| 
  • If you are citizen of an European Union member nation, you may not use this service unless you are at least 16 years old.

  • You already know Dokkio is an AI-powered assistant to organize & manage your digital files & messages. Very soon, Dokkio will support Outlook as well as One Drive. Check it out today!

View
 

Advanced Technical Certificate in Cybersecurity and Cyberforensics

This version was saved 9 years, 1 month ago View current version     Page history
Saved by Philip Craiger
on February 3, 2015 at 12:11:42 pm
 

Mission:

The Advanced Technical Certificate in Cybersecurity and Cyberforensics program provides the student with an understanding of both technical and management aspects of computer and network security and forensics using exposition of theory, laws, and technical forensic and security tools and techniques. Students are exposed to hands-on projects where they are required to combine theory, legal issues, and technical knowledge to solve real-world problems. The program incorporates innovative, tested methods of instruction with hands-on lab work to encourage student learning and success.

 

Description:

This program consists of 18 credits leading towards requirements for proficiency in protection and analysis of computer and network systems security and forensics. The program fulfills a critical need for IT professionals with expertise in cybersecurity and cyberforensics. 

 

Delivery:

All courses are taught fully online. Students are provided high-quality video lectures which can be downloaded and viewed on any digital device.  Additionally, video lectures with close-captioned can be provided to support the hearing impaired. Although textbooks are required for several courses, other courses provide freely distributable reading materials in lieu of textbooks.  Each course provides for discussion groups, additional (and free) reading and reference materials, and pointers to additional reading and software resources.  

 

Students are expected to own, or have access to, a computer with sufficient resources to complete the assignments.  We provide students with special software that will allow them to run multiple operating systems on their computer.  A suggested minimum for computer resources is:  4GB of RAM (8GB is preferred), 500GB hard drive, and a CPU that supports virtualization. 

 

Who is the audience for this certificate?

There are several audiences.  Students who

 

Courses:

Course Number

Course Name

Credits

Pre-reqs

Web site

CTS 3348 Linux Administration
3
COP2800/2001/2220 or CTS2321 or Instructor Consent
Online
CET 4663
Computer and Network Security
3
CTS 3348 Linux Administration
Online
CET 4860
Introduction to Digital Forensics
3
CTS 3348 Linux Administration
Online
CET 4861
Advanced Digital Forensics
3
CET 4860 Introduction to Digital Forensics
Online
CET 4862
Network Forensics and Incident Response
3
CTS 3348 Linux Administration
Online
CET 4884 Security Methods and Practices 3    
  TOTAL 18 hrs    

 

 

.

 

Learning Objectives:

The program stresses hands-on assignments that combine theory and practice.  We expect our students to either be problem solvers, or learn to be good problem solvers. Assignments will mimic real-world problems that students must solve. In addition, students are expected to communicate their results in a professional manner, similar to what is required in a real-life business environment. 

 

Graduates of the program will be able to:

  • Conduct a password audit.
  • Design a password security policy.
  • Identify elements of security policy.
  • Design and implement a firewall based on security risk management and policies.
  • Design and implement an intrusion detection system based on security policies.
  • Use cryptography and cryptographic protocols.
  • Identify anomalous network packets.
  • Create and verify a forensic image.
  • Recover evidence in a forensically sound manner.
  • Validate forensic tools.
  • Identify and manage computer and network incidents.
  • Use cryptography and cryptographic protocols.
  • Identify the function and purpose of malware.
  • Conduct a static and dynamic analysis of malware.
  • Conduct a hash analysis for known files.
  • Identify evidence of a server intrusion.

 

Note: The length of this program makes it ineligible for federal and state financial aid.

 

Careers:

Associated Job Titles for this certificate include;

Computer Security Specialist,

Digital Forensics Examiner,

Networks Security Analyst,

Information Systems Security Engineer,

Network/Security Architect,

Incident Response Engineer,

Computer Network Security Consultant,

 

Digital Forensics Analyst,

Digital Forensics Lab Director

Comments (0)

You don't have permission to comment on this page.