready.  However, as some have pointed out, you’ll want to customize to your organization where applicable.  When my 
team creates playbooks, our goal is to keep it simple and flexible and easy to follow (versus flipping back and forth 
as you might in a plan.)  The first page is almost always how to easily and quickly contain and then triage.  Once that 
is done, the rest is post event activities.  If you have any questions, please don’t hesitate to ask me.  Since the NSC 
is a third-party service provider for most of you, I’m happy to share what we’re doing in order to further gain your 
confidence in our processes to protect your data.  At the end of the day, we’re one team!

We also have other playbooks that I’m happy to share (maybe it makes sense for Educause or REN-ISAC or both to post 
what all of us are willing to share amongst ourselves.  Then we’ll have a pretty robust set to select from and modify 
as appropriate).  Here are some others that we have finalized:


  1.  Notifications and Escalations Playbook.  This walks through the first six hours of an incident in 30-minute 
increments indicating what each stakeholder is doing as well as what message gets communicated and to whom.
  2.  DDOS Playbook.  Being one of the top attacks in the Education industry, this was one of the first ones we did.  
Internet 2 was kind enough to provide some guidance on the playbook (which we incorporated.)
  3.  Foreign Travel Playbook.  Actions we take when somebody travels overseas and has the requirement to take a 
company device.
  4.  Incident Handling Checklists/Chains of Custody forms.
  5.  Network Compromise Playbook.
  6.  Spoofed URL Playbook.

John

John Ramsey, Chief Information Security Officer, National Student Clearinghouse
Certified:  CISSP, CISM, PMP, CSSLP, CRISC, CGEIT
2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171
P: 703.742.4428  |   
http://www.studentclearinghouse.org<https://nam01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.studentclearinghouse.org%2F&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686306121&sdata=xprzotJ5OBZyBWd%2BZ%2B7Nma8nlCMC%2BxPs%2FGBdngAAwvg%3D&reserved=0>
Read the Clearinghouse Today 
Blog<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnscblog.org%2F&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686306121&sdata=gpbbQo5ivbs4%2BIVLpYTFpDhYiGIzbqh%2FTTV4UjDwBtI%3D&reserved=0>

Winner “2016 When Work Works” & “Excellence in Work-Life Balance”

From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> On Behalf Of John Ruggirello
Sent: Friday, October 4, 2019 7:15 AM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>
Subject: Re: [SECURITY] Ransomware Playbook

I too am interested.

From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> On Behalf Of Jonathon Poling
Sent: Thursday, October 03, 2019 5:17 PM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>
Subject: Re: [SECURITY] Ransomware Playbook


CAUTION: This email originated from outside your organization. Exercise caution when opening attachments or clicking 
links, especially from unknown senders.
A ransomware playbook, especially a prescriptive one, is going to be HIGHLY specific to your environment and PPT 
(People, Process, Tooling) and thus will require substantial (and unique) development and refinement for your specific 
organization. There's a reason so many org's (and entire counties/systems) fall victim to just paying the ransom, even 
when it's an inordinate amount of money. There is a lot to it, completely aside from properly testing and restoring 
backups. I only say this all because I've built a lot of specific playbooks running the gamut for a lot of clients in a 
variety of verticals over the years. This is definitely one of our most involved playbooks we help people build, as it 
involves a lot of non-technical preparation that is not readily apparent unless you've gone through it.

This is one of those things you don't want to skimp on or necessarily even copy from what others are doing, as a lot of 
org's aren't building the comprehensive set of processes and procedures needed for properly protecting against, 
operating amidst, and recovering from such attacks.

At any rate, just sharing my experience and hopefully some (useful) food for thought, whichever route you end up going.

Jonathon

On Thu, Oct 3, 2019 at 2:15 PM King, Ronald A. <raking () nsu edu<mailto:raking () nsu edu>> wrote:
Me too, please.

Ronald King
Chief Information Security Officer

Office of Information Technology
(757) 823-2916 (Office)
raking () nsu edu<mailto:raking () nsu edu>
www.nsu.edu<https://nam01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.nsu.edu%2F&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686316118&sdata=i1m1jpQhKylUefdoFm4jkOgMI6et5EyI%2FhXBfjYfnLU%3D&reserved=0>
@NSUCISO (Twitter)
[NSU_logo_horiz_tag_4c - Smaller]

From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> On Behalf Of Joey Rego
Sent: Thursday, October 3, 2019 5:13 PM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>
Subject: Re: [SECURITY] Ransomware Playbook

I am interested as well.  Thank you.

Joey Rego
Associate Director of Information Security
Information Technology
Lynn University
3601 N Military Trail
Boca Raton, FL 33462
561-237-7982
www.lynn.edu<https://nam01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.lynn.edu&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686316118&sdata=pZUDAc1NAv9FA7pEFl2ApNsy6BRdb5T2HGbUUcGavNk%3D&reserved=0>
________________________________
From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> on behalf of John Ramsey <jramsey () STUDENTCLEARINGHOUSE ORG<mailto:jramsey () STUDENTCLEARINGHOUSE 
ORG>>
Sent: Thursday, October 3, 2019 4:50:20 PM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU> <SECURITY () LISTSERV EDUCAUSE 
EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>>
Subject: Re: [SECURITY] Ransomware Playbook

I have one and am happy to share!
Sent from my Verizon, Samsung Galaxy smartphone
Get Outlook for 
Android<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu%3Dhttps-3A__aka.ms_ghei36%26d%3DDwMFAg%26c%3DtSGu_Pc6mPnB6zIYTZr3Sw%26r%3DPTnT2JXctjp4MTPziGqcrg%26m%3DSynK17bceWMbt_dooTOo-leAVssO48qPL8MzLnn_EXI%26s%3DwPjf0flvlyR164RzC6qod76IJztI6nHPHP-lEfY7Df4%26e%3D&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686326114&sdata=2zg1PaGv%2F5q1YZ%2B%2FshRlDYEFZnrlaBP7WSzEmSa%2F1os%3D&reserved=0>

________________________________
From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> on behalf of Kip Bates <kbates () HOUSING UCSB EDU<mailto:kbates () HOUSING UCSB EDU>>
Sent: Thursday, October 3, 2019 4:34:08 PM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU> <SECURITY () LISTSERV EDUCAUSE 
EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>>
Subject: [SECURITY] Ransomware Playbook

Colleagues:

I am hoping that I can find someone or someplace that has made an effort to develop a Ransomware Response playbook that 
they would not mind sharing. I understand all the preparation that needs to occur prior to an attack but I am looking 
for something that we can provide users, help desk folks, technicians and such on what actions to take if (when) they 
experience a ransomware attack. I have found a few on the web and I was wondering if someone has adapted one of these 
for their institution or have developed one that they think is particularly good.

Feel free to comment here or off-list.


Kip Bates
Associate Chief Information Security Officer
University of California, Santa Barbara


**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu%3Dhttps-3A__nam01.safelinks.protection.outlook.com_-3Furl-3Dhttps-253A-252F-252Fwww.educause.edu-252Fcommunity-26data-3D02-257C01-257Cjramsey-2540studentclearinghouse.org-257Ceeb9effb345442318b0a08d748429912-257C8cc02fea054043a688b6069d3eac0119-257C0-257C1-257C637057323178918904-26sdata-3DjUWrk2Wt4Gr-252BBW9ZZXxvxCnl0II1IpaYOvaKgjB5XWY-253D-26reserved-3D0%26d%3DDwMFAg%26c%3DtSGu_Pc6mPnB6zIYTZr3Sw%26r%3DPTnT2JXctjp4MTPziGqcrg%26m%3DSynK17bceWMbt_dooTOo-leAVssO48qPL8MzLnn_EXI%26s%3DwRiqkwHXt6Jf5tWQ1QiT68gVcu1m5m3M9X1VAYqNvJ4%26e%3D&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686326114&sdata=EgTvw54g19VBppJ2SjuZqJymqh1h4Iv9hfl3xvD6X44%3D&reserved=0>

=======================================================

This message has been analyzed by Deep Discovery Email Inspector.


**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu%3Dhttps-3A__www.educause.edu_community%26d%3DDwMFAg%26c%3DtSGu_Pc6mPnB6zIYTZr3Sw%26r%3DPTnT2JXctjp4MTPziGqcrg%26m%3DSynK17bceWMbt_dooTOo-leAVssO48qPL8MzLnn_EXI%26s%3DfKkuKv3i6k7W-LRIBSa1iIePP8_8E9PyJhCtYBo-r1U%26e%3D&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686336116&sdata=TqVislVvhpcwERcsq%2BvIxmtLusLfYQ9sgX9A9KBhPBg%3D&reserved=0>

This email is intended for the designated recipient only, and may be confidential, non-public, proprietary, protected 
by the attorney/client or other privilege. Unauthorized reading, distribution, copying or other use of this 
communication is prohibited and may be unlawful. Receipt by anyone other than the intended recipients should not be 
deemed a waiver of any privilege or protection. If you are not the intended recipient or if you believe that you have 
received this email in error, please notify the sender immediately and delete all copies from your computer system 
without reading, saving, or using it in any manner. Although it has been checked for viruses and other malicious 
software, malware, we do not warrant, represent or guarantee in any way that this communication is free of malware or 
potentially damaging defects. All liability for any actual or alleged loss, damage, or injury arising out of or 
resulting in any way from the receipt, opening or use of this email is expressly disclaimed.

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.educause.edu%2Fcommunity&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686346100&sdata=zHnmms%2Bsd54yXfmd3orecGPLnkmM4FetwIxGyJcHsfk%3D&reserved=0>

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.educause.edu%2Fcommunity&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686346100&sdata=zHnmms%2Bsd54yXfmd3orecGPLnkmM4FetwIxGyJcHsfk%3D&reserved=0>

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.educause.edu%2Fcommunity&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686356095&sdata=PsIuP1k%2BtngEzEvNZSW2mR3RGsSTDi0exG080%2BDJePQ%3D&reserved=0>

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.educause.edu%2Fcommunity&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686356095&sdata=PsIuP1k%2BtngEzEvNZSW2mR3RGsSTDi0exG080%2BDJePQ%3D&reserved=0>

=======================================================

This message has been analyzed by Deep Discovery Email Inspector.



**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.educause.edu%2Fcommunity&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686366086&sdata=tUNUsNWsBNT27ld3vKn1Ly31idxElParVpACsAUytx0%3D&reserved=0>

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at 
https://www.educause.edu/community<https://nam01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.educause.edu%2Fcommunity&data=02%7C01%7Cjramsey%40studentclearinghouse.org%7Cfb5ce63d465b451a654f08d748c6f697%7C8cc02fea054043a688b6069d3eac0119%7C0%7C0%7C637057891686366086&sdata=tUNUsNWsBNT27ld3vKn1Ly31idxElParVpACsAUytx0%3D&reserved=0>

=======================================================

This message has been analyzed by Deep Discovery Email Inspector.



**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community


--
Kenneth C Mansfield III
Technical Assistant IIA - InfoSec
Information Technology Services
SUNY Broome Community College
607-778-5212
mansfieldkc1 () sunybroome edu<mailto:mansfieldkc1 () sunybroome edu>




**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community

This message (including any attachments) is intended only for
the use of the individual or entity to which it is addressed and
may contain information that is non-public, proprietary,
privileged, confidential, and exempt from disclosure under
applicable law or may constitute as attorney work product.
If you are not the intended recipient, you are hereby notified
that any use, dissemination, distribution, or copying of this
communication is strictly prohibited. If you have received this
communication in error, notify us immediately by telephone at (815)-836-5950 and
(i) destroy this message if a facsimile or (ii) delete this message
immediately if this is an electronic communication.

Thank you.

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community


Current thread: