Auburn University’s McCrary Institute for Cyber and Critical Infrastructure Security announces appointment of two senior defense and policy executives

Published: Sep 23, 2024 7:30 AM

By Joe McAdory

Auburn University’s McCrary Institute for Cyber and Critical Infrastructure Security strengthened its position as a leader among cybersecurity research and policy circles with the appointment of two veteran defense and policy executives.

Craig M. Whittinghill, PhD, a U.S. Navy veteran of 29 years, was named deputy director for applied research and services. Kyle D. Klein, who served on Capitol Hill in a variety of senior policy roles for 12 years, was named deputy director for policy and partnerships.

“We are thrilled to add these two executives to our senior leadership,” said Frank Cilluffo, McCrary Institute director. “Craig will lead a growing team of cyber experts as we expand cybersecurity services in support of government and industry. His deep experience and leadership on cyber and intelligence matters will be invaluable as we advance our efforts to better support the national security community. Kyle’s leadership as a former staff director of the United States House of Representatives Committee on Homeland Security adds significant policy and legislative expertise as we further position the McCrary Institute as a hub and thought leader on all things cyber.”

A generic square placeholder image with rounded corners in a figure.
Craig M. Whittinghill

A noted intelligence officer, Whittinghill most recently served as the director of information warfare at the U.S. Fleet Forces’ Command in Norfolk, Virginia, where he led a diverse team responsible for the information warfare disciplines of intelligence, cyber, cryptology, space, operations in the information environment and electronic warfare.

Other notable assignments include service as commander of the Joint Intelligence Operations Center at U.S. Cyber Command from 2019 to 2021 and information warfare commander for the USS Abraham Lincoln Strike Group homeported in Bremerton, Washington from 2021 to 2022.

In his new position, Whittinghill will be responsible for growing the McCrary Institute’s cyber focused applied research efforts at Auburn University and at the Auburn University Research and Innovation Campus in Huntsville. He will also lead the institute’s effort on student and faculty engagement in applied research and is responsible for expanding core competencies within the university and cyber professional services.

“I am extremely excited to be joining Auburn University and the McCrary Institute because I believe in Auburn, its creed, and the mission of the McCrary Institute,” Whittinghill said. “Since my wife is an alumnus and my children are students at Auburn, I value what Auburn offers and bring with me a passion for Auburn and its service. As a veteran, I also have a passion to serve and to defend the nation against all threats, to include cyber threats that continue to grow in complexity and severity. The McCrary Institute provides an excellent opportunity to do both. I am ready to start contributing to the groundbreaking work that Auburn and the McCrary Institute are developing and leading.”

A generic square placeholder image with rounded corners in a figure.
Kyle D. Klein

Klein, an accomplished results-focused senior government affairs professional, most recently served as a senior advisor at the Roosevelt Group, a bipartisan government relations consulting firm in Washington, D.C. There, he served in a variety of capacities, including developing and implementing appropriations and authorization strategies while building bipartisan, bicameral coalitions across Capitol Hill.

In new his role at the McCrary Institute, Klein will oversee the institute’s cybersecurity policy strategies, facilitate stakeholder consultations, produce policy publications and establish strategic partnerships to further the organization’s mission. 

Klein was a fixture at the U.S. House of Representatives Committee on Homeland Security from 2011-23. Beginning with positions within the Subcommittee on Transportation and Maritime Security — formerly known as the Subcommittee on Transportation and Maritime Security. He was elevated to deputy staff director and then staff director for the full committee in 2021. In these roles he advanced the committee’s policy and oversight agendas relevant to threats to national security.

“I could not be more thrilled to join the impressive team of the McCrary Institute and the Auburn University community,” Klein said. “Leveraging the resources and scholarship of such a renowned research institution, I am confident this team, under Frank’s leadership, will solidify the McCrary Institute’s place at the forefront of cybersecurity policy. The threats facing the United States’ critical infrastructure have never been more pronounced, and I look forward to building strong partnerships to directly mitigate the cybersecurity dangers threatening Americans’ livelihoods and daily life.”

“These two leaders make a clear statement — the McCrary Institute at Auburn University is committed to building high value expertise in support of our nation’s critical infrastructure and national security interests,” said Nick Sellers, McCrary Institute chief operating officer.  “Our mission is to help better safeguard America’s critical infrastructure from cyberattacks and we are passionate about our work”.

The McCrary Institute, based at Auburn University with additional centers in Washington, D.C., and Huntsville, seeks practical solutions to pressing challenges in the areas of cyber and critical infrastructure security. Through its three hubs, the institute offers end-to-end capability — policy, research and education — on all things cyber-related.

Media Contact: Joe McAdory, jem0040@auburn.edu, 334.844.3447
The McCrary Institute, based at Auburn University with additional centers in Washington, D.C., and Huntsville, seeks practical solutions to pressing challenges in the areas of cyber and critical infrastructure security.

The McCrary Institute, based at Auburn University with additional centers in Washington, D.C., and Huntsville, seeks practical solutions to pressing challenges in the areas of cyber and critical infrastructure security.

Recent Headlines