Bachelors (BS) in Cybersecurity Management

Overview

The cybersecurity management major offers a 36-semester-hour course of study that provides learners with technical and analytical skills necessary for information security and cybersecurity professionals in all industries. The curriculum provides students with a comprehensive foundation in computer systems, networks and cloud computing, identification of cyber threats, examination of legal and ethical concerns, as well as skill development in risk analysis, planning, and implementing an information security program. Students will develop the skills to communicate and interact effectively with administrators, external auditors, and all levels of employees. This degree also prepares learners for graduate studies in cybersecurity.

Degree Outcomes

  • Analyze a broadly defined security problem and apply principles of cybersecurity to the design and implementation of solutions.
  • Apply security principles and practices to maintain operations in the presence of risks and threats.
  • Utilize tools and analytical methods necessary to identify risks and vulnerabilities to systems.
  • Effectively communicate information security needs and potential threats to technical and nontechnical audiences at all levels of the organization. 
  • Examine emerging information security risks and plan methods to protect the organization's systems and networks.
  • Monitor and assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.
  • Investigate and respond to security alerts and incidents through risk analysis and forensic evaluations.
  • Explain the industry and regulatory environment that impacts systems and networks.
  • Recognize professional responsibilities and make informed judgments in cybersecurity practice based on legal and ethical principles. 
  • Function effectively as a member of a team engaged in cybersecurity activities.

Course Requirements

Students are required to obtain a minimum grade of C- in all courses taken for the major.

Major Requirements

Complete the following:

This course will provide learners with basic security design fundamentals that help create systems that are trustworthy. This course lays the foundation for understanding terminology, principles, processes, and best practices of information security at local and global levels. It further provides an overview of basic security vulnerabilities and countermeasures for protecting information assets through planning and administrative controls within an organization.
In this course, students will investigate concepts of worldview as it relates to personal identity, cultural assumptions, interpersonal communication, individual decision-making, and faith. Students will explore the roots of the Christian faith and the influence of Christianity on society, seeking to construct a personal worldview that informs their understanding of the meaning of life.
This course provides students with a basic understanding of the components of an information technology system and their roles in system operation. This course also examines the roles of an operating system, its basic functions, and the services provided by the operating system.
This course addresses the laws, regulations, authorities, and directives that inform the development of operational policies, best practices, and training to assure legal compliance and to minimize internal and external threats. Students analyze legal constraints and liability concerns that threaten information security within an organization and develop disaster recovery plans to assure business continuity. Students also gain an understanding of privacy issues, tools, and practices. Students will examine typical situations where ethical dilemmas arise and to provide the students with tools for ethical decision making.
This course focuses on organizational issues related to understanding information systems (IS), specific to the management of data. Students receive an overview of IS and explore the application, operation, and management of these systems. Students examine topics such as IS formulation and business alignment; data organization and storage; knowledge management; and IS impacts on organizations. Students will explore topics that include databases and networking and their critical organizational importance, system application, and emerging technologies and trends for the future. Students will learn how database systems are used and managed, and explore issues associated with protecting the associated data assets.
This course provides students with the basic ability to create simple scripts/programs to automate and perform simple operations in order to solve problems. This knowledge includes basic security practices in developing scripts/programs.
This course provides students with a basic understanding of how networks are built and operate. Students learn about computer network configurations, devices, services, vulnerabilities, and threats. Students design a network security architecture for an organization. The course also covers cryptography topics including encryption methods, symmetric/asymmetric systems, hashing, public-key infrastructures, and attack types.
This course provides learners with knowledge necessary to define and implement a security program for the protection of an organization’s systems and data. Students will learn how to develop plans and processes to address cybersecurity vulnerabilities and data protection.
This course will provide students with a basic understanding of the technologies and services that enable cloud computing, types of cloud computing models, and the security and legal issues associated with cloud computing. Students will understand the interfaces between major components of virtualized systems and the implications these interfaces have for security. This course will explore best practices for design solutions for cloud-based platforms and operations that maintain data availability while protecting the confidentiality and integrity of information. Prerequisite: CYBR 410: IT Foundations for Information Security and CYBR 440 Network Security

Complete the following:

This course provides students with the skills to apply forensics techniques throughout an investigation life cycle with a focus on complying with legal requirements. Learners will apply knowledge through a discussion of case law, following the chain of custody, and e-discovery processes, as well as digital investigation concepts and techniques. Students will also learn about techniques related to device forensics.
This course provides students with the fundamental skills to handle and respond to information system incidents. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students learn how to leverage intelligence and threat detection techniques, analyze and interpret data, identify and address vulnerabilities, suggest preventive measures, effectively respond to and recover from incidents, and handle various types of incidents, risk assessment methodologies, laws, and policies related to incident handling.
Students will be provided with real world scenarios in this capstone course, where they will work in teams to adapt to changing environments, prevent attacks, and respond when incidents occur. Students will analyze a security issue and present their findings as a group to a leadership team.