MSCS - CyberSecurity

MSCS501 Cybersecurity Synopsis

This course will introduce students to cybersecurity principles aligned to the NIST standards, a framework for the CISSP, and the NSA/CAE academic standards. Students will explore and practice cutting-edge technologies such as IoT, machine learning, and advanced firewall technology. Students will also have the opportunity to expand their graduate skills and growth as graduate students and lifelong learners. Upon successful course completion, students will be able to apply the CISSP framework, NSA/CAE academic standards, IoT machine learning, and advanced firewall technology in a cybersecurity professional setting.
3

Prerequisites

None

MSCS513 Human and Ethical Aspects of Cybersecurity

This course will provide students with advanced knowledge of ethical positions on cybersecurity related issues. Students will examine best practices in ethical aspects of cybersecurity, analyze the characterization of human behaviors of defenders and attackers affect cybersecurity risk, create a cyber-defense plan, develop codes of conduct regarding cybersecurity threats at the employee level and develop cybersecurity standard operating procedures and policies. Upon successful course completion, students will be able to develop a cybersecurity framework to maintain confidentiality, integrity and catalog cybersecurity efforts and areas that need additional support to reduce risk in both business and governmental organizations.
3

Prerequisites

MSCS501

MSCS521 Security Architecture and Design

This course will provide students with advanced knowledge of the architecture security of a computer system Students will learn how to integrate individual components into a more complex digital system and analyze the data path through a CPU. Upon successful course completion, students will be able to define devices of electronic digital circuits and describe how these components are interconnected.
3

Prerequisites

MSCS501

MSCS525 Secure Coding Python

This course offers a comprehensive exploration of cybersecurity concepts, tools, and techniques, coupled with the practical application of Python. Upon successful course completion of this course, students will learn how to leverage Python's powerful scripting capabilities to automate tasks, analyze threats, and bolster security defenses.
3

Prerequisites

MSCS501

MSCS615 Cloud Security

This course will provide students with advanced knowledge of cloud computing architecture and security, along with an overview of current technologies and solutions. The students will analyze new and emerging cloud solutions. Students will identify and evaluate cloud computing architectures using current technologies. Students will apply different types of cloud architecture models, cloud-based services to resolve threats, components (logical and physical), and security issues. Upon successful course completion, students will be able to analyze associated data paths within a given cloud design.
3

Prerequisites

MSCS501

MSCS626 Network Security and Next-Gen Firewalls

This course will equip students with the knowledge and skills necessary to protect critical data and infrastructure from evolving cyber threats using artificial intelligence. Students will learn about the enhanced implementation of AI in securing computer networks. Upon successful course completion, students will be able to implement the fundamentals of network security and fortify organizational defenses using the advanced capabilities of next-generation firewalls. 
3

Prerequisites

MSCS501 and MSCS525

MSCS633 Applied Cryptography and Data Protection

This course will provide students with advanced insights into cryptography and its practical applications. Through a comprehensive exploration of encryption techniques, cryptographic protocols, and ethical considerations, students will analyze the foundational principles of symmetric and asymmetric encryption. They will critically evaluate data security safeguard measures and will use Python to apply advanced encryption methods and implement cryptographic algorithms. Upon successful course completion, students will be able to apply their knowledge to real-world cryptographic solutions while considering ethical impacts.
3

Prerequisites

MSCS501 and MSCS525

MSCS635 Advanced Networking

This course will provide students with advanced knowledge of the theory, design, and the implementation and performance of the network environment. The course will introduce students to various techniques, configuration, administration, and troubleshooting of network environment. Topics will cover network standards, network security, network management, network layers, and network administration. Upon successful course completion, students will be able to design, secure, administer, and analyze network performance, security, and firewalls.
3

Prerequisites

MSCS501

MSCS637 Hardening Enterprise Security Architecture

This course introduces students how to improve an enterprise cybersecurity architecture from a managerial perspective. The course introduces methodologies to analyze and identify threats, vulnerabilities, and mitigations in an enterprise network. Students will utilize penetration testing, business, and managerial knowledge to initiate a penetration testing project. Students will then evaluate the mitigations and resources needed to address vulnerabilities found from the penetration testing projects. Upon successful course completion, students will be able to scope a penetration test project, understand the legal and ethical obligation of a business, defend and prioritize mitigations to obtain needed resources to address weaknesses in an enterprise cybersecurity architecture. This course prepares students to become more knowledgeable in cybersecurity management.
3

Prerequisites

MSCS501

MSCS639 Cyber Forensics

In this course students will explore advanced methodologies and techniques including proper methods for maintaining integrity of forensic evidence including “chain of custody”, imaging digital media, examination of forensic information using manual and automated methods, and analysis of the findings and reporting. Students will be able to develop a profile of an individual’s activity, determine the manner in which an operating system or application has been subverted, recover “deleted” and/or intentionally hidden  information from various types of media, and demonstrate proficiency with handling different kinds of components including Mobile Device Forensics. Students will collect, examine, analyze and prepare detailed reports showing the relevance of digital evidence to mock cases. Upon successful course completion students will be able to collect and analyze digital evidence.
3

Prerequisites

MSCS501

MSCS641 Information Risk Management

This course introduces students to the best practices for information systems risk management. Students will learn about classes of threats, including the consequences of each threat. Upon successful course completion, students will be able mitigate each of types of threats. This course provides a management perspective on how to protect information infrastructure and assets, utilizing a defense in depth model that emphasizes the role of people, processes, and technology. Information risk management provides decision-makers with the necessary skills to determine information security risk that helps in risk mitigation decisions. This course investigates the existing risk management frameworks, models, processes, and tools to equip students with the theory, science, and practical knowledge to operationalize risk management in private and government agencies. Topics include vulnerabilities and risks, risk identification, risk assessment, prevention, mitigation, recovery, and outsourcing and off-shoring risks. Students will examine cutting-edge risk management science to understand the future of information technology risk management.
3

Prerequisites

MSCS501

MSCS643 Cybersecurity Governance and Compliance

This course will provide students with advanced knowledge of laws, regulations and directives that govern establishment and implementation of cybersecurity practices facing organizations today. The student will analyze and apply cybersecurity international and global laws, regulations and directives and will develop business and governmental policies based on cybersecurity roles and responsibilities. Upon successful course completion, students will be able to develop cybersecurity controls and provide compliance reporting and legal considerations related to cybersecurity and cyberspace such as privacy, intellectual property, cybercrime, homeland security and global cybersecurity issues.
3

Prerequisites

MSCS501 and MSCS521

MSCS645 Cybersecurity Strategies (Prevention and Protection)

This course will provide students with advanced knowledge of mobile computing and the closely related field of pervasive computing. The student will learn about mobile hardware, wireless communication, ubiquitous data access, location and context awareness, security and privacy, design methodologies and infrastructure. Upon successful course completion, students will be familiar with the different wireless network attack mechanisms and will be able to evaluate various technologies involved in designing and securing a robust wireless system.

3

Prerequisites

MSCS501

MSCS647 Compliance and Audit

This course will provide students with advanced knowledge of cybersecurity audit and control processes. Upon successful course completion, students will be able to conduct audits of information systems, create a control structure, audit an IT infrastructure, and establish systematic remediation procedures. Students will also have an opportunity to be certified as a CISA (Certified Information System Auditor).
3

Prerequisites

MSCS501

MSCS654 Wireless and Mobile Security

This course will provide students with advanced knowledge of mobile computing and the closely related field of pervasive computing. The student will learn about mobile hardware, wireless communication, ubiquitous data access, location and context awareness, security and privacy, design methodologies and infrastructure. Upon successful course completion, students will be familiar with the different wireless network attack mechanisms and will be able to evaluate various technologies involved in designing and securing a robust wireless system.
3

Prerequisites

MSCS501

MSCS656 Wireless, Mobile, and IoT Security

This course addresses the security aspects associated with the prolific advancement in wireless communication. As wireless technologies, mobile devices, and the Internet of Things (IoT) become integral parts of our daily lives and business operations, robust security measures are paramount. The Wireless, Mobile, and IoT Security course is designed to provide students with a comprehensive understanding of the unique security challenges posed by wireless networks, mobile platforms, and IoT devices. Upon successful completion of this course using hands-on labs, real-world case studies, and in-depth theoretical knowledge, students will be able to secure critical components of the modern digital landscape.
3

Prerequisites

MSCS501

MSCS675 AI/Machine Learning and Cybersecurity

This course provides advanced understanding and hands-on experience for cybersecurity professionals in the evolving field of artificial intelligence. Students will learn about AI and machine learning in the context of cybersecurity. Upon successful course completion, students will be able to employ the power of AI and ML while safeguarding digital assets. 
3

Prerequisites

MSCS501

MSCS680 Virtualization Security

This course will provide students with advanced knowledge of various security implications of virtualization and storage technologies. Students will evaluate the advantages and disadvantages of virtualization, identify the different approaches for virtualizing computer systems and different virtualization technologies required to plan, manage and configure business application models. Upon successful course completion, students will be able to evaluate the security implications of each of the different approaches.
3

Prerequisites

MSCS501

MSCS695 Cyber Defense Capstone

This course provides students with a comprehensive hands-on approach to Cyber defense of a simulated corporate network. Students will be tasked with hardening various operating systems and firewalls, as well as emphasizing both endpoint detection and log monitoring. Students will work together as a team through the five-week course and learn how various aspects of a network's security are dependent upon monitoring and team communication. Students will be engaged in hardening a virtual corporate network in preparation for an actual Red Team attack culminating in the conclusion of the course.
3

Prerequisites

Successful completion of 33 program credit hours