Cybersecurity Management Emphasis

Cybersecurity Management Emphasis

Defend and protect against cyber threats.

The Cybersecurity Management emphasis is designed to meet the increasing employer demand for cybersecurity professionals to protect corporate IT assets. It will prepare you for a career in cybersecurity across diverse industry sectors to achieve entry-level and mid-level cybersecurity roles as a cybersecurity analyst, risk analyst, cybersecurity consultant or IT Auditor. Develop the necessary skills and competencies to handle day-to-day cybersecurity operations in any organization.

Why study Cybersecurity Management at UCCS?

  1. National Leader in Cybersecurity

    Colorado Springs is home to over 125 cyber-related companies, five military installations, three National Security Agency (NSA) Center of Academic Excellence in Cyber Defense institutions (CAE-CD) and is consistently recognized as one of the nation's top cities for cybersecurity management professionals.

  2. AACSB Accredited

    The UCCS College of Business is accredited by the Association to Advance College Schools of Business (AACSB) which ensures your professors, classes and fellow students are of the highest quality. Only 5% of business schools worldwide have achieved this distinction.

  3. Exceptional Faculty

    Our leading instructors are nationally and internationally recognized for their research and instruction. Receive personalized guidance from professors with real-world experience in their field. 

  4. Ethical Curriculum

    The Daniels Fund Ethics Initiative Collegiate Program at UCCS instills principle-based ethics education throughout the business school, resulting in a high standard of ethics in our students and graduates.

  5. Real-World Experience

    The College of Business houses its own Career Development Center, dedicated to providing business students with assistance in career development, internship opportunities and job placement. 

  6. Global Perspectives

    The College of Business incorporates international business cases into the curriculum to ensure you are prepared for cross-cultural and international business opportunities. For those who wish to study abroad, the College of Business maintains partnerships with business schools across the world.

Cybersecurity Management Courses

  • Ethical Hacking

    This course is an introduction to the fundamentals of ethical hacking. It focuses on the knowledge and skills required to understand the mechanics behind hacking attacks. Students will learn about tools and vulnerabilities of software and networks used by hackers to access unauthorized information. The course is designed to be hands-on to enhance familiarity with penetration testing and other hacking tools. It also addresses incident handling methods and system defense to prevent computer attacks.

  • IT Risk Management

    This course is focused on effectively managing information risks in an organization. It provides an overview of risk issues and emphasizes understanding of information risk as a socio-technical issue. The course covers risk assessment, risk perception and communication, economic aspects of risk, and risk management. It presents different methodologies and approaches to risk management. Students will learn about risk mitigation techniques along with potential organizational barriers.

  • IT Security Auditing

    This course will focus on the fundamental concepts related to auditing information systems and IT infrastructures in both the public and private sector. We will also discuss principles and practices related to secure operation of existing information technology. The course will cover identification of appropriate IS security audit standards, controls, and procedures for a secure information system. This course will prepare students to skillfully complete a cyber security audit.

  • Foundations of Business Programming

    This course introduces the fundamentals of software development and building a software development infrastructure.

  • Fundamentals of Information Security and Cybersecurity

    This course provides instruction in security for network hardware, software, and date including physical security, software protections, and process implementation. Identification of exposures and vulnerabilities and appropriate countermeasures are addressed. The focus is on incorporating security technology into an organization’s IT infrastructure.

  • Computer Networks and Telecommunications

    Introduces students to the hardware, topology, and terminology aspects of computer networks/telecommunications. Students learn network protocols, operations, design and management as well as hands-on basic router operation. Includes the basics of data transmission and LAN protocols. 

  • Organizational Cybersecurity

    Organizations and their employees are faced with risks associated with the modern, digital working environment. This course introduces fundamental cyber security concepts, the risks they present, and policies and practices employed to mitigate the risks for both individuals and their organizations.

  • Managing Projects for Competitive Advantage

    Covers the fundamental project management topics necessary for implementation of and excellence in project management. Emphasis will be from a management perspective that addresses the basic nature of managing projects for business, information systems and the public. Students will deal with the problems of selecting projects, initiating them, operating them and controlling them. Also covered are the issues associated with terminating a project and with conducting a project that involves what project managers like to call the “real world.”

  • Security, Technology or Information Systems Electives
    • CS
    • MGMT
    • INFS
    • PAD

    3000+ Not Taken for other requirements.

Potential Careers

Career
Average Salary
Total Job Openings

Cybersecurity Specialist

$92,000

8,631

Cybersecurity Analyst

$95,000

27,308

Cyber Crime Analyst

$94,000

910

Cybersecurity Consultant

$91,000

19,222

Penetration & Vulnerability Tester

$103,000

15,702

Cybersecurity Manager

$105,000

20,526

IT Auditor

$98,000

6,557

Incident & Intrusion Analyst

$89,000

8,762

Please note, the above information was collected from CyberSeek.org, therefore the proposed average salary ranges do not necessarily reflect entry level positions. For guidelines, insights and support regarding salary negotiation, please contact the Career Development Center.   

Cybersecurity Management Faculty Spotlight
Gurvirender Tejay, Ph.D.
Dr. Gurvirender Tejay is an Associate Professor of Information Systems and the Faculty Director of the Executive Doctor of Business Administration in Cybersecurity Management program. He developed the UCCS Cybersecurity Management emphasis curriculum for undergraduate and graduate programs, and he is also the Principal Investigator for the Colorado Cybersecurity Apprenticeship Program - a grant program from the U.S. Department of Labor - and the Cybersecurity Faculty Development Program - UCCS Led Coalition - a grant program from the U.S. National Security Agency. As an avid contributor to his profession, Dr. Tejay has been invited as Visiting Scientist at Ludwig Maxmilian University, one of the elite universities in Germany. He also was invited by the Department of Homeland Security/National Security Agency as a Subject Matter Expert to review Cyber-Security Workforce Framework, National Initiative for Cybersecurity Education.

What Our Students Are Saying

Connor Clay
Cybersecurity Management, Class of 2023
"My UCCS degree will allow me to enter the cybersecurity industry that I otherwise would not have entered if I went to a different school. I found out the College of Business was introducing a cybersecurity management degree and decided to switch my major. I could combine my passions for business and computer science. I work on real scenarios I would encounter working in the cybersecurity industry and the labs make me feel like I’m truly using the skills I’m learning about."