SEU Master of Science in Cyber Security

289  Views

First Semester

 

Course Code Course Title Credit Hours Pre-Requisite
1 CS501 Research Methods in Computational Studies 3 None
2 CS507 Introduction to Cyber Security and Digital Crime 3 None
3 CS512 Cryptography Fundamentals 3 None
9

Second Semester

 

Course Code Course Title Credit Hours Pre-Requisite
1 CS564 Cyber Defense in Web Based Attacks 3/ Lab CS507
2 CS566 Securing Enterprise Infrastructure using Cyber Security Techniques 3/ Lab CS507
3 CS663 Digital Forensics and Investigations 3/ Lab CS507
9

Third Semester

 

Course Code Course Title Credit

Hours

Pre-Requisite
1 CS613 Security Threats and Countermeasures in Complex Organizational Networks 3/ Lab CS507
2 CS642 Innovative Solutions in Software Security 3/ Lab CS507, CS564
3 CS645 Information Security Management, Legal and Ethical Issues 3 CS507
9

Fourth Semester

 

Course Code Course Title Credit Hours Pre-Requisite
1 CS666 Advanced Principles of Cyber Security 3/ Lab CS507,

CS564

2 CS683 Ethical Hacking and Penetration Testing 3/ Lab CS564
3 CS698 Capstone Project in Cyber Security 3 Department

Approval

9

 

SEU Master of Science in Cyber Security Course description and Prerequisites

  1. CS501 Research Methods in Computational Studies: This course provides an overview of the important concepts of research design, data collection, statistical and interpretative analysis, and final report The focus of this course is not on mastery of statistics but on the ability to use research in Computational Studies. Students will prepare a preliminary research design for projects in their subject matter areas and how to accurately collect, analyze and report data.

Students will focus on the steps needed to design an individual research project or thesis. The course provides real world active learning assignments that seek to integrate the knowledge and skills gained through undergraduate course work. The course focuses on scientific writing, and oral, written, and graphical presentation of data and research results. Prerequisite: None

 

  1. CS507 Introduction to Cyber Security and Digital Crime: This course provides an introduction to cyber security and digital crime. Students will learn about cyber security threats, dangers, and risks that organizations face and will develop the ability to analyze potential vulnerabilities that can have an adverse impact on digital

Prerequisite: None

 

  1. CS512 Cryptography Fundamentals: This course provides students with a thorough review of cryptography and cryptographic techniques as they apply to the area of cyber and computer security. Students will learn about various cryptography techniques along with their advantages and disadvantages. Additionally, discussion will be provided on the various systems that are used to provide secure and encrypted end-to-end communications to include: pre-shared keys, hashing algorithms, certificates, public-key/private key infrastructures and shared secret

Prerequisite: None

 

  1. CS564 Cyber Defense in Web Based Attacks: This course focuses on external cyber security threats including information networks and the World Wide Web. There will be a detailed view into search engines and current trends of integrating social media outlets into the enterprise as a mean of achieving strategic

Prerequisite: CS507

 

  1. CS566 Securing Enterprise Infrastructure using Cyber Security Techniques: This course gives the students the knowledge and hands on experience of protecting infrastructure services. It covers fundamentals and advanced topics in theoretical and practical infrastructure security. It explains mechanisms and policies. The course also covers types of malware and threats, and techniques used to defend against such threats. Students will have the opportunity to investigate recent research papers and existing technologies relevant to the course

Prerequisite: CS507

 

  1. CS663 Digital Forensics and Investigations: This course provides students with insight to cyber security professional intrusion detection methods, cyber security tools, and preventative measures to cyber security risks. Students will learn how to respond to cyber breaches including the recovery, preservation, analysis of digital crime scene evidence, and proper incident response to cyber criminals.

Prerequisite: CS507

 

  1. CS613 Security Threats and Countermeasures in Complex Organizational Networks: The course details different network infrastructure security threats, attacks and countermeasures at different organizational network layers including perimeter security defenses, firewalls, virtual private networks, intrusion detection systems, wireless security, mobile network and network security auditing

The following topics will be covered: Network security protocols, Network threats and attacks, Malware, and Defense mechanisms and countermeasures.

Prerequisites: CS507

 

  1. CS642 Innovative Solutions in Software Security: This course discusses how to construct secure innovative programs. The course explores secure software development through the use of secure coding, program analysis, and advanced testing. The course details secure programming techniques to defend against source code software vulnerabilities such as overwriting, buffer overflow and code injection. Overview is given for secure web application development against web attacks such as SQL injection, Cross- Site Scripting (XSS), secure session management, and secure authentication. Prerequisite: CS507, CS564

 

  1. CS645 Information Security Management, Legal and Ethical Issues: This course examines security governance and policies and how law, ethics, and technology intersect in organizations that rely on information technology. Students will gain an understanding and insight into issues arising from privacy, secrecy, access control, and policy management and enforcement, as well as other legal, and ethical dilemmas prevalent in today’s organizations. Special module(s) will be dedicated to study Saudi Laws related to information management and

Prerequisite: CS507

  1. CS666 Advanced Principles of Cyber Security: This course provides students with an overview of cyber security access control to protect resources against unauthorized viewing, tampering, or destruction to ensure privacy, confidentiality, and prevention of unauthorized disclosure. Access Control, Authentication,  and  Public  Key  Infrastructure define the components of access control, provide a business framework for implementation, and discuss legal requirements that impact access control programs. The course looks at the risks, threats, and vulnerabilities prevalent in information systems and IT infrastructures and how to handle

Prerequisite: CS507, CS564

 

  1. CS683 Ethical Hacking and Penetration Testing: This course provides students with the experience needed to secure information systems against attacks such as viruses, worms, as well as other system weaknesses that pose significant danger to organizational data. Students learn ethical hacking and penetration testing to uncover common techniques used by cyber criminals to exploit system

Prerequisite: CS564

  1. CS698 Capstone Project in Cyber Security. In the capstone project students explore the literature, conduct research and develop solutions to help analyze organizations security needs related to continuously evolving security challenges. Students will analyze organizational objectives and propose solution(s) and implementation plan(s). The proposed solution must address strategies to overcome challenges of cyber security related projects such as assessing risks, reduction of fund, and keeping the support of executive management. Students will utilize skills gained throughout the program to demonstrate the ability to design a cyber security project from conception to publishing/deployment. Prerequisite: Department Approval

Get your papers
created by real professionals!

Use Our Service

With a great reputation in the UAE’s academic writing service market, GulfStudent aspires to serve the students at best. We are known for professionalism, quality, and excellence.

We accept:

Need Help? Chat with us