Program Overview

  • Duration

    6 Months (Self-Paced) Program

  • Total Courses

    06

  • Total Credit Hours

    36

The Cyber Crime program at University of North Carolina is at the forefront of the battle against cyber threats and digital crime. Students delve into the world of cybersecurity, digital forensics, and cybercrime investigation. The curriculum covers cyberattack prevention, evidence collection from digital devices, and cyber law. Graduates are well-prepared to combat cybercrime in law enforcement agencies, government organizations, and private cybersecurity firms.

TUITION

Fees Breakdown Cost
UNDERGRADUATE DIPLOMA IN CRIMINAL JUSTICE $3,240
Medical Insurance $0.00
Personal Expenses $0.00
Study Materials $0.00
Food Cost $0.00
Total Tuition Fee $3,240
WHERE AFFORDABILITY

Meets Opportunity

At the University of North Carolina, we champion the synergy of affordability and opportunity. Our unwavering dedication to accessible education ensures that exceptional learning doesn't come with an exorbitant price. We unlock the gates to knowledge, extending students the opportunity to flourish without the heavy weight of overwhelming tuition costs, empowering them for a brighter, more promising future.

Our Eligibility Criteria

Explore UONC’s Eligibility Criteria for Students Worldwide

Eligibility Criteria

High school diploma, GED or equiv. International Education

Credit Hours

36

Course Duration

6 Months (Self-Paced) Program

Courses Offered

06

Exploring the Fundamentals of Criminal Law and Systems of Justice

At the outset of their journey in the College of Criminal Justice, students embark on a thorough examination of criminal law and the intricate justice systems. This educational phase imparts profound insights into legal principles, criminology, and law enforcement methodologies. Armed with this foundational expertise, students are well-prepared to navigate the intricate landscape of the criminal justice domain.

Hands-On Learning and Involvement with the Community

Outside the traditional classroom setting, the College of Criminal Justice places significant importance on hands-on learning and active community involvement. Students are afforded opportunities to intern with law enforcement agencies, partake in mock trials, and interact with local communities. These experiences not only refine their practical abilities but also offer invaluable perspectives into the world of criminal justice.

nvestigating Global Criminal Justice Challenges and Cross-Border Collaboration

At the University of North Carolina's College of Criminal Justice, we are deeply committed to confronting global criminal justice concerns and promoting international collaborations. Our curriculum delves into crime and justice from a worldwide standpoint, inspiring students to partake in joint research efforts and initiatives with global organizations. This global outlook equips our students to confront the intricate challenges within the field of criminal justice.

Data Recovery Techniques (CYC-050)

TOPICS COVERED IN THIS COURSE
  In Section 1 of this course you will cover these topics:
     Introduction To Disaster Recovery
     Preparing To Develop The Disaster Recovery Plan
  In Section 2 of this course you will cover these topics:
     Assessing Impact And Risks In The Enterprise
     Prioritizing Systems And Functions For Recovery
  In Section 3 of this course you will cover these topics:
     Identifying Data Storage And Recovery Sites
     Developing Plans And Procedures, And Relationships
  In Section 4 of this course you will cover these topics:
     Developing Procedures For Special Circumstances
     Testing The Disaster Recovery Plan
  In Section 5 of this course you will cover these topics:
     Continued Assessment Of Needs, Threats, And Solutions

Network Defense (CYC-090)

TOPICS COVERED IN THIS COURSE
  In Section 1 of this course you will cover these topics:
     Introduction To Network Security
     Types Of Attacks
     Fundamentals Of Firewalls
  In Section 2 of this course you will cover these topics:
     Firewall Practical Applications
     Intrusion Detection Systems
     Encryption
  In Section 3 of this course you will cover these topics:
     Virtual Private Networks
     Operating System Hardening
     Defending Against Virus Attacks
  In Section 4 of this course you will cover these topics:
     Defending Against Trojan Horses And Spyware
     Security Policies
     Assessing A System
  In Section 5 of this course you will cover these topics:
     Security Standards
     Computer-Based Espionage And Terrorism

Computer Crime Investigation (CYC-091)

TOPICS COVERED IN THIS COURSE
  In Section 1 of this course you will cover these topics:
     Introduction
     Computer Terminology And History
     History Of Crime And Computer Crime  
  In Section 2 of this course you will cover these topics:
     Computers As Targets    
     Avenues For Prosecution And Government Efforts    
     Applying The First Amendment To Computer-Related Crime  
  In Section 3 of this course you will cover these topics:
     The Fourth Amendment    
     Computer Forensic Terminology And Computer Investigations  
     Developing Computer Forensic Science Capabilities  
  In Section 4 of this course you will cover these topics:
     Computer Investigations: Pre-Search Activities  
     On-Scene Activities    
  In Section 5 of this course you will cover these topics:
     Data Analysis
     Conclusions And Future Issues

Technology Crimes & Law (CYC-335)

TOPICS COVERED IN THIS COURSE
  In Section 1 of this course you will cover these topics:
     Intranet
     Extranets
     Internet Usage
     Legacy Systems Integration
  In Section 2 of this course you will cover these topics:
     Electronic Commerce Strategy
     Electronic Commerce Tools
     Getting Started Managing Your Web Site
     Site Maintenance
  In Section 3 of this course you will cover these topics:
     Site Traffic
     Growth, Revision, And Migration
     Getting Started On The Web
     Advanced Features And Accessibility
  In Section 4 of this course you will cover these topics:
     Copyright Law Basics
     Steering Clear Of Copyright Infringement
     Other Important Laws
     System Operator Liability For Copyright Infringement By Users
  In Section 5 of this course you will cover these topics:
     Web Development Agreements
     Linking, Framing, Caching, And Meta Tags
     Web Site Terms Of Use And Clickwraps
     Domain Names

Ethics & High Technology (CYC-364)

TOPICS COVERED IN THIS COURSE
  In Section 1 of this course you will cover these topics:
     Introduction: Why Computer Ethics?
     Philosophical Ethics
  In Section 2 of this course you will cover these topics:
     Professional Ethics
     Ethics And The Internet I: Ethics Online
  In Section 3 of this course you will cover these topics:
     Privacy
  In Section 4 of this course you will cover these topics:
     Property Rights In Computer Software
  In Section 5 of this course you will cover these topics:
     Accountability And Computer And Information Technology
     Ethics And The Internet Ii: Social Implications And Social Values

Introduction To Cyber Crime (CYC-671)

TOPICS COVERED IN THIS COURSE
  In Section 1 of this course you will cover these topics:
     Why Study Information Security? At The End Of This Topic Student Will Be Able To: Understand Importance Of Information Security Understand Enterprise Information Security Architecture Topics Understand Positioning Understand Goals Understand Methodology Understand High-Level Security Architecture Framework Understand Relationship To Other It Disciplines
     Information Security Principles Of Success At The End Of This Topic Student Will Be Able To Understand: Key Concepts Confidentiality Integrity Availability Authenticity Non-Repudiation Risk Management Controls Administrative Logical Physical Security Classification For Information Access Control Cryptography Defense In Depth
     Certification Programs And The Common Body Of Knowledge At The End Of This Topic Student Will Be Able To Understand: Introduction To Certification Types Of Certifications In Accountancy British Qualified Accountants: American Qualified Accountants Personal Finance Public Finance In Aviation In Computer Technology In Economic Development In Health Sector In Language Teaching In Legal Affairs In Logistics Transport In Project Management In Security Other Applications Computer Technologies Cbk Development Structure And Content
  In Section 2 of this course you will cover these topics:
     Security Management At The End Of This Topic Student Will Be Able To: Understand Three Primary Rules Are Defined For Rbac: Understand Role-Based Access Control Understand Two Methods Are Commonly Used For Applying Mandatory Access Control: Understand Mandatory Access Control Understand Discretionary Access Control Understand Access Control Techniques Understand Accountability Understand Authorization Understand Identification And Authentication (Ia) Understand Computer Security Understand Access Control System Topologies Understand Security Risks Understand Types Of Readers Understand Access Control Door Wiring Understand Access Control System Components Understand Credential Understandaccess Control System Operation
     Security Architecture And Models At The End Of This Topic Student Will Be Able To:  Ea Framework Topics History Overview Graham-Denning Model
     Business Continuity Planning And Disaster Recovery Planning At The End Of This Topic Student Will Be Able To Understand: Maintenance Testing And Organizational Acceptance Implementation Solution Design Analysis Introduction Introduction To Disaster Recovery Classification Of Disasters Security Holes Strategies Control Majors In Recovery Plan General Steps To Follow While Creating Bcp/Drp
  In Section 3 of this course you will cover these topics:
     Law, Investigations, And Ethics At The End Of This Topic Student Will Be Able To Understand: Background Legal Enactments Examples Information Technology Lawyer Enforcement Agencies
     Physical Security Control At The End Of This Topic Student Will Be Able To: Understand Elements And Design
     Operations Security At The End Of This Topic Student Will Be Able To Understand: Identification Of Critical Information. Analysis Of Threats. Analysis Of Vulnerabilities. Assessment Of Risk. Application Of Appropriate Opsec Measures.
  In Section 4 of this course you will cover these topics:
     Access Control Systems And Methodology At The End Of This Topic Student Will Be Able To Understand: Identification And Authentication (Ia) Authorization Accountability Access Control Techniques Discretionary Access Control Mandatory Access Control Two Methods Are Commonly Used For Applying Mandatory Access Control: Role Based Access Control Three Primary Rules Are Defined For Rbac:
     Cryptography At The End Of This Topic Student Will Be Able To Understand: Terminology History Of Cryptography And Cryptanalysis Modern Cryptography Legal Issues Involving Cryptography
     Telecommunications, Network, And Internet Security At The End Of This Topic Student Will Be Able To Understand: Comparison With Information Security Network Security Concepts Security Management Small Homes Medium Businesses Large Businesses School Large Government Details Of Routers Anti-Virus Anti-Spyware Browser Choice Buffer Overflow Attacks Telecommunications Security
  In Section 5 of this course you will cover these topics:
     Application Development Security At The End Of This Topic Student Will Be Able To: Determine The Importance Of Security Considerations As A Part Of The System Development Life Cycle (Sdlc). Outline An Accelerated History Of The Sdlc And Its Purpose. Analyze The Structure And Roles Of The Sdlc Task Force Committee Subgroups. Categorize Application Development Issues Related To Infosec. Apply Their Understanding Of These Issues To The Distributed Software Environment (I.E., The Client/Server Implementation). Distinguish Among Several Major Types Of Malicious Software (Malware). Outline The Types And Uses Of Antivirus Software.
     Securing The Future At The End Of This Topic Student Will Be Able To: Establish Plans For Continuous Monitoring And Compliance Enforcement. Discuss The Future Of Information Technology (It) Software Security Developments And The Outlook For Infosec Professionals. Discuss The Issues That Drive The Growth Of The Industry, Technology, And Regulations.