DESCRIPTION OF COURSE UNIT

Size: px
Start display at page:

Download "DESCRIPTION OF COURSE UNIT"

Transcription

1 DESCRIPTION OF COURSE UNIT APPROVED by Faculty Council 16 april 2015 Resolution No. 1STH Code Course unit title Title of the degree programme SN215M Modelling and Management of Computer Networks Name of lecturer(s) Coordinator: Prof. Dr. Darius Štitilis a. o: Martynas Damkus Cybersecurity management Master`s Degree Programme, Full-time study Departament(s) Institute of Digital Technologies Cycle of course unit Level of course unit Type of course unit II cycle Not applicable Optional Mode of delivery Year of study and semester when the course unit is delivered Language of instruction Auditorial 2 semester Lithuanian Study requirements Prerequisites Co-requisites Internship Not applicable Not applicable Number of ECTS credits allocated 8. Recommended optional programme components Student's workload Management of IT Projects Contact work hours and planned learning activities Independent work hours Learning outcomes of the programme Knowledge to use a holistic approach in dealing with a wide variety of electronic information security (cyber security) threats. Purpose of the course unit: programme competences to be developed Provide knowledge of computer network attack simulations, security enhancement, electronic harassment, space expert analysis. Learning outcomes of the course unit Students who complete this subject: Information systems will be able to justify the validity of cyber harassment; Teaching and learning methods Lectures, workshops, group work Assessment methods Individual papers, presentation on selected topics, discussion and active participants Will be able to organize and manage human resources, technological platforms in cyber security field, and make the decisions in changing environments, to develop and manage cyber security Be able to analyze the following groups: Cybercrime; Social networking risk management; Cyber attacks on the risk assessment. Lectures, workshops, group work Individual papers, presentation on selected topics, discussion and active participants

2 development projects. Will be able to scientifically analyze creative solutions in the cyber security (cyber security) field, and evaluate development opportunities, to argue and create innovative ideas and creative solutions for their implementation in electronic and information security (cyber security) field, to the security of electronic information (cyber security) innovative projects, to integrate a new knowledge in new and unknown environments and in global multicultural context. Be able to competently prepare and submit to the company, organization, forensic analysis of documents (reports, for the security of the Republic of Lithuania who meets the applicable standards) Lectures, workshops, group work Individual papers, presentation on selected topics, discussion and active participants 9. Course contens Contact work hours and planned learning activities Independent work hours and tasks Topics Lectures Consultations Seminars Training exercises Laboratory work Internship Assessment Remote contact work hours All contact work hours Work in the computer classroom Independent work hours Tasks Introduction. Burglary and ethics. Basic concepts; Hacker hacking techniques; Resonance effect For practical purposes are considered hackers hacking techniques. Student groups of 4-5 students to discuss, considering: Response process; Couple; resources; Search mechanism. Command-line options.

3 Access, services and protocols. devices; topology; TCP / IP model; Examination of real networks. A group of students (3-5 people) introduces the topic is relevant to the situation, the identification of problems to look for alternative solutions. Applicable to the delivery of computer network simulators, visual aids, PowerPoint presentation, slides, handouts, remote (video) training - examples and so on.). IS identification, analysis attacks. Service identification; Features of the system; Packet analysis Students (in groups) will prepare an accurate packet data analysis report. PowerPoint software, network analysis program packet simulators. Slides, handouts, remote (video) training - examples and so on.).

4 Malicious Software Attacks and simulation. worms; Trojan horses; rootkits; Logic bombs; Spyware software; Botnet Specific (actually existing) attack or safeguard investigation (working groups). Self study are: Malware today; botnet; Anti-virus programs; Firewall; "Sandbox". Digital forensics. principles; methodology; process; Evidence Simulator developed the electronic crime situation (forensics). A group of students (3-5 people) introduces the topic is relevant to the situation (in the subject), adapted from the study (search for traces of evidence) methodology properly registered discovered evidence. Passwords. history; types; Crack passwords; Security measures Make a password security, development and cracking expert analysis. Strong / weak passwords simulators. Password encryption / decryption.

5 Usage of social engineering in cyber space Discussion on the usage of social engineering concepts in cyber space, analysis of real life examples. Computer network security model. The network simulator; Social network security simulator; Digital examination Future ekspertizininkai analyze the simulator networking, social networks from simple to complex ekeltroninių crimes. These service reports will be available for the company or organization, and judicial proceedings justification. 10. Assessment 2 2 Assesment strategy Overall Weighting percentage Period or date of assessment Written paper (Abstract) 50 During the semester Assessment criteria Assessed the following aspects: - The structure and scope: the structure of the letter is clear and logical, there are all necessary components (introduction, which presents the theme, goals, objectives, methods, and empirical materials, teaching, where the empirical material analysis and interpretation, conclusion), the work is a reasonable amount of (0.5 points); - Analysis and Conclusions: The analysis is very detailed, the findings are based, formulated on the basis of empirical material (2 points) if the analysis is done, but not complete, the findings are not always justified, given 1 point for a superficial analysis of the scores are not given. - Scientific research culture and style: the proper treatment of sources and quotes, wording and styles to meet the requirements of scientific work (0.5 points). Evaluation without written work - 0 points. Only written work with delivery. (Students in groups where there will be many, if not this one, will get a specific company (which may be a company with which to sign a cooperation partner's

6 Powered by TCPDF ( intentions or social protocols or companies that want to get the test for free / paid) will perform IT risk assessment report can be supply companies / organizations). Examination 50 According to the shedule Evaluation by criteria mentioned in University Study regulations 11. Required reading 1. Robertas Vageris. Rizikos analizės vadovas. Vilnius: Vagos leidykla, Threat Modeling Web Applications, J.D. Meier, Alex Mackman, Blaine Wastell, Microsoft Corporation, May Improving Web Application Security: Threats and Countermeasures, J.D. Meier, Alex Mackman, Michael Dunner, Srinath Vasireddy, Ray Escamilla and Anandha Murukan, Microsoft Corporation, June Threat Modeling, Frank Swiderski and Window Snyder, Microsoft Press, June 2004, ISBN Writing Secure Code, 2nd Edition, Howard and LeBlanc, (pp ), Microsoft Press, 2003, ISBN A Conceptual Model for Threat Modeling Applications, Saitta, Larcom, and Michael Eddington, July 2005 Recommended reading 1. Open Source Security Testing Methodology Manual Pete Herzog OSSTMM. Ispanija: Ispanijos saugumo universitetas, CVSS, U.S. Department of Homeland Security library, February The Business Model for Information Security. ISACA Mobile Application Security. - Himanshu Dwivedi, Chris Clark, David Thiel Securing WebGoat using ModSecurity -OWASP Foundation OWASP Application Security Verification Standard - Paulo Coimbra, 2011

An Approach to Threat Modeling in Web Application Security Analysis

An Approach to Threat Modeling in Web Application Security Analysis Volume-5, Issue EICA2012-5, February 10, 2012 An Approach to Threat Modeling in Web Application Security Analysis Sreenivasa Rao B Dept. of Computer Science & Engineering CMJ University, Shillong, India

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Principles of Information Assurance Syllabus

Principles of Information Assurance Syllabus Course Number: Pre-requisite: Career Cluster/Pathway: Career Major: Locations: Length: 8130 (OHLAP Approved) Fundamentals of Technology or equivalent industry certifications and/or work experience. Information

More information

Computer Security DD2395

Computer Security DD2395 Computer Security DD2395 http://www.csc.kth.se/utbildning/kth/kurser/dd2395/dasakh11/ Fall 2011 Sonja Buchegger buc@kth.se Lecture 7 Malicious Software DD2395 Sonja Buchegger 1 Course Admin Lab 2: - prepare

More information

Computer Security (EDA263 / DIT 641)

Computer Security (EDA263 / DIT 641) Computer Security (EDA263 / DIT 641) Lecture 1: Course introduction Magnus Almgren (Erland Jonsson) Department of Computer Science and Engineering Chalmers University of Technology Sweden Motivation Course

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY-274 Privacy, Ethics & Computer Forensics I. Basic Course Information A. Course Number & Title: CISY-274 - Privacy, Ethics, & Computer Forensics B. New

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

TCOM 562 Network Security Fundamentals

TCOM 562 Network Security Fundamentals TCOM 562 Network Security Fundamentals George Mason University Fall 2009 Jerry Martin Fairfax Campus Tel: (703) 993-3810 Email: gmartin@gmu.edu Office Hours: by appointment only 1. Announcements The class

More information

Development (60 ЕCTS)

Development (60 ЕCTS) Study program Faculty Cycle Software and Application Development (60 ЕCTS) Contemporary Sciences and Technologies Postgraduate ECTS 60 Offered in Tetovo Description of the program The objectives of the

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

Learn the fundamentals of Software Development and Hacking of the iphone Operating System.

Learn the fundamentals of Software Development and Hacking of the iphone Operating System. Course: Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: Learn the fundamentals of Software Development and Hacking of the iphone Operating System. provides an Instructor-led

More information

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program.

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. 2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. Entry Name HFA Submission Contact Phone Email Qualified Entries must be received by

More information

Common Cyber Threats. Common cyber threats include:

Common Cyber Threats. Common cyber threats include: Common Cyber Threats: and Common Cyber Threats... 2 Phishing and Spear Phishing... 3... 3... 4 Malicious Code... 5... 5... 5 Weak and Default Passwords... 6... 6... 6 Unpatched or Outdated Software Vulnerabilities...

More information

Hope is not a strategy. Jérôme Bei

Hope is not a strategy. Jérôme Bei Hope is not a strategy Jérôme Bei Press Highlights Conficker hits German Government! 3000 Clients down! Datatheft at German Telekom: 17.000.000 Customer Records lost! About 1.000.000 pieces of Malware

More information

Network Security Course Specifications2011-2012

Network Security Course Specifications2011-2012 Assiut University Faculty of Computers & Information Department of Information Technology Quality Assurance Unit Network Security Course Specifications2011-2012 Relevant program B.Sc. in Computers and

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

Computer Security (EDA263 / DIT 641)

Computer Security (EDA263 / DIT 641) Computer Security (EDA263 / DIT 641) Lecture 1: Course introduction Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Sweden https://www.youtube.com/watch?v=kpyvenbpj5c

More information

Network Security: A Case Study

Network Security: A Case Study Network Security: A Case Study Susan J. Lincke Computer Science Department University of Wisconsin-Parkside Kenosha, WI lincke@uwp.edu Abstract This paper reviews 3 case studies related to network security.

More information

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices

More information

270123 - SI - Computer Security

270123 - SI - Computer Security Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 701 - AC - Department of Computer Architecture Academic year: Degree: 2014 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

Högskoleexamen. Web application Security. Sektionen för informationsvetenskap, data- och elektroteknik. Rapport för Högskoleexamen, January 2013

Högskoleexamen. Web application Security. Sektionen för informationsvetenskap, data- och elektroteknik. Rapport för Högskoleexamen, January 2013 Rapport för Högskoleexamen, January 2013 Högskoleexamen Sektionen för informationsvetenskap, data- och elektroteknik Web application Security Jose Enrique Charpentier Rojas Web application security Network

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can BBM 461: SECURE PROGRAMMING INTRODUCTION 1 Ahmet Burak Can COURSE MATERIAL Counter Hack Reloaded:A Step-by- Step Guide to Computer Attacks and Effective Defenses, Edward Skoudis, Tom Liston, Prentice Hall

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

UVic Department of Electrical and Computer Engineering

UVic Department of Electrical and Computer Engineering UVic Department of Electrical and Computer Engineering COURSE OUTLINE Elec 567 Advanced Network Security and Forensics Spring 2014 Instructor: Office Hours: Dr. Issa Traore Days: Monday, Thursday Phone:

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016 Cisco Advanced Malware Protection Ross Shehov Security Virtual Systems Engineer March 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

EECS 588: Computer and Network Security. Introduction

EECS 588: Computer and Network Security. Introduction EECS 588: Computer and Network Security Introduction January 13, 2014 Today s Cass Class Welcome! Goals for the course Topics, what interests you? Introduction to security research Components of your grade

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

SETLabs Briefings ENTERPRISE ARCHITECTURE & BUSINESS COMPETITIVENESS VOL 2 NO 4. Oct Dec 2004. Threat Modeling in Enterprise Architecture Integration

SETLabs Briefings ENTERPRISE ARCHITECTURE & BUSINESS COMPETITIVENESS VOL 2 NO 4. Oct Dec 2004. Threat Modeling in Enterprise Architecture Integration SETLabs Briefings ENTERPRISE ARCHITECTURE & BUSINESS COMPETITIVENESS VOL 2 NO 4 Oct Dec 2004 Threat Modeling in Enterprise Architecture Integration By Visveswaran Chidambaram As integrated systems are

More information

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals CHECK POINT Mobile Security Revolutionized [Restricted] ONLY for designated groups and individuals 2014 Check Point Software Technologies Ltd. 1 Rapidly Expanding Mobile Threats MOBILE THREATS are ESCALATING

More information

Ethical Hacking & Cyber Security Workshop

Ethical Hacking & Cyber Security Workshop Ethical Hacking & Cyber Security Workshop i3indya Technologies (A unit of ithree Infotech Pvt. Ltd.) Delhi Office: 37, First Floor, Defence Enclave, Preet Vihar, New Delhi-110092 Contact us: Email: info@i3indya.com

More information

ITU-IMPACT Training and Skills Development Course Catalogue

ITU-IMPACT Training and Skills Development Course Catalogue ITU-IMPACT Training and Skills Development Course Catalogue Management Track Technical Track Course Area Management Incident Response Digital Forensics Network Application Law Enforcement Foundation Management

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Page: Designed & Executed By: Presents Cyber Security Training

Page: Designed & Executed By: Presents Cyber Security Training Page: 1 Designed & Executed By: TM S I v8 RAINNVESTIGATOR Cyber Security Training Presents T CCE TechBharat Certified Cyber Expert TechBharat Certified Cyber Expert EC-Council Computer Hacking Forensic

More information

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun CSCI 454/554 Computer and Network Security Instructor: Dr. Kun Sun About Instructor Dr. Kun Sun, Assistant Professor of Computer Science http://www.cs.wm.edu/~ksun/ Phone: (757) 221-3457 Email: ksun@wm.edu

More information

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details:

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details: Malicious software About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA is a centre of excellence for

More information

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE LCDR Chris Eagle, and John L. Clark Naval Postgraduate School Abstract: Key words: In this paper, we describe the Capture-the-Flag (CTF) activity

More information

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus COMP-530 Cryptographic Systems Security *Requires Programming Background University of Nicosia, Cyprus Course Code Course Title ECTS Credits COMP-530 Cryptographic Systems 10 Security Department Semester

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

ALEKSANDRAS STULGINSKIS UNIVERSITETY. Faculty of Economics and Management. Programme of the Second Cycle (Master's) Studies

ALEKSANDRAS STULGINSKIS UNIVERSITETY. Faculty of Economics and Management. Programme of the Second Cycle (Master's) Studies ALEKSANDRAS STULGINSKIS UNIVERSITETY Faculty of Economics and Management Programme of the Second Cycle (Master's) Studies AGRICULTURAL BUSINESS MANAGEMENT Background information: Title of the study programme

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Division: Applied Science (AS) Liberal Arts (LA) Workforce Development (WD)

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Division: Applied Science (AS) Liberal Arts (LA) Workforce Development (WD) NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS COURSE IDENTIFICATION Course Code/Number: ETEC 275 Course Title: Computer and Network Security Division: Applied Science (AS) Liberal Arts (LA) Workforce

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Computer Ethics. (Ethics) Ethics in Computer System (COMPUTER ETHICS AND COMPUTER SECURITY) Computer Ethics and Computer Security

Computer Ethics. (Ethics) Ethics in Computer System (COMPUTER ETHICS AND COMPUTER SECURITY) Computer Ethics and Computer Security 3 (COMPUTER ETHICS AND COMPUTER SECURITY) (Ethics) 4 Computer Ethics 2 Ethics in Computer System 4 Issues in Information Ethics* Consequences of Ethical Issues 5 6 *Richard O. Mason, Four Ethical Issues

More information

Cybersecurity AAS Program

Cybersecurity AAS Program Cybersecurity AAS Program New Program Proposal State Submission Steve Buchholz, Dean of Accreditation and Advancement July 2015 TABLE OF CONTENTS Executive Summary... 2 Identification and Description of

More information

Information Security Course Specifications2011-2012

Information Security Course Specifications2011-2012 Assiut University Faculty of Computers & Information Information Systems Department Quality Assurance Unit Information Security Course Specifications2011-2012 Relevant program Department offers the program

More information

Building the Next Generation of Computer Security Professionals. Chris Simpson

Building the Next Generation of Computer Security Professionals. Chris Simpson Building the Next Generation of Computer Security Professionals Chris Simpson Overview Why teach computer security to high school students Deciding what to teach What I taught Community Support Lessons

More information

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. www.uscyberpatriot.

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. www.uscyberpatriot. AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE Microsoft Windows Security www.uscyberpatriot.org AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION

More information

How Security Testing can ensure Your Mobile Application Security. Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant

How Security Testing can ensure Your Mobile Application Security. Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant How Security Testing can ensure Your Mobile Application Security Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant Once More Consulting & Advisory Services IT Governance IT Strategic

More information

Course Syllabus. Course code: 371410. Academic Staff Specifics. Office Number and Location

Course Syllabus. Course code: 371410. Academic Staff Specifics. Office Number and Location Philadelphia University Faculty of Administrative & Financial Sciences Department of Business Networking and Systems Management First semester, 2009/2010 Course Syllabus Course Title: Systems & Networks

More information

Comprehensive i-safe Curriculum International Scope of Lessons and Language Availability

Comprehensive i-safe Curriculum International Scope of Lessons and Language Availability Comprehensive i-safe Curriculum International Scope of Lessons and Language Availability The i-safe comprehensive curriculum provides a unique approach to Internet safety education, by meaningfully integrating

More information

Description of the program

Description of the program Study program Faculty Cycle Software Engineering Contemporary Sciences and Technologies Postgraduate ECTS 120 Offered in Tetovo Description of the program The Masters programme in Software Engineering

More information

Ursuline College Accelerated Program URSULINE COLLEGE

Ursuline College Accelerated Program URSULINE COLLEGE Ursuline College Accelerated Program CRITICAL INFORMATION! DO NOT SKIP THIS LINK BELOW... BEFORE PROCEEDING TO READ THE UCAP MODULE, YOU ARE EXPECTED TO READ AND ADHERE TO ALL UCAP POLICY INFORMATION CONTAINED

More information

Master of Science in Information Systems & Security Management. Courses Descriptions

Master of Science in Information Systems & Security Management. Courses Descriptions Master of Science in Information Systems & Security Management Security Related Courses Courses Descriptions ISSM 530. Information Security. 1 st Semester. Lect. 3, 3 credits. This is an introductory course

More information

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY 1) Awareness Programme on Cyber Security for Users of Computer Awareness Programme on Cyber Security for Users of Computer 1 day To make the users of computers

More information

Philadelphia University Faculty of law Department of -------------- ---------- semester, 2007/2008. Course Syllabus

Philadelphia University Faculty of law Department of -------------- ---------- semester, 2007/2008. Course Syllabus Philadelphia University Faculty of law Department of -------------- ---------- semester, 2007/2008 Course Syllabus Course Title: Judicial Applications Course Level: Fourth year Lecture Time: Course code:

More information

ITSY-2459-8001 Security Assessment/Auditing Spring 2010 Professor: Zoltan Szabo D111 LEC TR 11:20AM 12:45PM D111 LAB TR 12:50PM 02:15PM

ITSY-2459-8001 Security Assessment/Auditing Spring 2010 Professor: Zoltan Szabo D111 LEC TR 11:20AM 12:45PM D111 LAB TR 12:50PM 02:15PM ITSY-2459-8001 Security Assessment/Auditing Spring 2010 Professor: Zoltan Szabo D111 LEC TR 11:20AM 12:45PM D111 LAB TR 12:50PM 02:15PM CATALOG DESCRIPTION: Capstone experience for the security curriculum.

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) California State University, San Bernardino 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D.

Unit 3 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D. Running head: UNIT 3 RESEARCH PROJECT 1 Unit 3 Research Project Eddie S. Jackson Kaplan University IT540: Management of Information Security Kenneth L. Flick, Ph.D. 10/07/2014 UNIT 3 RESEARCH PROJECT 2

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Secure Software Design in Practice ARES SECSE Workshop

Secure Software Design in Practice ARES SECSE Workshop Secure Software Design in Practice ARES SECSE Workshop Per Håkon Meland and Jostein Jensen SINTEF Information and Communication Technology Department of Security, Safety and System Development {Per.H.Meland,

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

Cybercrime in Canadian Criminal Law

Cybercrime in Canadian Criminal Law Cybercrime in Canadian Criminal Law Sara M. Smyth, LL.M., Ph. D. Member of the Law Society of British Columbia CARSWELL Table of Contents Preface Table of Cases v xvii PART ONE Introduction to Cybercrime

More information

A Review on Zero Day Attack Safety Using Different Scenarios

A Review on Zero Day Attack Safety Using Different Scenarios Available online www.ejaet.com European Journal of Advances in Engineering and Technology, 2015, 2(1): 30-34 Review Article ISSN: 2394-658X A Review on Zero Day Attack Safety Using Different Scenarios

More information

Certified Cyber Security Expert V 2.0 + Web Application Development

Certified Cyber Security Expert V 2.0 + Web Application Development Summer Training Program Certified Cyber Security Expert V + Web Application Development A] Training Sessions Schedule: Modules Ethical Hacking & Information Security Particulars Duration (hours) Ethical

More information

Daniel Meier & Stefan Badertscher

Daniel Meier & Stefan Badertscher Daniel Meier & Stefan Badertscher 1. The definition of Honeypots 2. Types of Honeypots 3. Strength and Weaknesses 4. Honeypots in action 5. Conclusions 6. Questions 7. Discussion A honeypot is an information

More information

Description: Course Details:

Description: Course Details: Course: Malicious Network Traffic Analysis Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: There are a tremendous amount of network based attacks to be aware of on the internet

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Unit 14: Principles of ICT Systems and Data Security Unit code: L/601/3508 QCF Level 2: BTEC Specialist Credit value: 6 Guided learning hours: 45 Aim and purpose This unit introduces the common types of

More information

Client Update NFA Adopts Interpretive Notice Regarding Information Systems Security Programs

Client Update NFA Adopts Interpretive Notice Regarding Information Systems Security Programs 1 Client Update NFA Adopts Interpretive Notice Regarding Information Systems Security Programs NEW YORK Byungkwon Lim blim@debevoise.com Gary E. Murphy gemurphy@debevoise.com Michael J. Decker mdecker@debevoise.com

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015 Course Outline Computing Science Department Faculty of Science COMP 30 3 Credits Computer Network Security (3,,0) Fall 05 Instructor: E-Mail: Phone/Voice Mail: Office: Office Hours: CALENDAR DESCRIPTION

More information

(IŞIK - IT201) 1 / 6 COURSE PROFILE. Theory+PS+Lab (hour/week) Local Credits. Course Name Code Semester Term ECTS

(IŞIK - IT201) 1 / 6 COURSE PROFILE. Theory+PS+Lab (hour/week) Local Credits. Course Name Code Semester Term ECTS COURSE PROFILE Course Name Code Semester Term Theory+PS+Lab (hour/week) Local Credits ECTS Network Security IT527 Fall 3 + 0 + 0 3 8 Prerequisites None Course Language Course Type Course Lecturer Course

More information

SECURITY. Risk & Compliance Services

SECURITY. Risk & Compliance Services SECURITY Risk & Compliance s V1 8/2010 Risk & Compliances s Risk & compliance services Summary Summary Trace3 offers a full and complete line of security assessment services designed to help you minimize

More information

A threat risk modeling framework for Geospatial Weather Information System (GWIS): a DREAD based study

A threat risk modeling framework for Geospatial Weather Information System (GWIS): a DREAD based study A threat risk modeling framework for Geospatial Weather Information System (GWIS): a DREAD based study K. Ram Mohan Rao #, Durgesh Pant * # Geoinformatics Division, Indian Institute of Remote Sensing Kalidas

More information

Computer and Network Security

Computer and Network Security EECS 588 Computer and Network Security Introduction January 12, 2016 Alex Halderman Today s Class Welcome! Goals for the course Topics, what interests you? Introduction to security research Components

More information

CIS 4204 Ethical Hacking Fall, 2014

CIS 4204 Ethical Hacking Fall, 2014 CIS 4204 Ethical Hacking Fall, 2014 Course Abstract: The purpose of this course is to provide a basic understanding of computing, networking, programming concepts, and exploitation techniques, as they

More information

ETHICAL HACKING CYBER SECURITY

ETHICAL HACKING CYBER SECURITY ETHICAL HACKING & CYBER SECURITY (Winter Training Program 2013-14) PRESENTED BY In association with Magniva Technology Pvt. Ltd. Office: 217, Murli Bhawan, 10A Ashok Marg, Hazratganj, Lucknow, (U.P.) Email:

More information

E-commerce. business. technology. society. Kenneth C. Laudon Carol Guercio Traver. Second Edition. Copyright 2007 Pearson Education, Inc.

E-commerce. business. technology. society. Kenneth C. Laudon Carol Guercio Traver. Second Edition. Copyright 2007 Pearson Education, Inc. Copyright 2007 Pearson Education, Inc. Slide 5-1 E-commerce business. technology. society. Second Edition Kenneth C. Laudon Carol Guercio Traver Copyright 2007 Pearson Education, Inc. Slide 5-2 Chapter

More information