Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Size: px
Start display at page:

Download "Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus"

Transcription

1 Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices of information systems. Topics include basic information security concepts, common attacking techniques, common security policies, basic cryptographic tools, authentication, access control, software security, operating system security, and legal and ethical issues in information systems security. Through this course, students shall be able to understand the basic principles and practices in information systems security. In particular, understand what the foundational theory is behind computer security, what the common threats are, and how to play with the games with attackers. Textbook W. Stallings, Computer Security: Principles and Practice, 2 st Edition, Prentice Hall, ISBN: , Recommended Supplement M. Stamp, Information Security: Principles and Practice, 2 st Edition, Wiley, ISBN: , M. E. Whitman and H. J. Mattord, Principles of Information Security, 4 st Edition, Course Technology, ISBN: , M. Bishop, Computer Security: Art and Science, Addison Wesley, ISBN: , G. McGraw, Software Security: Building Security In, Addison Wesley, ISBN: , Prerequisite CSCI-360: Computer Networks CSCI-342: Introduction to Information Security Major Topics 1. Overview 1.1. Computer Security Concepts 1.2. Threats, Attacks, and Assets 1.3. Security Functional Requirements 1.4. A Security Architecture for Open Systems 1.5. Computer Security Trends

2 1.6. Computer Security Strategy PART ONE COMPUTER SECURITY TECHNOLOGY AND PRINCIPLES 2. Cryptographic Tools 2.1. Confidentiality with Symmetric Encryption 2.2. Message Authentication and Hash Functions 2.3. Public-Key Encryption 2.4. Digital Signatures and Key Management 2.5. Random and Pseudorandom Numbers 2.6. Practical Application: Encryption of Stored Data 3. User Authentication 3.1. Means of Authentication 3.2. Password-Based Authentication 3.3. Token-Based Authentication 3.4. Biometric Authentication 3.5. Remote User Authentication 3.6. Security Issues for User Authentication 3.7. Practical Application: An Iris Biometric System 3.8. Case Study: Security Problems for ATM Systems 4. Access Control 4.1. Access Control Principles 4.2. Subjects, Objects, and Access Rights 4.3. Discretionary Access Control 4.4. Example: UNIX File Access Control 4.5. Role-Based Access Control 4.6. Case Study: RBAC System for a Bank 5. Database Security 5.1. The Need for Database Security 5.2. Database Management Systems 5.3. Relational Databases 5.4. Database Access Control 5.5. Inference 5.6. Statistical Databases 5.7. Database Encryption 5.8. Cloud Security 6. Malicious Software 6.1. Types of Malicious Software (Malware) 6.2. Propagation Infected Content Viruses 6.3. Propagation Vulnerability Exploit Worms 6.4. Propagation Social Engineering SPAM , Trojans 6.5. Payload System Corruption 6.6. Payload Attack Agent Zombie, Bots 6.7. Payload Information Theft Keyloggers, Phishing, Spyware 6.8. Payload Stealthing Backdoors, Rootkits 6.9. Countermeasures 7. Denial-of-Service Attacks 7.1. Denial-of-Service Attacks 7.2. Flooding Attacks 7.3. Distributed Denial-of-Service Attacks

3 7.4. Application-Based Bandwidth Attacks 7.5. Reflector and Amplifier Attacks 7.6. Defenses Against Denial-of-Service Attacks 7.7. Responding to a Denial-of-Service Attack PART TWO SOFTWARE SECURITY AND TRUSTED SYSTEMS 8. Buffer Overflow 8.1. Stack Overflows 8.2. Defending Against Buffer Overflows 8.3. Other Forms of Overflow Attacks 9. Software Security 9.1. Software Security Issues 9.2. Handling Program Input 9.3. Writing Safe Program Code 9.4. Interacting with the Operating System and Other Programs 9.5. Handling Program Output 10. Operating System Security Introduction to Operating System Security System Security Planning Operating Systems Hardening Application Security Security Maintenance Linux/Unix Security Windows Security Virtualization Security 11. Trusted Computing and Multilevel Security The Bell-LaPadula Model for Computer Security Other Formal Models for Computer Security The Concept of Trusted Systems Application of Multilevel Security Trusted Computing and the Trusted Platform Module Common Criteria for Information Technology Security Evaluation Assurance and Evaluation PART THREE MANAGEMENT ISSUES 12. IT Security Management and Risk Assessment IT Security Management Organizational Context and Security Policy Security Risk Assessment Detailed Security Risk Analysis Case Study: Silver Star Mines 13. IT Security Controls, Plans, and Procedures IT Security Management Implementation Security Controls or Safeguards IT Security Plan Implementation of Controls Implementation Follow-up Case Study: Silver Star Mines

4 14. Physical and Infrastructure Security Overview Physical Security Threats Physical Security Prevention and Mitigation Measures Recovery from Physical Security Breaches Example: A Corporate Physical Security Policy Integration of Physical and Logical Security 15. Human Resources Security Security Awareness, Training, and Education Employment Practices and Policies and Internet Use Policies Computer Security Incident Response Teams 16. Security Auditing Security Auditing Architecture The Security Audit Trail Implementing the Logging Function Audit Trail Analysis Example: An Integrated Approach 17. Legal and Ethical Aspects Cybercrime and Computer Crime Intellectual Property Privacy Ethical Issues Learning Outcomes A student completing this course is expected to be able to: 1. State the basic concepts in information systems security, including security technology and principles, software security and trusted systems, and IT security management. 2. Explain concepts related to various cryptographic tools. 3. State the requirements and mechanisms for identification and authentication. 4. Explain and compare the various access control policies and models as well as the assurance of these models. 5. State the characteristics of typical security architectures, including multi-level security systems. 6. State the criteria of evaluating secure information systems, including evaluation of secure operating systems and secure network systems. 7. List the database security issues and solutions, including models, architectures, and mechanisms for database security. 8. State program security issues, including virus, worm, and logical bombs. 9. State the basic concepts and general techniques in security auditing and risk assessment. 10. State the issues related to administration security, physical security, and program security. 11. Determine appropriate mechanisms for protecting information systems ranging from operating systems, to database management systems, and to applications.

5 Grading Letter Grade A B C D F 0 59 Evaluation Procedures Homework Assignment 20% Quiz 10% Midterm Exam 10% Final Exam 20% Project &Presentation 40% Projects The group projects will involve setting up systems and writing programs that demonstrate important concepts and mechanisms introduced in the classes. The most common reason for not doing well on projects is not starting them early enough. You will be given plenty of time to complete each project. However, if you wait until the last minute to start, you may not be able to finish. Start early and plan to have it finished a few days ahead of the due date. Many unexpected problems typically arise during programming, particularly when debugging. You should plan for these things to happen. The department computer lab will be available for project work. We will also make an environment available for you that can be used to work on projects on your own computer. Your lack of staring early is not an excuse for turning in your project late, including having your computer crash. There are a number of sources for help. This includes office hours, and discussion groups on the class website. Group Rules: each group is to have a maximum 2 people. This means that you can work on your project individually or with another person. If you work in a group of two, you may collaborate on ONLY with your group member and not with a member of another group. Group selection is made by ing the instructor by the 3 rd class meeting. Once you select a group member, you may not change group membership. Each project submitted by a group will include a separate submission by each group member indicating a percentage describing each group member s contribution. Equal contribution means each member (in a 2 person group) contribute 50%. Anything different from equal contribution will result in a reduction in grade from the group member who contributes less and an increase in grade for the group member who contributes more. The oral class presentation will be done in groups of 2. If there are an odd number of students registered for the class, a single student will have the option of either presenting individually or joining a group (making a single group of 3). Homework All work will be submitted electronically. Homework and Projects are due at 11:59 PM on the due date described in the assignments. Late policy is as follows: 10% grade penalty for one day of lateness 50% grade penalty for two days of lateness

6 A grade of zero for >2 days of lateness Note: plagiarism, copying, or cheating of any kind will result in a minimum of an F in the course for all parties involved and a maximum of expulsion from the University should I warrant the need to report it to the Student Judicial Affairs office. Attendance Policy Attendance is mandatory. It is the responsibility of the student to ensure that they sign the signin sheet prior to leaving class. Students that have not signed the sign-in sheet will be considered absent even if they attended class for that day. Students are allowed a maximum of two unexcused absences during the semester. Students that have more than two unexcused absences but less than or equal to four unexcused absences will have their course average reduced by five points. In addition, for each unexcused absence above four, students will receive an additional two points off from their course average. Excused absences require documentation from an authorized party. An absence due to medical reasons will require a note or document from a medical practitioner or institution. Where possible, permission to be absent from class should be obtained in advance. Attempting to obtain permission for being absent after the fact and without proper documentation is not acceptable. Cell Phone Policy Cell phones should be turned off or in silent mode and should be tucked away somewhere not visible to anyone, especially to the instructor. Students will receive a warning on their first infraction of this policy and will be asked to leave the class on each additional infraction and considered absent. In addition, the student will receive an F on any graded work that is due or carried out on that day. Under no circumstance is a student to use the phone in class in any capacity. This includes text messaging! Students that leave the class to talk on their cell phones will not be allowed to return to class. This policy is in effect from the start of class until the instructor dismisses the class. Test Taking Policy During a scheduled exam or quiz, you are required to clear all material from the desk or table prior to beginning your exam or quiz. All books, bags, and other personal material should be placed on the floor. Cell phone policy remains in effect during an exam or quiz. This means that the use of a cell phone without permission from the instructor will result in a zero. Please make sure to use the restroom prior to beginning your exam. If you must use the rest room during the exam, you will need to submit your exam or quiz and it will be graded as is. Cheating and Collaboration Policy Collaboration is a healthy and constructive way to learn and accomplish tasks. Unfortunately, many students often do not realize that what they believe to be collaboration is actually cheating. Cheating on assignments or projects does not benefit anyone, especially you, and undermines our trust. Because the line between collaboration and cheating can get confusing for students, especially those not exposed to proper collaboration behavior, you are asked to carefully consider what is discussed in this section; however, the rule of thumb should always be that when in doubt about whether a particular action can be considered cheating, ask your instructor. In this course, engaging directly with one another on assignments and projects can only enhance the learning process. But how you engage is very important. Discussing assignments and projects at a conceptual level, helping with conceptual bugs in code, or discussing lecture and text material is acceptable. When you turn in assignments, the content must be completely yours! Exceptions occur

7 when your instructor allows you to use material in the public domain; however, you will be required to reference the work. For the purpose of this course, using snippet of code from classmates accomplishes nothing! In the end, it is about what you have learned. Your grade means absolutely nothing to anyone once they figure out you cannot program. In the same token, helping someone by looking at their code, more often than none, leads to copying at some level. Please note that this is not the same as looking at someone else s code to learn to become a better programmer. In general, you are better off asking your instructor prior to looking at another classmate s code. Verbal collaboration is generally acceptable. Examples of acceptable collaboration: Discussing ambiguities in assignments or course materials to gain a better understanding of them; Providing assistance with Java, either in using the system facilities or with debugging tools. Discussing and explaining code provided in the course. Obtaining help on general programming issues (i.e. what does a specific error mean?); As a general rule, if you do not understand or cannot explain what you are handing in, or if you have written the same code as someone else, you are probably cheating. If you have given somebody some code, simply so that it can be used in that person's project, you are probably cheating. Here are some examples of clear cases of cheating: Copying files or parts of files (such as source code, written text, or unit tests) from another person or source. Copying (or retyping) files or parts of files with minor modifications such as style changes or minor logic modifications. Allowing someone else to copy your code or written assignment in any form. Getting help from someone whom you do not acknowledge on your solution. The policies in this section were adapted from those instituted in the Computer Science Department at Carnegie Mellon University.

Department of Computer & Information Sciences. CSCI-445: Computer and Network Security Syllabus

Department of Computer & Information Sciences. CSCI-445: Computer and Network Security Syllabus Department of Computer & Information Sciences CSCI-445: Computer and Network Security Syllabus Course Description This course provides detailed, in depth overview of pressing network security problems

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

Major prerequisites by topic: Basic concepts in operating systems, computer networks, and database systems. Intermediate programming.

Major prerequisites by topic: Basic concepts in operating systems, computer networks, and database systems. Intermediate programming. Elective course in Computer Science University of Macau Faculty of Science and Technology Department of Computer and Information Science SFTW498 Information Security Syllabus 2nd Semester 2011/2012 Part

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2015-2016 (C)ITM 820 - Information Systems Security and Privacy

More information

Curran, K. Tutorials. Independent study (including assessment) N/A

Curran, K. Tutorials. Independent study (including assessment) N/A MODULE TITLE: MODULE CODE: Systems Security COM535 YEAR OF REVISION: 2013/14 MODULE LEVEL: 6 CREDIT POINTS: 20 MODULE STATUS: SEMESTER: 1 LOCATION: E-LEARNING: PREREQUISITE(S): CO-REQUISITE(S): MODULE

More information

Weighted Total Mark. Weighted Exam Mark

Weighted Total Mark. Weighted Exam Mark CMP4103 Computer Systems and Network Security Period per Week Contact Hour per Semester Weighted Total Mark Weighted Exam Mark Weighted Continuous Assessment Mark Credit Units LH PH TH CH WTM WEM WCM CU

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

Network Security Essentials:

Network Security Essentials: Network Security Essentials: Applications and Standards Fifth Edition William Stallings International Editions contributions by B. R. Chandavarkar National Institute of Technology Karnataka, Surathkal

More information

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13 COURSE TITLE : INFORMATION SECURITY COURSE CODE : 5136 COURSE CATEGORY : ELECTIVE PERIODS/WEEK : 4 PERIODS/SEMESTER : 52 CREDITS : 4 TIME SCHEDULE MODULE TOPICS PERIODS 1 Introduction to Computer Security

More information

CS 450/650 Fundamentals of Integrated Computer Security

CS 450/650 Fundamentals of Integrated Computer Security CS 450/650 Fundamentals of Integrated Computer Security Course Information Department of Computer Science & Engineering UNR, Fall 2014 Class hours Tuesday & Thursday, 1:00 2:15am @ PE 101 Instructor E

More information

CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834)

CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834) CSUS COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science (RVR 3018; 278-4238/6834) C Sc 250 Computer Security and Privacy, Spring 2012 (TR 4-5:15p; RVR 2010) INSTRUCTOR: Martin Nicholes

More information

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu CIS 6930/4930 Computer and Network Security Dr. Yao Liu About Instructor Dr. Yao Liu, Office: ENB 336 Phone: 813-974-1079 Email: yliu@cse.usf.edu URL: http://www.cse.usf.edu/~yliu/ Office hour: TR 2:00pm

More information

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun CSCI 454/554 Computer and Network Security Instructor: Dr. Kun Sun About Instructor Dr. Kun Sun, Assistant Professor of Computer Science http://www.cs.wm.edu/~ksun/ Phone: (757) 221-3457 Email: ksun@wm.edu

More information

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus COMP-530 Cryptographic Systems Security *Requires Programming Background University of Nicosia, Cyprus Course Code Course Title ECTS Credits COMP-530 Cryptographic Systems 10 Security Department Semester

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE SIXTH EDITION William Stallings International Edition contributions by Mohit P Tahiliani NITK Surathkal PEARSON Boston Columbus Indianapolis New

More information

Ursuline College Accelerated Program URSULINE COLLEGE

Ursuline College Accelerated Program URSULINE COLLEGE Ursuline College Accelerated Program CRITICAL INFORMATION! DO NOT SKIP THIS LINK BELOW... BEFORE PROCEEDING TO READ THE UCAP MODULE, YOU ARE EXPECTED TO READ AND ADHERE TO ALL UCAP POLICY INFORMATION CONTAINED

More information

Syllabus. No: CIS 200. Title: Fundamentals of Network Security. Credits: 4. Coordinator: Dr. B. Dike-Anyiam, Computer Science & Networking Lecturer

Syllabus. No: CIS 200. Title: Fundamentals of Network Security. Credits: 4. Coordinator: Dr. B. Dike-Anyiam, Computer Science & Networking Lecturer Syllabus No: CIS 200 Title: Fundamentals of Network Security Credits: 4 Coordinator: Dr. B. Dike-Anyiam, Computer Science & Networking Lecturer Instructor: Dr. B. Dike-Anyiam, Computer Science & Networking

More information

Course Syllabus. Course code: 371410. Academic Staff Specifics. Office Number and Location

Course Syllabus. Course code: 371410. Academic Staff Specifics. Office Number and Location Philadelphia University Faculty of Administrative & Financial Sciences Department of Business Networking and Systems Management First semester, 2009/2010 Course Syllabus Course Title: Systems & Networks

More information

CS 340 Cyber Security Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University

CS 340 Cyber Security Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University Weisberg Division of Computer Science College of Information Technology & Engineering Marshall University Course Description: Concepts and issues in physical and cyber security; technological vulnerabilities

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 1 September 2, 2015 CPSC 467, Lecture 1 1/13 Protecting Information Information security Security principles Crypto as a security

More information

HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD 21015 Course Outline

HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD 21015 Course Outline HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD 21015 Course Outline CIS 210 COURSE NUMBER: CIS 210 COURSE NAME: MEETING PLACE: Random On-Line DIVISION: Business, Computing & Applied Technology

More information

CS 356 Lecture 9 Malicious Code. Spring 2013

CS 356 Lecture 9 Malicious Code. Spring 2013 CS 356 Lecture 9 Malicious Code Spring 2013 Review Chapter 1: Basic Concepts and Terminology Integrity, Confidentiality, Availability, Authentication, and Accountability Types of threats: active vs. passive,

More information

Why Security Matters. Why Security Matters. 00 Overview 03 Sept 2015. CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1

Why Security Matters. Why Security Matters. 00 Overview 03 Sept 2015. CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1 CSCD27 Computer and Network Security Instructor: Alan Rosselet Office: IC-494 E-mail: rosselet @ utsc utoronto ca Web: http://www.utsc.utoronto.ca/~rosselet/cscd27/ 00 Overview CSCD27 Computer and Network

More information

TCOM 562 Network Security Fundamentals

TCOM 562 Network Security Fundamentals TCOM 562 Network Security Fundamentals George Mason University Fall 2009 Jerry Martin Fairfax Campus Tel: (703) 993-3810 Email: gmartin@gmu.edu Office Hours: by appointment only 1. Announcements The class

More information

CS 464/564 Networked Systems Security SYLLABUS

CS 464/564 Networked Systems Security SYLLABUS CS 464/564 Networked Systems Security SYLLABUS College: College of Science Department: Department of Computer Science Syllabus Title: CS 464/564 Networked Systems Security Call Number: 1. Meet the Professor

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

Philadelphia University Faculty of Information Technology Department of Computer Science --- Semester, 2007/2008. Course Syllabus

Philadelphia University Faculty of Information Technology Department of Computer Science --- Semester, 2007/2008. Course Syllabus Philadelphia University Faculty of Information Technology Department of Computer Science --- Semester, 2007/2008 Course Syllabus Course Title: System Analysis and Design Course Level: 3 Lecture Time: Course

More information

CSCI 4250/6250 Fall 2015 Computer and Network Security. Instructor: Prof. Roberto Perdisci perdisci@cs.uga.edu

CSCI 4250/6250 Fall 2015 Computer and Network Security. Instructor: Prof. Roberto Perdisci perdisci@cs.uga.edu CSCI 4250/6250 Fall 2015 Computer and Network Security Instructor: Prof. Roberto Perdisci perdisci@cs.uga.edu CSCI 4250/6250! What is the purpose of this course?! Combined Undergrad/Graduate Intro to Computer

More information

CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY. Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS:

CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY. Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS: CENTRAL TEXAS COLLEGE ITSY 2401 FIREWALLS AND NETWORK SECURITY Semester Hours Credit: 4 INSTRUCTOR: OFFICE HOURS: I. INTRODUCTION A. Identify elements of firewall design, types of security threats and

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

Course Design Document. IS403: Advanced Information Security and Trust

Course Design Document. IS403: Advanced Information Security and Trust Course Design Document IS403: Advanced Information Security and Trust Version 1.3 05/10/ 2008 Xuhua Ding Table of Content 1 Review Summary...3 2 Overview of Advanced Information Security and Trust Course...

More information

CSC 474 Information Systems Security

CSC 474 Information Systems Security CSC 474 Information Systems Security Introduction About Instructor Dr. Peng Ning, assistant professor of computer science http://www.csc.ncsu.edu/faculty/ning pning@ncsu.edu (919)513-4457 Office: Room

More information

Advanced Database Management MISM Course F14-95704 A Fall 2014

Advanced Database Management MISM Course F14-95704 A Fall 2014 Advanced Database Management MISM Course F14-95704 A Fall 2014 Carnegie Mellon University Instructor: Randy Trzeciak Office: Software Engineering Institute / CERT CIC Office hours: By Appointment Phone:

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY-274 Privacy, Ethics & Computer Forensics I. Basic Course Information A. Course Number & Title: CISY-274 - Privacy, Ethics, & Computer Forensics B. New

More information

The course assumes successful completion of CSCI E-50a and CSCI E-50b, i.e. at least two semesters of programming, with a grade of C- or better.

The course assumes successful completion of CSCI E-50a and CSCI E-50b, i.e. at least two semesters of programming, with a grade of C- or better. Syllabus Artificial Intelligence CSCI E-220 Fall 2012 Time Thursdays, 5:30-7:30pm Location Maxwell-Dworkin G135 Instructor Eric Breck (http://www-personal.umich.edu/~ebreck) Email ebreck@fas.harvard.edu

More information

CIS 250 NETWORK SECURITY JACKSON STATE COMMUNITY COLLEGE COURSE SYLLABUS

CIS 250 NETWORK SECURITY JACKSON STATE COMMUNITY COLLEGE COURSE SYLLABUS CIS 250 NETWORK SECURITY JACKSON STATE COMMUNITY COLLEGE COURSE SYLLABUS Prerequisites: CIS 175 Course Description This course is designed to give students a fundamental understanding of computer and network

More information

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can BBM 461: SECURE PROGRAMMING INTRODUCTION 1 Ahmet Burak Can COURSE MATERIAL Counter Hack Reloaded:A Step-by- Step Guide to Computer Attacks and Effective Defenses, Edward Skoudis, Tom Liston, Prentice Hall

More information

BAE 402: Biosystems Engineering Design I Biosystems and Agricultural Engineering College of Engineering Fall 2013

BAE 402: Biosystems Engineering Design I Biosystems and Agricultural Engineering College of Engineering Fall 2013 Instructor: BAE 402: Biosystems Engineering Design I Biosystems and Agricultural Engineering College of Engineering Fall 2013 Dr. Czarena Crofcheck Rm 212 CE Barnhart Building - 257-3000 ext. 212 - crofcheck@uky.edu

More information

COURSE DESCRIPTION. Required Course Materials COURSE REQUIREMENTS

COURSE DESCRIPTION. Required Course Materials COURSE REQUIREMENTS Communication Studies 2061 Business and Professional Communication Instructor: Emily Graves Email: egrave3@lsu.edu Office Phone: 225-578-???? Office Location: Coates 144 Class Meeting Times and Locations:

More information

COURSE SYLLABUS FIREWALLS & NETWORK SECURITY. ITSY-2301 Number. 2-3-3 Lecture - Lab - Credit. ITSY-1342 Prerequisites. April 16, 2015 Revision Date

COURSE SYLLABUS FIREWALLS & NETWORK SECURITY. ITSY-2301 Number. 2-3-3 Lecture - Lab - Credit. ITSY-1342 Prerequisites. April 16, 2015 Revision Date COURSE SYLLABUS FIREWALLS & NETWORK SECURITY ITSY-2301 Number 2-3-3 Lecture - Lab - Credit ITSY-1342 Prerequisites April 16, 2015 Revision This syllabus has been reviewed and is current on the date indicated.

More information

CS4320 Computer and Network Security. Fall 2015 Syllabus

CS4320 Computer and Network Security. Fall 2015 Syllabus CS4320 Computer and Network Security Instructor: Lopamudra Roychoudhuri E-mail: lroychoudhuri@angelo.edu Office: MCS 205E Campus Phone: (325) 486-5448 Class Times: MWF 1:00-1:50pm Classroom: MCS 111A Course

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

UVic Department of Electrical and Computer Engineering

UVic Department of Electrical and Computer Engineering UVic Department of Electrical and Computer Engineering COURSE OUTLINE Elec 567 Advanced Network Security and Forensics Spring 2014 Instructor: Office Hours: Dr. Issa Traore Days: Monday, Thursday Phone:

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 17 IT Security Controls, Plans and Procedures First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Implementing IT Security

More information

ACS-3921/4921-050 Computer Security And Privacy. Lecture Note 5 October 7 th 2015 Chapter 5 Database and Cloud Security

ACS-3921/4921-050 Computer Security And Privacy. Lecture Note 5 October 7 th 2015 Chapter 5 Database and Cloud Security ACS-3921/4921-050 Computer Security And Privacy Lecture Note 5 October 7 th 2015 Chapter 5 Database and Cloud Security ACS-3921/4921-050 Slides Used In The Course A note on the use of these slides: These

More information

Computer Security DD2395

Computer Security DD2395 Computer Security DD2395 http://www.csc.kth.se/utbildning/kth/kurser/dd2395/dasakh11/ Fall 2011 Sonja Buchegger buc@kth.se Lecture 7 Malicious Software DD2395 Sonja Buchegger 1 Course Admin Lab 2: - prepare

More information

CISM 2201 - Fundamentals of Computer Applications

CISM 2201 - Fundamentals of Computer Applications CISM 2201 - Fundamentals of Computer Applications Philip Reaves, MBA RCOB 1214, on the Miller (RCOB) Advising Hall preaves@westga.edu (678) 839-4772 Office Hours: I have an infant at home and will be staying

More information

CS 1340 Sec. A Time: TR @ 8:00AM, Location: Nevins 2115. Instructor: Dr. R. Paul Mihail, 2119 Nevins Hall, Email: rpmihail@valdosta.

CS 1340 Sec. A Time: TR @ 8:00AM, Location: Nevins 2115. Instructor: Dr. R. Paul Mihail, 2119 Nevins Hall, Email: rpmihail@valdosta. CS 1340 Sec. A Time: TR @ 8:00AM, Location: Nevins 2115 Course title: Computing for Scientists, Spring 2015 Instructor: Dr. R. Paul Mihail, 2119 Nevins Hall, Email: rpmihail@valdosta.edu Class meeting

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

Computer Information Security. Course Syllabus

Computer Information Security. Course Syllabus South Portland, Maine 04106 Computer Information Security Title: Introduction to Information Security and Ethics Catalog Number: INSC 110 Credit Hours: 4 Total Contact Hours: 60 Lecture (or Lab): Lecture/Lab

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

CS 391-950 Ethical Hacking Spring 2016

CS 391-950 Ethical Hacking Spring 2016 CS 391-950 Ethical Hacking Spring 2016 Instructor: Shahriar Nick Rahimi Office: Faner 2136 Office Hours: MW 8:30 am-11 am Friday 10 am- 11 am E-Mail: nick@cs.siu.edu Course Web Site: https://online.siu.edu/

More information

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Division: Applied Science (AS) Liberal Arts (LA) Workforce Development (WD)

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Division: Applied Science (AS) Liberal Arts (LA) Workforce Development (WD) NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS COURSE IDENTIFICATION Course Code/Number: ETEC 275 Course Title: Computer and Network Security Division: Applied Science (AS) Liberal Arts (LA) Workforce

More information

COS/PSA 412 Computer Forensics and Investigations

COS/PSA 412 Computer Forensics and Investigations COS/PSA 412 Computer Forensics and Investigations Date: November 18, 2003 Division: Natural and Behavioral Sciences Number of Credits: 4 Location: Nadeau 109 Meeting Times: TBD Course Description Computer

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

(General purpose) Program security. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls.

(General purpose) Program security. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls. (General purpose) Program security These ideas apply also to OS and DB. Read Chapter 3. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls.

More information

ABNORMAL PSYCHOLOGY (PSYCH 238) Psychology Building, Rm.31 Spring, 2010: Section K. Tues, Thurs 1:45-2:45pm and by appointment (schedule via email)

ABNORMAL PSYCHOLOGY (PSYCH 238) Psychology Building, Rm.31 Spring, 2010: Section K. Tues, Thurs 1:45-2:45pm and by appointment (schedule via email) ABNORMAL PSYCHOLOGY (PSYCH 238) Psychology Building, Rm.31 Spring, 2010: Section K Instructor: Mikhail Lyubansky, Ph.D. Email: Lyubansk@illinois.edu Office: 723 Psychology Building Phone: 333-7740 Mailbox:

More information

Govt. of Karnataka, Department of Technical Education Diploma in Computer Science & Engineering. Sixth Semester

Govt. of Karnataka, Department of Technical Education Diploma in Computer Science & Engineering. Sixth Semester Govt. of Karnataka, Department of Technical Education Diploma in Computer Science & Engineering Sixth Semester Subject: Network Security & Management Contact Hrs / week: 4 Total hrs: 64 Table of Contents

More information

EMPORIA STATE UNIVERSITYSCHOOL OF BUSINESS Department of Accounting and Information Systems. IS213 A Management Information Systems Concepts

EMPORIA STATE UNIVERSITYSCHOOL OF BUSINESS Department of Accounting and Information Systems. IS213 A Management Information Systems Concepts EMPORIA STATE UNIVERSITYSCHOOL OF BUSINESS Department of Accounting and Information Systems IS213A Course Syllabus Spring 2013 MISSION STATEMENT: The School of Business prepares a diverse student body

More information

Course mechanics. CS 458 / 658 Computer Security and Privacy. Course website. Additional communication

Course mechanics. CS 458 / 658 Computer Security and Privacy. Course website. Additional communication CS 458 / 658 Computer Security and Privacy Module 1 Introduction to Computer Security and Privacy Fall 2008 Course mechanics Instructor: Ian Goldberg Contact info: http://www.cs.uwaterloo.ca/ iang/ Office

More information

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2.

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2. CSET 4850 Computer Network Security (4 semester credit hours) CSET Elective IT Elective Current Catalog Description: Theory and practice of network security. Topics include firewalls, Windows, UNIX and

More information

HOWARD. UNIVERSITY School of Business

HOWARD. UNIVERSITY School of Business HOWARD UNIVERSITY School of Business FALL 2009 COURSE SYLLABUS NETWORK/INTERNET SECURITY MANAGEMENT Faculty: Dr. Kamal Nayan Agarwal, Associate Professor Semester: Fall 20 Department : Information Systems

More information

This four (4) credit hour. Students will explore tools and techniques used penetrate, exploit and infiltrate data from computers and networks.

This four (4) credit hour. Students will explore tools and techniques used penetrate, exploit and infiltrate data from computers and networks. Integrated Science & Technology 457 Network Penetration and Attack Course Syllabus Spring 2014 MWF 10:00 10:50, W 12:00 12:50 Morrow Library 121 Instructor: Bill Gardner, Assistant Professor Office: 213

More information

EC-Council E C S P.NET. EC-Council. EC-Council Certified Secure Programmer (.NET)

EC-Council E C S P.NET. EC-Council. EC-Council Certified Secure Programmer (.NET) E C S P.NET (.NET) ECSP.NET Course Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has

More information

Syllabus: AIT 671 - Information Systems Infrastructure Lifecycle Management

Syllabus: AIT 671 - Information Systems Infrastructure Lifecycle Management Syllabus: AIT 671 - Information Systems Infrastructure Lifecycle Management Term: Fall 2013 Instructor: Jay Holcomb, Adjunct Faculty, Department of Applied Information Technology, Volgenau School of Engineering

More information

e-code Academy Information Security Diploma Training Discerption

e-code Academy Information Security Diploma Training Discerption e-code Academy Information Security Diploma Training 2015 I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. OBJECTIVE... 3 LIST OF POSTGRADUATE COURSES... 3 FIRST SEMESTER

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

*The above rules are in addition to the classroom rules and procedures attached.

*The above rules are in addition to the classroom rules and procedures attached. Barren County High School Accounting & Finance Foundations Course Syllabus Course Title: Accounting & Finance Foundations (Accounting I) Instructors: Ms. Martin Contact Information: Email address: danielle.martin@barren.kyschools.us

More information

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015 Course Outline Computing Science Department Faculty of Science COMP 30 3 Credits Computer Network Security (3,,0) Fall 05 Instructor: E-Mail: Phone/Voice Mail: Office: Office Hours: CALENDAR DESCRIPTION

More information

MW 515-545, TU 1-3; and other times by appointment

MW 515-545, TU 1-3; and other times by appointment CSUS, COLLEGE OF ENGINEERING AND COMPUTER SCIENCE Department of Computer Science CSC 154 - Computer System Attacks and Countermeasures/ C Sc 254 Network Security (MW 7-8:15p; RVR 1008), Fall 2013 Instructor:

More information

CS 300 Data Structures Syllabus - Fall 2014

CS 300 Data Structures Syllabus - Fall 2014 CS 300 Data Structures Syllabus - Fall 2014 Catalog Description Data structures are fundamental to advanced, efficient programming. Topics including asymptotic analysis, stacks, queues, linked lists, trees,

More information

CS 458 / 658 Computer Security and Privacy. Course mechanics. Course website. Module 1 Introduction to Computer Security and Privacy.

CS 458 / 658 Computer Security and Privacy. Course mechanics. Course website. Module 1 Introduction to Computer Security and Privacy. CS 458 / 658 Computer Security and Privacy Module 1 Introduction to Computer Security and Privacy Spring 2013 Course mechanics Instructor: Ian Goldberg https://cs.uwaterloo.ca/ iang/ Office hours: Thursdays

More information

University of Colorado Denver College of Engineering & Applied Science CVEN 5235 Advanced Construction Engineering

University of Colorado Denver College of Engineering & Applied Science CVEN 5235 Advanced Construction Engineering College of Engineering & Applied Science Advanced Construction Engineering Class Information: Spring 2015 M and W 5:00-6:15pm Location NC 1323 Instructor Information: Heidi Brothers Heidi.brothers@ucdenver.edu

More information

WILLIAM PATERSON UNIVERSITY CHRISTOS M. COTSAKOS COLLEGE OF BUSINESS Course Syllabus

WILLIAM PATERSON UNIVERSITY CHRISTOS M. COTSAKOS COLLEGE OF BUSINESS Course Syllabus WILLIAM PATERSON UNIVERSITY CHRISTOS M. COTSAKOS COLLEGE OF BUSINESS Course Syllabus Course Number & Title: MGT4310 Production and Operations Management Semester: Winter 2015/16 Professor: Dr. Andrey Kretinin

More information

Information Security Course Specifications2011-2012

Information Security Course Specifications2011-2012 Assiut University Faculty of Computers & Information Information Systems Department Quality Assurance Unit Information Security Course Specifications2011-2012 Relevant program Department offers the program

More information

IVY TECH COMMUNITY COLLEGE REGION 03 SYLLABUS MATH 136: COLLEGE ALGEBRA SUMMER 2013. Instructor: Jack Caster Telephone: 260-482-9171 ext.

IVY TECH COMMUNITY COLLEGE REGION 03 SYLLABUS MATH 136: COLLEGE ALGEBRA SUMMER 2013. Instructor: Jack Caster Telephone: 260-482-9171 ext. IVY TECH COMMUNITY COLLEGE REGION 03 SYLLABUS MATH 136: COLLEGE ALGEBRA SUMMER 2013 Instructor: Jack Caster Telephone: 260-482-9171 ext. 2518 Classroom Number: CC1784 E-mail Address: jcaster@ivytech.edu

More information

Eleventh Hour Security+

Eleventh Hour Security+ Eleventh Hour Security+ Exam SYO-201 Study Guide I do Dubrawsky Technical Editor Michael Cross AMSTERDAM BOSTON HEIDELBERG LONDON NEWYORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO SYNGRESS.

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

GRAPHIC DESIGN 1. ART 115 Course Syllabus Fontbonne University, St. Louis, MO COURSE INFORMATION COURSE DESCRIPTION COURSE OBJECTIVES PREREQUISITES

GRAPHIC DESIGN 1. ART 115 Course Syllabus Fontbonne University, St. Louis, MO COURSE INFORMATION COURSE DESCRIPTION COURSE OBJECTIVES PREREQUISITES GRAPHIC DESIGN 1 ART 115 Course Syllabus Fontbonne University, St. Louis, MO COURSE INFORMATION Mark Oakley FALL 2012 Tu - Th, 10:30 am - 1:00 pm FA 3 credit hours 314.223.1691 moakley@fontbonne.edu Office

More information

Applied Network Security Course Syllabus Spring 2015

Applied Network Security Course Syllabus Spring 2015 Course Syllabus Spring 2015 Course Information Instructor: Dr. Mike Jochen Phone: 570.422.3036 Email: mjochen@esu.edu Office: 337 SCITECH Building Office Hours: Mon 5:15 7:00 p.m. Weds 5:45 7:00 p.m. Tues/Thurs

More information

PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS ADVANCED DATABASE MANAGEMENT SYSTEMS CSIT 2510

PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS ADVANCED DATABASE MANAGEMENT SYSTEMS CSIT 2510 PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS ADVANCED DATABASE MANAGEMENT SYSTEMS CSIT 2510 Class Hours: 2.0 Credit Hours: 3.0 Laboratory Hours: 2.0 Revised: Fall 2012 Catalog Course Description:

More information

Summer 2015 Course Title & credit hours: Information Security, CET2830C (hybrid); 3 credit hours

Summer 2015 Course Title & credit hours: Information Security, CET2830C (hybrid); 3 credit hours Division of Engineering, Computer Programming, and Technology Department of Network Engineering Technology West Campus Building 9, Room 140 (407) 582-1902/1903 http://valenciacollege.edu/west/engineering/

More information

CLASS: Introduction to Engineering Project Management GNEG 3061 P01

CLASS: Introduction to Engineering Project Management GNEG 3061 P01 INSTRUCTOR: Professor: Terrell Ellison, MBA, PMP CLASS: Introduction to Engineering Project Management GNEG 3061 P01 TIME & DATE: 5:00-6:50 Wednesday LOCATION: EE BLDG 137 CONTACT INFORMATION: TEXTBOOK:

More information

MGMT 308-003/004: THE ETHICAL, POLITICAL AND SOCIAL ENVIRONMENT FOR BUSINESS. SYLLABUS Spring 2016

MGMT 308-003/004: THE ETHICAL, POLITICAL AND SOCIAL ENVIRONMENT FOR BUSINESS. SYLLABUS Spring 2016 MGMT 308-003/004: THE ETHICAL, POLITICAL AND SOCIAL ENVIRONMENT FOR BUSINESS SYLLABUS Spring 2016 These classes meet Mondays and Wednesdays in ASM 1065 MGMT 308 004 at 4 p.m. to 5:15 p.m. MGMT 308 003

More information

User Security Education and System Hardening

User Security Education and System Hardening User Security Education and System Hardening Topic 1: User Security Education You have probably received some form of information security education, either in your workplace, school, or other settings.

More information

PHIL 1010 Georgia State University Fall 2008 Critical Thinking Department of Philosophy George Rainbolt

PHIL 1010 Georgia State University Fall 2008 Critical Thinking Department of Philosophy George Rainbolt PHIL 1010 Georgia State University Fall 2008 Critical Thinking Department of Philosophy George Rainbolt CRN 82845 34 Peachtree St., Suite 1100 TR 11-11:50 Revised August 19, 2008 CONTACT INFO Email: grainbolt@gsu.edu

More information

CIS 213 PENETRATION TESTING 3 cr. (2-2)

CIS 213 PENETRATION TESTING 3 cr. (2-2) JOHN A. LOGAN COLLEGE M. Rogers SP 15 CIS 213 PENETRATION TESTING 3 cr. (2-2) COURSE DESCRIPTION: This course teaches students the underlying principles and many of the techniques associated with the cybersecurity

More information

MAN 4301 HUMAN RESOURCES MANAGEMENT. MAN 4301-RVC (22055) & MAN 4301-RPC (22056) Human Resources Management Online Course Jan 11, 2016- Apr 30, 2016

MAN 4301 HUMAN RESOURCES MANAGEMENT. MAN 4301-RVC (22055) & MAN 4301-RPC (22056) Human Resources Management Online Course Jan 11, 2016- Apr 30, 2016 MAN 4301 HUMAN RESOURCES MANAGEMENT MAN 4301-RVC (22055) & MAN 4301-RPC (22056) Human Resources Management Online Course Jan 11, 2016- Apr 30, 2016 GENERAL INFORMATION Instructor: Juan L. Pujol Phone:

More information

Small Business Management

Small Business Management Small Business Management MGT 3806 Fall 2012 Fridays 6:00 8:50 p.m. Room: N614 Instructor: Greg Marsh Office Hours: Text: gregmarsh-uleth@hotmail.com By Appointment Canadian Entrepreneurship & Small Business

More information

CIS 4204 Ethical Hacking Fall, 2014

CIS 4204 Ethical Hacking Fall, 2014 CIS 4204 Ethical Hacking Fall, 2014 Course Abstract: The purpose of this course is to provide a basic understanding of computing, networking, programming concepts, and exploitation techniques, as they

More information

NAPA VALLEY COLLEGE HOSPITALITY AND TOURISM MANAGEMENT Food, Beverage & Restaurant Management HOSP 125, Section 67328, Fall 2015 Course Syllabus

NAPA VALLEY COLLEGE HOSPITALITY AND TOURISM MANAGEMENT Food, Beverage & Restaurant Management HOSP 125, Section 67328, Fall 2015 Course Syllabus NAPA VALLEY COLLEGE HOSPITALITY AND TOURISM MANAGEMENT Food, Beverage & Restaurant Management HOSP 125, Section 67328, Fall 2015 Course Syllabus Instructor Mr. Merrick McKeig Class Meeting Tuesdays & Thursdays

More information

CSE532 Theory of Database Systems Course Information. CSE 532, Theory of Database Systems Stony Brook University http://www.cs.stonybrook.

CSE532 Theory of Database Systems Course Information. CSE 532, Theory of Database Systems Stony Brook University http://www.cs.stonybrook. CSE532 Theory of Database Systems Course Information CSE 532, Theory of Database Systems Stony Brook University http://www.cs.stonybrook.edu/~cse532 Course Description The 3 credits course will cover advanced

More information

SE 4472a / ECE 9064a: Information Security

SE 4472a / ECE 9064a: Information Security Western University Faculty of Engineering Department of Electrical and Computer Engineering SE 4472a / ECE 9064a: Information Security Course Outline 2015-16 Description: This course provides an introduction

More information

OPERATIONS, BUSINESS ANALYTICS & INFORMATION SYSTEMS

OPERATIONS, BUSINESS ANALYTICS & INFORMATION SYSTEMS IT Architecture and Networking IS-3040-001 Spring 2015 Office : 523 Lindner Hall Telephone : 513-556-7058 E-mail : Robert.Rokey@uc.edu Office Hours: by appointment. TEXT: Englander, Irv. The Architecture

More information

Statistics and Measurements I (3 Credits) FOR 250-001 College of Agriculture, Food and Environment Department of Forestry

Statistics and Measurements I (3 Credits) FOR 250-001 College of Agriculture, Food and Environment Department of Forestry Statistics and Measurements I (3 Credits) FOR 250-001 College of Agriculture, Food and Environment Department of Forestry Times: Lecture: MW 10:00 10:50 am (TPC 113) Lab: Thursday 1:00 3:00 pm (TPC 212)

More information

General Classroom Rules: Rule #1 Be Respectful Rule #2 Be Prompt Rule #3 Be Prepared

General Classroom Rules: Rule #1 Be Respectful Rule #2 Be Prompt Rule #3 Be Prepared Barren County High School Computer & Technology Applications Course Syllabus Course Title: Computer & Technology Applications Instructors: Mrs. Rush Contact Information: Email address: angela.rush@barren.kyschools.us

More information

Other Requirements: USB drive, Internet Access and a campus e-mail address.

Other Requirements: USB drive, Internet Access and a campus e-mail address. Course Number/Title: AC219 QuickBooks Year: Fall 2012 Department: Business Credit Hours: 3 Required Text: Kay, Donna. (2012). Computer Days/Time: TR 2:00-3:20 p.m. Accounting with QuickBooks 2012, Fourteenth

More information

CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu

CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu CHIPOLA COLLEGE COURSE SYLLABUS Chipola s website: www.chipola.edu COURSE TITLE: COURSE NUMBER: Introduction to Server and Network Security CIS 1352 COURSE DESCRIPTION (with prerequisites): This course

More information