68 - Information Security

68-500 Computer Organization

This course provides a thorough study of the principles of operation for a computer system. It covers the principal subsystems of a computer, including the central processing unit (CPU), memory, input/output, and the communications bus. Number systems and various schemes for the digital representation of numbers are also discussed. Additional critical subjects covered include the principles of hierarchical computer organization, machine instruction sets, addressing modes, CISC vs RISC, input/output processing, and interrupt handling, as well as the application of many of these concepts to modern personal computers. The student will also gain insight into the boot process by installing multiple operating systems on a single PC.

3

68-501 Principles of Programming

This course provides an introduction to problem solving and algorithm design using C++ or Java. The following topics will be presented: program structure, data types, input/output, flow of control, sub-algorithms, and an introduction to classes.

3

68-505 Introduction to Information Security

This course provides a broad overview of the threats to the security of information systems, the responsibilities and basic tools for information security, and the levels of training and expertise needed in organizations to reach and maintain a state of acceptable security. Topics include an introduction to confidentiality, integrity, availability; authentication models; protection models; security kernels; secure programming; audit; intrusion detection and response; operational security issues; physical security issues; personnel security; policy formation and enforcement; access controls; information flow; legal and social issues; identification and authentication in local and distributed systems; classification and trust modeling; and risk assessment.

3

68-510 Data Networking

This course will cover fundamental concepts, principles, and practical issues relevant to the design, analysis, and implementation of enterprise-level trusted networked information systems. Topics include networking and security architectures and techniques and the protocols defined at the various layers of the Internet model.

3

Prerequisites

68-500

68-515 Operating Systems and Distributed Systems

This course will present the concepts and principles of multiple user operating systems: memory, CPU, I/O device allocation, scheduling and security, memory hierarchies, performance evaluation, analytic models, simulation, concurrent programming and parallel processors. It will also discuss distributed computing principles, theory, implementations, and security; models of distributed systems, interprocess communications, distributed objects and remote invocation, coordination and agreement, distributed transactions, interoperability, and replication; component frameworks and middleware such as CORBA and DCE. Security problems in distributed application environments will be analyzed and solutions will be discussed.

3

Prerequisites

68-500

68-520 Intrusion Detection, Response and Recovery

Information security ultimately depends on identifying and applying available security features appropriately. This course discusses the development of a secure information infrastructure consisting of servers, networks, firewalls, workstations, and intrusion detection systems. It also covers principles and practice related to secure operation of existing distributed systems. Principles of penetration testing for assessment of system security are also addressed. This course will also cover network security management systems that gather and analyze information to identify possible security breaches. It includes intrusions (attacks from outside the organization) and misuse (attacks from within the organization). Students learn the use of vulnerability assessment and scanning technologies to determine the security of a network.

3

Prerequisites

68-505

68-523 Computer Forensics

This course presents hands-on methods to conduct a Windows-based computer forensics investigation.  Students will gain an in-depth understanding of the tools and techniques used by computer forensics experts such as analysis of file structures, evidence imaging, data recovery, e-mail investigations, graphics investigations, registry analysis, password recovery and decryption of encrypted data.

3

Prerequisites

68-505, 68-510, 68-515

68-525 Encryption and Authentication Systems

This course will present key cryptologic terms, concepts, and principles. Traditional cryptographic and cryptanalytic techniques are covered plus perspective on successes and failures in cryptologic history, including both single-key algorithms and double-key algorithms. Issues in network communications, network security, and security throughout the different layers of the OSI model for data communications will also be discussed in depth, as well as the use of cryptologic protocols to provide a variety of security services in a networked environment. Authentication, access control, non-repudiation, data integrity, and confidentiality issues will also be covered, plus key generation, control, distribution, and certification issues.

3

Prerequisites

68-505 and 68-500

Cross Listed Courses

70-525

68-526 Network Forensics

This course presents hands-on techniques for conducting analysis of Network Intrusions and Cybercrime in an organization. This course discusses log file analysis, gathering evidence from all networked devices, and router forensics. It also covers principles and practice related to examination of internal and external cyber attacks, cybercrimes, e-mail crimes and violations, corporate espionage, copyright and trademark violations.  

3

68-527 Mobile Device Forensics

This course presents hands-on techniques for recovering evidence, data and corporate assets from mobile devices such as Iphones, windows mobile phones, Android phones, Ipads, Tablet PCs and Ipods. The course discusses forensics acquisition, analysis and reporting of evidence retrieved from mobile devices.  Students will learn how to recover passwords, deleted voicemails, photos, and text messages, geotagged metadata from camera phones and data from various apps that run on mobile devices. 

3

68-528 Malware Forensics

This course presents hands-on techniques for analyzing malware incidents in organizations. Students will use applications for identifying and preventing malware incidents, preserve data and control the propagation of malware on corporate networks. 

3

Prerequisites

68-523

68-530 Legal and Ethical Issues in Information Security

Legal and ethical issues are important concepts in this field. This course covers the following topics: policy implications of the use of computers and in particular of the security of computers in modern society; fundamentals of American law with particular regard to the legal aspects of the use of computers and of computer security; the organization and use of the American legal system; ethical challenges in a technological environment; identification of organizations and materials that can be of assistance in resolving or responding to policy, legal, and ethical issues; and social and public policy issues pertaining to the commercial development, availability, and marketing of both software and hardware for encryption.

3

Prerequisites

Credit or concurrent registration in 68-505 and 68-500.

68-550 Operations and Organization Security

This course discusses cyber-attacks and security practices that are used to protect individuals, organizations and the national infrastructure. The course will focus on 10 strategies organizations supporting national infrastructure should implement to improve security posture. The concepts discussed in this course are relevant to operations security of all organizations.

3

Prerequisites

68-505.

68-551 Information Security Strategies and Risk Management

This course covers the strategies, procedures and policies to manage and mitigate risk in information systems. It also covers risk analysis techniques that can be used to identify and quantify both accidental and malicious threats to computer systems within an organization. In addition to technical solutions, the course considers strategies and policies that will provide cost effective and highly secure systems.

3

Prerequisites

68-505

68-552 IT Governance and Compliance

This course covers the principles, the approaches and the methodology in auditing information systems to ensure the processes and the procedures are in compliance with pertinent laws and regulatory provisions especially in the context of information systems security (ISS). This course also uses case studies to teach students how to implement an IT Governance process in a company using COBIT (Control Objectives for IT & related technology), align IT strategy with the business planning process, and monitor and measure the IT internal controls to meet internal and external compliance legislation like Sarbanes Oxley and FTC (Federal Trade Commission) requirements. The course will also introduce students to the planning and conducting of an IT Audit.

3

Prerequisites

68-505, 68-530.

68-555 Security Assurance Principles

This course investigates fundamental assurance technologies that can be applied to interface specifications, architectures, and implementations of information security mechanisms. Formal security models are discussed and applied. Formal and semi-formal specification techniques are investigated and applied.

3

Prerequisites

68-505, 68-530.

68-557 Project Management and Information Security

This course is designed to provide a broad knowledge of project management.  It introduces students to the various types of project management organization and the detailed business and technical management procedures and human skills necessary to successfully manage any size project in the areas of research, product development, information systems, production, services and construction.  The course discusses the management of scope, time, cost, risk, quality, change, team and integration.

3

Prerequisites

68-505

68-560 Securing Windows

This is a hands-on course that focuses on current strategies crackers use to attack Windows systems and how system administrators may counteract such attacks.

3

Prerequisites

68-505 and 68-515.

68-561 Securing Linux

This is a hands-on course that focuses on current strategies crackers use to attack Linux systems and how system administrators may counteract such attacks.

3

Prerequisites

68-505 and 68-515.

68-563 Database Management and Security

This course discusses the design, deployment, management, and security of relational database systems. It presents best practices for protecting the integrity and privacy of data stored in online database systems. 

3

Prerequisites

68-501, 68-505

68-564 Wireless Security

This course explores the security of wireless data networks. It describes the standards that govern wireless communications and security, the physics of the various approaches to wireless data security, the attacks against wireless systems, and techniques for thwarting such attacks. The course discusses the various 80.11 technologies as well as cell phone, satellite, and Bluetooth approach.

3

Prerequisites

68-505, 68-500 and 68-525.

68-565 Software Vulnerabilities and Defenses

The discovery, exploitation, and prevention of security flaws in web and mobile applications. This course examines vulnerabilities seen a wide variety of software technologies, including databases, file systems, and web services.

3

Prerequisites

68-505 and 68-501.

68-566 Ethical Hacking

This course provides the student with theory and experience associated with ethical hacking - the practice of using the same skills employed by hackers with malicious intent to improve organizational information security. The successful protection of digital assets of an organization requires solid understanding of such techniques used by hackers to be better prepared against those kinds of attacks. Ethical hacking also requires performing a risk analysis for the particular organization as well as identifying the data, network and policy vulnerabilities. Firewalls and intrusion detection systems are examined from an ethical hacking perspective with focus on protecting digital assets.

3

Prerequisites

68-505.

68-570 Cloud and Virtualization Security

An introduction to the concepts and techniques of implementing and securing  cloud computing through the use of virtualization and distributed data processing and storage. Topics include operating system virtualization, distributed network storage, distributed computing, cloud models (IAAS, PAAS, and SAAS), and techniques for securing cloud and virtual systems.

3

Prerequisites

68-515

68-573 Advanced Digital Forensics

This course focuses on the practice of digital forensics across multiple platforms and technologies. It emphasizes the role of forensics in countering advanced persistent threats (APTs), which are sophisticated, coordinated attacks that employ a variety of techniques to attempt to compromise a system. Students investigate case studies describing various kinds of attacks against an organization. In working through these case studies, students learn how to perform forensic analyses of network traffic, mobile device file systems, memory, and malware. Students learn how the engines of forensics tools work so that they can perform their analyses even as the use of anti-forensics techniques continues to grow.

3

Prerequisites

68-523.

68-580 Industrial and Critical Infrastructure Network Security

The critical infrastructures of a nation are those systems that provide the goods, resources, and services essential to modern life. These include utility systems like power, water, and natural gas delivery systems, as well as transportation networks, banking and finance, and emergency services. Historically, these infrastructures have been kept physically and logically separated from other networks and systems. They also have tended to use the same networking protocols as industrial and manufacturing control systems. However, the trend toward convergence and its promised efficiencies have introduced new vulnerabilities to both industrial and critical infrastructure systems. This course describes critical infrastructures and industrial control systems are supported by computer technology, identifies and explains in technical detail the vulnerabilities that affect this technology, and explain how to design solutions to counteract these vulnerabilities.

3

Prerequisites

68-505

68-590 Information Security Capstone: Technical Concentration

This is the culminating experience for students in the Technical Track of the MSIS major, and it is designed to give students an opportunity to integrate all that they have learned from prior coursework in the program. Students will select and explore a topic of current research interest in the information security field, or they will implement a project germane to information security. In either case, the student will document their findings and accomplishments in a well-researched scholarly paper and present it to their faculty and peers. Students will work closely with a faculty advisor according to the traditional mentor-student graduate model to produce a publication-worthy document that can serve as a reference to future MSIS students and faculty.

3

Prerequisites

A student must have earned at least 21 credit hours in the MSIS program to take this course.

68-595 Information Security Capstone: Management Concentration

This capstone course in the MSIS curriculum enables a student to integrate the expertise gained in all other courses in the development of an information security strategy. Through a series of assignments that simulate real-world information security threats and incidents, students will apply the key concepts from each MSIS course to design, develop and implement solutions that mitigate these threats. This course must be taken as the last course or in the final semester of the MSIS program.

3

Prerequisites

Completion of at least 21 hours of credit within the program (including transfer credit) with a cumulative GPA of 3.0 or higher.

68-596 Information Security Certification Prep I

Information Security Certification.

1

Prerequisites

Completion of 24 hours of credit in the program.

68-597 Information Security Certification Prep II

Information Security Certification.

1

Prerequisites

Completion of 24 hours of credit in the program.

68-599 Independent Study

This is an advanced course that enables students to carry out independent study under the supervision of a faculty member.

3