Courses in Cybersecurity

C YBR 101 Foundations of Cybersecurity Policy and Management (3)

This course provides a comprehensive exploration of essential concepts in the cybersecurity discipline. Students gain a profound understanding of internet applications, examining cybercrime, cyber espionage, cyber conflicts, cyber-stalking, and related behaviors. The course delves into the legal and policy frameworks governing cyber defense, privacy, navigating laws, regulations, policies, and standards. Emphasis is placed on understanding risk within system security policies. Practical application is a focal point, enabling students to develop effective security programs with defined goals and objectives. Students will look at how government agencies and private sector entities assess and respond to the changing cybersecurity landscape. The curriculum extends to crafting contingency plans for organizations of varying sizes, covering business continuity, disaster recovery, and incident response. Ethical considerations in cybersecurity are explored, emphasizing the discipline's role in promoting ethical practices while addressing potential conflicts. Students emerge with foundational literacy and practical skills for critically assessing, implementing, and managing cybersecurity policies in real-world contexts.

T YBR 102 Fundamentals of Cybersecurity (3)

This Honors College course offers a comprehensive exploration of the fundamental principles and practices of cybersecurity. Honors College students will embark on an intellectually stimulating journey into the heart of information security, covering critical topics such as cyber threats, vulnerabilities, and ethical considerations. Through intensive discussions, hands-on exercises, and interdisciplinary exploration, students will not only grasp the technical aspects but also appreciate the broader societal and ethical implications of cybersecurity. This course equips honors students with a comprehensive understanding of cybersecurity and the critical role it plays in safeguarding digital assets. Only one of C YBR/T YBR 102 or C YBR/C INF 124 may be taken for credit. Honors College students only.

C YBR 102 Technical Foundations of Cybersecurity (3)

This course lays the technical foundations essential for safeguarding computer systems and networks. Students will grasp the impact of cyber attacks on computer systems and networks and gain insights into protective measures for securing data and networks. Fundamental concepts of the cybersecurity discipline are comprehensively covered, empowering students to provide robust system security. Students will explore potential system attacks and the actors involved, as well as understand the deployment of network defense tools like firewalls to thwart attacks. Additionally, students will learn about cryptographic concepts. Rooted in practical applications and theoretical foundations, this course equips students with the technical proficiency crucial for effective cybersecurity practices.

C YBR 108 Programming Essentials for Cybersecurity (3)

This course provides introduction to computer programming, fundamental programming concepts, and algorithms to solve complex problems in a secure and robust manner. This includes basic security practices in creating scripts and programs to automate and perform operations in system administration tasks, together with linear and looping scripts, and simple and compound conditions within a programming language or similar environment. Only one of C YBR 108 and C INF 108 may be taken for credit.

C YBR 124X (= C INF 124X) Cybersecurity Basics (3)

An introduction to security in computer and network systems for a general audience. The operation of computers and networks is explained to show how they are the basis for attacks. The course will confer a basic but comprehensive understanding of how cybersecurity attacks (e.g., viruses, worms, denial of service) work. It will also cover aspects of privacy and other human elements of cybersecurity. Takes a general approach that will result in students prepared to learn about and defend themselves from current and future attacks. Only one of C YBR 124X/C INF 124X and C YBR/T YBR 102 may be taken for credit.

C YBR 200 Navigating Cybersecurity Research: Principles and Techniques (3)

This is a comprehensive course designed to equip students with advanced research skills specifically tailored to the field of cybersecurity. This course will guide students through various research methodologies, including observational, mathematical, experimental, and applied research methods, as outlined in the textbook. Students will learn to identify and articulate research problems, conduct thorough literature reviews, and design and execute research studies. The course emphasizes both quantitative and qualitative data analyses, including machine learning techniques, and covers the use of simulations. Additionally, students will explore the ethical dimensions of cybersecurity research and the challenges of addressing adversaries within the field. The course is structured to enable students to critically evaluate published research, understand the strengths and weaknesses of different research methods, and apply these insights to their research endeavors in cybersecurity. Only one of C YBR 200 and C INF 200 may be taken for credit. Prerequisite(s): C YBR/C INF 124X, C YBR/C EHC 242, and A MAT 108.

C YBR 201 Web Technologies Essentials: Security and Design (3)

This course serves as a gateway into the dynamic realm of web technologies and web security, covering a wide spectrum of topics, from the fundamentals of web architecture to the critical aspects of web security. This course is designed to empower the students with the knowledge and skills necessary to navigate the web landscape confidently and securely. A technique-oriented introduction to client-based Web design and development technologies, including HTML/XHTML, CSS, JavaScript, digital imaging, file formats, etc.; also, the elements of UNIX and networks necessary to understand and implement basic information management and transfer. The most common web attacks and their countermeasures are also included in this class. Only one of C YBR 201 and C INF 201 may be taken for credit.

C YBR 202 Database Fundamentals and Security Practices (3)

This course provides a comprehensive overview of databases, database management systems (DBMS) and their applicable security concepts and controls. Students will explore various database models, including relational, hierarchical, distributed, and NoSQL databases, understanding their advantages, disadvantages, and use cases. The course emphasizes the importance of data administration throughout the data lifecycle, focusing on methods to protect data confidentiality, integrity, and availability. Students will gain hands-on experience with SQL for database creation, administration, and manipulation. Additionally, the course covers DBMS access controls, security principles, and common security concerns in databases such as SQL injection, data encryption, and access controls. Only one of C YBR 202 or C INF 202 may be taken for credit.

C YBR 242 (= C EHC 242) Cybersecurity (3)

The purpose of this class is to acquaint students with the policy issues associated with cybersecurity, this includes issues like cyber-attacks, network security, incident response, cyber crime, cyber espionage, and cyber conflict.  Students will look at how government agencies and private sector entities assess and respond to the changing cybersecurity landscape – how they assess the risks they face, how they manage those risks through security procedures and practices, and how they mitigate the impact of attacks that do happen on their systems. Only one of C YBR 242/C EHC 242 and C YBR 101 may be taken for credit. Prerequisites(s): C EHC/R PAD 101 or C INF 124X.

C YBR 301 Exploring New Horizons in Cybersecurity (3)

This course addresses contemporary challenges in cybersecurity through a systems science framework. It explores currently emerging technologies and their influence on cybersecurity environments. Real-world applications are emphasized, showcasing their transformative impact on business, education, and government, with implications for emergency preparedness, homeland security, and cybersecurity. The course also explores fostering responsible and well-informed digital citizenship in the evolving landscape of cybersecurity. Only one of C YBR 301 and C INF 301 may be taken for credit.

C YBR 306 (= C INF 306) Information Security and Assurance (3)

Technical aspects of cybersecurity in computer and network systems. The nature of attacks and defense in digital systems; models of vulnerabilities, threats, and security; cryptography; forensics; security policies and procedures; software and network security. Only one version may be taken for credit. Prerequisite(s): C INF/C YBR 124X or C INF 203 or C EHC/C YBR 242.

C YBR 340 Vulnerability Assessment and Penetration Testing (3)

This is a comprehensive course designed to equip students with the skills necessary for identifying and exploiting vulnerabilities in computer systems and networks. The course delves into the current state of hacking and ethical considerations, covering topics such as ethical hacking, penetration testing techniques, cryptography, reconnaissance methods, and various forms of network attacks. Students will learn to identify system and network vulnerabilities, perform incident handling, and apply defensive tools and techniques. The course also includes in-depth study of vulnerability taxonomies and common software vulnerabilities like race conditions and numeric overflows. Through a combination of theoretical knowledge and hands-on exercises, students will develop a profound understanding of how to secure systems against potential threats.

C YBR 395 Cybersecurity Peer Educator Practicum (3)

This course provides an opportunity for students to serve as peer educators in the field of cybersecurity, assuming roles such as teaching assistants, laboratory aides, and tutors. It is designed to support, mentor, and guide fellow students in various cybersecurity courses. Through this role, students will enhance their leadership skills, assume responsibilities, and deepen their understanding of cybersecurity concepts. In addition to reinforcing their knowledge, peer educators will assist in classroom instruction, manage laboratory sessions, and provide one-on-one tutoring. This involvement benefits the learners and enriches the peer educators' skills in communication, teaching, and leadership. They are expected to uphold high academic standards and thoroughly understand the university's resources, policies, and procedures, contributing significantly to the academic community and fostering a culture of integrity and collaboration. This course offers a unique platform for students passionate about cybersecurity and eager to share their knowledge, allowing them to positively impact others' educational experiences while furthering their professional development in this rapidly evolving field. The course may be repeated for credit up to a total of 6 credits with the permission of the Department. Prerequisite(s): permission of the instructor.

C YBR 398 Field Experience in Cybersecurity (0-9)

This course provides service-learning and community engagement experiences in cybersecurity, with academic structure and oversight. Depending on the offering and the opportunity, this may either be a complement to other cybersecurity courses or as a free-standing experiential learning experience. In the former case, the C YBR 398 course will offer hands-on field work that specifically offers experiential extensions of traditional academic coursework. In the latter case more involved, formal fieldwork is substantial enough to constitute a free-standing experience., often taking the form of a capstone or extended case experience. In both cases, the goal of C YBR 398 is to extend students' knowledge and experience of cybersecurity, with an emphasis on experiential work. Courses will typically include topic-specific classwork, guest speaker events, field excursions, and team projects on-site, potentially anywhere in the world partnering with teams and individuals. Prerequisite(s): permission of instructor.

C YBR 403 Advanced Networking and Security (3)

This course is designed to provide an advanced coverage of networking with a specific focus on network security and cryptography. Networking security is examined through a study of digital signatures and certificates, authentication protocols, and firewalls and key establishment and management. Also considered are security issues related to people's use of computer networks, communication channels, mobile devices, and the Internet. Also examined are new access control paradigms such as Java security and .NET security. Only one version may be taken for credit. Prerequisite(s): C INF 108, C INF 303, and C INF/C YBR 306.

C YBR 422 Trustworthy AI (3)

As Artificial Intelligence (AI) systems are increasingly being deployed in real-world applications, it is critical to ensure that these systems are behaving responsibly and are trustworthy. That will lead to a wider adoption of AI in real-world applications in practice. This course will provide a deep understanding of state-of-the-art AI methods designed to make AI more trustworthy to unforeseen faults, adversarial manipulation, and to violations of ethical norms in privacy and fairness. Students will gain an understanding of and experience in using a set of methods and tools for deploying transparent, ethically sound, and robust machine learning solutions. The course is also an excellent opportunity to conduct research on security/privacy/trustworthiness in AI. This course will cover the fundamentals of ML and techniques to make ML become trustworthy as well as the technical background to implement basic TML techniques in a deep learning framework using Python. Prerequisite(s): C YBR 108 or C INF 108 or I CSI/I ECE 201.

C YBR 436 Information Security Compliance Auditing (3)

This course focuses on information security and privacy compliance auditing from technical, legal, and business perspectives. The main objective of information security compliance auditing is to ensure business systems, electronic management of data, and critical electronic processes used to achieve organizational goals are adequately controlled, monitored, and accessed in such way to be compliant with government legislation (e.g. HIPM, COPPA, SOX, EU- GDPR, etc.), and industry standards (e.g. JSO, PCI-DSS, etc.). Students are introduced to principle security-related laws, regulations, standards, policies, and guidance. Students learn how to plan audit services in accordance with information security audit standards, guidelines, and best practices as well as how to assess whether an organization has the structure, policies, accountability, mechanisms, and monitoring practices in place to achieve the requirements of corporate governance of IT, and ensuring that the safety and effectiveness of computer systems and their related security components. Prerequisite(s): C INF/C YBR 306.

C YBR 445 (= C EHC 445 & R PAD 445) Principles and Practices of Cybersecurity (3)

This course provides a broad introduction to cybersecurity and the way in which cybersecurity is viewed, studied, or executed by professionals in industry, government, the military, and academia. For students that approach the topic from a policy management perspective, this class will enhance their understanding of the interaction between social, technical, policy, and management factors that affect the creation and management of secure cyber infrastructure. A brief introduction to the technical side of cybersecurity will be provided. The course will offer technically advanced students an opportunity to better understand management, policy, and political equities involved in cybersecurity. Students approaching the subject from either the technical or policy/management perspective will be equipped to take more advanced technical courses in a multitude of disciplines that make up cybersecurity. Only one version may be taken for credit. Prerequisite(s): junior or senior standing or permission of instructor.

C YBR 449 (= C HEC 449 & R PAD 449) Cybersecurity: Long Term Planning and Risk Management

The goal of this course is to equip decision makers with the principles and methods that will allow for more informed budget decisions as it relates to cybersecurity. First this class will review budgeting basics as well as the core of budgeting for information technology and cybersecurity. Then the class will examine risk management as a total program component of cybersecurity as well as apply it to the budgeting process. Finally the class will take a comprehensive approach to managing IT/IS projects from a risk management, budgeting, and procurement point of view. Only one version may be taken for credit. Prerequisite(s): junior or senior standing or permission of instructor.

C YBR 450 (= C EHC 450) Cybersecurity Policy, Law & Institutions (3)

This course examines some of the key debates and issues in cybersecurity - including legal, policy, and economic concerns. Additionally, it will look at key stakeholders; including a variety of enforcement and regulatory institutions at different levels of government, businesses and industries across many sectors, as well as civil society organizations and other non-profit organizations. Some of the topics that will be considered include cybersecurity information sharing, breach notification, the dated legal underpinnings of current cyber enforcement, vulnerability disclosure, encryption and law enforcement access, attribution, liability, and international norm building and coordination. Classroom activities include student debates or mock congressional hearings on many of these issues. Only one version may be taken for credit. Prerequisite(s): C YBR/C EHC 242 or C YBR/CINF 124X.

C YBR 452 Computer and Network Security (3)

Theoretical, conceptual and practical aspects of computer and network security. The role of algorithms, systems, humans, software and hardware in computer and network vulnerabilities and defense. The two primary focuses of the course will be on the computer and networks, as centers of vulnerability and defense. The course will emphasize hands-on analysis of security issues. Only one version may be taken for credit. Prerequisite(s): C YBR/C INF 306.

C YBR 453 Information Security and Privacy (3)

Security and privacy issues in computer and networked systems. The role of systems, design, implementation, etc. on data security in digital systems. Case studies of these roles and how they affect both data security and vulnerability. The legal and ethical aspects of data security and privacy. Only one version may be taken for credit. Prerequisite(s): C YBR/C INF 306.

C YBR 454 Human Aspects of Cybersecurity (3)

The roles of individuals, groups, organizations and governments in computer and network security. How the interactions of these with the technical nature of digital systems in many cases forms the core of vulnerabilities. The trade-offs between security and various measures of utility. Conflicting definitions of security at different levels (e.g., governmental vs. individual). Societal measures and values of security. The course will feature case studies to explore many of these issues. Only one version may be taken for credit. Prerequisite(s): C YBR/C INF 306.

C YBR 455 Prevention and Protection Strategies in Cybersecurity (3)

The role of security policies and design strategies to minimize security vulnerabilities in computer and networked systems. The affected areas range from the overall design of systems, networking protocols, operating systems, and applications software on individual computers to the role of coding standards and end user education in security. Only one version may be taken for credit. Prerequisite(s): C YBR/C INF 306.

C YBR 464 Internship for Cybersecurity (Fully Online Students) (3)

This internship has two components: (1) internship experience in position related to the cybersecurity field. Interns are expected to spend 120 hours during the semester at their internship location; (2) online academic seminar where students and faculty mentor discuss their experiences and general career preparation topics. Assignments may include preparing a resume and cover letter, career development, assessing skills for and barriers to career development, and planning for graduate or professional school. Students are expected to research, identify, and find their own internship opportunities. This activity will help students to identify their own career goals and manner in which they may best be achieved, and it will also help students to learn career preparation skills that will be useful after graduation. All internship opportunities must be reviewed and approved by appropriate faculty prior to course registration. May be repeated for credit up to a total of 6 credits with permission of department.

C YBR 465 Senior Capstone in Cybersecurity (3)

In this Cybersecurity Senior Capstone, students embark on a collaborative journey to tackle real-world challenges within the cybersecurity domain. Organized into specialized teams, each representing a distinct cybersecurity field, students converge to address contemporary technology issues. This course transcends theoretical knowledge, demanding a hands-on approach as students spend 120 hours in a field placement. During this immersive experience, teams work collectively on a capstone project, tailored to the unique demands of the placement and leveraging the strengths of the team. Guided by the instructor, who serves as a mentor, students navigate the intricacies of their projects, gaining invaluable insights and practical experience in addressing current cybersecurity issues. The Cybersecurity Senior Capstone is designed to empower students with the skills and collaborative mindset essential for success in the dynamic field of cybersecurity. May be repeated for credit up to a total of 6 credits with permission of department. Prerequisite(s): permission of instructor.

C YBR 466 Independent Research in Cybersecurity (3)

This course is an immersive undergraduate research internship in cybersecurity, where students undertake self-initiated projects under faculty guidance. Open to cybersecurity juniors and seniors, this course emphasizes experiential learning through hands-on, real-world projects proposed by either the instructor or students themselves. In teams assembled based on project interests, students spend the semester implementing and presenting their cybersecurity solutions. The course culminates in showcasing research findings in appropriate venues (e.g., CEHC Showcase). Through applied learning, students synthesize knowledge, apply skills to real-world challenges, and cultivate professionalism, contributing to their readiness for future careers in cybersecurity. May be repeated for credit up to a total of 6 credits with permission of department. Prerequisite(s): permission of instructor.

C YBR 467 Cybersecurity Community Support (3)

This senior-level course offers a unique, experiential learning opportunity for students to apply cybersecurity principles in real-world scenarios. Students will engage in a cybersecurity clinic, collaborating with non-profits (or other organizations advised by the instructor) to assess and enhance their digital security posture. This course provides essential support to organizations with limited resources while equipping students with practical skills, contributing to a talent pipeline for cyber civil defense. Students will work on-site with a non-profit, small/medium business, or other organization to provide cybersecurity and technology support. At least 120 hours/semester are required. Students will also meet with a faculty supervisor throughout the semester and complete a final presentation of their work. May be repeated for credit up to a total of 6 credits with permission of department. All service-based opportunities must be reviewed and approved by the Assistant Director of Experiential Learning prior to registration. Prerequisite(s): permission of instructor.

C YBR 468 Internship for Cybersecurity (3)

The internship has two components: (1) internship experience in position related to the cybersecurity field. Interns are expected to spend 120 hours during the semester at their internship location; (2) online academic seminar where students and faculty mentor discuss their experiences and general career preparation topics. Assignments may include preparing a resume and cover letter, career development, assessing skills for and barriers to career development, and planning for graduate or professional school. Students are expected to research, identify, and find their own internship opportunities. This activity will help students to identify their own career goals and manner in which they may best be achieved, and it will also help students to learn career preparation skills that will be useful after graduation. All internship opportunities must be reviewed and approved by appropriate faculty prior to course registration. May be repeated for credit up to a total of 6 credits with permission of department. Prerequisite(s): permission of department.

C YBR 469 (= C EHC 469 & R PAD 469) Cyber Threats and Intelligence (3)

Cyber threats currently are posed by state and non-state actors whose motivations include financial gain, notoriety, social activism, espionage, and even revenge. This course will examine cyber threats from different angles to introduce students to today's actors; motivations; tactics, techniques, and procedures (TTPs); and mitigation techniques, while providing insight into the impact of cyber crimes on victim organizations and employees. A variety of case studies will used to study how TTPs are applied, and aid students in understanding attack consequences, responding agency abilities, and the various protection, mitigation, and remediation measures. The course will also examine models of cyber activity, as well as how models from other fields can be applied to thinking about cyber threats. The objective of the course is to provide students with a foundation for leading their organization in prevention, mitigation, and remediation of cyber-attacks. Only one version may be taken for credit. Prerequisite(s): junior or senior standing or permission of the instructor.

C YBR 499W Senior Seminar in Cybersecurity (3)

This course develops and integrates essential professional skills within a cybersecurity research and problem-solving framework. These include presentation of ideas through written and verbal communication, high-level teamwork, and analyzing and solving complex computing problems. Students will select a complex computing problem in a cybersecurity field of their choice. Working alone and with a team, they will draw on and apply principles of computing to design and evaluate computing-based solutions to the problem. Students will develop critical thinking and teamwork skills as they work through sustainable solutions, applying cross-cutting concepts such as confidentiality, integrity, risk, and adversarial and systems thinking. Students will develop their professional identities and responsibilities, enriching their capacities to make informed judgments which account for legal, ethical, diversity, equity, inclusion and accessibility principles important in the cybersecurity profession.