Relevant Classes

Degree Programs

Degrees related to information security can be pursued in the departments of Computer Science and Electrical & Computer Engineering and in the School of Information Sciences. Further information is available on their departmental websites:

Illinois Courses in Information Security and Cyber Defense

100-, 200-, and 300-level courses are for undergraduates; 400-level courses can be taken by either undergraduate or graduate students; 500-level courses are for graduate students.

Click through the links for information on current and recent offerings of each course.

Illinois Technical Courses Related to Information Security/Cyber Defense

  • CS 241 (System Programming): introduces threat, access controls, and vulnerabilities.
  • CS/ECE 407 (Cryptography): introduces the concepts of modern cryptography.
  • CS 411 (Database Systems): focuses on the design, implementation, and optimization of query languages; security and integrity; concurrency control, and distributed systems.
  • CS 412 (Introduction to Data Mining): focuses on the design and implementation of data warehouse and online analytical processing (OLAP).
  • CS 423 (Operating Systems Design): introduces protection, encryption, threat, policy, and coding practices.
  • CS 425/ECE 428 (Distributed Systems): covers credentials and encryption/decryption algorithms.
  • CS 427 (Software Engineering I): introduces planning and good coding practices.
  • CS 428 (Software Engineering II): introduces access controls, secure protocols, and secure code.
  • CS 438/ECE 438 (Communication Networks): covers signatures, encryption/decryption, and protocols.
  • CS 439/ECE 439 (Wireless Networks): offers an overview of wireless network architectures. Topics covered include mechanisms for improving performance and security in wireless networks. 
  • CS 441 (Applied Machine Learning): tool-oriented and problem-oriented look at machine learning.
  • CS 442 (Trustworthy Machine Learning): prepares students to understand the security and privacy problems in machine learning.
  • CS 446/ECE 449 (Machine Learning): covers principles and applications of machine learning. 
  • CS 460 (Security Laboratory): covers operating systems security, network security, and system security; complements CS 461 with a hands-on project. 
  • CS 461/ECE 422 (Computer Security I): covers ethics, privacy, notions of threat, vulnerabilities and risk in systems, information warfare, malicious software, data secrecy and integrity issues, network security, and trusted computing, among other topics.
  • CS 463/ECE 424 (Computer Security II): covers program security, trusted base, privacy, anonymity, non-interference, information flow, confinement, advanced auditing, forensics, intrusion detection, key management and distribution, policy composition and analysis, formal approaches to specification and verification of secure systems and protocols, and topics in applied cryptography.
  • CS 465 (User Interface Design): covers fundamental principles of user interface design, implementation, and evaluation.  
  • CS 498 IT (Internet of Things): teaches a deep understanding of IoT technologies from the ground up. (Click through to information on currently available CS 498 sections.)
  • CS 507 (Topics in Cryptography): covers a selection of cutting-edge topics in cryptography.
  • CS 511 (Advanced Data Management): addresses concepts in data management and information system design and implementation, and recent developments in the field.
  • CS 512 (Data Mining Principles): addresses data cleaning and integration; descriptive and predictive mining, mining frequent, sequential, and structured patterns; clustering, outlier analysis and fraud detection; stream data, web, text, and biomedical data mining; security and privacy in data mining.
  • CS 523 (Advanced Operating Systems): addresses non-repudiation, authentication, delegation, and confidentiality.
  • CS 562 (Advanced Topics in Security, Privacy, and Machine Learning): covers advanced topics in security and privacy problems in machine learning systems.
  • CS 563/ECE 524 (Advanced Computer Security): addresses current research trends in computer and network security.
  • CS 591 SP (Security and Privacy [advanced seminars]): weekly seminars on security and privacy, consisting of talks from internal and external speakers, paper reading, and research discussions. (Click through to information on currently available CS 591 sections.)
  • CS 598 AB (Endpoint Threat Detection and Investigation): provides an in-depth examination of how attackers are audited, detected, and investigated on endpoint systems. (Click through to information on currently available CS 598 sections.)
  • CS 598 AST (Advanced Software Testing and Debugging): teaches the principles and practices of software testing and debugging; topics include security. (Click through to information on currently available CS 598 sections.)
  • CS 598 CG (Security & Privacy for Home IoT): explores the security and privacy ramifications of IoT devices, covering both issues with the devices themselves and their broader ecosystem of smartphones and cloud systems. (Click through to information on currently available CS 598 sections.)
  • CS 598 CTO (Quantum Cryptography): a look at the influence of quantum computing on cryptography. (Click through to information on currently available CS 598 sections.)
  • CS 598 DH (Secure Computation): covers secure multiparty computation (MPC). (Click through to information on currently available CS 598 sections.) 
  • CS 598 FTD (Fault-Tolerant Distributed Algorithms): covers classic results and recent advances in fault-tolerant distributed algorithms. (Click through to information on currently available CS 598 sections.)
  • CS 598 LR (Consensus Algorithms): covers classic results and recent advances in consensus algorithms. (Click through to information on currently available CS 598 sections.
  • CS 598 OSS (Operating System Security): provides an in-depth examination of issues in operating system security. (Click through to information on currently available CS 598 sections.)
  • CS 598 UCP (Usable Cybersecurity & Privacy): Examines 'usable' security and privacy, which sits at the intersection of human-computer interaction (HCI) and traditional security and privacy (S&P). (Click through to information on currently available CS 598 sections.)
  • CS 598 XU (Reliability of Cloud-Scale Systems): teaches the principles and practices of reliability engineering in modern "cloud-scale" systems, and exposes students to research on software and system reliability. (Click through to information on currently available CS 598 sections.)
  • ECE 198 YH (Computing Applications of Discrete Mathematics): includes some RSA-related content. (Click through to content on currently available ECE 198 sections.)
  • ECE 365 (Data Science and Engineering): Project-based course focused on exploring and understanding how data are collected, represented and stored, and computed/analyzed upon to arrive at appropriate and meaningful interpretation. 
  • ECE 479 (IoT and Cognitive Computing): Offers in-depth coverage on existing and emerging IoT and cognitive computing topics, including IoT security. 
  • ECE 484 (Principles of Safe Autonomy): introduces techniques for building autonomous systems such as autonomous cars, delivery drones, and manufacturing robots, and techniques for performing their safety analysis. 
  • ECE 498 ICC (IoT and Cognitive Computing): includes coverage of security and privacy topics. (Click through to information on currently available ECE 498 sections.)
  • ECE 542/CS 536 (Design of Fault-Tolerant Digital Systems): covers advanced concepts in hardware and software fault tolerance.
  • ECE 573 (Power System Control): covers energy control center functions, state estimation and steady state security assessment techniques, economic dispatch, optimal power flow, automatic generation control, and dynamic equivalents. 
  • ECE 598 AM (Ideal Functionalities in Cryptography): explores connections between Universal Composability (UC) in cryptography versus other domains, and considering what UC can offer to software engineers implementing large systems. (Click through to information on currently available ECE 598 sections.)
  • ECE 598 MS (Advanced Memory and Storage Systems): includes content on storage security and reliability. (Click through to information on currently available ECE 598 sections.)
  • ECE 598 PV (Principles of Blockchains): introduces blockchains, with a concrete application focus on payment systems. (Click through to information on currently available ECE 598 sections.)
  • ECE 598 RKI (Dependable AI Systems): addresses the challenge of design, implementation, and validation of dependable AI systems by studying new challenges imposed by classic as well as emerging AI algorithms, decision-making under uncertainty, and the consequent safety, reliability, and security issues. (Click through to information on currently available ECE 598 sections.)
  • ECE 598 YPZ (Advanced Topics in Applied Cryptography): covers techniques in applied cryptography and their applications in machine learning and blockchain to enhance privacy, integrity and scalability. (Click through to information on currently available ECE 598 sections.)
  • ENG 198 CYB (Introduction to Cybersecurity): explores the dynamics of cybersecurity, practical implications, and marketplace impact; designed for engineering and CS students who would like to better understand how their skills might be applied to cyber risk mitigation. (Click through to information on currently available ENG 198 sections.)
  • ENG 298 CYB (Foundational Technical and Organizational Concepts and Practices in Cybersecurity): introduces the learner to the current risks and threats to an organization’s users, systems, and data, combined with structured tactics, techniques, and procedures (TTPs) for addressing the safeguarding of these critical assets. (Click through to information on currently available ENG 298 sections.)
  • ENG 498 FSN (Foundations in Secure Networking for Cyber-Social Systems) covers both the technical concepts and the organizational and human issues related to secure networking, including their design, implementation, and administration. (Click through to information on currently available ENG 498 sections.)
  • INFO 490 JBG/JBU (Digital Forensics I) introduces the process of forensic investigation, chain of custody, forensics analysis, court proceedings, and the legal justice system; includes examination of digital storage and network traffic from personal computers, enterprise systems, embedded devices, and mobiles. (Click through to information on currently available INFO 490 sections.)
  • INFO 490 JBG (Fundamentals of Info Security) provides students with the knowledge and skills needed to become a cybersecurity expert. (Click through to information on currently available INFO 490 sections.)
  • IS 496 CN3 (Computer Networks) introduces students to fundamental topics of principles, design, and implementation of computer networks. (Click through to information on currently available IS 496 sections.)

Illinois Non-technical Courses Related to Information Security/Cyber Defense

Illinois' CNSS IA Certifications

The Information Assurance Courseware Evaluation (IACE) Review Committee certified that University of Illinois courseware maps 100% to the Committee on National Security Systems (CNSS) National Training Standards 4011 (for Information Systems Security (INFOSEC) Professionals, NSTISSI-4011) and 4013A (for System Administrators (SA), CNSSI-4013 Advanced Level). The IACE Program provides consistency in training and education for the information assurance skills that are critical to our nation.