Mar 29, 2024  
2018-2019 Course Catalog 
    
2018-2019 Course Catalog [ARCHIVED CATALOG]

Digital Forensics Analysis and Techniques Certificate


Return to {$returnto_text} Return to: Programs (Department)

Go to Program Webpage

Total Credits: 18

Major Number: 5855
CIP Code: 11.1003

Program Description

Digital Forensics is the process of methodically examining computer media for evidence, which includes the collection, preservation, analysis and presentation of computer related evidence. This award prepares students for employment in computer science, information assurance, computer incident investigation, cyberspace ethics and computer law. Graduates may work in variety of computer technology fields to support organization that must protect their proprietary interests or investigate computer activities. They may also assist their employers with civil litigations. Graduates may also assist law enforcement agencies to combat cyber-terrorism and other crimes. Computer evidence may be relevant in the areas of human resources, employment proceedings, civil disputes and criminal cases as well.

Digital evidence collection and processing has changed dramatically from when an analyst could always rely on a working physical drive. For example, the Cloud being used in the U.S. might actually be housed outside the jurisdiction of the investigating law enforcement agency. This certificate provides students with skills needed by today’s analyst in order to face the new challenges in the cybersecurity field.

Program Prerequisites

Course placement into MATH 0070  or above, or completion of MATH 0030  or MATH 0060  with a grade of C or higher, course placement into college-level English and Reading OR completion of ENGL 0950  with a grade of C or higher OR completion of RDNG 0940  with a grade of C or higher and qualifying English Placement Exam OR completion of RDNG 0950  with a grade of C or higher and ENGL 0090  with a grade of C or higher OR completion of ESOL 0051  with a grade of C or higher and ESOL 0052  with a grade of C or higher OR Instructor consent.

Special Instructions

None

Program Requirements


Total Credits: 18


Career/Occupational Elective Requirements


None

MnTC/General Education Requirements


None

MnTC Elective Requirements


None

Additional Elective Requirements


None

Additional Requirements


None

Program Information


General Requirements for Degrees, Diplomas, and Certificates

See Century College Policy 3.17.0.1

Program Note

None

Transfer, Articulation Agreements, and Partnerships

See the Century College website for information regarding transfer.
This program is intended primarily for employment preparation rather than transfer to a four-year institution. Some courses may not transfer to a number of four-year colleges. If you are considering the possibility of transfer, you may wish to talk with your advisor, counselor, or program instructor before registering to discuss your goals, look at programs designed for transfer, and develop a plan.

Program Learning Outcomes

At the end of this program students will be able to:

  • Interpret and appropriately apply the laws and procedures associated with identifying, acquiring, examining, and presenting digital evidence.
  • Create a method for gathering, assessing, and applying new and existing legislation and industry trends specific to the practice of digital forensics.
  • Employ fundamental computer theory in the context of computer forensics practices.
  • Adhere to the ethical standards of the profession, applying those standards to all aspects of the study and practice of digital forensics.
  • Using the scientific process, apply the principles of effective digital forensic investigation.
  • Identify the culture of “white collar crime” and the methods used by white-collar criminals
  • Employ knowledge of the culture of “white collar crime” to guide economic crime investigations.
  • Evaluate the effectiveness of available digital forensic tools in order to use them in a way that optimizes the efficiency and quality of digital forensic investigation.
  • Explain the role of digital forensics in the field of information assurance and cybersecurity and recognize the opportunities to benefit from and support the goals of those fields.

Program Contact Information

Israel Alade 651.773.1787 Room 1743 East

Sample Plan


Please note that this is a sample course sequence. Individual schedules will vary depending upon student needs, goals, and availability. Students are recommended to meet with their advisor, counselor, or faculty program instructors to create an individualized plan that includes prerequisites and application requirements. For detailed program information see the Century College website. This information is subject to change.

Note


This information is subject to change. Changes and updates are posted on century.edu

Century College is a member of the Minnesota State system. We are an affirmative action, equal opportunity employer and educator. This document can be available in alternative formats to individuals with disabilities by calling 651.779.3354 or 1.800.228.1978 x 3354.

Return to {$returnto_text} Return to: Programs (Department)