Adrian Mohuczy-Dominiak, UC systemwide cybersecurity threat and risk manager, is helping make UC a safer place

By Judi Baker. The Cyber Risk Coordination Center recently sat down with Adrian Mohuczy-Dominiak to learn more about his career path, his role as Systemwide Cybersecurity Threat and Risk Manager, and how his department, the Cyber-risk Coordination Center (C3), uses tools to spot bad actors and enhance threat awareness.

From passion to career path

Adrian Mohuczy-Dominiak has been making UC a safer place to work, learn, and receive healthcare for close to ten years. In 2014, he began his UC journey as a Security Analyst at UC Berkeley. Mohuczy-Dominiak later worked at UCLA as a Lead Security Analyst focusing on risk assessment. Currently, Mohuczy-Dominiak is on the Cyber-risk Coordinational Center (C3) team at the UC Office of the President.

Mohuczy-Dominiak’s journey into the world of cybersecurity started much earlier than his UC career. In middle and high school, Mohuczy-Dominiak discovered a love for computers and moved from his native Poland to the United States to pursue a degree in networking. While attending classes, he discovered a passion for programming which shifted his academic focus. Mohuczy-Dominiak was advised to pursue a management-related degree because of his strong interpersonal skills and holistic perspective on environments. Mohuczy-Dominiak eventually earned a dual bachelor’s degree—one in management and one in decision and information sciences. Despite earning a master’s degree, Mohuczy-Dominiak, like many recent graduates, encountered challenges in securing a management position fresh out of university. “Something about experience,” he says, jokingly. During his job hunt, Mohuczy-Dominiak secured a more technical role in cybersecurity. The rest, as he says, is history. 

Enhanced cybersecurity with advanced tools & services

C3 collaborates with UC locations to enhance cybersecurity systemwide, and manages a portfolio of tools, products, and services accessible to the UC community.

“The tools I use really depend on the project I am working on,” Mohuczy-Dominiak explains. “For instance, the Threat Detection and Identification (TDI) Program is essential to the work we do at C3.”

TDI is the systemwide program offering cybersecurity services and solutions designed to the UC network. It encompasses cyber threat and vulnerability intelligence, systemwide training, network and endpoint visibility, incident response services, analyst services, and more. 

Mohuczy-Dominiak uses various tools for protecting the UC network. He engages with a Digital Threat Monitoring (DTM) platform, a tool for finding potential threats against the UCs in different places on the web and dark web. Additionally, he utilizes an Attack Surface Management (ASM) tool, which reveals the attack surface that potential online attackers can access. This tool also provides strategies to reduce UC’s exposure to these threats. Mohuczy-Dominiak targets security alerts and potential issues by importing Indicators of Compromise (IOCs) into the threat intelligence aggregation solution, which compiles data from various threat sources and shares it with UC locations. “There are many other tools C3 uses to gather and understand potential issues at UC,” Mohuczy-Dominiak adds, “including tools I work with that help coordinate risk assessments.”

A more secure UC 

C3 collaborates with UC locations to enhance cybersecurity systemwide, and Mohuczy-Dominiak is excited to be part of the team he considers “the glue that holds all of the pieces of the systemwide TDI and other programs together.” 

The C3 team truly depends on the contributions of many people across the UC system who work to create inclusive, accessible, and impactful cybersecurity. C3’s important role of informing the regents and senior leadership about cybersecurity issues at UC locations is pivotal for making informed decisions. “Having a centralized team like C3 allows for UC to utilize economies of scale and at the same time be able to collect information from UC locations that leadership can use to make more informed decisions,” says Mohuczy-Dominiak. “Once these decisions are made, the C3 office can distribute, organize, and assist with the completion of projects that will secure UC.”

Learn more about C3

Learn more about the Cyber-risk Coordination Center (C3) and the tools they are using to enhance systemwide cybersecurity here. Read more about program accomplishments and stories about cybersecurity, risk management, and other pertinent and timely topics from across the UC system in the 2022 UC Cyber Risk Program Annual Report.

 Contact:

Adrien Mohuczy-Dominiak
UC Systemwide Cybersecurity Threat and Risk Manager
UC Office of the President

Author:

Judi Baker 
Contract Content Marketer
UC Office of the President