Skip to Global Navigation Skip to Local Site Navigation Skip to Main Content

Bachelor of Science in Computer Science with Cybersecurity

Computers have revolutionized our businesses, our society, and our way of life. But the information systems that provide so many benefits are vulnerable to errors and misfortune, and are even, as we know all too well, vulnerable to hostile acts. Loyola’s Cybersecurity major equips you to work in a broad range of careers that help protect the systems we all rely on. Loyola’s program teaches not only the theories and concepts of Cybersecurity, and not just the use of Cybersecurity tools and techniques, but also the business and organizational tasks that are involved. At Loyola University New Orleans, this program will equip you to safeguard our digital future.


Overview of Courses

Majors in Cybersecurity will be completing an internship giving them practical experience, but in addition, our program’s curriculum includes core courses from computer science and related disciplines for a solid foundation in computer science.

Here’s a sample of what you can expect to learn and do:

  • Introduction to Cybersecurity
    Introduction to Cybersecurity is a broad survey course intended for undergraduate students in any major. Cybersecurity is, indeed, a broad field; this course will provide students with a road map for approaching this field from multiple standpoints—computer science, business administration, criminal justice, or other disciplines. They will learn the fundamental qualities of information security and the critical mechanisms needed for it. The course will present security for personal systems, enterprise systems, and internet use. Students will be able to delineate the many different types of threats and vulnerabilities, and to characterize noteworthy recent failures in information security.

  • Cybersecurity Strategy
    Cybersecurity is as much a set of human practices as technical ones. Responsible handling of information assets—let alone ethical handling—demands a consistent approach whether an organization is a transnational corporation or a sole proprietorship. This course teaches students to implement security policies to support organizational goals. We discuss methodologies for identifying, quantifying, mitigating, and controlling security risks, as well as disaster recovery. The student will also learn about laws, regulations, and standards relating to information security and privacy, and how they affect IT organizations.

  • Cryptography and Its Applications
    Cryptography is a science of unpredictability and unintelligibility—hiding information in ways an adversary can neither anticipate nor discover. In this course, we will cover the various forms of cryptography: symmetric, asymmetric, and one-way cryptography and review algorithms of each form. The course will address the use of cryptography in information security, not only for confidentiality, but also for data integrity. We will explore the mathematical principles behind deriving cryptographic algorithms and those behind validating them, including secure random-number generation. The course will present the applications of cryptography from the block ciphers of antiquity through the incipient field of quantum cryptography. The course will also focus on public-key infrastructure and blockchain/distributed ledger as important implementations of cryptography.

  • Ethical Hacking/Penetration Testing
    This course is a hands-on lab in 'ethical hacking' and other forms of penetration testing for the purpose of finding and resolving vulnerabilities in computer systems and networks. The course is founded on absorbing the Mitre ATT&CK framework as a means of understanding adversarial behavior. From there students will perform penetration tests on specially configured target systems, which may include externally-managed cyber-ranges. Students will also learn how to participate in bug bounties, and will be able to articulate and practice responsible disclosure of cybersecurity vulnerabilities. Upon completion, students will be prepared for the Certified Ethical Hacker qualification test.

  • Digital Forensics
    The increasing dependence in everyday life on computer information systems has led to a corresponding increase in criminal activity through and against such systems. In addition, benign use of information systems has grown to the extent that such systems are now routinely part of discovery in civil and criminal legal proceedings. In this course, students will learn the techniques of digital forensics that are used to investigate cybersecurity incidents, legal disputes, and crimes. We will develop approaches that can be used on desktop personal computers and servers. The course will also emphasize the importance of controls and verification of digital evidence and the critical necessity of preserving and documenting a chain of custody for that evidence.

Download the Major Sheet

Computer Science Course Information

Find out more about the computer science with a concentration in Cybersecurity major:
Curriculum Requirements
Computer Science Course Descriptions
Mathematics Course Descriptions
Other Course Descriptions