Bachelor of Science in Cyber Security

(Degree completion Program)

Admission Inquiry

    New Term Starts on April 1, 2024

    Bachelor of Science in Cyber Security

    Degree completion Program

    Admission Inquiry

      New Term Starts on April 1, 2024

      Bachelor’s Degree in Cyber Security (BSCS)

      Overview

      ​The Bachelor of Science in CyberSecurity is a degree completion program that helps students obtain the knowledge needed for careers in cyber security. The cyber security bachelor’s degree covers topical areas that deal with cyber security management, incident response, and security threat assessment, which requires students to be creators of knowledge and inventors of processes, not merely users of information. With this online cyber security bachelor’s degree, students will receive instruction in leadership and management to help them prepare to assume managerial and executive positions in the industry.

      Note: A degree completion program is an academic program specifically designed to give students who have started but not finished, a four-year undergraduate degree the opportunity to complete and earn their Bachelor’s in Cyber Security Online. Most degree completion programs will allow students to transfer some, or all their credits previously earned from other programs and/or institutions. These programs provide students a cost-effective and timely option to complete and earn their Bachelor’s degree without having to start a new program from the beginning.

      Program Summary

      LEVEL OF STUDY

      Undergraduate

      NUMBER OF COURSES

      20 (60 semester Credit Hours)

      DURATION

      Two Year Degree Completion Program

      TERM BEGINS ON

      April 1, 2024

      MODE OF STUDY

      Online (Flexible with Hands-On Experience)

      INDUSTRY CERTIFICATIONS INCLUDED

      Five

      What Our Students Say

      Pieter

      Course Delivery

      The coursework for ECCU’s bachelor’s degree in cybersecurity is completely online and asynchronous, offering students the flexibility to attend classes from anywhere across the globe and at a time most convenient to them.

      The curriculum meets the growing research in andragogy and infuses practice into the theoretical components of the subjects to ensure that students who graduate are industry-ready. The terms are well-structured, submissions pre-defined, and weekly attendance and participation mandatory.

      The courses are wholesome and include discussion threads, quizzes, assignments, videos, ilabs (ECCU’s online virtual platform to practice), assessments, and Cyber Talks to support the learning of our students and to better prepare them for real-time challenges and opportunities.

      While the course delivery sits in a flexible middle ground between the structure of set class times and attendance and the open-ended system of self-paced independent study courses, the courses follow the traditional university 10-week terms. Each course is instructor-led by credentialed professors with industry experience, with a maximum enrollment of 30 students. The professors interact, engage, assist, support, and offer guided learning experiences to the students.

      Virtual Labs

      100% Virtualization for a Complete Learning Experience!

      Whether you are a beginner or an expert, iLabs is built for you and is entirely customizable to your needs. No experience necessary!

      Practical hands-on learning provides access to real-world tools and scenarios, boosts knowledge retention, and is proven to be more effective at preparing you for the job!

      Five Industry Certifications Included in the Program!

      ECCU’s cyber security bachelor’s degree has the unique ability to allow students to join our program and walk away with a Cyber Security Bachelor degree and up to Five EC-Council industry-recognized certifications

      Bachelor
      Degree Courses
      Industry
      Certifications Included
      CIS 403
      Network Security,
      Firewalls, and VPNs
      Certified Network Defender
      CIS 404
      Hacker Techniques, Tools,
      and Incident Handling
      Certified Ethical Hacker
      CIS 406
      System Forensics,
      Investigation, and Response
      Computer Hacking Forensic Investigator
      CIS 302
      Managing Risk in
      Information Systems
      Certified Threat Intelligence Analyst
      CIS 304
      Auditing IT
      Infrastructures for Compliance
      Certified SOC Analyst

      Admission Requirements for Bachelor’s Degree

      Students requesting admission to bachelor of cyber security online degree programs shall:

      • Have earned an Associate’s degree or foreign equivalent from an appropriately accredited institution that is listed in the International Handbook of Universities, accredited by an agency recognized by the US Secretary of Education, and/or the Council for Higher Education Accreditation (CHEA).
        OR
        Have completed 60+ semester credit hours (90+ quarter credit hours) or foreign equivalent from an appropriately accredited institution that is listed in the International Handbook of Universities, accredited by an agency recognized by the U.S. Secretary of Education, and/or the Council for Higher Education Accreditation (CHEA).
      • Submit proof of a high school diploma or foreign equivalent.
      • Have completed a college-level English and Math class with a grade of C or higher.
      • Demonstrate proof of English proficiency.

      For more information about admission requirements, please visit our Admission page.

      Graduation Requirements

      Besides the specific degree requirements, each candidate for graduation must meet the following requirements:

      • Completion of 60 credit hours of 300/400 level courses in which the candidate earned a cumulative GPA of 2.0 or better.
      • Completion of 120 + total semester credit hours, including all transfer credit awarded.

      All degree requirements must be completed within one and a half times the program length or have a cumulative course completion rate of 67% of coursework from the date the student enrolls in the university and begins the program.

      For more information, go over the Checklist.

      FAQs for Cyber Security Degree

      Ans. If you want to consider gaining the full extent of knowledge and industry experience as a cyber security professional, then a bachelor’s degree is what you need, as it allows you to refresh your skillset and learn from your on-campus experience.

      According to a Burning Glass report, 88% of cyber security job postings specify a bachelor’s degree or higher, making a bachelor’s degree a prudent choice for you.​

      Ans. Until 2020, cyber security job postings had seen a 94% growth against the previous six years and that a career in the cyber security profession was promising, but with the pandemic and more jobs requiring people to work from home, organizations in 2021 are focusing on securing and safeguarding their sensitive data. The career paths in this field are far clearer and well-defined than ever before, offering individuals like you an opportunity to reach top-level positions, such as Chief Information Security Officer, Security Architect, Information Security Analyst, Ethical Hacker, etc.

      Read More – Benefits of a Bachelor’s Degree with Certification

      Ans. Candidates who wish to start a career in cybersecurity can pursue a Bachelor’s degree in  Cybersecurity. EC-Council University offers degree courses for cybersecurity. It provides a 2-year online bachelor’s degree completion program in cybersecurity with up to 7 industry-recognized certifications. These cybersecurity certifications online are awarded to students on the successful passing of their courses at ECCU and then passing of the certification exams to be taken at ECC for which a complimentary voucher shall be provided at the end of the term. Certifications that are awarded to students after completion of their course include – Certified SOC Analyst (CSA), Certified Ethical Hacker (CEH), Certified Network Defender (CND), Certified Threat Intelligence Analyst (CTIA), Computer Hacking Forensics Investigator (CHFI), TestOut Linux Pro Certification and TestOut Security Pro Certification. To get the EC-Council Certification, a student should have completed and passed the corresponding ECCU course. They will then be eligible to test for the certification. A student must pass the test to earn the certification.

      Ans. Yes, The Cybersecurity field is experiencing a severe shortage of talent over the last couple of years. According to a report by Cybersecurity Ventures, it has been estimated that by the year 2021, there will be more than 3.5 million unfilled cybersecurity positions. It is a good time for aspirants who wish to enter this field. As per a Burning Glass report, 84 percent of cybersecurity job postings require at least a bachelor’s degree. It also states that earning an advanced degree, like that of degree in cyber security, in this field will not just improve their salary but will also open more career options. The Bachelor’s Degree in Cyber Security Online from ECCU will help you make the best of these opportunities and other industry benefits.

      Ans. The level of the BSCS program is undergraduate. It is designed to give students who have started, but not finished, a four-year undergraduate degree the opportunity to complete and earn their Bachelor’s degree. Most degree completion programs will allow students to transfer some, or all their credits previously earned from other programs and/or institutions. These programs provide students a cost-effective and timely option to complete and earn their Bachelor’s degree without having to start a new program from the beginning. If you fit the bill and meet the eligibility conditions, our counsellors will take you through the admission process.

      Ans. Aspiring students who have met the following conditions are eligible to apply for the BSCS:
      • Earned an Associate’s degree or foreign equivalent from an appropriately accredited institution OR completed 60+ semester credit hours (90+ quarter credit hours) or foreign equivalent from an appropriately accredited institution.
      • Have proof of a high school diploma or foreign equivalent.
      • Have completed a college-level English and Math class with a grade of C or higher.
      • Have proof of English proficiency.

      Ans. The BSCS is a two-year degree completion program and spans 60 credit hours.

      Ans. The scope of the work requires constant updating of skills with a broader perspective than just the bachelor’s degree and requires that graduates can communicate current industry trends that organizations are facing and stay abreast of industry trends as they evolve. The program covers topical areas that deal with cyber security management, incident response, and security threat assessment, which requires students to be creators of knowledge and inventors of processes, not merely users of information.

      Ans. The BSCS program comes with up to five industry-recognized certifications: Certified Network Defender (CND), Certified Ethical Hacker (CEH), Certified Hacking Forensic Investigator (CHFI), Certified Threat Intelligence Analyst (CTIA), and Certified SOC Analyst (CSA).

      Ans. Students are evaluated by their participation in discussion threads, assignments, lab assessments and reports, final examinations, papers, course final projects, and the Capstone course

      Ans. Earning a bachelor’s in cybersecurity online degree will teach you required skills that will help you achieve various job roles in the cybersecurity industry including the following:

      • Security Analyst
      • Security Architect
      • Security Engineer
      • Security Consultant
      • Security Systems Administrator
      • Network Security Engineer/ Analyst
      • Risk/ Vulnerability Analyst
      • Computer Forensic Analyst
      • Computer Network Defender
      • Computer Network Defense Analyst
      • Web Application Security Engineer
      • Forensic Analyst
      • Digital Forensic Examiner

      Fees: Bachelors Degree in Cyber Security

      TUITION FEES

      One Course fee: $1,395
      Number of Courses:
      20

      TOTAL TUTION FEE*

      $27,900

      What's Included


      • Books & Instructional Material
      • Grammarly, a tool to Write Proficiently
      • Weekly Live Online Classes
      • Five Certification Exam Vouchers
      Additional Costs

      Technology Fee:

      USD 50
      per term

      iLAB Fee:

      USD 50
      whenever needed

      The ECCU Governing Board has defined the regions. Student tuition rates are based on their official government photo ID that was submitted with the student admission application to determine the student’s region.

      Transfer of Credits

      As a prospective EC-Council University student and current industry-recognized certification holder, you can also earn credits toward your cybersecurity courses based on your prior learning/industry certifications. Candidates can transfer semester credits for the bachelor’s program.

      Under the prior learning portfolio policy, ECCU accepts certifications related to ethical hacking, penetration testing, network defense, digital forensics, incident handling, and much more.

      ​Read more about the EC-Council University Transfer of Credits program.

      Transfer-of-Credits
      Job and Career Prospects after completing Bachelor's Degree in Cyber Security

      Cyber Security roles you may be eligible for after completing an undergraduate degree

      Earning a bachelor’s degree in cybersecurity online will give you the opportunity to learn various methods used to protect data and information systems through skills like network security, ethical hacking, and cyber forensics that will help you achieve various job roles in the cybersecurity industry.

      • Computer Forensic Analyst
      • Computer Network Defender
      • Computer Network Defense Analyst
      • Web Application Security Engineer
      • Forensic Analyst
      • Digital Forensic Examiner

      Online cybersecurity degree in Bachelor of Science

      Fulfill your dream of becoming a Cybersecurity Leader.

      Become a student at EC-Council University today!

      Course Description

      CIS 300 Fundamentals of Information Systems Security

      It provides a comprehensive overview of the essential concepts readers must know as they pursue careers in cybersecurity systems. Part one opens with a discussion of the new cybersecurity risks, threats, and vulnerabilities associated with the transformation to a digital world, including a look at how business, government, and individuals operate today. Part Two is adapted for the official (ISC)2 SSCP Certified Body of Knowledge and presents a high-level overview of each of the seven domains within the System Security Certified Practitioner certification. The text closes with a resource for readers who desire additional material on cybersecurity standards, education, professional certifications, and compliance laws.


      CIS 301 Legal Issues in Information Security

      Legal Issues in Cybersecurity addresses the area where law and cybersecurity concerns intersect. Information systems security and legal compliance are now required to protect critical governmental and corporate infrastructure,
      intellectual property created by individuals and organizations alike, and information that individuals believe should be protected from unreasonable intrusion. Organizations must build numerous cybersecurity and privacy responses into their daily operations to protect the business itself, fully meet legal requirements, and meet the expectations of employees and customers.


      CIS 302 Managing Risk in Information Systems +

      C|TIA is a method-driven course that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

      The Purpose of C|TIA is: To enable individuals and organizations with the ability to prepare and run a threat intelligence program that allows ‘evidence- based knowledge’ and provides ‘actionable advice’ about ‘existing and unknown threats.’ To ensure that organizations have predictive capabilities rather than just proactive measures beyond active defense mechanism; to empower information security professionals with the skills to develop a professional, systematic, and repeatable real-life threat intelligence program; to differentiate threat intelligence professionals from other information security professionals. For individuals: To provide an invaluable ability to structured threat intelligence to enhance skills and boost their employability.

      CIS 303- Security Policies and Implementation Issues

      This course provides an overview of security administration and fundamentals of designing security architectures. Topics
      include networking technologies, TCP/IP concepts, protocols, network traffic analysis, monitoring, and security best
      practices. Upon completion, students should be able to identify normal network traffic using network analysis tools and
      design basic security defenses.


      CIS 304 Auditing IT Infrastructures for Compliance +

      This course will help the student to acquire trending and in demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. It covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the student will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

       

      CIS 308 Access Control, Authentication, and Public Key Infrastructure

      Access control protects resources against unauthorized viewing, tampering, or destruction. They serve as a primary means
      of ensuring privacy, confidentiality, and prevention of unauthorized disclosure. Revised and updated with the latest
      data from this fast-paced field, Access Control, Authentication, and Public Key Infrastructure defines the components of
      access control, provides a business framework for implementation, and discusses legal requirements that impact access
      control programs. It looks at the risks, threats, and vulnerabilities prevalent in information systems and IT
      infrastructures and how to handle them. It provides a student and professional resource that details how to put access
      control systems to work, as well as testing and managing them.


      CIS 401 Security Strategies in Windows Platforms and Applications

      This course focuses on new risks, threats, and vulnerabilities associated with the Microsoft Windows operating system. The majority of individuals, students, educators, business organizations and governments use Microsoft Windows, which has experienced frequent attacks against its well- publicized vulnerabilities. Particular emphasis is placed on Windows XP, Vista, and seven on the desktop, and Windows Server 2003 and 2008 versions. It high- lights how to use tools and techniques to decrease risks arising from vulnerabilities in Microsoft Windows operating systems and applications. The book also includes a resource for readers desiring more information on Microsoft Windows OS hardening, application security, and incident management. With its accessible writing style and step-by step examples, this must-have resource will ensure its readers are educated on the latest Windows security.

      CIS 402 Security Strategy in Linux Platform and Applications +

      Linux addresses the fundamentals of the Linux operating system. This course include system architecture and history,
      system installation and configuration, the command line interface and shell commands, basic system administration,
      system updates, file systems, access controls, network services configuration, printer configuration, system services,
      security models, and scripting.

      Major Instructional Areas:

      • Linux operating system architecture, use cases, and general background
      • Linux system installation and configuration
      • The command line interface and shell commands
      • Basic system administration and system updates
      • Network services and printer configuration
      • Linux system services and security
      • Editing files and scripting
      • User accounts, user groups, user ownerships, and user permissions (access controls)
      • Linux cloud and virtualization

      CIS 403 Network Security, Firewalls, and VPNs +

      Provide a unique, in-depth look at the significant business challenges and cybersecurity threats that are introduced when an organization’s network is connected to the public Internet. Written by an industry expert, this book provides a comprehensive explanation of network security basics, including how hackers access online networks and the use of Firewalls and VPNs to provide security countermeasures. This book incorporates hands-on activities, using examples and exercises from the field to prepare the reader to disarm threats and prepare for emerging technologies and future attacks. Upon successful completion of this course, students may take the Certified Network Defender (CND) certification exam through EC-Council. If students wish additional information to assist them in preparing for the certification exam, they may purchase an iLab at an additional cost of $50.00.

      CIS 404 Hacker Techniques, Tools, and Incident Handling +

      It begins with an examination of the landscape, key terms, and concepts that a cybersecurity professional needs to know about hackers and cyber computer
      criminals who break into networks, steal information, and corrupt data. It goes on to review the technical overview of hacking: how attacks target networks and the methodology they follow. The final section studies those methods that are most effective when dealing with hacking attacks, especially in an age of increased reliance on the Web. Written by a subject matter expert with numerous real-world examples, the Second Edition provides readers with a clear, comprehensive introduction to the many threats on our Internet environment and security and what can be done to combat them. Upon successful completion of this course, students may take the Certified Ethical Hacker (CEH) certification exam through EC-Council.


      CIS 405 Internet Security: How to Defend Against Attackers on the Web

      Provides an in-depth look at how to secure mobile users as customer- facing information migrates from mainframe computers and application servers to Web-enabled applications. Written by an industry expert, the book explores the evolutionary changes that have occurred in data processing and computing, personal and business communications, and social interactions and networking on the Internet. It goes on to review all the cybersecurity risks, threats, and vulnerabilities associated with Web- enabled applications accessible via the Internet. Using examples and exercises, the Second Edition incorporates hands on activities to prepare readers to secure web-enabled applications successfully.


      CIS 406 System Forensics, Investigation, and Response +

      This class is designed to provide the participants with the necessary skills to perform an effective digital forensics investigation. The course presents a methodological approach to computer forensics, including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence. It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators. Upon successful completion of this course, students may take the Computer Hacking Forensic Investigator (CHFI) certification exam through ECCouncil.


      CIS 407 Cyberwarfare

      This course explores the cyberwarfare landscape, offensive and defensive cyber warfare techniques, and the future of cyber warfare. It also addresses military doctrine and strategies, intelligence operations, and cyberwarfarerelated laws and ethics. Students will be exposed to many cybersecurity technologies, processes, and procedures that help to protect endpoints, networks, and data. They will also learn how to identify and analyze threat and vulnerabilities and create appropriate mitigation strategies.


      CIS 408 Wireless and Mobile Device Security

      This course explores the evolution of wired networks to wireless networking and its impact on the corporate world. The world of wireless and mobile devices is evolving day-to-day, with many individuals relying solely on their wireless devices in the workplace and the home. The growing use of mobile devices demands that organizations become more educated in securing this growing technology and determining how to protect their assets best-using case studies and real-world events, it goes on to discuss risk assessments, threats, and vulnerabilities of wireless networks, as well as the security measures that should be put in place to mitigate breaches. The text closes with a look at the policies and procedures in place and a glimpse ahead at the future of wireless and mobile device security.


      CIS 409 Fundamentals of Python

      This course is an introduction to object-oriented design and data structures using the popular Python programming
      language. The level of instruction assumes at least one term/semester of programming in an object-oriented language such
      as Java, C++, or Python. Through the step-by-step instruction and exercises in this book, you’ll cover such topics as
      the design of collection classes with polymorphism and inheritance, multiple implementations of collection interfaces,
      and the analysis of space/time tradeoffs of different collection implementations (specifically array-based
      implementations and link-based implementations). Collections covered include sets, lists, stacks, queues, trees,
      dictionaries, and graphs.

      CIS 410 Capstone Course

      This course serves as a comprehensive assessment of knowledge and skills in information systems and cybersecurity.
      Activities include research into selected security problems and planning, designing, and implementing security solutions
      for a user organization.

      COM 340 Communication and Technical Writing

      This course is designed to prepare you in the basics of research and writing. You will begin with learning the
      fundamentals of writing: how to tell if a website is credible/trustworthy, tips and strategies, critiquing, preparing
      for a research paper, designing an outline, developing a thesis statement, writing a conclusion, and referencing your
      work. What you learn in this course will help you succeed in courses following this, including your final capstone
      project.


      MTH 350 Introduction to Statistics

      Introductory Statistics will familiarize students with a broad base of concepts in probability and statistical methods.
      Students will learn how to collect, analyze, and interpret numerical data and descriptive statistics, create basic
      probability models, and use statistical inference. This course stresses a wide variety of relevant applications, and
      students will understand how to interpret and critically analyze research data and apply statistical reasoning and
      interpretation.


      PSY 360 Introduction to Social Psychology

      Why do individuals behave in a certain manner? How do relationships, people, and society influence such behaviors? The
      The purpose of this course is to introduce you to the field of social psychology, but more specifically, to understand how
      others influence our behaviors. This course will provide a general overview of human behavior in a social matrix. The
      the course will explore topics and concepts such as social psychology research, the self, prejudice and discrimination,
      attraction, relationships, aggression, socialization, and conformity.

      BIS 430 Ethics for the Business Professional

      What is the right thing to do? What is the ETHICAL thing to do? This course will introduce the principles of ethics
      (moral philosophy) through a variety of topics and dilemmas. We will examine the ideas of goodness, badness, wrongness,
      and rightness. We will learn about the ethical theories of philosophers and apply the knowledge to current events to
      better understand morality, obligation, human rights, and human nature.


      ECN 440 Principles of Microeconomics

      Economics is the study of how a society manages its resources. In most societies, resources are allocated through the
      combined choices of their members. Economists study how people make the decisions, how they work, what they buy, how
      much they save, and how they invest those savings. Economists also study how people interact with one another. Finally,
      economists analyze forces and trends that affect the economy, including the growth of income, the fraction of the
      population who cannot work, and the rate at which prices are rising or falling. This course covers these concepts and
      more.

      MGT 450 Introduction to Project Management

      Gain a strong understanding of IT project management as you learn to apply today’s most-effective project management
      tools and techniques. The course emphasizes the latest developments and skills to help you prepare for the Project
      Management Professional (PMP) or Certified Associate in Project Management (CAPM) exams. While the PMBOK® Guide
      discusses, the course goes well beyond the Guide to provide a meaningful context for project management.