今天完成2024-2025年FAFSA fafsa.gov

大学生上课

理学学士

Cybersecurity

On Campus

国土安全部和国家安全局指定的学术卓越中心 in the Ongoing Battle Against Cyber Threats

随着世界越来越依赖技术, 网络威胁在数量和严重程度上持续增长. Tiffin University’s cybersecurity program –  国土安全部和国家安全局指定的学术卓越中心 – addresses the evolving threats to our economy and society in cyberspace. 该计划为技术应用提供了坚实的背景, 威胁评估和缓解, 让你站在预防进步的最前沿, 检测和应对数据泄露和网络攻击.

Meet Jacob, a cyber security and digital forensics major who tells about his hands-on experience in the classroom – and how it led to his internship with a Fortune 500 company.

Students looking to pursue a career in cybersecurity must stay at the leading edge of vulnerabilities, 威胁和技术进步. Tiffin University’s cybersecurity program aids students in analyzing new threats while applying the latest industry knowledge to develop creative, 有效的解决方案.

在网络安全项目中, 你将面对一系列的话题, 包括网络战, incident response, policy analysis, 渗透测试, 无线安全及更多. 你将学会如何领导, navigate and adapt to a complex cyber risk landscape and solve problems using innovative techniques. 使用真实的案例场景和威胁参与者, the program will challenge you to think critically about interconnected systems and vulnerabilities.

专业网络安全培训
  • The 国家安全局(NSA) and 国土安全部 (DHS) have designated Tiffin University as a National Center of Academic Excellence in Cyber Defense Education (CAE-CDE).
  • The cybersecurity program covers essential workforce requirements – from cybersecurity fundamentals to computer science basics to legal/policy aspects.
  • 讲师带来丰富的网络安全经验和当地联系.
  • 网络安全计划正在不断更新,以反映行业需求.
  • 修完核心课程后, 您将准备测试各种常见的行业认证, 例如保安+及认证资讯系统保安专业人员(CISSP).

博彩平台推荐的网络安全项目中, 您将与具有丰富行业经验的教师一起学习. 我们的讲师拥有多年的技术和管理经验, 从事过安全系统和技术的开发和测试工作. 他们对现实世界经验的分享将极大地促进你的学习, as these experienced practitioners bring real-life examples of cybersecurity concepts and technologies to classroom discussions.

作为实践的一部分, 现实世界的教育, 您将熟悉行业中常用的安全工具. 你会接触到最新的政策、法律和法规信息. 您将获得以下方面的最新相关领域知识:

  • 基本信息安全概念
  • 当前网络中的威胁和漏洞
  • 关于信息安全和隐私的法律法规
  • 道德黑客原则和技术
  • 开源和商业安全工具
  • 事件响应和业务连续性
  • Cyber warfare
  • 移动设备和无线安全
  • Linux操作系统
  • Computer science basics, including operating systems, networks, programming and databases

体验式学习在网络安全研究中至关重要, because, 一旦进入职场, 您每天都会应用安全概念. It’s why most courses in the cybersecurity program utilize hands-on exercises and lab activities that focus on the application of concepts and the use of common security tools.

博彩平台推荐网络防御中心 & 取证还为您提供了一个动手的网络安全培训环境. 通过中心内部的合作项目, 您将直接了解如何查找系统中的漏洞, how to exploit them like an attacker and then how to fix them so that they are no longer prone to attacks.

Your experiential learning will culminate with a senior seminar course where you’ll collaborate on a specific security-related project using Raspberry Pi minicomputers.

将知识转化为实践
  • 该项目的所有学生都要完成150小时的安全相关工作实习.
  • Tiffin University’s Student Cyber Security teams have routinely won capture the flag events and placed third out of 20 teams in a regional competition that included 15 professional cybersecurity teams from Fortune 500 companies.
  • In 2017, 博彩平台推荐主办了第八届年度海事风险研讨会, hosting 225 attendees to discuss the threats and challenges to maritime cybersecurity and the marine transportation system. 出席研讨会的有29个不同的教育机构, ——五个外国国家, 美国军方, 多个私营部门组织, 联邦执法部门和国土安全部门. Tiffin University was the smallest university to ever host the Maritime Risk Symposium, which highlighted the quality and growing reputation of the cyber defense programs at the University.
CURRICULUM
网络安全核心-每个3小时
  • CDS152网络防御概论
  • CDS345网络法律与道德
  • POL151国家安全研究概论
  • POL313美国国家安全政策

Total = 12 hours

专业:网络安全-每门3小时
  • CDS244网络安全
  • CDS348事件管理
  • CDS355渗透测试与漏洞分析
  • CDS424应用网络安全
  • CDS444无线安全
  • CDS445网络战
  • CDS491网络防御高级研讨会(w
  • CST155操作系统简介
  • CST201编程入门
  • CST230网络基础
  • CST280 Database I
  • CST301高级编程技术
  • CST325 Linux
  • CST330网络基础设施
  • CST412 IT项目管理
  • POL225智力研究导论
  • SCS300研究设计(w)
  • SCS470 Internship

Total = 54 hours

这是一个示例课程序列来说明本专业的课程设置. Consult the official Academic Bulletin for detailed registration and advising information.

SAMPLE COURSES

渗透测试 & 漏洞分析(CDS355) – This course will equip students to evaluate a network to discover potential security vulnerabilities and rectify those issues. Students will learn the most common security mistakes as well as the necessary corrective action, and will be able to probe networks to determine if any of those common vulnerabilities can be exploited. The roles, missions, and appropriate applications of Red Teams and Blue Teams will be discussed. 

资讯保安(CDS344) – This course will introduce information security as an essential component in our war against terrorism. All information must be secure or the probability of winning the war will be diminished. 随着技术和软件的进步,网络恐怖主义已经变得非常现实. Computer hackers and terrorists can shut down our nation’s most critical infrastructures. There can be no doubt that cyber-terror can pose a very real threat to this nation’s security. 学生将熟悉整个信息安全领域.

网络战(CDS445) -本课程探讨过去, current, 以及未来信息战和网络恐怖主义的威胁. It provides an overview of information warfare and cyber terrorism techniques and capabilities of state and non-state actors through case study analysis. An exploration of current and future technology and development of information warfare and cyber terrorism techniques is utilized to develop future threat matrices and countermeasures.

FORMAT

On Campus -提供为期15周的学期形式,开始日期为1月和8月

Tiffin University’s cybersecurity will prepare you for employment in the private and public cybersecurity sector, 哪里的工作机会越来越多. 根据美国劳工统计局的数据, the number of individuals employed within the cybersecurity sector is slated to grow by 31 percent between 2019 and 2029. 这一比率远远超过了所有职业的平均水平.

CAREERS
  • 应用安全工程师
  • 网络安全分析师
  • 网络安全事件响应器
  • Cybersecurity & 基建保安局(CISA)
  • FBI
  • 取证计算机分析员
  • 信息安全分析师
  • Intrusion Analyst
  • 国家安全局(NSA)
  • Penetration Tester
  • 风险与合规分析师
  • Security Audit & 风险管理专员
  • 安全运营中心分析师
  • 安全研究员(威胁与情报分析)
  • 威胁检测工程师
  • Threat Hunter
  • 美国网络司令部
  • U.S. 能源部
你的毕业生在哪里工作过

虽然获得这样的职位竞争非常激烈, TU校友已经在这些机构工作:

  • 高级技术情报中心
  • American Airlines
  • Bill.com, Inc.
  • Cooper Tires
  • 解密科技有限公司.
  • Deloitte Canada
  • 国土安全部
  • 国防部
  • First Energy
  • Nationwide
  • SpaceX

项目要求

Download

Have a Question?

Loading…

“这个项目帮助我增加了对所有威胁的了解, 网络安全专业人员面临的漏洞和利用. After participating in this program not only has my technical and nontechnical knowledge of cybersecurity improved but so has my oral and written communication skills. 这个项目也给了我实习的机会, 如何通过实践经验积累更多的技能. 我很高兴能在网络安全领域发展事业,成为一名防御者!”

梅丽莎·加布里埃尔,2020届毕业生
家乡:加拿大安大略省密西沙加
接受博彩平台推荐的挑战