Cybersecurity Degree

Protect Organizations from Cyber Threats

Ranked in Top 10 Best Online Cybercrime Programs by Best Colleges, 2020

LEARN ON CAMPUS OR 100% ONLINE

Highlights

YIEP accelerated cybersecurity degree.

At YIEP, you have the added flexibility to earn your Bachelor's in Cybersecurity in Bellevue University much quicker than the average student. In this path, YIEP students transfer in up to 60 credits of Yeshiva and Seminary credits, and combine those with the Bellevue curriculum which is designed to welcome complete beginners, you won’t have to navigate multiple prerequisites to start working toward your goals.

christin-hume-mfB1B1s4sMc-unsplash

What can you do with a bachelor’s in cybersecurity?

As technology evolves, so do the career opportunities for those with a cybersecurity bachelor’s degree. In this program, you'll prepare for career growth in a wide range of settings:

  • Government agencies and public service organizations
  • Private sector businesses that handle consumer data
  • National security and intelligence agencies

Designation of excellence.

The National Security Agency and the Department of Homeland Security have designated Bellevue University as a National Center of Academic Excellence in Cyber Defense Education, (CAE-CDE). This designation covers academic years 2022 through 2027.

Learn from experts from the Department of Defense, USAF and NASA.

At Bellevue University, our faculty in the cybersecurity degree program have worked at—and continue to work within—some of the most respected intelligence and security organizations in the world. Don’t settle for a one-off professional certificate when you can get the caliber of degree that national security threats require.

The tech skills you need to enter a lucrative field.

You don’t need any previous technology experience to succeed in this comprehensive cybersecurity program. Our courses cover essential skills like:

  • Programming using Python
  • The essential elements of governance, risk, and compliance
  • Application of security controls
  • Web and database security
  • Concepts of penetration testing, forensics, and incident response

Course Descriptions

REQUIREMENTS 39  Credit hours

CYBR 250 Introduction to Cyber Threats, Technologies and Security
(3 Credits)

This course introduces fundamental technologies used in information systems. Students will develop a foundation in cybersecurity by learning the fundamental concepts behind cybersecurity. In addition, students will learn cybersecurity principles used in the design of systems to protect information and assets against persistent and constantly evolving threats.

CIS 245 Introduction to Programming
(3 Credits)
This course provides an introduction to problem solving and computer programming using the language Python. Students will analyze problems, design and implement solutions and assess the results. Topics include fundamental programming constructs such as variables, expressions, functions, control structures and lists. Emphasis is placed on numerical and data analysis for informed decision making.

 CIS 311 Network Security
(3 Credits)
This course introduces the goals, functional processes, tools, and techniques associated with network security. Services such as firewalls, intrusion detection mechanisms and Virtual Private Networks (VPNs) will be studied. Students will develop an understanding of telecommunications and networks security protocols used to prevent, detect, and correct potential vulnerabilities associated with both the outsider and insider threat.

CIS 312  Securing Access Control
(3 Credits)
This course provides the student with the basic topics associated with controlling how resources are accessed in an information system. Topics include organizational access control models, security models, and hardware and software controls that can be used to support those models. Additionally, students will learn about access models, securing systems access with passwords, smart cards, and biometric devices to ensure data confidentiality, integrity and availability. This course also explores technologies like remote authentication and Public Key Infrastructure (PKI). Pre-requisite: CYBR 250 recommended

CIS 411 Assessments and Audits
(3 Credits)
This course is intended to introduce students to the principles of risk assessment, vulnerability analysis, and auditing and how they are used to evaluate the effectiveness of information security controls. Students will develop an understanding of threat and asset identification, countermeasures and safeguards, acceptable risks, and vulnerabilities. The auditing concepts of technical, physical, and administrative controls will also be introduced along with how these controls are measured for effectiveness. In addition, students will learn rules, regulations and issues related to compliance with applicable laws and regulations. Pre-requisite: CYBR 320

CYBR 320 Operational Security
(3 Credits)
This course focuses on the knowledge required to operate a security program within an organization. Various components of secure operations, including policies, regulatory compliance, ethics, cryptography, human factors, and risk management are identified and applied to scenarios. Students will practice constructing a comprehensive security program that incorporates those secure operations components and concepts, including contingency plans and security awareness education. Pre-requisite: CYBR 250

CYBR 340 Operating Systems and Mobile Device Security
(3 Credits)
This course explores secure base operating systems on server, desktop, virtual, and mobile platforms. Topics include the practical application of security tools, utilities, and configurations for protecting computer operating systems at both the user and corporate level. Course subject is also related to protecting stand-alone and virtualized servers, cloud computing security, and the protection of mobile platforms such as smart phones, tablets and handheld computers. Pre-requisite: CYBR 250

CYBR 350 Web and Application Security
(3 Credits)
This course explores cybersecurity considerations of web applications, such as how and why web applications are vulnerable, and how to mitigate those weaknesses through secure development and deployment practices using the Open Web Application Security Project (OWASP) Top 10 vulnerabilities as a focus. Students will exploit sample web application vulnerabilities and document the process. Pre-requisite: CYBR 309 and CYBR 340

CYBR 309 Database Security
(3 credits)
The major focus of this course will be the relational and NoSQL models of database types. Topics include relational modeling, NoSQL databases and their application, Structured Query Language (SQL), application development using databases, access controls, security principles, common vulnerabilities, mitigations and emerging trends. Students will prepare a small application using a commercial database management system. Pre-requisite: CIS 245, CYBR 250

CYBR 420 Cyber Investigations and Forensics
(3 Credits)
This course examines basic methods of investigation, information acquisition, and management of Internet and computer forensic cases. Topics include record-searching, note taking and report writing, and using scientific methodology in Cyber investigations. Coverage also includes basic tools and techniques for forensic analysis of computers, networks, systems, and mobile devices. Pre-requisite: CYBR 340

CYBR 430 Penetration Testing and Incident Response
(3 Credits)
This course provides an introduction to penetration testing and incident response tactics, techniques, and procedures. Topics include ethical and legal implications of penetration testing, network information gathering, system vulnerability analysis, common tools and techniques used in penetration testing, traffic analysis, incident response, and related defensive measures. Pre-requisite: CIS 245, CYBR 340

PROTECT AND DEFEND EMPHASIS (2 courses; 6 credit hours)

CYBR 440  Intrusion Detection and Response
(3 Credits)
This course provides students with the knowledge and skills related to detecting and analyzing vulnerabilities and threats and taking steps to mitigate associated risks. Topics include incident response plans, managing cybersecurity incidents, log file analysis, anomaly detection, network security monitoring, host based and network-based intrusion detection and prevention, malware analysis and threat intelligence. Prerequisites: CYBR 420, CYBR 430.

CYBR 445 Advanced Intrusion Detection and Response
(3 Credits)
This course continues students’ study of intrusion detection and response by providing students with the advanced knowledge and skills related to detecting and analyzing vulnerabilities and threats and responding to cybersecurity incidents. Topics include threat hunting and advanced threat intelligence, security automation, playbooks, machine learning for detection and response, log aggregation and correlation, incident response in the cloud, threat emulation, writing custom intrusion detection system rules and advanced malware analysis. Prerequisites: CYBR 420, CYBR 440.

 

Build the skills that matter most in the field. Take the next step.