Skip to main content Skip to navigation
Voiland College of Engineering and Architecture School of Electrical Engineering & Computer Science

Cybersecurity

The Cybersecurity degree program is designed to meet the fast-growing demand for computer scientists with expertise in cybersecurity. In addition to studying foundational computer science courses, students will learn crosscutting concepts and skills in confidentiality, integrity, privacy, risk, adversarial thinking, and security analytics. The curriculum emphasizes hands-on coursework and experiential learning and covers topics on security related to data, software, hardware, connection, cyber systems, and cybersecurity threats impacting organizations and society.

In addition to the Pullman campus, Cybersecurity is also offered at:

Strengths of the Program

  • The WSU cybersecurity program trains students to design and build secure information networks, secure applications, secure systems, secure critical infrastructures, secure methods for transporting data, and much more.
  • The program prepares graduates for careers in cyber defense as well as cyber operations, with emphasis on cyber operations where the demand is greater.
  • The program of study culminates with a single-semester capstone project that typically has an industry sponsor and provides students with valuable experience in applying their skills to the collaborative development of cybersecurity solutions.
  • Graduates of the program are expected to be leaders in industry (across all sectors), government, and academic sectors.
  • Learning labs will be equipped with modern security-focused hardware/software systems and cloud-based solutions.
  • Superb computer facilities include Unix and Windows workstations with high-speed networking and 10-gigabit internet.
  • You can join a math, science, and engineering community residence hall at WSU Pullman – share classes with your neighbors, study together, get free tutoring, and use the hall’s computer lab.

Careers

Examples of job titles graduates from the program can pursue include: cyber security analyst/engineer, security architect/engineer, malware analyst, cloud security analyst, digital forensics analyst, intrusion detection analyst, Red/Blue/Purple Teamer, DevSecOps Engineer, and vulnerability researcher.

Admission, Requirements & Courses

Following admission to WSU, a student may be admitted to the Cybersecurity major provided they meet the criteria outlined in the WSU Catalog. Once admitted to the major, a student will maintain good standing in their major by completing the required benchmarks as outlined in the catalog.

WSU Catalog: Admission criteria, major requirements, four-year plan, and courses.

Accreditation

The Washington State University program in Cybersecurity (WSU Pullman with WSU Everett) is not currently accredited.