Syllabus

Title
5789 Elective - Managing the Cybersecurity Function
Instructors
Dr. Margeret Hall
Contact details
Type
PI
Weekly hours
2
Language of instruction
Englisch
Registration
02/10/23 to 04/26/23
Registration via LPIS
Notes to the course
Dates
Day Date Time Room
Tuesday 05/09/23 09:00 AM - 12:00 PM D5.1.004
Tuesday 05/16/23 01:30 PM - 04:30 PM D5.1.004
Tuesday 05/23/23 09:00 AM - 12:00 PM D5.1.004
Tuesday 05/30/23 01:30 PM - 05:30 PM D5.1.004
Tuesday 06/06/23 09:00 AM - 12:00 PM D5.1.004
Tuesday 06/13/23 09:00 AM - 12:00 PM D5.1.004
Tuesday 06/20/23 09:00 AM - 12:00 PM D5.1.004
Contents

This course considers the contemporary cybersecurity threat landscape facing organizations including computer crime and information operations as it relates to international, national, economic, organizational, and personal security. Students apply various risk frameworks to provide structure to the decision-making needed to invest in resources for security controls and countermeasures. Multiple strategies are explored, including policies, procedures, training, strategic alliances, technologies, and methodologies, especially drawing upon risk management and financial decision-making that are used in other sectors of an organization. Cybersecurity policy and ethical issues will be examined. The course will prepare students to be successful in taking on leadership roles in assuring the security of an organization’s operations.

Learning outcomes

By the end of this course, students will be able to:

· Demonstrate a fundamental understanding of cybersecurity terminology, concepts, issues, and components.

· Describe the role of cybersecurity in the success of global organizations and its limitations, particularly the limits of defensive technologies.

· Incorporate multiple perspectives in planning cybersecurity controls to address vulnerabilities.

· Plan and conduct a risk management program for cybersecurity in an organization, including a critical assessment of strengths and limitations of the various methods.

· Present a comprehensive and coherent analysis of offensive and defensive cybersecurity in terms of actors, targets, methods, and technologies, outcomes, policies, and laws.

· Separate fact from fiction by giving an accurate picture of threat, emphasizing actual incidents and statistics over speculation about what could happen.

Attendance requirements

We expect students to attend all meetings of this course in order to be able to successfully master all assignments.

Teaching/learning method(s)

Week 1: Introduction; Core Concepts and Objectives; Global Context and Trends

Week 2: Human Factors in Cybersecurity; Acquiring and Maintaining a Skilled Workforce; The Role of Your Board in Corporate Cybersecurity Strategies

Week 3: Ethical, Legal, and Social Implications; Responsible Innovation and Digital Opportunity

Week 4: State of the Field Presentations

Week 5: Identifying Threats and Vulnerabilities; Risk Analysis; Prevention; Incidence Response; Disaster Recovery; Continuity and Strategic Responses

Week 6: Finale

Week 7: Final Presentations

Expectations of students

· Take ownership of your learning. You are responsible for what you get out of this course. I have organized the course to emphasize two goals: The acquisition of relevant knowledge and the development of the skillful use of that knowledge. In Week 1, we will review and discuss the rationale for this method of promoting deep learning.

· Team-Based Learning. Notice that a substantial portion of your grade is associated with the team-based learning activities. Such activities are vital to helping you learn how to skillfully apply acquired knowledge in a near-to-real world environment.

· Written analyses. Notice that a substantial portion of the homeworks are essay-based. This form of exam promotes and measures the reasoning and communication skills you need to skillfully apply acquired knowledge in the real world.

· Importance of Attending Class. This course is a “PI” meaning that no more than four hours of the in-class time may be missed. The course will be held in a recitation style whereby we balance our classroom time between lecture and experiential learning exercises that help you develop your ability to apply relevant knowledge, using effective communication skills, teamwork skills and problem-solving skills. Thus, attending class is vitally important to your learning and academic performance.

Assessment

The semester is graded on a 1000 points scale. Assignment description and corresponding rubrics for these items can be found in Canvas.

Current event/ Paper Reviews: 4 at 50 points each, 20% total

State of the Field Presentation: 200 points, 20% total

Prep and Discussion of Case: 4 at 75 points each, 30% total

Event Simulation: 200 points, 20% total

Final Presentation: 50 points, 5% total

Final Paper: 50 points, 5% total

 

This corresponds to the following grading scale:

 

Excellent (1)

87.5%-100.0%

Good (2)

75.0% -<87.5%

Satisfactory (3)

62.5% -<75.0%

Sufficient (4)

50.0% -<62.5%

Fail (5)

<50.0%

Prerequisites for participation and waiting lists

There are no prerequisites for this course. However, to successfully understand the material, you should have a general understanding of digital technologies and their management. This is not a programming or technical course, but geared to students aiming for “C-suite” roles where their firm’s technology is critical to its success. You will benefit from this elective if you:

  • Plan a career as an entrepreneur, executive, or analyst wanting to gain strategic insight and actionable knowledge to create new ventures or develop business strategies
  • Are intellectually curious and motivated and are aspiring towards future-fit skills in cybersecurity
  • Interact with consumer data, and/or are responsible for compliance and data privacy regulations
Readings

Please log in with your WU account to use all functionalities of read!t. For off-campus access to our licensed electronic resources, remember to activate your VPN connection connection. In case you encounter any technical problems or have questions regarding read!t, please feel free to contact the library at readinglists@wu.ac.at.

Last edited: 2023-04-13



Back