Cybersecurity Courses (CEHC)

Cybr 503 Advanced Networking and Security (3)

This course is designed to provide an advanced coverage of networking with a specific focus on network security and cryptography.  Networking security is examined through a study of digital signatures and certificates, authentication protocols, and firewalls and key establishment and management.  Also considered are security issues related to people's use of computer networks, communication channels, mobile devices, and the Internet.  Also examined are new access control paradigms such as Java security and .NET security.  (The programming experience will allow the course to include a hands-on security project).  Prerequisite: Some programming.  Students who have received credit for CYBR403 cannot receive credit for this course.

Cybr 536 Information Security Compliance Auditing (3)

This course focuses on information security and privacy compliance auditing from technical, legal, and business perspectives. The main objective of information security compliance auditing is to ensure business systems, electronic management of data, and critical electronic processes used to achieve organizational goals are adequately controlled, monitored, and accessed in such way to be compliant with government legislation (e.g. HIPM, COPPA, SOX, EU- GDPR, etc.), and industry standards (e.g. JSO, PCI-DSS, etc.). Students are introduced to principle security-related laws, regulations, standards, policies, and guidance. Students learn how to plan audit services in accordance with information security audit standards, guidelines, and best practices as well as how to assess whether an organization has the structure, policies, accountability, mechanisms, and monitoring practices in place to achieve the requirements of corporate governance of IT, and ensuring that the safety and effectiveness of computer systems and their related security components. Students who receive credit for CYBR436 cannot receive credit for this course.

Cybr 540 Cybersecurity Vulnerability Assessment: Advanced Penetration Testing (3)

This course is an advanced, "hands on" course in cybersecurity vulnerability discovery and analysis using penetration testing. Students will build on foundational, applied penetration techniques that include reconnaissance, resource development, exploit execution, persistence, defense evasion, lateral movement, collection, exfiltration, and command and control development. Students will advance beyond basic penetration testing exercises and further develop their penetration testing and analysis skills. A special focus will be directed toward vulnerable sectors such as in medicine, industry, finance, intelligence, and criminal justice. Students will progress into specialized areas of penetration testing, such as those related to Industrial Control Systems (e.g., energy and communications systems), Financial Systems, Health Care Systems, Communications Systems, and Offensive Cyber Operations. This course is aligned with and will prepare students to sit for the Offensive Security Certified Professional certification.

Cybr 545 (Ehc 545, Pad 545) Principles and Practices of Cyber Security (3)

This course provides a broad introduction to cyber security and the way in which cyber security is viewed, studied, or executed by professionals in industry, government, the military, and academia. For students that approach the topic from a policy or management perspective, this class will enhance your understanding of the interaction between social, technical, policy, and management factors that affect the creation and management of secure cyber infrastructure. A brief introduction to the technical side of cyber security will be provided. The course will offer technically advanced students an opportunity to better understand the management, policy, and political equities involved in cyber security. Students approaching the subject from either the technical or policy/management perspectives will be equipped to take a more advanced technical courses in a multitude of disciplines that make up cyber security. Students who have received credit for CYBR445 cannot receive credit for this course.

Cybr 547 (Ehc 547) Cybersecurity Risk and Policy (3)

This course provides a basic framing of cybersecurity risk elements, including cyber threats, vulnerabilities, and consequences at the organizational level. This includes why cyber threat actors target organizations, technical and non-technical vulnerabilities that are exploited to create cyber incidents, and the kinds of organizational consequences that result when cyber incidents occurs. It looks at steps that organizations take to mitigate or manage the risk associated with these elements of cyber risk. Finally, it connects these risk elements and management techniques to policies, rules, regulations, and law - a set of questions often termed "governance, risk and compliance" or GRC in many agencies in the private and public sectors. Prerequisites: Graduate standing.

Cybr 549 (Ehc549, Pad 549) Cyber Security: Long Term Planning and Risk Management (3)

The goal of this course is to equip decision makers with the principles and methods that will allow for more informed budget decisions as it relates to Cyber Security. First this class will review budgeting basics as well as the core of budgeting for Information Technology and Cyber Security. We will then examine Risk Management as a total program component of Cyber Security as well as applying it to the budgeting process. Finally this class will take a comprehensive approach to managing IT/IS projects from a risk management, budgeting, and procurement point of view. Students who have received credit for Cybr/Ehc/Pad 449 cannot receive credit for this course.

Cybr 550 (Ehc 550) Cybersecurity Policy, Law and Institutions (3)

This course examines some of the key debates and issues in cybersecurity - including legal, policy, and economic concerns. Additionally, it will look at key stakeholders; including a variety of enforcement and regulatory institutions at different levels of government, businesses and industries across many sectors, as well as civil society organizations and other non-profit organizations. Some of the topics that will be considered include cybersecurity information sharing, breach notification, the dated legal underpinnings of current cyber enforcement, vulnerability disclosure, encryption and law enforcement access, attribution, liability, and international norm building and coordination. Prerequisites: Graduate standing.  Students who have received credit for CYBR450 cannot receive credit for this course.

Cybr 552 Computer and Network Security (3)

Theoretical, conceptual and practical aspects of computer and network security.  The role of algorithms, systems, humans, software and hardware in computer and network vulnerabilities and defense.  The two primary focuses of the course will be on the computer and networks, as centers of vulnerability and defense.  The course will emphasize hands on analysis of security issues. Students who have received credit for CYBR452 cannot receive credit for this course.

Cybr 553 Information Security and Privacy (3)

Security and Privacy issues in computer and networked systems.  The role of systems, design, implementation, etc. on data security in digital systems.  Case studies of those roles and how they affect both data security and vulnerability.  The legal and ethical aspects of data security and privacy.  Students who have received credit for CYBR453 cannot receive credit for this course.

Cybr 554 Human Aspects of Cyber-security (3)

The roles of individuals, groups, organizations and governments in computer and network security.  How the interactions of these with the technical nature of digital systems in many cases forms the core of vulnerabilities.  The trade-offs between security and various measures of utility.  Conflicting definitions of security at different levels (e.g. governmental v. individual).  Societal measures and values of security.  The course will feature case studies to explore many of these issues.  Students who have received credit for CYBR454 cannot receive credit for this course.

Cybr 555 Prevention and Protection Strategies in Cyber-security (3)

The role of security policies and design strategies to minimize security vulnerabilities in computer and networked systems.  The affected areas range from the overall design of systems, networking protocols, operating systems and applications software on individual computers.  The role of coding standards.  End user education and role in security.  Students who have received credit for CYBR455 cannot receive credit for this course.

Cybr 569 (Ehc 569, Pad 569) Cyber Threats and Intelligence (3)

Cyber threats currently are posed by state and non-state actors whose motivations include financial gain, notoriety, social activism, espionage and even revenge. This course will examine cyber threats from different angles to introduce students to today's actors, motivations, tactics, techniques, and procedures (TTPs), and mitigation techniques, while providing insight into the impact of cyber crime on victim organizations and employees. A variety of case studies will be used to study how TTPs are applied, and aid students in understanding attack consequences, responding agency abilities, and the various protection, mitigation, and remediation measures. The course will also examine models of cyber activity, as well as how models from other fields can be applied to thinking about cyber threats. The objective of the course is to provide students with a foundation for leading their organization in prevention mitigation, and remediation of cyber attacks. Students who have received credit for CEHC/CYBR/RPAD469 cannot receive credit for this course.

Cybr 627 Cybersecurity Practicum (3)

Hands-on exercises and projects using the latest techniques and tools that prepare students to put all the knowledge learned in previous course into practice.  Commercial and open-source tools are used to conduct analyses and build prototypes using real-world cases and data sets. Case studies cover a broad range of cybersecurity topics (e.g., computer and network security, critical infrastructure protection, artificial intelligence tools, privacy). Prerequisites: Graduate coursework in cybersecurity or equivalent.

Cybr 678 Internship (3)

In this internship course, students will have the opportunity for skills development and problem solving through observation and practice in a cybersecurity environment. Working under the supervision of a faculty member or other cybersecurity professional, you gain practical experience applying your knowledge to real-world problems while receiving professional guidance and personal feedback from an expert in the field. As an intern, you will complete an on-site project that can be featured in your portfolio. There are also academic components consisting of a reflective journal, class or individual meetings with faculty, and a final paper or project report. Prerequisite: Consent of advisor.

Cybr 699 Master's Thesis (1-6)

In this thesis course, students will have the opportunity to engage in original research and analysis. This course is designed to develop students' ability to conduct original, independent research in cybersecurity. Throughout the semester, students will work with their advisor to produce an original work of scholarship that advances the field of cybersecurity. They will develop their research design, methodological and critical evidentiary analysis skills while engaging in original work on a contemporary cybersecurity subject matter of their choice. Prerequisite: Consent of advisor.