Skip to main content
Browser not supported!
We recommend using a modern browser such as Google Chrome, Microsoft Edge, Apple Safari, or Mozilla Firefox.

Submitter's Information

Name

Tobi West

Title

Technology Department Chair

Region

Orange County

College

Coastline Community College

CTE Dean

CTE Dean's Name

Shelly Blair

CTE Dean's Email

Log in to view CTE Dean's Email.

Program Details

Program Title

Certificate of Achievement in Digital Forensics and Incident Response

Submission Type

New Program

TOPs Code

Computer Infrastructure and Support (070800)

Projected Start Date

08/26/20

Catalog Description

The Certificate of Achievement in Digital Forensics and Incident Response will provide students with a solid foundation in the field of cybersecurity with specialization in cyber defense techniques. The program is designed to prepare students for entry-level cyber jobs or to help them advance into mid-level cyber careers, such as cybercrime analyst, cyber incident analyst, cyber incident responder, digital forensic examiner, digital forensic technician, and vulnerability tester. Topics covered include planning and scoping a cyber incident, domestic and international cyber laws, ethics, chain of custody, incident detection and analysis, anti-forensic techniques, timeline analysis, incident containment, eradication, recovery, report preparation, and expert testimony. The program includes hands-on and technical writing assignments to help students develop their skills for the cybersecurity workforce.

Enrollment Completer Projections

Projections for the program are 60 enrolled with 30 completers annually.

Program Proposal Attributes

Program Award Type(s) (Check all that apply)
  • Certificate of Achievement: 16 or greater semester (or 24 or greater quarter) units (C)
Program Goal

The goal of the program is to help students develop the hands-on technical skills for careers in the field of cybersecurity with specialization in digital forensics and incident response. The EDD and Burning Glass Technologies predict strong growth in the field of Cybersecurity. CyberSeek shows current demand nationally at 6,600 for Incident Analysts. The courses in the program are well-rounded to help students develop soft skills as well as technical skills.

The program covers occupational skills for careers including Professional Services, Manufacturing & Defense, Finance and Insurance, Information Systems, Health Care, Public Administration, and Retail Trade. Digital Forensic Analyst, Digital Forensic Examiner, Digital Forensic Investigator, Digital Forensic Technician, Penetration and Vulnerability Tester, Cyber Crime Analyst, Cyber Crime Investigator, Cyber Incident Analyst, Computer Information Systems Manager, Cyber Incident Handler, and Cyber Incident Responder.

Course Units and Hours

Total Certificate Units (Minimum and Maximum)

18

Units for Degree Major or Area of Emphasis (Minimum and Maximum)

n/a

Total Units for Degree (Minimum and Maximum)

n/a

Course Report

Program Requirements Narrative

The program contains 6 required core courses in digital forensics and incident response to provide students with hands-on cybersecurity skills. The cybercrime course also provides students with a global view of laws and cybercrime that impacts the field of cybersecurity. Students will conduct case reviews, analyze simulated cases, and develop an understanding of the roles of the team members on the Cybersecurity Incident Response Team. Various types of cases will be reviewed including corporate, civil, criminal, federal, and international cases to provide students with a global perspective and prepare them for any type of position in public or private organizations.

Program Requirements
CourseTitleUnitsYear/Semester
(Y1 or S1)
CYBR C150
Intro to Digital Forensics
3S1
CYBR C160
Intro to Incident Response
3S1
CYBR C170
Cybercrime and CSIRT Coordination
3S2
CYBR C250
Intermediate Digital Forensics
3S2
CYBR C260
Intermediate Incident Response
3S2
CYBR C280
Advanced DFIR Capstone
3S3

Supporting Documents

Orange County Regional Questions

District

Coast Community College District

College

Coastline College

CRLC Member

Nancy Jones / Shelly Blair

Email

Log in to view Email.

Phone

Log in to view Phone.

Reason for program recommendation request

New Program

Place of program in college's curriculum/similar program
Cybersecurity
List similar programs at other colleges in the Orange County Region
Cypress College
Annual Enrollment projects (non-duplicative)
50
Priority Sector

Cybersecurity/DFIR

Submission Details

Published at

06/08/20 - 04:35 PM

Status

Recommended

Return to Drafts

Please list the reason(s) for returning "Certificate of Achievement in Digital Forensics and Incident Response". to Tobi West's drafts. This message will be sent to twest20@coastline.edu

Comments, Documents, Voting

Comments

All Comments

No comments to display.