| 
  • If you are citizen of an European Union member nation, you may not use this service unless you are at least 16 years old.

  • You already know Dokkio is an AI-powered assistant to organize & manage your digital files & messages. Very soon, Dokkio will support Outlook as well as One Drive. Check it out today!

View
 

Advanced Technical Certificate in Cybersecurity and Cyberforensics

This version was saved 8 years, 2 months ago View current version     Page history
Saved by Philip Craiger
on January 21, 2016 at 10:18:48 am
 

What is this document, and why should I read it?

This document describes Daytona State College's Cybersecurity and Cyberforensics Certificate program.  It provides detailed information about the program and was written for individuals interested in furthering their education in those subjects. 

 

What is the purpose of the cyber certificate?

The Advanced Technical Certificate in Cybersecurity and Cyberforensics certificate program provides the student with an understanding of both technical and management aspects of computer and network security and forensics using exposition of theory, laws, and technical forensic and security tools and techniques. Students are exposed to hands-on projects where they are required to combine theory, legal issues, and technical knowledge to solve real-world problems. The program incorporates innovative, tested methods of instruction with hands-on lab work to encourage student learning and success.

 

Can you give me a brief description of the certificate program?

This program consists of 18 credits leading towards requirements for proficiency in protection and analysis of computer and network systems security and forensics. The program fulfills a critical need for IT professionals with expertise in cybersecurity and cyberforensics.  A more detailed description of the program is provided below.

 

How are the courses taught?

All cyber certificate courses are taught fully online. Students are provided high-quality video lectures which can be downloaded and viewed on any digital device.  Additionally, video lectures with close-captioned can be provided to support the hearing impaired. Although textbooks are required for several courses, other courses provide freely distributable reading materials in lieu of textbooks.  Each course provides for discussion groups, additional (and free) reading and reference materials, and pointers to additional reading and software resources.  Providing free reading materials further decreases the costs of the certificate, which is already a great value given Daytona State College's low tuition rates!

 

What kind of computer equipment do I need to take the courses?

Students are expected to own, or have access to, a computer with sufficient resources to complete the assignments.  Additionally each student will need internet access.  We provide students with special software that will allow them to run multiple operating systems on their computer.  A suggested minimum for computer resources is:  4GB of RAM (8GB is preferred), 500GB hard drive, and a CPU that supports virtualization. 

 

If I don't have access to a personal computer, can I still take the courses?

Yes you can.  If you are local to the Daytona are we have several dozen computers at the Advanced Technology College (map it) that are available for use by students.

 

Who are the audiences for this certificate?

Cybersecurity and cyberforensics are technical fields.  This certificate is appropriate for those who have a good background and/or experience in computers, including:

  • Students in our BS in Information Technology program who would like to specialize in security or forensics;
  • Current working professionals in the IT field who would like to develop new skills in security or forensics; and
  • Students in non IT-related majors, and who have a strong background in computers, who would like to learn about security and forensics;

 

Daytona State College was designated a "Center of Excellence." What does that mean?

Daytona State College has been designated a Center of Digital Forensics Academic Excellence (CDFAE) by the Defense Cyber Crime Center (DC3), an arm of the U.S. Department of Defense. The designation applies to the college’s Advanced Technical Certificate in Cybersecurity and Cyberforensics program. Daytona State is one of only a handful of schools nationwide that meets the requirements for the CDFAE designation by DC3’s Academic Cyber Curriculum Alliance, which sets standards and best practices for digital forensics practitioners, educators and researchers.

 

The CDFAE program offers designations to accredited academic programs that confer a digital forensics-related degree. The designation process required the college to map its curriculum to a comprehensive list of standards and criteria identified as requirements for proficiency in cyberforensics.

 

“The Center of Excellence designation allows our students who have completed cyberforensics certificate program to take a proficiency test developed by DC3,” said Craiger.  “Students who pass the test demonstrate proficiency in cyberforensics and can be hired without the need to spend additional dollars training them. They come in prepared with proven capabilities to get the job done.”

 

DSC’s Advanced Technical Certificate in Cybersecurity and Cyberforensics is an 18-hour program that focuses on the protection and analysis of computer and network systems. The program incorporates innovative, tested methods of instruction with hands-on lab work. It is open to students who have earned an associate of science, associate of applied science, associate of arts or previous bachelor of science degree.

 

Credits earned in the program can be applied toward Daytona State’s Bachelor of Science in Information Technology and Bachelor of Science in Engineering Technology.

 

What courses comprise the certificate?

Here is a list of the six courses and prerequisites for each course. Additionally you can view the course websites by clicking on the link in the last column.

 

Course Number

Course Name

Credits

Pre-reqs

Web site

CTS 3348 Linux Administration
3
COP2800/2001/2220 or CTS2321 or Instructor Consent
Online
CIS 4360
Applied Cybersecurity (formerly CET4663) 3
CTS 3348 Linux Administration
Online
CET 4860 
Introduction to Digital Forensics
3
CTS 3348 Linux Administration
Online
CET 4861
Advanced Digital Forensics
3
CET 4860 Introduction to Digital Forensics
Online
CET 4862
Network Forensics and Incident Response
3
CIS 4360 Applied Cybersecurity Online
CET 4884 Security Methods and Practices 3 CTS 3348 Linux Administration (may take as co-req)   
  TOTAL 18 hrs    

 

 

 

 

When can I take the courses?

The courses are offered on a rotating basis. Some courses are taught multiple times a year and some only once a year.  Here is the schedule as of Spring 2015:

 

Semester

Course

Fall

CTS 3348 Linux Administration
  CIS 4360 Applied Cybersecurity
  CET 4862 Network Forensics and Incident Response
  CET 4861 Advanced Digital Forensics (Only available to students who lack this course for certificate)
  CET 4860 Introduction to Digital Forensics

Spring

CTS 3348 Linux Administration
  CIS 4360 Applied Cybersecurity
  CET 4861 Advanced Digital Forensics
  CET 4884 Security Methods and Practices
  CET 4862 Network forensics and incident Response (available to students who only lack this course for certificate)

Summer

CTS 3348 Linux Administration
  CET 4884 Security Methods and Practice

 

How quickly can I complete the certificate?

It depends on when you start and how many courses you take per semester.  Here are three tables that show the number of semesters required to complete depending upon when you enter (read down each column to determine the number of semesters).

 

Starting Summer

Starting Spring

Starting Fall

CTS 3348 Linux Administration
CTS 3348 Linux Administration
CTS 3348 Linux Administration
CET 4884 Security Methods and Practice
CET 4884 Security Methods and Practice (or summer)
 
     

Fall

Summer

Spring

CIS 4360 Applied Cybersecurity
CET 4884 Security Methods and Practice (or spring) CIS 4360 Applied Cybersecurity
CET 4860 Intro to Digital Forensics
  CET 4860 Intro to Digital Forensics
     

Spring

Fall

Summer

CET 4861 Advanced Digital Forensics CET 4860 Intro to Digital Forensics CET 4884 Security Methods and Practice
CET 4862 Network Forensics and Incident Resp
CIS 4360 Applied Cybersecurity  
     
 

Spring

Fall

  CET 4861 Advanced Digital Forensics CET 4862 Network Forensics and Incident Resp
  CET 4862 Network Forensics and Incident Resp

CET 4861 Advanced Digital Forensics 
   

 

     

 

Conclusion: How quickly you can earn the certificate depends upon when you enter the program.  If you enter in summer it would take three semesters (one calendar year) minimum. Worst case, if you start during the spring or fall semesters it takes approximately four semesters. Not too bad!  

 

What do I need to do to start taking the courses?

1. Applicants must have earned an Associate of Science (AS), an Associate of Applied Science (AAS), an Associate of Arts (AA) degree, or previous Bachelor of Science (BS) with an overall grade point average of 2.5.
2. Applicants who have not earned an associate degree may be admitted to the program if they have earned at least 60 transferrable college level credits with a grade of "C" or better in all core courses. Applicants in this category must otherwise meet all other requirements for admission which will be granted by approval of the Chair.
3. Students may be required to take prerequisite courses to complete this certificate.

 

What kinds of knowledge and skills will I learn in the certificate program?

The program stresses hands-on assignments that combine theory and practice.  We expect our students to either be problem solvers, or learn to be good problem solvers. Assignments will mimic real-world problems that students must solve. In addition, students are expected to communicate their results in a professional manner, similar to what is required in a real-life business environment. 

 

Graduates of the program will be able to:

  • Conduct a password audit.
  • Design a password security policy.
  • Identify elements of security policy.
  • Design and implement a firewall based on security risk management and policies.
  • Design and implement an intrusion detection system based on security policies.
  • Use cryptography and cryptographic protocols.
  • Identify anomalous network packets.
  • Create and verify a forensic image.
  • Recover evidence in a forensically sound manner.
  • Validate forensic tools.
  • Identify and manage computer and network incidents.
  • Use cryptography and cryptographic protocols.
  • Identify the function and purpose of malware.
  • Conduct a static and dynamic analysis of malware.
  • Conduct a hash analysis for known files.
  • Identify evidence of a server intrusion.

 

Can I receive financial aid for these courses?

Unfortunately the length of this program makes it ineligible for financial aid. This applies to students who are ONLY taking the six courses. If you are a student in the BS in IT program, and are already receiving financial aid, then these courses should be covered as part of your BS in IT degree.

 

What kinds of careers are available to someone who has the certificate?

There are numerous careers available, some of which are listed below.  Additionally, there are many positions in the IT field that utilize the expertise of someone with a security or forensics background, although the job title might not reflect that. Click on each link to find out more information about career opportunities and pay for each job title.

 

 

Frequently Asked Questions:

 

Q:  I don't have a good background (experience/schooling) in computers. What can I do to prepare myself to take the courses in the certificate?

A:  Your best bet would be to get an AS in a computing topic.  Daytona State College has several AS degrees that would provide you with a good background for the certificate.

 

Q: Why is Linux Administration a prerequisite for all of the courses?

A:  For a couple of reasons. First, Linux is used heavily in the IT field, particularly for running servers.  It's important that students understand that most of the security with which they will be dealing will be with servers running Linux.  Second, there are many free and open source security and forensics tools that run under Linux, and Linux tools are used heavily in forensics and incident response.  

 

Q: Can I take CTS 3348 Linux Administration at the same time I'm taking CET 4663 Computer and Network Security or CET 4860 Introduction to Digital Forensics?

A: Unfortunately no.  We've tried that, numerous times. Students struggle when doing this as the latter two courses require a lot of prerequisite knowledge that is taught later in the Linux course. It's best, and required, to take and pass Linux prior to beginning the other courses.

 

Q: I have taken a class/taught myself Linux previously.  Do I need to take CTS 3348 Linux Administration?

A: Yes. There are topics I teach that are geared to the coming courses and you need some experience.  Of course, you'll probably work through the course much faster and get a good grade with some previous experience.

 

Q: I haven't taken any of the prerequisites for CTS 3348 Linux Administration, but I have a good background in computers.  Can I get an override for the course? 

A: Perhaps. Please contact Dr. Philip Craiger (craigep@daytonastate.edu or 386.506.4149) so we can discuss your background.

 

Q: What is the outlook for cybersecurity and cyberforensics job in the future?

A: Very good!  As technology permeates more and more of our lives, we've become more reliant on technology. As long as their are new technologies there should be plenty of opportunities for employment.  According to the bureau of labor statistics, the outlook is promising!

 

Q: What is the salary for information security specialists?

A: It depends on several things including your area of specialization, the size of the company for which you are working, and the region of the country.  The Bureau of Labor statistics has some information on  salaries for information security analysts.

 

 

 

 

 

Comments (0)

You don't have permission to comment on this page.