Bachelor of Risk, Threat, and Crime Analysis (Honours)

Select start date and campus

Close

Applying as a Canadian applicant

Domestic students should apply online or by phone at 1-888-892-2228.

Applying as an International applicant

International students should apply online.
Close

Campus tours

Campus tours are one of the best ways to experience Conestoga. During this time, we are offering online guided tours to show you all Conestoga has to offer.

Book your tour

Virtual tours

If you can't make an on-campus tour or attend one of our events, the virtual tour is a great way to visit us.

View our Virtual tour

Courses - September 2025

Level 1

Course details

Conestoga 101
CON0101

Description: This self-directed course focuses on introducing new students to the supports, services, and opportunities available at Conestoga College. By the end of this course, students will understand the academic expectations of the Conestoga learning environment, as well as the supports available to ensure their academic success. Students will also be able to identify on-campus services that support their health and wellness, and explore ways to get actively involved in the Conestoga community through co-curricular learning opportunities.
  • Hours: 1
  • Credits: 0
  • Pre-Requisites:
  • CoRequisites:

Introduction to Criminal Intelligence Analysis
CRIM71050

Description:

In this course students will be able to articulate the intelligence cycle as it applies to national security, law enforcement, and private organizations. Students will examine sources of information and processes for validating data. There will also be a strong emphasis on the creation of intelligence products and methods for conveying the analysis to target audiences.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Open Source Intelligence Analysis
CRIM71060

Description:

The internet has become a central element in conducting proper criminal investigations and carrying out crime analysis. This course will explore how to employ online investigations in order to identify, collect and analyze open source intelligence. Students will be introduced to best practices for searching the internet in order to gather information to both solve and answer investigative questions. Students will examine methods for geolocation, image analysis, historical searches, social media content gathering, browser tools, search engines and anonymity in investigations. Additionally, students will examine how open-source intelligence benefits the investigative process while also providing critical information for conducting crime and threat analysis.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Academic Communications
ENGL71000

Description:

This course is intended to develop the communication skills required in academic studies, which will translate into useful writing and presentation skills in Canada’s increasingly intercultural professional and technical domains. Students will practice planning, drafting, and revising documents. The complex process of researching, creating, and revising arguments will encourage critical thinking, grammatical writing, and appropriate citation skills. Correct formatting of research papers and effective oral presentation skills will be emphasized.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Introduction to Social Justice in Canada
LAW71000

Description:

This course introduces students to social issues and theories and strategies of social justice. Key topics will include structural explanations of social inequality and theories of justice including topics such as inequality, poverty, gender issues, indigenous rights, environmental justice, diversity, and immigration. Students will consider the cultural mosaic of Canada’s population, examining the systemic social inequalities that traditionally marginalized groups continue to face. Through reflective classroom opportunities, students will discuss, review, and connect these ideas in terms of their own interests, values, and career aspirations.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Criminology
LAW72300

Description: This course develops the student’s understanding and analysis of why criminals act the way they do, the settings and the transactional character of crime, the response to crime and the impact on victims and society. Various theoretical explanations of criminal behaviour including the sociological, biological and psychological are explored utilizing an integrated approach to analysis and response.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Level 2

Course details

Cybercrime
CRIM71070

Description:

This course is designed for students to explore cybercrime from criminological and law enforcement perspectives. Students will explore methods used by persons or groups to engage in criminal activity on the internet and strategies to combat internet crime. Students will examine the complexities of investigating international and domestic crimes that occur on the internet, and how to address those complexities.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Applied Ethics, Critical Thinking & Perceptual Biases
ETHS71000

Description:

This course examines the essential elements of critical thinking and ethics, with their application to criminal intelligence. Students are introduced to approaches for evaluating and responding to ethical issues in criminal analysis. Throughout the course, students will examine their own values and ethics and how these affect or relate to an organization's response to an issue. The role corporate and special interest groups play in advocating social, political, and economic changes in society will be discussed. Students will explore codes of ethics in domains that touch on the practice of intelligence analysis and the credibility and ethical usage of data and new technology, with a sensitivity toward access and privacy. Critical and creative thinking are applied to problem solving, discussion of ideas, and the presentation of information to an audience.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Criminal Law and Disruptive Technology
LAW71010

Description:

This course introduces students to elements of law and jurisprudence where criminal law and technology intersect. Students will journey through the definitions and types of laws, examine the origins of the rule of law, and explore theory and context of legal rights as they may pertain to citizens, government, and corporations in Canada. Topics will include elements of constitutional, criminal, and laws related to freedom of information and the collection, use, and protection of privacy. Other topics will include elements of commercial contract law and other methods pertaining to the legal collection and use of personal information will be explored in detail.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Programming Concepts I
PROG71880

Description: This course introduces students to problem-solving techniques, programming logic and programming fundamentals. Topics include basic components of computer programs such as built-in functions, variables, data types, sequences, program flow control and iteration.
  • Hours: 56
  • Credits: 4
  • Pre-Requisites:
  • CoRequisites:

Criminal Investigative Psychology
PSYC71020

Description:

This course will seek to provide students with an understanding of criminal investigative psychology / criminal profiling. Students will examine factors that influence serious violent criminals and their behavior and attributes that may assist in the identification of unknown suspects. Throughout this course students will learn the history and methods of criminal investigative psychology/criminal profiling, how to analyze crime scenes for offender behaviors, and the study of victimology to inform investigative decisions. Case studies will be utilized throughout the course to focus on specific offender profiles.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Level 3

Course details

Introductory Accounting
ACCT71210

Description: The understanding of basic accounting is critical for managers in any environment. This introductory course provides an overview of the fundamental concepts for financial accounting. Students will be able to explain financial accounting terminology, classify the components of financial statements and prepare financial statements.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Professional Communication
ENGL72000

Description: Effective communication is at the heart of any successful professional work environment. This course teaches students key aspects of communication: bridging the gap between oneself and others; using simple, direct, and correct language; using and citing sources; and editing and proofreading accurately. The focus will be on creating effective workplace documents such as letters, memos, proposals, abstract, summaries, and reports. Students will combine informative and persuasive communication skills to create these documents and to develop and deliver oral presentations.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites: ENGL71000
  • CoRequisites:

Social Media Disinformation and Influence
MDIA72010

Description:

At a time when information can be instantly and globally communicated, the threat of consuming misleading or false information looms large. Unverified digital information can sway public beliefs about politics, health, science, and current events. It can also influence how people perceive differing opinions, experiences, and cultures. Students will learn how to navigate this digital information landscape, identify disinformation, and gain critical skills in media and information literacy. Students will consider current case studies of disinformation, as well as the steps governments are taking to weaken its influence. Additionally, students will examine technology that is tracking disinformation and propose ways to improve these mechanisms.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Major Case Investigation Management
MGMT72010

Description:

This course will focus on major case and investigative project management by providing students with the knowledge and skills required to manage the resources, speed and flow of a coordinated investigative team using a multi-disciplinary approach. Major case management (MCM) is a required investigative technique used by police services and highlights the need for coordinated and standardized techniques in major investigations. Throughout this course students will examine content around investigative processes, the team investigative approach, the use of linking software, multi-jurisdictional investigations, case studies, and digital filing of investigations.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Safety in the Workplace
OHS71320

Description: This course focuses on developing awareness and skills for the student to safely manage and conduct him or herself within a variety of employment settings. Through the units of the course, participants will have the opportunity to enhance their understanding and knowledge of general Health and Safety guidelines, including WHMIS, Fire Safety and Workplace Violence. The unit on Accessibility for Ontarians with Disabilities Act will instruct the student on the requirements for Accessible Customer Service and Integrated Accessibility Standard Regulations. General information on Safe Driving, Privacy of Information and Hand Washing will be addressed as well. The course also provides participants with critical information regarding their insurance coverage (WSIB or other) while employed. As well as guidelines to follow in the event of an injury. Participants will receive a printable Record of Completion upon successful conclusion of this course, in order to demonstrate awareness of safe working practices to their employers.
  • Hours: 14
  • Credits: 1
  • Pre-Requisites:
  • CoRequisites:

Database Concepts I
PROG72020

Description:

This course provides a foundation for students to query data and focuses on the development and use of the SQL language to access, analyze and present meaningful data to stakeholders. Students will write basic queries to extract useful data and will develop more complex queries to address increasingly complex use cases and contextual requirements. Students will apply their knowledge by analyzing data through the use of SQL and integrated development environments.

  • Hours: 56
  • Credits: 4
  • Pre-Requisites:
  • CoRequisites:

Level 4

Course details

Tactical Intelligence Analysis
CRIM71080

Description:

This course teaches analytical skills and techniques needed to conduct tactical intelligence analysis. Students will transform raw data into intelligence by developing their ability to collate and analyze data, which is used at all levels of organizations. Students in this course will focus on the various duties performed by tactical analysts by performing the five stages of the analysis cycle (planning, collection, collation, analysis, and dissemination) using a variety of software programs. By the end of the course, students will be able to use their analytical skills in order to effectively target and profile deviant and criminal individuals and groups and develop logically sound arguments for a variety of law enforcement actions.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Geographic Profiling for Business
CRIM71090

Description:

This course will critique the predictive power of geographic analysis within the context of risk, threat, and crime. Students will grapple with the complexities of social justice issues as they relate to human behaviour and geographic profiling. Drawing on geographic profiling theories, models, and algorithms, students will integrate and analyze human activity and spatial trends to produce operational plans that support strategic business decisions.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Organized Crime Network Analysis
CRIM71100

Description:

This course examines the various forms of organized crime in Canada, their organizations, histories, activities, and the threats they pose to Canadian society. Students will explore current theories, methods of detection, and best practices to understand the complexities of conducting investigations and intelligence collection efforts to combat organized crime. Students will also get to look at transnational organized crime by criminal groups and nefarious actors, with an emphasis on the threat they pose to national security. Practical applications of tools and tactics will also be utilized to demonstrate effective strategies in the detection and investigation of organized crime groups.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Field Placement (Bachelor of Risk Threat and Crime Analysis)
FPLT72020

Description:

This is both an industry-based placement and a weekly seminar class focusing on the development and integration of professional practice skills through active learning, industry involvement, and exploration. The placement will involve opportunities for supervised industry involvement for mutual gain of both the student and the hostorganization. The seminar will support and extend the placement through an emphasis on: self-awareness; organizational acuity and organizational behaviour; the application of knowledge and skills; and professional development. The course will also provide an opportunity for students to reflect on their placements in the context of organizational structures, roles and accountabilities, and their career readiness.

  • Hours: 84
  • Credits: 4
  • Pre-Requisites: OHS71320
  • CoRequisites:

Programming Concepts II
PROG72030

Description:

Students will plan, write, test, and debug computer programs using more advanced computing concepts, data structures and programming methodologies. Existing frameworks and libraries for event-handling and graphical user interfaces will be used to build more advanced software applications that solve problems relevant to intelligence analysis.

  • Hours: 56
  • Credits: 4
  • Pre-Requisites: PROG71880
  • CoRequisites:

Level 5

Course details

Internal Auditing and Risk Management
ACCT73110

Description: This course covers the objectives, concepts, principles, and techniques of internal auditing. Topics include the role of the internal auditor; types of audits; internal auditing standards; governance; control; risk management; long-term audit planning.
  • Hours: 56
  • Credits: 4
  • Pre-Requisites:
  • CoRequisites:

Co-op and Career Preparation
CEPR71050

Description: This series of modules prepares degree level students for job searching for their co-op work terms with the guidance of a Co-op Advisor. Students will examine the co-operative education policies and procedures and will learn the expectations, rules, and regulations that apply in the workplace concerning social, organizational, ethical, and safety issues while deepening their awareness of self-reflective practices. Students will critically reflect on their skills, attitudes, and expectations and evaluate available opportunities in the workplace. Successful completion of these modules is a requirement for co-op eligibility.
  • Hours: 14
  • Credits: 1
  • Pre-Requisites:
  • CoRequisites:

Strategic Intelligence Analysis
CRIM73000

Description:

Law enforcement and other agencies use strategic intelligence assessments for a variety of purposes that include determining threat levels, setting priorities, planning, and influencing operations. This course prepares students to analyze issues in a systematic way and to produce valid and actionable strategic intelligence products. The course examines how to plan, collect, evaluate, collate, analyze and report information that enhance the quality of intelligence products.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Advanced Open-Source Intelligence Analysis
CRIM73010

Description:

With Open-Source Intelligence (OSINT) being the engine of most major investigations in this digital age this course will build upon skills and concepts in Introduction to Open Source Intelligence Analysis. This course examines the collection and analysis of data in complex OSINT investigations. Students will learn how to conduct advanced investigations using both manual and automated methods. They will learn how to check and report on the reliability of their analysis using the UN Berkeley Protocol. Additionally, students will perform advanced OSINT gathering & analysis using common programming languages.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Understanding Research
RSCH73000

Description: This course will present an overview of social scientific methods. The course will address the major components of the research process, including development of theoretically informed hypotheses, implementation of theoretical concepts, development of data collection instruments, testing of hypotheses through data analysis, and the presentation of research results. The student will develop the skills necessary to read and critically analyze social science research and discuss the ethics of social research.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Electives: Interdisciplinary Elective
Student must pass 1 Course(s), selected in the Student Portal from available course options

Level 6

Course details

Business Intelligence
CRIM73020

Description:

This course examines the concepts and components of business intelligence, as well as their application across a wide range of safety and business issues. Students will investigate the applications and strategies for collecting, integrating, analyzing, and presenting business data to enable improved decision making in the context of work force productivity, resource allocation and public safety. Students will work hands on in a collaborative environment using case studies and problem-based learning to effectively demonstrate their ability to conceptualize the data and build administrator and frontline dashboards.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Geographic Profiling for Public Safety
CRIM73030

Description:

Building upon the foundations of equity, diversity, and inclusion, students will examine the complicated nature of geographic profiling and the ethical implications of their analyses. Students will explore the predictive power of geographic behavior analysis and geolocation to examine criminal behaviour through a public safety lens. Students will analyze patterns of crime to profile current crimes, predict future crimes, and forecast resource management based on geographic profiling data.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Database Concepts II
PROG73120

Description:

This course builds on the foundation students have in SQL queries and report generation by introducing concepts of database design, data modeling and database normalization. Students will examine use-cases and business requirements and transform their understanding of intelligence systems into meaningful data models and database schemas that efficiently store information while meeting the business and technical requirements of complex security systems. A key focus of the course will be developing students ability to manipulate data through the use of SQL databases.

  • Hours: 56
  • Credits: 4
  • Pre-Requisites: PROG72020
  • CoRequisites:

Applied Statistics
STAT73100

Description: This course introduces students to the basic concepts, logic, and issues involved in statistical reasoning. Major topics include descriptive statistics, probability, statistical inference, regression and correlation. The objectives of this course are to give students confidence in manipulating and drawing conclusions from data and provide them with a critical framework for evaluating study designs and results.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites: NURS72050 OR RSCH73000
  • CoRequisites:

Electives: Interdisciplinary Elective
Student must pass 1 Course(s), selected in the Student Portal from available course options

Level 7

Course details

Co-op Work Term (Bachelor Risk, Threat and Crime Analysis)
COOP73240

Description:

The co-op work term will provide students with college-approved work experience within a security intelligence environment. Through this course students will be provided an opportunity to: build skills (physical and procedural skills including accuracy, precision, and efficiency); assist in the acquisition of knowledge in and application of knowledge gained in the academic setting (concepts and terminology in a discipline or field of study); develop critical, creative, and dialogical thinking (improved thinking and reasoning processes); cultivate problem solving and decision making abilities (mental strategies for finding solutions and making choices); explore attitudes, feelings, and perspectives (awareness of attitudes, biases, and other perspectives, ability to collaborate); practice professional judgment (sound judgment and appropriate professional action in complex, context-dependent situations); and reflect on experience (self-discovery and personal growth from real-world experience).

  • Hours: 420
  • Credits: 14
  • Pre-Requisites: CEPR71050
  • CoRequisites:

Level 8

Course details

The Digital and Cryptocurrency Economy
ECON74010

Description:

This course will explore the concepts of digital commercialization of society through digital economies. Students will be grounded in economics before investigating how these theories inform the creation of digital economies including cryptocurrencies. Students will research crime in digital economies and their impact on society. Students will present their research to peers and have opportunities to receive and provide observational feedback from/to peers.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Privacy and Human Rights
LAW74010

Description:

Malware. Phishing. Data retention. Mass surveillance. We know there are real risks in the digital world, but we don’t always know what to do about them. In this course students will learn more about digital threats and strengthening privacy and digital protections online. Students will learn about the key human rights implications of digital security and will explore in-depth the right to privacy and the right to freedom of expression. A human rights-based approach will be used to demonstrates how digital security affects and concerns us all. Students will be challenged to assess and reflect on their own practices, take practical steps to improve their online security, and advocate for a rights-respecting digital world. The course will explore some of the risks that privacy breaches create, how mass surveillance has changed the digital landscape and how legislation in Canada is moving to address digital privacy issues.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Principled Leadership
MGMT74040

Description: This course provides students with a fundamental knowledge of leadership theory and leadership styles. The student will compare and contrast leadership and management, and learn leadership principles that can be applied within organizational and personal settings. Students learn about their own leadership style and reflect on how it could be used effectively in practice.
  • Hours: 42
  • Credits: 3
  • Pre-Requisites: CRIM71000
  • CoRequisites:

Capstone Applied Research Project I: Planning and Design
RSCH74060

Description:

This course focuses on the design, implementation, and evaluation of a capstone project in criminal intelligence that integrates the technical knowledge and skills learned in the current and previous semesters. Students will develop consultation skills supporting their ability to explore needs, conduct preliminary research, analyze options, and propose a project based on risk, threat, or crime analysis related issues. Projects will unveil issues and concerns stemming from authentic security problems for clients such as public safety organizations, non-governmental organizations, law enforcement agencies and the private sector. Students will develop a project proposal or scope of work document. Topics may include policy development or evaluation, threat detection, risk mitigation, and criminal intelligence initiatives. This work will carry forward into Capstone Applied Research Project II. Students will contribute to a reflective learning portfolio.

  • Hours: 56
  • Credits: 4
  • Pre-Requisites:
  • CoRequisites:

Electives: Interdisciplinary Elective
Student must pass 1 Course(s), selected in the Student Portal from available course options

Level 9

Course details

Contemporary Issues in Intelligence
CRIM74000

Description:

The course will increase participants' strategic awareness of intelligence's rapidly evolving nature. Students will explore the difficulties and importance of staying current with technology and other current issues facing intelligence communities. An essential component of the course will be the governance, legal, and accountability frameworks for Canadian security and intelligence and how they impact investigations conducted in a variety of intelligence environments. Using this Canadian lens of security and intelligence, students will explore issues that cross our borders and consider Canada's vulnerabilities to international threats as well as how we may act as leaders on a global stage.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Counter Terrorism
CRIM74010

Description:

This course examines terrorism and its threat to national and international security. This course will provide the student with analytical frameworks by which they can better understand the ideologies, strategies and tactics of contemporary international and domestic terrorist groups. Students will learn about the causes and consequences of terrorism. Students will explore how the analysis of data and information impacts how organizations respond to terrorist threats.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Digital Evidence Management and Reporting
MGMT74060

Description:

The gathering of intelligence and actionable data has become key to criminal, civil, and business interactions. This course will provide immersive simulations where technological and online crime scenes are used by students to properly recognize, collect, preserve, transport, and store electronic and technological evidence.

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Issues Management and Crisis Communication
PRLN74035

Description:

This course explores the three dimensions of issues management: proactively addressing emerging issues; developing risk communication strategies; and effectively reacting in times of crisis. Through class discussion and exploration of cases, students will learn how communicators can deliver increased value to an organization through proactive planning and implementation

  • Hours: 42
  • Credits: 3
  • Pre-Requisites:
  • CoRequisites:

Capstone Applied Research Project II: Implementation, Analysis, and Knowledge Transfer
RSCH74070

Description:

A continuation of Capstone Applied Research Project I, students will implement their project design. Appropriate research, problem solving, communication, time and project management skills are required. Projects will unveil issues and concerns stemming from the research for the client. Students will be required to present the results of their work with a suitable level of analysis as the foundation for recommended solutions. This capstone project will provide students with an integrative opportunity to synthesize knowledge and skills in the field of intelligence analysis.

  • Hours: 56
  • Credits: 4
  • Pre-Requisites: RSCH74060
  • CoRequisites:

Program outcomes

  1. Investigate potential threats to governments, organizations, and the public by integrating knowledge of, and about, information systems and human behaviour.
  2. Analyze emerging crime trends using analytical techniques and big data extraction methods to support organizations with strategic forecasting.
  3. Evaluate data from intelligence analysis using appropriate research methods and statistical approaches for information security and privacy implications on citizens, organizations, and governments.
  4. Consult with stakeholders about obligations and opportunities with respect to the legal, policy, and commercial frameworks governing the use of information.
  5. Identify, develop, and implement effective investigative decisions to enhance resilience and manage risk.
  6. Create procedures to perform risk, threat, and crime analysis using analytical findings and knowledge of organizational environments to support investigative processes to maintain continuity of operations within organizations.
  7. Communicate effectively with stakeholders while maintaining integrity and professionalism in investigations.
  8. Comply with legal and privacy expectations, ethical frameworks, and human rights to act as a socially responsible investigator.
  9. Develop and maintain professional currency and awareness through ongoing education, training, and reflective practice.