Computer Application Security (Optional Co-op)

Select start date and campus

Close

Applying as a Canadian applicant

Domestic students should apply online or by phone at 1-888-892-2228.


Applying as an International applicant

International students should apply online. Note: not all programs are open to international students.
Close

Campus tours

Campus tours are one of the best ways to experience Conestoga. During this time, we are offering online guided tours to show you all Conestoga has to offer.

Book your tour

Virtual tours

If you can't make an on-campus tour or attend one of our events, the virtual tour is a great way to visit us.

View our Virtual tour

Courses - May 2023

Level 1

Course details

Conestoga 101
CON0101

Description: This self-directed course focuses on introducing new students to the supports, services, and opportunities available at Conestoga College. By the end of this course, students will understand the academic expectations of the Conestoga learning environment, as well as the supports available to ensure their academic success. Students will also be able to identify on-campus services that support their health and wellness, and explore ways to get actively involved in the Conestoga community through co-curricular learning opportunities.
  • Hours: 1
  • Credits: 0
  • Pre-Requisites:
  • CoRequisites:

Operating System Security Models
INFO8570

Description: Much of the security of software applications depends directly on the security of the operating systems on which they run. In this course, students study the architecture of popular operating systems, as well as the architecture of processing hardware, in order to understand their strengths and vulnerabilities. Such topics as processes, Threats, Memory, scheduling, System Calls, Input /Output and files are covered. In addition, students learn to install, configure, maintain and patch popular operating systems. The skills acquired in this course will aid students to develop secure software solutions and to protect business resources.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Secure Network Administration
INFO8580

Description: Most business software is used in a network environment, meaning that application specialists and security analysts need to be able to use best industry practices in network administration in order to manage secure networks and provide secure delivery of applications. Through hands-on exercises, students study the management of user and group hierarchies, as well as the configuration of logical networks in order to design security solutions to protect business resources.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Network Components and Monitoring
INFO8590

Description: The security of applications is dependent on the design, topology and physical components of the networks on which they are served. This course consists of three major components: a study of the physical components (such as routers and switches) and topology of networks, TCP/IP protocol, and its implications for security, as well as network monitoring for performance and threats. These skills will aid graduates in developing security solutions for organizational security.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Fundamentals of Cryptography
INFO8600

Description: In today’s world, the proliferation of data is accelerating, and the secure transmission and storage of that data is essential. Many mainstream news stories revolve around the exposure of confidential information of organizations and individuals. Students will be introduced to the basic theory of encryption, including the principles, strengths and vulnerabilities of cryptography, and will apply that knowledge for two purposes: first, to assess encryption packages and the tools that use them, including email packages and messaging sites, for the purpose of transmission of sensitive data, and second, to use existing encryption library packages in order to incorporate encryption into software applications.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Cyberlaw, Ethics and Privacy
INFO8620

Description:

An important component of application and organizational security is the understanding of the rights and obligations of both the individual and the organization with respect to privacy and intellectual property. In this course students will explore ethics and law, including both Canadian law and the law of other jurisdictions, for the ways ethics and law inform the best practices of security professionals and organizations. Students will learn to assess the implications of new application development as well as the choice of supporting technologies, such as cloud computing, with respect to both vulnerabilities and liabilities of an organization. Students in this course will discuss topics such as Big Data, organized hacking, government surveillance, and industrial espionage.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Software Application Security I
PROG8270

Description: Software applications are prone to vulnerabilities on many levels. In this course, students study vulnerabilities of web applications, including SQL injections, URL manipulations and backdoors. Students study current penetration testing techniques in order to assess, test and develop software applications with respect to security issues.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Level 2

Course details

Co-op and Career Preparation
CEPR8200

Description: This series of modules will prepare graduate certificate students for job searching for their co-op work terms with the guidance of a Co-op Advisor. Students will familiarize themselves with the co-operative education policies and procedures and will learn the expectations, rules, and regulations that apply in the workplace regarding social, organizational, ethical, and safety issues while deepening their awareness of self- reflective practices. Students will critically reflect on their skills, attitudes, and expectations and evaluate available opportunities in the workplace. Successful completion of these modules is a requirement for co-op eligibility.
  • Hours: 14
  • Credits: 1
  • Pre-Requisites:
  • CoRequisites:

Web and Wireless Security
INFO8560

Description: Application security specialists need to understand how web and wireless connectivity can create vulnerabilities to both applications and data storage. Students will analyze the infrastructure of web and Wireless applications for possible threats. Students will be introduced to web and wireless administration through practical exercises, including installation and configuration of servers and controllers as well as the deployment of web applications. Students will study techniques for securing server clusters, including backup and recovery functions. Methods for detecting and preventing web and wireless based attacks are itemized and studied.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Information Security Management
INFO8610

Description:

Modern business organizations require the synthesis of many levels of security measures, including physical and network security, as well as the management of security practices. In this course, students explore management techniques as they are applied to corporate and organizational security. In addition to the basic techniques of IT management that include motivation, controlling and planning, students also study tools and skills for securing organizations, including risk and asset management, threat modeling, the development of security policies and procedures, auditing and employee training.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Information Security Project
INFO8630

Description:

In this capstone course, students will use skills acquired throughout the program in order to develop an applied project or prepare a research paper that will be based on the fields of software development, networking or management from a security perspective. The project will synthesize knowledge, apply knowledge in a new way, or bring new knowledge to its field. Students will have the opportunity to research a topic or develop a project for a business client, or they can pursue a topic of their own choice.

  • Hours: 84
  • Credits: 6
  • Pre-Requisites: INFO8570 OR INFO8571 AND PROG8270 OR PROG8271
  • CoRequisites:

Enterprise Application Security
PROG8280

Description: Because of the growth of eCommerce, many applications have grown in size and embraced the use of reusable, distributed components. This course focuses on the security of these enterprise applications, which are oriented toward high levels of user traffic as well as storage and transmission of large quantities of data. In order to learn how to secure these types of software applications, students study, with the aid of practical examples, how to develop and deploy enterprise systems, and how the security of such systems depend on the connectivity of their components. Included is an exploration of database security, web services, integration with legacy systems and Internet of Things.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites: PROG8270 OR PROG8271
  • CoRequisites:

Software Application Security II
PROG8290

Description: Students build on the studies begun in Software Application Security I in order to test, evaluate and develop secure applications, but this time, in connection to exploits based on threats to Von Neumann architecture. Students will use industry-leading methodologies and tools to identify and assess common software insecurities and will apply secure design principles to implement appropriate mitigations. Students examine ways of promoting application security at a higher level by infusing security into the greater software development process.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites: PROG8270 OR PROG8271
  • CoRequisites:

Malware and Hacking
PROG8300

Description: There are many types of malicious code and exploits that are enabled by the wider use of the internet, portable media, mobile devices and embedded systems. These exploits include trojan horses, worms, viruses, botnets and spyware, as well as less technologically sophisticated types of exploits such as password cracking and the guessing of security questions. In this course, students are encouraged to explore the behaviour and motivation of hackers, to study known types of exploits, and to creatively try to design new kinds of attacks, all in order to develop the skills needed to secure organizations and software systems.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites: PROG8270 OR PROG8271
  • CoRequisites:

Level 3

Course details

Co-op Work Term (Computer Application Security)
COOP8110

Description: This co-op work term will provide students with college-approved work experience in an authentic, professionally relevant work environment. Students will be provided the opportunity to connect theory and practice by leveraging their academic knowledge to develop specialized vocational skills. The practical applications of this work term will promote students’ awareness of key concepts and terminology in their field, improve their competencies in problem-solving and decision-making, further their application of professional judgement, hone their leadership skills (independently or as part of team), and enhance their capacity to critically analyze and reflect on their demonstrated abilities in the workplace.
  • Hours: 420
  • Credits: 14
  • Pre-Requisites: CDEV8200 OR CEPR8200
  • CoRequisites:

Program outcomes

  1. Remediate vulnerabilities in software applications based on security threats assessment and testing.
  2. Design and develop security solutions for business processes and applications in order to protect business resources.
  3. Develop plans to incorporate security into the software development process and integrate emerging technologies safely into new software products or computer systems
  4. Develop policies and procedures that protect the property and privacy of the clients, owners, employees and other stakeholders of an organization
  5. Evaluate the effectiveness of a security system through security audits to identify and correct security issues.
  6. Develop and deliver appropriate security training to ensure compliance with security policies.
  7. Communicate security, protocols, policies and audit results and related documentation to any level of the organization.
  8. Develop asset management and risk management plans to protect the physical, and intellectual properties of an organization.