Information Systems (IS)

Information Systems (IS) Courses

IS 5003. Introduction to Information Systems. (3-0) 3 Credit Hours.

A conceptual study of information systems in organizations. A survey of information systems concepts will be presented, including a historical perspective of information systems, the structure of the information systems function, an introduction to information systems technologies (hardware and software), application planning, system development, end user computing, decision support systems, and the management of information systems resources. Small cases and application problems which illustrate the concepts studied will be assigned. Credit for this course cannot be counted toward the M.B.A. concentration in Information Systems or the Master of Science degree in Information Technology. Differential Tuition: $387.

IS 5143. Information Technology. (3-0) 3 Credit Hours.

Prerequisite: Undergraduate degree in information systems or computer science, or consent of instructor. This course includes a broad coverage of technology concepts underlying modern computing and information management. Topics include computer architecture and operating systems, information retrieval techniques, networks, cloud computing, and software development. Hands-on exposure to web site development, contemporary data search techniques, and software development tools. Differential Tuition: $387. Course Fee: ISCS $75.

IS 5203. Networking and Telecommunication Systems. (3-0) 3 Credit Hours.

Prerequisite: Undergraduate degree in information systems or computer science, or consent of instructor. This course examines current, future, and basic technical concepts and related telecommunications operations. Explores critical issues of communications and connectivity among information systems from strategic, organizational, and technical perspectives. An in-depth examination of basic telecommunication terminology and concepts. Topics include OSI models, signaling, modulation, multiplexing, software defined networking, network addressing, routing, reliable data transfer, digital coding, switching systems, and traffic analysis. Differential Tuition: $387. Course Fee: ISCS $75.

IS 5513. Fundamentals of Information Assurance. (3-0) 3 Credit Hours.

Prerequisite: Graduate standing. This course examines the principle areas of information assurance. Topics will include protecting networks, intrusion detection, digital forensics, and supervisory control and data acquisition. Application to business environments will be emphasized. Credit for this course cannot be counted toward the Master of Science degree in Information Technology. (Same as ACC 5513. Credit can only be earned for one of the following: IS 5513, ACC 5513, or IS 3053). Differential Tuition: $387.

IS 6083. Agile Project Management. (3-0) 3 Credit Hours.

This introductory course presents concepts and techniques for leading agile teams in many types of projects including software development, engineering, construction, product development, as well as science and technology focused efforts. The course will give students the opportunity to develop an agile mindset and a range of adaptive skills including agile methods, practices, and values that are associated with achieving higher levels of performance and customer satisfaction. The course will also prepare students to sit for the Project Management Institute's PMI-ACP certification exam. (Credit cannot be earned for both IS 4083 and IS 6083.) Differential Tuition: $387.

IS 6103. Object Oriented Analysis and Design. (3-0) 3 Credit Hours.

Prerequisite: IS 4053 or consent of instructor. Integrates the areas of computer technology, systems analysis, and systems design in designing large-scale systems. A strong introduction to the formalization of the information systems design process is provided. The course explores state of the art systems design and specification techniques and stresses the frontiers of knowledge in the specification, design, implementation, and testing of information systems. (Formerly titled “Information Systems Design and Implementation.”) Differential Tuition: $407.10.

IS 6113. Telecommunications Essentials. (3-0) 3 Credit Hours.

Includes an in-depth look at basic telecommunications terminology and concepts. Introduction to voice and data networks, signaling and multiplexing. Network topologies and protocol fundamentals and architectures are presented and compared. Ethernet, IEEE 802.11x, TCP/IP, dedicated circuit, and VPN technologies are introduced. Network security fundamentals are explored. Credit for this course cannot be counted toward the Master of Science degree in Information Technology with Cyber Security Concentration. (Same as IS 3413. Credit for this course cannot be counted if the student took IS 3413 in the UTSA BBA Cyber Security program.) Differential Tuition: $387.

IS 6213. Information Assurance and Security Essentials. (3-0) 3 Credit Hours.

Prerequisite: IS 6113. This course will provide the student the opportunity to learn about the basic elements that comprise Information Assurance Security. An in-depth presentation of information assurance topics such as fraud, eavesdropping, traffic analysis, intrusion detection and prevention, hacking, viruses, cryptography, risk management, and secure architectures will be discussed. (Same as IS 3513. Credit for this course cannot be counted if the student took IS 3513 in the UTSA BBA Cyber Security program.) Differential Tuition: $387.

IS 6223. Intrusion Detection and Incident Response Essentials. (3-0) 3 Credit Hours.

Prerequisite: IS 6213. This course will provide the student with the opportunity to learn about the elements that comprise intrusion detection and incident response. It provides an in-depth look at intrusion detection methodologies, tools, and approaches to handling intrusions when they occur. It examines the laws that address cyber crime and intellectual property issues and includes a study of proper computer and network forensics procedures to aid in the identification and tracking of intruders and in the potential prosecution of criminal activity. (Same as IS 3523. Credit for this course cannot be counted if the student took IS 3523 in the UTSA BBA Cyber Security program.) Differential Tuition: $387.

IS 6303. Introduction to Voice and Data Security. (3-0) 3 Credit Hours.

Prerequisite: Completion of or concurrent enrollment in IS 5203. A study of security in both the voice and data networks and an examination of the security issues associated with the movement toward a convergence of the two infrastructures. Topics to be covered include voice and data network connectivity, modem security, VOIP security, wireless security, cryptography, intrusion detection systems, voice and data firewalls, malicious software, information operations and warfare, and denial of service attacks. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6323. Security Risk Analysis. (3-0) 3 Credit Hours.

Prerequisites: IS 5203 and IS 6303, or consent of instructor. Addresses the tools, techniques, and methodologies in performing computer system and network security risk analyses. Computer system and network vulnerabilities will be examined as well as tools designed to discover or exploit them. Security Best Practices and audit requirements for specific environments will be studied. Topics to be covered include internal and external penetration tests, wardialing, wireless security technology, risk analysis methodology, and security audits. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6343. Secure Network Designs. (3-0) 3 Credit Hours.

Prerequisites: IS 5203 and IS 6303, or consent of instructor. The course is intended to provide the background on issues related to secure network design and management. Subjects included in the class are network design, firewalls, security, fault management, and performance management. Current network management software, network security evaluation, and the role of the network architecture and protocols will also be discussed. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6353. Security Incident Response. (3-0) 3 Credit Hours.

Prerequisite: IS 6303. Addresses the detection and response portion of the security operational model. Takes an in-depth look at intrusion detection methodologies and tools and the approaches to handling intrusions when they occur. Examines the laws that address cybercrime and intellectual property issues. Includes a study of proper computer and network forensics procedures to aid in the identification and tracking of intruders and in the potential prosecution of criminal activity. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6363. Digital Forensics. (3-0) 3 Credit Hours.

Prerequisite: IS 6303 or consent of instructor. This class will examine the role of computer forensics in the security process. Technical issues concerning how to conduct a forensic examination as well as the legal issues associated with the process will be studied. Current forensics software will be used to illustrate the process. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6373. Cyber Law. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. Legal issues associated with cybercrimes will be studied. Laws associated with cybercrime, and rules of evidence will be the main issues discussed in this class. Intellectual property and privacy will also be included. Differential Tuition: $387.

IS 6383. Policy Assurance for Infrastructure Assurance. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. This course will examine the policies associated with infrastructure assurance. This will include the laws and regulations from a governmental body as well as policies generated by a business organization. The emphasis will be to examine the effect that policies and policy decisions have on the security function. Current case studies will be included. Differential Tuition: $387.

IS 6403. Information Resource Management. (3-0) 3 Credit Hours.

Prerequisite: MGT 5043 or consent of instructor. Study of the problems and techniques associated with managing information resources. Topics include information systems project planning and control, staffing, and costing alternatives. The role of the information systems function in relation to the business firm is also studied. Differential Tuition: $407.10.

IS 6423. Secure Software Design. (3-0) 3 Credit Hours.

Prerequisites: IS 5143 and IS 6303, or consent of instructor. This class will present ways of designing and implementing secure software. Techniques for developing interconnected software that is secure from outside attack will be explored. Modifying legacy code will also be discussed. Case studies and class projects will be used to illustrate the design principles discussed in class. Differential Tuition: $407.10. Course Fee: ISCS $75.

IS 6433. Supervisory Control and Data Acquisition. (3-0) 3 Credit Hours.

Prerequisite: IS 6303 or consent of instructor. Supervisory control and data acquisition systems are used to control many utility networks, chemical plants, pipelines and many other types of industries. This course will examine the vulnerabilities associated with these systems and discuss how they can be made secure from outside attack. Fundamentals of software-controlled processes will also be discussed. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6463. Web Application Security Essentials. (3-0) 3 Credit Hours.

Prerequisite: IS 6213. The security issues related to web applications will be discussed in this course. Topics include web application authentication, authorization, as well as browser and web database security principles. Various web application security attack types such as code injection, cross- site scripting, and cross-site request forgery will be studied. The course will also include discussions about business aspects that contribute to a secure web-based transaction environment. Research into appropriate topics will be incorporated into the course. (Same as IS 4463. Credit for this course cannot be counted if the student took IS 4463 in the UTSA BBA Cyber Security program.) Differential Tuition: $387. Course Fee: ISCS $75.

IS 6473. Information Assurance Policy Essentials. (3-0) 3 Credit Hours.

Prerequisite: IS 6113. There are many policy issues within the firm and at various levels of government that affect information assurance. This course will examine how these policies affect electronic security. Subjects will include privacy of information, intellectual property protection, globalization of information systems, and other policy matters. The protection and control of secured information will also be discussed. Research into appropriate topics will be incorporated into the course. (Same as IS 4473. Credit for this course cannot be counted if the student took IS 4473 in the UTSA BBA Cyber Security program.) Differential Tuition: $387.

IS 6483. Digital Forensic Analysis Essentials. (3-0) 3 Credit Hours.

Prerequisite: IS 6213. This is an introductory course in collecting, examining, and preserving evidence of computer crimes. This course examines the issues, tools, and control techniques needed to successfully investigate illegal activities facilitated through the use of information technology. The tools of collecting, examining, and evaluating data in an effort to establish intent, culpability, motive, means, methods, and loss resulting from e-crimes will be examined. Research into appropriate topics will be incorporated into the course. (Same as IS 4483. Credit for this course cannot be counted if the student took IS 4483 in the UTSA BBA Cyber Security program.) Differential Tuition: $387. Course Fee: ISCS $75.

IS 6503. Principles of Database Management. (3-0) 3 Credit Hours.

Prerequisite: IS 3063 or consent of instructor. Discussion and in-depth analysis of topics associated with the definition, creation, and management of databases for business-oriented applications. Topics include current developments in the field of database management systems. Design and implementation of a database system will be done as a major project in the course. Differential Tuition: $387.

IS 6513. Industrial Control System Security Essentials. (3-0) 3 Credit Hours.

Prerequisite: IS 6213. Many of the critical infrastructure systems contain a system control and data acquisition (SCADA) component. Frequently, the control systems are remotely accessed and therefore becomes the focal point for attack. This course examines the control system components from the standpoint of vulnerability and protection. Research into appropriate topics will be incorporated into the course. (Same as IS 4513. Credit for this course cannot be counted if the student took IS 4513 in the UTSA BBA Cyber Security program.) Differential Tuition: $387. Course Fee: ISCS $75.

IS 6533. Federal Research Projects. (3-0) 3 Credit Hours.

Prerequisite: Consent of the Instructor. This course is a research based course that makes real-world research problems that exist in the government domain available for students to work on. The research problems cover a wide variety of issues. The solutions may be a literature review, developing code, proposing an answer, or testing a solution. Weekly coordination with a Technical Director from a Federal Lab is part of the process. Differential Tuition: $387.

IS 6603. Cyber Threat Hunting. (3-0) 3 Credit Hours.

This course will provide the opportunity to learn how to proactively and iteratively search through networks and computer systems to detect and isolate latent intrusions. Students will also learn how to identify and anticipate cyber-related incidents using data analysis techniques on large data sets of structured and unstructured data from a variety of sources. The course will emphasize analytical methodologies needed to address Advanced Persistent Threat (APT) attacks as well as other known and unknown strategies for compromising a computer system. Differential Tuition: $387. Course fee: DL01 $75.

IS 6703. Introduction to Data Mining. (3-0) 3 Credit Hours.

This course introduces the fundamental data mining concepts and techniques that are applicable to business research. The course covers basic skills required to assemble analyses for both pattern discovery and predictive modeling. It provides extensive hands-on instruction using data mining software. This course is open to all graduate students. (Same as ACC 6703. Credit cannot be earned for both IS 6703 and ACC 6703.) (Formerly titled "Advanced Business Information Systems.") Differential Tuition: $387.

IS 6713. Data Foundations. (3-0) 3 Credit Hours.

The ability to understand, store, process, transform, cleanse, fuse, and share data is critical to data analytics; and it can often be the most challenging and/or most time consuming part of the data analytics process due to the vast variety of data sources, types, and formats. This course equips students to collect/process common types of data used in data analytics, and provides them a solid understanding of various data sources, types, and formats, and how to handle and process each. Students will learn how to wrangle and preprocess structured and unstructured data, to include multidimensional data, textual data that requires natural language processing (NLP) and web-based data. Students will also learn web scraping, web crawling, and how to collect data via web-based application programming interfaces (APis). Students will learn all of these topics using common Python data analytics and data science packages. Students will have the opportunity to learn how to store, process, transform, cleanse, fuse, and share data. Exemplar data will be used extensively in the course so that students see and experience a wide variety of data and understand how to process and handle it. Data handling exercises will be provided in the context of scenario based problems to further improve their educational knowledge, practical skill set, and contextual understanding. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6733. Deep Learning on Cloud Platforms. (3-0) 3 Credit Hours.

This course presents students with basic understanding of modern neural networks and their applications in computer vision and natural language processing (NLP). The course starts with a recap of linear models and discussion of stochastic optimization methods that are crucial for training deep neural networks. students will examine all of the popular neural network building blocks including fully connected layers, convolution, and recurrent layers. In this course, students will gain a thorough introduction to cutting-edge topics such as attention and transformer in Deep Learning for NLP using public cloud platforms. Students will also gain practical hands-on experience in the optimization, deployment, and scaling ML models of various types. The prerequisites for this course are: 1) Basic knowledge of Python. 2) Basic linear algebra and probability. Differential Tuition: $387. Course Fee: ISCS $75.

IS 6763. Cyber Law Essentials. (3-0) 3 Credit Hours.

Legal issues associated with cybercrimes will be studied. Laws associated with cybercrime, and rules of evidence will be the main issues discussed in this class. Intellectual property and privacy will also be included. (Same as IS 3533. Credit for this course cannot be counted if the student took IS 3533 in the UTSA BBA Cyber Security program.) Differential Tuition: $387.

IS 6813. Strategic Management of Information Technology. (3-0) 3 Credit Hours.

Prerequisite: Semester of graduation or consent of Graduate Advisor of Record. This course develops a conceptual framework for strategy, its definition, elements, and relationships to the basic business functions of the management of technology. Considers the impact of political, economic, social and technological forces on the strategic management of organizations. Examines the role of technology and cyber security in business process re-engineering, product life cycles, and new business models. (Same as MOT 5203 and MOT 6203. Credit can be earned for only one of the following: IS 6813, MOT 5203, or MOT 6203.) Differential Tuition: $387.

IS 6933. Internship in Information Technology. (0-0) 3 Credit Hours.

Prerequisites: Graduate standing, 15 semester credit hours of graduate work (including IS 5143), and consent of instructor. Supervised full- or part-time off-campus work experience and training in the areas of information technology. May not be done at student’s current or past employer unless in a new role/function. May not be repeated for credit. (Credit cannot be earned for both IS 6933 and IS 6943.) Differential Tuition: $387.

IS 6943. Internship in Cyber Security. (0-0) 3 Credit Hours.

Prerequisites: Graduate standing, 15 semester credit hours of graduate work (including IS 6303), and consent of instructor. Supervised full- or part-time off-campus work experience and training in the areas of cyber security. May not be done at student’s current or past employer unless in a new role/function. May not be repeated for credit. (Credit cannot be earned for both IS 6943 and IS 6933.) Differential Tuition: $387.

IS 6953. Independent Study. (0-0) 3 Credit Hours.

Prerequisites: Graduate standing and permission in writing (form available) from the instructor and the student’s Graduate Advisor of Record. Independent reading, research, discussion, and/or writing under the direction of a faculty member. For students needing specialized work not normally or not often available as part of the regular course offerings. May be repeated for credit, but not more than 6 hours, regardless of discipline, will apply to the degree. Differential Tuition: $387.

IS 6961. Comprehensive Examination. (0-0) 1 Credit Hour.

Prerequisite: Approval of the appropriate committee on graduate studies to take the Comprehensive Examination. Independent study course for the purpose of taking the Comprehensive Examination. May be repeated as many times as approved by the Committee on Graduate Studies. Enrollment is required each term in which the Comprehensive Examination is taken if no other courses are being taken that term. The grade report for the course is either “CR” (satisfactory performance on the Comprehensive Examination) or “NC” (unsatisfactory performance on the Comprehensive Examination). Differential Tuition: $129.

IS 6971. Special Problems. (1-0) 1 Credit Hour.

Prerequisite: Consent of instructor. An organized course offering the opportunity for specialized study not normally or not often available as part of the regular course offerings. Special Problems courses may be repeated for credit when topics vary, but not more than 6 hours, regardless of discipline, will apply to the degree. Differential Tuition: $135.70.

IS 6973. Special Problems. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. An organized course offering the opportunity for specialized study not normally or not often available as part of the regular course offerings. Special Problems courses may be repeated for credit when topics vary, but not more than 6 hours, regardless of discipline, will apply to the degree. Differential Tuition: $387.

IS 6983. Master's Thesis. (0-0) 3 Credit Hours.

Prerequisites: Permission from the Graduate Advisor of Record and thesis director (form available). Thesis research and preparation. May be repeated for credit, but not more than 6 hours will apply to the Master’s degree. Credit will be awarded upon completion of the thesis. Enrollment is required each term in which the thesis is in progress. Differential Tuition: $387.

IS 7013. Foundations of Information Systems Research. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. A survey of the foundations of information systems (IS) research. Students gain an understanding of both the foundations and the current research directions in a variety of IS topic areas. The course addresses frameworks, research concepts, and exemplary Management Information Systems (MIS) research. Students develop the ability to critically evaluate MIS journal articles and are exposed to diverse topics, research methodologies, and journals. Differential Tuition: $387.

IS 7023. Behavioral and Organizational Information Systems and Cyber Security Research. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. This course focuses on one or more areas of emerging IS behavioral research. Topics may include individual, group, or organizational decision making, issues for e-commerce, knowledge management, management of information, and human factors. May be repeated for credit when topics vary. Differential Tuition: $387.

IS 7033. Topics in Information Systems and Information Technology Research. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. This research seminar focuses on issues and methods in one or more areas having to do with the technology of information systems. Topics may include information communication technology systems, management of information systems, systems analysis and design, and data management. May be repeated for credit when topics vary. Differential Tuition: $387.

IS 7043. Seminar in Software Development. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. In this course, theories and models applicable to the analysis of systems structure and the processes of systems analysis and design are studied in relation to software engineering concepts. Emerging or advanced topics in the development of information system applications, such as socio-technical or soft-system methods, methodology engineering, or workflow system design, are included. Differential Tuition: $407.10.

IS 7053. Topics in AI/ML Research. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. This research seminar focuses on the challenges in the design of safe and robust AI-based systems. It explores some of the major problems in this area from the viewpoint of industry and academia, as well as issues such as safety, fairness, robustness, adversarial examples, explainable AI, and real-world implications of AI. May be repeated for credit when topics vary. Tuition Differential: $387.

IS 7063. Topics in Cybersecurity Research. (3-0) 3 Credit Hours.

Prerequisite: Consent of instructor. This research seminar focuses on cybersecurity, as well as infrastructure assurance / critical technology from a security perspective. Topics may include blockchain, economics of security, cloud and big data security, threat hunting and detection, and cybersecurity metrics and analytics. May be repeated for credit when topics vary. Tuition Differential: $387.

IS 7211. Doctoral Research. (0-0) 1 Credit Hour.

May be repeated for credit, but not more than 24 hours may be applied to the Doctoral degree. Differential Tuition: $129.

IS 7212. Doctoral Research. (0-0) 2 Credit Hours.

May be repeated for credit, but not more than 24 hours may be applied to the Doctoral degree. Differential Tuition: $258.

IS 7213. Doctoral Research. (0-0) 3 Credit Hours.

May be repeated for credit, but not more than 24 hours may be applied to the Doctoral degree. Differential Tuition: $387.

IS 7214. Doctoral Research. (0-0) 4 Credit Hours.

May be repeated for credit, but not more than 24 hours may be applied to the Doctoral degree. Differential Tuition: $516.

IS 7215. Doctoral Research. (0-0) 5 Credit Hours.

May be repeated for credit, but not more than 24 hours may be applied to the Doctoral degree. Differential Tuition: $645.

IS 7216. Doctoral Research. (0-0) 6 Credit Hours.

May be repeated for credit, but not more than 24 hours may be applied to the Doctoral degree. Differential Tuition: $774.

IS 7311. Doctoral Dissertation. (0-0) 1 Credit Hour.

Prerequisite: Admission to candidacy for the Doctoral degree in Business Administration. May be repeated for credit, but not more than 12 hours may be applied to the Doctoral degree. Differential Tuition: $129.

IS 7312. Doctoral Dissertation. (0-0) 2 Credit Hours.

Prerequisite: Admission to candidacy for the Doctoral degree in Business Administration. May be repeated for credit, but not more than 12 hours may be applied to the Doctoral degree. Differential Tuition: $258.

IS 7313. Doctoral Dissertation. (0-0) 3 Credit Hours.

Prerequisite: Admission to candidacy for the Doctoral degree in Business Administration. May be repeated for credit, but not more than 12 hours may be applied to the Doctoral degree. Differential Tuition: $387.

IS 7314. Doctoral Dissertation. (0-0) 4 Credit Hours.

Prerequisite: Admission to candidacy for the Doctoral degree in Business Administration. May be repeated for credit, but not more than 12 hours may be applied to the Doctoral degree. Differential Tuition: $542.80.

IS 7315. Doctoral Dissertation. (0-0) 5 Credit Hours.

Prerequisite: Admission to candidacy for the Doctoral degree in Business Administration. May be repeated for credit, but not more than 12 hours may be applied to the Doctoral degree. Differential Tuition: $645.

IS 7316. Doctoral Dissertation. (0-0) 6 Credit Hours.

Prerequisite: Admission to candidacy for the Doctoral degree in Business Administration. May be repeated for credit, but not more than 12 hours may be applied to the Doctoral degree. Differential Tuition: $774.