Complete the 2024-2025 FAFSA today at fafsa.政府

college students at laptop in classroom

Bachelor of Criminal Justice

数字取证

在校园

A Career Investigating Digital Threats and Crimes? 解决了.

As network intrusions and digital crimes become more widespread, the need for experienced computer forensic professionals is rapidly growing. 博彩平台推荐的数字取证课程将为您提供提高安全功能所需的技能, track down culprits, properly handle digital 证据 and provide testimony in court, as well as an opportunity to work with the Center for Cyber Defense & 取证 for hands-on learning and research opportunities.

满足雅各, 他是一名网络安全和数字取证专业的学生,他讲述了自己在课堂上的实践经验,以及这些经验是如何让他进入一家财富500强公司实习的.

As society has gone digital, so too have the criminals, terrorists and other 威胁 to our society and nation. 如今,几乎所有的犯罪和我们许多最严重的国家安全威胁都涉及某种形式的数字组件. 希望从事数字取证职业的学生必须站在漏洞的最前沿, 威胁, and technological advancements to defend against cybercrime and uphold security.

博彩平台推荐的数字取证专业将让你接触到现实世界的问题和解决方案. Our program is designed from an investigative and 证据 recovery perspective. Upon completion of the program, 您将准备参加数字取证和移动取证的专业认证测试, enabling you to step into the field immediately.

Professional 数字取证 Training
  • 美国国家安全局(国家安全局)和国土安全部(DHS)指定博彩平台推荐为国家网络防御教育学术卓越中心(CAE-CDE)。.
  • The program is grounded in the criminal justice discipline, providing an excellent overview of 调查, 证据, and case preparation.
  • Professors in the program have extensive experience in law enforcement, the military and digital forensics.
  • 您将有机会使用行业领先的设备进行实践学习, 比如证据取证设备(FRED)和全光纤网络防御中心 & 取证.
  • 所有的学生都完成了数字取证的实习——我们的实习生被安排在联邦调查局, 国家安全局, United States Coast Guard Research & Development Center and DHS.

在TU的数字取证项目中,你会向那些知道自己所教内容的教授学习. Our faculty bring many years of law enforcement experience, and very specifically, extensive experience in digital forensics and financial fraud investigation. You’ll be taught by professionals that have actually performed the work.

作为一个专业的,现实世界的项目的一部分,你将获得深入的知识:

  • Criminal 调查
  • 数字取证
  • Digital Evidence Recovery
  • 搜索 & 癫痫发作
  • 法律问题
  • 项目管理
  • Current Issues in Technology
  • Open Source Intelligence
  • 程序上的问题

You’ll acquire career-ready skills, including:

  • Digital 证据 recovery
  • 证据链
  • 事件响应
  • 调查
  • 面试
  • Digital forensics report writing
  • Industry certification in digital forensics and mobile forensics
Ohio Police Officer Training Academy (OPOTA)

To be a sworn police officer in Ohio, 你必须成功完成俄亥俄州警官培训学院(OPOTA). 博彩平台推荐与泰拉州立社区学院合作,将学院的费用包括在学费中,只需一个学期就可以获得.

这所独特的培训学院是国家对所有警察的强制性培训,涵盖枪支, legal administration, 人际关系, 交通, 巡逻, 开车, 主题控制, 调查, 内乱, physical conditioning and other aspects of law enforcement. 学生可以直接在犯罪实验室、射击场和警车上进行实践. 有经验的, certified instructors and hands-on application, our students consistently achieve passing rates on the state-certified exam. Once graduates of the program earn the certification, they are immediately eligible for full-time employment.

In TU’s digital forensics major, you’ll engage in an immersive program. In the classroom, you’ll engage in digital forensics case examinations. You’ll work in groups to solve cases, mirroring an actual workplace environment. 你会听到来自该领域的专业人士的演讲嘉宾,并与他们互动.

You’ll learn digital forensics by doing digital forensics. As part of an active, professional program, you’ll:

  • 利用我们最先进的取证恢复设备(FRED)为经历硬件故障的个人或公司执行数据恢复.
  • Attend professional conferences.
  • Participate in digital forensic competitions.
  • Conduct research that has an impact in the field.
  • 参与动手实验室,了解如何在数字取证中使用工具和技术.
  • 使用在实验室学到的工具和技术来解决现实世界中复杂的数字取证案例.
  • Utilize the Center for Cyber Defense & 取证 for hands-on learning and research opportunities.
  • 在专业机构实习,你会体验到真实的、专业的工作环境.
课程

Core Curriculum of the School of Criminal Justice = 18 hours

数字取证 Major = 45 hours

Tiffin Campus and Online & 扩展学习专业课程,每门3小时(除刑事司法核心课程外):

  • CDS152 Introduction to Cyber Defense – 3 hours
  • CDS244 Cyber Security – 3 hours
  • CDS334 Technology and Crime – 3 hours
  • CDS345 Cyber Law and Ethics – 3 hours
  • CDS348 Incident Management – 3 hours
  • CDS351 Survey of 计算机取证 – 3 hours
  • CDS435 Advanced 数字取证 – 3 hours
  • CDS491 Senior Seminar in Cyber Defense (w) – 3 hours
  • CST155 Introduction to Operating Systems – 3 hours
  • CST201 Introduction to Programming – 3 hours
  • CST230 Networking Fundamentals – 3 hours
  • CST330 Network Infrastructures I – 3 hours
  • ENF239 Applied Criminal 调查 and 刑事学 – 3 hours
  • ENF293 Criminology (w) – 3 hours
  • ENF460 Evidence Processing – 3 hours

总计- 45小时

Total Bachelor of Criminal Justice hours = 121

This is a sample course sequence to illustrate course offerings for this major. 有关详细的注册和咨询信息,请咨询官方学术公报.

样本的课程

Network Management and Administration (CST230) – This course provides an overview of network hardware, operating systems and applications with a focus on design, 组织内部网络环境的实施和管理.

Introduction to Cyber Defense (CDS152) 本课程将提供计算机网络操作基础的基本概述, their vulnerabilities, 介绍了各种类型的自动化网络入侵及一些基本防御策略, including Defense in Depth. 学生将熟悉主要恶意软件类别之间的差异, 比如病毒, worms and Trojan horses. The importance of security polity, a trained workforce, 信息技术专家在组织中的角色将被检查. 将介绍基本的密码学、密码学和公钥基础设施概念.

Advanced 数字取证 (CDS435) -本课程将讨论先进的数字取证,证据和案件准备. Concepts will include Access Data’s Forensic Tool Kit (FTK). E-Discovery and courtroom testimony will be discussed and demonstrated. Students will learn about the importance of forensic principles, legal considerations, digital 证据 controls, and documentation of forensic procedures. 本课程将结合演示和实验练习来加强课程教学的实际应用.

Technology and Crime (CDS334) -本课程是对司法机构中技术的使用和潜力的调查. The use of technology will be examined. 与网络犯罪类型学相关的犯罪学理论将被评估.

格式

在校园 – Offered in a 15-week semester format with start dates of January and August

计算机和信息技术行业预计将在2019年至2029年间增加50多万个就业岗位, many of them in information security, experts in digital forensics should play a vital role in the future of IT.

职业生涯
  • Computer Crime Investigators
  • 计算机取证
  • 网络侦探
  • Department of Defense Criminal
  • 数字取证 Analyst
  • 数字取证 Incident Responder
  • 数字取证 Investigator
  • 数字取证 Response Analyst
  • Disaster Recovery Managers
  • 美国联邦调查局
  • Forensic Computer Examiner
  • 法医科学 Technician
  • 取证 Investigator
  • 事件反应者
  • Information Security Analyst
  • Investigative Services
  • Investigator/Technician
  • Network 取证 Investigator
  • 特勤处 Special Agent
  • Security Threat Analyst
  • State/Local 执法
  • Technology Crime Investigator
WHERE TU GRADS HAVE WORKED

While it is extremely competitive to obtain such appointments, TU alumni have gone on to careers in these agencies:

  • Advanced Technical Intelligence Center
  • 沙特法郎银行
  • Credit Suisse Group
  • FireEye
  • Interhack Corporation
  • 执法
  • 律师事务所
  • National Security Agency (国家安全局)
  • Ohio Bureau of Criminal Identification and 调查
  • Ohio Department of Homeland Security
  • Ohio Department of Public Safety
  • Property Pres Wizard
  • 私营企业
  • Private 取证 Firms
  • 空间X
  • S. 特勤处
  • Wisconsin Department of Justice

Program Requirements

下载

有问题吗??

加载……

“I chose Tiffin University due to its unique major and coursework. 许多大学都有典型的IT或计算机科学/工程学位选择, but none focused on security. 博彩平台推荐是最早开设网络安全研究学位的大学之一, 同时,学生们也有机会通过网络和技能竞赛(如CTFs)拓展视野. 这个项目在帮助我获得实习机会方面发挥了关键作用,使我能够获得我一直梦寐以求的经验, eventually landing my first job offer before graduation. I will always be a Cyber-Dragon for life.”

Bane Adkins, Class of 2020
就职于空间X
Accept the Challenge at Tiffin University