BS in Cybersecurity

The CySER CAE-CO Fundamentals certificate served as a stepping stone to launch a new degree at WSU thanks to additional support from the Washington state government.

The Cybersecurity degree program is designed to meet the fast-growing demand for computer scientists with expertise in cybersecurity. In addition to studying foundational computer science courses, students will learn crosscutting concepts and skills in confidentiality, integrity, privacy, risk, adversarial thinking, and security analytics. The curriculum emphasizes hands-on coursework and experiential learning and covers topics on security related to data, software, hardware, connection, cyber systems, and cybersecurity threats impacting organizations and society.

Careers

Examples of job titles graduates from the program can pursue include: cyber security analyst/engineer, security architect/engineer, malware analyst, cloud security analyst, digital forensics analyst, intrusion detection analyst, Red/Blue/Purple Teamer, DevSecOps Engineer, and vulnerability researcher.

Admission, Requirements & Courses

Following admission to WSU, a student may be admitted to the Cybersecurity major provided they meet the criteria outlined in the WSU Catalog. Once admitted to the major, a student will maintain good standing in their major by completing the required benchmarks as outlined in the catalog.

WSU Catalog: Admission criteria, major requirements, four-year plan, and courses.

Degree Features

  • Independent degree program (major)
  • Focus on cyber operations
  • Emphasizes hands-on coursework, experiential learning
  • 120 credits required (4 years)
    • 74 credits in computer science and cybersecurity
    • 16 credits in math and statistics
    • 30 credits in general education
  • First two years are very similar to the BS in Computer Science, last two years are mostly cybersecurity courses

Cybersecurity Courses

Required

  • CptS 327: Fundamentals of Cybersecurity and Cryptography
  • CptS 426: Hardware Security and Hardware Reverse Engineering
  • CptS 427: Cybersecurity of Wireless and Distributed Systems
  • CptS 428: Software Security and Software Reverse Engineering
  • CptS 439: Cybersecurity of Critical Infrastructure Systems
  • CptS 455: Introduction to Computer Networks and Security
  • Cpts 432: Cybersecurity Capstone Project

Elective

  • CptS 425: Cyber Forensics and Anti-Forensics (currently offered)
  • CptS 424: Cyber Law, Ethics, Rights, and Policies (planned to be offered)
  • CptS 429: Virtualization and Offensive Cyber Operations (planned to be offered)
  • CptS 431: Security Analytics and DevSecOps (planned to be offered)