Building Cyber Resilience Together
Our programs form the foundation of for43.org’s mission: empowering communities to defend themselves, share knowledge, and strengthen Idaho’s cybersecurity readiness through open collaboration.
Community Cyber Resilience Program
Enhance preparedness, defense, and recovery capabilities of local organizations through proactive cyber resilience initiatives.
Key Activities
- Conduct annual Cyber Readiness Assessments for nonprofits and small governments.
- Provide Resilience Playbooks for incident response, continuity, and recovery.
- Operate the Mutual Aid Cyber Network for volunteer assistance during incidents.
- Maintain local cyber health inspection programs to identify vulnerabilities early.
Expected Outcomes
- Increased organizational readiness and resilience.
- Reduced response times during cyber incidents.
- Stronger collaboration between municipal and nonprofit sectors.
Open Policy & Knowledge Commons
Democratize access to cybersecurity governance documents, templates, and best practices for nonprofits and small entities.
Key Activities
- Maintain an open repository of policies, procedures, and security frameworks.
- Host workshops translating NIST, CIS, and CMMC controls into nonprofit contexts.
- Facilitate peer review and version-controlled policy sharing.
- Develop Idaho-specific data handling and retention standards.
Expected Outcomes
- Widespread adoption of standardized security policies.
- Simplified compliance processes for resource-limited organizations.
- Growth in community-driven knowledge contributions.
Cyber Literacy & Workforce Development
Build digital literacy, cyber awareness, and professional opportunity across all community sectors.
Key Activities
- Host Cyber Clinics in libraries and schools for device safety and digital hygiene.
- Launch Cyber Apprenticeships pairing students with nonprofit IT projects.
- Offer certification preparation programs for CompTIA, ISC², and SANS credentials.
- Establish the Cyber Scouts youth program for civic cyber education.
Expected Outcomes
- Expanded local cybersecurity workforce pipeline.
- Increased community participation in safe technology practices.
- Youth engagement in digital citizenship and cybersecurity.
Secure Nonprofit Infrastructure Initiative
Provide shared, secure infrastructure for nonprofits and civic groups at minimal cost.
Key Activities
- Develop the for43 Cloud Co-Op: a shared secure collaboration environment.
- Offer managed email, storage, and backup services using hardened frameworks.
- Maintain an open-source SOC-Lite for shared threat monitoring and alerts.
- Provide incident logging and response coordination tools.
Expected Outcomes
- Affordable access to enterprise-grade security capabilities.
- Reduced data loss and downtime for nonprofits.
- Consistent security posture across small organizations.
Compliance & Assurance Team
Support organizations in aligning with recognized cybersecurity frameworks and compliance standards.
Focus Areas
- CIS Controls v8
- NIST SP 800-53
- CMMC 2.0
- ISO 27001
- HIPAA Security Rule
Key Activities
- Perform readiness assessments and gap analyses for small organizations.
- Develop roadmap templates and compliance alignment guides.
- Offer free framework comparison and prioritization tools.
- Conduct peer reviews of documentation within the for43 commons.
Expected Outcomes
- Improved compliance readiness for small and mid-size entities.
- Reduced regulatory and audit exposure for nonprofits.
- Established regional expertise in framework implementation.
Research & Threat Intelligence Collaboration
Gather and analyze regional cyber threat data to strengthen Idaho’s collective defense.
Key Activities
- Operate the Idaho Threat Exchange as a nonprofit-focused ISAC.
- Deploy community honeypots to gather real-world attack telemetry.
- Publish quarterly Cyber Resilience Reports.
- Partner with universities on applied cybersecurity research.
Expected Outcomes
- Enhanced situational awareness of local cyber risks.
- Evidence-based community policy and defense initiatives.
- Cross-sector collaboration on threat intelligence.
Public Awareness & Advocacy
Build a culture of cybersecurity awareness and participation across Idaho communities.
Key Activities
- Host Cyber Idaho Month with statewide educational events.
- Publish success stories and local cybersecurity reports.
- Engage in advocacy for small organizations in state cybersecurity planning.
- Coordinate outreach campaigns promoting safe technology habits.
Expected Outcomes
- Improved cybersecurity awareness among Idaho residents.
- Broader participation in local cyber defense initiatives.
- Recognition of cybersecurity as a civic duty.
Digital Equity & Access Program
Ensure equitable access to secure technology and education for all community members.
Key Activities
- Launch secure device refurbishment and donation drives.
- Provide cybersecurity workshops for digitally underserved populations.
- Offer connectivity and privacy training for libraries and shelters.
- Conduct accessibility and security audits for community websites.
Expected Outcomes
- Increased inclusion in digital safety programs.
- Reduced cyber risk for vulnerable groups.
- Reutilization of technology for social good.
Innovation & Tools Incubator
Encourage open-source development and creative problem-solving for community cybersecurity needs.
Key Activities
- Host Civic Cyber Hackathons to design lightweight nonprofit tools.
- Maintain an Open Incident Toolkit for responders and volunteers.
- Fund small innovation grants for developers and researchers.
- Partner with universities for R&D and prototype testing.
Expected Outcomes
- Sustained ecosystem of open-source security tools.
- Technology innovation supporting civic resilience.
- Increased collaboration between students and practitioners.
Join the Movement for Cyber Resilience
Whether you’re a professional, student, or local organization, your contribution makes Idaho’s digital ecosystem stronger. Sign up to volunteer, partner, or support for43.org today.
