Master’s in Cybersecurity Online CurriculumMaster’s in Cybersecurity Online CurriculumMaster’s in Cybersecurity Online Curriculum

Enrolling in a Master’s in Cybersecurity (MSCS) program can potentially be beneficial for career advancement for tech-savvy professionals. But if a student wishes to get the most out of their post graduate education, they will need to identify an MSCS program that offers carefully crafted curricula designed to help you improve your technical skill set, hone your expertise, and gain up to six industry-relevant certifications in areas like CISSP, ECSA, ECES, CISA, CCSP, and Splunk Analyst.

Maryville University Online Master’s Program in Cybersecurity

Maryville University’s online cybersecurity master’s program provides the coursework elements necessary for training tomorrow’s cybersecurity professionals.

You can further customize your master’s degree experience by pursuing one of three areas of emphasisLeadership, Technical, or General. Whether it’s cybersecurity governance and information security management, ethical hacking and network security, or security operations management and research, you’ll have the opportunity to gain the specialized knowledge to create the career you want.

Learn more about its entire course offerings here:

Core Courses

Admission Prerequisite: BUS-501, Survey of Business, will be required if your undergraduate degree was outside the area of business; however, credits earned in foundational courses (such as BUS 501) are considered prerequisites to courses required for the graduate degree.

  • This course will cover the Controls for Effective Cyber Defense which are a recommended set of actions that will provide specific and actionable ways to deter potential attacks. Discussion will focus on how organizations can use these controls to define the starting point for their defenses, direct their resources on actions with immediate payoff, and focus their attention on additional risk issues that are unique to their business or mission.

  • This course presents the concepts needed to effectively manage information technology resources. This course specifically focuses on the role a CIO plays, the planning, scheduling and risk considerations, along with the strategic role that information technology systems play in an organization.

  • This hands-on course applies a penetration testing framework to ethical hacking. Emphasis is placed on penetrating testing methodologies for various types of penetration tests, including Reconnaissance, Social Engineering, and Network Penetration Testing. This course, in conjunction with ISYS-671, can help prepare you for the EC-Council CEH exam. Pre-requisite:ISYS-600

  • This course will cover the principles of cybersecurity incident response and forensics which include a recommended set of forensic principles to provide specific methods to identify and the management of security related events. Discussion will focus on how to leverage practices used by industry to identify and analyze forensic data received from devices and the responsible actions to manage a security incident. Students will learn proper cyber defense, evaluation and response methods that are inherent in today’s ever changing technology landscape. Prerequisite: ISYS-600

  • This course explores the laws and policies governments, organizations, and individuals leverage to protect the confidentiality, integrity, and availability of information and technology. This course explores various legal issues that arise in cyberspace, including contracting online, common and tort law, cybercrime, jurisdiction, security and privacy issues and practices, and intellectual property protection. It delves into industry-specific legal, privacy, and ethical considerations in the areas of healthcare, financial reporting, government information, and protecting children online. Lastly, the course provides students with tools for ethical-decision making in a security and privacy context. Prerequisite: ISYS-600

  • This course will cover the domains of cybersecurity which include a recommended set of methodologies to provide specific and actionable practices to protect the virtual enterprise. The discussion will focus on how organizations and individuals can use a holistic approach to identify and implement responsible steps for proper defense, including directing resources and focusing attention on cyber risk issues that are unique to their business or mission. Students will prepare to design, implement, and maintain the correct security posture for an organization, based on the complex environments in which today’s organizations exist. This course is designed to provide students with the skills necessary to take the CISSP Industry Certification Examination. Prerequisite: ISYS-600, ISYS-650, ISYS-670, ISYS-686, and ISYS-691

Electives (Choose 12 hours)

Technical

  • This hands-on course applies a penetration testing framework to ethical hacking. Emphasis is placed on penetrating testing methodologies for various types of penetration tests, including hacking web servers, wireless networks, mobile platforms and cloud computing. This course in conjunction with ISYS-670 prepares you for the EC-Council CEH exam. Prerequisite:ISYS-600, ISYS 670

  • This course is intended as an overview of network security principles. The material covered will include various models of encryption – symmetric and asymmetric, pseudo-randomness, digital signatures, and network security. This course will help provide the student with skills necessary to take the EC-Council Certified Encryption Specialist (ECES) exam. Prerequisite: ISYS 600

  • This course will familiarize students with mobile devices and technology used by industry. Students will identify and analyze data that can be retrieved from mobile devices, such as cell phones, tablets, smart phones and GPS devices. Prerequisite: ISYS-600

  • This course allows students to interact with security information and event management tools (SIEM) to analyze data and construct queries that allow for data analysis and event triage. This course will help provide the student with skills necessary to take the Splunk Certified Power User exam.

Leadership

  • This course will cover the domains of auditing cybersecurity which includes a recommended set of methodologies to provide specific and actionable practices to audit the virtual enterprise. The course will focus on how organizations and individuals can audit their enterprises effectively focusing attention on cyber risk issues that are unique to their business or mission. This course is intended to provide students with the skills to evaluate and audit the security snapshot of an organization, based on the complex environments in which today’s organizations exist. This course is designed to provide the student with skills necessary to take the CISA Industry Certification Examination. Prerequisite:ISYS 600, ISYS 670, ISYS 686

  • This course will cover data security and analysis. Focusing on the tools, process and analysis practices that can be used to monitor and protect the enterprise. Discussion will focus on how organizations and individuals can leverage analysis practices to develop and implement responsible actions for proper defense directing their resources effectively to mitigate potential cyber risk. Prerequisite:ISYS 600, ISYS 670, ISYS 686

  • This course will cover cybersecurity risk metrics and analysis. Focusing on the tools, process and analysis practices that can be used to monitor and protect the enterprise. Discussion will focus on how organizations and individuals can leverage risk metrics to develop and implement responsible actions for proper defense directing their resources effectively to mitigate potential cyber risk. Prerequisite:ISYS 600, ISYS 670, ISYS 686

  • This course will cover the facets of security governance including how to coordinate organizational security programs and governance activities and enable the flow of security information to facilitate decision-making. The course will prepare security managers to apply risk management principles and practices, ensure compliance with industry regulations and compliance programs (GLBA, HIPAA, FISMA, and PCI-DSS), establish processes and procedures to respond to and manage incidents, and create a security education, training, and awareness program. This course will provide students with the foundational knowledge for you to take the Certified Information Security Manager certification. Prerequisite: ISYS 600, ISYS 670, ISYS 686

  • This course covers security issues as they apply to cloud technology and network-based computing systems such as clusters, datacenters, peer to peer, social networking and the Internet of things. This course will provide the student with skills necessary to take the Cloud Certified Security Practitioner exam. Prerequisite: ISYS 600

  • This course will cover the management of information security. Emphasis on managing security-related risk, as well as the process of developing, implementing, and maintaining organizational policies, standards, procedures, and guidelines. Discussion will focus on how organizations and individuals can responsibly identify and evaluate information assets, threats, and vulnerabilities to effectively manage information security risk. Prerequisite: ISYS 600, ISYS 670, ISYS 686

General

  • In this experience, students will lead student security analyst teams providing cybersecurity services to real-world clients (local non-profits, startups, community organizations, schools, and school districts). Students work as consultants, helping the Maryville University Cyber Center of Excellence clients improve their cybersecurity defenses. Client interactions and project leadership is a focus, working with a student team to perform vulnerability scans, penetration tests, and more. Students will deliver professional, actionable reports and threat intelligence. Through these experiences, students will gain an understanding of how organizations and individuals can responsibly implement cybersecurity practices to manage information security risk effectively. Pre requisite: Complete at least 15 hours in the graduate program or instructor’s permission

  • This course will allow a student to independently explore a cybersecurity topic of interest under the close supervision of a faculty member. The course may include directed readings, applied work, assisting a faculty member with a research project, carrying out an independent research project, or other activities deemed appropriate. Prerequisite: ISYS 600, ISYS 670, ISYS 686

  • This course will focus on developing and completing a practical business cybersecurity project developed in collaboration with industry. This will allow the student to explore and develop a project of interest under the guidance of an industry partner. The course may include applied work, developing a research project, or other activities deemed appropriate to allow the student to develop practical business expertise in partnership with an industry sponsor. Prerequisite: ISYS 600, ISYS 670, ISYS 686

  • This course will cover emerging cybersecurity topics including current trends, landscapes, vulnerabilities and tools that can be used to monitor and protect the enterprise. Discussion will focus on how organizations and individuals can leverage the practices to define responsible methods for proper defense and direct their resources effectively to focus attention on cyber risk. Prerequisite: ISYS 600, ISYS 670, ISYS 686

To ensure the best possible educational experience for our students, we may update our curriculum to reflect emerging and changing employer and industry trends.

*Certification exams are optional. The exams associated with these courses will be administered upon the completion of the courses. When a student takes the certification exam at the end of the course, the exams may either be embedded into Canvas or located in the certification organization website, depending on the certification. Certifications may have additional costs. Passing the cert exam is not a requirement for passing the course.

Ready for your next step?

Get Admission Requirements

Skills, Concepts, and Opportunities Gained with a Cybersecurity Master’s Degree

The purpose of a Master’s in Cybersecurity program is to help train information assurance professionals to take on advanced occupations in their field. In order to qualify for and be effective in such roles, graduates will likely need to enhance their skills and knowledge through MCS coursework that touches on the following areas:

  • Real-world exposure: In a quickly changing industry such as cybersecurity, it is imperative to stay up to date with the latest news and trends. Quality cybersecurity master’s programs devote ample time to analyzing case studies pulled from the latest headlines, as well as exposing students to current studies, research, and development.
  • Holistic curriculum: Today’s quickly evolving professional climate often advantages professionals who not only have strong understandings in their specific areas of expertise but also have understandings of adjacent or complementary subject areas. Cybersecurity programs that incorporate other areas of study, such as business and computer engineering, will give their students a valuable edge in a fiercely competitive job market.
  • Emphasis on developing strong technical knowledge: Quality cybersecurity programs will equip their students with tangible abilities in areas such as cloud security and mobile forensics, thereby ensuring their graduates are well-prepared for any aptitudes their future careers might require.

Common Courses for Online Master of Cybersecurity Students

Though all cybersecurity postgraduate programs will vary slightly, cybersecurity curricula typically contains the following key elements.

Cryptography and Network Security. Cryptography, as described by the SANS Institute, refers to the complex processes of encryption and decryption and their applications to today’s information security efforts. Network security courses can include a number of unique facets but should expose students to the elements of securing information and systems over networks. It is absolutely critical that cybersecurity curricula expose students to these building blocks of the trade.

Incident Handling. Cybersecurity professionals work to keep information as safe and impenetrable as possible; however, as has been made painfully obvious through myriad, often highly publicized breaches of prominent organizations’ information and data stores during recent years, sometimes security efforts fail. Cybersecurity professionals must know not only how to protect but also how to react, recover, and improve protection if current efforts prove insufficient.

Legal Ramifications. The realm of cybersecurity is entrenched in legislation. Depending on the type of organization by which a cybersecurity professional is employed, specific legal constraints may vary; however, legal requirements that are designed to ensure safeguarding of any information are serious and often complex, necessitating ample study and preparation.

Application Development. Gaining an understanding of both operating systems and programming languages is critically important for a cybersecurity professional. A cybersecurity master’s program should include classes that expose students to prevalent computing languages, including Java and Python, among others. Additionally, the master’s program should explore the common operating systems available today, including Apple, Windows, Linux, server operating systems, and various mobile platforms.

Sources:

Maryville Online – Online Master’s in Cybersecurity

SANS Institute – Information Security Reading Room: Cryptography: What is secure?

Ready to apply?

At Maryville, admission is streamlined for your convenience. You can get started by filling out an application online. It’ll only take a minute, and we’ll walk you through each step.

Be Brave

Bring us your ambition and we’ll guide you along a personalized path to a quality education that’s designed to change your life.