0% found this document useful (0 votes)
263 views6 pages

Cybersecurity

This document describes courses in the EN.695 (Cybersecurity) program, including: - EN.695.601, which surveys enterprise security and privacy requirements and examines threats, access control, and system evaluation. - EN.695.611, which examines potential for computer crime and protection mechanisms in embedded computer systems. - EN.695.612, which examines modern operating system security mechanisms like MACs and how they compare across OS vendors. - EN.695.614, which covers cybersecurity engineering principles of design like risk assessment and building security architectures. - EN.695.615, which investigates key concepts in securing cyber-physical systems like control systems and intrusion

Uploaded by

Jamilu Alhassan
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
263 views6 pages

Cybersecurity

This document describes courses in the EN.695 (Cybersecurity) program, including: - EN.695.601, which surveys enterprise security and privacy requirements and examines threats, access control, and system evaluation. - EN.695.611, which examines potential for computer crime and protection mechanisms in embedded computer systems. - EN.695.612, which examines modern operating system security mechanisms like MACs and how they compare across OS vendors. - EN.695.614, which covers cybersecurity engineering principles of design like risk assessment and building security architectures. - EN.695.615, which investigates key concepts in securing cyber-physical systems like control systems and intrusion

Uploaded by

Jamilu Alhassan
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 6

EN.

695 (Cybersecurity) 1

EN.695 (CYBERSECURITY) EN.695.612.  Operating Systems Security.  3 Credits.  


Have you ever wondered how hardware and software faults could affect
the security and privacy of a computing environment? Modern general-
Courses purpose operating systems have become the lifeline for business and
personal use.Throughout the course, students will examine and analyze
EN.695.601.  Foundations of Information Assurance.  3 Credits.  
the modern security mechanisms (e.g. MACs, ASLR, SMEP/SMAP, CFI,
This course surveys the broad fields of enterprise security and privacy,
PAC, TPMs, and more) and learn the strengths and weaknesses of each
concentrating on the nature of enterprise security requirements by
approach, ensuring a solid defense against APTs and rootkits. Examining
identifying threats to enterprise information technology (IT) systems,
both software and hardware implementations, students will compare how
access control and open systems, and system and product evaluation
effective these security components are amongst the major OS vendors.
criteria. Risk management and policy considerations are examined with
As virtualization has become ubiquitous in computing, students will
respect to the technical nature of enterprise security as represented
also utilize KVM to build customized virtual machine solutions. Finally,
by government guidance and regulations to support information
students will examine how these mechanisms compare and are applied
confidentiality, integrity and availability. The course develops the
to modern mobile operating systems environments.Prerequisite(s):
student’s ability to assess enterprise security risk and to formulate
Familiarity with operating system concepts.
technical recommendations in the areas of hardware and software.
Aspects of security-related topics to be discussed include network EN.695.614.  Security Engineering.  3 Credits.  
security, cryptography, IT technology issues, and database security. This course covers cybersecurity systems engineering principles of
The course addresses evolving Internet, Intranet, and Extranet security design. Students will learn the foundational and timeless principles
issues that affect enterprise security. Additional topics include access of cybersecurity design and engineering. They will learn why theories
control (hardware and software), communications security, and the of security come from theories of insecurity, the important role of
proper use of system software (operating system and utilities). The failure and reliability in security, the fundamentals of cybersecurity risk
course addresses the social and legal problems of individual privacy assessment, the building blocks of cybersecurity, intrusion detection
in an information processing environment, as well as the computer design, and advanced topics like cybersecurity situational understanding
“crime” potential of such systems. The class examines several data and command and control. The course develops the student’s ability to
encryption algorithms. Course Note(s): This course can be taken before understand the nature and source of risk to a system, prioritize those
or after 605.621 Foundations of Algorithms. It must be taken before other risks, and then develop a security architecture that addresses those
courses in the degree. risks in a holistic manner, effectively employing the building blocks of
cybersecurity systems— prevention, detection, reaction, and attack-
EN.695.611.  Embedded Computer Systems-Vulnerabilities, Intrusions,
tolerance. The student will learn to think like a cyber-attacker so that they
and Protection Mechanisms.  3 Credits.  
can better design and operate cybersecurity systems. Students will attain
While most of the world is preoccupied with high-profile network-based
the skill of systematically approaching cybersecurity from the top down
computer intrusions, this online course examines the potential for
and the bottom up and have confidence that their system designs will
computer crime and the protection mechanisms employed in conjunction
be effective at addressing the full spectrum of the cyber-attack space.
with the embedded computers that can be found within non-networked
The course also addresses how the cybersecurity attack and defense
products (e.g., vending machines, automotive onboard computers, etc.).
landscape will evolve so that the student is not simply ready to address
This course provides a basic understanding of embedded computer
today’s problems, but can quickly adapt and prepare for tomorrow’s.
systems: differences with respect to network-based computers,
The course is relevant at any stage in a student’s curriculum: whether
programmability, exploitation methods, and current intrusion protection
at the beginning to enable the student to understand the big picture
techniques, along with material relating to computer hacking and
before diving into the details, at the end as a capstone, or in the middle to
vulnerability assessment. The course materials consist of a set of eight
integrate the skills learned to date.
study modules and five casestudy experiments (to be completed at a
Prerequisite(s): EN.695.601 Foundations of Information Assurance.
rate of one per week) and are augmented by online discussion forums
moderated by the instructor. This course also includes online discussion
forums that support greater depth of understanding of the materials
presented within the study modules.
Prerequisite(s): EN.605.202 Data Structures; EN.695.601 Foundations of
Information Assurance, a basic understanding and working knowledge
of computer systems, and access to Intel-based PC hosting a Microsoft
Windows environment.
2 EN.695 (Cybersecurity)

EN.695.615.  Cyber Physical Systems Security.  3 Credits.   EN.695.622.  Web Security.  3 Credits.  


The age of Cyber-Physical Systems (CPS) has officially begun. Not Information technology security is a broad field. This course focuses
long ago, these systems were separated into distinct domains, cyber on the foundational technologies that build the Web-based Internet
and physical. Today, the rigid dichotomy between domains no longer (Web) as we know it today. The goal of this course is to guide the learner
exists. Cars have programmable interfaces, Unmanned Aerial Vehicles to adopt a professional security mindset by applying the techniques
(UAVs) roam the skies, and critical infrastructure and medical devices of threat modeling, risk assessment, and apply the foundational
are now fully reliant on computer control. With the increased use of CPS security principles from the two "triad" models: "confidentiality,
and the parallel rise in cyber-attack capabilities, it is imperative that integrity, and availability" (CIA) and "authentication, authorization,
new methods for securing these systems be developed. This course and accounting" (AAA). The self-motivated learner will investigate
will investigate key concepts behind CPS including: control systems, vulnerabilities, threats, and mitigations with the objective of protecting
protocol analysis, behavioral modeling, and Intrusion Detection System the data, applications, frameworks, and the supporting complex
(IDS) development. The course will be comprised of theory, computation, technology stacks. Security at this level cannot be achieved by
and projects to better enhance student learning and engagement . The technology alone, the course will provide an opportunity to exercise a
course will begin with the mathematics of continuous and digital control smart combination of methodologies and techniques that can build
systems and then shift the focus to the complex world of CPS, where confidence and rapport to champion web security within their IT
both a general overview for the different domains (Industrial Control, community. Applicable cryptology, digital certificates, and Public Key
Transportation, Medical Devices, etc.) and more detailed case studies Infrastructure will be reviewed. Each module will involve hands-on labs
will be provided . Students will complete a number of projects, both that implement local virtual machines, containers, cloud computing
exploiting security vulnerabilities and developing security solutions environments, and an operative blockchain enabling the learner to
for UAVs and industrial controllers. Several advanced topics will be probe more deeply into the cybersecurity challenge of each technology
introduced including behavioral analysis and resilient CPS.Course Notes: solution. The assignments will involve programming and system
There are no prerequisite courses; however, students will encounter many configuration thus a novice-level exposure of Python, PHP, JavaScript,
concepts and technologies in a short period of time. Student should have Linux Commands, basic Internet architecture and common protocols is
a basic understanding of python programming, networking, matrices, and recommended. Prerequisite(s): 605.202 Data Structures
Windows and Linux operating systems. EN.695.623.  Information Security and Privacy.  3 Credits.  
EN.695.621.  Public Key Infrastructure and Managing E-Security.  3 As the world becomes more connected and reliant on digital
Credits.   communications, best security practices are required to maintain
This course describes public key technology and related security the privacy of individual and enterprise systems. This course will
management issues in the context of the Secure Cyberspace Grand focus mainly on network perimeter protection, host-level protection,
Challenge of the National Academy of Engineering. Course materials authentication technologies, intellectual property protection, formal
explain Public Key Infrastructure (PKI) components and how the various analysis techniques, intrusion detection and other current advanced
components support e-business and strong security services. The topics. Emphasis in this course is on understanding how security
course includes the basics of public key technology; the role of digital issues impact real-world systems, while maintaining an appreciation for
certificates; a case study that emphasizes the content and importance grounding the work in fundamental science. The course will consist of
of certificate policy and certification practices; identification challenges group exercises and interactive discussions. There will be programming
and the current status of the National Strategy for Trusted Identities assignments and a course project. Students will also be expected to read
in Cyberspace; and essential aspects of the key management lifecycle assigned research papers and lead a presentation and discussion on at
processes that incorporate the most recent research papers of the least one research paper.
National Institute of Standards and Technology. Students will examine
PKI capabilities and digital signatures in the context of the business
environment, including applicable laws and regulations. The course
also presents the essential elements for PKI implementation, including
planning, the state of standards, and interoperability challenges. The
course also provides an opportunity for students to tailor the course to
meet specific cybersecurity interests with regard to PKI and participate in
discussions with their peers on contemporary cybersecurity topics.
EN.695 (Cybersecurity) 3

EN.695.634.  Intelligent Vehicles: Cybersecurity for Connected and EN.695.641.  Cryptology.  3 Credits.  


Autonomous Vehicles.  3 Credits.   This course provides an introduction to the principles and practice of
New technologies within the automotive industry are fusing the physical, contemporary cryptography. It begins with a brief survey of classical
digital, and biological worlds to create intelligent vehicles that are cryptographic techniques that influenced the modern development
designed to enhance occupants’ experiences and improve driver safety of the subject. The course then focuses on more contemporary work:
and efficiency and improve pedestrian safety. The success of these symmetric block ciphers and the Advanced Encryption Standard, public
commercial and industrial efforts rest in the principles of assured key cryptosystems, digital signatures, authentication protocols, and
autonomy. These intelligent technologies exist in a connected ecosystem cryptographic hash functions. The course also provides an overview
that includes the Transportation, Energy, and Communication sectors. of quantum resistant cryptography and, as time permits, other recent
Examples of the interconnectivity capabilities include: Autonomous developments such as homomorphic encryption. Complexity theory and
Vehicle - transducer, interface, and supporting capabilities; Electric computational number theory provide the foundation for much of the
Vehicles - grid connected vehicle charging infrastructure; and Vehicle- contemporary work in cryptology; pertinent ideas from complexity and
to-Vehicle and Vehicle-to-Everything Communication Technologies. number theory are introduced, as needed, throughout the course.
This course helps students understand the significance of assured Prerequisite(s): EN.695.601 AND EN.605.621OR EN.605.601[C] AND
autonomy safety and functional correctness of intelligent vehicles EN.605.611 AND EN.605.621
throughout the technology’s lifecycle. This course follows a seminar EN.695.642.  Intrusion Detection.  3 Credits.  
format where students are expected to lead class discussions and write This course explores the use of network and host based intrusion
a final report as part of a course project. The course project will teach detection systems (IDS) as part of an organization's overall security
experimental design and the scientific method. The outcome of the posture. A variety of approaches, models, analyzes, and algorithms along
project will be a proposal that, if executed, could result in a workshop- with the practical concerns of deploying IDS in an enterprise environment
quality publication. Execution of the proposed experiment is encouraged will be discussed. Topics include the products, architectures, and
but not required for the class. Proposals will be graded by both the components of IDS, host and network based IDS, network analysis,
instructor and by classmates. This course is oriented around helping IDS technologies, Machine Learning, Linux Firewall IPTables, and Tor
students learn how to make a compelling research contribution to the Networking. The use of ROC (receiver operating characteristic/curves)
area of intelligent vehicles and assured autonomy.Students will also learn to discuss false positives, false negatives, precision recall graphs, and
to critique scientific papers in this research area by reading articles from missed detection trade - offs as well as discussions of current research
the literature and analyzing at least one paper in order to lead a class topics will provide a comprehensive understanding of when and how IDS
discussion.Prerequisites: This course is suitable for graduate students can complement host and network security. A variety of IDS tools will be
with little prior experience in the area. used to collect and analyze potential attacks to include; OSSEC, Tripwire,
EN.695.637.  Introduction to Assured AI and Autonomy.  3 Credits.   Snort, Suricata, Neo4j, Zeek (new name Bro), Keras, and Rapid Miner.
In order to drive a future where artificial intelligence (AI) enabled The course will use virtual machines in labs and assignments to provide
autonomous systems are trustworthy contributors to society, these hands-on experience with IDS including using test data to quantitatively
capabilities must be designed and verified for safe and reliable operation compare different IDS’s.
and they must be secure and resilient to adversarial attacks. Further, Prerequisite(s): EN.695.641 Cryptology
these AI enabled autonomous systems must be predictable, explainable EN.695.643.  Introduction to Ethical Hacking.  3 Credits.  
and fair while seamlessly integrated into complex ecosystems alongside This course exposes students to the world of ethical computer hacking
humans and technology where the dynamics of human-machine teaming by discussing foundational concepts, frameworks, and theoretical
are considered in the design of the intelligent system to enable assured knowledge that will provide a richer understanding of how and why
decision-making. In this course, students are first introduced to the field vulnerable hosts/systems are attacked to motivate and better apply
of AI, covering fundamental concepts, theory, and solution techniques defensive tactics, techniques, and procedures (TTP’s). The class looks
for intelligent agents to perceive, reason, plan, learn, infer, decide and act at fundamental hacking approaches through practical exposure via
over time within an environment often under conditions of uncertainty. hands-on assignments, discussions and a quiz. For lab assignments,
Subsequently, students will be introduced to the assurance of AI enabled students are expected to use a computer that will remain air-gapped/off
autonomous systems, including the areas of AI and autonomy security, all networks while they complete the deliverable. The course goal is to
resilience, robustness, fairness, bias, explainability, safety, reliability and learn fundamental principles of reconnaissance, scanning, escalation,
ethics. This course concludes by introducing the concept of human- pivoting, and exploitation that can be leveraged to defend computing
machine teaming. Students develop a contextual understanding of the infrastructures and systems. Students will primarily use virtual machines
fundamental concepts, theory, problem domains, applications, methods, in labs to install Kali Linux Tools to include; Lynis, Metasploit Framework,
tools, and modeling approaches for assuring AI enabled autonomous Nmap, SET, WebScarab, Sqlmap, Nessus, John the Ripper, Hydra, Browser
systems. Students will implement the latest state-of-the-art algorithms, Exploitation Framework (BeEF), and Aircrack-ng to provide hands-on
as well as discuss emerging research findings in AI assurance. experience with Ethical Hacking.
Prerequisite(s): EN.695.601 Foundations of Information Assurance and
one of EN.635.611 Principles of Network Engineering or EN.605.671
Principles of Data Communications Networks. Course Note(s): Homework
assignments will include programming.
4 EN.695 (Cybersecurity)

EN.695.644.  Computer Forensics.  3 Credits.   EN.695.712.  Authentication Technologies.  3 Credits.  


This course introduces the student to the field of applied Computer Authentication plays a strong role in cybersecurity, and is a critical layer
Forensics as practiced by corporate security and law enforcement underpinning the “CIA triad.” This course will explore current technologies,
personnel. The emphasis is on "dead-box" (powered-off) data extraction issues, and policies surrounding practical authentication. Grouped
and analysis with open-source tools. Topics covered include legal and by something you know, something you have, and something you are,
regulatory issues, forensic imaging and data acquisition from a "dead" topics will include passwords, certificates and public key infrastructures,
system, computer file systems (FAT/NTFS) and data recovery, Windows graphical authentication, smart cards, biometrics, trusted computing,
Registry and configuration records, Windows log analysis and operating location authentication, identity federation, and a range of other topics
system artifacts, memory dump analysis (RAM), software artifacts, determined by class interest. Each topic will be examined from the
computer network forensics, introductory mobile device forensics, perspective of technical strengths, weaknesses, mitigations, and
case reporting and documentation, end-to-end computer forensic human factors, and will include discussions of authentication policies,
examinations, peer review, and testifying in court. trends, and privacy perspectives. Related background is developed as
needed, allowing students to gain a rich understanding of authentication
EN.695.645.  Mobile Device Forensics.  3 Credits.  
techniques and the requirements for using them in a secure environment
This course introduces the student to the field of applied Mobile Device
including systems, networks, and the Internet. Students will prepare and
Forensics as practiced by corporate security and law enforcement
present a research project that reflects an understanding of key issues in
personnel. The emphasis is on "live" (powered-on) data extraction and
authentication. Recommended: EN.695.621 Public Key Infrastructure and
analysis of Linux-based Android mobile devices/cell phones with open-
Managing E-Security.
source tools. Topics covered include data extraction from a "live" system;
Prerequisite(s): EN.605.202 Data Structures; 6EN.95.601 Foundations
cell phone file systems (EXT/YAFFS) and data recovery; cell phone
of Information Assurance. EN.695.621 Public Key Infrastructure and
configuration records; Android/Linux log analysis and operating system
Managing E-Security is recommended.
artifacts; memory dump analysis (NAND); Android Operating System
application artifacts to include SMS/MMS messaging apps, contacts list, EN.695.715.  Assured Autonomy.  3 Credits.  
calendar, Gmail, browser bookmarks/searches, call logs, picture/video, Autonomic systems leverage the growing advances in control, computer
and GPS/maps; installed application artifacts such as Facebook, Twitter, vision, and machine learning coupled with technological advances in
and TikTok; cell phone network forensics; Subscriber Identity Module sensing, computation, and communication. While this emerging highly
(SIM) card analysis; and Secure Digital (SD) card analysis. connected, autonomous world is full of promise, it also introduces
safety and security risks that are not present in legacy systems. This
EN.695.711.  Java Security.  3 Credits.  
course focuses on the complexities inherent in autonomous systems
This course examines security topics in the context of the Java language
and the multifaceted and multilayered approaches necessary to assure
with emphasis on security services such as confidentiality, integrity,
their secure and safe operation. As these systems become more
authentication, access control, and nonrepudiation. Specific topics
pervasive, guaranteeing their safe operation even during unforeseen
include mobile code, mechanisms for building “sandboxes” (e.g., class
and unpredictable events becomes imperative. There are currently no
loaders, namespaces, bytecode verification, access controllers, protection
real solutions to provide these runtime guarantees necessitating cutting
domains, policy files), symmetric and asymmetric data encryption,
edge research to provide state awareness, intelligence, control, safety,
hashing, digital certificates, signature and MAC generation/verification,
security, effective human-machine interaction, robust communication,
code signing, key management, SSL, and object-level protection. Various
and reliable computation and operation to these systems. This course
supporting APIs are also considered, including the Java Cryptography
follows a seminar-style format where students are expected to lead class
Architecture (JCA) and Java Cryptography Extension (JCE). Security APIs
discussions and write a publication-quality paper as part of a course
for XML and web services, such as XML Signature and XML Encryption,
project.
Security Assertions Markup Language (SAML), and Extensible Access
Control Markup Language (XACML), are also surveyed. The course
includes multiple programming assignments and a project.
Prerequisite(s): EN.605.681 Principles of Enterprise Web Development
or equivalent. Basic knowledge of XML. EN.695.601 Foundations of
Information Assurance or EN.695.622 Web Security would be helpful but
is not required.
EN.695 (Cybersecurity) 5

EN.695.721.  Network Security.  3 Credits.   EN.695.741.  Information Assurance Analysis.  3 Credits.  


This course covers concepts and issues pertaining to network security This course exposes students to the world of information assurance
and network security architecture and evolving virtualization and related analysis by discussing foundational concepts and frameworks that
cloud computing security architecture. Topics include mini-cases to can be used to analyze various technologies, mediums, protocols and
develop a network security context. For example, we will assess the NIST platforms. Analysis is a fundamental part of the information assurance
(National Institute of Standards and Technology) unified information process and effective implementation can inform policy, forensic and
security framework. This framework is supported by information incident response procedures, and cyber security practices. Students
security standards and guidance, such as a risk management framework will be able to perform analysis activities by using the theoretical
(RMF) and continuous monitoring (CM) process. Applied cryptography knowledge gained on case studies, assignments, and hands-on labs
and information security—encryption algorithms, hash algorithms, resulting in a richer understanding for information assurance. Topics
message integrity checks, digital signatures, security assessment and include the collection, use, and presentation of data from a variety of
authentication, authorization and accounting (AAA), security association, sources (e.g., raw network traffic data, traffic summary records, and
and security key management (generation, distribution, and renewal) log data collected from servers and firewalls). This data is used for a
—are discussed with consideration given to emerging cryptographic variety of analytical techniques, such as collection approach evaluation,
trends, such as the evolution and adoption of NSA’s (National Security population estimation, hypothesis testing, experiment construction and
Agency’s) Suite B cryptography. This course presents network and evaluation, and developing evidence chains for forensic analysis. The
network security architecture viewpoints for selected security issues, course will also cover Internet of Things (IoT’s), Artificial Intelligence,
including various security mechanisms, different layers of wired/wireless Mobile Application Security, addressing, Border Gateway Protocols (BGP),
security protocols, different types of security attacks and threats and lookups, anonymization, Industrial Control Systems (ICS), as well as
their countermeasures or mitigation, Next Generation Network (NGN) analyzing DNS, HTTP, SMTP, and TCP protocols. Students will primarily
security architecture that supports the merging of wired and wireless use SiLK, NetFlow, Wireshark, Splunk, Zeek (new name Bro), Node-Red
communications, and Internet Protocol version 6 implementation and IoT framework, and TCPDump tools. Students will also be introduced to
transition. The course concludes with more comprehensive cases that various IoT and ICS protocols; WNAN, ZigBee, EMV, and SIGFOX, as well
consider network security aspects of virtualization and cloud computing as, CIP, MODBUS, DNP3, OPC, HART, BACnet, and ICCP, respectively.
architecture. Prerequisite(s): EN.695.601 Foundations of Information Assurance.
Prerequisite(s): EN.605.202 Data Structures; EN.695.601 Foundations Familiarity with basic statistical analysis. EN.695.642 Intrusion Detection
of Information Assurance and EN.605.671 Principles of Data or EN.695.611 Embedded Computer SystemsVulnerabilities, Intrusions,
Communications Networks or EN.635.611 Principles of Network and Protection Mechanisms is recommended.
Engineering. EN.695.742.  Digital Forensics Technologies and Techniques.  3 Credits.  
EN.695.722.  Covert Channels.  3 Credits.   Digital forensics focuses on the acquisition, identification, attribution,
This course will be a survey course for covert channels and information and analysis of digital evidence of an event occurring in a computer
leakage (side channel) with hands-on investigations into building and or network. This course provides a broader scientific understanding
defeating covert channels. We will begin with the long history of covert of the technologies and techniques used to perform digital forensics.
channels dating back to the 1970’s up to the present and beyond by In particular, various signature extraction techniques, detection,
looking at current research in this area. We will explore both storage and classification, and retrieval of forensically interesting patterns will
timing covert channels and information leakage from general purpose be introduced. This will be complemented by studying fundamental
computers, mobile devices, and modern industrial control system concepts of data processing technologies like compression,
devices. It is necessary to be able to write code in at least 1 language watermarking, steganography, cryptography, and multiresolution analysis.
(python is preferred), be familiar with computer networking and the use of Emerging standards along with issues driving the changing nature of
network packet sniffers. this topic will be explored. Antiforensic techniques that are used to
Prerequisite(s): EN.695.642 Intrusion Detection AND intermediate counter forensic analysis will also be covered. Students will be exposed
knowledge of Python. to relevant theory, programming practice, case studies, and contemporary
literature on the subject.
EN.695.737.  AI for Assured Autonomy.  3 Credits.  
Prerequisite(s): EN.605.612 Operating Systems.
This is an introductory course in Artificial Intelligence It teaches the
basic concepts, principles, and fundamental approaches to Artificial EN.695.744.  Reverse Engineering and Vulnerability Analysis.  3 Credits.  
Intelligence. Its main topics include AI Fundamentals, Probability Have you ever wondered why software vulnerabilities lead to security
and Statistics, Python Essentials, Supervised Machine Learning, issues? Or how malicious actors exploit vulnerabilities? The Reverse
Unsupervised Machine Learning, Neural Networks, Reinforcement Engineering course will help answer these questions and more!
Learning, Deep Learning, Natural Language Processing, Decision Throughout the course, students will use industry standard tools and
Tree/Search Algorithms and Intro to Assured Autonomous Systems. develop customized solutions to help further binary/code analysis. Using
Prerequisites: The student should have taken an undergraduate real-world vulnerability classes, students will examine how attackers
level course on, or be otherwise familiar with, operating systems and identify flaws in modern software and exploit these flaws bypassing
networks. Prior programming experience with C, Python or Java is highly state-of-the-art protection mechanisms found in modern operating
recommended. Knowledge of algebra and discrete mathematics is also systems. Students will also identify how to patch these issues and
recommended. develop extensions of protection mechanisms to thwart attacks, raising
the bar for the attacker and improving the security posture of a system.
Using a combination of static analysis, dynamic analysis, fault injection
and fuzzing, this course will provide students with the modern skills
needed to help stop attackers!Prerequisite(s): Familiarity with computer
architecture concepts.
6 EN.695 (Cybersecurity)

EN.695.749.  Cyber Exercise.  3 Credits.   EN.695.795.  Capstone Project in Cybersecurity.  3 Credits.  


Students will learn about the nature and purpose of cyber exercises This course permits graduate students in cybersecurity to work with
and their role in training and assessing people, teams, technology, and other students and a faculty mentor to explore a topic in depth and apply
procedures. During the course of the semester, students will design a principles and skills learned in the formal cybersecurity courses to a real
cyber exercise that meets the specific needs of their organization. At the world problem. Students will work in self-organized groups of two to five
conclusion of the class, students will have a model template they can use students on a topic selected from a published list. Since students will
to design, build, and execute their own exercise. have selected different courses to meet degree requirements, students
Prerequisite(s): EN.695.641 Cryptology should consider the combined strengths of the group in constituting
their team. Each team will prepare a proposal, interim reports, a final
EN.695.791.  Information Assurance Architectures and Technologies.  3
report, and an oral presentation. The goal is to produce a publication
Credits.  
quality paper and substantial software tool. This course has no formal
This course explores concepts and issues pertaining to information
content; each team should meet with their faculty mentor at least once
assurance architectures and technologies (IAA), such as a three-
a week and is responsible for developing their own timeline and working
level enterprise and cybersecurity architecture offered as one of the
to complete it within one semester. The total time required for this course
security common languages from the National Institute of Standards
is comparable to the combined class and study time for a formal course.
and Technology (NIST). Key NIST Cybersecurity Center of Excellence
Course prerequisite(s): Seven cybersecurity graduate courses including
(NCCoE) Practice guides pertaining to IAA issues are introduced and
two courses numbered 695.7xx, all CyS foundation courses, and meeting
analyzed. NIST/NCCoE security guidance and metrics for Zero Trust
the track requirement; or admission to the post-master's certificate
Architecture (ZTA), continuous diagnostics and mitigation (CDM), and
program. Students must also have permission of a faculty mentor or
artificial intelligence/machine learning (AI/ML) security guidance and
academic advisor, and the program chair. Course note(s): Students may
metrics are applied to analysis of selected enterprise and cybersecurity
not receive graduate credit for both 695.795 and 695.802 Independent
programs, such the Department of Defense (DoD) Zero Trust Reference
Study in Cybersecurity II. This course is only offered in the spring.
Architecture, Department of Homeland Security (DHS) Cybersecurity
& Infrastructure Security Agency (CISA) Trusted Internet Connections EN.695.801.  Independent Study in Cybersecurity I.  3 Credits.  
Program (CISA TIC), Federal Aviation Administration (FAA) Air Traffic This course permits graduate students in cybersecurity to work with a
Modernization (NextGen) process, and Food and Drug Administration faculty mentor to explore a topic in depth or conduct research in selected
(FDA) (for approval of medical devices). Cloud computing security areas. Requirements for completion include submission of a significant
architecture issues for IAA technologies including FedRAMP (Federal paper or project. Prerequisite(s): Seven Cybersecurity graduate courses
Resources Analysis and Management Program) authorization are including the foundation courses, three track-focused area courses,
analyzed. Topics include protecting control systems from non-control and two courses numbered at the 700 level or admission to the post-
systems for information technology (IT) and operational technology (OT) master’s certificate program. Students must also have permission from
enterprise and cybersecurity risk management. For example, these IT/ the instructor.
OT interface issues are critical for the NIST Smart Grid Cybersecurity Prerequisite(s): EN.695.601 AND EN.695.401 AND EN.605.421
Strategy, Architecture, and High-Level Requirements. IAA analyses Foundations of Algorithms
include enterprise Internet of Things (IoT) mobility issues and a virtual EN.695.802.  Independent Study in Cybersecurity II.  3 Credits.  
laboratory project based on selected Amazon Web Services (AWS) Students wishing to take a second independent study in Cybersecurity
security capabilities for Zero Trust Architecture (ZTA). should sign up for this course. Prerequisite(s): 695.801 Independent
Prerequisite(s): EN.605.202 Data Structures; EN.695.601 Foundations Study in Cybersecurity I and permission of a faculty mentor, the student’s
of Information Assurance or equivalent, and EN.605.671 Principles of academic advisor, and the program chair.
Data Communications Networks or EN.635.611 Principles of Network Prerequisite(s): EN.695.801
Engineering.

You might also like