Our Mission

Our mission is to work in collaboration with all Larimer County staff, elected officials and business partners to support the confidentiality, integrity, and availability of Larimer County’s digital assets and technology systems. The array of protections we provide will be driven by Larimer County’s mission/business objectives and a continual evaluation and prioritization of IT-related risks. The five functions below guide our actions in pursuit of our mission, and are meant to foster an operational culture that is aware of, and dynamically adapts to, cybersecurity risk.

  • Identify – Develop the organizational understanding to manage cybersecurity risk to systems, assets, data, and capabilities.
  • Protect – Develop and implement the appropriate safeguards to ensure proper IT support of Larimer County services.
  • Detect – Develop and implement the means to identify the occurrence of a cybersecurity event.
  • Respond – Develop and implement the actions required to deal with a detected cybersecurity event.
  • Recover – Develop and implement resiliency plans and to restore any capabilities or services that were impaired due to a cybersecurity event.

The CIA Triad

The cyber security program at Larimer County IT aims to address Confidentiality, Integrity and Availability, also known as the CIA triad, of digital assets at Larimer County.  Confidentiality aims to be sure the right people have access to the right information.  Integrity of data means that it hasn't been altered in an unauthorized way during its lifecycle; maintaining accuracy of data and enhancing its trustworthiness.  Availability of data means the hardware and software (i.e. servers and storage) are functioning properly and the data can be successfully accessed.  Larimer County IT employs several tactics to ensure all three facets of the CIA Triad are achieved.  These include deploying a comprehensive anti-virus solution, robust firewalls, redundant storage solutions and proper data encryption to ensure Larimer County services remain available to our citizens.

Secure Larimer

To provide the proper oversight and rigor to our cybersecurity initiatives, Larimer County IT has kicked off our 'Secure Larimer' program.  To keep this program marching forward, Larimer County has onboarded an Operations and Security Lead dedicated to the security and availability of Larimer County digital assets.  This program is taking incremental steps toward fulfilling our security mission.  Read more about the 'Secure Larimer' program below.

The most powerful weapon against hackers, phishers and cyber criminals is the Larimer County workforce.  The Secure Larimer program is devoted to empowering our entire team to identify 'phishy' emails, insecure websites and other opportunities for nefarious individuals to get their hands on Larimer County data.  IT is facilitating training and education to ensure our end users to know how to be responsible and vigilant 'cyber citizens' and keep our data safe and secure.

Loss of data due to theft or loss of a mobile device, such as a laptop, is a significant risk.  Some statistics indicate a laptop is lost or stolen about every minute; which could put Larimer County data in the wrong hands.  The Secure Larimer program is working to prevent this through an initiative to encrypt all data on laptops owned and maintained by Larimer County IT.  This will make the data on the laptop inaccessible to a would-be thief or hacker, thereby securing our digital assets from loss.

While nobody wants to live through a cybersecurity incident, it will be much less disruptive if we are properly prepared.  The Secure Larimer program is working diligently to institute an incident response plan in the event Larimer County falls victim to widespread viruses, hacking, cybercrime or any other malicious attack.  A cybersecurity event can include any of the following:

  • Distributed Denial of Service Attacks
  • Email Phishing
  • Ransomware
  • Data breaches

Any of these attacks can result in disruption of Larimer County services to our citizens.  We must be prepared to detect, respond to and recover from an incident such as this.  Our incident response plan will leverage resources from all over Larimer County to minimize disruption in county services.

Innovation

Contact Us

200 W. Oak Street
Fort Collins, CO 80521
(970) 498-5000
Hours: 7:30am - 4:30pm, Monday-Friday