FutureFive New Zealand - Consumer technology news & reviews from the future
Story image
Kiwi cyber security degree to be promoted throughout Asia
Mon, 9th Feb 2015
FYI, this story is more than a year old

The University of Waikato's masters degree in cyber security will be promoted throughout ASEAN (Association of Southeast Asian Nations) markets with the help of a $33,000 Education New Zealand grant.

It is hoped the promotion will generate interest in New Zealand's only cyber security masters degree and enable the University of Waikato to further develop partnerships with organisations in the region.

Cyber security head, Dr Ryan Ko, says, "The funding will provide resources to help increase the profile of Waikato University in fast developing regions such as ASEAN, and enable students of the degree to serve an international market seeking cyber security professionals."

The grant was announced by Steven Joyce, Minister of Tertiary Education, Skills and Employment, and is part of a $450,000 co-funding initiative through Education New Zealand towards 12 new growth schemes in the international education industry.

The University of Waikato project is being led by Geoff Holmes, the Dean of the Faculty of Computing and Mathematical Sciences Professor, and also involves Te Piringa – Faculty of Law.

The University of Waikato launched the master of cyber security degree in late 2013 at the same time it opened the country's first cyber security lab.

According to the University, demand for cyber security experts is growing at 3.5 times the pace of the overall IT job market and 12 times faster than the total labour market internationally. On top of this, the cyber security market is expected to grow to $94 billion by 2017.

The university's cyber security initiatives already have industry support and in 2014 it received $12,223,770 from the Ministry of Business, Innovation and Employment's new science research funding.

This funding is being put towards the STRATUS (Security Technologies Returning Accountability, Transparency and User-centric Services in the Cloud) project - which is a six-year cyber security project that is hoped will provide a significant boost to New Zealand's emerging cyber security industry, along with creating tools which will return control of cloud-based data to users.