Cyber Security Track

Cybersecurity is a rapidly growing field, with a high demand for skilled professionals due to the increasingly frequent and complex cyber threats. As technology continues to advance, the need for cybersecurity professionals will only continue to grow. The number of cybersecurity jobs is expected to increase by 33 percent between 2020-2030, according to the US Bureau of Labor Statistics. The COVID-19 pandemic has only accelerated this demand.

The cybersecurity track is designed to prepare students for careers in the field of cybersecurity. It includes five courses: Introduction to information security, Digital Forensics and Incident Response, Network security, web security, and Ethical Hacking and Penetration Testing. These courses aim to provide students with the knowledge and skills needed to identify, prevent, and respond to cyber threats. They also prepare students to take industry sought-after certifications such as CompTIA Security+ and Certified Digital Forensics Examiner (CDFE).

The Cybersecurity track courses are equipped with cybersecurity cloud labs, which are crucial for comprehending fundamental course concepts by means of practical training. These labs offer complete and engaging immersive mock IT infrastructures with live virtual machines and real software. Here, students can develop and hone their foundational skills in information security, which will prove invaluable in their professional lives. Unlike simulations, these immersive virtual labs replicate the intricate difficulties of real-world scenarios.

Graduates are typically qualified for entry-level positions in cybersecurity, such as network security specialist, cybersecurity analyst, or penetration tester. They may also pursue advanced degrees to specialize in a specific area of cybersecurity.

Course Curriculum

Second Year Courses​
CSE01: Introduction to Information security
The course provides a comprehensive and accessible introduction to the field of information security. It discusses emerging technologies and the risks, threats, and vulnerabilities associated with our digital world. It takes a deeper dive into the foundational knowledge areas in information security; it covers topics such as access control, cryptography, attack vectors, auditing, and contingency planning. It also surveys information security standards, professional certifications, and compliance laws.
CSE02: Digital Forensics and Incident Response
The course explores the fundamentals of system forensics: what forensics is, a review of computer crimes, the challenges of system forensics, and forensics methods. It addresses the tools, techniques, and methods used to perform computer forensics and investigation. The course also explores incident and intrusion response. It also discusses the different branches of digital forensics including Windows Forensics, Linux Forensics, Mac Forensics, Email Forensics, Mobile Forensics, Network Forensics, and Memory Forensics.
CSE03: Network security
The course provides an in-depth look at the major business challenges and threats that are introduced when an organization’s network is connected to the public Internet. It explains network security basics, including how hackers access online networks to identify threats nd vulnerabilities. It presents the details of firewall security and how VPNs operate. It also covers the use of Firewalls and VPNs to provide security countermeasures.
CSE04: Web security
The course offers a thorough overview of the evolutionary developments that have taken place in computing, communication, and social networking. It discusses how to secure systems against all the risks, threats, and vulnerabilities associated with Web-enabled applications. By completing the course, students will be well-equipped to effectively secure web-enabled applications.
CSE05: Ethical Hacking and Penetration testin
The course teaches fundamental techniques and tools to equip students with the necessary skills, for proactive and assertive engagement in cybersecurity activities, with a focus on penetration Testing and Red Teams. It provides a technical examination of hacking: the approaches attackers use to target cyber assets and the methodologies they employ. Additionally, it covers the most effective methods to counter hacking attacks.
CA01 Preparation for Capstone
The course is run as a seminar. It aims to help students (I) Identify a real-world project idea for their Capstone or joint Capstone/Internship and (II) Identify and prepare for an appropriate certification.
CA02 Capstone
The Capstone is a 2-term effort. Students can either (I) Pursue the development of a large-scale real-world project to consolidate the knowledge and skills acquired throughout the program and enrich their employment portfolio, OR (II) Engage in preparing and taking a certification exam. Students opting for developing a project can do so as a combined Capstone/Internship and/or benefit from UM6P StartGate ecosystem for startup incubation and acceleration and will have to submit a final report. Students choosing to prepare for certification will have to submit the results of the certification exam. All students will have to periodically report progress to the Capstone coordinator.