Wilkes-Barre

IT students at Penn State Wilkes-Barre get experience in cybersecurity lab

Students using the cybersecurity lab at Penn State Wilkes-Barre. Credit: Penn StateCreative Commons

DALLAS, Pa. — Cybersecurity is a growing field full of career possibilities, and students at Penn State Wilkes-Barre are able to study the field firsthand thanks to an on-campus lab. The lab allows faculty at Penn State Wilkes-Barre to apply the principles they are teaching in lecture courses to real-world examples and scenarios.

The cybersecurity lab at Penn State Wilkes-Barre launched in the fall of 2021 and is overseen by Brian Reese, lecturer in information technology and co-coordinator of the information technology program at the campus.

“The goal of cybersecurity is to keep data and systems secure from outside entities or adversaries, whether they are internal or external threats,” Reese explained. “To be able to teach cybersecurity, we need to have a good base layer of networking to allow for understanding of how attackers work and what means these attackers are using. With this space, we are able to show this to our students so that when they go into the workforce, they are more prepared for the challenges they will face.”

For those interested in studying cybersecurity, Penn State Wilkes-Barre offers a bachelor of science degree in information technology with a minor in security risk analysis and a focus in cybersecurity. Students can also complete their first two years of coursework in cybersecurity or security risk analysis at Penn State Wilkes-Barre before finishing their degree at University Park or another campus as part of Penn State’s 2+2 Plan.

The IT major at Penn State Wilkes-Barre has a strong focus on cybersecurity because of its relevance and importance in the IT field today, according to Reese.

“The IT degree provides the framework of knowledge and the umbrella under which other areas fall, including cybersecurity and security risk analysis,” he explained. “We have taken our IT major and configured it to have more of a cybersecurity focus, bringing in cybersecurity and security risk courses. Our graduates leave with a four-year degree, a completion of a minor and a certificate from the National Security Agency.”

The NSA certificate indicates students have completed the courses representing the required knowledge units as specified by the National Security Agency and the Department of Homeland Security as part of Penn State’s designation as a National Center of Academic Excellence in Cyber Defense­.

“Attaining the degree, minor and certificate all in four years is a great asset. I’m seeing a huge demand in cybersecurity with so many jobs out there both in our local community and beyond,” Reese continued. “Students in this field have a lot of opportunity to experience growth and a profitable career.”

Reese spent several years working as a systems administrator at Penn State Wilkes-Barre before becoming a lecturer. He earned a master’s degree in information sciences with a focus on cybersecurity and information assurance from Penn State and draws on more than 15 years of IT experience in his teaching.

The cybersecurity lab at the campus includes four student stations and one main station that are all interconnected. Each station is able to function as a stand-alone unit — simulating a small business or organization — and can also connect to a bigger enterprise network. It can simulate a variety of situations featuring different clients, security protocols and networks.

“With our setup, we have the flexibility to create a lot of different scenarios,” Reese said. “Students may end up working for a small business or a large organization, which have different situations and security issues. Our lab allows them to work on a variety of setups. The stations can act like their own local network or be interconnected with our main station to show examples of larger businesses or remote offices.”

The lab complements the technical concepts, policies and regulations that students learn in the classroom, including the 400-level courses offered at Penn State Wilkes-Barre.

“The lab provides a hands-on way for them to get the knowledge they need,” Reese said. “This way, when they go into the industry, they already have experience. We want our students to be a level above other candidates. Not many other schools, especially ones of our size, are able to offer a feature like this. Here, they can access the cybersecurity lab while still receiving the personalized attention Penn State Wilkes-Barre is known for.”

Students experiment with hardware and software in a variety of IT areas, including different security configurations, routing, wireless systems, firewalls, unified threat management systems (UTMs) and even hacking. The lab includes a separate network from Penn State’s main network, which allows students to practice scenarios with vulnerability and hacking in a safe, enclosed environment.

“We create viruses and trojan horses to show students how to deal with them. We hack each other and defend the hacks, learning how to protect against attacks,” Reese described. “We always use real-life equipment and scenarios so students can learn many different ways to approach a situation. We spend a lot of time focusing on what they more than likely will see in the industry.”

Pat Gatusky, a senior majoring in information technology, said, “The entire intention of having a specific space for doing this kind of work is to have a network of machines that we can ‘break’ while performing sensitive work without causing any real trouble, and that's exactly how the lab was designed.

“Each computer we use at each station in the lab is safely disconnected from the Penn State network, and the virtual environments we have access to can suffer having their entire operating systems destroyed,” he continued. “With this kind of work, it's extremely helpful to be able to see the operations working in real-time in what might be considered a sensitive real-life environment, rather than a situation where students would only be able to see them in a hands-off lecture setting.”

Gatusky described the lab as a “terrific resource” for cybersecurity content in addition to other advanced IT topics, especially administrator level operating system management and network administration.

The lab is used for several courses each semester, including Networking and Telecommunications, Network Security, Information Security Management and Database Management and Administration. The majority of students who use it are majoring in information technology, although Reese said the content of the courses is valuable across disciplines.

“Cybersecurity is helpful for students in other domains to learn,” he said. “Even if you are in another major, you will go into the workforce with an understanding of privacy laws and ways to secure your organization’s systems.”

Ashley Tomeo, a senior in the IT program, said the addition of the cybersecurity lab was a major benefit for her and her peers.

“It was a huge upgrade to the campus that will allow future students to learn more by having hands-on experience,” she said. “I know that I will be able to use the concepts we learn in the lab in the future. When I had my internship, I was already able to apply what I had learned in the lab to what I was doing on the job.”

Last Updated March 16, 2023