Course Descriptions | Bismarck State College

to the top of the page
Home Page

Course Descriptions

In addition of the AAS - Cybersecurity and Computer Networks course, you will need to complete the following:
 
Recommended – 1st Semester
CSCI 160 Computer Science I
CIS 204 Database Design and SQL
CIS 226 Linux Network and Security Administration
CIT 367 Cybersecurity Infrastructure Configuration
 
Recommended – 2nd Semester
CIS 241 Digital Forensics Fundamentals
CIT 320 Disaster Recovery and Incident Response
CIT 330 Virtualization
CIT 368 Cybersecurity Prevention and Countermeasures
 
Recommended – 3rd Semester
CIT 410 Wireless Networking and Mobile Security
CIT 430 Cloud Computing and Security
CIT 450 Database and Web Application Security
CIS 280 Cyber Ethics
 
Recommended 4th Semester
CIT 381 IT Project Management or
   or CIT 397/497 Cooperative Education/Internship 3
CIT 470 Penetration Testing
CIT 475 Emerging Threats and Defenses
 
In addition to the courses listed above, 9 general education credits are required.
 
Please visit the Degree Plan link for additional information.

 
1st Semester Courses
 
CSCI 160 Computer Science I – 4 Credits
Systematic development of algorithms and programming structure with an emphasis on problem solving and design. The use of good programming style to aid in designing, coding, and debugging programs. Includes use of a structured high level language. Primarily for those who plan to major or minor in Computer Science.
 
CIS 204 Database Design and SQL – 3 Credits
This course provides students with a foundation in database design and provides the technical skills required to read and write SQL queries.
 
CIS 226 Linux Network and Security Administration – 3 Credits
This course provides experience installing, configuring, securing, and administering Linux network services. Topics include DNS servers, web servers, network file sharing, and other common network communication components. In addition to gaining practical Linux experience, this course helps to prepare students for the LPIC-2 Linux Network Professional certification exams.
 
CIT 367 Cybersecurity Infrastructure Configuration – 3 Credits
This course provides students with a general understanding of how to install, configure, and manage firewalls for defense of enterprise network architecture. Students will learn the theory and configuration steps for setting up the security, networking, threat prevention, logging, and reporting features of next generation firewall technologies. In addition to gaining practical Next-Generation Firewall experience, this course helps to prepare students for the Palo Alto Networks Certified Network Security Administrator certification exam. Prerequisite: CIS 255 (Computer and Network Security) or instructor approval
 
2nd Semester Courses
 
CIS 241 Digital Forensics Fundamentals – 3 Credits
This course introduces students to digital forensics. Topics covered include the investigative process, preservation of evidence, computer and mobile forensics issues, as well as working with forensics.
 
CIT 320 Disaster Recovery and Incident Response – 3 Credits
This classes focuses on methods policies and procedures needed to maintain systems availability. Response and mitigation to an incident will be explored as well as determining its root cause.
 
CIT 330 Virtualization – 3 Credits
This classes focuses on implementation, support, and maintenance of a virtualized infrastructure. Topics may include: virtual servers, virtual clients, virtual machine storage, virtual networking, and SAN technology. Students will use hands on tools to learn about these virtualization topics.
 
CIT 368 Cybersecurity Prevention and Countermeasures – 3 Credits
This course provides students with advanced information in installing, configuring, and managing firewalls for defense of enterprise network architecture. Students will learn the theory and extended configuration features necessary to set up traffic handling, advanced content/user identification, quality of service, global protect, monitoring/reporting and high availability of next generation firewall technologies. In addition to gaining practical Next-Generation Firewall experience, this course helps to prepare students for the Palo Alto Networks Certified Network Security Administrator certification exam. Prerequisite: CIT 367 (Cybersecurity Infrastructure Configuration) or instructor approval
 
3rd Semester Courses
 
CIT 410 Wireless Networking and Mobile Security – 3 Credits
This course examines the role wireless communication plays in business communications. It also explores enterprise management of wireless and mobile devices.
 
CIT 430 Cloud Computing and Security – 3 Credits
This course introduces the use and administration of public and private cloud computing platforms, as well as their security.
 
CIT 450 Database and Web Application Security – 3 Credits
This course explores vulnerabilities found in database servers and web applications. It also provides techniques for securing them.
 
CIS 280 Cyber Ethics – 3 Credits
This class is an introduction to ethical problems and decision making as it relates to computers, cybersecurity, and emerging technologies. Students will be asked to examine moral issues, and apply ethical theory to them. Aspects of what is right, wrong, and socially acceptable in terms of technology use will be discussed.
 
4th Semester Courses
 
CIT 381 Project Management – 3 Credits
An investigation of the project management techniques and appropriate software used to effectively manage projects. This course covers the knowledge areas and other topics as defined by the Project Management Body of Knowledge (PMBOK).
 
CIT 397/497 Cooperative Education/Internship – 3 Credits
Cooperative education and internships provide students with real-world experience in business and industry as they explore careers or gain experience in chosen fields of study. The work experiences must be directly related to the discipline under which the credits are to be awarded.
 
CIT 470 Penetration Testing – 3 Credits
This course provides theoretical and practical aspects of network and web application penetration testing. The course uses a hands-on approach to the different phases of penetration testing. Students will learn tools and methodologies typically used to exploit vulnerabilities.
 
CIT 475 Emerging Threats and Defenses – 3 Credits
In this course, students learn to implement a variety of tools, strategies, and techniques to defend and administer an IT infrastructure. Role based scenarios and challenges will be presented, allowing students to practice and apply their cybersecurity defense skills. Trending topics in cybersecurity will also be examined.