Skip to main content

Making cybersecurity a national priority

As the Biden administration unveils new cyber workforce strategy, ASU expert highlights university's efforts in this area


Person sitting in front of several computer screens.
|
August 03, 2023

The United States is facing complex cyber threats to its national security. 

On Tuesday, the Biden administration unveiled a new National Cyber Workforce and Education Strategy. The first-of-its-kind approach plans to make U.S. security an imperative by solving the nation’s immediate and long-term cyber workplace needs, and preparing the country to lead the digital economy. 

Prioritizing cyber workforce and education strategies is nothing new to Arizona State University. The Center for Cybersecurity and Trusted Foundations is already active in the cybersecurity workforce and education space, through internships, industry research collaborations and support for various competitive hacking teams.

In addition, ASU's School of Computing and Augmented Intelligence curriculum has been adopted by higher education organizations around the world, including California Polytechnic State University, The Ohio State University and University College London. 

Cybersecurity expert Yan Shoshitaishvili, director of ASU’s Center for Cybersecurity and Trusted Foundations, provides some insight into the new government strategy and ASU’s efforts in this area. 

Editor's note: Answers have been edited for length and clarity.

Question: What do you think about the approaches outlined in the White House strategy? 

Answer: It's awesome to see a coherent national strategy in this space. The cybersecurity "skill gap" is something I talk about often, and as an educator, trying to bridge it can feel like a daunting task. 

The straightforward approach (of the Biden strategy), coupled with the impressive array of committed organizations, seems like a good building block in providing a framework under which we can move the needle in cybersecurity workforce availability.

Q: Why is this a priority at this time in history?

A: A decade ago, nearly everything had a computer chip in it. Today, nearly everything has a computer chip in it that talks to the internet. This includes your door locks, financial systems, cars, power plants, hospital beds and basically everything that drives our lives. Increasingly, adversaries are catching up and chaos reigns in cyberspace. 

Part of the reason is that there aren't enough people that can work to keep this chaos at bay, so of course it's a priority to train more of them.

Q: ASU already has cyber workforce and education strategies with a clear academic path to cybersecurity expertise. The School of Computing and Augmented Intelligence curriculum has even been adopted by higher education organizations globally, including Cal Poly, Ohio State University and University College in London. How long has this been a priority for ASU and why?

A: In some sense, this has been baked into ASU's mission ever since ASU's charter was adopted (in 2014). More specifically, ASU's pwn.college has been under development since 2018 and had a full global launch in 2020.

The platform is an innovative cybersecurity learning environment created to power much of our security curriculum and is in use at close to a dozen universities around the world. We created pwn.college because of a passion for practical cybersecurity education that, in turn, we developed through observing and participating in cybersecurity competitions.

Q: What makes ASU's efforts in this area unique?

A: Two things set our cybersecurity efforts apart: our practical focus and our open availability. The former sets us apart compared to many other cybersecurity programs. 

In addition to learning about security policy and past security issues, our curriculum teaches students the actual technical subtleties behind security failures. 

Going through our curriculum, students learn about security compromise and recovery at a deep enough level to reproduce examples of both, and using novel education techniques, we guide students on their learning journey through careful, gradual steps. 

Of course, this is paired with the open online platform through which students around the world can — and more than 10,000 have — use pwn.college to bootstrap their cybersecurity knowledge. 

I don’t think any other academic institution operates in this space as effectively and openly as we do — not Stanford, Carnegie Mellon, MIT or any of the usual suspects. For accessible, hands-on cybersecurity education, ASU is the best game in town.

Photo courtesy iStock/Getty Images

More Science and technology

 

A large bluish-white planet in space.

ASU scientists help resolve 'missing methane' problem of giant exoplanet

In the quest to understand the enigmatic nature of a warm gas-giant exoplanet, Arizona State University researchers have played a pivotal role in uncovering its secrets. WASP-107b has puzzled…

Digital rendering of cells.

Study finds widespread ‘cell cannibalism,’ related phenomena across tree of life

In a new review paper, Carlo Maley and Arizona State University colleagues describe cell-in-cell phenomena in which one cell engulfs and sometimes consumes another. The study shows that cases of this…

A machine in the Instrument Design and Fabrication Core Facility

ASU now certificated to build sensitive aerospace, defense instruments in-house

When Christopher Groppi needs a new tool for work, he can’t just go to the hardware store. Groppi is an experimental astrophysicist at Arizona State University. His research demands unique and…