Helping future computer scientists learn a new language

Venkat Venkatakrishnan / Photo: Roberta Dupuis-Devlin

“I try to take the excitement of computer science, seen through the lens of computer security, into the classroom, says Venkat Venkatakrishnan. — Photo: Roberta Dupuis-Devlin

Talk about your tough homework assignments: cybersecurity expert Venkat Venkatakrishnan says he routinely challenges computer science students with security problems that take them into “uncharted territory – even a language they haven’t learned.”

Venkatakrishnan, or “Professor Venkat,” as he is known, has scholarly interests in computer security and privacy, particularly the security of software systems, vulnerability analysis and automated approaches to preventing large-scale attacks on networks. It’s a sub-field that “spans the whole breadth” of computer science, he said.

“You must understand theory, how systems are constructed, and the nitty-gritty detail of what makes things work,” he said.

“Or, break,” he added.

Venkat feels compelled to assign tasks in unfamiliar languages or settings because in computer security, knowledge and skills need to be cross-cutting across the breadth of computer science.

“I try to take the excitement of computer science, seen through the lens of computer security, into the classroom,” said Venkat, who has received numerous honors for both research and teaching. “I put a big problem, in all its complexity, to them, and let them approach the problem holistically.”

He does this by encouraging students to think about real-world problems that don’t have ready-made answers. He’ll ask the students to try to find security holes in the programs and websites they use every day. Sometimes, they succeed — and always promptly notify the site-owner of the vulnerability.

Venkat, who is professor of computer science, directs UIC’s Center for Research and Instruction in Technologies in Electronic Security. In 2009, he was the recipient of a National Science Foundation CAREER award for young researchers. Since joining the UIC faculty 11 years ago, he has introduced new courses and led the development of new cybersecurity concentrations at the bachelor’s, master’s and doctoral levels, according to department head Robert Sloan.

In 2010, Venkat led a team of 13 UIC faculty from four different colleges and six departments in creating an interdisciplinary graduate program in electronic security and privacy that received $3.2 million in funding under an NSF grant. NSF awarded funding to only 17 out of 450 proposals that year, Sloan said, and UIC’s was only the third such program in cybersecurity.

Venkat earned B.E. and M.Sc. degrees from Birla Institute of Technology and Science in India, and M.S. and Ph.D. in computer science from Stony Brook University. At UIC, he has been recognized with teaching awards from the campus and the College of Engineering. In addition to teaching and mentoring students and advising student groups at UIC, he served Campus Housing as faculty-in-residence.

He says he has always been inspired by UIC’s mission of “service to the scientific field, to our students, and the community.”

“It helped me find what I love about the job of professor,” he said.

Print Friendly, PDF & Email

Contact


312-996-2269
burton@uic.edu