The Online Master of Science in Cybersecurity from Hawai‘i Pacific UniversityThe Online Master of Science in Cybersecurity from Hawai‘i Pacific UniversityThe Online Master of Science in Cybersecurity from Hawai‘i Pacific University

Protect Your Organization from Cyber Threats

The online Master of Science in Cybersecurity program from Hawai‘i Pacific University will prepare you to defend your organization from data breaches and advance your career as a responsible leader in cybersecurity.

The curriculum is designed to equip you with a strong understanding of foundational concepts in computer security and network security, while also challenging you to explore how new innovations can change the cybersecurity landscape. Throughout the program you’ll explore  key cybersecurity topics, learn from expert faculty, and showcase your skills in the project-based capstone.

Plus, you’ll prep for key certification exams such as CompTIA CySA+ Security, CompTIA PenTest+, and CompTIA Server+.

Expert Faculty

The online MS in Cybersecurity faculty bring years of experience to the classroom and are up to date on in-demand topics in the field. 

Flexible Learning

Earn your degree in as few as 12 months full time or 24 months part time.

No GRE/GMAT Required

Our holistic approach to reviewing applications means we value more than just test scores. 

No Prerequisite Courses Required

Our program will help you hit the ground running in cybersecurity with no need to take prerequisite courses before you start.

Request Information

Jump to:

Admissions

Curriculum

Experience

Faculty

Careers

Back to Top

Hawai‘i Pacific University seeks individuals who are passionate about learning and using the skills they’ve gained in class to give back to their community. Applicants to Hawai‘i Pacific University’s online MS in Cybersecurity program must have earned a bachelor’s from an accredited institution, and an undergraduate GPA of 3.0 or above. Applicants with a GPA below 3.0 will be considered for probational admission. All levels of work experience are welcome. 

Admissions Highlights

  • Three start dates per year: January, May, August
  • Bachelor’s degree required
  • No GMAT/GRE scores required

See admissions criteria and application requirements.

Next Application Deadline

The final deadline for the August 2024 cohort is Monday, July 8, 2024.

View all upcoming cohorts.

Jump to:

Admissions

Curriculum

Experience

Faculty

Careers

Back to Top

A Curriculum Designed to Protect

The curriculum consists of 30 credits: 18 credits of core courses, 9 credits of electives, and 3 credits for the capstone. The goal of the online Master of Science in Cybersecurity program is to help professionals build a strong foundation in cybersecurity, which translates to technical knowledge in computer security, network security, and information security. 

The program helps equip you with the security knowledge and skills you need to effectively protect the safety of your community and organization as a cybersecurity professional.

30 total credits

3 elective courses

Project-based capstone

Course Descriptions

The six required core courses include: 

  • This course will help you understand the ethical, social, and professional constraints of audience, style, and content for research writing situations. This course teaches you to utilize resources, such as search engines and databases for locating secondary information and presents the strategies of effective data gathering. You will practice an academic writing style which is appropriate to the field of information technology utilizing American Psychological Association (APA) guidelines for writing, formatting, and referencing. You will also produce a formal literature review paper in this course and present it in a virtual setting.

  • Cyber threat intelligence (CTI) provides valuable information to organizations to prepare for and protect against cyber-attacks. This course provides students with an introduction to the fundamental concepts and tools of cyber threat intelligence. In this course, you will determine the benefits of threat intelligence within an organization. You will examine the intelligence cycle to include planning, collection, processing and exploitation, analysis, dissemination, and feedback. Your intelligence findings will enable you to understand a threat actor’s targets, motives, and attack behaviors.

  • This course provides a detailed discussion of the legal and ethical issues associated with cybersecurity. Students will explore the legal, social, ethical, and professional issues involved in the exploitation of computer technology. Topics covered include ethical theories related to information technology, computer and network security, privacy, cybercrimes, protection of intellectual property, and ethical behavior for working in the cybersecurity industry.

  • CompTIA CySA+ focuses on the student’s ability to proactively capture, monitor, and respond to network traffic findings, and emphasizes software and application security, automation, threat hunting, and IT regulatory compliance. CySA+ applies behavioral analytics to networks to improve the overall state of security through identifying and combating malware and advanced persistent threats (APTs), resulting in an enhanced threat visibility across a broad attack surface. This course will validate an IT professional’s ability to proactively defend and continuously improve the security of an organization.

  • This course provides students with an overview of vendor-independent cloud computing technology concepts and methods. Several cloud providers along with their tools will be referenced. Students will learn specifics about software as a service (SaaS), platform as a service (PaaS), infrastructure as a service (IaaS), server and desktop virtualization and more. Specific topics include cloud-related security risks and threats, cloud architecture and design, and operations and support.

  • This course presents the most up-to-date penetration testing and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. This course requires a student to learn and demonstrate the most relevant pen testing skills for the cloud, hybrid environments, web applications, and the Internet of Things (IoT).

Some of our electives include:

  • This course explores the skills of IT professionals who install, manage, and troubleshoot servers in data centers as well as on-premises and hybrid environments. Students will learn to Install, configure, and manage server hardware and server operating systems. They will Implement proper server hardening and security controls, and demonstrate an understanding of key disaster recovery, high availability, and backup concepts.

  • This course introduces students to the important concepts of blockchain technology. We will discuss the fundamental cryptographic basics of the technology and the protocols and decentralized peer-to-peer networks, distributed ledgers, and trust models that define a blockchain. We will explore the hashing and cryptography foundations used in blockchain as well as the governance of blockchain technology and its related challenges.

  • This course explores the technical knowledge required to conduct digital forensic investigations. Topics include current forensics and analysis tools, investigation methods, and professional problem-solving techniques. The course guides the student through every step of the computer forensics investigation, from lab setup to testifying in court.

What You’ll Learn:

  • To evaluate theories, principles, and best practices related to the evolving global cybersecurity landscape by assessing and reviewing recent strategies.
  • To demonstrate scholastic mastery by learning how to develop research topics and projects based on underlying cybersecurity principles learned throughout the program.
  • To analyze data using accepted best practices for the purpose of synthesizing an effective and ethical cybersecurity solution.
  • To recommend appropriate cybersecurity theories and frameworks to stakeholders to evaluate, mitigate, and manage ongoing risks, threats, and vulnerabilities in contexts of uncertainty.

Capstone

The capstone is the culmination of cybersecurity theory, principles, and technologies where you will apply the skills you’ve gained throughout the program. You will demonstrate your mastery of these skills by generating in-depth, scholarly, and professional level projects with the goal of bridging coursework with your career aspirations.

Become a Responsible Cybersecurity Leader

Discover how our online Master of Science in Cybersecurity can help you identify cyber threats, create new digital safeguards, and protect your organization or community. Learn more today.

Request Information

Jump to:

Admissions

Curriculum

Experience

Faculty

Careers

Back to Top

The Online Learning Experience

A complex world calls for flexible learning designed for your needs. In the online MS in Cybersecurity program, you’ll find an intuitive platform, comprehensive support, and top-notch education designed for real people with real lives.  

  • Complete interactive assignments, using a customizable platform that follows best practices for online learning. 
  • Access full-spectrum career services, including interview prep, one-on-one coaching, self-assessments, and salary resources.
  • Connect with a student success advisor, who will serve as your dedicated partner throughout the program. 

Jump to:

Admissions

Curriculum

Experience

Faculty

Careers

Back to Top

Tapped-in Cybersecurity Faculty

Hawai‘i Pacific University faculty are compassionate, engaged, and dedicated to empowering students throughout their education and professional career journey. They offer high quality and personalized instruction. They support all students, from the first class to long after graduation. 

The online MS in Cybersecurity faculty bring years of experience to the classroom, are up to date on in-demand topics in the field, and are committed to help prepare you for a career in cybersecurity.

Jump to:

Admissions

Curriculum

Experience

Faculty

Careers

Back to Top

Advance Your Career With Certification

Our program will ensure you’re ready to showcase your cybersecurity skills to potential employers. The following courses help prepare you to sit for the respective professional certification exams:

  • CYBS 6015 prepares students for CompTIA CySA+ Security
  • CYBS 6025 prepares students for CompTIA PenTest+  
  • CYBS 6040 prepares students for CompTIA Server+  

Each of these certification exams helps to verify the skills needed to secure a job or promotion within the industry. Students typically take these exams approximately three to six months into the program (depending on when they take the associated course). The industry certification courses (above) in the program are focused primarily on preparing you for your respective certification exams. You are required to pay fees associated with these exams on your own, and these fees typically range from $150 to $250.

Cybersecurity Careers

Professional roles that graduates of the program could pursue with the above exam certifications include:

  • Security operations center (SOC) analyst
  • Vulnerability analyst
  • Threat intelligence analyst
  • Security engineer
  • Cybersecurity analyst
  • Vulnerability tester
  • Security analyst (II)
  • Network security operations
  • Application security vulnerability
  • Systems administrator
  • Data center technician
  • Server administrator
  • Network administrator
  • Field service technician

Be on the Front Lines of Cyber Defense

Jumpstart your career as a digital defender. Request information about our online Master of Science in Cybersecurity today. 

Return to footnote reference