Skip to content

Bachelor of Science in Cybersecurity: Curriculum

Curriculum Details

120 TOTAL CREDITS REQUIRED

Build a solid foundation of cybersecurity expertise in our Bachelor of Science in Cybersecurity, then focus your learning in one of three specializations.

Our cybersecurity curriculum draws on expertise from leading subject matter experts, including the Secret Service, U.S. Postal Inspection Service, and Securities and Exchange Commission, as well as private companies like Deloitte, Prudential, and K2 Intelligence.

You’ll learn best practices and complete cybersecurity courses in:

  • Information Security
  • Network Security
  • Risk and Compliance
  • Cloud Security
  • Threats and Exploitations
  • Incident Response

Cybersecurity Curriculum and Program of Study

In this program, students complete or transfer general education coursework requirements (37 credits). The Utica University General Education Program provides students with enriching learning experiences that are both foundational and integrative of scientific, humanistic, and technological contexts. After students complete a sequence of foundational courses providing a background, aptitude, and understanding necessary for success in their education and lives, they will explore knowledge areas by choosing to enroll in exciting themed pathways or to explore a broad range of engaging courses.

You’ll also complete:

  • Major course requirements (27 credits)
  • Professional development courses (6–9 credits)
  • Major related course requirements (15 credits)
  • Specialization courses (12 credits)
  • Sufficient elective courses to earn the minimum credit hours required for this degree

At least 60 credit hours of the 120 required must be in the liberal arts and sciences.

The cybersecurity curriculum course abstracts on this page are meant to provide a high-level course overview and are subject to change based on term, faculty, and/or institutional requirements. View the official course descriptions as written in the Utica University Academic Catalog and in adherence to regional compliance. Select the appropriate Undergraduate Catalog from the dropdown.

MAJOR COURSE REQUIREMENTS

Credits

The purpose of this course is to introduce students to the basic concepts of cybersecurity. Students will develop a baseline understanding of information systems, how to secure and protect them, and how they can be compromised. Through a combination of lectures and hands-on labs and exercises, students will explore topics including internet security, vulnerability, privacy, policies/procedures, malware, firewalls, cyber threats, cybercrimes, and legal and regulatory issues in cybersecurity.

Computer hardware and peripherals and other digital media used in commission of cyber-crimes. Hands-on examination of devices, including building, configuring, upgrading, troubleshooting, diagnosis, and repair.

This course provides fundamental instruction on the application of programming languages relevant to the cybersecurity domain. The course explores the impact that computer code has on the implementation, monitoring, and securing of computer systems against attacks and unauthorized access from a cybersecurity professional’s perspective. Students will design, apply, and execute relevant tasks through hands-on assignments. Students will use both the Windows and Linux operating system platforms to perform these tasks. Prerequisite: CYB 101.

Explore the foundations of software and technology for cybersecurity and information assurance. Prerequisite: CYB 107.

This course explores the fundamental knowledge required of any cybersecurity role. Through lectures and hands-on labs and exercises, students will develop the problem-solving skills required to determine the security posture of an enterprise environment and suggest and implement security solutions, monitor and secure hybrid environments, and identify and respond to security events. Students will also examine applicable laws, regulations, and policies necessary to maintain compliance. Prerequisite; CYB 101.

Study of the technology, laws, regulations, ethics and procedures for conducting computer network investigations. Prerequisite(s): CYB 233.

In this course, students will explore fundamental concepts of cloud security. Students will develop the knowledge and skills required to set up and automate secure cloud environments to support various business systems and data. The course will examine various platforms and techniques to secure and protect data and critical applications in cloud environments. Prerequisite: CYB 233 (may not be taken concurrently with CYB 233).

This course examines the laws, regulations, common policies, and procedures related to information assurance, compliance, standards, and risk. Topics addressed in the course cover information assurance risk assessment and management from private industry and government perspectives. Students will explore information assurance risk management and compliance in various realms such as healthcare, finance, and privacy. Prerequisite(s): CYB 233.

Examine methods and motives of cyber-security incident perpetrators, and discover the countermeasures employed by organizations and agencies to prevent and detect those incidents. Discuss the ethical obligations of security professionals. Prerequisite(s): CYB 205, cannot be taken concurrently, and CYB 237.

MAJOR RELATED COURSE REQUIREMENTS

Credits

CRJ 335 – Cybercrime Law and Investigations (3)
Cybercrimes, including computer crimes, Internet fraud, e-commerce, and threats to the national infrastructure. Policies, legal issues, and investigative techniques and strategies, and implications for investigation and enforcement on a global scale.

OR

POL 341 – Jurisprudence of the Criminal Law (3)
Criminal law as process for dispute settlement and maintenance of order by the state. Emphasis on legal reasoning, legal process, and necessity to maintain historical continuity and doctrinal consistency.

PHI 107 Ethics
A critical and historical study of the major ethical theories from the period of Plato to the present. Analysis also of problems present in the construction of ethical theories, the nature of moral judgment, and moral evaluation.

OR

PHI 108 Professional Ethics
This course examines ethical dilemmas encountered by professionals at work. Journalism, health care, law, education, computer science/information technology and public relations all provide examples.

This course introduces students to the use of spreadsheets in providing data-based solutions to business problems in accounting, economics, finance, and management. The course uses Microsoft Excel and will prepare students for the Microsoft Office Specialist (MOS) Excel 2019 Certification exam. In addition to the basic functions of Excel, the course will focus on visualization of data using graphs and charts, utilization of financial functions, statistical and analytical tools, templates, macros, and other advanced features.

ECN 241 Statistics
Application of statistical methods in management and economics. Descriptive statistics, probability, normal curve sampling, confidence, and regressions. Prerequisite(s); if any: Completion of mathematics and computer requirements in component one of core. Students may not also take PSY 211, SOC 211 or MAT 112 for credit towards Core Goal 4: Quantitative Reasoning.

OR

MAT 112 Basic Statistics
For non-mathematics majors. Probability theory topics, binomial distribution, normal distribution, descriptive statistics, frequency distribution, measures of central tendency, hypothesis testing. Confidence intervals, correlation, and prediction. Prerequisite(s); if any: MAT 100, or satisfactory performance in Mathematics Placement Test administered by mathematics department, or permission of instructor. Students may not also take for credit PSY 211, ECN 241 or SOC 211 for credit towards Core Goal 4: Quantitative Reasoning.

OR

PSY/SOC 211 Statistics in the Behavioral Sciences
Application of statistical methods in psychological research. Descriptive statistics, tests of significance, correlation, simple analysis of variance, chi-square, and some nonparametric methods. Students may not also take ECN 241, MAT 112 for credit towards Core Goal 4: Quantitative Reasoning. Same as SOC 211. Prerequisite(s); if any: MAT 107, MAT 124, MAT 143, MAT 151, MAT 201, or a math placement score of 2 to 4, or a 3C test score of 070 to 100.

This course is for Cybersecurity majors. The topics covered include set theory, logic, modulo arithmetic, cryptography, combinatorics, graph theory, number systems, and algorithms. Prerequisite(s); if any: MAT 100 or satisfactory performance in mathematics placement test administered by mathematics department.

PROFESSIONAL DEVELOPMENT

Credits

CRJ 461 – Proseminar in Justice Studies (3)
This capstone experience will integrate what you’ve learned in previous classes with a critical analysis of current research literature. You’ll develop action projects with fellow seminar members focused on selected topics of current interest. Prerequisite: Permission of instructor.

OR

SOC 376 – Criminological Research Methods (3)
Emphasis on reading studies in scientific journals, understanding quantitative methods and their applications in crime study, hypothesis testing and policy evaluations. Computer applications in processing data and data analysis. Prerequisite(s); if any: SOC 274 and SOC 211 /PSY 211 or MAT 112.

OR

CRJ 378 – Research Methods and Data Analysis in Criminal Justice (3)
Data-driven, evidence-based crime policy and practice. Whether responding to incidents as they unfold, trying to determine places and times experiencing a disproportionate amount of crime, or guiding the efficient allocation of limited policing resources, crime analysis now plays a central role in American policing at the local, state, federal, and international levels. This class focuses on pattern identification and problem analysis, focusing on identifying short-term crime problems and understanding long-term problems. Students will learn how to collect, organize, analyze, and interpret quantitative and qualitative data using primary and secondary data sources and research techniques, as well as how to present analytical results effectively.

CYB 470 Cybersecurity – Internship
Participation on staff of criminal justice agency under co-supervision of faculty and agency personnel. Field experience, weekly readings, online discussions, and writing assignments designed to combine theory and professional practice. Prerequisite(s); if any: Permission of Instructor.

OR

CYB 475 Senior Project
Senior level research project on policy issue determined after consultation with faculty supervisor. Prerequisite(s); if any: Permission of advisor is required.

CYBERCRIME AND FRAUD INVESTIGATION SPECIALIZATION

Credits

Typology of economic crime. Study of theory, causation, and victimization relating to economic crimes.

Types of proactive technology programs and tools used to prevent and detect the occurrence of fraud in face-to-face transactions, e-commerce and e-business. Includes development and implementation of business models for production of prevention and detection products and techniques.

Study of modern payment systems from global perspective. Exposure to fraud within payment systems. Techniques for fraud prevention, detection, and investigation. Prerequisite(s); if any: CRJ 232 or Permission of Instructor.

This course explores practical methodologies for digital forensic examinations and intrusion detection. Students will learn how to acquire, authenticate, recover, and analyze forensic data to track user activity. Industry-leading tools are used to perform an in-depth analysis of Windows operating system artifacts providing students with the necessary skills to investigate a multitude of incident types. Prerequisite(s): CYB 205.

DIGITAL FORENSICS AND INCIDENT RESPONSE SPECIALIZATION

Credits

This course explores practical methodologies for digital forensic examinations and intrusion detection. Students will learn how to acquire, authenticate, recover, and analyze forensic data to track user activity. Industry-leading tools are used to perform an in-depth analysis of Windows operating system artifacts providing students with the necessary skills to investigate a multitude of incident types. Prerequisite(s): CYB 205.

This course explores advanced topics in digital forensics. Students will develop the skills in digital forensics required to identify and track malicious activities performed during an intrusion. Students will use industry-leading open-source tools for memory analysis, timeline creation, and identification of anti-forensics. Prerequisite(s): CYB 237 and CYB 355.

This course presents students with concepts and processes required to develop and execute an incident response and forensic investigation plan. The student will experiment with basic understanding of incident response capabilities, evidence handling procedures, and remediation. Students will test security tools and technologies through hands-on practical exercises and research presentations. This course builds foundational knowledge for incident response and network forensics practitioners. Prerequisite(s): if any: CYB 362.

The purpose of this course is to provide students with an understanding of the technology, procedures, laws, regulations, and ethics related to network forensics. Prerequisite(s): if any: CYB 356.

CYBER OPERATIONS SPECIALIZATION

Credits

Students will learn how to develop, run, and analyze the output of computer programs and scripts for cyber operations, cybersecurity, and computer forensics applications and about how to develop a virtualized computing environment that will be used to work with cyber operations tools. Prerequisite(s): CYB 125 and CYB 237.

This course addresses the theory and practice of penetration testing from scoping and information gathering through reporting. Students will identify and exploit host and network vulnerabilities; simulating the real-world activities of malicious threat actors. Prerequisite(s): CYB 339 and CYB 362.

This course explores foundational concepts in the analysis of malicious software. Students will examine how malware is constructed, anti-virus technology, and how to analyze malware. Prerequisite(s): CYB 125 and CYB 362.

This course presents students with concepts and processes required to develop and execute an incident response and forensic investigation plan. The student will experiment with basic understanding of incident response capabilities, evidence handling procedures, and remediation. Students will test security tools and technologies through hands-on practical exercises and research presentations. This course builds foundational knowledge for incident response and network forensics practitioners. Prerequisite(s): if any: CYB 362.

Request More Information

We’d love to get to know you and hear more about your educational and professional goals. If you’d like to learn more about one of our programs, fill out this form and we’ll be in touch:

Note: All fields required.