FAQs

Q. What are the selection criteria?

A. When selecting recipients, we will consider whether you (a) would be able to find internships and employment in the security field (a combination of academic strength, ability to obtain a security clearance, general professional skills, etc.), and (b) would fulfill the government employment obligation that you commit to under this program.

We have no fixed formula in mind, but expect that we will consider your prior engagement with security (both curricular and extra-curricular), academic performance, career goals, and other factors that speak to the two considerations above.

Q. Is financial need a selection criterion?

A. No. Financial need will not impact the selection process.



Q. Do I need to apply for a security clearance before applying?

A. No. Scholars will apply for security clearance after identifying a potential employer or internship host.



Q. Do I have to major in CS or ECE to receive a scholarship?

A. Technically no, though CS and ECE are the two most practical majors from which to apply for a scholarship. This program prepares you to work as a highly-qualified cybersecurity professional for several years after graduation. Scholars will take a fair number of security-related courses through the program as part of that preparation. At present, nearly all of those courses are senior-level or graduate-level courses offered in CS and ECE. You need to be able to take those courses (and do well in them) to be competitive for a scholarship. If you are majoring in another area, explain why you will be prepared to pursue graduate-level coursework in security as part of your application statement.



Q. What courses do I need to have taken to apply?

A. There are no strict requirements, but we expect that successful applicants will have taken at least one security- or privacy-related course prior to applying (or had relevant experience outside of courses). As taking security courses is part of the coursework within the scholarship program, we do not expect that you have finished all of the security courses prior to applying.



Q. I'm a current WPI undergraduate interested in this program. When can I apply?

A. Apply in the spring of your sophomore or junior year (for BS or BS/MS) or in the spring of your senior year (for BS/MS or MS). We can support scholars starting in the junior undergraduate year of BS or BS/MS, as well as graduate scholars pursuing MS or PhD.



Q. I'm a prospective undergraduate at WPI. Can I apply now?

A. If you are not yet a sophomore in college, it is too early to apply. Current WPI undergraduates can apply in the spring of their sophomore or junior years. Students who are transferring to WPI from another college must be admitted to WPI before they apply to the SFS program.

Q. I'm a prospective graduate student at WPI. Can I apply now?

A. Yes. If you are completing a BS at another college or university and have applied to an MS or PhD program related to cybersecurity at WPI, you may submit an application to the SFS program. Please describe the degree you're seeking in the Personal Statement section of the application.



Q. When do scholars do their first internship?

A. The first required internship would occur in the summer after you have been supported with a scholarship. Most students will start scholarships in the fall and have their first internship obligation the following summer.



Q. Do I have to find internships and employment on my own, or is there help?

A. There is help. Scholars participate in an annual job fair targeted specifically at SFS scholars. There are various other resources for finding security-related jobs. WPI faculty have contacts at various sites. Information on all of these will be provided once the program gets underway.



Q. I am not a U.S. Citizen. Can I apply?

A. No. The program is limited to U.S. citizens.



Q. I have applied for US Citizenship, but am still in processing. Can I apply?

A. Talk to us if you are in this situation. You would have to be a citizen before beginning to receive funds under this program.