Academics and Training for the Advancement of Cybersecurity Knowledge in Puerto Rico (ATACK-PR)


Home

 

Academics and Training for the Advancement of Cybersecurity Knowledge in Puerto Rico (ATACK PR)


1st Summer Camp

 

2nd Summer Camp

2do camp 2017

 
3rd Summer Camp

Image may contain: one or more people and indoor


This project, at the University of Puerto Rico-Rio Piedras, is the first step in creating a research, development, and education program in cybersecurity at the institution. The project team will focus on the infusion of cybersecurity educational activities into the computer science core courses, along with the development of new cybersecurity courses and a cybersecurity laboratory. In addition, the project team will increase student awareness and mastery of cybersecurity concepts and skills through invited speakers, trainings with outside experts, student research projects, and travel to cybersecurity conferences. The team will also develop web materials that will be available in both English and Spanish, improving the dissemination of relevant cybersecurity information throughout Latin America. This project will be funded by the Division of Graduate Education through the Cybercorps:SFS program.

The cybersecurity laboratory, new courses, and curricular infusions will make it possible for students to learn about numerous aspects of cybersecurity. Through the new laboratory, students will be able to do experiments involving digital forensic analysis, network traffic analysis, malware analysis, and suitable countermeasures. Through infusion into existing courses, students will study topics such as the role of regular expressions in input validation which can help prevent malware injection into existing programs. The new courses will cover topics such as systems and networks security, secure and trusted hardware, as well as an introductory level course for students outside of computer science, including students in the information systems program. The project team will carry out extensive development and refinement of course materials, subsequently working with members of the computer science department to adopt the materials into their courses. Project evaluation will be done primarily using the ADDIE (Analysis, Design, Development, Implementation, and Evaluation) model, combining quantitative and qualitative data. This approach will track aspects such as student knowledge, identification of learning gaps, and the quality of learning achievement.

This project provides a total of 24 scholarships to computer science students performing undergraduate research and/or development on cybersecurity topics at the University of Puerto Rico-Río Piedras (UPR-RP) over a period of 3 years. The scholarship amount is of $2,500 per year or $1,250 per semester.  


News

The 3rd Cybersecurity HS Summer Camp was a success!

Posted by: admin Category: General

As it should be, The 3rd Cybersecurity HS Summer Camp was a success!

More

Once again, the 2nd HS Summer Camp was a success!!!

Posted by: admin Category: General

Once again, the 2nd HS Summer Camp was a success!!!

More

Scholars of the Scholarship for Cybersecurity Excellence presented their work at the FloCon2017

Posted by: admin Category: General

Scholars of the Scholarship for Cybersecurity Excellence presented their work at the FloCon2017

More

The first HS Cybersecurity Summer camp was a success!

Posted by: admin Category: General

The first HS Cybersecurity Summer camp was a success!

More

Se acerca la fecha del primer campamento de verano de seguridad cibernética para estudiantes de HS.

Posted by: admin Category: General

Es con mucho placer que nos comunicamos nuevamente para dar más detalles del campamento de seguridad cibernética para estudiantes de escuela secundaria auspiciado para la Universidad de Puerto Rico, Recinto de Río Piedras y la Fundación Nacional para las Ciencias bajo el proyecto ATACK-PR. Queremos recordarles que el campamento comienza el martes 5 de julio del 2016 y termina el viernes 15 de julio del 2016 y que estos son de 8:30AM - 12:30PM.  El primer día 5 de julio es bien importante que los padres o guardián legal de los estudiantes asistan de 8:30AM a 9:30AM a una breve bienvenida donde se les va a hablar del campamento y se darán más instrucciones y se contestarán dudas y preguntas.  Recogeremos los documentos adjuntos en este correo con las firmas.  Es importante traer la copia del plan médico y todos los documentos firmados. Es importante que lleguen puntualmente en los salones y que vengan desayunados.  Diariamente vamos a ofrecer una merienda a los estudiantes, pero no habrá desayuno, ni almuerzo.  Los estudiantes deben ser recogidos en los predios de la Facultad de Ciencias Naturales una vez culminen las actividades de cada día a las 12:30PM.   El primer día 5 de julio nos vamos a reunir en el anfiteatro A-211 de la facultad de ciencias naturales que es en el mismo edificio donde se llevará a cabo el campamento.  Luego nos movemos a los salones A-141 y A-143 donde se llevarán a cabo las actividades de aprendizaje del campamento todos los días. El miércoles 13 de julio hemos organizado un recorrido por el museo y la torre de la UPR.  Este recorrido será en la tarde desde las 1:30PM.  Cada estudiante debe traer su almuerzo o dinero para almorzar en el centro de estudiantes ($5.00 - $6.00 debe ser suficiente). El primer día le obsequiaremos una camisa del campamento a los estudiantes que confirmaron su participación con tiempo. Habrá sorpresas para los estudiantes que completen el campamento. Fechas importantes: martes 5 de julio Comienza el campamento.  Los padres tienen que asistir de 8:30 - 9:30AM miércoles 13 de julio Recorrido por el museo y la torre de la UPR comenzando a la 1:30 pm (el campamento se reúne a su horario regular de 8:30AM-12:30PM) viernes 15 de julio Último día del campamento.  Los padres pueden participar de 11:30AM a 12:30PM en la entrega de certificados de participación Documentos importantes para llenar y firmar MAPA de localización del campamento 

Memory Forensics workshop held at the UPR-RP CS department

Posted by: admin Category: General

Many students of the UPR-RP Computer Science department participated in a two days Memory Forensics workshop.

More

Scholars of the Scholarship for Excellence in Cybersecurity participated in the Women in Cybersecurity conference 2016.

Posted by: admin Category: General

Bianca Colón and Grace Rodriguez, scholars of the Scholarship for Excellence in Cybersecurity, participated in the Women in Cybersecurity conference 2016.

More

Dr. Ortiz-Ubarri presented the talk Intro to Cybersecurity in 80 minutes at the Tech Blast conference 2016

Posted by: admin Category: General

Dr. Ortiz-Ubarri presented the talk Intro to Cybersecurity in 80 minutes at the Tech Blast conference 2016 at the UPR-Mayagüez.

More

The project ATACK-PR was presented in the SIDIM 2016 conference

Posted by: admin Category: General

The project ATACK-PR was presented in the SIDIM 2016 conference.

More

Talk: Why Get Research Experience and How to Balance School & Personal Life?

Posted by: admin Category: General

Talk: Why Get Research Experience and How to Balance School & Personal Life? (for the undergraduate seminar) When: Monday February 22, 2016 Where: Natural Sciences A-211 Time: 11:30AM - 1:00PM

More

Talk: Boosting the Efficiency of Network Application Diagnoses & Network Experiment Deployment

Posted by: admin Category: General

Talk: Boosting the Efficiency of Network Application Diagnoses & Network Experiment Deployment  by Dra. Yanyan Zhuang When: Tuesday February 23, 2016, 10:00 am a 11:20 am  Where: Auditorio Jesús E. Amaral Escuela de Arquitectura (Building Next to Natural Sciences)

More

Three students and the System Administrator of the CS department participated in the TracerFire Workshop

Posted by: admin Category: General

Three students and the System Administrator of the CS department participated in the TracerFire Workshop Organized by Sandia Labs at the ACSAC 2015 Conference in Los Angeles.

More

The project investigators presented in the SHILAC 2015 conference

Posted by: admin Category: General

Dr. José Ortiz-Ubarri, PI of the ATACKPR grant gave the talk: ATACK: Academics and Training for the Advancement of Cybersecurity Knowledge in the Symposium of Health Informatics in Latin America and the Caribbean & Hacking Medicine in the Caribbean.

More

Students of the University of Puerto Rico - Rio Piedras participated in the Malcon 2015 CTF competition.

Posted by: admin Category: General

Students participated of the second Malcon 2015 Capture the Flag competition that was held the 22 of October of 2015 at the Conquistador Hotel in Fajardo Puerto Rico.    

More

Students of the University of Puerto Rico - Rio Piedras participated of the CAHSI'2015 capture the flag competition and presented their undergraduate work.

Posted by: admin Category: General

Students participated of the first CAHSI 2015 Capture the Flag competition that was held the 12 of September of 2015 at the Caribe Hilton Hotel in San Juan.

More

Scholarship for Women Studying Information Security

Posted by: admin Category: General

  Scholarship for Women Studying Information Security.  

More

Five undergraduate students participated in Cybersecurity related Undergraduate Research Experiences and Interships

Posted by: admin Category: General

Five undergraduate students from the Computer Science department participated in Cybersecurity related Undergraduate Research Experiences and Interships.  The students José de la Vega, Julio de la Cruz, and Ramón Collazo participated in an intership at the National Institute of Standards and Technology NIST, Daniel Ramirez participated in the REU program at the University of Texas at Dallas, and Grace Rodríguez participated in the Computing Sciences Summer Student Program en Lawrence Berkeley National Laboratory en Berkeley, California  

More

Dr. José R. Ortiz-Ubarri presented the work Toa: A Web-Based NetFlow Data Network Monitoring System at Scale at the IEEE Big Data 2015 conference

Posted by: admin Category: General

Dr. José R. Ortiz-Ubarri presented the work Toa: A Web-Based NetFlow Data Network Monitoring System at Scale at the 2015 IEEE Big Data Congress

More

UPR-RP security community attended the Security BSidesPR 2015

Posted by: admin Category: General

The students Christian Maldonado, Ian Dávila, Luis Albertorio, Bianca Colón, Hector Roman, and Christopher de Jesús, professors José Ortiz-Ubarri, Humberto Ortiz-Zuazaga, and Rafael Arce-Nazario, and UPR-RP IT Felipe Torres and Luis Flores  attended the Security BSidesPR 2015  supported by the ATACK-PR project.      

More

UPR-RP students attended the 2nd Women in Cybersecurity Conference

Posted by: admin Category: General

Bianca Colón and Mariecarmen Reynoso attend the 2nd Women in Cybersecurity Conference held at the Atlanta Marriot Hotel from March 27 to March 28 2015 in Atlanta Georgia.    

More

Talk: Creating a Diverse CyberSecurity Program

Posted by: admin Category: General

Creating a Diverse CyberSecurity Program

More

Talk: Auditing and Privacy in Clouds

Posted by: admin Category: General

Auditing and Privacy in Clouds by Dr. Tyrone Grandison

More

Talk: PolyPasswordHasher: Gaining the Higher Ground Against Password Crackers

Posted by: admin Category: General

PolyPasswordHasher: Gaining the Higher Ground Against Password Crackers

More

Talk: Seattle: Harnessing Community Resources For Cloud Computing

Posted by: admin Category: General

Seattle: Harnessing Community Resources For Cloud Computing

More

Professor José Ortiz-Ubarri presented Toa: A Web-Based NetFlow Data Network Monitoring System at the FloCon2015 conference

Posted by: admin Category: General

Professor José Ortiz-Ubarri presented Toa: A Web-Based NetFlow Data Network Monitoring System at the FloCon2015 conference

More

Professors and students from the CS department attended the 2014 Annual Computer Security Applications Conference

Posted by: admin Category: General

Professors and students from the CS department attended the 2014 Annual Computer Security Applications Conference

More

Scholarship for Cybersecurity Excellence students presented their research work in the talks about Computer Science seminar of the CS department of UPRRP

Posted by: admin Category: General

Scholarship for Cybersecurity Excellence students presented their research work in the talks about Computer Science seminar of the CS department of UPRRP

More

Professors from the UPRRP CS department attended the 2014 Malware Conference

Posted by: admin Category: General

Professors from the UPRRP CS department attended the 2014 Malware Conference (Malcon 2014)

More

Students of the University of Puerto Rico - Rio Piedras participated of the CSAW'2014 capture the flag competition.

Posted by: admin Category: General

Students of the University of Puerto Rico - Rio Piedras participated of the CSAW'2014 capture the flag competition.

More

NSF awards the UPR-RP with $299,982 to advance cybersecurity knowledge in Puerto Rico

Posted by: admin Category: General

This project, at the University of Puerto Rico-Rio Piedras, is the first step in creating a research, development, and education program in cybersecurity at the institution.

More