Academic Catalogs

Digital Forensics and Incident Response, Associate of Science Degree

Banner Code: 3_AS_DIF

Control Number: 39533

Financial Aid Eligible


This program provides students with a solid foundation in the specialized area of cyber investigations techniques in the field of cybersecurity. The program is designed to prepare students for entry-level cyber jobs or advancement into mid-level cyber careers, such as Cyber Crime Analyst, Cyber Incident Analyst, Cyber Incident Responder, Digital Forensics Examiner, Digital Forensics Technician, and Vulnerability Analyst. Topics covered include planning and scoping a cyber incident, domestic and international cyber laws, cyber ethics, chain of custody, incident detection and analysis, anti-forensic techniques, timeline analysis, incident containment, eradication, recovery, report preparation, and expert testimony. The program includes hands-on and technical writing assignments to help students develop their skills for the cybersecurity workforce.

Program Level Student Learning Outcomes

Upon completion of this program students will be able to:

  1. Evaluate and communicate the human role in security systems with an emphasis on ethics, social engineering vulnerabilities, and training.
  2. Assess security risks and identify methods to minimize their threat and/or impact.
  3. Demonstrate the ability to locate technical resources to resolve security-related issues with networking hardware and software.
  4. Apply risk management concepts to develop policies and procedures following security best practices.


Review Graduation Requirements and General Education

Course Title Units
Required Core:
Complete the following:
CYBR C101Introduction to Cybersecurity3
CST C128Computer Networking Principles (Network+)3
CST C158Contemporary Operating Systems (Server+)3
CIS C157Introduction to Python Programming3
CYBR C150Introduction to Digital Forensics3
CYBR C160Introduction to Incident Response3
CYBR C170Cybercrime and CSIRT Coordination3
CYBR C250Intermediate Digital Forensics3
CYBR C260Intermediate Incident Response3
Units Required for Major27
Requirement Units
Local General Education, CSU General Education, or IGETC pattern Varies
Electives to satisfy unit requirement Varies
Total Units for Degree 60

Digital Forensics and Incident Response Degree Program Map

This program map is a recommended example of all major (program) requirements as well as general education requirements for two-year completion or transfer. This path may be altered to fit your individual academic needs. This two-year program map was created by program faculty and counselors and demonstrates a recommended path to completion. Students are advised to meet with a Coastline Counselor for individualized program planning.

Your Path to Success

Follow this path to earn your degree in Digital Forensics and Incident Response in 2 years.

Don’t forget to consult a counselor for an education plan!

Course Title Units
1st Semester
ENGL C100Freshman Composition4
MATH C160Introduction to Statistics4
CMST C101Fundamentals of Human Communication3
CST C128Computer Networking Principles (Network+) *3
CYBR C101Introduction to Cybersecurity3
2nd Semester
BIOL C100Introduction to Biology3
PSYC C100Introduction to Psychology3
MUS C139History of Rock Music3
HIST C175United States History since 18763
CIS C157Introduction to Python Programming *3
CST C158Contemporary Operating Systems (Server+) *3
3rd Semester
ENGL C102Critical Reasoning, Reading, and Writing3
PHIL C120Ethics3
HLTH C100Personal Health3
CYBR C150Introduction to Digital Forensics3
CYBR C160Introduction to Incident Response3
CYBR C170Cybercrime and CSIRT Coordination3
4th Semester
ASTR C100Introduction to Astronomy3
ASTR C100LAstronomy Laboratory1
PSCI C180American Government3
SOC C233Racial and Ethnic Relations in America3
CYBR C250Intermediate Digital Forensics3
CYBR C260Intermediate Incident Response3
*

Offered in the summer session