Cyber Security Courses

CS 225. Introduction to Cybersecurity. 3 (3, 0)

This course introduces students to the basic concepts and practices in information security. Topics include security principles, common cyber-attacks, countermeasures, access control, risk management, cryptography, network security, infrastructure security, and cyber-physical systems security. The role of the NIST Cybersecurity framework in managing cyber risks is also discussed. Course includes hands-on laboratory exercises.

Prerequisite: CS 151 or Equivalent. Consent of Instructor.
(F, S)


CS 325. Computer Forensics. 3 (3, 0).

This course introduces students to computer forensics and cyber-crime scene analysis. The various laws and regulations dealing with computer forensic analysis will be discussed. Students will be introduced to the emerging international standards for computer forensic analysis, as well as a formal methodology for conducting computer forensic investigations. Course includes hands-on laboratory exercises.

Prerequisite: CS 225 or Consent of Instructor. (F, S)

 

CS 335. Cryptography and Network Security. 3 (3, 0).

This course provides an introduction to the fundamental components of encryption. Topics include the history of cryptography, public key and private key systems, hashing and digital signatures. Topics also include the development of the Advanced Encryption Standard (AES), the use and functionality of Pretty Good Privacy (PGP) and the Secure Socket Layer (SSL). Course includes hands-on laboratory exercises.

Prerequisite: CS 225 or Consent of Instructor. (F, S)

CS 425. Application and Data Security with Privacy. 3 (3, 0).
This course focuses on application and data security provides students a look at how malware infects computers, how SQL injections and DNS injections work, as well newer topics such as healthcare information systems data security and industrial control systems security.

Prerequisite: CS 225 or Consent of Instructor. (F, S)

CS 435. Management of Information Security. 3 (3, 0).

This course focuses on the analysis and management of information and information systems security including processes, technology, and facilities. Topics include information security planning, security policies, incident response, disaster recovery, business continuity, identification and assessment of security risks, security programs, laws and regulations.

Prerequisite: CS 225 or Consent of Instructor. (F, S)

CS 489. Cyber Security Capstone. 2 (0, 2).

Students will be required to complete a practical project on Computing/Cyber Security in this course. Students will use their knowledge from previous courses to complete this project. The project topics will be decided in consultation with DOE labs, federal agencies, and others. Students will be required to submit a final project report and present their project findings in class. The presentations may be conducted in a virtual environment to allow participation of members at a distance. Instructor will provide guidelines for the project.

Prerequisite: Consent of Instructor. (F, S)