Cyber Security at OCTC | OCTC

Education & Training

Cyber Security at OCTC

The National Security Agency and the Department of Homeland Security have designated Owensboro Community and Technical College (OCTC) as a National Center of Academic Excellence in Cyber Defense Education (CAE-CDE) through the academic year 2024 for the Associate of Applied Science in Computer and Information Technology, Program Option – Information Security. As a result of the award, the OCTC CIT program will be listed as a Center of Excellence on the National Security Agency and Department of Homeland Security website and will receive an award certificate.

The award denotes the program’s ability to meet the increasing demands of the criteria that will serve the nation well in contributing to the protection of the National Information Infrastructure. The National Cyber Strategy, September 2018, addresses the critical shortage of professionals with cybersecurity skills and highlights the importance of higher education as a solution to defending America’s cyberspace. “A highly skilled cybersecurity workforce is a strategic national security advantage.” “The United States Government will continue to invest in and enhance programs that build the domestic talent pipeline, from primary through post-secondary education.” They reference education as the key to promoting these ideals.

National Security Agency Logo Dept. of Homeland Security Logo

OCTC is a member of the National CyberWatch Center.  National CyberWatch is a consortium of higher education institutions, businesses, and government agencies focused on collaborative efforts to advance Information Security education and strengthen the national cybersecurity workforce.      

Cybersecurity is everyone’s responsibility! The Computer and Information Technology program at OCTC is committed to promoting cybersecurity among our students, faculty, staff, and administration. Every organization regardless of shape, size, or type, relies on technology in some fashion! No single person is responsible for the security of the information. It is the responsibility of all or us!

CAE Community Seal
CAE Community