Cyber Security - MS

Program Codes: MSCYBSC
Master of Science

Availability: online, campus

Program Philosophy and Content
The digitization of commerce and much other human activity resulting from the unprecedented success of the computing revolution has had the unintended side effect of digitizing criminal activity. Digital thieves and pirates, sometimes working for various national governments, are stealing intellectual property costing individuals, organizations, and governments trillions of dollars. Cyber security is defined as the study of techniques for protecting computer information systems and networks from unauthorized use, modification, or exploitation. Given the need to protect 24x7 attacks to their most prized assets, all organizations, public and private, are looking to hire cyber security professionals. In the last few years, cybersecurity has become one of the most indemand skills in the work place. According to the US Bureau of Labor Statistics, the rate of growth for jobs in information and cybersecurity is significantly higher than the average of all other occupations.

Mercyhurst’s online masters in cyber security has been designed to prepare students for careers as cybersecurity professionals in industry, government and non-profit sectors. Mercyhurst’s program is one of the few in the nation to address cyber threats to business as well as national and international security. Our hands-on program teaches students how to investigate and combat cybercrime and cyber terrorism and how to protect your organization’s digital assets from various security breaches. The cybersecurity science program at Mercyhurst is not just for those with previous training in computer science and engineering. Instead, our program has been designed to allow students to acquire these fundamental skills as part of the program.

Through engaging online coursework, students also learn to evaluate the legal, regulatory and ethical issues related to cyber security and privacy, and effectively communicate complex cyber security information. A master’s in Cyber Security is excellent preparation for career advancement in the rapidly growing cyber professions. Successful completion of the program should allow grads to pass the CompTIA’s Security+ certification, ISC2’s Systems Security Certified Practitioner (SSCP) certification, and ISC2’s Associate designation. Grads of our program are well positioned for careers as cyber analysts and IT security specialists in virtually any industry. In just five years, students can earn both a bachelor’s and master’s degree at Mercyhurst University through the new 4+1 Cyber Security program.

Undergraduate students in almost any discipline major of study may apply for the 4+1 program. Interested students must apply by April 1 of their sophomore year or after they have 30 credits completed on their Mercyhurst transcripts. Students of the 4+1 cyber security program will take four graduate-level courses (12 credits) during their junior and senior years. These credits will count toward the master’s degree, but will be billed at the undergraduate flat rate. These credits will only count for the Master of Science degree and students must complete at least 121 undergraduate credits to earn a bachelor’s degree. As a graduate student, students must complete 24 credits during the fifth year, charged at the graduate rate. Completing these requirements in five years may require students to take some courses during the summer.

The program chair shall conduct an annual review of the academic progress of all students enrolled in the program. Students whose GPA falls below a 3.0 or who might otherwise exhibit behavior that is not conducive to ensuring employment in this field will be placed on probation or removed from the program, depending on the outcome of review.

Program Outcomes:

Graduates of the Masters of Science in Cyber Security will be able to:

  • Analyze various types of cyber threats to individuals and organizations and cyber networks.
  • Perform risk management review for organizations; apply appropriate data analytics in the process.
  • Distinguish among the varying risks that threaten an organization’s business model and strategic plan; and make recommendations on how to identify, assess, manage and monitor those threats.
  • Analyze techniques for assessing, monetizing, and mitigating traditional and cyber risks through insurance.
  • Evaluate the US and international legal, regulatory, policy and ethical issues involved in cyber risk management.

Core Requirements