Skip to main content

Cybersecurity Certificate

About The Program

faculty and students in cybersecurity lab

Cybersecurity is a computing-based field that prepares individuals for careers in securing computer systems. It is an interdisciplinary course of study, including instruction in information technology and assurance, computer architecture, programming and systems analysis; cryptography; security system design; applicable law and regulations; risk assessment and policy analysis; contingency planning; investigation techniques; and troubleshooting, often in the context of adversaries.

Learn more about the accelerated combined (BS + MS) degree in Cybersecurity Operations

Metropolitan State's Cybersecurity Certificate is a 24-credit program intended for students who have already graduated with an earned bachelor's degree and would like to reshape their skills and knowledge in the field of cybersecurity. Students without a bachelor's degree in any field are not eligible for pursuing this certificate. The certificate consists of course work designed to develop analytical and problem-solving skills and provide students with both the theoretical and technical backgrounds along with the necessary practical experiences to secure challenging jobs in the field of cybersecurity. The major goal of the cybersecurity certificate is to prepare students with the necessary skills to enter into the cybersecurity workforce by demonstrating an in-depth understanding of contemporary technological and societal issues related to cybersecurity and to be able to contribute to the community at large in a responsible and ethical manner.

Metropolitan State University is designated as a National Center of Academic Excellence in Cyber Defense Education (CAE-CDE) by the National Security Agency (NSA) and the Department of Homeland Security (DHS). CAE-CDE institutions receive formal recognition from the U.S. Government as well as opportunities for prestige and publicity for their role in securing our Nation's information systems. The Cybersecurity program curriculum also conforms to the NSA requirements for maintaining the CAE-CDE designation.

Program Oversight
Positioned under the College of Sciences, MN Cyber Institute is a statewide initiative to position Minnesota as a national leader in cybersecurity through education, innovative public/private partnerships, interdisciplinary research, and community engagement. MN Cyber advisory board comprises of representatives from public/private sectors who provide advice and guidance on the Institute’s strategic plans and performance as well as ensure that Metro's cyber-related program offerings are relevant, valuable, and targeted to meet workforce needs.

Prospects
Cybersecurity is in very high demand as a career field, with the projected number of jobs growing 28% over the next decade and starting salaries for well-qualified BS graduates approaching $100,000/year.

Potential cybersecurity career titles include Security Auditor/Manager, Security Administrator, Security Analyst/Architect/Engineer, Penetration Tester, Vulnerability Assessor, Incident Responder, and Secure Software Developer.

Student outcomes

A student graduating with the cybersecurity certificate will be able to:

  1. demonstrate the ability to apply knowledge of cybersecurity concepts, tools and technologies to prevent, detect, react, and recover from cyber-attacks.
  2. understand cybersecurity risks, threats, and related countermeasures and apply this understanding to develop cyber defense strategies.
  3. participate as an active and effective member of a project team engaged in achieving solutions to specific cybersecurity related problems.
  4. demonstrate sensitivity to and sound judgment on ethical issues as they arise in information security and cyber defense and adhere to accepted norms of professional responsibility.

How to enroll

Program eligibility requirements

Students interested in a Cybersecurity certificate should work with their assigned academic advisors to determine the eligibility requirements. For acceptance into the Cybersecurity certificate, students must submit an Undergraduate Program Declaration Form when the following conditions are met:

  • A bachelor's degree in any discipline from a regionally accredited college/university with a GPA of 2.5 or better.

Official acceptance into this major program and the review of transfer coursework equivalency and qualifications are done through the Computer Science and Cybersecurity (CSC) Department.

Apply to Metropolitan State now

Start the journey toward your Cybersecurity Certificate now. Learn about the steps to enroll or, if you have questions about what Metropolitan State can offer you, request information, visit campus or chat with an admissions counselor.

Get started on your Cybersecurity Certificate

Courses and Requirements

SKIP TO COURSE REQUIREMENTS

Guidelines for completing the Cybersecurity Certificate

The Cybersecurity Certificate is intended for students who have already graduated with a bachelor's degree and would like to enhance their skills and knowledge in the field of cybersecurity. Students without a bachelor's degree are not eligible for pursuing this certificate.

  • Students should work with their assigned academic advisors to determine the eligibility requirements.
  • Students should reference the program eligibility requirements noted in this catalog or on the student’s Degree Audit Report System (DARS) report to declare the Cybersecurity Certificate.
  • All courses in the certificate must be completed with a grade of C- or better.
  • Students must complete a minimum of 12 upper-division credits of the certificate requirements at Metro State University.
  • Read and understand the guidelines for transfer courses and prerequisites as listed in the General Guidelines section.

Certificate Requirements (24 credits)

+ Core (16 credits)

This course introduces principles of computer security with integrated hands-on labs. The course prepares students to effectively protect information assets by providing fundamental details about security threats, vulnerabilities, and their countermeasures ranging from a simple computer to enterprise computing. Topics include broad range of today's security challenges, common security threats and countermeasures, security management, access control mechanisms, applied cryptography, privacy issues, computer ethics, file system security, and network security. Overlap: ICS 382 Computer Security

Full course description for Computer Security

To properly secure any organization's information infrastructure and assets, a periodic assessment of its security posture at various levels of the organization is essential. One key area is the direct assessment of vulnerabilities in the IT infrastructure, systems and applications, followed by targeting and exploitation of the same. This course covers the theoretical bases for cyber threats and vulnerabilities, and delves into selection and application of penetration testing methodologies ranging from reconnaissance to the exploitation of vulnerabilities by probing infrastructure, services and applications. The course places a strong emphasis on the use of these methodologies to demonstrate, document, report on, and provide a clear roadmap for remediation of exposed security issues.

Full course description for Vulnerability Assessment and Penetration Testing

Information is an asset that must be protected. Without adequate protection or network security, many individuals, businesses, and governments are at risk of losing that asset. It is imperative that all networks be protected from threats and vulnerabilities so that a business can achieve its fullest potential. Security risks cannot be eliminated or prevented completely; however, effective risk management and assessment can significantly minimize the existing security risks. In order to provide effective protection to the organization's critical infrastructure and services, continuous monitoring as well as various processes, procedures, and technology is required to detect and prevent cyber-attacks, breaches, and security violations. In addition, existence of a comprehensive incident response plan is vitally connected to the survivability of an organization after a severe security breach or compromise of critical business operations. This course focuses on the operational aspect of…

Full course description for Cyber Operations

Choose from one of the following courses:

Networks are the backbone of information technology operations within an enterprise and are responsible for a significant portion of an organization's security posture. Cybersecurity professionals are often tasked with securing network operations and responding to network threats which demonstrates the importance to networking knowledge in the cybersecurity industry. As a cybersecurity practitioner, it is imperative that there is an understanding of network operations, protocols, and administration practices. This course focuses on developing skills and taking a deep dive into networking protocols including TCP, UDP, ICMP, and IP, network design and architecture, network administration automation, network analysis, and network protocol and design impacts on security and defense measures. Overlap: ICS 383 Networking Protocols and Analysis

Full course description for Networking Protocols and Analysis

Principles and practices of the OSI and TCP/IP models of computer networks, with special emphasis on the security of these networks. Coverage of general issues of computer and data security. Introduction to the various layers of network protocols, including physical, data link, network, and transport layers, flow control, error checking, and congestion control. Computer system strengths and vulnerabilities, and protection techniques: Topics include applied cryptography, security threats, security management, operating systems, network firewall and security measures. Focus on secure programming techniques. Programming projects.

Full course description for Networks and Security

+ Electives (8 credits)

Complete eight credits of elective coursework from the list below. Note the following: The contents of the CYBR 490 Special Topics in Cybersecurity course vary from semester to semester. This course may be taken more than once for elective credits with the permission of the cybersecurity coordinator or CSC department chair as long as the course covers different topics. Students must pass the certification exam and provide evidence if they want to use any certification preparation courses (CYBR 313, CYBR 323, CYBR 333, CYBR 343, and CYBR 363) towards fulfilling the major or technical elective requirements. An approved cybersecurity internship (CYBR 350I) can also be counted towards fulfilling the major elective requirements. However, the credits earned for major electives cannot be double counted and used for capstone internship credits.

In this course, students continue not only to learn how to identify and collect digital evidence through forensics search tools, but also to study the emerging data mining techniques. The topics include how to design a plan for a computer crime investigation; how to select a computer software tool to perform the investigation; how to articulate the laws applying to the appropriation of computers for forensics analysis; how to verify the integrity of the evidence being obtained; how to prepare the evidence collected for the use in the court; and how to present the evidence as an expert eyewitness in court. Some hypothetical and real cases are also discussed in class.

Full course description for Digital Evidence Analysis

In this course, students will learn the law relating to computer software, hardware, and the Internet. The areas of the law include intellectual property, cyberspace privacy, copyright, software licensing, hardware patent, and antitrust laws. Legislation and public policies on cyberspace technology, cryptographic method export controls, essential infrastructure protection and economic development are also discussed in class.

Full course description for Computer Laws

This course takes a hands-on approach to provide students with foundational concepts and practical skills in Mobile Device Forensics, which can be leveraged to perform forensically sound investigations against crimes involving the most complex mobile devices currently available in the market. Using modern tools and techniques, students will learn how to conduct a structured investigation process to determine the nature of the crime and to produce results that are useful in criminal proceedings. The course will provide walkthrough on various phases of the mobile forensics process for both Android and iOS based devices including forensically extracting, collecting, and analyzing, data and producing and disseminating reports. The course modules and labs will involve certain specialized hardware and software to perform data acquisition (including deleted data), and the analysis of extracted information.

Full course description for Mobile Device Security and Forensics

This course's primary focus is to teach the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to hack an organization lawfully for the sole purpose of discovering vulnerabilities. It is imperative to identify vulnerabilities in your working environment before the attackers and guide your employer towards a better overall security posture. Ethical Hacking is an in-demand skill, primarily because the best defense is a good offense. The course will prepare students for the EC-Council CEH certification exam. The CEH certification, a well-recognized industry certification, helps students develop the necessary skills needed to work in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems.

Full course description for EC-Council Certified Ethical Hacker (CEH) Certification Preparation

This course's primary focus is to provide targeted content and integrated hands-on skills in Linux Operating System and prepare students for the CompTIA Linux+ certification exam. The CompTIA Linux+, a well-recognized industry certification, helps students develop baseline skills needed to perform common tasks in major distributions of Linux, including the Linux command line, essential maintenance, installing and configuring workstations, and networking.

Full course description for CompTIA Linux+ Certification Preparation

This course's primary focus is to provide targeted content and integrated hands-on skills to apply behavioral analytics to networks and devices to prevent, detect, and combat cybersecurity threats through continuous security monitoring. The course will prepare students for the CompTIA CySA+ certification exam. The CompTIA CySA+, a well-recognized industry certification, helps students develop baseline skills needed to proactively capture, monitor, and respond to network traffic findings and emphasize software and application security, automation, and threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.

Full course description for CompTIA CySA+ Certification Preparation

Internships offer students opportunities to gain deeper knowledge and skills in their chosen field. Students are responsible for locating their own internship. Metro faculty members serve as liaisons to the internship sites¿ supervisors and as evaluators to monitor student work and give academic credit for learning. Students are eligible to earn 1 credit for every 40 hours of work completed at their internship site. Students interested in internships within the Computer Science and Cybersecurity Department should work with their advisor and/or faculty internship coordinator to discuss the process for your specific major.

Full course description for Cybersecurity Individualized Internship

The main focus of this course is to provide targeted contents and integrated hands-on skills in telecommunication and computer networking and prepare students for the CompTIA Network+ certification exam. The CompTIA Network+, a well-recognized industry certification, helps students develop a career in IT infrastructure covering troubleshooting, configuring, and managing networks.

Full course description for CompTIA Network+ Certification Preparation

This course provides students with a thorough foundation of applied cryptography for cybersecurity practitioners. As encryption technologies continue to integrate into everyday culture, the importance of cryptography and encryption knowledge of cybersecurity practitioners continues to increase. Students will learn and be able to apply and analyze: the history of cryptography from the earliest ciphers to current encryption methodology, mathematical foundations for cryptography, symmetric and asymmetric algorithms, and applied cryptography pertaining to Virtual Private Networks (VPNs), SSL/TLS, strategies for defense utilizing encryption and cryptography, military applications, steganography, cryptanalysis, and more. Additionally, students will look to the future of cryptography and encryption including a look into quantum cryptography and encryption in cloud environments. Overlap: ICS 483.

Full course description for Cryptography for Cybersecurity Practitioners

As cyber breaches and intrusions continue to increase, enterprises are now looking to hire professionals who can identify and respond to breaches and incidents before they have adverse impacts on information systems and data networks. This course provides an in-depth coverage of applying Digital Forensics and Incident Response methodologies and frameworks to address and manage the aftermath of security breaches or incidents with the goal of limiting the damages and reducing the recovery time and costs. The student will be able to identify, contain, eradicate and recover from an attack in an enterprise network. Topics include identifying threat actors and security breaches, analyzing artifacts and logs, restoring back the system, performing postmortem analysis, and implementing and/or modifying mitigating techniques. Overlap ICS 487

Full course description for Cyber Incident Response and Handling

Malware infections have reached epidemic proportions with over 600 million types of infection reported to date. Traditional antivirus techniques are not sufficient to stem the tide. This course will introduce students to the fundamentals of malware analysis techniques which will allow them to recognize, analyze and remediate infections. Basic static analysis techniques using antivirus scanning, hashing, string searching and other automated analysis tools will be reviewed. Dynamic approaches using system and network monitoring will be employed to detect snooping and attempts to exfiltrate data. Students will set up virtual workspaces, download tools and malware and analyze software in a secure environment. Reverse engineering will be introduced. Overlap: ICS 486.

Full course description for Malware Analysis

This is an alternate capstone course for MIS majors that emphasizes both the technical and strategic planning and as well as organization frameworks necessary to successfully select, deploy and manage information systems. Other areas of study include the roles of executive and staff, administrative structures, outsourcing decisions and outsourcing frameworks. Several IT management methodologies will be examined, including ITIL and COBIT. This course was formerly numbered MIS 312.

Full course description for Administration of the Management Information Systems Function

+ General Guidelines
Transfer Courses

Transfer coursework equivalency is determined by the Computer Science and Cybersecurity (CSC) Department and initially evaluated upon admission with updates documented on the DARS report. When transferring coursework, please be aware of the following: Many universities, community, and technical colleges offer courses equivalent to some of our Pre-Major courses. Sometimes a course at the lower division at another university or college is equivalent to one of our upper-division courses, or an upper-division course at another institution is equivalent to one of our lower-division courses. To calculate upper-division credits for the major electives or for university graduation requirements, the status of the course at the institution where the student took the course is what matters.

Prerequisites

Students must be aware of and abide by prerequisites for all courses they are enrolled in. No student may be enrolled in a course unless they have completed all course prerequisites with a grade of C- or higher. Students will be administratively dropped from a course if they have not met the required prerequisites. For some courses, prerequisites are enforced automatically by the registration system. If your DARS report shows you have met the prerequisites for a course, and the registration system still doesn't let you register, please get in touch with your academic advisor.