Featured Fortifying the foundations of cybersecurity

Published on January 31st, 2022 📆 | 8420 Views ⚑

0

Fortifying the foundations of cybersecurity


Speech Synthesis

January 31, 2022

From Facebook data breaches and infrastructure security challenges to ransomware groups shutting down national pipelines, there are near-daily headlines about cybersecurity attacks. As these attacks become increasingly sophisticated and harder to defend, more comprehensive and integrated responses are needed; responses that stack advances in research and development alongside fundamental skills-building for the general public and regular technical upskilling for professionals, so they can stay abreast of the latest technologies and threats.

The traditional educational path for cybersecurity professionals, while important, is not by itself enough to meet this grand challenge. The current global cybersecurity workforce sits at 65% below what it should be, according to figures from the annual (ISC)² Cybersecurity Workforce Study.   

At Arizona State University, the Global Security Initiative has increased efforts to address complex and evolving challenges in cybersecurity, helping lifelong learners excel and explore their full potential. To that end, GSI has combined two units — the Center for Cybersecurity and Digital Forensics, and the Cybersecurity Education Consortium — into a single organization that will more holistically address cybersecurity challenges through research, education and upskilling.

ASU’s new Center for Cybersecurity and Trusted Foundations aims to more holistically address the long-term cybersecurity challenges facing the nation by building up and fortifying the fundamental building blocks of security — technology, process and workforce.

“We make a deliberate effort to bring our cutting-edge cybersecurity research into the classroom, and we find that the connection also goes the other way: research ideas can, and do, spring forth from education,” said Adam Doupé, associate professor in the School of Computing and Augmented Intelligence and director of the new center. 

“The goal of the Center for Cybersecurity and Trusted Foundations is ultimately to keep users and their data safe, and this is accomplished through research, education and entrepreneurship,” Doupé said.

This merger brings the Center for Cybersecurity and Digital Forensics' $30 million research portfolio, and reputation as a national leader in competitive hacking and as a cybersecurity workforce development collaborator, together with the Cybersecurity Education Consortium's relationships with Arizona school districts and successful track record of introducing middle and high schoolers to core cybersecurity concepts. In doing so, the Center for Cybersecurity and Trusted Foundations now reflects the need to include complete security in systems, technologies and the workforce through research and development, while engaging with learners from kindergarten to private sector.

The new center's primary activity areas align with the three enterprise “pillars,” around which Arizona State University organizes its efforts: knowledge, academics and learning.

Advancing the three enterprises of ASU

The Center for Cybersecurity and Trusted Foundations will advance ASU’s three enterprises through:

  • Research (knowledge): The center is creating novel techniques to identify security vulnerabilities and invent new defensive technologies. This is achieved by defining new frontiers of cyber defense through research and development. One example of this research is the work conducted on addressing software vulnerabilities.
  • Higher education (academic): In the university setting, the center promotes a "practice makes perfect" mentality for ethical hacking in pwn.college. This curriculum is used in undergraduate courses CSE 466 and CSE 365. The center also supports a large research lab of undergraduate and graduate students, all working toward degrees in cybersecurity topics and pursuing research expertise in a variety of topics, from phishing attacks to mobile security to reverse engineering.
  • Lifelong learners (learning): This spans the continuum of lifelong learners, from kindergarten all the way to the professional sector. Thanks to the portfolio of the Cybersecurity Education Consortium, learning efforts include a free cybersecurity curriculum for middle school, educational camps for students in K–12 and educational resources for Arizona students. The center also launched its first high school research internship in summer 2021. The Center for Cybersecurity and Trusted Foundations is a national leader in competitive hacking and uses Capture the Flag tournaments for hands-on skills building.

“A core component of GSI’s mission is to bring ASU’s unique strengths to bear on the world’s most complex security challenges. In (the center), we couple some of the most advanced cybersecurity research with some of the most novel, hands-on education approaches,” said Nadya Bliss, executive director of the Global Security Initiative.





The education pipeline for cybersecurity.

Becoming a cybersecurity professional

“Cybersecurity professionals are made, not born,” Doupé said. “Through the curiosity of how computers work, they are driven to fully understand the complexity of these modern systems. These are the students who will go out and defend our networks, keeping our systems, data and, ultimately, our country safe.”

Doupé’s journey into the cybersecurity industry began through reading articles about spoof emails, also known as phishing, which tricks users into thinking a message came from a person or entity they can trust. He went on to pursue an undergraduate degree in cybersecurity at the University of California Santa Barbara.

“My eventual PhD thesis adviser, Giovanni Vigna, invited me to his weekly hacking meetings that prepared me for participating in Capture the Flag. From there, I was hooked,” he said.

Through the new center, Doupé plans to inspire other curious students to pursue cybersecurity careers and provide pathways to success, while also ensuring today’s cybersecurity workforce has the tools and training needed to successfully defend against attacks.

Get involved

If you are interested in learning more about cybersecurity and how you can be involved in providing solutions, here are a few ways you can connect:

●      Develop cybersecurity skills through ASU’s pwn.college.

●      Find a cybersecurity expert.

●      Learn more about how phishing attacks work.

●      Connect with Capture the Flag competitions through CTF Radio.

Source link

Tagged with:



Comments are closed.