Purdue Polytechnic Institute

Global mobile menu.

  • Departments
  • Statewide Locations

Ph.D. in Technology

  • Graduate Faculty

Specialization in Cyber Forensics

The Purdue Polytechnic offers a Ph.D. in Technology with a specialization in cyber forensics. All details about the degree including the admission procedures, course structure, faculty and other resources can be found  here . Additional details of the Ph.D. specific to the cyber forensics area of specialization are mentioned below.

Curriculum requirements for the cyber forensics specialization includes all the  requirements of the Ph.D. in Technology degree with the added constraint that students need to complete 15 credit hours in core cyber forensics courses. The requirements are explained below.

Core Courses

CNIT 55600 - Basic Computer Forensics - 13485 Covers the fundamentals of the maturing discipline of computer forensics. The focus of the course is on gaining a broad understanding of the field of study and how technology and law interact to form this forensic science. Emerging standards and current and future issues related to the field are also explored. Examines law and public policy, the computer forensic methodology, report presentation, and expert witness testimony, as well as anti-forensic techniques that can be used to obfuscate evidence. Students are exposed to theory and practice with lab exercises, thought and term papers, and a practical, as well as written, final exam.

CNIT 55700 - Advanced Research Topics In Cyber Forensics - 45535 Provides students at the advanced degree level the opportunity to expand their knowledge of cyber forensics. Students are expected to have fundamental understanding of cyber forensics and digital forensic science. The emphasis is on directed learning and scholarly inquiry. Possible research topics range from law and public policy to software and/or hardware development. Permission of instructor required.

CNIT 58100 - Cyber Frn Cloud/Virtual Enviro - 69894 There are various architectures of virtual and cloud technology environments placing different emphasis on storage, transmission, and processing of information. The student will develop skills and abilities in evaluating the patterns of evidence within this domain. This course examines the identification and acquisition of digital evidence, residing on hosts or in transmission between hosts, from different network topologies, and protocols. This course will also examine the techniques or processes by which information can be hidden, exposed, examined, and processed in a forensics manner. The fundamental principles of forensics are applied to virtual operating environment and networks.

CNIT 58100 - Cyber Forensics Of File Sys - 69783 The plethora of strategies to store information in different formats continues to expand. This course examines the various media and strategies of storing information and the processes of documenting the collection, imaging, and processing of forensic evidence. Topics include file formats, file systems, hardware, and software involved in forensic investigation. The overall pattern of forensic evidence in file systems will be examine along with the acquisition, analysis, and reporting of evidence artifacts found in file systems. Permission of instructor or graduate standing required.

CNIT 58100 - Cyberforensics Of Malware - 69893 Consumer technologies are rapidly moving forward with items integrating processing, storage, and transmission into their base functionality. The enterprise issues with bring your own device has rapidly expanded requirements on forensics investigators to address a plethora of mobile device types. Whether it is the automobile black box or a home thermostat there are various elements of interesting evidence possible to be gained. As a simplistic example the wireless home thermostat tracks when there is activity in a house. The forensic possibilities of being able to attribute presence via the thermostat or geo-location by a cellphone are of interest to forensics investigators. This is a classic example of a device as a witness. The embedded and consumer device pantheon is developing as an important area of forensic science.

Specialization Requirements

  • MS in Digital Forensics & Cybersecurity

Image of a Hand Holding a Cellphone

Graduate Programs in Digital Forensics & Cybersecurity

Our program, small, selective & diverse.

Recent STEM graduates, public & private sector practitioners, law enforcement personnel & veterans, IT professionals & more

Multi-Disciplinary

Courses in law, cybersecurity, digital forensics & research opportunities

Evening & weekend classes for working professionals, peer networking & state of the art Digital Forensics Lab

Bulletin Undergraduate 2023

  • Read more about MS in Digital Forensics & Cybersecurity

Photo showing two hands typing on a laptop and an abstract rendering of the universe.

John Jay College of Criminal Justice meets the challenges of fighting cybercrime by providing professional science education in digital forensic science and cybersecurity with concern for justice. D4CS, the Digital Forensics and Cybersecurity program, offers a Master of Science in Digital Forensics and Cybersecurity degree and two advanced certificate programs.

The Master of Science in Digital Forensics and Cybersecurity degree program offers a balance of practice and theory through study in computer science, law and criminal justice. The program produces professionals qualified as digital forensic scientists who can apply and sustain their expertise as new technological and societal challenges emerge; who understand the scientific, legal and criminal justice context of high technology crime; and who can effectively communicate their knowledge to others.

[email protected]

212.237.8843

6.65.20 New Building

IMAGES

  1. PhD Guidance in Digital Forensics (Research Support)

    phd in digital forensics

  2. The Best Digital Forensics Master's Degrees Online 2021

    phd in digital forensics

  3. Best Research Guidance in Digital Forensics for PhD|S-Logix

    phd in digital forensics

  4. The Growing Role of Digital Forensics

    phd in digital forensics

  5. PhD Topics in Digital Forensics Investigation Process Models

    phd in digital forensics

  6. Top Digital Forensics Project Ideas for phd

    phd in digital forensics

VIDEO

  1. Digital Forensics Case B4DM755 TryHackMe

  2. The role of digital forensics experts

  3. AI in Healthcare 3/20/24

  4. Defeating Anti-Forensic Techniques || Episode 08

  5. Friends working on the frontline in digital forensics

  6. What is Digital Forensics

COMMENTS

  1. Specialization in Cyber Forensics

    CNIT 55700 - Advanced Research Topics In Cyber Forensics - 45535 Provides students at the advanced degree level the opportunity to expand their knowledge of cyber forensics. Students are expected to have fundamental understanding of cyber forensics and digital forensic science. The emphasis is on directed learning and scholarly inquiry.

  2. Graduate Programs in Digital Forensics & Cybersecurity

    The Master of Science in Digital Forensics and Cybersecurity degree program offers a balance of practice and theory through study in computer science, law and criminal justice. The program produces professionals qualified as digital forensic scientists who can apply and sustain their expertise as new technological and societal challenges emerge ...