Skip redundant pieces

ITTC

Education

Security Courses in School of Business

IST 205 Survey of Information Systems

This course focuses on the use of information systems in business. Topics will include components of information systems, types of information systems, development of information systems, and uses and benefits of information systems. Relevant technology issues such as security, privacy and ethics will also be introduced. In addition to content on information systems, the course will cover the basic principles of Microsoft Office.

IST 405 Contemporary Information Technology Topics

This course examines a wide range of innovative information technologies (IT) which have both technical and strategic implications for businesses. These IT innovations affect all functions of businesses. Topics include Web 2.0, Web 3.0, next generation Web, social networking technology, virtual world, pervasive computing, ubiquitous computing, unified communications (unification), IT utility, on-demand computing, gird computing, Web services, service-orientation architecture, business intelligence, data mining, search technology and applications (Google), next generation Web search, virtualization (server, hardware), storage fabrics, open source, IT outsourcing, personal technology, healthcare IT, green IT, security and privacy, Internet policy, regulation global control, and the gap between IT and business (goals and strategies). This course is available to all undergraduate and graduate students in the business school.

IST 435 Information Security

This course provides an introduction to a wide range of topics associated with managing the security of information systems and related data in a business environment. Topics addressed include cryptography and security of operating systems, databases, networks. . . both wired and wireless, and telecommunications systems. Security issues are examined related to application development and to the use of the Internet as a business medium. Other elements of security are reviewed: physical security, disaster recovery and business resumption planning, change control, and so forth. On successful completion of the course, each student will be better able to: a. Understand and appreciate risks associated with business information systems infrastructures and the dynamic nature of these threats. b. Evaluate various risks associated with information systems. c. Envision controls that might mitigate these risks. d. Possess the ability to effectively articulate the threats and need for appropriate controls to others, be they higher management, peers, or subordinates.

BSAN 310 Introduction to Business Analytics

This course will provide an overview of data analytics in the business context. Business Analytics involves the use of data, statistical methods, and information systems to support understanding the historical business context and in providing predictions or forecasts to support business decision making. This course will provide an overview of analytics in the business context. The concepts and practices of analytical modeling and analysis will be covered. An analytics topology to make sense of the variety of analytics types, techniques, and processes, will be introduced. The course will also cover the data side of analytics including data sourcing, basic data modeling, data discovery, data cleansing, and data preparation. Analytics techniques for the exploration, discovery, experimentation, creation of KPIs and metrics will be used in hands-on exercises. The human side of analytics – communication, conversation, and collaboration will be discussed and utilized in class and homework exercises.

BSAN 735 Data Security

The massive increase in the rate of novel cyber-attacks has made data-mining-based techniques a critical component in detecting security threats. The course covers various applications of data mining in computer and network security. Topics include: Overview of the state of information security; malware detection; network and host intrusion detection; web, email, and social network security; authentication and authorization anomaly detection; alert correlation; and potential issues such as privacy issues and adversarial machine learning.

POLS 687 Intro to Cyber Intelligence

Course will provide instruction about the fundamental principles, impact and issues of cyber intelligence. Course will focus on cyber intelligence supporting operations in cyberspace (to include risk management functions, cyber defense, cyber espionage, and cyber-attack) as well as intelligence developed through cyberspace. Topics include cyber-threats, cyber defense, and cyber warfare as well as ethical and legal considerations. In addition to providing a foundation of understanding cyber intelligence within the context of the United States, this course will analyze cyber capabilities of nations and non-nation state actors. Learning outcomes for students include an understanding of the cyber intelligence cycle and structured analytic techniques in providing cyber intelligence products to national security and organizational leadership. Students will also gain an understanding of cyber threat actors and complexity of emerging threats.

ACCT 741 Fraud Examination and Forensic Accounting

Explores various academic approaches to fraud to include factors learned from other disciplines such as sociology and psychology. Students will review the vast body of knowledge gained by practitioners throughout the world and will attempt to apply these factors to the prevention of financial statement and occupational (employee) fraud. Some of the topics covered include: skimming transactions, identity fraud, computer schemes, money laundering, bribery and kickbacks, and corporate espionage.