Academics

Cybersecurity Academics

With a commitment to student success, CSI@MU faculty successfully mentor several doctoral, master’s and post-doctoral students. Prior students have joined cybersecurity careers in industry and academic and have published in highly selective cybersecurity journals. Cybersecurity Center faculty lead a Scholarship for Service (SFS) project titled “MASTER: Missouri Advanced Security Training, Education and Research” sponsored by the National Science Foundation that funds MS and PhD students specializing in cybersecurity. The scholarship recipients go on to serve at federal agencies or national labs upon their graduation.

Cyber Security Courses
CS4440/7440 - Malware Defense & Analysis
Overview and Objectives

Malicious software, a.k.a. “malwae,” is a security threat that everyone has heard about. Most of us have even experienced its bite first-hand. What is malware? How do we recognize malware and what defense techniques are available to us? The best malware – if “best” is the right word – combines in equal parts a deep knowledge of computer systems and tools with diabolical cleverness. Malware analysis and defense is therefore a challenging and important activity for computer scientists and engineers.

The economic impact of malware is severe. Estimates of the economic damage due to malware vary between roughly $15B and $150B worldwide per year over the past decade. According to a well-known malware analyst, there are somewhere between 5 and 6 million known varieties of malware in existence today. “Black hat” malware education is obviously too good. This course considers “white hat” malware education only.

Goals
  • Understand the nature and types of viruses and how they are threats to computer systems;
  • Learn the techniques used to prevent, detect, repair, and defend against viruses and worms;
  • Learn to use program binary examination tools to detect malicious code; and to
  • Understand the ethical issues surrounding computer security violations.
Prerequisites

CS3280, ECE 3210 or equivalent.

CS4460/7460 - Introduction to Cryptography
Overview and Objectives

Cryptography is an important technique used to achieve security goals in an untrusted and (possibly) adversarial environment. Cryptographic techniques are widely deployed to secure electronic commerce, electronic voting, contract-signing and many other applications. They aim to achieve security goals such as data integrity, data privacy, entity authentication, and non-repudiation. The past few decades has seen an increase in sophistication of cryptographic techniques as well as establishment of rigorous foundations which give precise security guarantees of the cryptographic techniques used.

Goals of the Course

To provide students with a solid background with basic cryptographic techniques and their applications.
Impart knowledge of standard cryptographic algorithms.
Foster understanding of the correct use of cryptographic techniques.
Prerequisites

CS 3050 and MATH 2320. More specifically, the course will assume a familiarity with discrete

math used in computer science, big-O notation and elementary probability theory.

CS4530/7530 - Cloud Computing I
Overview and Objectives

This course covers principles that integrate computing theories and information technologies with the design, programming and application of distributed systems. The course topics will familiarize students with distributed system models and enabling technologies; virtual machines and virtualization of clusters, networks and data centers; cloud platform architecture with security over virtualized data centers; service-oriented architectures for distributed computing; and cloud programming and software environments. Additionally, students will learn how to conduct some parallel and distributed programming and performance evaluation experiments on applications within available cloud platforms. Finally we will survey research literature and latest technology trends that are shaping the future of high performance, distributed and cloud computing. Graduate students enrolled in the course will have a collaborative programming project using tools and software environments available within real cloud platforms.

Goals
  • Be competent with principles and architectures that integrate computing theories and information technologies.
  • Be competent with distributed system models, computer virtualization concepts, network virtualization concepts.
  • Be competent with the design, programming and application of distributed and cloud computing systems.
  • Be competent with cyber-security and service-oriented concepts relating to use/design of cloud computing systems.
  • Be competent with App customization of cloud computing infrastructures, and standards through hands-on experience.
Prerequisites

CS 3330 or Instructor Consent. More specifically, the course will assume a familiarity with software engineering, operating systems and computer networking.

CS8001 - Cryptographic Protocols and Formal Proofs
Overview and Objectives

Cryptography is an important technique used to achieve security goals in an untrusted adversarial environment. Cryptographic techniques are widely deployed to secure electronic commerce, elec-tronic voting, contract-signing and many other applications. They aim to achieve security goals such as confidentiality, data integrity, data privacy, entity authentication, and non-repudiation. Despite their widespread use, their design is error-prone. This happens as a result of the complex-ity of the cryptographic primitives, the inherent asymmetry of Internet and malicious behavior. Thus, there is a need for rigorous formal verification of their correctness. This need has resulted in the development of several automated tools that verify the correctness of cryptographic protocols. This course aims to introduce the methods and techniques underlying these tools.

The students will get theoretical background as well as learn to use some standard tools in this field. Students will also explore topics of particular interest to them through the performance of a significant semester project.

Goals
  • Provide students with a solid background in the fundamental techniques used in this field.
  • Encourage further research in cryptographic protocol verification.
  • Introduce students to important upcoming trends in verifying security protocols.
Prerequisites

CS 4460/7460 or CS 8450 will be useful but are not required. A reasonable level of mathematical maturity and significant programming experience is expected.

Information Security
Overview and Objectives

This course provides a one-semester overview of information security. It is designed to help students with prior computer and programming knowledge understand the foundational concepts underlying security research today. The technical content of the course gives a broad overview of essential concepts and methods for providing and evaluating security in information processing systems (operating systems and applications, networks, protocols, and so on). We focus on the language-based security: the adaptation of tools and techniques from programming languages research and program verification to the problem of security. The main goal of this course is to provide you with a background, foundation, and insight into the many dimensions of information security. This knowledge will serve as basis for further deeper study into selected areas of the eld, or as an important component in your further studies and involvement in computing as a whole.

Prerequisites

Graduate standing. Mathematical Maturity.

CS8450 - Formal Engineering Methods for Software and Security
Overview and Objectives

Designing scalable exhaustive methods to ensure reliability of computer systems is an important challenge in computer science as even simple errors can have serious socio-economic-political consequences. This challenge is the focus of the field of automated verification techniques which draws techniques from complexity theory, automata theory, programming languages and logic, and pro-vides tools to ensure that the computer systems are reliable. Computer-assisted techniques for verifying hardware implementations are regularly employed in the industry, and are also being increasingly adopted in the software industry as the costs of software bugs and security flaws escalate.

The students will get theoretical background as well as learn to use some standard tools in this field. Students will also explore topics of particular interest to them through the performance of a significant semester project.

Goals
  • Provide students with a solid background in the fundamental techniques used in this field.
  • Encourage further research in software and security verification.
  • Introduce students to important upcoming trends in verifying security of programs.
Prerequisites

CS 4450/7450 or CS 4430/7430 or instructor’s consent. A reasonable level of mathematical maturity and significant programming experience is expected.

CS8530 - Cloud Computing II
Overview and Objectives

This course covers advanced principles of distributed system models and enabling technologies relating to cloud computing; latest advances in management and security of virtual machines and virtualization of clusters, networks and data centers will be studied; Additionally, students will survey research literature and perform cloud programming, cyber defense as well as performance evaluation experiments on applications within available cloud platforms. Finally, students will learn project-based: problem solving, collaborative programming, technical writing and presentation skills.

Goals
  • Be competent with advanced principles of distributed system models, and enabling technologies for cloud computing.
  • Be competent with conducting literature survey of works on management and security of virtual machines/containers and virtualization of clusters, networks and data centers.
  • Be competent with how to identify and address gaps in research and technology of latest cloud computing advances.
  • Be competent with App customization of cloud computing infrastructures, and standards through hands-on experience.
  • Be competent with cyber attacks and defense of cloud-based Apps in federated Software-defined everything Infrastructure (SDxI).
Prerequisites

CS 4530/7530 – Cloud Computing or Instructor Consent.

Cyber Defense
Overview and Objectives

Cyber attacks are occurring at unprecedented levels on both legacy and state-of-the-art systems that are vital to our society for media, finance, manufacturing, healthcare and energy.  Given that attacks are occurring in unexpected ways at different scales, the problem of cyber defense has become a critical area that uses synergies between various cyber tools, techniques and technologies. The course topics will familiarize students with intrusion detection systems; application and network attacks; security architectures; design principles and standards; risk assessment and management; policy management; authentication and access control; and moving target defense. The course also will provide hands-on skills to apply cyber defense at the application and network levels. Course students will conduct experiments on the “Mizzou Cyber Range” relating to attack detection, resource adaptation as well as human/behavioral aspects. Finally, students will collaboratively survey research literature, real-world case studies and latest trends in data science, artificial intelligence, and human-centered design that are shaping next-generation cyber defense services in enterprise systems and critical infrastructures.

Goals
  • Be competent with principles and architectures of cyber defense that integrate cyber tools, techniques and technologies.
  • Be competent with cyber defense models, resource adaptation concepts, attack mitigation concepts.
  • Be competent with the design principles and standards of cyber defense solutions.
  • Be competent with cyber-security risk assessment concepts relating to use/design of policies and access control.
  • Be competent with App customization in real-world critical infrastructures, and moving target defense through hands-on experience.
    Prerequisites

CS 3330 or Instructor Consent

Cybersecurity Certificate Programs
Undergraduate Certificate in Cybersecurity
Undergraduate Certificate in Cybersecurity

This 15-credit hour stand-alone certificate is offered online and is highly focused on real-world use cases through multiple hands-on laboratories and up-to-date training, and may be achieved by both degree and non-degree seeking students. Students who complete the required courses will achieve a foundation in Information and Systems Security. This includes but is not limited to securing and defending computer operating systems and networks, recovering from security failures, use-cases of computer forensics including OS, networks and databases forensics, data security management, and systems defense.

Contact Dong Xu for more information.

Graduate Cybersecurity Certificate
Graduate Certificate in Cybersecurity

Graduate certificate program to be established 2020. A sample of the certificate courses is listed below.

Two core courses selected from below list:

Computer and Network Security (4000/7000 level)
Introduction to Cryptography (4000/7000 level)
Cyber Defense (4000/7000 level)

Two selective courses from the following list:

Cloud Computing II (8000 level)
Formal Methods (8000 level)
Cryptography (8000 level)
Secure Multiparty Computation (8000 level)
Digital Forensics (7000 level)
Information Security (7000 level)
Internet of Things Security and Privacy (8000 level)

Fellowships for Cybersecurity
NSF Scholarship for Services (SFS) Program

The SFS scholarship is a prestigious scholarship funded by the National Science Foundation (NSF) to sponsor excellent students to pursue study in the field of cybersecurity. There have been more than 2000 SFS scholars nationwide. SFS graduates are currently serving in various government agencies and national labs. It is worth noting that more than 140 federal agencies are hiring SFS scholars. NSF is also organizing special job fairs for SFS scholars only. Government jobs offer excellent job security, employee benefits, paid vacations, regular working hours, etc. The job placement rate of SFS graduates is nearly 100%.

Through the SFS program, we will provide grants to students studying in the field of cybersecurity. Each scholarship recipient must complete either a M.S. or a Ph.D. degree in Computer Science. Juniors, seniors and current M.S. and Ph.D. students who are U.S. citizens are eligible either as undergraduates through the MS degree, or PhD degree. Detailed information about eligibility can be found here.

For more information, visit the NSF Scholarship for Services site.

EECS Fellowship

The Electrical Engineering and Computer Science Departmental fellowship is provided as additional support to our outstanding PhD students.  It is a $10,000 fellowship provided for one year in conjunction with a departmental position of TA or RA.  It is given to incoming PhD students in both Computer Science and Electrical Engineering to provide them additional support while they settle into the PhD program at Mizzou.

Contact Information

Rohit Chadha, Director
chadhar@missouri.edu
573-882-9140

Prasad Calyam, Co-Director
calyamp@missouri.edu
573-882-9747

Location
W2003 Lafferre Hall