Department of Computer Science and Technology, UTU

Size: px
Start display at page:

Download "Department of Computer Science and Technology, UTU"

Transcription

1 205 Teaching Schedule Cyber Security Objective:To understand fundamentals of cyber security, be familiar with security attacks and security mechanisms, study legal perspectives of cyber security in India, gain knowledge of digital forensics and its usage in cyber security. Course Outcomes: Upon completion of the course, students shall be able to CO: identify what cybercrime is and appreciate the importance of difference types cybercrime. CO2: learn about different types of cybercriminals and the motives behind them. CO3: illustrate various types of cyber attacks, tools used for gathering information about target. CO4: examine a tools and methods used in cybercrime. CO5: identify need for cyber laws, especially in the Indian context. CO6:describe the meaning of digital signature, public-key infrastructure as well as the implications of digital dffdfdfdfsignature in context of the Indian IT Act. CO7:describe the fundamentals of digital forensics. CO8: know about a tools and techniques for the forensics. Unit Sub No. of Topics Reference Teaching Evaluation Unit Lecture(s) Chapter/ Methodologies Parameter Additional Reading. [05] Cyber Security., Basic terminologies : NGSB # Page.2 Cybercrime, Cyber space, no. 2-3, 4 Cybersquatting, Cyber punk, Cyber warfare, Cyber fraud and cyber terrorism. Seminar(Case.3,.4 3 Cyber Criminals, Cyber crime classification NGSB # Page no. 6-9, 2- Study ) 3.5 Categories of cyber crime no. 46, [07] Cyber offenses 2. Planning cyber attacks phases, types and tools no , 54, 58, Social engineering no Cyber stalking : types and method no Quiz 2.4 Botnets no Ms. Trupti Rathod Page

2 Attack vectors no Trends in mobility types, NGSB #3 Page classification of attacks in 3G mobile networks no Credit Card frauds NGSB #3 Page no [06] Cyber crime methods and security mechanisms 3. Stages of a network attack 25NGSB #4 Page no , Denial Of Service attacks : NGSB #4 Page Classification,tools and preventive measures no Distributed DOS attacks : NGSB #4 Page Classification,tools and no preventive measures 3.4 SQL injection : Agenda and NGSB #4 Page prevention no Buffer overflow: types and NGSB #4 Page methods to minimize attacks no Attacks on wireless networks NGSB #4 Page components of wireless no networks, attack techniques and security mechanism 4 [05] Legal Perspectives of Cyber Security 4. Indian ITA 2000 : ITA sections NGSB #6 Page no. 254, Digital signature and ITA: NGSB #6 Page 2 Public key certificate, PKI no , Representation of digital NGSB #6 Page signatures in ITA 2000 no Cryptographic perspective of NGSB #6 Page ITA 2000 no Video and Conceptual reading from textbook Unit Test Ms. Trupti Rathod Page 2

3 205 5 [05] Digital Forensics Fundamentals 5. Digital forensics Science NGSB #7 Page no , Cyber forensics and digital NGSB #7 Page evidence no. 327, Digital forensics life cycle NGSB #7 Page 2 no , Chain of custody concept NGSB #7 Page no [08] Forensics Methods 6. Relevance of OSI 7 layer model NGSB #8 Page to computer forensics : OSI no model overview, hacker agenda 6.2 Special tools and techniques: NGSB #8 Page Forensic toolkits no Data mining techniques used in NGSB #8 Page forensics no Hand held devices and digital NGSB #8 Page 3 forensics no. 43, Tool kits for hand held devices NGSB #8 Page 2 no Text Book : Unit Test 2 Internal Exam. Nina Godbole, Sunit Belapure, Cyber Security Understanding cyber crimes, computer forensics and legal perspectives, Wiley [NGSB] Course Units and Course Outcomes Mapping Unit Unit Course outcome No. CO CO2 CO3 CO4 CO5 CO6 C07 C08 Cyber Security 2 Cyberoffenses 3 Cyber crime methods and prevention 4 Legal Perspectives of Cyber Security 5 Digital Forensics fundamentals 6 Forensics methods Ms. Trupti Rathod Page 3

4 205 Course Outcomes and Programme Outcomes Mapping Course Programme Outcomes Outcomes PO PO2 PO3 PO4 PO5 PO6 CO CO2 CO3 CO4 CO5 C06 C07 C08 Activities/Practicum: The following activities shall be carried out by the students. Self-study of following topics shall be done by the students:. Key loggers and spywares. 2. Virus and Worms. 3. Trojan horse and backdoors. The following activity shall be carried out by the course teacher Discuss real case studies of cyber stalking and harassment. Show demonstration of security settings at operating system and by security software. Modes of Transaction: For Unit 4: (All sub units), Students will bring their textbooks, I will make them underline important points and discuss them accordingly. and discussion will used as mode of transaction for rest of units. Video presentation will used for SQL injection attack and demonstration on Bombing. Concept Map: It is a hierarchical / tree based representation of all topics covered under the course. This gives direct / indirect relationship /associations among topics as well as subtopics. Course : Cyber Security CyberSecurity Introduction of CyberSecurity Forensic methods Cyberoffenses Digital forensics fundamentals Cybercrime methods and security mechanisms Legal perspectives of cybersecurity Ms. Trupti Rathod Page 4

5 205 Unit : Cybersecurity Introduction of CyberSecurity Basics of Cyber Security Computer crime Cybercrime Cyberspace Cybersquatting Cyberpunk Cyberwarfare Cyberterrorism Cybercriminals Groups Not intersted in recognition Hungry for recognition The insiders Classification Of Cybercrime Cybercrime categories Targett based Event based Unit 2: Cyberoffenses cyberattacks Passive Attacks Active Attacks Social Engineering Cyberoffenses Online Stalkers Cyberstalking Offline Stalkers Attack vector Trends in mobility Botnets:The fuel for cybercrime Session mobility Service mobility User mobility Device mobility Ms. Trupti Rathod Page 5

6 205 Unit 3: Cyber crime methods & security mechanisms Cybercrime methods and security machanisms Stages of network attack Attacks On Wireless Networks DOS and DDOS Attacks Buffer overflow Classification of DOS attacks Tools Preventive measures SQL Injection Stack based Buffer Overflow Heap Based Buffer Overflow Ms. Trupti Rathod Page 6

7 205 Unit 4: Legal perspective of cyber security Legal perspective of Cybersecurity Indian ITA 2000 : ITA sections Digital signature and ITA Cryptographic perspective of ITA 2000 Public-Key Certificate Digital Signatures in the ITA 2000 Unit 5: Digital forensics fundamentals Forensics Methods Relevance of OSI model Tools & forensics toolkits Datamining techniques used in forensics Handheld devices and digital forensics Evidence collection Rules of evidence File carving Data recovery Partition recovery Testify Preparation and Iddentification Collection and Recording Reporting Analysis,Attribution and Interpretation Storing and Transporting Examination/Investigation Ms. Trupti Rathod Page 7

8 205 Unit 6: Forensics methods Relevance of OSI model Forensics Methods Datamining techniques used in forensics Tools & forensics toolkits Toolkits for handheld devices Handheld devices and digital forensics File carving Data recovery Evidence collection Rules of evidence Partition recovery Ms. Trupti Rathod Page 8

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU BCA Semester 5 030010504: Introduction to Cyber Security Lesson Plan Course Objectives: To understand the fundamentals of cyber security and cyber offenses, be familiar with cybercrime techniques and prevention

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level:

More information

Course: 601 : Computer Graphics

Course: 601 : Computer Graphics Course: 601 : Computer Graphics Course Code 601 Computer Graphics Credit 4 Teaching per Week 4 Hrs Minimum weeks per Semester 15 (Including Class work, examination, preparation etc.) Purpose of Course

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Department of Computer Science and Technology 2014

Department of Computer Science and Technology 2014 UKA TARSADIA UNIVERSITY 5 years Integrated M.Sc. (IT) (3 rd Semester) Syllabus, 04-05 Course Code:06000304 Course Title: Fundamentals of Operating System Course Credits: 4 Total Hours: 48 [Lectures: 04,

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

GUJARAT TECHNOLOGICAL UNIVERSITY

GUJARAT TECHNOLOGICAL UNIVERSITY 1. Learning Objectives: To understand the major concepts of Cyber Security and Forensics and to create the awareness through simple practical tips and tricks and to educate the students to learn how to

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND EVIDENCE BY MARIE-HELEN MARAS

COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND EVIDENCE BY MARIE-HELEN MARAS Read Online and Download Ebook COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND EVIDENCE BY MARIE-HELEN MARAS DOWNLOAD EBOOK : COMPUTER FORENSICS: CYBERCRIMINALS, LAWS, AND Click link bellow and free register

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Syllabus for P.G. Diploma in Cyber Law and Information Technology Syllabus for P.G. Diploma in Cyber Law and Information Technology Paper I: Basic of computer and Cyber Security Paper II: Information Technology Law (Cyber Law) Paper III: Cyber crime and investigation

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS) SYLLABUS OF POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS) For Academic Session 2017-18 Duration: 18 Months Total Credit: 48 Semester - I Course Code Course Title Credit CSP 010 Operating System Basics

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan Course Outline CEH v8 - Certified Ethical Hacker 15 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  12 May 2018 Course Outline CEH v8 - Certified Ethical Hacker 12 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  03 Feb 2018 Course Outline CEH v8 - Certified Ethical Hacker 03 Feb 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

Financial Forensic Accounting

Financial Forensic Accounting Financial Forensic Accounting Qualification Scope of Content Version: as at 02 March 2018 6. SCOPE OF CONTENT 1. Digital forensics overview 1.1. History of digital forensics 1.2. Sources of electronic

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Faculty of Science & Information Technology

Faculty of Science & Information Technology Faculty of Science & Information Technology Department: Computer Science COURSE SYLLABUS Short Description Student s Copy One copy of this course syllabus is provided to each student registered in this

More information

OVERVIEW OF SUBJECT REQUIREMENTS

OVERVIEW OF SUBJECT REQUIREMENTS Course Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank OVERVIEW OF SUBJECT REQUIREMENTS Note: This document is intended as a guide only. Enrolling students

More information

4 Information Security

4 Information Security 4 Information Security 1. Identify the five factors that contribute to the increasing vulnerability of information resources, and provide a specific example of each one. 2. Compare and contrast human mistakes

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM C EH Program Brochure Target Audience This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 27 Jun 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4)

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4) Principles of Information and Technology Systems IT 201 T Prereq: CS 110T This course aims to develop an understanding of the components of computing and their relationships, significant impacts of IT

More information

Department of Computer Science and Technology 2014

Department of Computer Science and Technology 2014 040020111 Computer Networks Objectives: To provide thorough understanding of networking concepts and knowledge of OSI layer s functionality Course Outcomes: Upon completion of the course, students shall

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

2018 Cyber Mission Training Course Catalog

2018 Cyber Mission Training Course Catalog 2018 Cyber Mission Training Catalog 7740 Milestone Parkway, Suite 150 Hanover, Maryland 21076 2018 copyrighted by the KeyW Corp. All rights reserved. KeyWCorp.com/cyber-mission-training TABLE OF CONTENTS

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Course information for Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank Course Design The Bachelor of Information Technology (Network Security) is a three-year

More information

Networks and Communications MS216 - Course Outline -

Networks and Communications MS216 - Course Outline - Networks and Communications MS216 - Course Outline - Objective Lecturer Times Overall Learning Outcomes Format Programme(s) The objective of this course is to develop in students an understanding of the

More information

B. V. Patel Institute of Business Management, Computer and Information Technology, UTU

B. V. Patel Institute of Business Management, Computer and Information Technology, UTU B.C.A. 2 nd Semester Teaching Schedule Course: 030010209- CC5 Relational DBMS Objective: To provide fundamentals of transaction processing and concurrency control as well as to develop skills of procedural

More information

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Unit 49: Digital Forensics Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Aim To provide learners with an understanding of the principles of digital forensics and the impact on

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

B. V. Patel Institute of Business Management, Computer & Information Technology

B. V. Patel Institute of Business Management, Computer & Information Technology BCA 030010313: Introduction to Information Systems Objectives: To introduce the concepts and types of Information Systems, e-business, its technological infrastructure, security and integration approaches

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

SI - Computer Security

SI - Computer Security Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 701 - AC - Department of Computer Architecture Academic year: Degree: 2017 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

EC-Council. Program Brochure. EC-Council. Page 1

EC-Council. Program Brochure. EC-Council. Page 1 Program Brochure Page 1 Certified Ethical Hacker Version 7 Revolutionary Product releases the most advanced ethical hacking program in the world. This much anticipated version was designed by hackers and

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

CE4024 and CZ 4024 Cryptography and Network Security

CE4024 and CZ 4024 Cryptography and Network Security CE4024 and CZ 4024 Cryptography and Network Security Academic s AY1819 Semester 2 CE/CZ4024 Cryptography and Network Security CE3005 Computer Networks OR CZ3006 Net Centric Computing Lectures 26 TEL Tutorials

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

IS Today: Managing in a Digital World 9/17/12

IS Today: Managing in a Digital World 9/17/12 IS Today: Managing in a Digital World Chapter 10 Securing Information Systems Worldwide losses due to software piracy in 2005 exceeded $34 billion. Business Software Alliance, 2006 Accessories for war

More information

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE COURSE TITLE HACKING REVEALED COURSE DURATION 20 Hour(s) of Self-Paced Interactive Training COURSE OVERVIEW The Hacking Revealed course teaches individuals

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

Network Security

Network Security 44-555 Network Security Instructor: Scott Bell Office: 2220 Colden Hall Email: sbell@nwmissouri.edu Phone: (660) 562-1699 Description: An introduction to the fundamentals of network security, including

More information

Project 2020: Preparing Your Organization for Future Threats Today

Project 2020: Preparing Your Organization for Future Threats Today Project 2020: Preparing Your Organization for Future Threats Today SESSION ID: STU-W01B Rik Ferguson Vice President Security Research Trend Micro @rik_ferguson PROJECT 2020 An initiative of the International

More information

UNIQUE IAS ACADEMY-COMPUTER QUIZ-15

UNIQUE IAS ACADEMY-COMPUTER QUIZ-15 1. Which menu should you access if you need to edit header or footer of a document: a) Insert b) Edit c) View 2. Watermark is available on: a) Insert b) Page Layout c) Format 3. Background color or picture

More information

IT Technician Pathways Course Guide

IT Technician Pathways Course Guide IT Technician Pathways Course Guide Stage Computer Retail Sales and Support Course Name or Topic Introduction to Retail or Business Fundamentals Related 3 rd Party Certifications C-ID IT-MC C-ID BUS 100

More information

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP Hacking Terminology Mark R. Adams, CISSP KPMG LLP Backdoor Also referred to as a trap door. A hole in the security of a system deliberately left in place by designers or maintainers. Hackers may also leave

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM H Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in.

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

IT Auditing and IT Fraud Detection

IT Auditing and IT Fraud Detection IT Auditing and IT Fraud Detection Page 1 of 7 Why Attend In today s world, IT fraud prevention and investigation have become an everyday part of corporate life and auditors must gain expertise in this

More information

Master of Cyber Security, Strategy and Risk Management. CECS PG Information Session April 17, 2018

Master of Cyber Security, Strategy and Risk Management. CECS PG Information Session April 17, 2018 Master of Cyber Security, Strategy and Risk Management CECS PG Information Session April 17, 2018 2 Program Purpose Provide a working understanding of information, network and software security, across

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer /blog Room No. Phone No. / Name.

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer  /blog Room No. Phone No. /  Name. FACULTY OF COMPUTING Page 1 of 6 COURSE 0 PRE-REQUISITE none EQUIVALENCE CONTACT HOURS 4 Lecturer e-mail/blog Room No. Phone No. 1. Dr. Siti Hajar Othman hajar@utm.my / www.comp.utm.my/hajar 347-04, N8

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2017-2018 (C)ITM 820 Information Systems Security and Privacy

More information

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU B.C.A (Semester 4) Teaching Schedule 030010408 exentisible Markup Language OBJECTIVE: To introduce the concept of creating, validating, parsing, formatting, transforming and linking the well formatted

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

Malware, , Database Security

Malware,  , Database Security Malware, E-mail, Database Security Malware A general term for all kinds of software with a malign purpose Viruses, Trojan horses, worms etc. Created on purpose Can Prevent correct use of resources (DoS)

More information

MSc Enterprise Security & Digital Forensics

MSc Enterprise Security & Digital Forensics School of Innovative Technologies & Engineering Department of Business Informatics & Software Engineering MSc Enterprise & Digital Forensics PROGRAMME DOCUMENT Version 1.0 MESDF v1.0 April 2012 University

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Caribbean Cyber Security: Not Only Government s Responsibility

Caribbean Cyber Security: Not Only Government s Responsibility Caribbean Cyber Security: Not Only Government s Responsibility AWARENESS AND VIGILANCE IS EVERYBODY S RESPONSIBILITY Preseted at: ICT Symposium Antigua and Barbuda March 2017 Caribbean Cyber Security Events

More information

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to:

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to: Title (Units): COMP 7330 Information Systems Security & Auditing (3,3,0) Course Aims: Prerequisite: To introduce the fundamental concepts and techniques in computer and network security, giving students

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker ECCouncil 312-49 Dumps Available Here at: /eccouncil-exam/312-49-dumps.html Enrolling now you will get access to 316 questions in a unique set of 312-49 dumps Question 1 When an

More information

SUMMARIES OF INTERACTIVE MULTIMEDIA

SUMMARIES OF INTERACTIVE MULTIMEDIA SUMMARIES OF INTERACTIVE MULTIMEDIA GRADE 10-12 INTERNET TECHNOLOGIES 1. Introduction to Electronic Communications Use this lesson to: Understand the differences between the various e-communications modes

More information

CRAW Security. CRAW Security

CRAW Security. CRAW Security Course Description The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in. The CEH,

More information

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling. SANS SEC504 Hacker Tools, Techniques, Exploits and Incident Handling http://killexams.com/exam-detail/sec504 QUESTION: 315 Which of the following techniques can be used to map 'open' or 'pass through'

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

Unit 2 Assignment 2. Software Utilities?

Unit 2 Assignment 2. Software Utilities? 1 Unit 2 Assignment 2 Software Utilities? OBJECTIVES Identify software utility types and examples of common software Why are software utilities used? Identify and describe the various networking threats.

More information