Online Master of Science
网络安全

Online Master of Science[/br]网络安全

Secure the Digital World

Our online Master of Science in 网络安全 will prepare you to protect businesses and individuals from malicious cyberattacks and data theft. 通过由专家教师领导的尖端课程和高度互动的学习, you’ll develop the specific technical and soft skills required of today’s 网络安全 professionals.

  • 不需要GRE/GMAT
  • 100%的在线
  • Build global 网络安全 skills by working with active 网络安全 professionals to leverage real data via cloud-based labs to tackle 网络安全 challenges.
  • Develop proficiency in cloud security, machine learning & 人工智能、安全软件设计、网络、数据挖掘、渗透测试等等.
  • 学习 完成教师 谁能从全球各地带来丰富的行业经验.
  • 学会设计, 实施和评估解决 安全问题的安全解决方案, 风险与合规性 当今数字业务的要求.
  • 获得向组织领导展示发现的信心,并做好准备 进入管理和高级领导角色.

A degree tailored to your experience.

No 网络安全 experience? 没有问题. Get up to speed on system analysis, 企业网络, 以及道德黑客的基础课程. 另外, 如果你有IT背景或计算机科学学位, 用我们的选修课充实你的学位.

 

View 课程 Highlights

 

CYB 511: Foundations of Ethical Hacking

To provide students with a fundamental understanding of 网络安全 and an in-depth understanding of penetration testing and ethical hacking. 这门课程将包括情报收集, 软件漏洞和弱点的评估, cross platform penetration testing, learning ethical hacking requirements, 以及数据保护.

CYB 515: Enterprise Security

This course will expand on previous 网络安全 courses and introduce business and enterprise topics. This will be done through analysis of real-world business examples of cyberattacks and the needs businesses have in the areas of 网络安全. This course will emphasize real-world developmental practices and aim to improve students' ability to work in a professional 网络安全 environment.

CYB 517: Digital Forensics

本课程将深入探讨网络犯罪和数字证据的世界. Throughout this course, students will use industry tools to perform forensic analysis of crimes to learn about how to prevent, 检测, and respond to cyber-crime, 网络恐怖主义, 和cyber-predators. This course aims to both inform students of the types of crimes that exist as well as ways to catch those responsible even through virtual anonymity.

CYB 520: Cloud Security

This course provides a practical explanation of both the principles and practice of cloud security by describing the cloud security architecture and exploring the guiding security design principles from the threat and CIA model viewpoint. In order to gain a thorough understanding of the design and development of secure cloud services we will examine industry standards and applied technologies for delivering and managing secure cloud-based services specially Google Cloud Platform (GCP). 本课程还涵盖了物理和逻辑基础设施的保护和隔离, 身份管理, 全球网赌十大网站控制, monitoring and auditing processes. Students also learn mitigation techniques for attacks at many points in a GCP-based infrastructure, 包括分布式拒绝服务攻击, 钓鱼式攻击, 威胁涉及内容分类和使用.

CYB 526: Machine Learning in 网络安全

Upon successful completion of this course, students will be able to apply a variety of learning algorithms and machine learning applications for enabling intelligent 网络安全 strategies. 已经具备了机器学习的基础知识, 学生可以应用学习算法和训练机器进行人脸识别, new generation of anti-viruses, vulnerability management, 网络安全, 身份验证, 异常检测, biometrics in cyber threats, 等.

CYB 535: 网络安全 Capstone

在一系列引人注目的安全漏洞之后, 您的组织已经认识到制定网络安全战略的重要性. 股东和管理层要求你出席下次董事会会议. They've only allocated thirty minutes so they want you to record a presentation which clearly outlines the threats and risk to your organisation and your plan to address them. 他们还希望你解释,如果发生数据泄露,你打算如何应对.

课程 Highlights

Below is a sample list of courses you will be required to complete for the online Master of Science in 网络安全. To view a full list, please 填写表格并下载节目指南.


Prepare for Certification

St. 博纳旺蒂尔是亚马逊网络服务(AWS)的合作伙伴。, 欧洲委员会的, Cisco Academy and Google Cloud Skills Boost. The Online Master of Science in 网络安全 helps you prepare for many certifications including:

  • 认证资讯系统保安专业人员(CISSP)
  • AWS Solution Architect - Associate
  • AWS Security Specialty
  • Certified Ethical Hacker (CEH)
  • Certified 网络 Defender (CND)
  • 思科CCNA - CyberOps
  • 思科CCNA
  • CCNP安全