COURSE DESCRIPTION


Master in Cyber Security

24

9

33

Major Requirement

Thesis

Total Credit Hours



Major Requirement - 24 Credit Hours:



Compulsory Courses - 18 Credit Hours

Course Code Course Name Credit hours Description
A0347103 Advanced Topics in Networks Security 3 This course aims to give an overview of networks security. The course will equip students with the main tools and technologies that are used to protect a networked system. Topics include reviewing network security issues and threats, firewall, Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), IPsec, SSL, Access Control Lists (ACLs), and centralized authentication.
A0347105 Advanced Topics in Cryptography 3 This course will cover the cryptography and crypto-analysis techniques. Topic include introduce the symmetric and asymmetric encryption, private and public key encryption, key distribution, cryptographic hash functions stream ciphers, zero-knowledge proof systems, cryptanalytic attacks and brute-force attacks
A0347107 Advanced Topics in Information Systems Auditing 3 This course aims at introducing the foundations of auditing information systems. It covers the concepts of the audit process and compliance regulations, as well as the latest technology tools. Students will learn the role of an auditor and the types of audits performed, various information security and audit frameworks, as well as the tools and techniques of auditing technical controls, foundations of auditing operating systems, and foundations of auditing applications. In addition, this course will cover the following topics: the information systems audit process, data collection methodologies, regulations and compliance, auditing, vulnerability testing, penetration testing, auditing technical controls, auditing networks & operating systems, and auditing business application systems.
A0347102 Advanced Topics in Cybersecurity 3 This course aims to give an overview of cybersecurity. The course will equip students with a clear view of the current cyber security landscape, considering technical measures and defenses. Topics include aspects and methods of information security such as physical security control, operations security, access control, hacks/attacks/defense, systems and programs security, worms and viruses, web security, mail security, social engineering; and some of the common vulnerabilities and attacks are also covered.
A0347101 Research Methodologies 3 This course will prepare students for advanced research by examining how to plan, conduct and report of empirical investigations. The course will cover techniques applicable to each of the steps of a research project, including formulating research questions, theory building, data analysis (using both qualitative and quantitative methods), building evidence, assessing validity, and publishing. There will be a semester-long project in which students select, design, and execute research project and present the result at the end of the semester.
A0347104 Advanced Topics in Digital Forensics Investigation 3 This course covers the fundamentals of computer crime investigation, including the collection, protection, examination, and interpretation of digital evidence. In addition to knowledge of techniques and tools used during investigations, students will be provided with legal principles that must be adhered to while conducting computer crime investigations in order to present a compelling scenario to the court that links the course of events to their potential perpetrators.

Elective Courses - 6 Credit Hours

Course Code Course Name Credit hours Description
A0347123 Web Security 3
A0347125 Selected Topics in Cybersecurity 3
A0347126 Applications of Artificial Intelligence in Cybersecurity 3
A0347124 Operating Systems Security 3
A0347114 Penetration Testing and Analysis 3 The course will cover the methodologies, techniques, and software tools of vulnerability analysis and penetration testing mechanisms. Topics include key concepts in vulnerability assessment, analysis, and penetration testing, including vulnerability analysis process, host and network scanning techniques, principles of penetration testing, and penetration testing techniques for network security, software security, web security and mobile security. The course goals will get you to have the knowledge, think, and work, like an ethical penetration tester.
A0347112 Information Systems Project Management 3 This course defines and covers the characteristics of IS projects and introduces the student to a variety of project management techniques that can be applied in an IS project context. Managing scope, time, cost, and quality will be explored. The course will cover project management issues associated with information systems security projects as well as other IS projects such as packaged software implementation (e.g., ERP systems), in-house developed systems, and outsourced projects.
A0417217 Studies in Cybercrime Legislation 3
A0347111 Information Systems Risk Management 3 This course introduces and defines the main types of risks that the information system in organizations may face and need to consider to ensure their security and business continuity. This course focuses on the identification and assessment of assets, threats and vulnerability in order to plan the appropriate information system security in the organization. It will survey preventive and containment techniques available to address the potential risk areas. Topics include cyber system architecture, security risks, and vulnerabilities, security management practices, intrusion detection and prevention systems, a cyber-risk mitigation strategy, disaster recovery, and business continuity plans.
A0347115 Information Systems Security Monitoring 3 This course aims to give an overview of information systems security monitoring. The course will equip students with the main tools and technologies that are used to monitor a networked system. Topics include monitoring concept, overview of security monitoring data, deploying network sensors, and use various network protocol analyzers and other tools to detect, investigate, and respond to network and system attacks. In addition, the network management and monitoring protocols (e.g. SNMP, Syslog, and Netflow) are discussed to effectively manage a computer network.

Al-Ahliyya Amman University

Email: Public@ammanu.edu.jo

 

© Copyright Al-Ahliyya Amman University. Amman, Jordan 19111.