Skip to main content

Making cybersecurity a national priority

As the Biden administration unveils new cyber workforce strategy, ASU expert highlights university's efforts in this area


Person sitting in front of several computer screens.
|
August 03, 2023

The United States is facing complex cyber threats to its national security. 

On Tuesday, the Biden administration unveiled a new National Cyber Workforce and Education Strategy. The first-of-its-kind approach plans to make U.S. security an imperative by solving the nation’s immediate and long-term cyber workplace needs, and preparing the country to lead the digital economy. 

Prioritizing cyber workforce and education strategies is nothing new to Arizona State University. The Center for Cybersecurity and Trusted Foundations is already active in the cybersecurity workforce and education space, through internships, industry research collaborations and support for various competitive hacking teams.

In addition, ASU's School of Computing and Augmented Intelligence curriculum has been adopted by higher education organizations around the world, including California Polytechnic State University, The Ohio State University and University College London. 

Cybersecurity expert Yan Shoshitaishvili, director of ASU’s Center for Cybersecurity and Trusted Foundations, provides some insight into the new government strategy and ASU’s efforts in this area. 

Editor's note: Answers have been edited for length and clarity.

Question: What do you think about the approaches outlined in the White House strategy? 

Answer: It's awesome to see a coherent national strategy in this space. The cybersecurity "skill gap" is something I talk about often, and as an educator, trying to bridge it can feel like a daunting task. 

The straightforward approach (of the Biden strategy), coupled with the impressive array of committed organizations, seems like a good building block in providing a framework under which we can move the needle in cybersecurity workforce availability.

Q: Why is this a priority at this time in history?

A: A decade ago, nearly everything had a computer chip in it. Today, nearly everything has a computer chip in it that talks to the internet. This includes your door locks, financial systems, cars, power plants, hospital beds and basically everything that drives our lives. Increasingly, adversaries are catching up and chaos reigns in cyberspace. 

Part of the reason is that there aren't enough people that can work to keep this chaos at bay, so of course it's a priority to train more of them.

Q: ASU already has cyber workforce and education strategies with a clear academic path to cybersecurity expertise. The School of Computing and Augmented Intelligence curriculum has even been adopted by higher education organizations globally, including Cal Poly, Ohio State University and University College in London. How long has this been a priority for ASU and why?

A: In some sense, this has been baked into ASU's mission ever since ASU's charter was adopted (in 2014). More specifically, ASU's pwn.college has been under development since 2018 and had a full global launch in 2020.

The platform is an innovative cybersecurity learning environment created to power much of our security curriculum and is in use at close to a dozen universities around the world. We created pwn.college because of a passion for practical cybersecurity education that, in turn, we developed through observing and participating in cybersecurity competitions.

Q: What makes ASU's efforts in this area unique?

A: Two things set our cybersecurity efforts apart: our practical focus and our open availability. The former sets us apart compared to many other cybersecurity programs. 

In addition to learning about security policy and past security issues, our curriculum teaches students the actual technical subtleties behind security failures. 

Going through our curriculum, students learn about security compromise and recovery at a deep enough level to reproduce examples of both, and using novel education techniques, we guide students on their learning journey through careful, gradual steps. 

Of course, this is paired with the open online platform through which students around the world can — and more than 10,000 have — use pwn.college to bootstrap their cybersecurity knowledge. 

I don’t think any other academic institution operates in this space as effectively and openly as we do — not Stanford, Carnegie Mellon, MIT or any of the usual suspects. For accessible, hands-on cybersecurity education, ASU is the best game in town.

Photo courtesy iStock/Getty Images

More Science and technology

 

Stock photo of woman with head in hands and stress drawings displayed around her

The science behind chronic stress

Stress comes in many shapes and sizes. There’s the everyday stress of preparing for a final exam or being stuck in traffic. And the more significant stress of losing a friend, family member,…

Portrait of Meenakshi Wadhwa

ASU planetary scientist to be inducted into the National Academy of Sciences

The National Academy of Sciences is inducting School of Earth and Space Exploration Director Meenakshi Wadhwa into the 2023 class of new members for her pioneering work in planetary sciences and…

Adam Cox speaks to an unseen audience, sitting next to another person in a suit

Unlocking the potential of AI for homeland security

“Can we do what we're doing now cheaper, more efficiently, more effectively?” Adam Cox, director in the Office of Strategy and Policy at the Department of Homeland Security Science and Technology…