Course Criteria

Add courses to your favorites to save, share, and find your best transfer school.
  • 3.00 Credits

    Introduction to Cybersecurity provides an introductory study of cybersecurity terminology, principles, and technologies. Fundamental topics covered include cyber threats and vulnerabilities, information security frameworks, network infrastructure security, wireless network security, cryptography, defense-in-depth security strategy, information security policy, and security management. The goal is to develop a foundation for further study in cybersecurity.
  • 3.00 Credits

    Defensive Security studies securing networks from the network administrator's perspective. Topics include network security, data and host security, compliance and operation security, access control, identity management, and cryptography. The aim is to assess cybersecurity risks to networks, evaluate, and select appropriate technologies, and apply prevention and detection strategies to defend networks.
  • 3.00 Credits

    Firewalls and Perimeter Security studies the design and implementation of network perimeter security. Topics covered include threat vectors and vulnerability assessment, encapsulation at open system interconnection (OSI), firewall rule bases, web application and database firewalls, firewall assessment, border routers, intrusion detection and prevention, securing the operating systems and services, baseline audits, forensics, logging, encryption, authentication, wireless, network access control, and security tools.
  • 3.00 Credits

    Ethical Hacking is designed to provide students with an understanding of the approach hackers take in compromising a system. This approach is the same for criminal hackers as it is for ethical hackers, also known as penetration testers. The course examines hacking tools and techniques used by security professionals and ethical hackers to protect an organization's systems and data. It includes topics such as attack vectors, honeypots, penetration testing, and security baseline analyzers.
  • 3.00 Credits

    Digital Forensics Techniques and Practices explores foundational concepts, tools, and techniques of digital forensics investigations and investigates the violations of company policies, loss of proprietary information, and cybercrimes from a forensics perspective. The goal is to employ appropriate forensic response techniques to support investigations of cyber incidents involving various digital technologies; apply forensic best practices to the collection, handling, and analysis of digital evidence; and report technical and investigative findings in an accurate and ethical manner.
  • 3.00 Credits

    Critical Infrastructure Security studies important cybersecurity principles and tools related to critical infrastructure. The course investigates and applies digital security frameworks to various types of utility networks and systems such as information technology (IT), industrial control systems (ICS), supervisory control and data acquisition (SCADA) systems, grids, and distributed networks.
  • 3.00 Credits

    Cybersecurity Risk Analysis and Management introduces the fundamentals of cybersecurity risk analysis and management including threat and vulnerability identification/analysis, threat modeling, impact analysis, mitigation planning, and tracking as well as conceptual approaches, guidelines, standards, and security control frameworks. The course includes identification and classification of information assets, formulation of comprehensive risk assessments, development of threat models, and corresponding security plans to serve as frameworks for implementing measures aimed at protecting information assets and reducing security risks.
  • 3.00 Credits

    Cybersecurity Policies, Programs, and Compliance examines the application of cybersecurity frameworks, standards, and best practices to enterprise-level policies, plans, and programs. The course also explores formulating security policies and plans, assessing regulatory and ethical aspects of cybersecurity, developing performance metrics for cybersecurity programs, and planning audits of compliance practices and processes.
  • 3.00 Credits

    Mobile Forensics provides an overview of mobile forensics investigation and tools. Topics include mobile forensics procedures and principles, related legal issues, mobile platform internals, bypassing passcode, rooting or jailbreaking process, logical and physical acquisition, data recovery, and analysis and reporting. The course provides in-depth coverage of both iOS and Android platforms. Students participate in laboratory and hands-on exercises using current digital forensics tools and techniques.
  • 3.00 Credits

    Networks Forensics investigates networks from a digital forensics perspective. It explores application of techniques used in forensic investigations to collect and analyze information from computer networks in response to network intrusions. The course includes analysis of network traffic, identification of threats and vulnerabilities, and evaluation of effects on the system..
To find college, community college and university courses by keyword, enter some or all of the following, then select the Search button.
(Type the name of a College, University, Exam, or Corporation)
(For example: Accounting, Psychology)
(For example: ACCT 101, where Course Prefix is ACCT, and Course Number is 101)
(For example: Introduction To Accounting)
(For example: Sine waves, Hemingway, or Impressionism)
Distance:
of
(For example: Find all institutions within 5 miles of the selected Zip Code)
Privacy Statement   |   Terms of Use   |   Institutional Membership Information   |   About AcademyOne   
Copyright 2006 - 2024 AcademyOne, Inc.