HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

Size: px
Start display at page:

Download "HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS"

Transcription

1 HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level: 3 RD /4 TH year Degree Program: : BSIT with Area of Specialization in Network Administration Course Description: Cyber introduces students to the interdisciplinary field of cyber by discussing the evolution of information into cyber, cyber theory, and the relationship of cyber to nations, businesses, society, and people. Students will be exposed to multiple cyber technologies, processes, and procedures, learn how to analyze the threats, vulnerabilities and risks present in these environments, and develop appropriate strategies to mitigate potential cyber problems. Students will be able to explore foundational cyber principles, architecture, risk management, attacks, incidents, and emerging IT and IS technologies. At the end of the course, students will be able to: Course Outcomes Graduate Outcomes aligned to 1 Produce a Case Report on current setup being used BSIT 2. Understand best practices and standards and their applications in the industry 2 Perform analysis of a program 3 Develop a Security System Design 4 Perform analysis of an system 5 Author a Security Policy BSIT 4. Identify and analyze user needs and take them into account in the selection, creation, evaluation and administration of computer-based systems. BSIT 11. Analyze the local and global impact of computing information technology on individuals, organizations, and society BSIT 12. Understand professional, ethical, moral, legal, and social issues and Page 1 of 15

2 responsibilities in the utilization of information technology. Learning Evidences As evidence of attaining the above learning outcomes, the student has to do and submit the following: LE1 Security Analysis Research 1, 2, 4 LE2 Security Policy 4 LE3 Security System Design 3 RUBRIC TO ASSESS LEARNING EVIDENCES: Measurement System To assess the level of performance in the learning evidences, the following rubrics will be used: LE1: Security Analysis Research Area to Assess Beyond Expected Satisfactory Acceptable Unacceptable Expectation Case Background (full detail of case issue) Security Problems Identified Security Measures Recognized The case background was completely explained and all items were very clear All the problems All the The case background was 75% complete, and explained well 75% of the problems were 75% of the measures and The case background was 50% complete explained well 50% of problems 50% of the measures and There was around 25% detail to understand the case background Only 25% of problems were Only 25% of the measures and The case background lacks detail, making it difficult to follow There were no problems There were no measures recognized properly Page 2 of 15

3 LE2: Security Policy Area to Assess Beyond Expected Satisfactory Acceptable Unacceptable Expectation General Security Policies ICT Security Policies Security Measures in case of Breach Recovery Measures All the general policies : *physical,*natural and *man-made All the ICT policies : *data, *device and *user All the All the recovery 75% of the general policies were 75% of the ICT policies 75% of the 75% of the recovery 50% of the general policies were 50% of the ICT policies 50% of the 50% of the recovery Only 25% of the general policies were Only 25% of the ICT policies were Only 25% of the Only 25% of the recovery General policies are incomplete ICT policies were incomplete There were no measures recognized properly There were no recovery measures in place Page 3 of 15

4 LE3: Security System Design Area to Assess Security Policies Security Personnel Security Appliance (identification and placement) Configuration Beyond Expectation All the policies were needed were All required manpower for were The design exceeds the expectation of appliances needed The design exceeds the expectation in the deployment of configuration Expected Satisfactory Acceptable Unacceptable 75% of the policies were needed 75% of the problems were The design meets the expectation of appliances needed The design meets the expectation in the deployment of configuration 50% of the policies were needed 50% of problems The design has only gained 50% of the expected of appliances needed The design only has 50% of the configuration Only 25% of the policies were needed Only 25% of problems were Only 25 % of the design was made of appliances needed Only 25% of configuration was seen in the design Security policies are incomplete There were no problems There were no appliances The design did not have configuration Page 4 of 15

5 Other Requirements and Assessments Aside from the final output, the student will be assessed at other times during the term by the following: Assessment Description Course Outcomes Activity AA1 Prelim Quiz 1, 2, 4 AA2 Prelim 1, 2, 4 AA3 Locale Proposal 1, 2, 4 AA4 Midterm Quiz 1, 4 AA5 Midterm 1, 2, 4 AA6 Case Report 2, 3, 5 AA7 Strategic Plan 2, 3, 4 AA8 Final Quiz 2, 3, 5 AA9 Final Seatwork 2, 3, 4 AA10 Final 2, 3, 4 Page 5 of 15

6 The final grade in this course will be composed of the following items and their weights in the final grade computation: Assessment Grade Source (Score or Rubric Grade) Percentage of Final Grade Item AI1 (LE1) Security Analysis Research 11.67% AI2 (LE2) Security Policy 11.67% AI3 (LE3) Security System Design 11.67% AI4 Prelim Class Standing (AA1-AA3) 21.67% AI5 Midterm Class Standing (AA4-AA7) 21.67% AI6 Finals Class Standing (AA1-AA3) 21.67% Learning Plan: Intended Learning Outcome Unit # Co urs e Out co me Topic Learning Activities Assessment Activity Student Output Define the different concepts of Cyber Security Differentiate the different facets of the Cyber Security Industry We ek 1, Presentations of course outline, course requirements, grading system and regulations. CyberSecurity Introduction Definition of Terms The Cloud and Cyberspace Security Principles The Cyber Industry Classroom/ Laboratory Mediated and gapped Lecture with insertion of Video presentations Quiz AA1 Page 6 of 15

7 Evaluate threats and vulnerabilities and discuss their differences 1-2 2, 4 Goals for Security Cyber Security Professionals E-commerce Security Computer Forensics Steganography Security Engineering Security Threats and vulnerabilities Overview of Security threats Insecure Network connections Programming Bugs Cybercrime and Cyber terrorism Information Warfare and Surveillance Locale Identification Activity Prelim Quiz AA3 - Locale Proposal Page 7 of 15

8 Explore vulnerabilities and be able to assess an organization s policy by testing for vulnerability using online tools Recognize and examine Denial of Service Attacks and observe its behavior in the network. Examine and Demonstrate simple hacking techniques using password cracking Examine differences among Malwares Evaluate and demonstrate the use of anti-virus and anti-malware programs Differentiate the attacks and what they affect in your computer system or network Wee k 3-5 1, 2, 4 1, 2, 4 Vulnerability assessment Basic Reconnaissance Scanning Port Monitoring/ Managing In-Depth Searches Introduction to DoS Attacks Distributed Denial of Service Defending DoS Attacks Denial of Service Attack examples Hacking Techniques Passwords Password Cracking Password Cracking Tools Securing Passwords through o applications o devices o policies Mitigating Measures Identifying Malware and How to Protect Yourself Malicious Code Viruses Trojan Horses Buffer Overflow Attack Sasser Virus Spyware Other Forms of Malware Detecting and Eliminating Demonstration of Cyber space of an organization through the use of domain and vulnerability assessment tools Demonstration of Denial of Service Attack Examples Video Presentations for demonstration Mediated and gapped Lecture with insertion of Video presentations Denial of Service Attack Hacking AA2 - Prelim Page 8 of 15

9 Perform a research on the analysis of an organization s measures Wee k 6 Viruses and Spyware Anti-virus and anti-malware programs Organization Security Evaluation Are the people in the organization aware of what Cyber Security is? Does the organization have a policy? What is essential to be secured? Are there measures both for Information Systems and general? Are there sanctions for breach? Demonstration of Anti-virus and anti-malware software examples Discuss how an organization is evaluated, then let the class research on states of an organization Malware Cleaning Evaluation of an Organization s current state through research and data gathering AA2 - Prelim LE1 - Security Analysis Research Appreciate the ways of assessing a system Wee k 7-9 1, 2, Basics of Assessing a System Securing Computer Systems Safe Web Surfing History of Encryption Modern Methods Mediated and gapped Lecture with insertion of Video presentations Quiz AA4 Midterm Quiz Page 9 of 15

10 Demonstrate and understand cryptography and virtual private network functions Evaluate and explain Internet Fraud, Cyber Stalking and Laws of Cyber Crime Evaluate and identify how fraudulent websites, advertisements and documents differ from actual and authentic ones Describe and discuss Industrial Espionage and be able to evaluate how espionage is evident and exhibited in a computer system/network Examine and understand attacks to Finance and Telecommunications Demonstrate and evaluate the attacks to be able to differentiate and predict them for planning of design Examine the steps to strategic Wee k , 2, 4 Cryptographic Basics Virtual Private Networks Internet Fraud Fraudulent Websites Fraudulent Advertisements Fraudulent Documents Cyber Stalking Laws of Cyber Crime What Is Industrial Espionage Information as an Asset How Does Espionage Occur? Protecting Against Espionage Real World Examples Espionage Cases Overview of Cyber in Finance and Telecommunications Economic Attacks Military Operations Attacks General Attacks Examples of Actual Attacks to Finance and Telecommunications systems Demonstration of fraudulent websites, documents and advertisements Mediated and gapped Lecture with insertion of Video presentations Mediated and gapped Lecture with insertion of Video presentations Activity: Identifying fraud in websites, advertisement s and websites Case Analysis AA5 Midterm Hands- Page 10 of 15

11 and architectural planning and be able to apply to a simple strategic plan Defending Against Global Threats Information Warfare Actual Cases Future Trends Defense Against Cyber Terrorism Strategic and Architectural Cyber Planning 1. Pursue consistent approaches based on industry standards 2. Restrict access to sensitive information and systems 3. Layer to improve defenses and contain breaches 4. Employ authentication to verify identity and policy compliance 5. Encrypt storage to protect secrets 6. Automate to rapidly identify threats, and block and intermediate attacks Demonstration of actual cases of terrorism in a computer system Mediated and gapped Lecture with insertion of Video presentations Activity Creating a strategic plan AA6 - Case Report AA7 - Strategic Plan Page 11 of 15

12 Create a design assessment and evaluate the design through the development of a policy Demonstrate configuration of appliance based on assessment and design Demonstrate a simple strategic plan Evaluate vulnerabilities and solutions to a computer system or network by incident detection and prevention Wee k 13 Wee k Security Solutions 3 Security design assessment Posture assessment Planning and Build Services Migration Service for Adaptive Security Appliance Co5 Configuration of Security Appliance Co5 1, 2, 4 Simple Firewall, Router, Switch configuration based on a policy plan Vulnerabilities and Solutions 1. Incident Detection 2. Incident Prevention Present examples of solutions through policies Demonstration of Security Appliance Configuration Demonstration of basic strategic plans in device configuration Mediated and gapped Lecture Create Security Policies for the design created Hands on activity: Simple Security appliance configuration Hands on activity: Configure the simple strategic plan Seatwork Quiz Security Policy AA10 Finals AA9 Finals Seatwork AA8 Finals Quiz Page 12 of 15

13 Create a design for Incident Detection and prevention through configuration of access lists and appliance Lecture and Lab Evaluate the new Security Trends and create a design for on a certain organization Wee k 18 5 ASA Configuration for Detection and prevention Security System Trends and Designs Demonstrate a simple strategy to secure a network Designing of the Security System of an Organization Hands on activity: Configure the simple strategy Presentation of Security System Design AA8 Finals Security System Design Course Requirements: Skills activity, quizzes, seatwork, recitation, and required output submissions. Course References: A. Books Bosworth, Seymour. Computer handbook 6th ed Boyle, Randall (et al) Corporate computer 3rd ed Newman, Robert Computer : protecting digital resources Solomon, Michael. Security strategies in Windows platforms and applications 2nd ed Szor, Peter. The Art of computer virus research and defense Trappe, Wade. Introduction to cryptography with coding theory 2nd ed Vacca, John. Cyber and IT infrastructure protection B. Web References CYBERSECURITY: Cyber Fundamentals: Page 13 of 15

14 Introduction to Cyber Security Grading System Class Standing Includes: SKILLS 30% QUIZZES 25% RECITATION 10% Exams (Learning Evidences) 35% Grade (100%) =( Lecture (Class Standing(70%) + Exam (30%)) + Lab (Class Standing(60%) + Exam (40%)))/2 FINAL GRADE = (Prelim Grade + Midterm Grade + Finals Grade)/3 PASSING AVERAGE: 60% Minimum Passing Percent Average of Subject: 60 Range of Computed Averages Range of Transmuted Values Grade General Classification Outstanding Excellent Superior Very Good Good Satisfactory Fairly Satisfactory Fair Passed Below Passing Average 5.00 Failed Page 14 of 15

15 STANDARD TRANSMUTATION TABLE Transmuted Value Grade General Classification 97 and over 1.00 Outstanding 94 to Excellent 91 to Superior 88 to Very Good 85 to Good 82 to Satisfactory 79 to Fairly Satisfactory 76 to Fair Passed Below Failed 6.00 Failure due to absences 8.00 Unauthorized withdrawal 9.00 Dropped with permission Page 15 of 15

HOLY ANGEL UNIVERSITY COLLEGE of INFORMATION and COMMUNICATIONS TECHNOLOGY WEB SERVER AND CLOUD TECHNOLOGIES COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE of INFORMATION and COMMUNICATIONS TECHNOLOGY WEB SERVER AND CLOUD TECHNOLOGIES COURSE SYLLABUS HOLY ANGEL UNIVERSITY COLLEGE of INFORMATION and COMMUNICATIONS TECHNOLOGY WEB SERVER AND CLOUD TECHNOLOGIES COURSE SYLLABUS Course Code : 6WEBSERVER Prerequisite : N/A Course Credit : 3 Units (3 hours

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION and COMMUNICATIONS TECHNOLOGY DATABASE MANAGEMENT SYSTEM COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION and COMMUNICATIONS TECHNOLOGY DATABASE MANAGEMENT SYSTEM COURSE SYLLABUS HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION and COMMUNICATIONS TECHNOLOGY DATABASE MANAGEMENT SYSTEM COURSE SYLLABUS Course Code : 6DBASE/L Prerequisite : 6COMPRO2L Course Credit : 3 Units (3 hours LEC)

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY PRINCIPLES OF DESIGN FOR WEB COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY PRINCIPLES OF DESIGN FOR WEB COURSE SYLLABUS HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY PRINCIPLES OF DESIGN FOR WEB COURSE SYLLABUS Course Code : 6PWDESIGN Prerequisite : N/A Course Credit : 3 Units (3 hours LEC)

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY WEB TECHNOLOGIES 1 COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY WEB TECHNOLOGIES 1 COURSE SYLLABUS HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY WEB TECHNOLOGIES 1 COURSE SYLLABUS Course Code : 6WEBTECH1 Prerequisite : N/A Course Credit : 3 Units (2 hours LEC,3 hours LAB)

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY COMPILER THEORY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY COMPILER THEORY COURSE SYLLABUS HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY COMPILER THEORY COURSE SYLLABUS Code : 6COMTHEORY Prerequisite : 6AMATA Credit : 3 s (3 hours LEC) Year Level: 3 rd year Degree

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Course information for Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank Course Design The Bachelor of Information Technology (Network Security) is a three-year

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY VOICE OVER IP COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY VOICE OVER IP COURSE SYLLABUS HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY VOICE OVER IP COURSE SYLLABUS Course Code : 6VOIP Prerequisite : 6NET4WAN Course Credit : 3 Units (3 hours LAB) Year Level: 3

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Network Security

Network Security 44-555 Network Security Instructor: Scott Bell Office: 2220 Colden Hall Email: sbell@nwmissouri.edu Phone: (660) 562-1699 Description: An introduction to the fundamentals of network security, including

More information

OVERVIEW OF SUBJECT REQUIREMENTS

OVERVIEW OF SUBJECT REQUIREMENTS Course Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank OVERVIEW OF SUBJECT REQUIREMENTS Note: This document is intended as a guide only. Enrolling students

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 CATALOG DESCRIPTION ONLINE EEGR.483 INTRODUCTION TO SECURITY MANAGEMENT CREDITS: 3 THIS COURSE IS A

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

ITT Technical Institute. CS420 Application Security Onsite Course SYLLABUS

ITT Technical Institute. CS420 Application Security Onsite Course SYLLABUS ITT Technical Institute CS420 Application Security Onsite Course SYLLABUS Credit hours: 4 Contact/Instructional hours: 50 (30 Theory Hours, 20 Lab Hours) Prerequisite(s) and/or Corequisite(s): Prerequisites:

More information

Advisory: Students should have already taken MICROCOMPUTER APPLICATIONS II - 431

Advisory: Students should have already taken MICROCOMPUTER APPLICATIONS II - 431 Cyber Security I - CoSci 411 Los Angeles Mission College - Spring 2018 Instructor: Javier Rios E-mail: rios.javier@gmail.com E-mail communications will be will receive a response within 24 hours. Advisory:

More information

Department of Computer Science and Technology, UTU

Department of Computer Science and Technology, UTU 205 Teaching Schedule 040020309 Cyber Security Objective:To understand fundamentals of cyber security, be familiar with security attacks and security mechanisms, study legal perspectives of cyber security

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

Department of Computer & Information Sciences. CSCI-342: Introduction to Information Security Syllabus

Department of Computer & Information Sciences. CSCI-342: Introduction to Information Security Syllabus Department of Computer & Information Sciences CSCI-342: Introduction to Information Security Syllabus Course Description This course provides an introduction to the various basic technical and administrative

More information

Instructor: Eric Rettke Phone: (every few days)

Instructor: Eric Rettke Phone: (every few days) Instructor: Eric Rettke Phone: 818 364-7775 email: rettkeeg@lamission.edu (every few days) Fall 2016 Computer Science 411 - Principles of Cyber Security 1 Please keep a copy of the syllabus handy for the

More information

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 I. COURSE DESCRIPTION An overview of information system security to include managing security, protecting information technology

More information

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to:

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to: Title (Units): COMP 7330 Information Systems Security & Auditing (3,3,0) Course Aims: Prerequisite: To introduce the fundamental concepts and techniques in computer and network security, giving students

More information

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences Undergraduate Programs - Bachelor B.S. Computer Game Design Upon completion of the B.S. degree in Computer Game Design, students

More information

Unit 3 Cyber security

Unit 3 Cyber security 2016 Suite Cambridge TECHNICALS LEVEL 3 IT Unit 3 Cyber security Y/507/5001 Guided learning hours: 60 Version 3 - revised September 2016 ocr.org.uk/it LEVEL 3 UNIT 3: Cyber security Y/507/5001 Guided learning

More information

ITSY Information Technology Security Course Syllabus Spring 2018

ITSY Information Technology Security Course Syllabus Spring 2018 ITSY 1342 - Information Technology Security Course Syllabus Spring 2018 Instructor Course Reference Number (CRN) Course Description: Name: Fidelis Ngang Tel: 713-718-5552 Office: Spring Branch, Room 900L

More information

ITSY 2330 Intrusion Detection Course Syllabus

ITSY 2330 Intrusion Detection Course Syllabus ITSY 2330 Intrusion Detection Course Syllabus Instructor Course Reference Number (CRN) Course Description: Course Prerequisite(s) Course Semester Credit Hours (SCH) (Lecture, Lab) Name: Hung Le Tel: Office:

More information

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4 SYLLABUS DIVISION: Business and Engineering Technology REVISED: FALL 2015 CURRICULA IN WHICH COURSE IS TAUGHT: IST, Information Systems Technology COURSE NUMBER AND TITLE: ITN 262 Cisco CCNA Security CREDIT

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

Course Outline. CISSP - Certified Information Systems Security Professional

Course Outline. CISSP - Certified Information Systems Security Professional Course Outline CISSP - Certified Information Systems Security 10 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017 Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017 ITD 3443 Network Security Students will provide Cyber Defense while understanding Cyber Threats. Their attack types

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

AIT 682: Network and Systems Security. Instructor: Dr. Kun Sun

AIT 682: Network and Systems Security. Instructor: Dr. Kun Sun AIT 682: Network and Systems Security Instructor: Dr. Kun Sun About Instructor Dr. Kun Sun, Associate Professor of Information Sciences and Technology http://csis.gmu.edu/ksun/ Phone: (703) 993-1715 Email:

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are PROGRAM Objective Cyber Security is the most sought after domain, and NASSCOM projects a requirment of over 1 million trained professionals by 2025. Tevel training program is an industry & employability

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

EC-Council - EC-Council Certified Security Analyst (ECSA) v8 EC-Council - EC-Council Certified Security Analyst (ECSA) v8 Code: 3402 Lengt h: URL: 5 days View Online The EC-Council Certified Security Analyst (ECSA) program teaches information security professionals

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

Oklahoma State University Spears School of Business Department of Management Information Systems

Oklahoma State University Spears School of Business Department of Management Information Systems Oklahoma State University Spears School of Business Department of Management Information Systems Information Assurance Management TCOM 5223 Wednesday 4:30 PM 7:10 PM (Central Time) Location: Tulsa North

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

ISM 324: Information Systems Security Spring 2014

ISM 324: Information Systems Security Spring 2014 ISM 324: Information Systems Security Spring 2014 Instructor: Co-Instructor: Office: E-Mail: Phone: Office Hours: Jeffrey Wall Hamid Nemati 392 Bryan Building jdwall2@uncg.edu (email is the preferred method

More information

SY CompTIA Security+ Course Outline. SY CompTIA Security+ 31 Oct

SY CompTIA Security+ Course Outline. SY CompTIA Security+ 31 Oct Course Outline 31 Oct 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training 5. ADA Compliant & JAWS Compatible

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Syllabus for P.G. Diploma in Cyber Law and Information Technology Syllabus for P.G. Diploma in Cyber Law and Information Technology Paper I: Basic of computer and Cyber Security Paper II: Information Technology Law (Cyber Law) Paper III: Cyber crime and investigation

More information

Required Textbook and Materials. Course Objectives. Course Outline

Required Textbook and Materials. Course Objectives. Course Outline Information Technology Security (ITSY 1342) Credit: 3 semester credit hours (2 hours lecture, 4 hours lab) Prerequisite/Co-requisite: None Course Description Instruction in security for network hardware,

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM H Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in.

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 EC-Council Certified Incident Handler v2 Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 THE CRITICAL NATURE OF INCIDENT HANDLING READINESS An organized and

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

SI - Computer Security

SI - Computer Security Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 701 - AC - Department of Computer Architecture Academic year: Degree: 2017 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus

More information

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson Supply Chain Integrity and Security Assurance for ICT Mats Nilsson The starting point 2 B Internet users 85% Population coverage 5+ B Mobile subscriptions 10 years of Daily upload E-Books surpassing Print

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS

PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS CIS 101 Computer Literacy Michael Burt 12/19/2006 Course Designator and Title Prepared by Date Barry Bugg ` Dr. Aaron Stucker

More information

Security Issues and Best Practices for Water Facilities

Security Issues and Best Practices for Water Facilities Security Issues and Best Practices for Water Facilities Standards Certification Jeff Hayes Business Development Manager Beijer Electronics Education & Training Publishing Conferences & Exhibits 2013 ISA

More information

Cybersecurity: Incident Response Short

Cybersecurity: Incident Response Short Cybersecurity: Incident Response Short August 2017 Center for Development of Security Excellence Contents Lesson 1: Incident Response 1-1 Introduction 1-1 Incident Definition 1-1 Incident Response Capability

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM C EH Program Brochure Target Audience This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 27 Jun 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018 Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security BRANDEIS UNIVERSITY PROFESSOR ERICH SCHUMANN MAY 2018 1 Chinese military strategist Sun Tzu: Benchmark If you know your

More information

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer /blog Room No. Phone No. / Name.

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer  /blog Room No. Phone No. /  Name. FACULTY OF COMPUTING Page 1 of 6 COURSE 0 PRE-REQUISITE none EQUIVALENCE CONTACT HOURS 4 Lecturer e-mail/blog Room No. Phone No. 1. Dr. Siti Hajar Othman hajar@utm.my / www.comp.utm.my/hajar 347-04, N8

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Technology Risk Management and Information Security A Practical Workshop

Technology Risk Management and Information Security A Practical Workshop Technology Risk Management and Information Security A Practical Workshop Paul Doelger Chief Risk Officer - Technology and Business Partners BNY Mellon Email: paul.doelger@bnymellon.com Oct 1, 2010 Oct

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business Qualification Specification Level 2 Award in Cyber Security Awareness For Business ProQual 2015 Contents Page Introduction 3 Qualification profile 3 Centre requirements 4 Support for candidates 4 Assessment

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015 Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015 Cybersecurity is a Journey and Not a Destination: Developing a risk management

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001)

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001) CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001) Course Outline Course Introduction Course Introduction Lesson 01 - The Enterprise Security Architecture Topic A: The Basics of Enterprise Security

More information

IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online]

IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online] IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online] Course Description: This course offers an introduction to Virtual Private Networks (VPNs) and firewalls for securing a network.

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

MSc Enterprise Security & Digital Forensics

MSc Enterprise Security & Digital Forensics School of Innovative Technologies & Engineering Department of Business Informatics & Software Engineering MSc Enterprise & Digital Forensics PROGRAMME DOCUMENT Version 1.0 MESDF v1.0 April 2012 University

More information

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam. Course Outline Matt Walker s All in One Course for the CEH Exam 03 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

BSIT 1 Technology Skills: Apply current technical tools and methodologies to solve problems.

BSIT 1 Technology Skills: Apply current technical tools and methodologies to solve problems. Bachelor of Science in Information Technology At Purdue Global, we employ a method called Course-Level Assessment, or CLA, to determine student mastery of Course Outcomes. Through CLA, we measure how well

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Unit 2 Essentials of cyber security

Unit 2 Essentials of cyber security 2016 Suite Cambridge TECHNICALS LEVEL 2 IT Unit 2 Essentials of cyber security A/615/1352 Guided learning hours: 30 Version 1 September 2016 ocr.org.uk/it LEVEL 2 UNIT 2: Essentials of cyber security A/615/1352

More information