INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

Similar documents
MLR Institute of Technology

INSTITUTE OF AERONAUTICAL ENGINEERING Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous)

INSTITUTE OF AERONAUTICAL ENGINEERING (AUTONOMOUS) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING Dundigal, Hyderabad INFORMATION TECHNOLOGY COURSE DESCRIPTION FORM

COURSE DESCRIPTION FORM. Level Credits Periods/ Week Prerequisites

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING

INSTITUTE OF AERONAUTICAL ENGINEERING Autonomous Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING

INSTITUTE OF AERONAUTICAL ENGINEERING

University of Asia Pacific (UAP) Department of Computer Science and Engineering (CSE)

G. PULLAIAH COLLEGE OF ENGINEERING AND TECHNOLOGY Pasupula, Nandikotkur Road, Kurnool

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

CHALAPATHI INSTITUTE OF ENGINEERING & TECHNOLOGY

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

University of Asia Pacific (UAP) Department of Electrical and Electronics Engineering (EEE) Course Outline

COURSE OUTCOMES AND PROGRAM OUTCOMES

University of Asia Pacific (UAP) Department of Computer Science and Engineering (CSE) Course Outline

G.PULLAIH COLLEGE OF ENGINEERING & TECHNOLOGY

Semester IV Year:

University of Asia Pacific (UAP) Department of Computer Science and Engineering (CSE)

B.E Civil Engineering Program Outcomes (POs) At the end of the B.E program, students are expected to have developed the following outcomes.

3.4.3 Bachelor of Technology (Electronics Engineering)

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) DUNDIGAL, HYDERABAD

DEPARTMENT OF INSTRUMENTATION AND CONTROL ENGINEERING VISION

Syllabus: The syllabus is broadly structured as follows:

MLR Institute of Technology

KLS s Gogte Institute of Technology, Udyambag, Belagavi. CLO 1: To provide introduction to UNIX Operating System and its File System

Bachelor of Information Technology (Network Security)

Curriculum Scheme. Dr. Ambedkar Institute of Technology, Bengaluru-56 (An Autonomous Institute, Affiliated to V T U, Belagavi)

The GenCyber Program. By Chris Ralph

Undergraduate Program for Specialty of Software Engineering

Certified Cyber Security Analyst VS-1160

St. MARTIN s ENGINERING COLLEGE Dhulapally,Secunderabad

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

Academic Course Description

Standard Course Outline IS 656 Information Systems Security and Assurance

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Computer Information Science xxx

COURSE PLAN Regulation: R11 FACULTY DETAILS: Department::

COMPUTER FORENSICS (CFRS)

Information Systems and Tech (IST)

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

B.TECH(COMPUTER) Will be equipped with sound knowledge of mathematics, science and technology useful to build complex computer engineering solutions.

Study Scheme & Syllabus Of B.Tech Production Engineering 2014 onwards

CSET 3400 Unix System Administration (3 semester credit hours) IT Elective

COMPUTER TECHNOLOGY (COMT)

Academic Reference Standards (ARS) for Electronics and Electrical Communications Engineering, B. Sc. Program

OVERVIEW OF SUBJECT REQUIREMENTS

Academic Course Description

CompTIA Cybersecurity Analyst+

Academic Course Description

ASSIUT UNIVERSITY. Faculty of Computers and Information Department of Information Systems. IS Ph.D. Program. Page 0

COURSE PLAN. Regulation: R12. FACULTY DETAILS: Name of the Faculty:: B.VIJAY KUMAR Designation: Assistant Professor Department:: IT

E-guide Getting your CISSP Certification

ASSIUT UNIVERSITY. Faculty of Computers and Information Department of Information Technology. on Technology. IT PH.D. Program.

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4)

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11

KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) KRISNANKOIL Academic Year [Odd Semester]

DIS10.3:CYBER FORENSICS AND INVESTIGATION

COURSE OBJECTIVES. Name of the Program : B.Tech Year: II Section: A, B & C. Course/Subject : MATLAB/ LABVIEW LAB Course Code: GR11A2020

Academic Program Plan for Assessment of Student Learning Outcomes The University of New Mexico

Academic Course Description

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Required Textbook and Materials. Course Objectives. Course Outline

KEY PROGRAMME INFORMATION. Originating institution(s) Bournemouth University. Faculty responsible for the programme Faculty of Science and Technology

PROGRAMME SPECIFICATION

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

All LJMU programmes are delivered and assessed in English

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015

COWLEY COLLEGE & Area Vocational Technical School

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

B.V.Patel Institute of Business Management, Computer & Information Technology, UTU

Part A: Course Outline

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

STORAGE AREA NETWORKS COURSE PLAN. BIJAYA KUMAR BISWAL Assistant Professor, CSE

Initial CITP and CSci (partial fulfilment). *Confirmation of full accreditation will be sought in 2020.

USF Sarasota-Manatee - New Undergraduate Course Proposal Form

Short courses presented by the NWU Programme in Forensic Accountancy

G COURSE PLAN ASSISTANT PROFESSOR Regulation: R13 FACULTY DETAILS: Department::

2018 Cyber Mission Training Course Catalog

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

Cybersecurity Auditing in an Unsecure World

Master of Cyber Security, Strategy and Risk Management. CECS PG Information Session April 17, 2018

ISDP 2018 Industry Skill Development Program In association with

day 3rd Writing program in c to Encrypt 8 th attacker 9 th test 4 th 10 th Introduction to basic encryption and decryption

CSET 4150 Web System Administration (3 semester credit hours) IT Required

City University of Hong Kong. Course Syllabus. offered by Department of Computer Science with effect from Semester B 2016/17

School of Engineering & Computational Sciences

CATALOG 2017/2018 BINUS UNIVERSITY. Cyber Security. Introduction. Vision. Mission

Transcription:

INTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, yderabad - 500 043 COMPUTER CIENCE AND ENGINEERING COURE DECRIPTION FORM Course Title Course Code Course tructure Course Coordinator Team of Instructors Cyber ecurity BC006 Lectures Tutorials Practicals Credits 3 - - 3 Rajasekhar Nennuri Assistant Professor - I. COURE OVERVIEW The course covers various web languages, web servers and types and categories of cyber crime. The course also specifies the computer security and issues in cyber crime. It also discuss about security related to applets and servlets, network security basics. Cyber crime investigation tools, encryption and decryption methods are explained.it also deals with digital forensics and act and laws of cyber crime. II. PREREQUIITE() Level Credits Periods/ Week Prerequisites PG 3 3 Fundamentals of Information ecurity, Basics of Java programming III. MARK DITRIBUTION ubject EE Examination CIA Examination Total Marks Cyber ecurity 70 Marks 30 Marks 100 Marks emester End Examination 70 Marks All the Units (1, 2, 3, 4 and 5) 70 Marks (3 ours) 5 questions to be answered. Each question carries 14 Marks 1 P a g e

Average of two CIA Examinations 30 Marks (2 ours) 30 Marks (2 ours) Units I, II and III (half) Units III (half) IV and V Continuous Internal Assessment (CIA) - 1 Continuous Internal Examination (CIE) (2 hours) [4 questions to be answered out of 5 questions from Part- A & B] Technical eminar and Term Paper Part - A 5 questions to be answered out of 5 questions, each carries 1 mark. Part - B 4 questions each carry 5 marks. 5 marks Continuous Internal Assessment (CIA) - 2 Continuous Internal Examination (CIE) (2 hours) [4 questions to be answered out of 5 questions from Part- A & B] Technical eminar and Term Paper Part A 5 questions to be answered out of 5 questions, each Part - B 4 questions each carry 5 marks. 5 marks IV. EVALUATION CEME. No Component Duration Marks 1 CIE - I Examination 2 hour 25 2 Technical eminar and Term Paper 10 minutes seminar and 1000 words document 05 TOTAL 30 3 CIE - II Examination 2 hour 25 4 Technical eminar and Term Paper 10 minutes seminar and 1000 words document TOTAL 30 CIA Examination marks to be considered as average of above two CIA s 5 EXTERNAL Examination 3 hours 70 GRAND TOTAL 100 05 V. COURE OBJECTIVE The course should enable the students to I. Explain the core information assurance principles. II. Identify the key components of cyber security network architecture. III. Apply cyber security architecture principles IV. Describe risk management processes and practices. 2 P a g e

I. COURE OUTCOME At the end of the course the students are able to: 1. Identify different types of web attacks. 2. Understand various categories of cyber crime. 3. Design different security algorithms. 4. Identify various cyber crime issues. 5. Understand the concept of security in applets and servlets. 6. Develop cyber crime investigation tools. 7. Understand about digital forensics. 8. Evaluate the type of forensics. 9. Identify the laws and acts related to cyber crime. II. OW PROGRAM OUTCOME ARE AEED PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 Engineering knowledge: Apply the knowledge of mathematics, science, engineering fundamentals, and an engineering specialization to the solution of complex engineering problems. Problem analysis: Identify, formulate, review research literature, and analyze complex engineering problems reaching substantiated conclusions using first principles of mathematics, natural sciences, and engineering sciences. Design/development of solutions: Design solutions for complex engineering problems and design system components or processes that meet the specified needs with appropriate consideration for the public health and safety, and the cultural, societal, and environmental considerations. Conduct investigations of complex problems: Use research-based knowledge and research methods including design of experiments, analysis and interpretation of data, and synthesis of the information to provide valid conclusions. Modern tool usage: Create, select, and apply appropriate techniques, resources, and modern engineering and IT tools including prediction and modeling to complex engineering activities with an understanding of the limitations. The engineer and society: Apply reasoning informed by the contextual knowledge to assess societal, health, safety, legal and cultural issues and the consequent responsibilities relevant to the professional engineering practice. Environment and sustainability: Understand the impact of the professional engineering solutions in societal and environmental contexts, and demonstrate the knowledge of, and need for sustainable development. Ethics: Apply ethical principles and commit to professional ethics and responsibilities and norms of the engineering practice. Individual and team work: Function effectively as an individual, and as a member or leader in diverse teams, and in multidisciplinary settings. Communication: Communicate effectively on complex engineering activities with the engineering community and with society at large, such as, being able to comprehend and write effective reports and design documentation, make effective presentations, and give and receive clear instructions. Level Proficiency assessed by eminar eminar 3 P a g e

PO11 PO12 Project management and finance: Demonstrate knowledge and understanding of the engineering and management principles and apply these to one s own work, as a member and leader in a team, to manage projects and in multidisciplinary environments. Life-long learning: Recognize the need for, and have the preparation and ability to engage in independent and life-long learning in the broadest context of technological change. Level Proficiency assessed by III. OW PROGRAM PECIFIC OUTCOME ARE AEED PO1 Program pecific Outcomes Professional kills: The ability to research, understand and implement computer programs in the areas related to algorithms, system software, multimedia, web design, big data analytics, and networking for efficient analysis and design of computer-based systems of varying complexity. Level Proficiency assessed by Lectures, eminars PO2 Problem-solving kills: The ability to apply standard practices and strategies in software project development using open-ended programming environments to deliver a quality product for business success. PO3 uccessful Career and Entrepreneurship: The ability to employ modern computer languages, environments, and platforms in creating innovative career paths, to be an entrepreneur, and a zest for higher studies. N - None - upportive - ighly related IV. YLLABU UNIT I INTRODUCTION A web security forensic lesson, web languages, introduction to different web attacks, overview of n-tier web applicati- Ons ;Web servers :Apache, II database servers, introduction and overview of cyber crime,nature and scope of cyber crime, types of cyber crime: social engineering, categories of cyber crime, property of cyber crime. UNIT-II REVIEW OF COMPUTER ECURITY AND CYBER CRIME IUE Public key cryptography, RA, online shopping, payment gateways, unauthorized access to computers, computer intrusions, white collar crimes, viruses and malicious code, internet hacking and cracking, virus attacks, pornography, software piracy, intellectual property, mail bombs, exploitation, stalking and obscenity in internet, digital laws and legislation, law enforcement roles and responses UNIT III WEB ACKING BAIC AND INVETIGATION Web hacking basics TTP and TTP URL, web under the cover overview of java security reading the TML source, applet security, servlets security, symmetric and asymmetric encryptions, network security basics, firewalls and ID. Investigation: Introduction to cyber crime investigation, investigation tools, e-discovery, digital evidence collection, evidence preservation, e-mail investigation, e-mail tracking, IP tracking, e-mail recovery, hands on case studies; Encryption and Decryption methods, search and seizure of computers, recovering deleted evidences, password cracking. 4 P a g e

UNIT-IV DIGITAL CERTIFICATE AND DIGITAL FORENIC Digital certificates, hashing, message digest, and digital signatures; Digital forensics: Introduction to digital forensics forensic software and hardware analysis and advanced tools, forensic technology and practices, forensic ballistics and photography, face, iris and fingerprint recognition, audio video analysis, windows system forensics, linux system forensics,network forensics. UNIT-V ECURING DATABAE, LAW AND ACT Basics, secure JDBC, securing large applications, cyber graffiti; Laws and acts: Laws and ethics, digital evidence controls, evidence handling procedures, basics of Indian Evidence Act IPC and CrPC, electronic communication private act,legal policies. Text Books: 1. Mc Clure, tuart, aumil hah, hreeraj hah, Web acking: Attacks and Defense, AddisonWesley Professional, Illustrated Edition, 2003. 2. Garms, Jess, Daniel omerfield, Professional Java ecurity, Wrox Press, Illustrated Edition, 2001. REFERENCE BOOK 1. Nelson Phillips, Enfinger teuart, Computer Forensics and Investigations, Cengage Learning, New Delhi, 2009. 2. Kevin Mandia, Chris Prosise, Matt Pepe, Incident Response and Computer Forensics, Tata Mc Graw ill, 3. Robert M lade, oftware Forensics, Tata Mc Graw ill, New Delhi, 1st Edition, 2005. V. COURE PLAN At the end of the course, the students are able to achieve the following course learning outcomes. Lecture Course learning outcomes Topics to be covered Reference No. 1 3 Identify different types of web attacks A web security forensic lesson, web languages, introduction to different web attacks 4 6 Understand various categories of cyber crime.. introduction and overview of cyber crime, types of cyber crime: social engineering, categories of cyber crime. 7 9 Design different security algorithms Public key cryptography, RA algorithm 10 13 Identify various cyber crime issues 14 16 computer intrusions, white collar crimes, viruses and malicious code, internet hacking and cracking, virus attacks, pornography, 17 20 Understand the concept of security in applets and servlets. 21 22 Web hacking basics TTP and TTP URL, web under the cover overview of java security reading the TML source, applet security, servlets security. T2 5 P a g e

23 25 Develop cyber crime investigation tools. 25 28 29 31 Understand about digital forensics 32 35 Introduction to cyber crime investigation, investigation tools, e- discovery, digital evidence collection, evidence preservation, e-mail investigation, e-mail tracking, IP tracking, e-mail recovery. Digital forensics: Introduction to digital forensics, forensic software and hardware analysis and advanced tools, forensic technology 35 38 Evaluate the type of forensics. 39 -- 42 Identify the laws and acts related to cyber crime 43 45 Laws and acts: Laws and ethics, digital evidence controls, evidence handling procedures, basics of Indian Evidence Act IPC and CrPC, electronic communication XI MAPPING COURE OBJECTIVE LEADING TO TE ACIEVEMENT OF PROGRAM OUTCOME AND PROGRAM PECIFIC OUTCOME Course Objectives Program pecific Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PO1 PO2 PO3 I II III IV V - upportive - ighly related 6 P a g e

XII MAPPING COURE OUTCOME LEADING TO TE ACIEVEMENT OF PROGRAM OUTCOME ANDPROGRAM PECIFIC OUTCOME Course Objectives Program pecific Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PO1 PO2 PO3 1 2 3 4 5 6 7 8 9 - upportive - ighly related Prepared by: Rajasekhar Nennuri, Assistant Professor OD, CE 7 P a g e