There is an exponential growth in the number of cyber-attack incidents resulting in significant financial loss and national security concerns. A secure cyberspace has been designated as one of the National Academy of Engineering Grand Challenges in engineering. Broadly, security threats are targeted on software programs, operating systems and networks with the intention to launch cyber-attacks. There is a need to increase student-centered, inquiry-based teaching approaches in cybersecurity as these are known to improve student learning outcomes. A comprehensive understanding can be achieved with a hands-on course on cybersecurity, where students can learn key concepts and get hands-on experience making changes to hardware, software, operating systems, and, network policies. This project proposes a self-learning, hands-on Cybersecurity Training (CST) Kit, which will be accompanied by Do-It-Yourself training modules that can be used to model and investigate cybersecurity issues and strategies for prevention. It can be customized to a wide range of cybersecurity stakeholders, including undergraduate and graduate students, K-12 science and technology teachers, industry professionals and the community at large. This project will advance cybersecurity education among students and professionals through the use the CST Kit and training modules, which will allow students to immediately apply newly acquired knowledge as part of the learning process.

The CST kit will cover all aspects of cybersecurity issues including, hardware, software, operating system and network security. A 3-tier coursework will be developed to provide cybersecurity education to Junior and Senior-level undergraduate students, graduate students and professionals. Pilot Tier-1 and Tier-2 courses will be introduced to assess the learning modules and the CST Kit. The Kit hardware and software will be customizable to allow for easy adoption in a wide range of academic and professional levels. The components of the CST Kit will be used to foster interest in cybersecurity with underrepresented and underserved students at the high school and community college level. Approaches for cybersecurity education will be enhanced by increased student engagement though the proposed Classroom Cybersecurity Challenges. The developed training modules combined with the Challenges activity will provide quality curriculum for K-12 computer science courses linking computer science and broader areas of STEM education.

Agency
National Science Foundation (NSF)
Institute
Division of Graduate Education (DGE)
Type
Standard Grant (Standard)
Application #
1723687
Program Officer
Li Yang
Project Start
Project End
Budget Start
2017-08-01
Budget End
2022-01-31
Support Year
Fiscal Year
2017
Total Cost
$308,000
Indirect Cost
Name
Pennsylvania State University
Department
Type
DUNS #
City
University Park
State
PA
Country
United States
Zip Code
16802