Master of Science

Cyber Security

Program Description
The Master of Science in Cybersecurity program is designed for information technology, engineering, and other professionals who have a minimum two years of work experience in the Information Technology industry and committed to a cybersecurity career path. This program offers a hybrid content delivery format, using a combination of online and voiced-over materials supplemented by online labs, assignments, projects, reading materials, quizzes, and exams. The program is designed specifically for those with technical and computer experience, and it focuses on the effective application of analytical and critical thinking to plan and execute security measures that will shield an organization’s computer systems, networks, and networked devices from infiltration and cyberattacks. Students will engage in theoretical and hands-on approaches to learning the critical components of cybersecurity. Learners in this program are required to take the following 11 course for a total of 36 credit hours:

Course Outline

Course No.    Course Title    Credit Hours
Common Core
MSIS 500 Introduction to Information Security and Privacy - 3
MSIS 507 Governance and Controls for Information Security - 3
MSIS 509 Information and Network Security Policy - 3
MSIS 521 Introduction to Business Intelligence - 3
Total 12

Concentration
MSCS 527 Contemporary Issues in Cyber Terrorism - 3
MSCS 529 Concepts, Theory and Practice of Cybersecurity - 3
MSCS 540 Fundamentals of Cloud Security - 3
MSCS 609 Data Management - 3
MSCS 623 System Security Management - 3
MSCS 630 Cyber Threat Intelligence - 3
Total 18

Exam or Thesis Choose One
MSCS 698 Non-Thesis: Cybersecurity Comprehensive Exam - 6
MSCS 699 Thesis: Cybersecurity Master Thesis - 6
Total 6

PROGRAM TOTAL 36 

MSIS 500: Introduction to Information Security and Privacy
This course covers the three basic security concepts that are important for information in print or on the internet, including confidentiality, integrity, and availability. The course explores these concepts, presents and discusses them in relation to the people who use information, and the authentication, authorization, and non-disclaimer of such information.

MSIS 507: Fundamentals of Information Security
The foundational concepts of information security and privacy are explored in this course. The course also covers information value, classifications and threats. It discusses how to identify identity and access controls, trust frameworks, encryption, digital signatures and network, web, software and cloud security, and it reviews privacy laws, regulations and public policy.

MSIS 509: anthropological study of information
This course examines how information is socially and culturally variable and fluid, and has changed throughout history, and differs from place to place. Topics include the anthropological study of information; societal norms, individual, device, communal, and organizational information strategies.

MSIS 521: Governance and Controls for Information
This course is an overview of how information and public policy relate to each other. The course examines key information policy areas including privacy, surveillance, theft, health information, business-to-business relationships, and the co-evolution of personal data and information technologies. The course covers governance and controls from an information security organizational perspective and the management of information. The course also examines business practices and governance mechanisms for minimizing risks and how to maximize the return on information.

MSIS 527: Contemporary Issue in Cyber Terrorism
In this course, students will be exposed to the concept of National Security and its relevance in today’s cyber systems. The macro and micro application of cyber terrorism will be thoroughly discussed with an in-depth review of the some of the events that have made defense against cyber terrorism important to governments and businesses. Students will be provided with an overview of the importance of building international cooperation on cyber defense and deterrence against cyber terrorism. The course discusses the attractiveness of cyber-attacks to terrorists and some of the events of cyber terrorism. Students will be guided to explore why it is important to establish an international legal framework between nations to defend against cyber terrorism. A global dimension of how to counter cyber terrorism will be covered in the course.

MSCS 529: Concept, Theory and Practice of Cybersecurity
This course introduces students to the technical aspects of cybersecurity, and discusses cyber threats and types of attacks against computer and network systems. Students who successfully complete the course will have an understanding of how to analyze security requirements and define security policies. The course covers cybersecurity discipline through a combination of intense discussion with open-ended and real-world problems, as well as hands-on experiments.

MSCS 540: Fundamentals of Cloud Security
Because cloud computing is the model for ubiquitous, convenient, on-demand access to a shared pool of configurable computing resources, this course is critical to the Cybersecurity program. This course discusses cloud computing architecture and its components along with threat modelling. The course provides focused discussion on the cloud security physical, database, network, virtualization, services, and users level security concerns and possible solutions.

MSCS 609: Data Mining for Business Intelligence
This course discusses how the array of economic activities on the Internet left behind a rich trail of micro-level data on users, consumers and their purchases, retailers and their offerings, bidders, music sharers can become valuable in designing a security architecture. Data mining techniques are discussed within the context of information discovery and acquiring business intelligence from datasets. The course also covers data mining for business intelligence in terms of extracting or “mining” knowledge from large amounts of data consisting of techniques used to discover rich patterns with valuable “business intelligence”. Data patterns that focus on fraud detection, consumer behavior, classification, clustering, association rule mining, visualization, and predictions are covered in the course.

MSCS 623: Systems Security Management
This course discusses the various methods and models of planning, assessing, implementing, monitoring and mitigating system security risks. Systems and network devices as the core of information security are discussed in this course in terms of how to store, manage, transmit and secure information. The course also provides working knowledge of techniques surrounding the proper safeguarding of operating systems and related components. The course covers Information Assurance topics as a foundation for system administration and technical management.

MSCS 630: Cyber Threat Intelligence
This course is designed to provide learners with an introduction to the fundamental concepts and tools of modern cyber threat intelligence. The course covers topics such as cyber threat intelligence lifecycle, identifying, collecting, and integrating intelligence feeds, common intelligence format, and standard cyber threat intelligence technologies such as CIF servers, TAXII servers, SIEM's, among others.

MSCS 698/699: Cybersecurity Comprehensive Exam or Thesis
Learners are required to enroll in this course in preparation for meeting final academic requirements of the program. Candidates will choose to take a comprehensive exam (MSCS 698) in lieu of thesis or conduct research (MSCS 699) on information security focusing on the study of a discipline-specific problem, phenomenon or professional issue in an institutional setting.  

Contact Us - (866) 282.6603 Atlanta, Georgia (USA) - 231.776.431.161 Monrovia, Liberia