Required Reading: Conference Activity #1

Size: px
Start display at page:

Download "Required Reading: Conference Activity #1"

Transcription

1 1 Sept 27 - Oct 3 The Vulnerabilities of Information Systems Assess the vulnerabilities of an organization s hardware and software systems, transmission media, local area networks, wide area networks, enterprise networks, Intranets, and its use of the Internet to cyber intrusions. Jessup, L., & Valacich, J. (2008). Information systems today: Managing in the digital world. Chapter 1: Managing the Digital World Jessup, L., & Valacich, J. (2008). Information systems today: Managing in the digital world. Technology Briefing 1: Information Systems Hardware Jessup, L., & Valacich, J. (2008). Information systems today: Managing in the digital world. Technology Briefing 2: Information Systems Software Course Content Module for Week 1 (located under Course Content in the WebTycho classroom) Additional Readings/Materials (available in the Week 1 Conference in WebTycho): Valuing diverse perspectives Deloitte LLP. (2010, February 4). Straight talk on cyber: An introduction to the series. Retrieved March 15, 2010 from: %20security&gclid=CPK4_sP3s6ACFdk55Qodkg9WVQ UMUC. (2009). Open systems interconnection reference model. Retrieved from: Conference Activity #1 The class assesses the uses and functionalities of an organization s hardware and software using an information system framework to determine the vulnerabilities of such systems to cyber intrusions. Complete instructions are posted in the Week 1: The Vulnerabilities of Information Systems conference.

2 2 Oct 4 - Oct 10 The Vulnerabilities of Organizational Networks and the Internet Assess the vulnerabilities of an organization s hardware and software systems, transmission media, local area networks, wide area networks, enterprise networks, Intranets, and its use of the Internet to cyber intrusions. Critical thinking Bidgoli, H. (2006). Internet basics. In H. Bidgoli (Ed.), Handbook of information security, volume 1. New York, NY: John Wiley & Sons, Inc. Jessup, L., & Valacich, J. (2008). Information systems today: Managing in the digital world. Technology Briefing 4: Networking Mateti, P. (2006). TCP/IP suite. In H. Bidgoli (Ed.), Handbook of information security, volume 1. New York, NY: John Wiley & Sons, Inc. Course Content Module for Week 2 (located under Course Content in the WebTycho classroom) Additional Readings/Materials (available in the Week 2 Conference in WebTycho): TCP / IP - An animated discussion. (2007, March 11). Retrieved on March 15, 2010 from: TCP / IP - An animated discussion pt. 2. (2007, March 11). Retrieved on March 15, 2010 from: Conference Activity #2 The class assesses the uses and functionalities of networks to determine the vulnerabilities of such systems to cyber intrusions. Complete instructions are posted in the Week 2: The Vulnerabilities of Organizational Networks and the Internet conference.

3 3 Oct 11 - Oct 17 Information Systems Infrastructure Develop the appropriate technology-based and human-based controls to protect an systems from potential cyber intrusions. Technology fluency Critical thinking Jessup, L., & Valacich, J. (2008). Information systems today: Managing in the digital world. Chapter 4: Managing the Information Systems Infrastructure Course Content Module for Week 3 (located under Course Content in the WebTycho classroom) Additional Readings/Materials (available in the Week 3 Conference in WebTycho): Password Cracking Using Cain & Abel (n.d.) Retrieved March 15, 2010 from: Lab Assignment #1 Introduction to Password Cracking For this lab assignment each student completes an exercise that will cover the fundamentals of password storing, encrypting, and cracking. Each student will gain experience in password cracking and recovery. Complete instructions are posted in the Week 3: Information Systems Infrastructure conference.

4 4 Oct 18 - Oct 24 Secure Information Systems Assess the primary cyber threats to an systems. Competencies: Communication Information literacy/research Jessup, L., & Valacich, J. (2008). Information systems today: Managing in the digital world. Chapter 6: Securing Information Systems Course Content Module for Week 4 (located under Course Content in the WebTycho classroom) Individual Assignment #1 Each student writes a paper on how the information systems infrastructure of the air transportation industry may be secured against cyber attacks. The paper should include at a minimum a description of your proposal, its advantages and disadvantages, and a discussion as to how it could be implemented. Complete instructions are posted in the Week 4: Secure Information Systems conference.

5 5 Oct 25 - Oct 31 Cybersecurity Essentials for IT Managers Assess the primary cyber threats to an systems. Competencies: Critical thinking Communication Caballero, A. (2009). Information security essentials for IT Managers, protecting mission critical systems. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Course Content Module for Week 5 (located under Course Content in the WebTycho classroom) Individual Assignment #2 Each student writes a paper that develops an argument for the single most important cybersecurity threat facing IT managers today. The paper should include at a minimum a complete description of the threat, the reasons why it is most important, the impact of this threat on organizations and how organizations can best address its potential impacts. Complete instructions are posted in the Week 5: Cybersecurity Essentials for IT Managers conference.

6 6 Nov 1 - Nov 7 Building a Secure Organization Assess the primary cyber threats to an systems. Competencies: Teambuilding Systems thinking Mallery, J. (2009). Building a secure organization. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Pfleeger, C.P., & Pfleeger, S.L. (2007). Security in computing (4th ed.). Chapter 1: Is There a Security Problem in Computing? Course Content Module for Week 6 (located under Course Content in the WebTycho classroom) Additional Readings/Materials (available in the Week 6 Conference in WebTycho): Deloitte LLP (1020, March 01). Cyber crime: A clear & present danger. Retrieved on March 15, 2010 from: %20security&gclid=CPK4_sP3s6ACFdk55Qodkg9WVQ#p/u/6/jSpvmMrCkAo Team Assignment #1 This is the first part of an interactive case study assignment focusing on the Jacket-X Corporation. For this first assignment, each team prepares a written report that assesses the vulnerability of the enterprise network for the Jacket-X Corporation. Complete instructions are posted in the Week 6: Building a Secure Network conference.

7 7 Nov 8 - Nov 14 Preventing Systems Intrusions Develop the appropriate technology-based and human-based controls to protect an systems from potential cyber intrusions. Competencies: Technology fluency Communication West, M. (2009). Preventing system intrusions. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Course Content Module for Week 7 (located under Course Content in the WebTycho classroom) Lab Assignment #2 Use of Microsoft Baseline Security Analyzer For this lab assignment, each student uses MSBSA on a desktop set up in the virtual lab. Complete instructions are posted in the Week 7: Presenting Systems Intrusions conference.

8 8 Nov 15 - Nov 21 Guarding Against Network Intrusions Develop the appropriate technology-based and human-based controls to protect an systems from potential cyber intrusions. Problem solving Chen, T., & Walsh, P.J. (2009). Guarding against Network Intrusions. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Course Content Module for Week 8 (located under Course Content in the WebTycho classroom) Additional Readings/Materials (available in the Week 8 Conference in WebTycho): MSNetwork Hacking and Security - Understanding IDS (Intrusion Detection System) for Scan. (2009, July 5). Retrieved on March 15, 2010 from: Conference Activity #3 The class discusses the technology-based and human-based measures that can be used to protect an organization s networks from cyber intrusions. The discussion of each measure should include a summary of the advantages and disadvantages of each measure, how each measure could be implemented in organizations, and the security management issues associated with each measure. The class then ranks the different measures from most effective to least effective. Complete instructions are posted in the Week 8: Guarding Against Network Intrusions conference.

9 9 Nov 22 - Nov 28 Operating System Security Develop the appropriate technology-based and human-based controls to protect an systems from potential cyber intrusions. Valuing diverse perspectives Pfleeger, C.P., & Pfleeger, S.L. (2007). Security in computing (4th ed.). Chapter 5: Designing Trusted Operating Systems. Schultz, E.E. (2006). Windows 2000 security. In H. Bidgoli (Ed.), Handbook of information security, volume 2. New York, NY: John Wiley & Sons, Inc. Stallings, W. (2006). Operating system security. In H. Bidgoli (Ed.), Handbook of information security, volume 2. New York, NY: John Wiley & Sons, Inc. Course Content Module for Week 9 (located under Course Content in the WebTycho classroom) Conference Activity #4 This assignment is the second part of the Jacket-X Corporation case study. For this assignment the class discusses enterprise-wide security management policies and procedures for the Jacket-X Corporation. Complete instructions are posted in the Week 9: Operating Systems Security conference.

10 10 Nov 29 - Dec 5 Local Area Network Security Develop the appropriate technology-based and human-based controls to protect an systems from potential cyber intrusions. Problem solving Pandya, P. (2009). Local area network security. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Course Content Module for Week 10 (located under Course Content in the WebTycho classroom) Conference Activity #5 The class discusses the technology-based and human-based countermeasures that can be used to protect an organization s local area network. The discussion of each measure should include a summary of the advantages and disadvantages of each countermeasure, how each countermeasure could be implemented in organizations, and the security management issues associated with each measure. The class then ranks the different measures from most effective to least effective. Complete instructions are posted in the Week 10: Local Area Network Security conference.

11 11 Dec 6 - Dec 12 Internet and Intranet Security Develop the appropriate technology-based and human-based controls to protect an systems from potential cyber intrusions. Problem solving Mansoor, B. (2009). Intranet security. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Walker, J. (2009). Internet security. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Course Content Module for Week 11 (located under Course Content in the WebTycho classroom) Conference Activity #6 The class discusses the technology-based and human-based measures that can be used to protect an organization s intranets and its access to the Internet. The discussion of each safeguard should include a summary of the advantages and disadvantages of each safeguard, how each safeguard should be implemented in organizations, and the security management issues associated with safeguard. The class then ranks the different safeguards from the most effective to the least effective. Complete instructions are posted in the Week 11: Internet and Intranet Security conference.

12 12 Dec 13 - Dec 18 Identity Management and Homeland Security Formulate strategies to protect an organization s mission-critical information systems from potential cyber intrusions. Competencies: Decision making Teambuilding Bhaskar, R., & Kapoor, B. (2009). Homeland security. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Seigneur, J-M., & Malika, T.E. (2009). Identity management. In Vacca, J. R. (Ed.), Computer and information security handbook. Boston, MA: Morgan Kaufmann Publishers. Course Content Module for Week 12 (located under Course Content in the WebTycho classroom) Additional Readings/Materials (available in the Week 12 Conference in WebTycho): Polycn, S., & Garcia, D. (n.d.). Identity theft for criminals. Retrieved on March 15, 2010 from: Team Assignment #2 This assignment is the third part of the Jacket-X Corporation case study. For this assignment each team prepares a presentation that presents the team s recommendations for enterprise-wide security management policies and procedures for the Jacket-X Corporation. Complete instructions are posted in the Week 12: Identity Management and Homeland Security conference.

Improving SCADA System Security

Improving SCADA System Security Improving SCADA System Security NPCC 2004 General Meeting Robert W. Hoffman Manager, Cyber Security Research Department Infrastructure Assurance and Defense Systems National Security Division, INEEL September

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 CATALOG DESCRIPTION ONLINE EEGR.483 INTRODUCTION TO SECURITY MANAGEMENT CREDITS: 3 THIS COURSE IS A

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

Instructor: Eric Rettke Phone: (every few days)

Instructor: Eric Rettke Phone: (every few days) Instructor: Eric Rettke Phone: 818 364-7775 email: rettkeeg@lamission.edu (every few days) Fall 2016 Computer Science 411 - Principles of Cyber Security 1 Please keep a copy of the syllabus handy for the

More information

Master of Cyber Security, Strategy and Risk Management. CECS PG Information Session April 17, 2018

Master of Cyber Security, Strategy and Risk Management. CECS PG Information Session April 17, 2018 Master of Cyber Security, Strategy and Risk Management CECS PG Information Session April 17, 2018 2 Program Purpose Provide a working understanding of information, network and software security, across

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

Experiences with practice-focused undergraduate security education

Experiences with practice-focused undergraduate security education Experiences with practice-focused undergraduate security education Robert L. Fanelli and Terrence J. O Connor Department Electrical Engineering and Computer Science United States Military Academy, West

More information

EC423 E-Commerce Technology System Design [Onsite]

EC423 E-Commerce Technology System Design [Onsite] EC423 E-Commerce Technology System Design [Onsite] Course Description: Development of a complex business application Web site from start to completion in an area jointly agreed upon by the student and

More information

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts SAP Cybersecurity Solution Brief Objectives Solution Benefits Quick Facts Secure your SAP landscapes from cyber attack Identify and remove cyber risks in SAP landscapes Perform gap analysis against compliance

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Dr. Stephanie Carter CISM, CISSP, CISA

Dr. Stephanie Carter CISM, CISSP, CISA Dr. Stephanie Carter CISM, CISSP, CISA Learning Objectives (LO) LO1 Will learn the theological and practitioner definition of cybersecurity LO2 Will learn the dependency between physical and cyber security

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Cyber Risk in the Marine Transportation System

Cyber Risk in the Marine Transportation System Cyber Risk in the Marine Transportation System Cubic Global Defense MAR'01 1 Cubic.com/Global-Defense/National-Security 1 Cubic Global Defense Global Security Team Capabilities Program Management Integration

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

COURSE OUTLINE. Course code: SCSR 4473 Academic Session/Semester: /2. Course name: Security Management Pre/co requisite (course name

COURSE OUTLINE. Course code: SCSR 4473 Academic Session/Semester: /2. Course name: Security Management Pre/co requisite (course name COURSE OUTLINE Department/ Computer Science/Computing Page: 1 of 5 Course synopsis The subject is aimed at imparting knowledge and skill sets required to assume the overall responsibilities of administration

More information

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM Network + Networking NH5200 Fundamentals COURSE TITLE: Network+ Networking Fundamentals 104 Total Hours 66 Theory Hours 38 Laboratory Hours COURSE OVERVIEW: After completing this course, students will

More information

Firewalls (IDS and IPS) MIS 5214 Week 6

Firewalls (IDS and IPS) MIS 5214 Week 6 Firewalls (IDS and IPS) MIS 5214 Week 6 Agenda Defense in Depth Evolution of IT risk in automated control systems Security Domains Where to put firewalls in an N-Tier Architecture? In-class exercise Part

More information

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer /blog Room No. Phone No. / Name.

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer  /blog Room No. Phone No. /  Name. FACULTY OF COMPUTING Page 1 of 6 COURSE 0 PRE-REQUISITE none EQUIVALENCE CONTACT HOURS 4 Lecturer e-mail/blog Room No. Phone No. 1. Dr. Siti Hajar Othman hajar@utm.my / www.comp.utm.my/hajar 347-04, N8

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Understanding Holistic Effects of Cyber Events on Critical Infrastructure

Understanding Holistic Effects of Cyber Events on Critical Infrastructure Understanding Holistic Effects of Cyber Events on Critical Infrastructure Shane Cherry Infrastructure Analysis and Technology Development National and Homeland Security Directorate March 20, 2018 INL/CON-17-42513

More information

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation PREPARE & PREVENT The SD Comprehensive Cybersecurity Portfolio for Business Aviation SD CYBERSECURITY SERVICES At SD, security isn t a slogan, it is our culture. Just because you are in a business jet

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

GOVERNMENT IT: FOCUSING ON 5 TECHNOLOGY PRIORITIES

GOVERNMENT IT: FOCUSING ON 5 TECHNOLOGY PRIORITIES GOVERNMENT IT: FOCUSING ON 5 TECHNOLOGY PRIORITIES INSIGHTS FROM PUBLIC SECTOR IT LEADERS DISCOVER NEW POSSIBILITIES. New network technology is breaking down barriers in government offices, allowing for

More information

City University of Hong Kong. Course Syllabus. offered by Department of Information Systems with effect from Semester A 2017 / 2018

City University of Hong Kong. Course Syllabus. offered by Department of Information Systems with effect from Semester A 2017 / 2018 City University of Hong Kong offered by Department of Information Systems with effect from Semester A 2017 / 2018 Part I Course Overview Course Title: Information Systems Infrastructure and Security Management

More information

INFORMATION SESSION. MS Software Engineering, specialization in Cybersecurity

INFORMATION SESSION. MS Software Engineering, specialization in Cybersecurity INFORMATION SESSION MS Software Engineering, specialization in Cybersecurity Presenter Afifa Hamad Program Specialist Graduate & Extended Studies Charles W. Davidson College of Engineering San Jose State

More information

ITT Technical Institute. NT1230T Client-Server Networking I Onsite Course SYLLABUS

ITT Technical Institute. NT1230T Client-Server Networking I Onsite Course SYLLABUS ITT Technical Institute NT1230T Client-Server Networking I Onsite Course SYLLABUS Credit hours: 4.5 Contact/Instructional hours: 67 (41 Theory Hours, 26 Lab Hours) Prerequisite(s) and/or Corequisite(s):

More information

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO A New Cyber Defense Management Regulation Ophir Zilbiger, CRISC, CISSP SECOZ CEO Personal Background IT and Internet professional (since 1992) PwC (1999-2003) Global SME for Network Director Information

More information

PROTECTING ARIZONA AGAINST CYBER THREATS THE ARIZONA CYBERSECURITY TEAM

PROTECTING ARIZONA AGAINST CYBER THREATS THE ARIZONA CYBERSECURITY TEAM PROTECTING ARIZONA AGAINST CYBER THREATS THE ARIZONA CYBERSECURITY TEAM THE THREAT WE FACE On average, the Department of Administration information officers identify: 200 brute force attempts per day;

More information

ITSY 2330 Intrusion Detection Course Syllabus

ITSY 2330 Intrusion Detection Course Syllabus ITSY 2330 Intrusion Detection Course Syllabus Instructor Course Reference Number (CRN) Course Description: Course Prerequisite(s) Course Semester Credit Hours (SCH) (Lecture, Lab) Name: Hung Le Tel: Office:

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

Awareness as a Cyber Security Vulnerability. Jack Whitsitt Team Lead, Cyber Security Awareness and Outreach TSA Office of Information Technology

Awareness as a Cyber Security Vulnerability. Jack Whitsitt Team Lead, Cyber Security Awareness and Outreach TSA Office of Information Technology Awareness as a Cyber Security Vulnerability Jack Whitsitt Team Lead, Cyber Security Awareness and Outreach TSA Office of Information Technology Background TSA Cyber Security Awareness and Outreach (CSAO)

More information

For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

For information regarding prerequisites for this course, please refer to the Academic Course Catalog. CSCI 681 Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase

More information

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) June 2017 INSERT YEAR HERE Contact Information: Jeremy Dalpiaz AVP, Cyber and Data Security Policy Jeremy.Dalpiaz@icba.org ICBA Summary

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level:

More information

Transportation Security Risk Assessment

Transportation Security Risk Assessment Transportation Security Risk Assessment Presented to: Nuclear Waste Technical Review Board Presented by: Nancy Slater Thompson Office of National Transportation October 13, 2004 Salt Lake City, Utah Introduction

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE UNIT III STUDY GUIDE Course Learning Outcomes for Unit III Upon completion of this unit, students should be able to: 1. Recall the terms port scanning, network scanning, and vulnerability scanning. 2.

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Cyber Security Summit 2014 USCENTCOM Cybersecurity Cooperation

Cyber Security Summit 2014 USCENTCOM Cybersecurity Cooperation Cyber Security Summit 2014 USCENTCOM Cybersecurity Cooperation COL Michael R. Corpening Deputy Chief, Operations Division (CCJ6-O) 1 December 2014 The overall classification of this brief is UNCLASSIFIED

More information

programming exercises.

programming exercises. Dr. John P. Abraham Professor Office: Engineering Building Room 3.276 CSCI 6345 ADVANCED COMPUTER NETWORKS Syllabus for Spring 2014 Professor: Dr. John P. Abraham. Office: Engineering Building Room 3.276

More information

CYB 610 Project 1 Workspace Exercise

CYB 610 Project 1 Workspace Exercise CYB 610 Project 1 Workspace Exercise I. Project Overview Your deliverables for Project 1 are described below. You will submit your work at the end of Step 6 of Project 1 in your ELM classroom. 1. Non-Technical

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1 The Cyber Threat Bob Gourley, Partner, Cognitio June 22, 2016 How we think. 1 About This Presentation Based on decades of experience in cyber conflict Including cyber defense, cyber intelligence, cyber

More information

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security Principles of Information Security, Fourth Edition Chapter 1 Introduction to Information Security Introduction Information security: a well-informed sense of assurance that the information risks and controls

More information

Cisco 1: Networking Fundamentals

Cisco 1: Networking Fundamentals Western Technical College 10150110 Cisco 1: Networking Fundamentals Course Outcome Summary Course Information Description Career Cluster Instructional Level Total Credits 3.00 Total Hours 90.00 This course

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

KNOWLEDGE SOLUTIONS. MIC2823 Implementing and Administering Security in a Microsoft Windows Server 2003 Network 5 Day Course

KNOWLEDGE SOLUTIONS. MIC2823 Implementing and Administering Security in a Microsoft Windows Server 2003 Network 5 Day Course Module 1: Planning and Configuring an Authorization and Authentication Strategy This module explains how to evaluate the infrastructure of your organization and create and document an authorization and

More information

GATHERING SENSITIVE HEALTHCARE INFORMATION USING SOCIAL ENGINEERING TECHNIQUES

GATHERING SENSITIVE HEALTHCARE INFORMATION USING SOCIAL ENGINEERING TECHNIQUES GATHERING SENSITIVE HEALTHCARE INFORMATION USING SOCIAL ENGINEERING TECHNIQUES B. Dawn Medlin Appalachian State University John A. Walker College of Business Department of Computer Information Systems

More information

HIPAA Privacy & Security Training. Privacy and Security of Protected Health Information

HIPAA Privacy & Security Training. Privacy and Security of Protected Health Information HIPAA Privacy & Security Training Privacy and Security of Protected Health Information Course Competencies: This training module addresses the essential elements of maintaining the HIPAA Privacy and Security

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Networks and Communications MS216 - Course Outline -

Networks and Communications MS216 - Course Outline - Networks and Communications MS216 - Course Outline - Objective Lecturer Times Overall Learning Outcomes Format Programme(s) The objective of this course is to develop in students an understanding of the

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Instructor training course schedule v3 Confirmed courses due completion by 31 st July 2019

Instructor training course schedule v3 Confirmed courses due completion by 31 st July 2019 Confirmed courses due completion by 31 st July 2019 Courses: 2 Orientation 2 IoT Fundamentals 2 Networking Essentials 2 Cybersecurity Essentials 2 IT Essentials: PC Hardware and Software 2 CCNA Routing

More information

Week 04 Assignment 4-3. William Slater. CYBR 625 Business Continuity Planning and Recovery. Bellevue University

Week 04 Assignment 4-3. William Slater. CYBR 625 Business Continuity Planning and Recovery. Bellevue University The Pro s and Con s of Using Open Source Software to Defend an Enterprise Infrastructure 1 Week 04 Assignment 4-3 William Slater CYBR 625 Business Continuity Planning and Recovery Bellevue University The

More information

Geography 3300: Transportation Security

Geography 3300: Transportation Security The Ohio State University Geography 3300: Transportation Security Spring Semester, 2015 Location: Smith Lab 2150 Time: TuTh 12:45-2:05pm Reg. Number: 18760 Instructor: Dr. Morton E. O'Kelly E-mail: okelly.1@osu.edu

More information

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis Guide to Network Defense and Countermeasures Second Edition Chapter 2 Security Policy Design: Risk Analysis Objectives Explain the fundamental concepts of risk analysis Describe different approaches to

More information

Cyber Security Update Recent Events in the Wild and How Can We Prepare?

Cyber Security Update Recent Events in the Wild and How Can We Prepare? Cyber Security Update Recent Events in the Wild and How Can We Prepare? Bob Cowles August, 2011 DOE Labs Hacked! ORNL off the Internet for nearly 2 weeks extensive remediation efforts put into place JLab

More information

EE3315 Internet Technology EE3315 Internet Technology Overview Slide 1

EE3315 Internet Technology   EE3315 Internet Technology Overview Slide 1 EE3315 Internet Technology http://www.cityu.edu.hk/ug/current/course/ee3315.htm EE3315 Internet Technology Overview Slide 1 Course Aim This course aims to provide students with the knowledge of key protocols

More information

Security Technologies for Dynamic Collaboration

Security Technologies for Dynamic Collaboration Special Issue Advanced Technologies Driving Dynamic Collaboration Featuring System Technologies Security Technologies for Dynamic Collaboration By Hiroshi MIYAUCHI,* Ayako KOMATSU, Masato KAWATSU and Masashi

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit Access Control and Physical Security Management Page 1 of 6 Why Attend Today s security landscape requires individuals and businesses to take the threat to safety and security seriously. Safe and secure

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation)

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) December 15, 2000 1. Goals of the Special Action Plan The goal of this action plan is to protect

More information

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY Bachelor of Science in Information Technology BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY Description and Outcomes The objective of the Bachelor of Science in Information Technology program is to help

More information

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details 2 FPM IT 420B: FAC P/PM IT Planning & Acquiring Operations of IT Systems FPM-IT-420B: FAC-P/PM-IT PLANNING & ACQUIRING

More information

Project 2020: Preparing Your Organization for Future Threats Today

Project 2020: Preparing Your Organization for Future Threats Today Project 2020: Preparing Your Organization for Future Threats Today SESSION ID: STU-W01B Rik Ferguson Vice President Security Research Trend Micro @rik_ferguson PROJECT 2020 An initiative of the International

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL

Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL WHY CHOOSE QA? There are lots of apprenticeship providers out there but we think we

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation ALTITUDE DOESN T MAKE YOU SAFE Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation CYBER SECURITY IS THE GREATEST THREAT TO EVERY COMPANY IN THE WORLD. IBM CEO GINNI ROMETTY SD

More information

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG Why Should You Care About Control System Cybersecurity Tim Conway ICS.SANS.ORG Events Example #1 Dec 23, 2015 Cyber attacks impacting Ukrainian Power Grid Targeted, synchronized, & multi faceted Three

More information

CYBERSMART BUILDINGS. Securing Your Investments in Connectivity and Automation

CYBERSMART BUILDINGS. Securing Your Investments in Connectivity and Automation CYBERSMART BUILDINGS Securing Your Investments in Connectivity and Automation JANUARY 2018 WELCOME STEVE BRUKBACHER Application Security Manager Global Product Security Johnson Controls 1 WHY ARE WE HERE

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Sachin Shetty Old Dominion University April 10, Cyber Risk Scoring and Mitigation(CRISM)

Sachin Shetty Old Dominion University April 10, Cyber Risk Scoring and Mitigation(CRISM) Sachin Shetty Old Dominion University sshetty@odu.edu April 10, 2019 Cyber Risk Scoring and Mitigation(CRISM) Customer Need - Life in the Security Operation Center Intrusion Detection System alerts Prioritized

More information

Studying the Security in VoIP Networks

Studying the Security in VoIP Networks Abstract Studying the Security in VoIP Networks A.Alseqyani, I.Mkwawa and L.Sun Centre for Security, Communications and Network Research, Plymouth University, Plymouth, UK e-mail: info@cscan.org Voice

More information

Strategies for Maritime Cyber Security Leveraging the Other Modes

Strategies for Maritime Cyber Security Leveraging the Other Modes Strategies for Maritime Cyber Security Leveraging the Other Modes Michael Dinning Innovative Technologies for a Resilient Marine Transportation System June 24, 2014 The National Transportation Systems

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe Think Oslo 2018 Where Technology Meets Humanity Oslo Felicity March Cyber Resilience - Europe Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

ITT Technical Institute. NT2740 Advanced Networking Devices Onsite and Online Course SYLLABUS

ITT Technical Institute. NT2740 Advanced Networking Devices Onsite and Online Course SYLLABUS ITT Technical Institute NT2740 Advanced Networking Devices Onsite and Online Course SYLLABUS Credit hours: 3 Contact/Instructional hours: 40 (20 Theory Hours, 20 Lab Hours) Prerequisite(s) and/or Corequisite(s):

More information

CALENDAR FOR THE YEAR 2018

CALENDAR FOR THE YEAR 2018 27 Dubai 08-12 Jan 1 Advance Budgeting Workshop 386 Istanbul 11-1 Mar 396 London 13-17 May 2 Advance Business Writing 296 Abu Dhabi 1-19 Jan 3 Contract Management 396 London 22-26 Jan 27 Dubai 18-22 Mar

More information

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation SCADA/IOT Panel This panel will focus on innovative & emerging solutions and remaining challenges in the cybersecurity of industrial control systems ICS/SCADA. Representatives from government and infrastructure

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information