2018-2019 Undergraduate Catalog

CY 431 Incident Response and Risk Management

This course prepares students with the foundations of properly detecting, handling, mitigating, and responding to cybersecurity incidents. The course covers topics in threat hunting, risk analysis, incident handling procedures, intrusion forensics, timeline analysis, and forensic report writing. A basic understanding of cybersecurity principles and digital forensics is required for this course.