Course Design Document. IS403: Advanced Information Security and Trust

Size: px
Start display at page:

Download "Course Design Document. IS403: Advanced Information Security and Trust"

Transcription

1 Course Design Document IS403: Advanced Information Security and Trust Version /10/ 2008 Xuhua Ding

2 Table of Content 1 Review Summary Overview of Advanced Information Security and Trust Course... 3 Synopsis... 3 Prerequisites... 3 Objectives... 3 Basic Modules Output and Assessment Summary... 5 Exercises, quizzes and in class participation (30%; problem solving)... 5 Quiz (30%)... 6 Team Project (40%) Group Allocation for project Learning Outcome Summary Classroom Planning Course Schedule Summary Lis of Information resource and references Weekly Plan IS403: Advanced Information Security and Trust Page 2

3 1 Review Summary Version Description of changes Author Date V1.0 Robert Deng V1.1 Revise the curriculum Xuhua Ding V1.2 Revise the curriculum by adding trusted Xuhua computing, web security and software Ding security V 1.3 Revise the curriculum by replacing the content and adding new projects. Xuhua Ding 26 th Jul th Aug, th Jan, th 10, Overview of Advanced Information Security and Trust Course Synopsis Built on the foundation of the Information Security and Trust course (IS302), the Advanced Information Security and Trust course draws on hard-won experience to explain the latest developments in security protocols, network security, web security, application security and industrial standards. Classroom instruction and discussion will closely integrate technical principles with real world applications such as secure e-banking, secure corporate networking, secure messaging in healthcare environment and multimedia system security. In addition, case studies will be used to demonstrate that security and trust are not only for protection of information assets, but also means of improving business operation or even starting new businesses. Besides the textbook knowledge, AIST also brings to the classroom security practices in industries, e.g. Microsoft, and government agencies (e.g IRAS and CSIT). Prerequisites Students are required to have taken (or have been exempted from taking) the Information Security and Trust course (IS302) to understand basic security concepts and techniques. Objectives Upon finishing the course, students are expected to: IS403: Advanced Information Security and Trust Page 3

4 Understand important security principles, industrial standards, security protocols and their applications. Be able to analyze and evaluate security mechanisms and systems, contrast competing schemes, explain strengths and weaknesses, and identify potential errors or vulnerabilities. Understand the common attacks to security protocols and be able to design security protocols to satisfy security requirements and constraints in real world, such as e-banking, corporate networking, healthcare, and multimedia distribution Be aware of current and future trends in security research and applications. Basic Modules Cryptography Foundation (3 weeks) Advanced Security Technology (5 weeks) - Secure communication protocols - Authentication techniques - Trusted Computing - Database security - Software security (partially by CSIT) Management (2 weeks) - Computer forensics (partially by by IRAS) - Security development lifecycle for IT (SDL-IT) (by Microsoft) Project presentation (1 week) and field trip (1 week) IS403: Advanced Information Security and Trust Page 4

5 3 Output and Assessment Summary Week Output Assessments 1 Announcement of project 2 3 Weighting in % Group Weighting Remarks 4 Project Proposal due; 5 Issue Assignment Assignment 1 due; Issue Assignment Assignment 2 5 (Recess) due 9 Midterm Project presentation and Review 14 No class Project report/ demo (25) 15 Submit project report or demo Total Exercises, quizzes and in class participation (30%; problem solving) IS403: Advanced Information Security and Trust Page 5

6 Evaluation based on attendance, exercises, and classroom interaction (20%) Take-home assignment (10%) Quiz (30%) Cover all materials from week 1 to 7. Include both multiple choice questions and analytical questions Team Project (40%). The students form their own teams with 4~5 members. Each team chooses either Project A or Project B. Project A: A Study of Information Security Technology and its applications Description: A list of information security technologies is given below. The team may select any topic in the list or, with approval of the course instructor, a topic that is not in the list. The team will prepare project proposal, maximum two pages, describing the technical and business issues to be explored in the project report and presentation. The proposal will briefly describe the security threats, and the most salient technical and business issues that have been uncovered by the team so far, and will sketch out the work plan that the team will follow. Proposals that are not approved must be resubmitted for subsequent approval. In these meetings, the teams will brief the instructor on their progress and the instructor will provide suggestions and feedback, List of Candidate Technologies a) Spam s and its countermeasures b) Digital Rights Management c) DDoS attacks and the countermeasures d) Security in video streaming e) Security in sensor networks f) Botnet and its countermeasures g) Disaster recovery h) Steganography The team may choose an information security technology that is not on the list. However, this is subject to approval by the instructor. Project B: Design and implementation of a secure application. Description: The team is required to design a secure application. Two candidate applications are listed below. For each application, its basic functions are specified. The team must first identify the security requirements of the application. Then, it employs existing security IS403: Advanced Information Security and Trust Page 6

7 techniques to design the application/systems in order to satisfy the prescribed security requirements. List of Candidate Applications a) (web forum) HeiKe Alliance is a secret club whose members are hackers. The club head wants to build a web forum so that they can secretly exchange their experience and findings, such as new vulnerabilities and attacking tools, and recruit new members. Suppose you are the club head and have to develop this web forum. b) (group chatting) A company s CEO wants to have a conference with all his marketing managers around the world to discuss their new market expansion plan. Due to the resource constraints in some countries, he chooses to use MSN Messenger group chatting, which allows one participant s message to be sent out to all the others. Suppose you are the CIO of the company and is told to develop an enhanced messenger to protect the security of this incoming meeting. Project A Deliverables: Each team will write a proposal and a project report on their findings and deliver an oral presentation. a) The report will be no more than 30 pages and the oral presentation will be delivers by the team members in 25 minutes followed by 5 minutes Q&A. b) The proposal is less than 2 pages with reasonable formatting, i.e.. single column, single space, 11pt. The proposal must include the names of the team members, the project title, an outline of the report and a schedule. In both the report and the presentation, each team should: a) Describe the background of the chosen technology. b) Explain how the technology evolved, how it works and what security services or functionality it provides. c) Describe the possible business applications of the technology. d) Analyze the possible impact/benefits of deploying the technology in one or more business sectors or markets, and provides a simple case study where appropriate. Project B Deliverables: Each team will write a proposal and a project report and deliver an oral presentation (including a prototype demo). a) The proposal is less than 2 pages with reasonable formatting, i.e. single column, single space, 11pt font. The proposal must include the names of the team members, the project title, an outline of the report and a schedule. b) The report is a design document of the system. The report should explain the security goals of the design and how they are achieved. IS403: Advanced Information Security and Trust Page 7

8 All security related modules must be elaborated in detail (pseudocode). Grade Policy: Each team will be given a team grade based on the written report. The team members will also be given individual grade based on their oral presentation and Q&A. Project A: Proposal (5%), Presentation (10%), Report (25%) Project B: Proposal (5%), Presentation (10%), Report(20%), demo (5%) Remark: To encourage coding, those teams who implement their projects will be awarded up to 5 bonus points, depending on the quality, and will have a higher priority to be nominated for the AIST scholarship. Important Dates: a) Week 3: Proposal submission b) Week 4: Proposal feedback c) Weeks 12: Oral presentation d) Week 14: Written report 4 Group Allocation for project The students form their own groups. Each group consists of 4~5 members. IS403: Advanced Information Security and Trust Page 8

9 5 Learning Outcome Summary IS403 Advanced information security and trust Student Tasks to Achieve Outcomes Faculty Methods to assess Outcomes 1 Integration of business & technology in a sector context 1.1 Business IT value linkage skills 1.2 Cost and benefits analysis skills 1.3 Business software solution impact analysis skills 2 IT architecture, design and development skills 2.1 System requirements specification skills YY Analyzing the security requirements of a system Project B proposal Design secure systems. Apply 2.2 Software and IT architecture analysis and existing security technologies/tools YY design skills to solve security problems in Project B, Exam applications. 2.3 Implementation skills Y Implement a secure system Project B 2.4 Technology application skills Y Apply existing security technologies/tools to solve security Project B, A problems in applications. 3 Project management skills 3.1 Scope management skills 3.2 Risks management skills 3.3 Project integration and time management skills 3.4 Configuration management skills 3.5 Quality management skills 4 Learning to learn skills 4.1 Search skills YY 4.2 Skills for developing a methodology for learning 5 Collaboration (or team) skills: Search and study the technical documents, including standards. Assignment 1, Project A 5.1 Skills to improve the effectiveness of group processes and work products Y Students must apply this skills when tackling the group projects Project A, B 6 Change management skills for enterprise systems Skills to diagnose business changes 6.2 Skills to implement and sustain business changes Skills for working across countries, cultures and borders 7.1 Cross-national awareness skills 7.2 Business across countries facilitation skills 8 Communication skills 8.1 Presentation skills YY 8.2 Writing skills YY Students must do the project presentation. Students must submit a project report. Project A, B Project A, B IS403: Advanced Information Security and Trust Page 9

10 Y YY This sub-skill is covered partially by the course This sub-skill is a main focus for this course 6 Classroom Planning There is one session of 3 hours classroom in each week. This will be split into two sessions of 1.5 hours each. The first session will mostly cover new topics and review previous lectures. Some portion of the second half may be used for exercises and hand-on experiments. The implementation may vary from week to week. 7 Course Schedule Summary Wk Focus Readings Classroom Activity Assignments 1 Cryptography Foundations I Chapter 2.1, 2.5, Appendix B Review basic security concepts, and principles. Introduce probability and randomness project starts 2 Cryptography Foundations II 3 Cryptography Foundations III Chapter 20.1, 20.2 Chapter 20.3, 19.1~5 hash functions. Lab: find a collision of a hash Public key and symmetric key crypto Project proposal due 4 Secure communication protocols Chapter 22.3, 20.4 Lab: the size of keys 5 Authentication Chapter 3 Password security, biometric authentication Proposal feedback due Assignment 1 6 Database Security 7 Trusted Computing / Software Security 8 Recess 9 Software Security 10 Security development lifecycle for IT Chapter 5 Chapter 7, 11.1, 11.2, 12.1~3 Chapter 10 Exam A talk by Joseph from CSIT on software security and its business issues A guest lecture by Dr. Bradley Jensen from Microsoft 1 hour on SDL 1 hour on threat modeling 1 hour threat modeling lab IS403: Advanced Information Security and Trust Page 10

11 11 Security Auditing and Computer forensics A 1 hour talk by IRAB on computer on computer forensics. 12 Debate Debate on Trusted Computing Technology 13 Project presentation List of Information resource and references Course textbook: Computer Security: Principles and Practice, by William Stallings and Lawrie Brown, Pearson International Edition Reference book: 1. Principles of Computer Security: Security+ and Beyond, by Wm Arthur Conklin, Gregory B. White, Chuck Cothren, Dwayne Williams, and Roger L. Davis, McGraw Hill, 2. Security in Computing, by Charles Pfleeger and Shari Pfleeger 3. Information Security: Principles and Practice, by Mark Stamp, Wiley- Interscience, Weekly Plan IS403: Advanced Information Security and Trust Page 11

12 Week: 1 Date: Topic: Cryptography Foundation Session 1 (Introduction, security principles and processes) Threat, vulnerability and attack Security services Confidentiality Integrity Authentication Availability Understanding of Randomness Chapter 2.1, 2.5, Appendix B Project: Project team formulation (4 person per team) Project assignment and requirement Study of information security technology and its applications Week: 2 Date: Topic: Cryptography Foundation Hash functions o One-way ness o Weak-collision resistance o Strong-collision resistance Application of hash functions Lab: collision of hash functions Chapter 20.1, 20.2 Project: Continue project (office hour) Week: 3 Date: Topic: Cryptography Foundation RSA Cryptosystem o Mathematical foundation of RSA encryption/signatures o OAEP and PSS padding The security implication of the order of public key encryption and digital signatures Symmetric key encryption Lab: security and key size Chapter 20.3, 19.1~5 Project: Project proposal due Week: 4 Date: Topic: Secure Communication Protocols Two party communication: key establishment, confidentiality and integrity protection Multiparty-party communication: Public key infrastructure IS403: Advanced Information Security and Trust Page 12

13 Chapter 22.3, 20.4 Assignment 1: Eavesdrop the network and do a protocol analysis Week: 5 Date: Topic: Authentication User Authentication Techniques Password Security Biometric Authentication Two factor authentication Single Signon Lab: bio authentication: password + keystroke Chapter 3 Project continue Week: 6 Date: Topic: Database Security Database Access Control Inference Control Statistical Database Chapter 5 Project continues Week: 7 Date: Topic: Software Security Virus Buffer overflow attack and its defense Handling program input Writing Safe Program Code Lab: Buffer overflow attack Chapter 7, 11.1, 11.2, 12.1~3 Project continues Week 8: Recess Week: 9 Date: Topic: Trusted Computing Trusted Computing Midterm IS403: Advanced Information Security and Trust Page 13

14 Chapter 10 Project continue Week: 10 Date: Topic: Security Development Lifecycle for IT (SDL-IT) 1 hour on SDL-IT 1 hour on Threat Modeling Lab: (1 hour) threat modeling lab Chapter 16.3 Project continues This lecture is led by Dr. Bradley Jensen from Microsoft. Week: 11 Date: Topic: Computer Forensics and Security Auditing 1 hour talk by Felix Lim from IRAS, How a CIT deal with Computer Forensics Computer Forensics and Security Auditing Lab: Windows Forensics Chapter 10 Project continues Some of the material is provided by Microsoft. Week 12: Debate Week 13: Project presentation Week 14: Project due IS403: Advanced Information Security and Trust Page 14

Course Design Document: IS429: Cloud Computing and SaaS Solutions. Version 1.0

Course Design Document: IS429: Cloud Computing and SaaS Solutions. Version 1.0 Course Design Document: IS429: Cloud Computing and SaaS Solutions Version 1.0 08 October 2010 Table of Content Versions History... 4 Overview of the Cloud Computing and SaaS Solutions Course... 5 Synopsis...5

More information

Course Design Document. Information Security Management. Version 2.0

Course Design Document. Information Security Management. Version 2.0 Course Design Document Information Security Management Version 2.0 January 2015 Table of Content 1 Versions History... 3 2 Overview of Security and Trust Course... 4 Synopsis... 4 2.1 Prerequisites...

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

Course Design Document: IS412: Enterprise Business Solutions Enterprise Process Integration using SAP Software. Version 1.6

Course Design Document: IS412: Enterprise Business Solutions Enterprise Process Integration using SAP Software. Version 1.6 Course Design Document: IS412: Enterprise Business Solutions Enterprise Process Integration using SAP Software Version 1.6 16 th June 2010 Table of Content 1. Versions History...4 2. Overview of the Enterprise

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2015-2016 (C)ITM 820 - Information Systems Security and Privacy

More information

University of Wisconsin-Whitewater Curriculum Proposal Form #3 New Course

University of Wisconsin-Whitewater Curriculum Proposal Form #3 New Course Effective Term: 2147 (Fall 2014) University of Wisconsin-Whitewater Curriculum Proposal Form #3 New Course Subject Area - Course Number: COMPSCI 462 (See Note #1 below) Cross-listing: N/A Course Title:(Limited

More information

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices

More information

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13 COURSE TITLE : INFORMATION SECURITY COURSE CODE : 5136 COURSE CATEGORY : ELECTIVE PERIODS/WEEK : 4 PERIODS/SEMESTER : 52 CREDITS : 4 TIME SCHEDULE MODULE TOPICS PERIODS 1 Introduction to Computer Security

More information

Major prerequisites by topic: Basic concepts in operating systems, computer networks, and database systems. Intermediate programming.

Major prerequisites by topic: Basic concepts in operating systems, computer networks, and database systems. Intermediate programming. Elective course in Computer Science University of Macau Faculty of Science and Technology Department of Computer and Information Science SFTW498 Information Security Syllabus 2nd Semester 2011/2012 Part

More information

CS 450/650 Fundamentals of Integrated Computer Security

CS 450/650 Fundamentals of Integrated Computer Security CS 450/650 Fundamentals of Integrated Computer Security Course Information Department of Computer Science & Engineering UNR, Fall 2014 Class hours Tuesday & Thursday, 1:00 2:15am @ PE 101 Instructor E

More information

Data Encryption and Network Security

Data Encryption and Network Security Data Encryption and Network Security College: Department: Engineering Electrical Engineering Department First: Course Definition 1 Course Code: EE627 2 Units 3 3 Semester 4 Prerequisite 5 Corequisite 6

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

Network Security Course Specifications2011-2012

Network Security Course Specifications2011-2012 Assiut University Faculty of Computers & Information Department of Information Technology Quality Assurance Unit Network Security Course Specifications2011-2012 Relevant program B.Sc. in Computers and

More information

Weighted Total Mark. Weighted Exam Mark

Weighted Total Mark. Weighted Exam Mark CMP4103 Computer Systems and Network Security Period per Week Contact Hour per Semester Weighted Total Mark Weighted Exam Mark Weighted Continuous Assessment Mark Credit Units LH PH TH CH WTM WEM WCM CU

More information

Curran, K. Tutorials. Independent study (including assessment) N/A

Curran, K. Tutorials. Independent study (including assessment) N/A MODULE TITLE: MODULE CODE: Systems Security COM535 YEAR OF REVISION: 2013/14 MODULE LEVEL: 6 CREDIT POINTS: 20 MODULE STATUS: SEMESTER: 1 LOCATION: E-LEARNING: PREREQUISITE(S): CO-REQUISITE(S): MODULE

More information

Information Security Course Specifications2011-2012

Information Security Course Specifications2011-2012 Assiut University Faculty of Computers & Information Information Systems Department Quality Assurance Unit Information Security Course Specifications2011-2012 Relevant program Department offers the program

More information

Network Security SWISS GERMAN UNIVERSITY. Administration Charles Lim Charles.lims@gmail.com

Network Security SWISS GERMAN UNIVERSITY. Administration Charles Lim Charles.lims@gmail.com Network Security SWISS GERMAN UNIVERSITY Administration Charles Lim Charles.lims@gmail.com Agenda Administrative Course Information Lecturing Information Getting to know each other Questions & Answers

More information

CIS 253. Network Security

CIS 253. Network Security CIS 253 Network Security Approved: May 6, 2011 EFFECTIVE DATE: Fall 2011 COURSE PACKAGE FORM Team Leader and Members Andra Goldberg, Matt Butcher, Steve Sorden, Dave White Date of proposal to Curriculum

More information

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun CSCI 454/554 Computer and Network Security Instructor: Dr. Kun Sun About Instructor Dr. Kun Sun, Assistant Professor of Computer Science http://www.cs.wm.edu/~ksun/ Phone: (757) 221-3457 Email: ksun@wm.edu

More information

MS-55096: Securing Data on Microsoft SQL Server 2012

MS-55096: Securing Data on Microsoft SQL Server 2012 MS-55096: Securing Data on Microsoft SQL Server 2012 Description The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary

More information

Ursuline College Accelerated Program URSULINE COLLEGE

Ursuline College Accelerated Program URSULINE COLLEGE Ursuline College Accelerated Program CRITICAL INFORMATION! DO NOT SKIP THIS LINK BELOW... BEFORE PROCEEDING TO READ THE UCAP MODULE, YOU ARE EXPECTED TO READ AND ADHERE TO ALL UCAP POLICY INFORMATION CONTAINED

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Certified Professional Exams Student Materials Course Outline Introduction This four-day, instructor-led course provides students

More information

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu CIS 6930/4930 Computer and Network Security Dr. Yao Liu About Instructor Dr. Yao Liu, Office: ENB 336 Phone: 813-974-1079 Email: yliu@cse.usf.edu URL: http://www.cse.usf.edu/~yliu/ Office hour: TR 2:00pm

More information

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2.

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2. CSET 4850 Computer Network Security (4 semester credit hours) CSET Elective IT Elective Current Catalog Description: Theory and practice of network security. Topics include firewalls, Windows, UNIX and

More information

Securing Data on Microsoft SQL Server 2012

Securing Data on Microsoft SQL Server 2012 Securing Data on Microsoft SQL Server 2012 Course 55096 The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary to

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

MS Information Security (MSIS)

MS Information Security (MSIS) MS Information Security (MSIS) Riphah Institute of Systems Engineering (RISE) Riphah International University, Islamabad, Pakistan 1. Program Overview: The program aims to develop core competencies in

More information

e-code Academy Information Security Diploma Training Discerption

e-code Academy Information Security Diploma Training Discerption e-code Academy Information Security Diploma Training 2015 I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. OBJECTIVE... 3 LIST OF POSTGRADUATE COURSES... 3 FIRST SEMESTER

More information

Course Design Document. IS103 Computational Thinking (CT)

Course Design Document. IS103 Computational Thinking (CT) Course Design Document IS103 Computational Thinking (CT) Version 1.0 10 October 2011 Computational thinking confronts the riddle of machine intelligence: What can humans do better than computers? What

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 1 September 2, 2015 CPSC 467, Lecture 1 1/13 Protecting Information Information security Security principles Crypto as a security

More information

Course Syllabus. Course code: 371410. Academic Staff Specifics. Office Number and Location

Course Syllabus. Course code: 371410. Academic Staff Specifics. Office Number and Location Philadelphia University Faculty of Administrative & Financial Sciences Department of Business Networking and Systems Management First semester, 2009/2010 Course Syllabus Course Title: Systems & Networks

More information

Department of Computer & Information Sciences. CSCI-445: Computer and Network Security Syllabus

Department of Computer & Information Sciences. CSCI-445: Computer and Network Security Syllabus Department of Computer & Information Sciences CSCI-445: Computer and Network Security Syllabus Course Description This course provides detailed, in depth overview of pressing network security problems

More information

CS 5490/6490: Network Security Fall 2015

CS 5490/6490: Network Security Fall 2015 CS 5490/6490: Network Security Fall 2015 Professor Sneha Kumar Kasera School of Computing 1 What is this course about? Comprehensive introduction to network security Ø learn principles of network security

More information

Computer Security (EDA263 / DIT 641)

Computer Security (EDA263 / DIT 641) Computer Security (EDA263 / DIT 641) Lecture 1: Course introduction Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Sweden https://www.youtube.com/watch?v=kpyvenbpj5c

More information

HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD 21015 Course Outline

HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD 21015 Course Outline HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD 21015 Course Outline CIS 210 COURSE NUMBER: CIS 210 COURSE NAME: MEETING PLACE: Random On-Line DIVISION: Business, Computing & Applied Technology

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Course Design Document. IS417: Data Warehousing and Business Analytics

Course Design Document. IS417: Data Warehousing and Business Analytics Course Design Document IS417: Data Warehousing and Business Analytics Version 2.1 20 June 2009 IS417 Data Warehousing and Business Analytics Page 1 Table of Contents 1. Versions History... 3 2. Overview

More information

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY HTTP://SCIENCE.HAMPTONU.EDU/COMPSCI/ The Master of Science in Information Assurance focuses on providing

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY 229 Information Security Fundamentals

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY 229 Information Security Fundamentals RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY 229 Information Security Fundamentals I. Basic Course Information A. Course Number & Title: CISY-229 Information Security Fundamentals B. New or Modified

More information

CS 464/564 Networked Systems Security SYLLABUS

CS 464/564 Networked Systems Security SYLLABUS CS 464/564 Networked Systems Security SYLLABUS College: College of Science Department: Department of Computer Science Syllabus Title: CS 464/564 Networked Systems Security Call Number: 1. Meet the Professor

More information

Cryptography and Network Security Overview & Chapter 1. Network Security. Chapter 0 Reader s s Guide. Standards Organizations.

Cryptography and Network Security Overview & Chapter 1. Network Security. Chapter 0 Reader s s Guide. Standards Organizations. Cryptography and Network Security Overview & Chapter 1 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 0 Reader s s Guide The art of war teaches us to rely

More information

City University of Hong Kong. Information on a Course offered by Department of Electronic Engineering with effect from Semester A in 2012/2013

City University of Hong Kong. Information on a Course offered by Department of Electronic Engineering with effect from Semester A in 2012/2013 City University of Hong Kong Information on a Course offered by Department of Electronic Engineering with effect from Semester A in 01/013 Part I Course Title: Course Code: Course Duration: Cryptography

More information

SE 4472a / ECE 9064a: Information Security

SE 4472a / ECE 9064a: Information Security Western University Faculty of Engineering Department of Electrical and Computer Engineering SE 4472a / ECE 9064a: Information Security Course Outline 2015-16 Description: This course provides an introduction

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

CS 340 Cyber Security Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University

CS 340 Cyber Security Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University Course Description: Concepts and issues in physical and cyber security; technological vulnerabilities

More information

CS 391-950 Ethical Hacking Spring 2016

CS 391-950 Ethical Hacking Spring 2016 CS 391-950 Ethical Hacking Spring 2016 Instructor: Shahriar Nick Rahimi Office: Faner 2136 Office Hours: MW 8:30 am-11 am Friday 10 am- 11 am E-Mail: nick@cs.siu.edu Course Web Site: https://online.siu.edu/

More information

Tele3119 Trusted Networks Course Outline 2013

Tele3119 Trusted Networks Course Outline 2013 Tele3119 Trusted Networks Course Outline 2013 Staff Contact: A/Prof Robert Malaney, Email: r.malaney@unsw.edu.au Course Aim The main aim of this course is to develop a solid understanding of the key concepts

More information

CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY. Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS:

CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY. Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS: CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS: I. INTRODUCTION A. Identify elements of firewall design, types of security threats and

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

CCA CYBER SECURITY TRACK

CCA CYBER SECURITY TRACK CCA CYBER SECURITY TRACK 2013-2014 CCA Advanced Cyber Security Track A detailed description of the advanced cyber security track. Courses to be offered in the CCA Advanced Cyber Security Track 2013-2014

More information

CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu

CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu COURSE TITLE: COURSE NUMBER: Advanced Network Security CTS 2127 COURSE DESCRIPTION (with prerequisites): This course is a study of advanced

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Shinu Mathew John http://shinu.info/ Chapter 1 Introduction http://shinu.info/ 2 Background Information Security requirements

More information

CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834)

CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834) CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834) C Sc 250 Computer Security and Privacy, Spring 2012 (TR 4-5:15p; RVR 2010) INSTRUCTOR: Martin Nicholes

More information

CSci 530 Midterm Exam. Fall 2012

CSci 530 Midterm Exam. Fall 2012 CSci 530 Midterm Exam Fall 2012 Instructions: Show all work. No electronic devices are allowed. This exam is open book, open notes. You have 100 minutes to complete the exam. Please prepare your answers

More information

I. PREREQUISITE For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

I. PREREQUISITE For information regarding prerequisites for this course, please refer to the Academic Course Catalog. Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase course

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Principles of Information Assurance Syllabus

Principles of Information Assurance Syllabus Course Number: Pre-requisite: Career Cluster/Pathway: Career Major: Locations: Length: 8130 (OHLAP Approved) Fundamentals of Technology or equivalent industry certifications and/or work experience. Information

More information

Lecture 1: Introduction. CS 6903: Modern Cryptography Spring 2009. Nitesh Saxena Polytechnic University

Lecture 1: Introduction. CS 6903: Modern Cryptography Spring 2009. Nitesh Saxena Polytechnic University Lecture 1: Introduction CS 6903: Modern Cryptography Spring 2009 Nitesh Saxena Polytechnic University Outline Administrative Stuff Introductory Technical Stuff Some Pointers Course Web Page http://isis.poly.edu/courses/cs6903-s10

More information

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog. Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase course

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Network Security - ISA 656 Review

Network Security - ISA 656 Review Network Security - ISA 656 Review Angelos Stavrou December 4, 2007 Material Test Conditions 7:20pm - 9:30pm, Thursday, Dec 11th, in the Lab (STI-128) Same style of questions as the midterm I m not asking

More information

Information, Network & Cyber Security

Information, Network & Cyber Security School COMSC Information, Network & Cyber Security Information security officers are faced with strategic decisions on a daily basis, and are required to make informed decisions on the security options

More information

Master of Science in Information Systems & Security Management. Courses Descriptions

Master of Science in Information Systems & Security Management. Courses Descriptions Master of Science in Information Systems & Security Management Security Related Courses Courses Descriptions ISSM 530. Information Security. 1 st Semester. Lect. 3, 3 credits. This is an introductory course

More information

COURSE SYLLABUS BMIS 342 CYBER SECURITY

COURSE SYLLABUS BMIS 342 CYBER SECURITY Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase course

More information

Cryptography & Network Security. Introduction. Chester Rebeiro IIT Madras

Cryptography & Network Security. Introduction. Chester Rebeiro IIT Madras Cryptography & Network Security Introduction Chester Rebeiro IIT Madras The Connected World 2 Information Storage 3 Increased Security Breaches 81% more in 2015 http://www.pwc.co.uk/assets/pdf/2015-isbs-executive-summary-02.pdf

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Why Security Matters. Why Security Matters. 00 Overview 03 Sept 2015. CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1

Why Security Matters. Why Security Matters. 00 Overview 03 Sept 2015. CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1 CSCD27 Computer and Network Security Instructor: Alan Rosselet Office: IC-494 E-mail: rosselet @ utsc utoronto ca Web: http://www.utsc.utoronto.ca/~rosselet/cscd27/ 00 Overview CSCD27 Computer and Network

More information

MW 515-545, TU 1-3; and other times by appointment

MW 515-545, TU 1-3; and other times by appointment CSUS, COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science CSC 154 - Computer System Attacks and Countermeasures/ C Sc 254 Network Security (MW 7-8:15p; RVR 1008), Fall 2013 Instructor:

More information

COURSE PROFILE. This course aims to give IT people the awareness for security needs of information in organizations, tools to enhance security.

COURSE PROFILE. This course aims to give IT people the awareness for security needs of information in organizations, tools to enhance security. COURSE PROFILE Course Name Code Semester Term Theory+PS+Lab (hour/week) Local Credits ECTS Information Security IT07 Fall + 0 + 0 7 Prerequisites None Course Language Course Type Course Lecturer Course

More information

Course Title: ITAP 3471: Web Server Management

Course Title: ITAP 3471: Web Server Management Course Title: ITAP 3471: Web Server Management Semester Credit Hours: 4 (3,1) I. Course Overview The primary objective of this course is to give students a comprehensive overview of the tools and techniques

More information

CSCI 4541/6541: NETWORK SECURITY

CSCI 4541/6541: NETWORK SECURITY 1 CSCI 4541/6541: NETWORK SECURITY COURSE INFO CSci 4541/6541 Tuesdays 6:10pm 8:40pm Bell Hall 108 Office Hours: Tuesdays 2:30pm 4:30pm Dr. Nan Zhang Office: SEH 4590 Phone: (202) 994-5919 Email: nzhang10

More information

Monfort College of Business Semester Course Syllabus (2015-2016) COURSE PREFIX/TITLE: BACS 382 TCP/IP Network Security Sem. Hrs. 3 Ed.

Monfort College of Business Semester Course Syllabus (2015-2016) COURSE PREFIX/TITLE: BACS 382 TCP/IP Network Security Sem. Hrs. 3 Ed. Monfort College of Business Semester Course Syllabus (2015-2016) COURSE PREFIX/TITLE: BACS 382 TCP/IP Network Security Sem. Hrs. 3 Ed. Cap: 40 CATALOG DESCRIPTION: Prerequisite: BACS 380 or consent of

More information

Computer and Network Security PG 6697. Unit Outline 2007. School of Information Sciences and Engineering

Computer and Network Security PG 6697. Unit Outline 2007. School of Information Sciences and Engineering Computer and Network Security PG 6697 Unit Outline 2007 School of Information Sciences and Engineering Division of Business, Law and Information Sciences University of Canberra Australian Government Higher

More information

Network Security 網 路 安 全. Lecture 1 February 20, 2012 洪 國 寶

Network Security 網 路 安 全. Lecture 1 February 20, 2012 洪 國 寶 Network Security 網 路 安 全 Lecture 1 February 20, 2012 洪 國 寶 1 Outline Course information Motivation Introduction to security Basic network concepts Network security models Outline of the course 2 Course

More information

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog. Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase course

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 30 Digital Signatures CS 355 Fall 2005 / Lecture 30 1 Announcements Wednesday s lecture cancelled Friday will be guest lecture by Prof. Cristina Nita- Rotaru

More information

CNT5412/CNT4406 Network Security. Course Introduction. Zhenhai Duan

CNT5412/CNT4406 Network Security. Course Introduction. Zhenhai Duan CNT5412/CNT4406 Network Security Course Introduction Zhenhai Duan 1 Instructor Professor Zhenhai Duan (duan@cs.fsu.edu) Office: 162 LOV Office hours: 1:00PM to 2:00PM, T/Th Or by appointment Email: duan@cs.fsu.edu

More information

(IŞIK - IT201) 1 / 6 COURSE PROFILE. Theory+PS+Lab (hour/week) Local Credits. Course Name Code Semester Term ECTS

(IŞIK - IT201) 1 / 6 COURSE PROFILE. Theory+PS+Lab (hour/week) Local Credits. Course Name Code Semester Term ECTS COURSE PROFILE Course Name Code Semester Term Theory+PS+Lab (hour/week) Local Credits ECTS Network Security IT527 Fall 3 + 0 + 0 3 8 Prerequisites None Course Language Course Type Course Lecturer Course

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits)

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits) Page 1 of 5 Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description:

More information

MCS5813 Cryptography Spring 2010 http://my.ltu.edu and select CRN 3850

MCS5813 Cryptography Spring 2010 http://my.ltu.edu and select CRN 3850 COURSE TITLE BLACKBOARD SITE MCS5813 Cryptography http://my.ltu.edu and select CRN 3850 INSTRUCTOR Jon Brewster Professor, Department of Mathematics and Computer Science Contact Information jbrewster@ltu.edu,

More information

Microsoft Security Development Lifecycle for IT. Rob Labbé Application Consulting and Engineering Services roblab@microsoft.com

Microsoft Security Development Lifecycle for IT. Rob Labbé Application Consulting and Engineering Services roblab@microsoft.com Microsoft Security Development Lifecycle for IT Rob Labbé Application Consulting and Engineering Services roblab@microsoft.com The Reasons for Secure Software There are many threats to data and systems

More information

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015 Course Outline Computing Science Department Faculty of Science COMP 30 3 Credits Computer Network Security (3,,0) Fall 05 Instructor: E-Mail: Phone/Voice Mail: Office: Office Hours: CALENDAR DESCRIPTION

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

UVic Department of Electrical and Computer Engineering

UVic Department of Electrical and Computer Engineering UVic Department of Electrical and Computer Engineering COURSE OUTLINE Elec 567 Advanced Network Security and Forensics Spring 2014 Instructor: Office Hours: Dr. Issa Traore Days: Monday, Thursday Phone:

More information

CRYPTOG NETWORK SECURITY

CRYPTOG NETWORK SECURITY CRYPTOG NETWORK SECURITY PRINCIPLES AND PRACTICES FOURTH EDITION William Stallings Prentice Hall Upper Saddle River, NJ 07458 'jkfetmhki^^rij^jibwfcmf «MMr""'-^.;

More information

Designing and Coding Secure Systems

Designing and Coding Secure Systems Designing and Coding Secure Systems Kenneth Ingham and Anil Somayaji September 29, 2009 1 Course overview This class covers secure coding and some design issues from a language neutral approach you can

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

Preliminary Course Syllabus

Preliminary Course Syllabus Preliminary Course Syllabus Designing Security for Microsoft SQL Server 2005 Elements of this syllabus are subject to change. Key Data Product #: 1917 Course #: 2787A Number of Days: 2 Format: Instructor-Led

More information

CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu

CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu COURSE TITLE: COURSE NUMBER: Introduction to Server and Network Security CIS 1352 COURSE DESCRIPTION (with prerequisites): This course

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE SIXTH EDITION William Stallings International Edition contributions by Mohit P Tahiliani NITK Surathkal PEARSON Boston Columbus Indianapolis New

More information

CST 244 Computer Forensics and Investigation Spring, 2010

CST 244 Computer Forensics and Investigation Spring, 2010 CST 244 Computer Forensics and Investigation Spring, 2010 Instructor: Guy Theriault Class Room: 221 Office: Rm 221 Class Hours: Mon thru Fri 8:00 to 10:50 Class Dates: Mar 8 to Apr 16 Office hours: Monday,

More information

Cryptography and Network Security Chapter 1

Cryptography and Network Security Chapter 1 Cryptography and Network Security Chapter 1 Acknowledgments Lecture slides are based on the slides created by Lawrie Brown Chapter 1 Introduction The art of war teaches us to rely not on the likelihood

More information

Designing Security for Microsoft SQL Server 2005

Designing Security for Microsoft SQL Server 2005 Designing Security for Microsoft SQL Server 2005 Course 2787 Two Days Hands-On, Instructor-Led Introduction This two-day instructor-led course enables database administrators who work with enterprise environments

More information

Course mechanics. CS 458 / 658 Computer Security and Privacy. Course website. Additional communication

Course mechanics. CS 458 / 658 Computer Security and Privacy. Course website. Additional communication CS 458 / 658 Computer Security and Privacy Module 1 Introduction to Computer Security and Privacy Fall 2008 Course mechanics Instructor: Ian Goldberg Contact info: http://www.cs.uwaterloo.ca/ iang/ Office

More information

CS 458 / 658 Computer Security and Privacy. Course mechanics. Course website. Module 1 Introduction to Computer Security and Privacy.

CS 458 / 658 Computer Security and Privacy. Course mechanics. Course website. Module 1 Introduction to Computer Security and Privacy. CS 458 / 658 Computer Security and Privacy Module 1 Introduction to Computer Security and Privacy Spring 2013 Course mechanics Instructor: Ian Goldberg https://cs.uwaterloo.ca/ iang/ Office hours: Thursdays

More information