Skip to content

Foundations of Cybersecurity – MSIT 5270

The global technology revolution has progressed to the point that every home and workplace is equipped with digital devices and electronic appliances, all of which are vulnerable to intruder attacks from anywhere on the planet. As a result, both at home and work, there is a pressing need to ensure cyber security to protect ourselves from hackers. This course will introduce the important theories, tools, and techniques that are needed for the students to become knowledgeable in the field of cyber security, whereby, they will be introduced to computer software and programming to become efficient ethical hackers or to take up the ethical hacking examination.

Learning Objectives and Outcomes:

By the end of this course students will be able to:

  1. Examine cyber threats, cyber laws, and types of hacking.
  2. Experiment with social engineering tools, VirtualBox, and Kali Linux tools and techniques.
  3. Create OSINT framework and bug report.
  4. Assess the various features of Wireshark and its usefulness in Penetration Testing.
  5. Explore Darknet and Dark Web.
  6. Examine the process of forensic investigation, forensic imaging, and anti-forensics techniques & tools.
  7. Explore the Burp Suite tool and various OWASP rules in bug hunting.

Course Schedule and Topics

This course will cover the following topics in eight learning sessions, with one Unit per week.

Week 1: Unit 1 – Introduction to Cyber Security

Week 2: Unit 2 – Ethical Hacking & Cyber Security methodologies

Week 3: Unit 3 – Cyber Security Methodologies and setting up Lab for Cyber Security

Week 4: Unit 4 – Website Pentesting & Security

Week 5: Unit 5 – Mobile Pentesting & Wireless Security

Week 6: Unit 6 – Dark web and Deep Web

Week 7: Unit 7 – Cyber Forensics

Week 8: Unit 8 –  Bug Bounty Platforms & Reporting

Learning Guide

The following is an outline of how this course will be conducted, with suggested best practices for students.

Unit 1 – Introduction to Cyber Security
  • Read through the Learning Guide and the Reading AssignmentComplete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 2 – Ethical Hacking & Cyber Security methodologies
  • Peer-assess unit 1 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 3 – Cyber Security Methodologies and setting up Lab for Cyber Security 
  • Peer-assess unit 2 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 4 – Website Pentesting & Security
  • Peer-assess unit 3 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 5 – Mobile Pentesting & Wireless Security
  • Peer-assess unit 4 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 6:  Dark Web and Deep Web
  • Peer-assess unit 5 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 7:  Cyber Forensics
  • Peer-assess unit 6 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the Case Study/ Written Assignment
  • Complete and submit the portfolio activity
Unit 8:  Bug Bounty Platforms & Reporting
  • Peer-assess unit 7 Case Study/ Written Assignment
  • Read through the Learning Guide and the Reading Assignment
  • Complete the Discussion Assignment by posting in the Discussion Forum
  • Respond to three of your fellow classmates’ posts in the Discussion Forum
  • Complete and submit the portfolio activity

Foundations of Cybersecurity – MSIT 5270

8 Weeks
3 Credits
Prerequisites - None
Graphics shape Left
Graphics Shape Right

Looking for a bright new future?
It starts here

shape mobile
mobile shape