Masters of Science in Cybersecurity

Overview

The Master of Science in Cybersecurity at Rochester Institute of Technology, Dubai gives students an understanding of the technological and ethical roles of cybersecurity in today's society and its importance across the breadth of computing disciplines. The degree enables students to develop a strong theoretical and practical foundation in secure computing, preparing them for leadership positions in the cybersecurity industry, academia, or research careers, or to pursue a more advanced degree in a computing discipline.

The courses offered by this degree are suited to the opportunities available in both private and public sectors. In the private sectors, a considerable number of opportunities exist with banking institutions, cyber-social applications and private investigation professional service vendors. The courses we offer around web and application security, audits and forensics will be significant for these areas. In the public sector, the law enforcement and healthcare verticals will benefit significantly from the network security, forensics and cryptography modules we have on offer. To highlight this point further, our experience from engaging with government entities shows that there is a strong demand for home grown cryptography solutions, especially in the hardware encryption and decryption space. Similarly, with the rapid adoption of smart city technologies, offering a course related to big data and sensor security will be significant. The use of AI tools and techniques which are covered in the courses will empower individuals with the skills and approach needed to successfully contribute to the transformation of their organizations.

Offering the degree program in concert with local private and public institutions and fulfilling their research appetite, developing their workforces and enhancing the competence in selecting and deploying security solutions is an important consideration for Rochester Institute of Technology Dubai.

 

Typical Job Titles

Associate Detection and Response Engineer Backend Developer
Cyber Defense Solutions Engineer Cyber Security Analyst
Cyber Security Consultant GRC Consultant
Incident Response Analyst Information Technology Analyst
Security Engineer Systems Engineer

Mission Statement

The mission of the cybersecurity graduate program is to advance state of the art in cybersecurity and provide a world-class education by cultivating the knowledge, skills, mindset, and ethics needed for a successful career as a cybersecurity professional.

Program Educational Objectives

  • PEO 1: MS Cybersecurity graduates will have specialized education in a concentrated field of study in cybersecurity and develop professional attributes. These include communication, legal, and ethical skills and knowledge to deal with the impact of technology in a global and societal context.
  • PEO 2: The MS Cybersecurity program will foster an environment that encourages independent thinking and creativity that prepares its graduates to innovate original methods, ideas, and research in the field of cybersecurity or related disciplines sufficient to pursue a doctoral degree.

Program Learning Outcomes

  • Apply advanced knowledge and critical thinking to develop evidence-based solutions for cybersecurity problems.
  • Establish advanced knowledge and skills in a selected area of cybersecurity.
  • Communicate effectively in areas of cybersecurity incorporating broader contexts such as societal, economic, and global one.
  • Analyze cybersecurity issues incorporating interdisciplinary aspects such as law, business, international relations, and public policy.
  • Review and employ Technologies, Theories, and Methodologies Emerging in the Field of Cybersecurity

Curriculum

Typical Course Sequence

Total Credit Hours - 30

Core Courses

Students are required to take both core courses

Course Sem. Cr. Hrs.
CSEC-604
Cryptography and Authentication
In this course, students will gain in depth knowledge of cryptography and authentication. Students will explore various cryptographic algorithms and authentication protocols, focusing on their design and implementation. Students will also work on a research or implementation project, based on cryptographic algorithms and/or authentication protocols. The applications of cryptography and authentication in the areas of computer networks and systems will also be investigated. This course requires prior knowledge in Discrete Mathematics.
3
CSEC-742
Computer System Security
The importance of effective security policies and procedures coupled with experience and practice is emphasized and reinforced through research and practical assignments. Organization and management of security discipline and response to threats is studied. Case studies of effective and failed security planning and implementation will be examined and analyzed. The issues influencing proper and appropriate planning for security and response to attacks will be studied. To be successful in this course students should be knowledgeable in networking, systems, and security technologies.
3


Research Electives

Students are required to choose two research elective courses

Course Sem. Cr. Hrs.
CSEC-741
Internet of Things Security
This course is designed to provide students with knowledge of sensor network security with respect to practical implementations. In particular, secure sensor network design for Supervisor Control and Data Acquisition (SCADA) is discussed. SCADA encompasses technologies that manage and control much of the infrastructure that we depend on every day without realizing it. The failure or corruption of  CADA systems can not only be inconvenient but also hazardous when the resource is critical or life-threatening. Securing SCADA systems is of great strategic importance. The role of sensor networks in SCADA is discussed and sensor security protocols for SCADA applications are evaluated and studied. To be successful in this course students should be knowledgeable in basic networking, systems, and security technologies.
3
CSEC-750
Covert Communications
Students will be introduced to the history, theory, methodology and implementation of various kinds of covert communications. Students will explore future techniques and uses of covert communications.  ore specifically students will explore possible uses of covert communications in the management of botnets. To be successful in this course students should be knowledgeable in networking, systems, and security technologies.
3
CSEC-659 Graduate Seminar on Blockchains and Smart Contracts 3
CSEC-759 Graduate Seminar on Advanced Malware Forensics 3
CSEC-769 Emerging Topics in Wireless Security 3


Advanced Courses/Focus Areas

Students are required to choose 4 advanced electives courses for the thesis option or 5 advanced electives courses for the project/capstone option

Course Sem. Cr. Hrs.
CSEC-603
Enterprise Security
This course is designed to provide students with the advanced concepts needed to establish network security strategies to ensure adequate protection for the corporate environment and yet provide accessibility for the corporate community.
3
CSEC-620
Cyber Analytics and Machine Learning
The course provides students an opportunity to explore methods and applications in cyber analytics with advanced machine learning algorithms including deep learning. Students will learn how to use machine learning methods to solve cybersecurity problems such as network security, anomaly detection, malware analysis, etc. Students will also learn basic concepts and algorithms in machine learning such as clustering, neural networks, adversarial machine learning, etc. A key component of the course will be an independent exploratory project to solve a security program with machine learning algorithms. Students taking this course should have knowledge in Discrete Math, Probability and Statistics, and Linear Algebra. Students should also be able to program in Python.
3
CSEC-730
Advanced Computer Forensics
This course provides students with the latest techniques and methods needed for extracting, preserving and analyzing volatile and nonvolatile information from digital devices. Students will gain exposure to the spectrum of available computer forensics tools along with developing their own tools for “special need” situations. The core forensics procedures necessary for ensuring the admissibility of evidence in court, as well as the legal and ethical implications of the process, will be covered on both Unix and Windows platforms, under multiple file systems. Therefore, students must possess a knowledge of available filesystems on both platforms.
3
CSEC-731
Web Server and Application Security Audits
This course discusses the processes and procedures to perform a technical security audit of web servers and web based applications. Students will not only explore Web Servers and Applications/Services threats, but also apply the latest auditing techniques to identify vulnerabilities existing in or stemming from web servers and applications. Students will write and present their findings and recommendations in audit reports on web servers and application vulnerabilities. To be successful in this course students should be knowledgeable in a scripting language and comfortable with the administration of both Linux and Windows platforms.
3
CSEC-744
Network Security
Students will examine the areas of intrusion detection, evidence collection, network auditing, network security policy design and implementation as well as preparation for and defense against attacks. The issues and facilities available to both the intruder and data network administrator will be examined and evaluated with appropriate laboratory exercises to illustrate their effect. The students will be provided with an understanding of the principles and concepts of wired and wireless data network security. Students will perform a series of laboratory or homework experiments in order to explore various mechanisms for securing data networks including physical layer mechanisms, filters, applications and encryption. Students will engage in attack/defend scenarios to test their deployments against other teams. Students should be knowledgeable in networking technologies.
3
CSEC-743 Computer Viruses Malicious Software 3
CSEC-751 Information Security Policy and Law 3


Thesis - Project/Capstone

Course Sem. Cr. Hrs.
CSEC-790
MS Thesis
This course is one of the capstone options in the MS in Cybersecurity program. It offers students the opportunity to investigate a selected topic and make an original contribution which extends knowledge within the cybersecurity domain. Students must submit an acceptable proposal to a thesis committee (chair, reader, and observer) before they may be registered by the department for the MS Thesis. Students must defend their work in an open thesis defense and complete a written report of their work before a pass/fail grade is awarded. As part of their original work, students are expected to write and submit an article for publication in a peer reviewed journal or conference.
6
CSEC-793
Capstone for Computing Security
This course is one of the capstone options in the MS in Computing Security program. Students will apply their knowledge to solve real-world problems in the areas of computing security. Students will work on an individual semester-long project involving some type of practical development with a deliverable. This may include development with computer equipment, software packages, and programming or scripting languages. Alternately, it may be the development and demonstration of an innovative process that addresses a current computing security issue or problem. A well-written professional report is required that details current thinking on the topic in the professional literature, the design and implementation of development that was done, and a critical evaluation of the results. The students will also present their findings in an open forum. Students are expected to submit a short proposal before they can be enrolled in the class.
3
CSEC-791 MS Project 3

 

To graduate, students need to complete all the requirements as listed in the curriculum graduation policy

Program Laboratories

 

Computer Networking Lab

This lab is divided into four clusters. Each cluster has two sub-clusters with three adjacent PCs. A cabinet with at least one server, firewall, two routers, and four switches is dedicated for each of the four clusters. UTP and Console cables are available for students to connect these devices into a LAN, WAN and they can connect the event to the internet to install any additional required software or tool. This lab service mainly some courses such as CSEC 244 routing the switching, CSEC network security, and forensics as well as many other courses.

Read more

Computing Security Lab

The computing security lab provides students with a PC and access to the DTLAB in order to support a wide range of courses. Examples of these courses are penetration testing, security auditing, cyber defense, network forensic, digital forensics, and many more. Through this lab, students can coordinate the work to conduct security experiments that can include building a vulnerable environment, conduct various attacks, acquire information related to these attacks, and then try to mitigate them. Access to the DTLAB provides students with private cloud support that allow them to spin various virtual machines, connect them via a network, and study the various security issues.

Read more

Digital Transformation Lab

The digital transformation lab at RIT Dubai is funded by the TRA ICT fund and was established in 2018. The aim of this lab is in the research and development of secure and smart solutions across a number of verticals that support digitization for government, enterprise, and education.

Read more

Website last updated: June 27, 2024