EDCI 335 Peer Review

Overview

Overall it looks like your group has some really great ideas and a good start on your Interactive Learning Resource. We enjoyed looking at it and we hope that our feedback can be helpful.

Structure and Organization

A good welcoming message as the first thin viewers see. The “getting started” section as well as the course outline clearly indicates what the course is regarding and its format, therefore preparing users for what to expect. Although this isn’t expected to be used as a course past the EDCI 335 course, perhaps you might consider a course outline in more detail similar to a syllabus such as instructor contact information, grading weights, and more 

We also thought that having the headings helped to make your resource easy to read and kept everything very organized. Do you have a link or description to describe what the Target data breach is? We might have missed something but we can’t seem to find the link or drop-down for more info and the course overview.

Assuming that learners may know nothing about cybersecurity, do you have specific examples to provide of scenarios in which they may have cyber threats? For example, possibly provide an example of a cybersecurity threat such as fraud emails that could steal one’s credit card information, to enhance your course rationale so that users understand what is in it for them.

Relevance to Course Topics

We think that your topic and idea completely relate to our course topics as even within creating websites it is essential to understand cybersecurity. 

We can see that in your course outline you have a plan for assessment. However, in the draft it doesn’t mention much about it. You may have already added this to your project but with the assessment part, you could consider integrating both elements of formative and summative assessment for the learning.

We also think that the activities you have included like exploring the concepts and having the case studies are great ways to get the learners into the materials. However, we’re wondering a bit more about exploring the concepts. How will the learners be doing so?  Similarly to the assessment above you could consider pointing out the connections between the activities you have planned with your chosen learning theories. 

Interactivity, Inclusivity, and Technology Use

Based on the information provided in the draft, a learning resource for cybersecurity sounds really useful for people of all backgrounds. However, I was wondering if it would actually be available and accessible to people of all backgrounds? Considering the level of technology used, are there any prior technological expertise required to complete this course? Moreover, is the technology used accessible to people with disabilities as well? I believe that thinking over these questions would really help in creating a comprehensive learning resource, and it would enhance the quality of learning outcomes for all students. 

Conclusion

Thanks again for sharing your source. We think it has great potential with the rest of the information you will add to each module. We enjoyed our little preview and are excited to see the final product. Great work!