Open Menu Close Menu

IT Workforce Solutions

How USC Aiken's CIO Used Regional Cybersecurity 'Buzz' to Launch a Student-Staffed Security Operations Center

Like many IT leaders working at institutions of higher education, University of South Carolina Aiken CIO Ernest Pringle has had to think outside the box to ensure enough staff to keep the university networks and IT infrastructure secure and well-monitored.

Workforce shortages in the cybersecurity field are not new; the Biden administration last summer launched a $500 million Good Jobs Challenge to boost workforce development and apprenticeship programs to train more Americans for cybersecurity careers. At the time, the Commerce Department said there were over 700,000 unfilled cybersecurity jobs in the U.S. public sector, and that the total had risen 40% since the beginning of 2022.

Pringle had been working on a sort of apprenticeship program for USC Aiken since right before the pandemic, he told Campus Technology in a recent interview. Since then, his efforts and the university’s have benefitted from the synergy and buzz created by external organizations expanding their cybersecurity programs in the Aiken region, as well. 

Now, USC Aiken is enjoying a successful first year of its student-staffed Security Operations Center, expanding cyber-monitoring capabilities for not only the Aiken campus but also for sister campuses in the USC system, Pringle said. And the university is no longer short-staffed in the IT department, he added.

The student-employees of the SOC are seniors majoring in cybersecurity, and the Tier 1 analyst experience they’re getting as SOC staff not only better prepares them for finding jobs post-graduation, it also forms the basis for their senior capstone project — a requirement to earn the Bachelor of Science degree in Applied Computer Science – Cybersecurity, a relatively new degree offered under USC Aiken’s College of Sciences and Engineering.

“This started out as an initiative in the my division; we needed to expand our network security and monitoring capabilities anyway, and our dilemma was that we couldn’t staff it the way we needed to,” said Pringle, who also serves as Vice Chancellor for Information Technology. 

“The students working in the SOC have really had been a godsend for us; they work under the direction of a full-time IT staff member, Chris Clark, and he directs their work so that if they get into any trouble, or have any questions, he serves as the professional voice,” Pringle explained. “But the students are the actual eyes and ears watching the network and letting us know — which is where we would have been struggling to fill those full-time roles to do that work.”

When the SOC was an obvious need but still a fledgling idea, in 2019, USC Aiken was in the process of expanding its cybersecurity program, which has since become the first and only four-year partner institution with SANS Technology Institute in the world. Through the agreement, the STI undergraduate certificate has been folded into USC Aiken’s four-year cybersecurity degree as an option for students, according to the university’s website.

And off-campus synergies continued to develop as Pringle was formulating plans for the SOC: In 2020, the U.S. Army Cyber Center of Excellence moved from Virginia to Fort Gordon, which is just over the state line in Augusta, Georgia, about 17 miles from Aiken. 

That same year, the South Carolina National Guard announced it would build a statewide cybersecurity command center on the USC Aiken campus, providing space for cyber experts in government, academic, and private sectors to work closely with cyber operations at Fort Gordon and the Savannah River lab researchers. 

“It will be a hub to develop cyber and technology capabilities, education, research, and workforce development,” the National Guard said, and it will serve as one of five cyber training facilities operated by the U.S. Army National Guard. Construction of the Aiken National Guard cyber center began last year and is expected to be completed in 2024.

Then in 2021, the U.S. Department of Energy’s Savannah River National Laboratory opened a new Critical Infrastructure, Industrial Control System Cybersecurity Laboratory, also in nearby Augusta. The SRNL Cybersecurity Lab’s mission is to expand its existing cyber capacity — the agency is charged with protecting the nation’s environmental, nuclear, and energy manufacturing infrastructure — and to collaborate with regional government, industry, and academic institutions to grow the region’s cyber ecosystem, the Department of Energy said.

“So there's been a lot of buzz about cybersecurity in our region, since around the time we started our cybersecurity degree program,” Pringle said, recalling the events leading to the launch of the SOC. “Being the CIO with all this cyber energy and buzz going on, I was desperate to find some way we could plug in.”

And plug in he did. Pringle formed the structure for the SOC and student work program as he went along — “I wish there were some kind of guide I could share with other higher ed CIOs,” he said — and obtained the necessary approvals and funding. The SOC officially opened in November 2022, already fully staffed with a waiting list of senior cybersecurity majors wanting to work there, too.

“We've been fortunate to have a large group of students interested. With all the buzz about cybersecurity in our region, and having the cyber soldiers relocate to Fort Gordon, and now the National Guard building a facility on campus and all that buzz and energy, people here are paying attention to cybersecurity, and it really paved the way for what we were trying to do,” Pringle said.

Immediate plans for the SOC call for expanding the center into a regional operation that offers security services and network monitoring to other public sector organizations in the surrounding area, which is a rural region, he explained. 

“We want to be able to monitor not only what's happening happening here on campus; we hope to offer that service to any hospital or government or public sector agency in our region, and grow the program in order to hire more cybersecurity students, more professional staff,” Pringle said. “If we have hospitals or other agencies willing to pay for our services, the SOC will be able to support itself.”

The Aiken region is predominantly rural, he added, “so having a regional SOC that can provide IT and cybersecurity services for local governments, school districts, county governments, and potentially hospitals and other organizations in our area would be would be a critical service” that isn’t currently readily accessible or affordable for smaller entities.

Meanwhile, USC Aiken’s SOC already has a waiting list of cybers ecurity majors wanting to work in the command center, he said. USC Aiken’s four-year cybersecurity program is the university’s fastest-growing degree program, with 125 students currently enrolled as declared majors.

“The most surprising thing about launching the SOC has been the level of student enthusiasm,” Pringle said. “Their first incident to identify and report back to us was a phishing attempt in an old alumni email account that wasn't being monitored. They were super excited; they felt like ‘Alright, now we're a part of the team.’ 

“But now they're finding that kind of stuff all the time. And they're not bashful about pointing it out. I think initially, they were a little nervous about pointing out false positives or things that weren't really threats. But they're really excited and really enthusiastic and doing good work for the university and for their future careers.”

Pringle encourages IT professionals in higher education roles to take advantage of student talent, particularly as workforce shortages continue making hiring difficult.

“Students require supervision and guidance, but they are sharp and enthusiastic about this kind of work,” he said. “We are proud of what they’re doing as SOC team members.” 

comments powered by Disqus