Cybersecurity Risk Management

The certificate introduces students to the analysis of cybersecurity risks in the enterprise context.  The cyber threat environment continues to grow in scope, scale, and complexity, and requires a multidisciplinary response.  Cybersecurity risk management has become a core operational concern, requiring effective partnership of business management and technical leaders within the organization, as well as effective collaboration with external parties including interconnected business partners and customers.  Substantial legal and regulatory pressures require sound cyber risk management to ensure the confidentiality, integrity, and availability of systems and data, as well as the privacy of consumer data.

Graduate Certificate Requirements

 

Choose One of the Following

MIS 645Cyber Security Principles

3

CS 594Enterprise and Cloud Security

3

CS 506Introduction to IT Security

3

Choose 3 of the the Following

CS 595Information Security and the Law

3

CS 578Privacy in a Networked World

3

FIN 545Risk Management for Financial Cybersecurity

3

TM 610Business Information Networks

3