Advanced Internet Security

Size: px
Start display at page:

Download "Advanced Internet Security"

Transcription

1 Advanced Internet Security (aka InetSec 2) Lecturers Adrian Dabrowski Markus Kammerstetter Georg Merzdoznik Stefan Riegler Challenge Gurus Felix Winter

2 Administrative Issues Mode Weekly lectures Regular programming assignments Written final exam (end of January) When and Where Thursday 12:00 am. 13:30/45 pm. (s.t.) FH HS 6 Lectures until January Slides and News (please visit regularly) inetsec@seclab.tuwien.ac.at TISS News are important

3 InetSec 1 and InetSec 2 InetSec 1 InetSec 2 Unix Security Windows Security Web Security Buffer Overflows Internet Application Security Cryptography Reverse Engineering Viruses and Worms Testing Hardware Security, Wireless

4 Who should do InetSec 2 People who would like become security gurus we usually take part in a Capture The Flag hacking contest against other universities. Hopefully again this year lots of fun: many top positions over the past years, we won the competition in 2006 & 2011, and then moved to the DEFCON CTF finals! People who are technically oriented you should be (somewhat) familiar with C and Linux, ASM helps Java-purists will have some catching up to do ;-) You should be interested in solving technical problems - even if it might cost you some time People who have time! You get the chance to solve challenges such as - writing a worm or trojan - reverse engineering applications -

5

6 Who should do InetSec 2

7 Your Roadmap to Enlightenment Challenges Solved Rating Script Kiddie Nobody+ Nobody++ Nobody Junior Nobody Senior Nobody Professional Apprentice Stackmaster InetSec1 Apprentice++ Apprentice Junior Apprentice Senior Apprentice Professional Stackmaster Expl0it Warlock Guru / Master Guru (CtF required) InetSec2

8 Assignments Lab 6 challenges, mostly following the lecture content lab starts with the lectures on the October 15th (i.e., challenge 1) registration open until October 15th you cannot turn in challenge solutions later enroll via TISS! Environment assignments should be mostly solved at home small test network, which is remotely accessible via ssh (Linux) accounts are created automatically with the registration check homepage for details

9 Lab Challenge topics (tentative) Unix vulnerabilities Remote buffer overflow Windows Security Program analysis and Patching ( Cracking ) Advanced stack buffer overflow Malware (Worm, Virus, something simple) Android

10 Grading How you get your grade over the whole semester, you can solve 6 lab assignments final exam at the end 50% needed for each to pass the course 5 challenges count full, 20% assigned to each (plus one extra for 10% bonus) see website for more info Final exam needs registration via TISS!! your are required to correctly solve 3 assignments to take the exam! do the math: 5 (challenges) * 20% + 10% bonus (exam points) = 110% max one challenge is optional Turning in challenge solutions through the lab environment hard deadlines (with sufficient time) automatic checking with immediate feedback no points for partially solved challenges!

11 What s more Capture the Flag (CTF) Exercise security exercise involving universities around the world teams have to hack into other machines while simultaneously defending their own systems probably rather time consuming but very rewarding and interesting (and there will be pizza ;-) ) more information under and lecture homepage Most likely date: Fri Dec 4th

12 More Stuff Praktika, Diploma theses We always need students who are motivated to work on security projects, a very incomplete list is on Please do not hesitate to write us your own proposals: inetsec@seclab.tuwien.ac.at

13

14 Praktika (HW Seclab) Binary and Firmware Analysis RFID Security Wireless Radio Security (we use the BladeRF SDR platform and GNURadio for this) Integrated Circuit Reverse Engineering and Security Analysis High Speed Cryptography on FPGA Clusters (we run our own FPGA cluster with 36x Spartan 6 LX150 FPGAs) Fault Injection and Side Channel Attacks (we have custom build hardware and software in addition to a modified ChipWhisperer) Payment System Security Critical Infrastructure and Smart Grid Security

15 Praktika (SBA) evaluation of ROP attack generators: potential and limitations evaluation of CFI systems: performance and precision Optimized ROP attack generation Software Diversity: Compile-time supported static binary rewriting CFI for interpreters Practical Information Flow for JavaScript (XSS)

16 Topics: Mobile Phone Networks Sniffing GSM/UMTS/LTE Fake Base Stations Tracking fake base stations Fingerprinting over the radio access network Privacy Invading Hotspot

17 Thesis's, Internships Secure Systems Lab has become international possibility for very good students to do internship projects abroad take from three months to half a year participate in our research projects if you are good (technically AND academically) then we like you Locations & cooperations besides Vienna Tokyo Santa Barbara Boston Bohum.

18 Conclusion Hope you are interested! Unix Security

Organizational Details Summer 2015

Organizational Details Summer 2015 Organizational Details Summer 2015 This presentation contains the organizational details of (most) courses on information security offered by 188/1, 183/1-ISecLab and SBA Research Cooperation for all security

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

EECS 354 Network Security. Introduction

EECS 354 Network Security. Introduction EECS 354 Network Security Introduction Why Learn To Hack Understanding how to break into computer systems allows you to better defend them Learn how to think like an attacker Defense then becomes second-nature

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

Modern Binary Exploitation Course Syllabus

Modern Binary Exploitation Course Syllabus Modern Binary Exploitation Course Syllabus Course Information Course Title: Modern Binary Exploitation Course Number: CSCI 4968 Credit Hours: 4 Semester / Year: Spring 2015 Meeting Days: Tuesday/Friday

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

[CEH]: Ethical Hacking and Countermeasures

[CEH]: Ethical Hacking and Countermeasures [CEH]: Ethical Hacking and Countermeasures Length Audience(s) Delivery Method : 5 days : This course will significantly benefit security officers, auditors, security professionals, site administrators,

More information

Computer Security (EDA263 / DIT 641)

Computer Security (EDA263 / DIT 641) Computer Security (EDA263 / DIT 641) Lecture 1: Course introduction Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Sweden https://www.youtube.com/watch?v=kpyvenbpj5c

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

CS 391-950 Ethical Hacking Spring 2016

CS 391-950 Ethical Hacking Spring 2016 CS 391-950 Ethical Hacking Spring 2016 Instructor: Shahriar Nick Rahimi Office: Faner 2136 Office Hours: MW 8:30 am-11 am Friday 10 am- 11 am E-Mail: nick@cs.siu.edu Course Web Site: https://online.siu.edu/

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

CIS 4204 Ethical Hacking Fall, 2014

CIS 4204 Ethical Hacking Fall, 2014 CIS 4204 Ethical Hacking Fall, 2014 Course Abstract: The purpose of this course is to provide a basic understanding of computing, networking, programming concepts, and exploitation techniques, as they

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

Advanced Systems Security

Advanced Systems Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security

More information

Page: Designed & Executed By: Presents Cyber Security Training

Page: Designed & Executed By: Presents Cyber Security Training Page: 1 Designed & Executed By: TM S I v8 RAINNVESTIGATOR Cyber Security Training Presents T CCE TechBharat Certified Cyber Expert TechBharat Certified Cyber Expert EC-Council Computer Hacking Forensic

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

Course mechanics. CS 458 / 658 Computer Security and Privacy. Course website. Additional communication

Course mechanics. CS 458 / 658 Computer Security and Privacy. Course website. Additional communication CS 458 / 658 Computer Security and Privacy Module 1 Introduction to Computer Security and Privacy Fall 2008 Course mechanics Instructor: Ian Goldberg Contact info: http://www.cs.uwaterloo.ca/ iang/ Office

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

Unix Security Technologies. Pete Markowsky <peterm[at] ccs.neu.edu>

Unix Security Technologies. Pete Markowsky <peterm[at] ccs.neu.edu> Unix Security Technologies Pete Markowsky What is this about? The goal of this CPU/SWS are: Introduce you to classic vulnerabilities Get you to understand security advisories Make

More information

TEACHING COMPUTER SECURITY TO UNDERGRADUATES A Hands-On Approach

TEACHING COMPUTER SECURITY TO UNDERGRADUATES A Hands-On Approach TEACHING COMPUTER SECURITY TO UNDERGRADUATES A Hands-On Approach Rahul V. Tikekar Southern Oregon University Abstract: Increasing awareness of the vulnerabilities of computer systems has led to the introduction

More information

DIVISION OF ENGINEERING COMPUTING SERVICES DECS SERVICE DESK. Fall & Spring: Monday Thursday 8am to 9pm. Summer & Breaks:

DIVISION OF ENGINEERING COMPUTING SERVICES DECS SERVICE DESK. Fall & Spring: Monday Thursday 8am to 9pm. Summer & Breaks: DECS Community IT Michigan State University College of Engineering DIVISION OF ENGINEERING COMPUTING SERVICES DECS SERVICE DESK For all questions and requests visit www.egr.msu.edu/decs or 1325EB, e mail

More information

MSc Computer Security & Resilience 2015-16. Steve Riddle Degree Programme Director

MSc Computer Security & Resilience 2015-16. Steve Riddle Degree Programme Director MSc Computer Security & Resilience 2015-16 Steve Riddle Degree Programme Director Welcome! 1. Computer Security & Resilience 2. Computing Science at Newcastle our School 3. Principles of Study at MSc Level

More information

Computer Security SEGC-00 - Overview

Computer Security SEGC-00 - Overview Paulo Lício de Geus SEGC-00 - Overview Detailed program March 3, 2015 1 / 14 Computer Security SEGC-00 - Overview Paulo Lício de Geus LASCA-IC-Unicamp Laboratory of Security and Cryptography Institute

More information

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs Network Security Ola Lundh ola.lundh@hh.se Schedule/ time-table: landris.hh.se/ (NetwoSec) Course home-page: hh.se/english/ide/education/student/coursewebp ages/networksecurity cisco.netacad.net Packet

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

SONDRA SCHNEIDER JOHN NUNES

SONDRA SCHNEIDER JOHN NUNES TECHNOLOGY TRANSFER PRESENTS SONDRA SCHNEIDER JOHN NUNES CERTIFIED ETHICAL HACKER TM THE ONLY WAY TO STOP A HACKER IS TO THINK LIKE ONE MAY 21-25, 2007 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME

More information

1 Culminating project

1 Culminating project 1 Culminating project The project is meant for you to delve into a specific topic of computer security that interests you. Projects are meant to be instructive and fun. We encourage and expect you to apply

More information

CS 458 / 658 Computer Security and Privacy. Course mechanics. Course website. Module 1 Introduction to Computer Security and Privacy.

CS 458 / 658 Computer Security and Privacy. Course mechanics. Course website. Module 1 Introduction to Computer Security and Privacy. CS 458 / 658 Computer Security and Privacy Module 1 Introduction to Computer Security and Privacy Spring 2013 Course mechanics Instructor: Ian Goldberg https://cs.uwaterloo.ca/ iang/ Office hours: Thursdays

More information

EC Council Certified Ethical Hacker V8

EC Council Certified Ethical Hacker V8 Course Code: ECCEH8 Vendor: Cyber Course Overview Duration: 5 RRP: 2,445 EC Council Certified Ethical Hacker V8 Overview This class will immerse the delegates into an interactive environment where they

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Firewall and UTM Solutions Guide

Firewall and UTM Solutions Guide Firewall and UTM Solutions Guide Telephone: 0845 230 2940 e-mail: info@lsasystems.com Web: www.lsasystems.com Why do I need a Firewall? You re not the Government, Microsoft or the BBC, so why would hackers

More information

Computer Security (EDA263 / DIT 641)

Computer Security (EDA263 / DIT 641) Computer Security (EDA263 / DIT 641) Lecture 1: Course introduction Magnus Almgren (Erland Jonsson) Department of Computer Science and Engineering Chalmers University of Technology Sweden Motivation Course

More information

Evaluation of the Offensive Approach in Information Security Education

Evaluation of the Offensive Approach in Information Security Education Evaluation of the Offensive Approach in Information Security Education Martin Mink 1 and Rainer Greifeneder 2 1 Technical University of Darmstadt, Germany 2 University of Mannheim, Germany Abstract. There

More information

Please consult the Department of Engineering about the Computer Engineering Emphasis.

Please consult the Department of Engineering about the Computer Engineering Emphasis. COMPUTER SCIENCE Computer science is a dynamically growing discipline. ABOUT THE PROGRAM The Department of Computer Science is committed to providing students with a program that includes the basic fundamentals

More information

Network Attacks. Common Network Attacks and Exploits

Network Attacks. Common Network Attacks and Exploits Common and Exploits AGENDA A Few Observations Hacker Resources Attack Categories Some Common Attacks Wireless Specific Attacks Wireless Observations Because of Common Network Layers, Most of the Attacks

More information

Journey to the West Gábor Pék, PhD

Journey to the West Gábor Pék, PhD Journey to the West Gábor Pék, PhD CrySyS Lab, Department of Networked Systems and Services Budapest University of Technology and Economics Journey to the West the old way Journey to the West is a Chinese

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Course Title: Course Description: Course Key Objective: Fee & Duration:

Course Title: Course Description: Course Key Objective: Fee & Duration: Course Title: Course Description: This is the Ethical hacking & Information Security Diploma program. This 6 months Diploma Program provides you Penetration Testing in the various field of cyber world.

More information

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker EC-Council Hacking Technology C Certified E Ethical Hacker Certified Ethical Hacker v8 Certified Ethical Hacker Course Description CEHv8 is a comprehensive Ethical Hacking and Information Systems Security

More information

A Dozen Years of Shellphish From DEFCON to the Cyber Grand Challenge

A Dozen Years of Shellphish From DEFCON to the Cyber Grand Challenge A Dozen Years of Shellphish From DEFCON to the Cyber Grand Challenge Antonio Bianchi antoniob@cs.ucsb.edu University of California, Santa Barbara HITCON Enterprise August 27th, 2015 Agenda Shellphish The

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

FIT College Online. User guide. Step 6: Navigation (step by step) guide to learning topics

FIT College Online. User guide. Step 6: Navigation (step by step) guide to learning topics FIT College Online. User guide. Step 1: Watch tutorial Video Step 2: Top Navigation Bar Step 3: Left Navigation Bar Step 4: Learning Topics Step 5: Learning Topic Overview Tutorial Step 6: Navigation (step

More information

CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY. Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS:

CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY. Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS: CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS: I. INTRODUCTION A. Identify elements of firewall design, types of security threats and

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

CSE331: Introduction to Networks and Security. Lecture 32 Fall 2004

CSE331: Introduction to Networks and Security. Lecture 32 Fall 2004 CSE331: Introduction to Networks and Security Lecture 32 Fall 2004 Hackers / Intruders External attacks Typical hacker Exploits carried out remotely Does not have an account on the remote machine Insider

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

e-code Academy Information Security Diploma Training Discerption

e-code Academy Information Security Diploma Training Discerption e-code Academy Information Security Diploma Training 2015 I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. OBJECTIVE... 3 LIST OF POSTGRADUATE COURSES... 3 FIRST SEMESTER

More information

CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS

CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS Prof. Dr.-Ing. Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer Research Institution

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

Background (2011-2013)

Background (2011-2013) 2013 Overview Why Participate? Explore: Discover the world of cybersecurity Encourage: Motivate participants towards cybersecurity careers Educate: Learn or improve cybersecurity skills Enhance: Teamwork,

More information

CS 450/650 Fundamentals of Integrated Computer Security

CS 450/650 Fundamentals of Integrated Computer Security CS 450/650 Fundamentals of Integrated Computer Security Course Information Department of Computer Science & Engineering UNR, Fall 2014 Class hours Tuesday & Thursday, 1:00 2:15am @ PE 101 Instructor E

More information

MIS 416 01W: Mobile Business

MIS 416 01W: Mobile Business MIS 416 01W: Mobile Business COURSE SYLLABUS: Spring 2015 Instructor: Dr. Bo Han Email Address: bo.han@tamuc.edu To protect your academic privacy, please always send me emails from your tamuc.edu email.

More information

UVic Department of Electrical and Computer Engineering

UVic Department of Electrical and Computer Engineering UVic Department of Electrical and Computer Engineering COURSE OUTLINE Elec 567 Advanced Network Security and Forensics Spring 2014 Instructor: Office Hours: Dr. Issa Traore Days: Monday, Thursday Phone:

More information

Vulnerability and Threat Management and Prevention

Vulnerability and Threat Management and Prevention A1 Vulnerability and Threat Management and Prevention Weston Hecker Security Expert With KLJ Systems Network Analyst/Penetration Tester/President Of Computer Security Association Of North Dakota Slide

More information

Cyber Exercises, Small and Large

Cyber Exercises, Small and Large First International Conference on Cyber Crisis Cooperation: Cyber Exercises 27 June 2012 Cyber Exercises, Small and Large Commander Mike Bilzor Computer Science Department U.S. Naval Academy Annpolis,

More information

Oakland Community College MAT 1730 - A1503 Calculus I Fall Semester, 2012. Instructor Jeremy JJ Mertz Office C-245

Oakland Community College MAT 1730 - A1503 Calculus I Fall Semester, 2012. Instructor Jeremy JJ Mertz Office C-245 Oakland Community College MAT 1730 - A1503 Calculus I Fall Semester, 2012 Instructor Jeremy JJ Mertz Office C-245 Telephone 248.232-4447 Email jjmertz@oaklandcc.edu Office Hours Monday & Wednesday: 11:30

More information

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices

More information

CS 203 / NetSys 240. Network Security

CS 203 / NetSys 240. Network Security CS 203 / NetSys 240 Network Security Winter 2015 http://sconce.ics.uci.edu/203-w15/ 1 Contact Information Instructor: Gene Tsudik Email: gene.tsudik *AT* uci.edu Phone: (949) 824-43410 use only as the

More information

Computer Security. Introduction to. Michael T. Goodrich Department of Computer Science University of California, Irvine. Roberto Tamassia PEARSON

Computer Security. Introduction to. Michael T. Goodrich Department of Computer Science University of California, Irvine. Roberto Tamassia PEARSON Introduction to Computer Security International Edition Michael T. Goodrich Department of Computer Science University of California, Irvine Roberto Tamassia Department of Computer Science Brown University

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834)

CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834) CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834) C Sc 250 Computer Security and Privacy, Spring 2012 (TR 4-5:15p; RVR 2010) INSTRUCTOR: Martin Nicholes

More information

Internet of Things... Let's Not Forget Security Please!

Internet of Things... Let's Not Forget Security Please! Internet of Things... Let's Not Forget Security Please! Distinguished Engineer Cisco @evyncke Eric Vyncke 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2014 Cisco and/or its affiliates.

More information

FFRI, Inc. http://www.ffri.jp

FFRI, Inc. http://www.ffri.jp Monthly Research CODE BLUE 2015 Report FFRI, Inc. http://www.ffri.jp Ver 1.00.01 1 2 Introduction The international security professional conference CODE BLUE 2015 was held in Tokyo October 28-29. More

More information

Malware: Malicious Code

Malware: Malicious Code Malware: Malicious Code UIC 594/Kent Law: Computer and Network Privacy and Security: Ethical, Legal, and Technical Considerations 2007, 2008 Robert H. Sloan Malicious code: Viruses Most famous type of

More information

KEVIN CARDWELL. Q/SA (Qualified Security Analyst) Penetration Tester. & Optional Q/PTL (Qualified Penetration Licence) Workshop

KEVIN CARDWELL. Q/SA (Qualified Security Analyst) Penetration Tester. & Optional Q/PTL (Qualified Penetration Licence) Workshop TECHNOLOGY TRANSFER PRESENTS KEVIN CARDWELL Q/SA (Qualified Security Analyst) Penetration Tester & Optional Q/PTL (Qualified Penetration Licence) Workshop MAY 18-22, 2009 VISCONTI PALACE HOTEL - VIA FEDERICO

More information

CS 340 Cyber Security Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University

CS 340 Cyber Security Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University Course Description: Concepts and issues in physical and cyber security; technological vulnerabilities

More information

RFID Tags Could Be The Next Biggest Danger

RFID Tags Could Be The Next Biggest Danger Page 1 of 5 Zoeken Home Papers Newsletters Magazines Events Over ons Contact français Nederlands ICT Business Solutions Channel Congess 2006 Special Cebit 2006 Abonnementen AGENDA Interviews Adverteren

More information

Crosscheck Web Services Patent Pending Automated SOA Compliance and Security Assessment

Crosscheck Web Services Patent Pending Automated SOA Compliance and Security Assessment Pagina 1 di 5 Hacking News Malwares Cyber Attack Vulnerabilities Hacking Groups Spying e.g. Hacking Facebook +1,310,745 163,900 392,600 +10m Follow Firing Range Open Source Web App Vulnerability Scanning

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

COURSE OUTLINE Survey of Operating Systems

COURSE OUTLINE Survey of Operating Systems Butler Community College Career and Technical Education Division Skyler Lovelace New Fall 2014 Implemented Spring 2015 COURSE OUTLINE Survey of Operating Systems Course Description IN 167. Survey of Operating

More information

How To Complete Math 1314 Online

How To Complete Math 1314 Online Orientation, page 1 of 6 Orientation for Math 1314-100: College Algebra PROFESSOR'S CONTACT INFORMATION: Instructor: Department: Course Syllabus: Course Calendar: Course Website: Email: Matthew Hudock

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

New-Age Master s Programme

New-Age Master s Programme New-Age Master s Programme MCA (Information Security Management Services) (3 Year Full-Time Programme) Academic Year 2015 Page 1 Course Objective MCA (Information Security Management Services) This unique

More information

Why Security Matters. Why Security Matters. 00 Overview 03 Sept 2015. CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1

Why Security Matters. Why Security Matters. 00 Overview 03 Sept 2015. CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1 CSCD27 Computer and Network Security Instructor: Alan Rosselet Office: IC-494 E-mail: rosselet @ utsc utoronto ca Web: http://www.utsc.utoronto.ca/~rosselet/cscd27/ 00 Overview CSCD27 Computer and Network

More information

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications 1. Introduction 2. Web Application 3. Components 4. Common Vulnerabilities 5. Improving security in Web applications 2 What does World Wide Web security mean? Webmasters=> confidence that their site won

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus Mobile Application Hacking for Android and iphone 4-Day Hands-On Course Syllabus Android and iphone Mobile Application Hacking 4-Day Hands-On Course Course description This course will focus on the techniques

More information

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2.

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2. CSET 4850 Computer Network Security (4 semester credit hours) CSET Elective IT Elective Current Catalog Description: Theory and practice of network security. Topics include firewalls, Windows, UNIX and

More information

Becoming a University Preparation Student at TRU. Online Tutorial Academic Advising

Becoming a University Preparation Student at TRU. Online Tutorial Academic Advising Becoming a University Preparation Student at TRU Online Tutorial Academic Advising Introduction This tutorial is designed for new and prospective students who plan to attend Thompson Rivers University

More information

Hacking Web Apps. Detecting and Preventing Web Application Security Problems. Jorge Blanco Alcover. Mike Shema. Technical Editor SYNGRESS

Hacking Web Apps. Detecting and Preventing Web Application Security Problems. Jorge Blanco Alcover. Mike Shema. Technical Editor SYNGRESS Hacking Web Apps Detecting and Preventing Web Application Security Problems Mike Shema Technical Editor Jorge Blanco Alcover AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO

More information

Tool-based Approaches to Software Security. Prof. Dr. Eric Bodden Andreas Follner

Tool-based Approaches to Software Security. Prof. Dr. Eric Bodden Andreas Follner Tool-based Approaches to Software Security Prof. Dr. Eric Bodden Andreas Follner Outline General Information Timeline Term Paper / Review / Talk Grading Next Steps Topics General Information Purpose of

More information

MIS 516 01W: Mobile Business

MIS 516 01W: Mobile Business MIS 516 01W: Mobile Business COURSE SYLLABUS: Spring 2015 Instructor: Dr. Bo Han Email Address: bo.han@tamuc.edu To protect your academic privacy, please always send me emails from your tamuc.edu email.

More information

CSci 530 Midterm Exam. Fall 2012

CSci 530 Midterm Exam. Fall 2012 CSci 530 Midterm Exam Fall 2012 Instructions: Show all work. No electronic devices are allowed. This exam is open book, open notes. You have 100 minutes to complete the exam. Please prepare your answers

More information

Cyber Security, Cyber Crimes and Cyber Laws

Cyber Security, Cyber Crimes and Cyber Laws Continuing Education Programme on Cyber Security, Cyber Crimes and Cyber Laws Name of the Proposer: Anil K. Roy and Manik Lal Das Other Instructors: arranged by CLS, Ahmedabad Course Objectives: Information

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

CS 464/564 Networked Systems Security SYLLABUS

CS 464/564 Networked Systems Security SYLLABUS CS 464/564 Networked Systems Security SYLLABUS College: College of Science Department: Department of Computer Science Syllabus Title: CS 464/564 Networked Systems Security Call Number: 1. Meet the Professor

More information

Software security specification and verification

Software security specification and verification Software security specification and verification Erik Poll Security of Systems (SoS) group Radboud University Nijmegen Software (in)security specification and verification/detection Erik Poll Security

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker ALL ElNis ONE CEH Certified Ethical Hacker EXAM GUIDE Matt Walker Mc Grain/ New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto McGraw-Hill

More information

COURSE CATALOG. BS Networking and System Administration

COURSE CATALOG. BS Networking and System Administration COURSE CATALOG BS Networking and System Administration Program Overview Networking, the technology of interconnecting computing devices so information can flow between them, includes the design, deployment,

More information

Twelfth Grade Student Intervention and Support Courses AP Courses: AP Independent Study: Concurrent Enrollment Courses GTI Career Courses

Twelfth Grade Student Intervention and Support Courses AP Courses: AP Independent Study: Concurrent Enrollment Courses GTI Career Courses Cyprus High School As a 12 th grade student, you are almost ready to graduate! It s time to review your first three years and make sure you are online to graduate and prepared for college and/or a career

More information

Advanced ANDROID & ios Hands-on Exploitation

Advanced ANDROID & ios Hands-on Exploitation Advanced ANDROID & ios Hands-on Exploitation By Attify Trainers Aditya Gupta Prerequisite The participants are expected to have a basic knowledge of Mobile Operating Systems. Knowledge of programming languages

More information