2022-2023 College Catalog 
    
    Apr 20, 2024  
2022-2023 College Catalog [Consult with Your Academic Advisor for Your Catalog Year]

Add to Portfolio (opens a new window)

CIS 2213 - Cyber Forensics & Incident Response

3 Credits
This course explores security incidents and intrusions where students learn to identify, categorize, and respond to incidents. Students will analyze logs and network traffic using various forensic tools and learn to function as an incident response team.

Prerequisite: CIS 2203 - Ethical Hacking & Systems Defense  

Course Level Objectives
Upon successful completion of this course the student will be able to:
1. Analyze intrusions at the computer level. (PLO 4)
2. Analyze intrusions to network security devices. (PLO 4)
3. Complete and document an investigative procedure to acquire evidence in a cybercrime (PLO 2, 4, 5)
4. Analyze forensic evidence while maintaining a proper chain of custody (PLO 1, 4, 5, 6)
5. Present forensic analysis using effective written and oral communication (PLO 5, 7)



Add to Portfolio (opens a new window)