How To Pass An It Forensics Course



Similar documents
Catalogue of Compulsory Optional Modules M. Sc. Security Management (2014)

e-code Academy Information Security Diploma Training Discerption

Netzwerksicherheit [NetSec] Systemsicherheit [SysSec]

Implementing Cisco IOS Network Security v2.0 (IINS)

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN

Guidance to the Master and PhD Programmes in Computer Science

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

Information and Network Security Certificate Program

Eleventh Hour Security+

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

CESG Certification of Cyber Security Training Courses

MSc in Computer and Information Security

Bachelor of Information Technology (Network Security)

Masters in Information Technology

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

Introduction to Cyber Security / Information Security

Curran, K. Tutorials. Independent study (including assessment) N/A

Information Security Basic Concepts

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering

Chapter 1: Introduction

CS 356 Lecture 28 Internet Authentication. Spring 2013

Curriculum Form. 1. Name of the curriculum Küberturbe tehnoloogiad 2. Name of the curriculum in Cyber Security Engineering

Weighted Total Mark. Weighted Exam Mark

(Instructor-led; 3 Days)

Vendor Audit Questionnaire

Major prerequisites by topic: Basic concepts in operating systems, computer networks, and database systems. Intermediate programming.

Certified Information Systems Auditor (CISA)

Masters in Human Computer Interaction

Masters in Advanced Computer Science

Master International Business & Consulting: International Strategic Management

Computer and Network Security PG Unit Outline School of Information Sciences and Engineering

Masters in Artificial Intelligence

Information Security and Cryptography

Hochschule Esslingen University of Applied Sciences

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Unit 3 Cyber security

1. Programme title and designation Advanced Software Engineering

Network Security Administrator

JOB DESCRIPTION REF:

Module Description. Master Programme. International Business and Finance (M.A.)

Master International Business & Consulting: International Human Resource Management

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Govt. of Karnataka, Department of Technical Education Diploma in Computer Science & Engineering. Sixth Semester

Strategic Plan On-Demand Services April 2, 2015

Section 1 CREDIT UNION Member Information Security Due Diligence Questionnaire

Network Security Course Specifications

Masters in Networks and Distributed Systems

MS Information Security (MSIS)

A TOP-RATED UNIVERSITY FOR EMPLOYABILITY. MSc Information and Network Security. T:

M.A. Programme in Corporate Communication Management (Improved Programme for 2006)

Additional Offeror Qualifications: Not applicable.

Module compendium of the Master s degree course of Information Systems

BUY ONLINE FROM:

Entrust IdentityGuard Comprehensive

JOB DESCRIPTION REF:

Media: Conception and Production (B.A.) English taught courses

Certificate in Cyber Security

Security + Certification (ITSY 1076) Syllabus

CH ENSA EC-Council Network Security Administrator Detailed Course Outline

InfoSec Academy Application & Secure Code Track

(IŞIK - IT201) 1 / 6 COURSE PROFILE. Theory+PS+Lab (hour/week) Local Credits. Course Name Code Semester Term ECTS

Master of Science in Information Technology (MS-IT)

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013

NETWORK SECURITY (W/LAB) Course Syllabus

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

K 066/921. Master Curriculum. Computer Science. (in English)

TEACHING AND EXAMINATION REGULATIONS PART B: programme specific section MASTER S PROGRAMME SYSTEM AND NETWORK ENGINEERING

Programme Specification and Curriculum Map for MSc Computer and Network Security

Master Business Intelligence and Process Management

M.Sc. Health Economics and Health Care Management

Tim Bovles WILEY. Wiley Publishing, Inc.

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge

Data Protection: From PKI to Virtualization & Cloud

Programme Specification and Curriculum Map for MSc Computer Networks

Networked Systems Security

Information, Network & Cyber Security

Using BroadSAFE TM Technology 07/18/05

Careers in Cryptology, codes, code-breaking and encryption (Developed from AGCAS link enquires, January 2011)

School of Earth and Environmental Sciences (SEES) The University of Guyana. Proposal

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0

ROMANIAN - AMERICAN UNIVERSITY. School of Domestic and International Business, Banking and Finance

Programme Title: MSc in International Business History

Masters in Computing and Information Technology

Software Quality. Introduction " Martin Glinz. Chapter 1. Department of Informatics!

Recent Researches in Electrical Engineering

School of Computer Science

Digital Asset Manager, Digital Curator. Cultural Informatics, Cultural/ Art ICT Manager

Programme Specification and Curriculum Map for MSc Network Security and Pen Testing

Conditions of Studies Economics - Business Administration (B.A.) for the bachelor study programme of Business Administration (B.A.

MEng, BSc Applied Computer Science

11741 E-Business Credit Hours: Integrated Application Systems Credit Hours: Enterprise Systems Architecture Credit Hours: 3

Information Security Course Specifications

PROGRAMME SPECIFICATION UNDERGRADUATE PROGRAMMES KEY FACTS. School of Arts and Social Sciences Department or equivalent Department of Psychology

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits)

Programme Specification and Curriculum Map for MSc Electronic Security and Digital Forensics

Implementing Microsoft Azure Infrastructure Solutions

CAREER OPPORTUNITIES

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

CLOUD FRAMEWORK & SECURITY OVERVIEW

Transcription:

Catalogue of Modules M. Sc. Security Management February 2014

Impressum Autor: Prof. Dr. Sachar Paulus Redaktion: Prof. Dr. Sachar Paulus Druck: Druckerei der Fachhochschule Brandenburg Kontakt: Fachhochschule Brandenburg University of Applied Sciences Magdeburger Str. 50 14770 Brandenburg an der Havel T +49 3381 355-101 F +49 3381 355-199 E sachar.paulus@fh-brandenburg.de www.fh-brandenburg.de Stand: 21. Februar 2014 Fachhochschule Brandenburg Seite 2/42 Catalogue of Modules M. Sc. Security Management February 2014

Inhaltsverzeichnis 1 Introduction 4 2 Modules of the first term 5 2.1 Principles of Security Management 5 2.2 Law, Compliance and Data Protection 7 2.3 Principles of ICT Infrastructure Security 9 2.4 Principles of Secure Communication Technology 12 2.5 Principles of forensics and auditing 14 2.6 Term Thesis 1 15 3 Second term 17 3.1 Security and Crisis Management in the international Context 17 3.2 Physical Security 19 3.3 Corporate Governance 21 3.4 Secure Systems Lifecycle Management 23 3.5 Secure IT Services and Business Processes 25 3.6 Project 27 3.7 Term Thesis 2 29 4 Third Term 31 4.1 Master s Thesis incl. Master s Seminar 31 5 Examples for Compulsory Optional Modules 33 5.1 ITIL - Information Technology Infrastructure Library 33 5.2 Know-how Protection 35 5.3 Technical Aspects of the IT Forensics 37 5.4 Security Concepts of Nuclear Power Plants 40 Seite 3/42 Catalogue of Modules M. Sc. Security Management February 2014

1 Introduction This document contains the module descriptions of Brandenburg University of Applied Sciences M. Sc. Degree program on Security Management. The module content is of 2012, the descriptions have been translated to English early 2014. Students can choose a profile amongst a number of offerings. Part of the content consists of compulsory optional modules that the program management selects every term. You can find a number of descriptions for compulsory optional modules as examples at the end of this publication. Module overview Term Module Modules CP/ Term 1 Principles of Security Management (6CP) Principles of Secure Communication Technology (3CP) Principles of Forensices and Auditing (3CP) Principles of ICT Infrastructure Security (6CP) Law, Compliance and Data Protection (6CP) Term Thesis 1 (3CP) Compulsory Optional Module 1 (3CP) 7 30 2 Security and Crisis Management in International Contexts (6CP) Physical Security (3CP) Secure System Lifecycle Management (6CP) Secure IT- Services and Business Processes (3CP) Corporate Governance (3CP) Term Thesis 2 (3CP) Project (6CP) 7 30 Compulsory Optional Module 2 (3CP) Compulsory Optional Module 3 (3CP) 2 6 3 Master Thesis incl. Colloquium (21CP), Master Seminar (3CP) 24 90 Subject Area Security Management IT Security Mathematical and Technical Principles Law and Business Management Compulsory Optional Modules Seite 4/42 Catalogue of Modules M. Sc. Security Management February 2014

2 Modules of the first term 2.1 Principles of Security Management Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Prerequisites: SM_Ma_GrundlagenSecurityManagement Principles of Security Management One term SM Ma, 1st term, required module The module is also offered as a compulsory lecture for the Master s course in Information Systems. The module can also be offered for Master s course in Informatics. Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Sachar Paulus German None ECTS-Credits: 6 Total workload and ist composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: 180 hours = 60 hours of attendance and 120 hours of selfstudy Lecture: 15 hours Exercise: 15 hours Practical application based on case studies: 30 hours Homework (50%), Presentation (50%). 2/5 of the subject grade 13.5% of all subject grades 4.725% of the final grade The objective is to enable the students to acquire basic knowledge and skills in the following aspects of learning: Preparation of security investigations Conducting risk evaluations Analysis of conditions of security and the significance of counter measures Development of understanding the importance of security in the process of decision making by entrepreneurs Assessment of security organisations in enterprises Implementing exemplary security processes with the use of IT tools Designing security measures and successfully presenting the same to a committee of decision makers In addition, the students are expected to achieve the following results of learning: Establish a security organisation in an enterprise Prepare a skill profile for an individual in charge of Seite 5/42 Catalogue of Modules M. Sc. Security Management February 2014

Contents: Teaching and learning methods: Literature: security Integrate IT and non IT security relevant aspects Introduce a security management system in an organisation Prepare a strategy for a section of IT, information or corporate security Primary aspects of corporate security: Security Governance and Security Management System Security Organisation Security Policy Risk management Analyzing security Security processes Norms and standards for information security Return-on-Security-Investment calculations Crisis management Business Continuity Management Additionally: Selected specific areas of the IT and corporate security Interactive combination of lectures, preparations and presentation of contents, demonstration of concepts, practical tasks for groups, preparation of own content and role play. Security Management 2011: Manual of information security, IT security, security of locations, White-collar criminality and Management liability by Guido Birkner, 2011. Handbuch Unternehmenssicherheit [Manual of Corporate Security]: Comprehensive security, continuity and risk management with system by Klaus-Rainer Müller, 2010. Unternehmenssicherheit [Corporate Security] by Stephan Gundel, and Lars Mülli, 2009. Security Risk Management Body of Knowledge by Julian Talbot, Miles Jakeman, Wiley 2009. Additional information: Seite 6/42 Catalogue of Modules M. Sc. Security Management February 2014

2.2 Law, Compliance and Data Protection Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_RechtComplianceDatenschutz Law, Compliance and Data Protection One term SecMan Master, 1st term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Michaela Schröter, Dipl. iur. Raoul Kirmes M.Sc., CISA, QMA German Prerequisites: ECTS-Credits: 6 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: Contents: 180 hours = 60 hours of attendance and 120 hours of self-study Lecture: 60 hours Study assignments (30%), Written examination (70%). 2/3 of the subject grade; 8.33% of all subject grades; 2.916% of the final grade This course aims to enable the students to acquire knowledge and skills in the following aspects of learning: Identification of relevant legal position of important activities concerned with security in organisations Application of national, European and international legislations in order to meet the compliance specifications for companies Enabling critical discussion with legal target conflicts and for submitting an appropriate evaluation of the risk situation for companies as those affected by regulations 1. Introduction to juristic methodology 2. European and international security law 3. Introduction to the WTO law (focus on international law on product safety) 4. System of fundamental freedom and national security interests 5. Technical trade restrictions in security law 6. Compliance in the international context 7. International, European and national accreditation law 8. Principles of contractual liability ( 280 BGB) Seite 7/42 Catalogue of Modules M. Sc. Security Management February 2014

9. Principles of tortious liability ( 823ff BGB, ProdHaftG) 10. Law governing the private security trade 11. Overview of the German law governing weapons 12. Main features of law of criminal proceedings 13. Electronic legal relations (ecommerce/signature law) 14. International emoluments and principles of law governing data security Teaching and learning methods: Literature: Additional information: Lecture - Harald Jele, Wissenschaftliches Arbeiten: Zitieren [Scientific Working Methods: Quoting], Kohlhammer, 3rd ed., 2012 - Calliess/Ruffert, EUV/AEUV 4th ed. 2011. - Röhl, Akkreditierung und Zertifizierung im Produktsicherheitsrecht [Accreditation and Certification in Law Governing Product Safety], Springer Verlag 2000. - Ensthaler, Zertifizierung und Akkreditierung technischer Produkte [Certification and Accreditation of Technical Products], Springer Verlag 2007. - Martin Schulte, Handbuch des Technikrechts [Manual of Law Governing Technology], 2nd ed. Springer Verlag, 2010. -Abbott/ Kirchner/ et.al., International Standards and the Law, Stämpfli Verlag AG, 2005. - Kurt Schellhammer, Schuldrecht nach Anspruchsgrundlagen [Law of Obligations According to Principles of Claims], 8 th ed., 2011. - Martin Kutscha, Handbuch zum Recht der Inneren Sicherheit [Manual of Law Governing Internal Security], 2nd ed., BWV Verlag, 2006. -Rolf Stober, Sven Eisenmenger, Besonderes Wirtschaftsverwaltungsrecht [Special Business Administration Law], 15th ed., Verlag Kohlhammer, 2011 - Knemeyer: Polizei- und Ordnungsrecht [Police and Law Governing Public Order], Beck, 2007 - Busche: Waffenrecht 2012 [Weapons law 2012], Kiel 2012 - Hoeren: Internet- und Kommunikationsrecht [Internet and communication law], Otto Schmidt Cologne 2012 - Schade: Arbeitsrecht [Labour law], Kohlhammer 2010 - Martin T. Biegelman, Building World-Class Compliance Program: Best Practices and Strategies for Success, John Wiley & Sons; 2008. - Acquisti/ Gritzalis/Lambrinoudakis, Digital Privacy: Theory, Technologies, and Practices, Auerbach Pubn, 2007 - Sanjay Anand, Essentials of Sarbanes-Oxley, John Wiley & Sons, 2007. - CCH Incorporated, SEC Compliance and Disclosure Interpretations, Harcourt Professional Publishing, 2009. - Reyes, Carla, WTO-compliant Protection of Fundamental Rights: Lessons from the EU 'Privacy Directive, Melbourne Journal of International Law, Vol. 12, No. 1, Jun 2011: 141-176. - Spiros Simitis, Bundesdatenschutzgesetz [Federal Law Governing Data Security], Nomos, 7 th ed., 2011. - Current legal texts Assignments for thorough reading Seite 8/42 Catalogue of Modules M. Sc. Security Management February 2014

2.3 Principles of ICT Infrastructure Security Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_IKT-Infrastruktursicherheit Principles of ICT Infrastructure Security One term SecMan Master, 1st term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Every academic year Prof. Dr. Eberhard von Faber Prof. Dr. Eberhard von Faber, Dipl. Ing. Dietmar Hausmann Language of instruction: Prerequisites: ECTS-Credits: 6 German Importance of IT security and its role in practice; technical and physical basic knowledge; knowledge of the basics of Internet networks, Operating Systems and cryptography-based techniques Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: 180 hours = 60 hours of attendance and 120 hours of self-study lectures in the range of at least 30 hours and exercises up to 30 hours Written examination or oral examination including 20% of the result of project work 1/2 of the subject grade 5% of all subject grades 1.75% of the final grade Familiarization with the threats and challenges in networks, including important counter measures in the form of protocols and various security solutions Familiarization with the functioning of these solutions, understanding of their use, operation and interaction; ability to integrate and deploy independently some of these solutions; familiarization with supplementing measures and solutions Development of the ability to integrate the required solutions adequately into various ITC infrastructures and usage scenarios; familiarization with service models including Cloud Computing and its implications Development of ability to analyse requirements and industrial practical factors and to integrate solutions based on the practical example of an industrial solution Familiarization with security modules and embedded systems as core components for distributed systems; properties, challenges and use; principles of usage and on Seite 9/42 Catalogue of Modules M. Sc. Security Management February 2014

Contents: Teaching and learning methods: Literature: the security of smart cards Details of PKI as infrastructure for secure communication, including testing schemes as international infrastructure for the risk management based on the example of payment systems Extended principles of Internet networks (TCP/IP Protocol, ISO/OSI, Routing, active components, cryptography) Dangers in the use of IT, categories of threats, weak points and hazards Security management, security audits with tools, network monitoring and network logging Attacks and counter measures Cryptography applications (encrypted communication, VPN protocols, certificates) Web Server Security, Email security In depth study and practical application of project topics on Firewalls, Honeypots and Intrusion Detection Systems, WLAN security and VPN Integration of various solutions in the ITC network: business processes vs. ITC; Usage scenarios vs. ITC; service models and Cloud Computing: division of labour, service models, security management Learning situation of a special industry application: requirements and solutions; Practical factors and their outcome, result and practice in industry Components for distributed systems and mobility: Embedded Systems; Properties, challenges and solutions; Internet of things; Life Cycle; Device Management and Security Design; Practical seminar: application, technology of the chip cards and practical attacks PKI: an infrastructure for secure communication (visible or invisible; function, realization, practice) Assurance: an infrastructure for Trust and Security in a (global) division of labour in industrial value-added chains Combination of lectures, exercises based on one s own computer and lab exercises; lectures deploying different media; tasks and exercise examples; control questions/revision course [1] Cisco Networking Academy: CCNA Exploration Companion Guide, Vol. 1-4, Cisco Press, 2008 [2] Alexander Michael: Netzwerke und Netzwerksicherheit - Das Lehrbuch [Networks and Network Security the text book], Hüthing publishers, 2006. [3] Plötner Johannes, Wendzel Steffen: Praxishandbuch Netzwerk-Sicherheit [Practical Manual of Network Security], Galileo Computing, 2007. [4] Anderson, Ross: Security Engineering, A Guide to Building Dependable Distributed Systems; John Wiley & Sons [5] Common Criteria for Information Technology Security Evaluation; www.commoncriteriaportal.org or ISO 15408 [6] Rankl, Wolfgang and Wolfgang Effing: Handbuch der Chipkarten, Aufbau, Funktionsweise, Einsatz von Smart Cards; [Manual of Chip Cards, Structure, Functioning, Usage of Smart Seite 10/42 Catalogue of Modules M. Sc. Security Management February 2014

Cards] by Hanser technical publishers Other reference works on special project topics (VPN, IPSec, IPv6, IDS, WLAN, Attacks, and many more) Additional information: Scripts and other teaching materials will be distributed directly to the students during the lecture, or made available on the learning platform of the university. Seite 11/42 Catalogue of Modules M. Sc. Security Management February 2014

2.4 Principles of Secure Communication Technology Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_SichereKommunikation Principles of Secure Communication Technology One term SecMan Master, 1st term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Eberhard von Faber, Prof. Dr. Michael Syriakow German Prerequisites: ECTS-Credits: 3 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: 90 hours = 30 hours of attendance and 60 hours of selfstudy Lecture: 30 hours Written examination 1/4 of subject grade 2.5 % of all subject grades 0.875 % of the final grade This course aims to enable the students to acquire knowledge and skills in the following aspects of learning: Learning outcomes: Contents: Teaching and learning methods: Literature: Comprehension of the fundamentals and conditions of secure communication Thinking out communication scenarios Comprehension of the cryptographic principles Evaluation and selection of management tasks around electronic communication Logical vs. physical security Basic concepts of cryptography (symmetrical vs. asymmetrical methods, encryption, signature, certificates, PKI, RSA, DSA, AES, DES, Hash functions) Security modules Embedded Systems Devices and key management Chip cards, incl. management and personalization Hardware-oriented attacks Lecture and exercises in small groups. [1] Anderson, Ross: Security Engineering, A Guide to Building Dependable Distributed Systems; John Wiley & Sons, Inc.; 2001 Seite 12/42 Catalogue of Modules M. Sc. Security Management February 2014

Additional information: [2] FIPS PUB 140-2, Security Requirements for Cryptographic Modules; National Institute of Standards and Technology; 2002; http://csrc.nist.gov/cryptval/ [3] Common Criteria for Information Technology Security Evaluation (also ISO15408), Part 1: Introduction and general model, Part 2: Security functional requirements, Part 3: Security assurance requirements http://www.bsi.de/cc/index.htm or http://www.commoncriteriaportal.org (and: CEM) [4] BSI-PP-0002, Smartcard Integrated Circuit Platform Protection Profile; Version 1.0, July 2001 (E. von Faber main technical editor); Smartcard Integrated Circuit Augmentations; Version 1.0, March 2002; http://www.bsi.bund.de/cc/pplist/pplist.htm [5] Rankl, Wolfgang and Effing, Wolfgang: Handbuch der Chipkarten, Aufbau, Funktionsweise, Einsatz von Smart Cards [Manual of Chip Cards, Structure, Functioning, Use of Smart Cards]; published by Hanser Fachbuchverlag, 2002 Beutelspacher, Kryptologie [Cryptology], Vieweg, 2005 C. A. Deavours L. Kruh, Machine Cryptography and Modern Cryptanalysis, Artech House Publishers, 1985 D. E. Knuth, The Art of Computer Programming 2, Seminumerical Algorithms, Addison-Wesley, 1998 A. J. Menezes - P. van Oorschoot - S. Vanstone, Handbook of Applied Cryptography, CRC, 1996 B. Schneier, Angewandte Kryptographie [Applied Cryptography], Pearson Studium, 2005 A. Sinkov, Elementary Cryptanalysis, The Mathematical Association of America, 1998 M. Welschenbach, Cryptography in C and C++, Apress, 2005 J. Bamford, Body of Secret: Anatomy of the Ultra-Secret National Security Agency, Anchor, Reprint Edition, 2002 Use of the E-Learning Program CrypTool http://www.cryptool.de/ Seite 13/42 Catalogue of Modules M. Sc. Security Management February 2014

2.5 Principles of forensics and auditing Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_ForensikAuditing Principles of forensics and auditing One term SecMan Master, 1st term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Igor Podebrad German Prerequisites: ECTS-Credits: 3 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: Contents: Teaching and learing methods: Literature: 90 hours = 30 hours of attendance and 60 hours of self-study Lecture: 30 hours Written examination 1/4 of the subject grade 2.5% of all subject grades 0.875% of the final grade This course aims to enable the students to acquire knowledge and skills in the following aspects of learning: Organisation of IT forensic analyses and IT audits Operating IT systems while taking into account the requirements of IT forensics and IT auditing Development and implementation of IT forensics related security guidelines Evaluation of the usability of IT audit results for forensics Legal prerequisites for IT forensics Principles of IT auditing Organisation of IT forensic analyses Lecture and exercises in small groups IT-Forensik [IT Forensics] by Alexander Geschonnek, 2011 The Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics by John Sammons, 2012 Additional information: Seite 14/42 Catalogue of Modules M. Sc. Security Management February 2014

2.6 Term Thesis 1 Brief module label: SM_Ma_Semesterarbeit1 Module description: Term Thesis 1 Division in teaching sessions, if applicable: Duration of module: One term Classification in the curriculum: SecMan Master, 1st term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Friedrich Holl and all other participating teaching faculty members German Prerequisites: ECTS-Credits: 3 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: Contents: 90 hours = 30 hours of attendance and 60 hours of selfstudy Lecture: 15 hours Seminar with preparation of presentation: 15 hours Written assignments 1/2 of the subject grade 5% of all subject grades 1.75% of the final grade Preparation of scientific papers with tutorial related to the topic of security Methods of collection of data (statistics, interviews, primary/secondary sources) Source discussion: research, reading, evaluation Creative techniques and self-organisation Situation-related requirements for writing styles (advertising, press releases, scientific papers etc.) Preparation of an exposé Methodical structure of scientific papers Phases of scientific working methods Material collection and research Material evaluation and selection Material and topic processing Method of quoting Teaching and learning methods: Literature: Lecture, discussion, presentation of own results. DIN 1421 (Classification and Numbering System in texts) Eco, U. (2005) Wie man eine wissenschaftliche Abschlussarbeit schreibt Seite 15/42 Catalogue of Modules M. Sc. Security Management February 2014

- Doktor-, Diplom- und Magisterarbeit in den Geistesund Sozialwissenschaften [How to Compile Final Thesis for Doctorate, Graduate and Postgraduate Studies in Humanity and Social Science Studies], Müller, Heidelberg, Theisen, Manuel R.: Scientific Papers Technique & Methodology, Form, 2000. Peterssen, Wilhelm H.: Scientific Papers - An Introduction for School and Studies, 1999. Additional information: Seite 16/42 Catalogue of Modules M. Sc. Security Management February 2014

3 Second term 3.1 Security and Crisis Management in international Contexts Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_SecurityKrisenManagementInternational Security and Crisis Management in international Contexts One term SM Ma, 2nd term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Sachar Paulus Language of instruction: German, partly English (10%) Prerequisites: None ECTS-Credits: 6 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: Contents: 180 hours = 60 hours of attendance and 120 hours of selfstudy Lecture: 30 hours Exercise: 15 hours Practical application based on case studies: 15 hours Written examination or oral examination 2/5 of the subject grade 13.5% of all subject grades 4.725% of the final grade The objective is to enable the students to acquire knowledge and skills in the following aspects of learning: Analysis of security systems in the international context while taking into account the cultural, political and geographical conditions Management of security organisation in international corporations Preparation of security measures during travel or delegation of employees to foreign countries Introduction of a crisis management system Reaction in international crisis situations Controlling the global crisis communication Influencing the public perception of security topics Security management in global organisations Travel Security Security during delegation of employees Crisis management in the international context Communication during crises: principles and procedures for communication during crisis situations Internal and external crisis communication Message House Seite 17/42 Catalogue of Modules M. Sc. Security Management February 2014

Teaching and learning methods: Literature: Additional information: Handling media during crisis situations Public image of security Campaigns for security topics Interactive combination of lecture, preparation and presentation of content, demonstration of concepts, practical tasks for groups, preparation of own content and role play. Notfall- und Krisenmanagement im Unternehmen [Emergency and Crisis Management in Companies] by Axel Bédé, 2009. Unternehmenskrisen und Krisenmanagement [Corporate Crises and Crisis Management] by Ronny Scharschmidt, 2009. Führen in Krisensituationen [Managing during Crisis Situations] by Markus Klaus, 2008. Global Threat: Target-Centered Assessment and Management by Robert Mandel, 2008. Security Risk Management Body of Knowledge by Julian Talbot and Miles Jakeman, 2009. Seite 18/42 Catalogue of Modules M. Sc. Security Management February 2014

3.2 Physical Security Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_PhysischeSicherheit Physical Security One term SM Ma, 2nd term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Prerequisites: Every academic year Prof. Dr. Sachar Paulus Ralph Wölpert, Thorsten Weller, Ralf Dahmer, Thomas Koch German None ECTS-Credits: 3 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: Contents: 90 hours = 30 hours of attendance and 60 hours of selfstudy Lecture: 30 hours Written examination or oral examination 1/5 of the subject grade 6.75% of all subject grades 2.3625% of the final grade The objective is to enable the students to acquire basic knowledge and skills in the following aspects of learning: Knowing the methods of protection and safety engineering Analysis of the possibilities of use and effectiveness of protective mechanisms against elementary damage, mechanical safety installations, hazard alert systems and surveillance systems Planning of a security system network Evaluation of solutions available in the market Appraisal of the legal aspects for the deployment of individual security mechanisms Fundamentals of building safety Terminology and overview of areas of tasks and available options Engineering principles Physical attacks and their effect Elementary damage Attackers, their aims and methods of attack Weapons and their effect Seite 19/42 Catalogue of Modules M. Sc. Security Management February 2014

Radiation of electronic devices Mechanical safety systems and access control Locks, locking systems and their security Securing doors, windows and fences against attacks Secure storage and data cabinets Engineering and legal regulations and directives Hazard alert systems Fundamentals Burglary alarm systems Attack alert systems Installation failure alert systems Fire alarm and fire fighting systems Engineering and legal regulations and directives Surveillance systems Technical possibilities Open and hidden monitoring Engineering and legal regulations and directives Emergency planning and operational safety Consequential damage analysis Handling untoward incidents Teaching and learning methods: Literature: Additional information: Lecture Physical Security Systems Handbook by Michael Kairallah, 2005. Current Journals and Magazines covering the topic: kes, Der Sicherheitsberater [The Safety Advisor], S&I. Seite 20/42 Catalogue of Modules M. Sc. Security Management February 2014

3.3 Corporate Governance Brief module label: Module description: Division in teaching sessions, if applicable: Duration of module: Classification in the curriculum: SM_Ma_Unternehmensführung Corporate Governance One term SecMan Master, 2nd term, required module Usability of the module: Frequency of offering of modules: Author: Lecturer: Language of instruction: Every academic year Prof. Dr. Sachar Paulus Prof. Dr. Robert Franz, Prof. Dr. Friedrich Holl, Prof. Dr. Sachar Paulus German Prerequisites: ECTS-Credits: 3 Total workload and its composition: Form of teaching/term hours per week: Study and examination achievements: Weighting of the grade in the overall grade: Learning outcomes: Contents: 90 hours = 30 hours of attendance and 60 hours of selfstudy Lecture: 15 hours Processing case studies: 15 hours Oral examination 1/3 of the subject grade 4.17% of all subject grades 1.46% of the final grade This course aims to enable the students to acquire knowledge and skills in the following aspects of learning: Knowing the principles of successful corporate governance Influencing the corporate leaders for observing the security aspects and for constructive handling of crisis situations Derivation of a security strategy and security goals out of the corporate strategy Development of a strategy to strengthen the ethical aspects of corporate governance Resolution of conflicts Functions of corporate governance (development of corporate goals, principles, culture; Formulation of strategies; Human Resources and Negotiations Management; international aspects in the global competition) Integration of security goals with the corporate strategy Ethical aspects of corporate governance (anti-corruption strategies, Code of Conduct etc.) Seite 21/42 Catalogue of Modules M. Sc. Security Management February 2014