B.V.Patel Institute of Business Management, Computer & Information Technology, UTU

Size: px
Start display at page:

Download "B.V.Patel Institute of Business Management, Computer & Information Technology, UTU"

Transcription

1 BCA Semester : Introduction to Cyber Security Lesson Plan Course Objectives: To understand the fundamentals of cyber security and cyber offenses, be familiar with cybercrime techniques and prevention through cyber laws, gain knowledge of cyber forensics and the security mechanisms. Course Outcomes: Upon completion of the course, students shall be able to CO1: Define the basic concept of cyber security. CO2: Define cyber offenses. CO3: Relate the cybercrime techniques and preventive measures. CO4: Recognize cyber laws in India. CO5: Determine about cyber forensics. CO6: Analyze impact of cybercrime. Unit Sub Unit 1 Introduction No. of Lecture (Hour) Topics Reference NG #1 - Page No Teaching Methodology Evaluation Terminologies : cyberspace, cybercrime, cybersecurity, cybersquatting, cyberpunk, cyberwarfare, cyberterorrism 1.2 Cybersecurity needs Cyber criminals : Introduction, Cybercriminals Groups Classification of cyber crimes Cybercrime categories Cybercrime : The legal perspective 2 Cyberoffenses Hackers, crackers, phreakers : Introduction Planning cybercrime NG #1 Page No NG #1 - Page No NG #1 - Page NG #2 - Page No NG #1 - Page No. 32 NG #2 - Page No NG #2 - Page No Ms. Poonam Yadav Page 1

2 2.3 1 Social engineering Cyberstalking Cybercafe and cybercrime Attack vector Botnets 3 Cybercrime Techniques Proxy servers and Anonymizers, phishing Password cracking Keyloggers and spywares Virus and worms Trojan horse and backdoors Steganography Dos and DDos attacks SQL injection Buffer overflow 4 Phishing and Identity Theft Phishing : Introduction Phishing methods : Dragnet, Rod-and-reel, Lobsterpot, Gillnet NG #2 - Page No NG #2 - Page No NG #2 - Page No NG #2 - Page No NG #2 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #4 - Page No NG #5 - Page No NG #5 - Page No , Video Demonstratio n,s elf Learning, Video Demonstratio n Video Demonstratio n Video Demonstratio n Quiz:1 Unit Test:1 Ms. Poonam Yadav Page 2

3 4.3 1 Techniques of phishing Phishing Toolkits and Spy Phishing Phishing countermeasures Personally Identifiable Information (PII) Types of Identity theft Techniques of Identity theft NG #5 - Page No NG #5 - Page No NG #5 - Page No NG #5 - Page No NG #5 - Page No NG #5 - Page No NG #5 - Page No Identity Theft Countermeasures 5 Legal Perspectives of Cyber Security & Forensic Fundamentals NG #6 - Page No Need for cyber laws: The Indian context NG #6 - Page No Indian IT Act Changes made in IT Act Digital signatures and the Indian IT Act Cybercrime and punishment Cyberforensics : introduction, types Needs of cyberforensics Cyberforensics and digital evidence 6 Cyber Security: Organization Implications Search Breach: PI Collecting by Organization, Insiders threats in Organization Privacy Dimension Key-challenges in Organization Cost of cyber crimes and IPR issues Organizational guidelines for Internet usage, safe NG #6 - Page No NG #6 - Page No NG #6 - Page No NG #7 - Page No NG #7 - Page No NG #7 - Page No NG #9 - Page No NG #9 - Page No NG #9 - Page No NG #9 - Page No NG #9 - Page No , Self Learning Unit Test:2 Ms. Poonam Yadav Page 3

4 computing guidelines and computer usage policy Forensics best practices for organization NG #9 - Page No Internal & Seminar Text Book: 1. Nina Godhbole, SunitBelapure - Cyber Security understanding Cyber Crimes, Computer Forensics and Legal Perspectives - Wiley India.[NG] Reference Book: 1. Marjie T. Britz - Computer Forensics and Cyber Crime: An Introduction - Pearson.[MB] 2. Chwan-Hwa (John) Wu,J. David Irwin - Introduction to Computer Networks and Cybersecurity - CRC Press.[CH] 3. Vivek Sood - Cyber Law Simplified - Tata McGraw-Hill Education, 2001.[VS] 4. Bill Nelson, Amelia Phillips, Christopher Steuart - Guide to Computer Forensics and Investigations (Book & CD) - cengage Learning.[BN] Note: # denotes chapter number. Course Objectives and Course Outcomes Mapping: Fundamentals of cyber security and cyber offenses: CO1, CO2. Explore cybercrime techniques and prevention: CO2, CO3. Familiarize cyber laws, cyber forensics and the security mechanisms: CO4, CO5,CO6 Course Units and Course Outcomes Mapping: Unit No. 1 2 Unit Introduction to cyber security Cyber offenses Course Outcome CO1 CO2 CO3 CO4 CO5 CO6 3 Cybercrime techniques 4 Phishing and Identity theft 5 6 Legal Perspective of Cyber security& Forensics fundamentals Cyber Security: Organization Implications Ms. Poonam Yadav Page 4

5 Course Outcomes and Programme Outcomes Mapping: Sr No. Course Outcomes 1 CO1 2 CO2 Programme Outcomes PO1 PO2 PO3 PO4 PO5 PO6 3 CO3 4 CO4 5 CO5 6 CO6 Modes of Transaction (Delivery): Lecture method shall be used but along with it, as and when required, ion method would be fruitful. It shall be supplemented with appropriate audio-visual aids. Activities/Practicum: The following activities shall be carried out by the students: Student shall be giving a demonstration of cyber crime method and how to take preventive measure of it. Demonstration shall be in two or three student group. The following activities shall be carried out by the teacher: Demonstration regarding proxy servers and anonymizers, phishing, key loggers and spywares, steganography, SQL injection. Tutorial for each unit will be provided. Ms. Poonam Yadav Page 5

6 Concept Map: It is a hierarchical / tree based representation of all topics covered under the course. This gives direct / indirect relationship /association among topics as well as subtopics. Introduction to Cyber Security Introduction to Cyber Security Introduction to cyber crime, criminals & their classification Cyber Security: Organization Implications Cyber offenses Legal Perspective of Cybersecurity & Forensics fundamentals Cybercrime techniques Phishing and Identity theft Unit-1: Introduction to Cyber Security Introduction to Cyber Crime, Criminals & their Classification Cybercrime : The legal perspective Termonologies Cybercrime categories s Cyberspace Cybersecurity needs Cyber criminals Classification of cyber crimes Cybercrime Cybersecurity Introduction Cybersquatting Cyberpunk Groups Cyberwarfare Cyberterrorism Hungry for recognition Not interested in recognition The indiders Ms. Poonam Yadav Page 6

7 Unit-2: Cyberoffenses Cyberoffenses Hackers, crackers, phreakers : Introduction Botnets Planning cybercrime s Cybercafe and cybercrime Attack vector Social engineering Cyberstalking Unit-3: Cybercrime Techniques Cybercrime techniques Proxy servers and Anonymizers, phishing Buffer overflow SQL injection Password cracking Dos and DDos attacks Keyloggers and spywares Virus and worms Trojan horse and backdoors Steganography Ms. Poonam Yadav Page 7

8 Unit-4: Phishing and Identity Theft Phishing and Identity theft Phishing : Introduction Identity Theft Countermeasures Phishing methods Dragnet Rod and reel Gillnet Lobsterpot Techniques of phishing Phishing Toolkits and Spy Phishing Phishing countermeasures Techniques of Identity theft Types of Identity theft Personally Identifiable Information (PII) Unit-5: Legal Perspective of Cybersecurity & Forensics fundamentals Legal Perspective of Cybersecurity & Forensics fundamentals Cyberforensics and digital evidence Need for cyber laws: The Indian context Needs of cyberforensics Indian IT Act 2000 make use Cyberforensics : introduction, types Changes made in IT Act 2000 Cybercrime and punishment Digital signatures and the Indian IT Act Ms. Poonam Yadav Page 8

9 Unit-6: Cyber Security : Organization Implications Cyber Security: Organization Implications Search Breach PI Collecting by Organization Insiders threats in Organization Privacy Dimension Key-challenges in Organization Cost of cyber crimes and IPR Issues Forensics best practices for organization Organizational guidelines for Internet usage, safe computing guidelines and computer usage policy Ms. Poonam Yadav Page 9

Department of Computer Science and Technology, UTU

Department of Computer Science and Technology, UTU 205 Teaching Schedule 040020309 Cyber Security Objective:To understand fundamentals of cyber security, be familiar with security attacks and security mechanisms, study legal perspectives of cyber security

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Department of Computer Science and Technology 2014

Department of Computer Science and Technology 2014 UKA TARSADIA UNIVERSITY 5 years Integrated M.Sc. (IT) (3 rd Semester) Syllabus, 04-05 Course Code:06000304 Course Title: Fundamentals of Operating System Course Credits: 4 Total Hours: 48 [Lectures: 04,

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

GUJARAT TECHNOLOGICAL UNIVERSITY

GUJARAT TECHNOLOGICAL UNIVERSITY 1. Learning Objectives: To understand the major concepts of Cyber Security and Forensics and to create the awareness through simple practical tips and tricks and to educate the students to learn how to

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Course: 601 : Computer Graphics

Course: 601 : Computer Graphics Course: 601 : Computer Graphics Course Code 601 Computer Graphics Credit 4 Teaching per Week 4 Hrs Minimum weeks per Semester 15 (Including Class work, examination, preparation etc.) Purpose of Course

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

4 Information Security

4 Information Security 4 Information Security 1. Identify the five factors that contribute to the increasing vulnerability of information resources, and provide a specific example of each one. 2. Compare and contrast human mistakes

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level:

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to:

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to: Title (Units): COMP 7330 Information Systems Security & Auditing (3,3,0) Course Aims: Prerequisite: To introduce the fundamental concepts and techniques in computer and network security, giving students

More information

B. V. Patel Institute of Business Management, Computer and Information Technology, UTU

B. V. Patel Institute of Business Management, Computer and Information Technology, UTU B.C.A. 2 nd Semester Teaching Schedule Course: 030010209- CC5 Relational DBMS Objective: To provide fundamentals of transaction processing and concurrency control as well as to develop skills of procedural

More information

Department of Computer Science and Technology 2014

Department of Computer Science and Technology 2014 040020111 Computer Networks Objectives: To provide thorough understanding of networking concepts and knowledge of OSI layer s functionality Course Outcomes: Upon completion of the course, students shall

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU B.C.A (Semester 4) Teaching Schedule 030010408 exentisible Markup Language OBJECTIVE: To introduce the concept of creating, validating, parsing, formatting, transforming and linking the well formatted

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM C EH Program Brochure Target Audience This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS) SYLLABUS OF POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS) For Academic Session 2017-18 Duration: 18 Months Total Credit: 48 Semester - I Course Code Course Title Credit CSP 010 Operating System Basics

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  12 May 2018 Course Outline CEH v8 - Certified Ethical Hacker 12 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  03 Feb 2018 Course Outline CEH v8 - Certified Ethical Hacker 03 Feb 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

ITSY 2330 Intrusion Detection Course Syllabus

ITSY 2330 Intrusion Detection Course Syllabus ITSY 2330 Intrusion Detection Course Syllabus Instructor Course Reference Number (CRN) Course Description: Course Prerequisite(s) Course Semester Credit Hours (SCH) (Lecture, Lab) Name: Hung Le Tel: Office:

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

SUMMARIES OF INTERACTIVE MULTIMEDIA

SUMMARIES OF INTERACTIVE MULTIMEDIA SUMMARIES OF INTERACTIVE MULTIMEDIA GRADE 10-12 INTERNET TECHNOLOGIES 1. Introduction to Electronic Communications Use this lesson to: Understand the differences between the various e-communications modes

More information

COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND EVIDENCE BY MARIE-HELEN MARAS

COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND EVIDENCE BY MARIE-HELEN MARAS Read Online and Download Ebook COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND EVIDENCE BY MARIE-HELEN MARAS DOWNLOAD EBOOK : COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND Click link bellow and free register

More information

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Syllabus for P.G. Diploma in Cyber Law and Information Technology Syllabus for P.G. Diploma in Cyber Law and Information Technology Paper I: Basic of computer and Cyber Security Paper II: Information Technology Law (Cyber Law) Paper III: Cyber crime and investigation

More information

B. V. Patel Institute of Business Management, Computer & Information Technology, UTU

B. V. Patel Institute of Business Management, Computer & Information Technology, UTU BCA (Semester IV) 03010401: GUI Programming Teaching Schedule Objectives: To provide fundamentals of.net framework, VB.NET language and to introduce development of rich windows form applications with event

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

Department of Computer Science and Technology

Department of Computer Science and Technology M.Sc. (CA) (2 nd Semester) 040020202 : UNIX Internals and Shell Programming Teaching Schedule Objective: To acquaint the students with the basic internal structure & operations of UNIX operating system,

More information

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1.

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1. Standard Categories for Incident Response Teams Definitions V2.1 February 2018 Standard Categories for Incident Response (definitions) V2.1 1 Introduction This document outlines categories that Incident

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan Course Outline CEH v8 - Certified Ethical Hacker 15 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

B. V. Patel Institute of Business Management, Computer & Information Technology

B. V. Patel Institute of Business Management, Computer & Information Technology BCA 030010313: Introduction to Information Systems Objectives: To introduce the concepts and types of Information Systems, e-business, its technological infrastructure, security and integration approaches

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

CYBER SECURITY & CYBER LAWS

CYBER SECURITY & CYBER LAWS NATIONAL LAW SCHOOL OF INDIA UNIVERSITY, BANGALORE ADVANCED CENTRE FOR RESEARCH, DEVELOPMENT AND TRAINING IN CYBER LAWS AND FORENSICS [ACRDTCLF] NATIONAL SEMINAR ON CYBER SECURITY & CYBER LAWS ISSUES &

More information

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Unit 49: Digital Forensics Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Aim To provide learners with an understanding of the principles of digital forensics and the impact on

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview Syllabus Course Title: Cyber Course Number: CIT 435 Course Description: Introduces the principles and practices of digital forensics including digital investigations, data and file recovery methods, and

More information

Course Outline (version 2)

Course Outline (version 2) Course Outline (version 2) Page. 1 CERTIFIED SECURE COMPUTER USER This course is aimed at end users in order to educate them about the main threats to their data s security. It also equips the students

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

B. V. Patel Institute of Business Management, Computer & Information Technology UTU. BCA(6 th Semester) Teaching Schedule

B. V. Patel Institute of Business Management, Computer & Information Technology UTU. BCA(6 th Semester) Teaching Schedule BCA(6 th Semester) Teaching Schedule 030010607: CC14Software Testing Techniques Objective: To introduce the basic concepts of software testing, its types for determining system acceptability using testing

More information

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad INTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, yderabad - 500 043 COMPUTER CIENCE AND ENGINEERING COURE DECRIPTION FORM Course Title Course Code Course tructure Course Coordinator Team of

More information

LESSON PLAN SUB NAME : OBJECT ORIENTED ANALYSIS AND DESIGN UNIT SYLLABUS

LESSON PLAN SUB NAME : OBJECT ORIENTED ANALYSIS AND DESIGN UNIT SYLLABUS LP Rev. : 00 Page 1 of 6 UNIT: I FUNDAMENTALS SEMESTER : 5 FUNDAMENTALS 8 An overview of object oriented systems development Object basics Object oriented systems development life cycle. OBJECTIVE: To

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2017-2018 (C)ITM 820 Information Systems Security and Privacy

More information

Caribbean Cyber Security: Not Only Government s Responsibility

Caribbean Cyber Security: Not Only Government s Responsibility Caribbean Cyber Security: Not Only Government s Responsibility AWARENESS AND VIGILANCE IS EVERYBODY S RESPONSIBILITY Preseted at: ICT Symposium Antigua and Barbuda March 2017 Caribbean Cyber Security Events

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

BCA (6 th Semester) Teaching Schedule

BCA (6 th Semester) Teaching Schedule BCA (6 th Semester) Teaching Schedule 030010609: DSE8 Introduction to Optimization Objective: To imbibe the concepts of SEO in context of website development, and apply its techniques to improve search

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

Technology Risk Management and Information Security A Practical Workshop

Technology Risk Management and Information Security A Practical Workshop Technology Risk Management and Information Security A Practical Workshop Paul Doelger Chief Risk Officer - Technology and Business Partners BNY Mellon Email: paul.doelger@bnymellon.com Oct 1, 2010 Oct

More information

Language-Based Protection

Language-Based Protection Language-Based Protection Specification of protection in a programming language allows the high-level description of policies for the allocation and use of resources. Language implementation can provide

More information

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 CATALOG DESCRIPTION ONLINE EEGR.483 INTRODUCTION TO SECURITY MANAGEMENT CREDITS: 3 THIS COURSE IS A

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM H Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in.

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

2018 Cyber Mission Training Course Catalog

2018 Cyber Mission Training Course Catalog 2018 Cyber Mission Training Catalog 7740 Milestone Parkway, Suite 150 Hanover, Maryland 21076 2018 copyrighted by the KeyW Corp. All rights reserved. KeyWCorp.com/cyber-mission-training TABLE OF CONTENTS

More information

KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER COURSE PLAN

KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER COURSE PLAN KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER 2008-2012 COURSE PLAN Name of the Staff(s) : Mr. M.Raja Name of the Subject / Code : Cryptography and Network / CSE

More information

B. V. Patel Institute of Business Management, Computer & Information Technology

B. V. Patel Institute of Business Management, Computer & Information Technology B. C. A (2 nd Semester) Teaching Schedule 030010208 CC4-Object Oriented Programming Objective: To enhance logical thinking so as to design and develop problem solving techniques. Course Outcomes: Upon

More information

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP Hacking Terminology Mark R. Adams, CISSP KPMG LLP Backdoor Also referred to as a trap door. A hole in the security of a system deliberately left in place by designers or maintainers. Hackers may also leave

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE COURSE TITLE HACKING REVEALED COURSE DURATION 20 Hour(s) of Self-Paced Interactive Training COURSE OVERVIEW The Hacking Revealed course teaches individuals

More information

A Taxonomy and a Knowledge Portal for Cybersecurity

A Taxonomy and a Knowledge Portal for Cybersecurity A Taxonomy and a Knowledge Portal for Cybersecurity David Klaper Adviser: Eduard Hovy 19.06.2014 DG.O 2014 1 Outline Why Cybersecurity Education for Smart Governments? Taxonomy: Technical Aspects Impact

More information

City University of Hong Kong. Course Syllabus. offered by Department of Information Systems with effect from Semester A 2017 / 2018

City University of Hong Kong. Course Syllabus. offered by Department of Information Systems with effect from Semester A 2017 / 2018 City University of Hong Kong offered by Department of Information Systems with effect from Semester A 2017 / 2018 Part I Course Overview Course Title: Information Systems Infrastructure and Security Management

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

Semester IV Year:

Semester IV Year: Semester IV Year: 2014-2015 Course Title: Client-Server Programming Course Code: 14SCN41 Credits(L:T:P): 3:0:1 Core/Elective: Core Type of Course: Lecture and practical Total Contact Hours:50 COURSE OBJECTIVES

More information

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Défense In-Depth Security Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Siku Njema! Good Day! 2 Defense In-depth Security Approach SECTION 1 Introductions SECTION 4 Case - Study SECTION

More information

Table of Contents (CISSP 2012 Edition)

Table of Contents (CISSP 2012 Edition) Table of Contents (CISSP 2012 Edition) CONTENT UPDATES... 6 ABOUT THIS BOOK... 7 NETWORK INFRASTRUCTURE, PROTOCOLS AND TECHNOLOGIES... 8 OPEN SYSTEM INTERCONNECT... 8 LAN NETWORKING...10 ROUTING AND SWITCHING...13

More information

B. V. Patel Institute of Business Management, Computer & Information Technology, UTU

B. V. Patel Institute of Business Management, Computer & Information Technology, UTU B.C.A Semester 3 rd Teaching Schedule 030010313: DSE3 Introduction to Information Systems Course Objectives: To introduce the concepts and types of Information Systems, e-business, its technological infrastructure,

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 I. COURSE DESCRIPTION An overview of information system security to include managing security, protecting information technology

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Presented by: Njei Check Head, Audit Security Division, ANTIC

Presented by: Njei Check Head, Audit Security Division, ANTIC Windhoek, 30th May 2017 Presented by: Njei Check Head, Audit Security Division, ANTIC B.P 6170 Yaoundé Tél : (+237) 694 405 868 Email : das@antic.cm Website : http://www.antic.cm SUMMARY 1 INTRODUCTION

More information

Advanced IT Risk, Security management and Cybercrime Prevention

Advanced IT Risk, Security management and Cybercrime Prevention Advanced IT Risk, Security management and Cybercrime Prevention Course Goal and Objectives Information technology has created a new category of criminality, as cybercrime offers hackers and other tech-savvy

More information

CYBERCRIME LEGISLATION DEVELOPMENT IN NIGERIA AN UPDATE. Octopus Conference, Strasbourg 06 June, 2012

CYBERCRIME LEGISLATION DEVELOPMENT IN NIGERIA AN UPDATE. Octopus Conference, Strasbourg 06 June, 2012 CYBERCRIME LEGISLATION DEVELOPMENT IN NIGERIA AN UPDATE Octopus Conference, Strasbourg 06 June, 2012 T.GEORGE-MARIA TYENDEZWA Head, Computer Crime Prosecution Unit, Federal Ministry of Justice, Abuja,

More information

Appendix K. M.Sc.IT (Cyber Security)-I TEACHING AND EXAMINATION SCHEME

Appendix K. M.Sc.IT (Cyber Security)-I TEACHING AND EXAMINATION SCHEME Appendix K M.Sc.IT (Cyber Security)-I TEACHING AND EXAMINATION SCHEME Proposed FACULTY OF COMPUTER APPLICATIONS TEACHING AND EXAMINATION SCHEME Programme M.Sc.IT(Cyber Security) Branch/Spec. DCS Semester

More information

B. V. Patel Institute of Business Management, Computer & Information Technology, UTU

B. V. Patel Institute of Business Management, Computer & Information Technology, UTU B.C.A Semester 5 Teaching Schedule 030010509: Mobile Application Development Course Objectives: To build knowledge of mobile technologies and its environment to develop and deploy Android application for

More information

B. V. Patel Institute of Business Management, Computer and Information Technology, UTU

B. V. Patel Institute of Business Management, Computer and Information Technology, UTU Integrated MCA 3 rd Semester Course: 060060308 CC9 Fundamentals of Operating System LESSON PLAN Objective: To provide a comprehensive knowledge of Operating System and its services. Course Outcomes: Upon

More information

Bharatiya Vidya Bhavan's H. B. Institute of Communication and Management Cyberra Legal Services

Bharatiya Vidya Bhavan's H. B. Institute of Communication and Management Cyberra Legal Services Bharatiya Vidya Bhavan's H. B. Institute of Communication and Management In Association with Cyberra Legal Services Present Three Months Certificate Programme on Cyber Crime, Cyber Laws, Digital Forensics

More information

Cybersecurity: Incident Response Short

Cybersecurity: Incident Response Short Cybersecurity: Incident Response Short August 2017 Center for Development of Security Excellence Contents Lesson 1: Incident Response 1-1 Introduction 1-1 Incident Definition 1-1 Incident Response Capability

More information

Financial Forensic Accounting

Financial Forensic Accounting Financial Forensic Accounting Qualification Scope of Content Version: as at 02 March 2018 6. SCOPE OF CONTENT 1. Digital forensics overview 1.1. History of digital forensics 1.2. Sources of electronic

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

Security Standardization and Regulation An Industry Perspective

Security Standardization and Regulation An Industry Perspective Security Standardization and Regulation An Industry Perspective Dr. Ralf Rammig Siemens AG Megatrends Challenges that are transforming our world Digitalization In the future, we ll be living in a world

More information

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE CERTIFIED SECURE COMPUTER USER COURSE OUTLINE Page 1 TABLE OF CONTENT 1 COURSE DESCRIPTION... 3 2 MODULE-1: INTRODUCTION TO DATA SECURITY... 4 3 MODULE-2: SECURING OPERATING SYSTEMS... 6 4 MODULE-3: MALWARE

More information

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security Migrant Student Information Exchange (MSIX) Security, Privacy and Account Management Webinar Deloitte Consulting LLP. February 22, 2018 Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor

More information