CS 616 Cyber Risk Modeling

There are too many cybersecurity risks to manage them all informally. You need a plan! Risk management and threat analysis are structured to craft better organizational security decisions. This course helps you learn how to prioritize risks, secure data assets, and to communicate your security knowledge. This is not a programming class but requires basic statistics (e.g. Monte Carlo analysis, which you will learn or review.)  Major topics include: legal compliance, threat modeling, Mitre ATT&CK, the Common Vulnerabilities and Exposures database, and popular risk frameworks (STRIDE, PASTA, NIST, etc.) Those seeking roles where they will work with or become a CISO, risk officer, or risk analyst will most benefit from this course.  Offered in partnership with Carnegie Mellon University. 

Credits

4

Prerequisite

CS-601

Corequisite

CS-601