MSCY Course Description
Master of Science in Cybersecurity Course Descriptions
This course provides a comprehensive overview of security operations and risk management within modern information security frameworks. It covers key concepts such as risk assessment methodologies, threat intelligence, incident response, business continuity planning, and security compliance frameworks. The course also explores security monitoring, governance best practices, and security auditing. Practical applications include analyzing security logs, responding to cyber threats, and designing incident response strategies.
This course provides a comprehensive understanding of Information Security Management & Governance. It covers core topics such as security governance frameworks, information security policies, risk management, compliance, incident response planning, and business continuity. Students will explore international security standards (ISO 27001, NIST, GDPR, etc.), organizational security policies, access controls, and security auditing. The course emphasizes security leadership, best practices in cybersecurity management, and hands-on application through case studies and research-driven projects.
This course will address the broad spectrum suitable for all topics related to basic and advanced research methodology. The course covers the topics that include basics of designing research such as the selection of research approach, review of literature, use of theory, writing strategies, and ethical considerations. The course also covers all the components of designing research that includes the problem statement, research questions and hypotheses, quantitative methods, survey design, instrumentation, experimental study methods, putting qualitative research into context, the approach or design (Descriptive methods and Analytical frameworks), data collection procedures and analysis, and mixed methods procedures.
This course provides an in-depth exploration of cryptographic principles, algorithms, and secure architectures. Students will learn about classical and modern cryptographic techniques, including symmetric and asymmetric encryption, digital signatures, hashing, and key exchange protocols. The course also covers secure system architectures, including zero-trust models, secure hardware, and blockchain security. Special emphasis will be placed on the practical implementation of cryptographic techniques in real-world cybersecurity applications. Students will analyze cryptographic attacks and evaluate the security of various cryptographic protocols.
This course provides an in-depth exploration of the security challenges and solutions related to Cyber-Physical Systems (CPS). It covers fundamental concepts, architectures, and security protocols essential for protecting CPS, including Industrial Control Systems (ICS), Smart Grids, Internet of Things (IoT), and autonomous systems. Students will learn about threat modeling, risk assessment, secure communication protocols, and attack detection mechanisms for CPS. The course also covers real-world case studies and hands-on exercises to analyze and mitigate cyber threats targeting CPS environments.
This course provides a deep understanding of Ethical Hacking, focusing on penetration testing methodologies, vulnerability assessments, and exploit development. Students will learn ethical hacking techniques such as reconnaissance, scanning, gaining access, maintaining access, and covering tracks. The course covers various attack vectors, including network security testing, web application security, wireless security, and social engineering. Emphasis is placed on legal and ethical considerations, as well as industry-standard frameworks such as the MITRE ATT&CK framework, OWASP Top 10, and NIST guidelines. Students will perform hands-on penetration testing using real-world scenarios in controlled lab environments.
This course explores the application of Artificial Intelligence (AI) in malware analysis and reverse engineering. Students will learn fundamental and advanced techniques for static and dynamic malware analysis, signature-based detection, behavioral analysis, and automated threat intelligence. The course covers how machine learning and deep learning are used to classify malware, identify patterns, and predict emerging cyber threats. Additionally, students will work with sandbox environments, disassemblers, and decompilers to analyze malware samples and understand obfuscation techniques. Hands-on labs and research-driven assignments will prepare students for real-world malware investigation and mitigation strategies.
This course provides an in-depth exploration of security challenges in cloud computing environments and the principles of Zero Trust (ZT) security models. Topics include cloud risk assessment, Identity and Access Management (IAM), encryption strategies, regulatory compliance, and the principles of least privilege. Students will explore the design and implementation of secure cloud architectures, including multi-cloud and hybrid environments, while also analyzing threat landscapes and mitigation techniques. The course covers cloud security frameworks such as NIST, CSA, and CIS benchmarks, as well as practical applications in AWS, Azure, and Google Cloud security models.
In this course, students will learn about Big Data Analytics in Cybersecurity. This course covers topics such as the introduction of data analytics for cybersecurity, understanding sources of cybersecurity data, introduction to data mining: clustering, classification, and association rule mining, big data analytics and its need for cybersecurity, supervised learning – regression, types of cyberattacks, anomaly detection for cybersecurity, anomaly detection methods, cybersecurity through time series and spatial data, cybersecurity through network and graph data, human-centered data analytics for cybersecurity, and future directions in big data analytics for cybersecurity.
This course explores security mechanisms in blockchain technology and decentralized applications. Students will examine cryptographic principles, consensus mechanisms, and blockchain attack vectors, including Sybil attacks, 51% attacks, and smart contract vulnerabilities. The course will cover security best practices for designing and auditing smart contracts, ensuring secure transactions, and preventing fraud in blockchain ecosystems. Practical exercises will involve working with blockchain platforms like Ethereum and Hyperledger, analyzing vulnerabilities, and implementing secure coding techniques.
The master's thesis course encompasses the stages of conducting research. This includes selection of research topic, formulating a problem statement, selecting and reviewing relevant literature, developing a theoretical framework, designing an empirical study including data collection, analysis, developing a prototype, making conclusions, and finally writing a master's thesis report.