Cyber Security Consultancy

INCS 870
Closed
Vancouver | New York Institute of Technology (NYIT)
Vancouver, British Columbia, Canada
TM
Associate Professor
(6)
5
Timeline
  • September 6, 2021
    Experience start
  • March 18, 2021
    Mid-term Report
  • October 20, 2021
    Mid-term Report
  • December 21, 2021
    Experience end
General
  • Graduate
  • 25 learners; teams of 4
  • 30 hours per learner
  • Dates set by experience
  • Learners self-assign
Preferred companies
  • 3/1 project matches
  • Anywhere
  • Academic experience
  • Any
  • Any industries
Categories
Information technology Data analysis Operations Project management
Skills
project planning business consulting strategy data analysis
Project timeline
  • September 6, 2021
    Experience start
  • March 18, 2021
    Mid-term Report
  • October 20, 2021
    Mid-term Report
  • December 21, 2021
    Experience end
Overview
Learner goals and capabilities

Is your organization looking to develop, analyze or test new cybersecurity applications? In this course, students in the New York Institute of Technology cybersecurity program will work with your organization to solve a problem or opportunity of your choosing related to cybersecurity. While cybersecurity projects are preferred, projects from all areas of Information Technology will be considered.

Expected outcomes and deliverables

The final project deliverable will vary depending on the nature of the project and the problem to be solved. Please see project examples.

Project Examples

In teams of 3-4, the students will solve a problem or opportunity of your choosing related to cybersecurity. During the course of the project each student is expected to work for, approximately, a total of 30 hours. At the end of the project the students will submit all their key findings or applications developed to your organization.

Project examples include:

  • Develop new cybersecurity applications or improve existing applications
  • Analyze data from cybersecurity incidents
  • Implement/Deploy new cybersecurity applications
  • Penetration testing of new applications

Additional company criteria

Companies must answer the following questions to submit a match request to this experience:

Be available for the final presentation of the projects by the student(s) at the end of the term either virtually or in person

Provide feedback to the student(s) periodically throughout the length of the project

Provide a dedicated contact who is available to answer periodic emails or phone calls over the duration of the project to address students' questions.

Be available for a quick phone call with the instructor to initiate your relationship and confirm your scope is an appropriate fit for the course.