Skip to Main Content
Navigated to MSCT Courses.

Course 

Description

MSCT 501 Foundations of Information Security

This course is a comprehensive introduction to the most current thinking and trends in Cybersecurity. The course focuses on new risks, threats, and vulnerabilities associated with the transformation to a digital world and the Internet of Things (IoT) and introduces recent compliance laws requiring organizations to protect and secure private data and reduce liability. The course will also introduce CompTIA’s Security+ professional certification. CompTIA’s Security+ is a benchmark for foundational knowledge and best practices in Information Technology (IT) security, and covers the essential principles for network security, operational security, and compliance. The course also examines applications, data and host security, threats and vulnerabilities, access control, identity management, and cryptography.
 
Credits: 3
Prerequisite(s): None

MSCT 502 Cybersecurity Technology & Tools

This course is a foundational examination of Cybersecurity technologies. The course will present descriptions for each type of Cybersecurity technology and their specifications. Students will examine applications, usages, and conduct case studies to enhance comprehension of current tools and techniques. Students will classify existing Cybersecurity technologies and focus on existing technologies used in different solutions independent from the companies and organizations that offer these technologies.
 
Credits: 3
Prerequisite(s): MSCT 501

MSCT 503 Vulnerability Mgmt & Penetration Testing

This course introduces students to UNIX/LINUX operating system, its environment, concepts, essential functions, and utilities. The course emphasizes concepts and skills necessary for the installation, configuration, administration, support, and security of system services in a Linux shell. Instructional topics include file system management, backup procedures, process control and scheduling, user administration, and device management.  The students will explore core penetration testing concepts using real-world scenarios. The course also covers shell scripting. Students will be able to write shell scripts (commands) used to manage file system and execute programs.
 
Credits: 3
Prerequisite(s): MSCT 502

MSCT 504 Ethical Hacking: Tech, Tools & Counter

This course covers the basic strategies and tools that prepare students to engage in proactive and aggressive cyber security activities through the introduction of Kali Linux, which is used to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks. The course uses real-world scenarios to provide an overview of hacking: how attackers target cyber resources and the methodologies they follow. Students will focus on information gathering and explore distinct assessment tools bundled in Kali Linux. Students will learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks. Students will examine the landscape, key terms, and concepts that a security professional needs to know about hackers and computer criminals. The course also examines best practices for performing complex web penetration testing techniques in a highly secured environment.
 
Credits: 3
Prerequisite(s): MSCT 503

MSCT 601 The Technology of Cloud Security

This course explores security best practices for multivendor cloud environments, whether moving legacy on-premises projects to the cloud or building a new infrastructure from the ground up. The course addresses popular cloud platforms such as Amazon Web Services, Microsoft Azure, and IBM Cloud. The course explores organizational responsibilities in the cloud and examines how they differ from on-premises environments. This includes discussing the requirement for security professionals to understand what assets an organization has and addressing what the most likely threats are to those assets and then presents concepts for protecting those assets. The course explores the issues of rapidly changing architecture and API-driven automation and examines the unique security challenges and opportunities that exist with cloud platforms. The course provides practical guidance regarding the most important security controls that should be considered first including identity and access management, vulnerability management, and network controls. The course also examines methods that can be used to detect when something’s wrong and explores methods that can be used to deal with it.
 
Credits: 3
Prerequisite(s): MSCT 504

MSCT 602 Cyber Incident Response: Tools & Tech

This course will identify and examine applicable tools and techniques used to respond to Cybersecurity threats and attacks. The course details effective ways to respond to advanced attacks against local and remote network resources, describes proven response techniques and a framework through which to apply them.  The course will compare and contrast tools and techniques that can be used to prepare an organization for effective incident response. The course will discuss the use of effective threat intelligence for active network defense; explain the local and remote triage of systems using PowerShell, WMIC, and open-source tools; identify how to acquire RAM and disk images locally and remotely and provide techniques for examining RAM with Volatility and Rekall. The course will provide the student with methods used to do a deep-dive forensic analysis of system drives using open-source or commercial tools and instruct students about techniques for log analysis and aggregating high-value logs. The course will also provide students with effective threat hunting techniques, instruct students how to do adversary emulation with Atomic Red Team, and illustrate how to improve preventive and detective controls.
 
Credits: 3
Prerequisite(s): MSCT 601

MSCT 603 Defending the Org: Blue Team Tools & Tec

This course examines best practices and tools available to Cybersecurity professionals engaged in the Cyber defense of a business or organization. The course will introduce students to security assessment and configuration, strategies for protection and defense, offensive measures, and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. The students will utilize and validate fundamental open source and free tools such as ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, and Clonezilla, among others. Students will examine and evaluate the theory behind Cybersecurity best practices.  The course will guide students through building a virtual lab and examine, evaluate, and utilize the Kali Linux operating system.
 
Credits: 3
Prerequisite(s): MSCT 602

MSCT 651 Attacking an Org: Red Team Tools & Tech

This course examines best practices and tools available to Cybersecurity professionals engaged in the simulated Cyber-attack of a business or organization.  The course first examines and evaluates the theoretical foundations of simulation and modeling paradigms from the perspective of an analyst. The course introduces students to the fundamental background information needed for designing and developing consistent and useful simulations. The course demonstrates how modern artificial intelligence and computational intelligence concepts and techniques can be combined with various simulation paradigms for solving complex and critical problems. Students will examine the concept of Computational Red Teaming to reveal how the combined fundamentals and advanced techniques are used successfully for solving and testing complex real-world problems. The course demonstrates how computer simulation and Computational Red Teaming support each other for solving complex problems. Students will learn how to describe the main approaches to modeling real-world phenomena and embedding these models into computer simulations. In addition, the course explores how a number of advanced artificial intelligence and computational intelligence concepts are used in conjunction with the fundamental aspects of simulation.
 
Credits: 3
Prerequisite(s): MSCT 603

MSCT 653 Legal Aspects Affecting Cyber Tech

This course identifies and examines the key statutes, regulations, and court rulings that pertain to Cybersecurity and Cybersecurity technology. The course evaluates and compares and contrasts concepts such as data security and enforcement actions, anti-hacking laws, surveillance and privacy laws, and national and international Cybersecurity law and their effect on Cybersecurity technology. The course will identify and examine concepts such as FTC data security consent decrees, Zoom, SkyMed, and InfoTrax and other legal/technological aspects aspects in the application of Cybersecurity practices. The course introduces laws related to the technology of ransomware and examines and evaluates the latest attacks that compromise the availability of data and systems.  Laws and decrees examined by the course include new data security laws in New York and Alabama, President Biden’s Cybersecurity executive order, the Supreme Court’s first opinion interpreting the Computer Fraud and Abuse Act, American Bar Association guidance on law firm Cybersecurity, Internet of Things Cybersecurity laws and guidance, the Cybersecurity Maturity Model Certification, and the NIST Privacy Framework.  The course will analyze the newest cases that feature the latest findings in the constantly evolving space of Cybersecurity law.
 
Credits: 3
Prerequisite(s): MSCT 651

MSCT 654 Capstone Experience

The Capstone Experience in Cybersecurity Technology provides a summary experience at the conclusion of all courses in the degree path. The course examines contemporary Cybersecurity technology issues and requires students to apply the knowledge and skills they have acquired to research and address a real-world problem or issue of their choice. The Capstone Experience is designed to challenge students to think critically, solve complex problems, and demonstrate their readiness for work in their field.

The Capstone Experience begins with a short review of the preceding nine Cybersecurity courses in order to prepare students for the Comprehensive Competency Examination (CCE), which is taken after the first two weeks. The CCE is a 100 question, multiple choice, true-false examination that tests the learning students have accomplished over the last nine courses.

The Capstone Experience concludes with a research thesis, written during the final 13 weeks of the course and due at the conclusion of the final week. Preparation for the research thesis begins with an introduction to research methodology including the different types of research, research design, and ethical considerations involved in research. Next, students are introduced to the literature review and then data collection and analysis. Students will examine various methods including surveys, interviews, and experiments. Students will also be introduced to statistical software and its use. Next, writing and presentation skills will be addressed, including the use of citations and references and then the thesis structure itself will be introduced. The Capstone Experience will conclude with the actual writing of the thesis.
 
Credits: 3
Prerequisite(s): 27 earned credits