Promoting Women in Cybersecurity Education and Workforce

Avail EC-Council University’s
Scholarship for Women in Cybersecurity
Today!

Inquire Now

"*" indicates required fields

Name*
This field is for validation purposes and should be left unchanged.

About EC-Council University’s Scholarship for
Women in Cybersecurity

At EC-Council University, we are passionately committed to bringing together brilliant women to ignite their drive for cybersecurity and achieve true gender parity. Our mission is to empower women to excel in the industry by providing exceptional educational and career opportunities through hands-on training, comprehensive distance learning resources, expert faculty, and innovative self-assessment tools.

To elevate this mission, EC-Council University is thrilled to announce the prestigious Scholarship for Women in Cybersecurity. This groundbreaking scholarship is designed to provide substantial tuition assistance to women pursuing undergraduate and graduate studies, paving the way for their success in the cybersecurity field.

As more women join the industry, EC-Council University regards it as a responsibility to empower female cybersecurity aspirants with a higher level of education, hands-on training, and relevant resources to take assertive steps towards cybersecurity roles. To further our efforts on bridging the gender gap, we proudly announce a dedicated women-oriented program, “President’s Scholarship for Women in Cybersecurity,” assisting new and current women undergraduates and graduates with tuition assistance to reach their future endeavors.

Scholarships of up to $2,000 will be awarded to outstanding women who excel in EC-Council-recognized cybersecurity competitions. The scholarship will be allocated incrementally based on the number of credits taken each term.This prestigious scholarship aims to break barriers and provide unparalleled opportunities for women to gain access to the dynamic world of cybersecurity, an industry that is eagerly seeking more female professionals.

Our Pioneering Women Graduates

graduates

How Can an Online Master’s or Bachelor’s Degree in Cybersecurity from EC-Council University Elevate your Career?

93%

Employment Rate

EC-Council University graduates are in high demand, with nearly all securing employment after graduation.

90.9%

Satisfaction Rate

Our graduates are highly satisfied with their studies, with over 90% indicating a positive experience.

82%

Career Advancement Rate

Our graduates frequently report career advancement, with 82% of students crediting their education to enhance their professional opportunities.

80%

Practical & Theoretical Training

EC-Council University equips you with a solid theoretical and practical application foundation, ensuring you’re ready for real-world challenges.

*Source: EC-Council University internal Data.

Program Features

program
 
Real-world Case Studies and Business Scenarios
Capstone Project
Cybersecurity Frameworks
Assignments & Quizzes
Digital Library
Renowned EC-Council Certifications embedded
Industry-ready Curriculum
Online Quizzes/exams and Research Projects/papers

How do I Apply for this Scholarship?

01

Online Application

Check Eligibility and click on the online Application

02

Scholarship Review and Decision

03

Accept and Grant

Scholarship Review and Decision

Terms and Conditions

 
The scholarship committee will meet to grant scholarship decisions at least 2 weeks before the term starts. All scholarship applications must be in
 
prior to the term start date to be considered by the committee for that term.

Eligibility is determined by a combination of demonstrated financial, academic, and statement of purpose criteria.

This application implies no guarantee of a scholarship award.

Applicants will receive up to $2,000 if the scholarship is awarded.

This scholarship is not intended to cover all educational expenses and will be only limited to the tuition fee.

ECCU does not discriminate based on race, color, national origin, gender, or disability in its programs and activities.

For detailed terms and conditions and for application process, click here

Program Modules

Bachelor Degree
Overview
Program Outline
Certification
Career Prospects
Fees
Master Degree
Overview
Program Outline
Certification
Specializations
Fees

Overview

The Bachelor of Science in Cyber Security is a degree completion program that helps students obtain the knowledge needed for careers in cyber security. The cyber security bachelor’s degree covers topical areas that deal with cyber security management, incident response, and security threat assessment, which requires students to be creators of knowledge and inventors of processes, not merely users of information. With this online cyber security bachelor’s degree, students will receive instruction in leadership and management to help them prepare to assume managerial and executive positions in the industry.

Note: A degree completion program is an academic program specifically designed to give students who have started but not finished a two-year undergraduate degree the opportunity to complete and earn their Bachelor’s in Cyber Security Online. Most degree completion programs will allow students to transfer some, or all their credits previously earned from other programs and/or institutions. These programs provide students a cost-effective and timely option to complete and earn their Bachelor’s degree without having to start a new program from the beginning.

Overview

The Bachelor of Science in Cyber Security is a degree completion program that helps students obtain the knowledge needed for careers in cyber security. The cyber security bachelor’s degree covers topical areas that deal with cyber security management, incident response, and security threat assessment, which requires students to be creators of knowledge and inventors of processes, not merely users of information. With this online cyber security bachelor’s degree, students will receive instruction in leadership and management to help them prepare to assume managerial and executive positions in the industry.

Note: A degree completion program is an academic program specifically designed to give students who have started but not finished a two-year undergraduate degree the opportunity to complete and earn their Bachelor’s in Cyber Security Online. Most degree completion programs will allow students to transfer some, or all their credits previously earned from other programs and/or institutions. These programs provide students a cost-effective and timely option to complete and earn their Bachelor’s degree without having to start a new program from the beginning.

Program Outline

It provides a comprehensive overview of the essential concepts readers must know as they pursue careers in cybersecurity systems. Part one opens with a discussion of the new cybersecurity risks, threats, and vulnerabilities associated with the transformation to a digital world, including a look at how business, government, and individuals operate today. Part Two is adapted for the official (ISC)2 SSCP Certified Body of Knowledge and presents a high-level overview of each of the seven domains within the System Security Certified Practitioner certification. The text closes with a resource for readers who desire additional material on cybersecurity standards, education, professional certifications, and compliance laws.

Legal Issues in Cybersecurity addresses the area where law and cybersecurity concerns intersect. Information systems security and legal compliance are now required to protect critical governmental and corporate infrastructure, intellectual property created by individuals and organizations alike, and information that individuals believe should be protected from unreasonable intrusion. Organizations must build numerous cybersecurity and privacy responses into their daily operations to protect the business itself, fully meet legal requirements, and meet the expectations of employees and customers.

C|TIA is a method-driven course that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

The Purpose of C|TIA is: To enable individuals and organizations with the ability to prepare and run a threat intelligence program that allows ‘evidence-based knowledge’ and provides ‘actionable advice’ about ‘existing and unknown threats.’ To ensure that organizations have predictive capabilities rather than just proactive measures beyond active defense mechanism; to empower information security professionals with the skills to develop a professional, systematic, and repeatable real-life threat intelligence program; to differentiate threat intelligence professionals from other information security professionals. For individuals: To provide an invaluable ability to structured threat intelligence to enhance skills and boost their employability.

This course will help the student to acquire trending and in demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. It covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the student will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

Access control protects resources against unauthorized viewing, tampering, or destruction. They serve as a primary means of ensuring privacy, confidentiality, and prevention of unauthorized disclosure. Revised and updated with the latest data from this fast-paced field, Access Control, Authentication, and Public Key Infrastructure defines the components of access control, provides a business framework for implementation, and discusses legal requirements that impact access control programs. It looks at the risks, threats, and vulnerabilities prevalent in information systems and IT infrastructures and how to handle them. It provides a student and professional resource that details how to put access control systems to work, as well as testing and managing them.

This course focuses on new risks, threats, and vulnerabilities associated with the Microsoft Windows operating system. The majority of individuals, students, educators, business organizations and governments use Microsoft Windows, which has experienced frequent attacks against its well- publicized vulnerabilities. Particular emphasis is placed on Windows XP, Vista, and seven on the desktop, and Windows Server 2003 and 2008 versions. It high- lights how to use tools and techniques to decrease risks arising from vulnerabilities in Microsoft Windows operating systems and applications. The book also includes a resource for readers desiring more information on Microsoft Windows OS hardening, application security, and incident management. With its accessible writing style and step-by step examples, this must-have resource will ensure its readers are educated on the latest Windows security.

Linux addresses the fundamentals of the Linux operating system. This course include system architecture and history, system installation and configuration, the command line interface and shell commands, basic system administration, system updates, file systems, access controls, network services configuration, printer configuration, system services, security models, and scripting.

Major Instructional Areas: Linux operating system architecture, use cases, and general background Linux system installation and configuration The command line interface and shell commands Basic system administration and system updates Network services and printer configuration Linux system services and security Editing files and scripting User accounts, user groups, user ownerships, and user permissions (access controls) Linux cloud and virtualization

Provide a unique, in-depth look at the significant business challenges and cybersecurity threats that are introduced when an organization’s network is connected to the public Internet. Written by an industry expert, this book provides a comprehensive explanation of network security basics, including how hackers access online networks and the use of Firewalls and VPNs to provide security countermeasures. This book incorporates hands-on activities, using examples and exercises from the field to prepare the reader to disarm threats and prepare for emerging technologies and future attacks. Upon successful completion of this course, students may take the Certified Network Defender (CND) certification exam through EC-Council. If students wish additional information to assist them in preparing for the certification exam, they may purchase an iLab at an additional cost of $50.00.

It begins with an examination of the landscape, key terms, and concepts that a cybersecurity professional needs to know about hackers and cyber computer criminals who break into networks, steal information, and corrupt data. It goes on to review the technical overview of hacking: how attacks target networks and the methodology they follow. The final section studies those methods that are most effective when dealing with hacking attacks, especially in an age of increased reliance on the Web. Written by a subject matter expert with numerous real-world examples, the Second Edition provides readers with a clear, comprehensive introduction to the many threats on our Internet environment and security and what can be done to combat them. Upon successful completion of this course, students may take the Certified Ethical Hacker (CEH) certification exam through EC-Council.

Provides an in-depth look at how to secure mobile users as customer- facing information migrates from mainframe computers and application servers to Web-enabled applications. Written by an industry expert, the book explores the evolutionary changes that have occurred in data processing and computing, personal and business communications, and social interactions and networking on the Internet. It goes on to review all the cybersecurity risks, threats, and vulnerabilities associated with Web- enabled applications accessible via the Internet. Using examples and exercises, the Second Edition incorporates hands on activities to prepare readers to secure web-enabled applications successfully.

This class is designed to provide the participants with the necessary skills to perform an effective digital forensics investigation. The course presents a methodological approach to computer forensics, including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence. It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators. Upon successful completion of this course, students may take the Computer Hacking Forensic Investigator (CHFI) certification exam through ECCouncil.

This course explores the cyberwarfare landscape, offensive and defensive cyber warfare techniques, and the future of cyber warfare. It also addresses military doctrine and strategies, intelligence operations, and cyberwarfarerelated laws and ethics. Students will be exposed to many cybersecurity technologies, processes, and procedures that help to protect endpoints, networks, and data. They will also learn how to identify and analyze threat and vulnerabilities and create appropriate mitigation strategies.

This course explores the evolution of wired networks to wireless networking and its impact on the corporate world. The world of wireless and mobile devices is evolving day-to-day, with many individuals relying solely on their wireless devices in the workplace and the home. The growing use of mobile devices demands that organizations become more educated in securing this growing technology and determining how to protect their assets best-using case studies and real-world events, it goes on to discuss risk assessments, threats, and vulnerabilities of wireless networks, as well as the security measures that should be put in place to mitigate breaches. The text closes with a look at the policies and procedures in place and a glimpse ahead at the future of wireless and mobile device security.

This course is an introduction to object-oriented design and data structures using the popular Python programming language. The level of instruction assumes at least one term/semester of programming in an object-oriented language such as Java, C++, or Python. Through the step-by-step instruction and exercises in this book, you’ll cover such topics as the design of collection classes with polymorphism and inheritance, multiple implementations of collection interfaces, and the analysis of space/time tradeoffs of different collection implementations (specifically array-based implementations and link-based implementations). Collections covered include sets, lists, stacks, queues, trees, dictionaries, and graphs.

This course serves as a comprehensive assessment of knowledge and skills in information systems and cybersecurity. Activities include research into selected security problems and planning, designing, and implementing security solutions for a user organization.

This course is designed to prepare you in the basics of research and writing. You will begin with learning the fundamentals of writing: how to tell if a website is credible/trustworthy, tips and strategies, critiquing, preparing for a research paper, designing an outline, developing a thesis statement, writing a conclusion, and referencing your work. What you learn in this course will help you succeed in courses following this, including your final capstone project.

Introductory Statistics will familiarize students with a broad base of concepts in probability and statistical methods. Students will learn how to collect, analyze, and interpret numerical data and descriptive statistics, create basic probability models, and use statistical inference. This course stresses a wide variety of relevant applications, and students will understand how to interpret and critically analyze research data and apply statistical reasoning and interpretation.

Why do individuals behave in a certain manner? How do relationships, people, and society influence such behaviors? The The purpose of this course is to introduce you to the field of social psychology, but more specifically, to understand how others influence our behaviors. This course will provide a general overview of human behavior in a social matrix. The the course will explore topics and concepts such as social psychology research, the self, prejudice and discrimination, attraction, relationships, aggression, socialization, and conformity.

What is the right thing to do? What is the ETHICAL thing to do? This course will introduce the principles of ethics (moral philosophy) through a variety of topics and dilemmas. We will examine the ideas of goodness, badness, wrongness, and rightness. We will learn about the ethical theories of philosophers and apply the knowledge to current events to better understand morality, obligation, human rights, and human nature.

Economics is the study of how a society manages its resources. In most societies, resources are allocated through the combined choices of their members. Economists study how people make the decisions, how they work, what they buy, how much they save, and how they invest those savings. Economists also study how people interact with one another. Finally, economists analyze forces and trends that affect the economy, including the growth of income, the fraction of the population who cannot work, and the rate at which prices are rising or falling. This course covers these concepts and more.

Gain a strong understanding of IT project management as you learn to apply today’s most-effective project management tools and techniques. The course emphasizes the latest developments and skills to help you prepare for the Project Management Professional (PMP) or Certified Associate in Project Management (CAPM) exams. While the PMBOK® Guide discusses, the course goes well beyond the Guide to provide a meaningful context for project management.

Five Industry Certifications Included in the Program!

ECCU’s cyber security bachelor’s degree has the unique ability to allow students to join our program and walk away with a Cyber Security Bachelor degree and up to Five EC-Council industry-recognized certifications.

Bachelor Degree Courses Industry Certifications Included
CIS 403 Network Security, Firewalls, and VPNs CompTIA A+
CIS 404 Hacker Techniques, Tools, and Incident Handling Cisco CCNA
CIS 406 System Forensics, Investigation, and Response Certified Data Scientist
CIS 302 Managing Risk in Information Systems Certified Ethical Hacker
CIS 304 Auditing IT Infrastructures for Compliance AWS Certified Developer

Cyber Security roles you may be eligible for after completing an undergraduate degree

Earning a bachelor’s degree in cybersecurity online will give you the opportunity to learn various methods used to protect data and information systems through skills like network security, ethical hacking, and cyber forensics that will help you achieve various job roles in the cybersecurity industry.

Get Hired for Jobs like:
  • Security Analyst
  • Security Architect
  • Security Engineer
  • Security Consultant
  • Security Systems Administrator
  • Network Security Engineer/ Analyst
  • Risk/ Vulnerability Analyst
  • Computer Forensic Analyst
  • Computer Network Defender
  • Computer Network Defense Analyst
  • Web Application Security Engineer
  • Forensic Analyst
  • Digital Forensic Examiner

Tuition Fees

One Course Fee $1,395 Additional Costs 20
Number of Courses: 20 Technology Fee USD 50
per term
Total Tution Fee* $27,900 iLAB Fee: USD 50
whenever needed
What’s Included
  • Books & Instructional Material
  • Grammarly, a tool to Write Proficiently
  • Weekly Live Online Classes
  • Five Certification Exam Vouchers

The ECCU Governing Board has defined the regions. Student tuition rates are based on their official government photo ID that was submitted with the student admission application to determine the student’s region.

Overview

ECCU’s Master of Science in Cyber Security (MSCS) program prepares professionals to assume cybersecurity and information assurance leadership roles in corporations, agencies, and organizations. A curriculum rich in computer security management, IT security threat assessment, incident response, organizational management and behavior, and leadership challenges students to become creators of knowledge and inventors of processes.

ECCU’s online master’s in cybersecurity has been divided into a set of core courses that provide the necessary skills in cybersecurity, organizational behavior, and structure, research, and writing. The cyber security master’s degree then offers various specializations to allow students to select specific fields of study that they are passionate about, each having well-defined job prospects, derived from the NICE framework, affiliated with them.

ECCU’s cyber security master’s degree is offered 100% online, allowing students to complete coursework in a timeframe that fits their schedule. This also requires that the student has the appropriate technology and connectivity to sustain constant participation in class activities.

Overview

ECCU’s Master of Science in Cyber Security (MSCS) program prepares professionals to assume cybersecurity and information assurance leadership roles in corporations, agencies, and organizations. A curriculum rich in computer security management, IT security threat assessment, incident response, organizational management and behavior, and leadership challenges students to become creators of knowledge and inventors of processes.

ECCU’s online master’s in cybersecurity has been divided into a set of core courses that provide the necessary skills in cybersecurity, organizational behavior, and structure, research, and writing. The cyber security master’s degree then offers various specializations to allow students to select specific fields of study that they are passionate about, each having well-defined job prospects, derived from the NICE framework, affiliated with them.

ECCU’s cyber security master’s degree is offered 100% online, allowing students to complete coursework in a timeframe that fits their schedule. This also requires that the student has the appropriate technology and connectivity to sustain constant participation in class activities.

Program Outline

(3 Credits) This foundational core course introduces students to basic English writing skills and research methods, including APA style writing, citing sources, determining when a website is credible, effective communication, outlines, and collaboration. Students will write/present portions of the above in the course in various formats.

(3 Credits) This course will lay a broad foundation of understanding for global business principles for a varied population of students who work in businesses of all kinds, including the IT and IA fields. It covers the latest changes in Information Technology for Business, including computer-aided manufacturing (CAM), application software, and recent ethical issues arising from IT. Real-life business examples are added throughout the course that reinforce the business principles.

(3 Credits) This foundational course deals with organizational behavior and allows the technology practitioner to experience the basic facets of organizational theory and define the skills required to understand and apply the theory to a real organizational setting. Elements of the course are organizational structure, effective communication, team building, ethics, and project management as seen through the organizational lens.

(3 Credits) Cyberspace has increased human communication, connectivity, creativity, capacity and crime by leaps and bounds in the last decade. For all of the positive aspects it offers, it offers as many negative aspects. Those negative aspects are explored and developed by everyone from the high school challenge hacker to international terrorists. The IT criminal threatens businesses, governmental agencies, militaries, and organizations of every kind. This course will survey the spectrum of psychological attributes of the IT criminal.

(3 Credits) This course encompasses an extensive research project about cross-cultural differences in leadership conducted by a group of researchers in 62 countries. It lays a foundation for understanding the process of leadership. The study describes the roles, functions, and impact of global leadership concepts. Many team exercises provide the speed at which leaders must work. Research and views into how most cultures respond to this area of management are provided.

(3 Credits) This course focuses on evaluating network and Internet security issues, designing and implementing successful security policies and firewall strategies, and exposing the system and network vulnerabilities and defending against them. Topics include network protocols, network attacks, intrusion detection systems, packet filtering and proxy servers, Bastion hosts and honey pots, hardening routers, hardening security, email security, virtual private networks, and creating fault tolerance.

(3 Credits) This course explores the various tools and techniques commonly used by Linux system administrators. It is designed for students who have limited or no previous exposure to Linus. Emphasis is placed on writing a simple bash script, using a text editor, manage processes within the Linux file system. Additional topics include making data secure, user security, and file security. Students will be required to take on the role of problem solvers and apply the concepts presented to situations that might occur in a work environment.

(3 Credits) This course focuses on how perimeter defenses work, how intruders escalate privileges, and methods of securing systems. Additional topics include intrusion detection, policy creation, social engineering, DoS attacks, buffer overflows, and virus creation.

(3 Credits) This course focuses on how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. Topics include Introduction to Penetration Testing and Methodologies, Penetration Testing Scoping and Engagement, Open-Source Intelligence (OSINT), Social Engineering Penetration Testing, External Network Penetration Testing, Internal Network Penetration Testing, and Network Penetration Testing for Perimeter Devices.

(3 Credits) This course focuses on the mastery of the advanced penetration testing skills that real world practitioners face on the job. Topics include Web Application Penetration Testing, Wireless Penetration Testing, IoT Penetration Testing, OT and SCADA Penetration Testing, Cloud Penetration Testing, Binary Analysis and Exploitation, and Report Writing and Post Testing Actions. Upon successful completion of the course, students may take the Certified Penetration Testing Professional (CPENT) exam through EC-Council.

(3 Credits) This course focuses on the various methods of securing wireless networks including authentication, authorization, and encryption. Topics include radio frequency communications, infrared, Bluetooth, low-speed wireless local area networks, high-speed WLANs and WLAN security, digital cellular telephone, fixed wireless, and wireless communications in business.

(3 Credits) The Capstone is the summative experience designed to allow students to demonstrate all program objectives and draw on the knowledge and skills learned throughout the entire program. Students can enroll in the Capstone after successful completion of all core degree requirements, but must be within six credit hours of graduation. Students must demonstrate attainment of a 3.0 cumulative grade point average and have the Registrar approval to register in this class.

(3 Credits) This course focuses on the fundamental areas of fortifying your defenses by discovering methods of developing a secure baseline and how to harden your enterprise architecture from the most advanced attacks. It provides segmentation and isolation to reduce the effectiveness of advanced persistent threats.

(3 Credits) The sole purpose of this course is to reduce operating costs and increase efficiency by getting rid of on-premise servers; however, poor cloud security practices defeats this purpose as your environment might be open to attacks like ransomware, denial of service, data breach, and other activities that might cause irreversible damage to your company revenue and reputation or even completely shut down the business. This course will guide you on how to best manage the risk in your cloud environment with good overall security practices ranging from user accounts, data, and network. We will also focus on the largest cloud computing providers.

(3 Credits) Certified Application Security Engineer (CASE) is a hands-on, Instructor-led, comprehensive application security course, which encompasses security activities involved in all of the phases of the Software Development Lifecycle (SDLC). The course also focuses on selecting and implementing the right security strategies, guidelines, and practices that are widely accepted and applicable to most environments used today.

(3 Credits) This course focuses on cyber-attack prevention, planning, detection, and incident response with the goals of counteracting cybercrime, cyber terrorism, and cyber predators, and making them accountable. Additional topics include fundamentals of computer forensics, forensic duplication and analysis, network surveillance, intrusion detection and response, incident response, anonymity, computer security policies and guidelines, and case studies..

(3 Credits) This course focuses on the intricacies of manual acquisition (physical vs. logical) and advanced analysis using reverse engineering to understand how popular Mobile OSs are hardened to defend against common attacks and exploits. Topics include mobile forensic challenges and process, mobile hardware design and architectures, OS architecture, boot process, file systems, threats and security, evidence acquisition and analysis, application reverse engineering, and mobile forensics reporting and expert testimony.

(3 Credits) This course focuses on the legal issues affected by online criminal conduct, electronic evidence and the legal ramifications of neglecting trademarks, copyrights, patents, and digital rights. Topics include laws, regulations, and international standards; privacy laws governing law enforcement investigations in cyberspace; implications of cybercrimes upon the traditional notions of sovereignty; and current events that affect cyber laws. Prerequisite ECCU 505.

(3 Credits) This course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Additional emphasis is placed on computer forensics and its role in handling and responding to incidents. Through this course, students will be proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, insider attack threats, incident response teams, incident management training methods, and incident recovery techniques in detail.

(3 Credits) This course focuses on disaster recovery principles including assessment of risks to an enterprise, development of disaster recovery policies and procedures, the roles and relationships of various members of an organization, preparation of a disaster recovery plan, testing and rehearsal of the plan, implementation of the plan, and recovering from a disaster. Additional emphasis is placed on identifying vulnerabilities and taking appropriate countermeasures to prevent information failure risks.

(3 Credits) Whether an organization has experienced a disaster, downsizing, a shift in culture, or a change in leadership, it will experience organizational change. This change demands remembering the past, finding ways to recover from it, engaging the future, and energizing change. Leaders in change must have the skills to identify, structure, forecast, envision, design, plan, implement, account for, and lead a team through change that has been strategically planned to advance the organization. Such a leader is a change agent and must understand the process, expectations, and nuances of change.

(3 Credits) This course is designed to provide fundamental skills needed to understand global leadership concepts such as developing technological savvy, appreciating diversity, building partnerships, creating a shared vision, maintaining a competitive advantage, integrity, and leading for change. This is a study of current and historical leadership theories with an emphasis on viewing the leadership function in the context of global organizational behavior and organizational designs.

(3 Credits) This course is designed to bring together all the components required for a C-Level position by combining Governance, Security Risk Management, Controls, and Audit Management, Security Program Management and Operations, Information Security Core Concepts, Strategic Planning, Finance, and Vendor Management to lead a highly successful IS program.

(3 Credits) This course looks at project management from a cybersecurity planning perspective – specifically IT Project Management. Students will learn how to use the IT framework to develop an effective IT security project plan. This process will help reinforce IT project management skills while providing the student with a road map for implementing IT security in an organization.

Industry Certifications Included in the Cybersecurity Master's Degree Programs!

ECCU understands the modern students need to be industry-ready. Hence, all of EC Council’s relevant industry certifications have been included in the various specialisations. Earn up to 3 industry certifications for any specialisation selected.

Industry Certifications Included Bachelor Degree Courses ECCU Student Price
CompTIA A+ ECCU 500
Managing Secure Network Systems
Inclusive
Certified Ethical Hacker ECCU 501
TechniquesEthical Hacking and Countermeasures
Inclusive
Certified Ethical Hacker ECCU 502
Investigating Network Intrusions and Computer Forensics
Inclusive
Certified Ethical Hacker ECCU 506
Conducting Penetration and Security Tests
ECCU 503
Security Analyst and Vulnerability Assessment
Inclusive
Exam Fee: $799
AWS Certified Developer ECCU 513
Disaster Recovery
Inclusive
AWS Certified Developer ECCU 522
Incident Handling and Response
Inclusive
AWS Certified Developer ECCU 523
Executive Governance and Management*
Inclusive
AWS Certified Developer ECCU 523
Executive Governance and Management*
Exam Fee: $999

*Upon successful completion of this course, students will be provided with an opportunity to take the EC-Council Information Security Manager (EISM) certification exam. Note: Students who are interested in taking the CCISO exam will need to purchase a voucher from the ECCU Bookstore; in order to take the CCISO exam, student must show at least 5 years of experience in three of the CCISO domains.

ECCU’s Cybersecurity Masters Degree Specializations

Security Analyst

The Information Security Analyst specialization of the Cyber security masters degree focuses on testing methods and techniques to effectively identify and mitigate risks to the security of a company’s infrastructure while providing application and network-based security vulnerability assessments, pen testing, and securing wireless networks including authentication, authorization, and encryption in accordance with industry-accepted methods and protocols.

By specializing as an IT security analyst, you will be given the opportunity to train in various domains through specialized online ethical hacking and penetration testing courses. The average cybersecurity analyst salary, according to PayScale, is $75,883.

Cloud Security Architect

The Cloud Security Architect specialization skills of the Cyber security masters degree are focused on planning, analyzing, designing, configuring, testing, implementing, maintaining, and supporting an organization’s on-premise and cloud security infrastructure.

The Cloud Security Architect’s responsibilities include training to harden enterprise architecture and cloud architecture from the most advanced attacks and secure programming practices to overcome these inherent drawbacks to pre-empt bugs from the code and designing and implementing cloud security. The average cloud security architect salary, according to PayScale, is $123,642.

Digital Forensics

The Digital Forensic specialization of ECCU’s Masters degree cyber security program focuses on demonstrating the required skill set of a Computer Forensic Investigator. Through this specialization, candidates who aspire to become digital forensics experts will learn the various aspects of digital forensics, including investigating network intrusions and mobile forensics. With a specialization in digital forensics, you may qualify as a Digital Forensic Investigator with the government at any level, as well as private industry––both on or leading an incident response team. The average digital forensics salary, according to PayScale, is $73,798.

Incident Management and Business Continuity

The Incident Management and Business Continuity specialization of ECCU’s Master’s degree cyber security program focuses on handling and responding to various security incidents, identifying vulnerabilities, and taking appropriate countermeasures to prevent information failure risks.

In this cybersecurity incident management and business continuity specialization of our master of science in cybersecurity program, you will be given the opportunity to train on incident handling, disaster recovery, business continuity, and much more.

Executive Leadership in Information Assurance

The Executive Leadership in Information Assurance specialization of the Master of Science in cybersecurity program focuses on providing the fundamental skills that are required to understand global leadership concepts, bringing together all the components required for a C-Level information security position, and providing students with the knowledge of how to manage IT security projects to enhance the success rate for both organizations and IT managers. This Executive Leadership program specialization mostly leads individuals to assume the position of CISO (and even CTO) at companies.

Executive Leadership training under information security master’s specialization includes global business leadership, executive governance and management, and project management in IT security.

Tuition Fees

One Course Fee $1,395 Additional Costs 20
Number of Courses: 20 Technology Fee USD 50
per term
Total Tution Fee* $27,900 iLAB Fee: USD 50
whenever needed
What’s Included
  • Books & Instructional Material
  • Grammarly, a tool to Write Proficiently
  • Weekly Live Online Classes
  • Five Certification Exam Vouchers

The ECCU Governing Board has defined the regions. Student tuition rates are based on their official government photo ID that was submitted with the student admission application to determine the student’s region.

Why Choose EC-Council University

Mode of Study 
100% Online & Flexible
Holistic learning experience
Unique course structure
Transfer to ECCU College Transfer Credits
Learn from Acclaimed Faculty
Real World Experience EC-Council | iLabs
Up to 5 Certifications from EC-Council
Additional Benefits Library, Webinars, Exam Vouchers
Conversations with
Inspiring Mentors

Our Proud Faculty

Count On Your Qualification

Extended Learning Materials

Once you enroll in EC-Council University’s degree completion programs, you’ll have access to a wide range of course supplements and learning resources at NO EXTRA COST that will elevate your learning experience. Immerse yourself in industry-leading books and informative videos to gain valuable insights. Prepare for certifications with exam vouchers and sharpen your skills in real-world scenarios through interactive iLabs. Stay ahead of the curve with exclusive webinars, tackle challenging assignments, and ensure your written work is flawless with Grammarly access. Take advantage of the following listed resources to excel in your cybersecurity education and career.

   Library: Dive into a sea of knowledge for comprehensive research excellence.

   Virtual Labs: Master cybersecurity through live hacking simulations, turning theory into expertise.
 
  Books: Unleash the power of understanding with diverse textbooks at your fingertips.
 
  Videos: Illuminate your learning journey with visual insights and dynamic demonstrations.
 
   Grammarly license: Polish your brilliance – elevate your writing with flawless grammar and style.
 
   Assignments: Prove your prowess, applying knowledge through hands-on academic challenges.
 
   Quizzes: Conquer concepts and track your triumphs with knowledge-packed quizzes.
 
   Discussion Posts: Spark brilliance through dynamic online discourse, uniting minds and ideas.
 
   One Re-attempt Exam Voucher: Redemption opportunity to conquer academic challenges.
 
 Monthly Payment Plans: Navigate education with flexible monthly financial solutions.
 

 Communication: Forge connections, seek wisdom, and build success through impactful communication.

Ready to take next step?

ADMISSIONS OPEN 2024