500 Graduates in Stanford Advanced Computer Security Certificate Program

The Stanford Advanced Computer Security Certificate Program celebrates a milestone and impacting hundreds of cyber security professionals with online education.

Stanford, CA (April 30, 2015) - Protecting individuals and entities from those with malicious intent is a battle that has transcended to cyberspace. While recent attacks have claimed many high profile victims and drawn lots of press, the cyber security industry has been a growth area within the technology sector over the last decade. It should come as no surprise thatStanford University, nestled in the heart of high-tech Silicon Valley, has been leading the charge of online education in the field for more than 10 years.

Seeking to address the world's cyber security challenges through research and education, the Stanford Advanced Computer Security Certificate Program was launched in 2005. With access to video lectures, materials and exams from Stanford faculty and industry experts, participants in the online certificate program can maintain their jobs while actively learning about real-world applications of computer security. 500 graduates later, the program boasts professionals who have enhanced their careers as security architects, engineers, directors and CTOs.

Recentcertificate graduate, Eric Robinson, is a Senior Manager of Information Security at Premera Blue Cross in Mountlake Terrace, Washington. He completed the online program in less than seven months and immediately started applying what he learned to his work. "I had taken online courses through training programs but found the experience with Stanford to be more efficient, more effective, and more convenient... The material was well-balanced and gave me a better understanding of the technological implementations I have to work with on a daily basis," wrote Robinson in his final program evaluation.

In an interview, he echoed these sentiments, and those of other participants, by crediting the course, XACS301 Emerging Threats & Defenses, as his favorite. "I go to security conferences every year and they're always about potential cyber threats. What they don't give you is how to defend against them; that's the part I really like. This class gives you the offense as well as the defense--the stuff companies actually value in an employee."

The program is led by industry expert Neil Daswani and Stanford University Professors John Mitchell and Dan Boneh. Boneh was recently honored with the 2014 ACM-Infosys Foundation Award in Computing Sciences for his innovative work in cryptography. He focuses his research on building security mechanisms that are easy to use and deploy, taking a multi-disciplinary approach in the process. "You have to have a global view of the whole IT community. It involves computer science, economics, policy and all sorts of legal aspects… People developing new products and systems somehow don't account for all of this and repeat mistakes that have happened. We train our participants in the hope that they won't make the mistakes of the past..." he said about why the Stanford professional certificate was created.

Online computer security courses in the Stanford Advanced Computer Security Certificate cover:

  • cryptanalysis
  • digital copyrights
  • emerging threats
  • mobile security
  • software security
  • web application protection
  • writing secure code

Acceptance into the program is ongoing. Details about the online certificate program can be found at computersecurity.stanford.edu.

Media Contact

Kara Scoggin
Senior Communications Manager
Stanford Center for Professional Development
kscoggin@stanford.edu | 650-454-6920

 

Topics