Cybersecurity, Master of Science

Cyber Operations

Cybersecurity Policy

Program Overview

The Master of Science in Cybersecurity program is designed to prepare students for leadership in information technology security. The program is focused on providing knowledge and skills to apply the principles and concepts related to the development and management of secure information systems and technology at the enterprise and individual levels, locally and globally.

The program is designed for IT professionals, executives, and baccalaureate degree graduates who realize the necessity of delivering value to customers through secure information technology systems. The degree provides students with theoretical, practical, and applied skills in computer-based information systems and the technologies that support them, as well as a broad perspective of the business and management environments in which information system technologies play a strategic role.

Program Outcomes

This degree program is based on the National Security Agency and the Department of Homeland Security program requirements for designation as a Center of Academic Excellence in Information Assurance/Cyber Defense. The curriculum builds on a foundation of communication and problem solving, theoretical and applied understanding of basic technical concepts, protocols, and software/hardware components of information systems technologies. Students enhance their understanding and practical knowledge of network security and research providing a particular emphasis on technologies and techniques related to specialized Cybersecurity (e.g., collection, exploitation, and response). These technologies and techniques are critical to intelligence, military and law enforcement organizations authorized to perform these specialized operations. A capstone project is required.

Upon successful completion of this degree program, graduates are able to:

  • Summarize cybersecurity fundamentals and how they are interrelated and employed to achieve desired solutions and effective mitigation strategies
  • Analyze security and operational effects on structured network communications in wired and wireless environments
  • Select and securely implement large-scale distributed cloud systems
  • Evaluate classes of possible threats, consequences associated with each threat, and determine what actions can be taken to mitigate the threat
  • Relate the legal issues governing cyber operations and the use of related tools, techniques, technology and data
  • Evaluate secure software coding techniques to secure applications from threats
  • Devise a defensive network architecture employing multiple layers of protection using technology appropriate for secure network
  • Analyze access management mechanisms to maintain organizational security
  • Evaluate various applied cryptography solutions and key management systems

For additional information about the program link to: http://www.ecpi.edu/master-degrees. To see the Student Consumer Information link to: https://www.ecpi.edu/student-consumer-services which provides additional information on the future careers, success, cost, and financing for master’s programs. For information on the University Completion and Graduation Rates, please see About ECPI University on the ECPI website.

Cyber Operations

The Cyber Operations concentration focuses on the analysis, design, deployment, and monitoring of cyber technologies and techniques necessary to maintain the security posture of an organization. Graduates will have the skills to ensure operational continuity of large-scale organizations.

Upon successful completion of this degree program, the graduate should be able to:

  • Apply advanced knowledge of cyber operations to manage information assurance and threat mitigation at the enterprise level

Cybersecurity Policy

The Cybersecurity Policy concentration prepares graduates for the analysis, development, and enforcement of policies and procedures that contribute to the security of an organization’s system with the focus on people, processes, and technology. The course work focuses on the legal and regulatory factors that must be considered in administering cybersecurity policy.

Upon successful completion of this degree program, graduates are able to:

  • Develop security policies to ensure compliance and manage risk in information security across a wide range of domains

About Cybersecurity

Graduates of the Master of Science in Cybersecurity program will be hired by three distinct groups: 1) Private industry firms to assume a technical/administrative leadership role related to cybersecurity; 2) State and local government agencies to assume a technical/administrative leadership role in cybersecurity; 3) Institutions of higher education that need competent faculty members in cybersecurity, and other related knowledge areas.

Possible job titles for a Master of Science in Cybersecurity graduate include Cybersecurity Analyst, Penetration Tester, Data Center or Network Security Administrator, Information Systems Security Engineer, Risk Assessment and Vulnerability Analysis Manager. With significant, successful work experience in the field, management opportunities could be available to the graduate.

Recommended Certifications

Certifications are not required for completion of this program; however, ECPI encourages students to obtain all appropriate certifications to increase potential job opportunities. Recommended certifications are the Certified Information Systems Security Professional (CISSP) and Cisco Certified Network Associate (CCNA).

Program Outline

To receive the Master of Science in Cybersecurity, students must earn 36 semester credit hours. Required courses to be taken by everyone admitted to the program include eight core courses (24 credit hours). Core courses build upon the knowledge support courses or appropriate experience. The program requires a minimum of 4 semesters, which is equivalent to 15 months or 60 weeks of instruction. The program requirements are as follows:

Program Requirements

Core Curriculum

24 Semester Credit Hours

MSCS501Cybersecurity Synopsis

3

MSCS521Security Architecture and Design

3

MSCS525Secure Coding Python

3

MSCS615Cloud Security

3

MSCS626Network Security and Next-Gen Firewalls

3

MSCS656Wireless, Mobile, and IoT Security

3

MSCS675AI/Machine Learning and Cybersecurity

3

MSCS695Cyber Defense Capstone

3

Areas of Specialization Requirements

The specialization courses build upon the core courses and should be taken after the majority of core courses have been completed. Students must select a specialization of four courses (12 credit hours). Specializations include Cyber Operations and Cybersecurity Policy.

Cybersecurity Policy

12 Semester Credit Hours

MSCS641Information Risk Management

3

MSCS643Cybersecurity Governance and Compliance

3

MSCS645Cybersecurity Strategies (Prevention and Protection)

3

MSCS647Compliance and Audit

3

Cyber Operations

12 Semester Credit Hours

MSCS633Applied Cryptography and Data Protection

3

MSCS635Advanced Networking

3

MSCS637Hardening Enterprise Security Architecture

3

MSCS639Cyber Forensics

3