Computer Security (EDA263 / DIT 641)



Similar documents
Computer Security (EDA263 / DIT 641)

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Network Security Essentials:

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus

Weighted Total Mark. Weighted Exam Mark

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Curran, K. Tutorials. Independent study (including assessment) N/A

Major prerequisites by topic: Basic concepts in operating systems, computer networks, and database systems. Intermediate programming.

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TELE 301 Network Management. Lecture 18: Network Security

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

The Information Security Problem

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Govt. of Karnataka, Department of Technical Education Diploma in Computer Science & Engineering. Sixth Semester

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun

BUY ONLINE FROM:

EC-Council. Certified Ethical Hacker. Program Brochure

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications

Content Teaching Academy at James Madison University

Certified Cyber Security Analyst VS-1160

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY

Network Security SWISS GERMAN UNIVERSITY. Administration Charles Lim

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Security + Certification (ITSY 1076) Syllabus

Information, Network & Cyber Security

Module 5: Analytical Writing

EECS 588: Computer and Network Security. Introduction January 14, 2014

Course Outline Computing Science Department Faculty of Science. COMP Credits Computer Network Security (3,1,0) Fall 2015

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

CEH Version8 Course Outline

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

External Supplier Control Requirements

CRYPTOG NETWORK SECURITY

CNT5412/CNT4406 Network Security. Course Introduction. Zhenhai Duan

Why Security Matters. Why Security Matters. 00 Overview 03 Sept CSCD27 Computer and Network Security. CSCD27 Computer and Network Security 1

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

CHAPTER 10: COMPUTER SECURITY AND RISKS

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

EC Council Certified Ethical Hacker V8

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN

EECS 588: Computer and Network Security. Introduction

Network Security - ISA 656 Review

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu

CPSC 467: Cryptography and Computer Security

NETWORK ADMINISTRATION AND SECURITY

Information Security. CS526 Topic 1

EC-Council Ethical Hacking and Countermeasures

Introduction to Cyber Security / Information Security

GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V

E-commerce. business. technology. society. Kenneth C. Laudon Carol Guercio Traver. Second Edition. Copyright 2007 Pearson Education, Inc.

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

CS Ethical Hacking Spring 2016

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can

Certified Cyber Security Analyst VS-1160

Information Security

SI - Computer Security

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

Course Design Document. IS403: Advanced Information Security and Trust

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY

CS 464/564 Networked Systems Security SYLLABUS

ICT Barriers, High Tech Crime, and Police

CS 5490/6490: Network Security Fall 2015

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz , ICSG 2014

VALLIAMMAI ENGINEERING COLLEGE

Security Goals Services

TEACHING COMPUTER SECURITY TO UNDERGRADUATES A Hands-On Approach

Alexander Nikov. 9. Information Assurance and Security, Protecting Information Resources. Learning Objectives. You re on Facebook? Watch Out!

Certificate in Cyber Security

A Systems Engineering Approach to Developing Cyber Security Professionals

COSC 472 Network Security

Bellevue University Cybersecurity Programs & Courses

FBLA Cyber Security aligned with Common Core FBLA: Cyber Security RST RST RST RST WHST WHST

CS 450/650 Fundamentals of Integrated Computer Security

Certified Ethical Hacker (CEH)

The Evolution of Computer Security Attacks and Defenses. Angelos D. Keromytis Columbia University

6. ecommerce Security and Payment Systems. Alexander Nikov. Teaching Objectives. Video: Online Banking, Is It Secure?

Networking: EC Council Network Security Administrator NSA

COB 302 Management Information System (Lesson 8)

CMSC 421, Operating Systems. Fall Security. URL: Dr. Kalpakis

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers Your Interactive Guide to the Digital World

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

Threat Modeling. Frank Piessens ) KATHOLIEKE UNIVERSITEIT LEUVEN

CYBERTRON NETWORK SOLUTIONS

Cybercrime. Crime and Cybercrime. Examples of Cybercrime. Illegal, immoral, unethical

Course Content: Session 1. Ethics & Hacking

Don t Fall Victim to Cybercrime:

Click to edit Master title style

Computer and Network Security

[CEH]: Ethical Hacking and Countermeasures

CNT Computer and Network Security Review/Wrapup

Internet threats: steps to security for your small business

MS-55096: Securing Data on Microsoft SQL Server 2012

Computer Security Literacy

Transcription:

Computer Security (EDA263 / DIT 641) Lecture 1: Course introduction Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Sweden

https://www.youtube.com/watch?v=kpyvenbpj5c Nov 24: "Hacked by #GOP Dec 3: Diplomat denies Dec 7: Premiere + apologies Dec 17: Will not release movie. U.S.: North Korea responsible (Dec 19) Dec 1: FBI confirms investigation Dec 7: A righteous deed Dec 16: 9/11 atttacks on any theatre that shows movie Dec 24: Movie available on for online streaming + a few cinemas Jan 2: U.S. sanctions against North Korea http://www.usatoday.com/story/news/nation-now/2014/12/18/sony-hack-timeline-interview-north-korea/20601645/

Nov 24: "Hacked by #GOP http://www.usatoday.com/story/news/nation-now/2014/12/18/sony-hack-timeline-interview-north-korea/20601645/

Motivation Course in Computer Security: relates to the future exhibits many problems related to the IT revolution security is multi-disciplinary requires a holistic approach Motivation for taking the course: interest understand risk and tools in society (like driving with bad breaks ) money jobs Motivation for NOT taking the course:

The operation discovered cyber crime rings linked to Yahos malware which compromised over 11m computers and caused losses up to $850m. The suspected individuals stole money using the Butterfly Botnet, which steals credit card, and bank account information from computer users'. Botnets can be used by cyber criminals to perform DDoS (distributed denial of service) attacks, distribute malware and send spam emails.

Money. Computer Security Losses

With findings based on self-reported experiences of more than 13,000 adults across 24 countries, the 2012 edition of the Norton Cybercrime Report calculates the direct costs 1 associated with global consumer cybercrime at US $110 billion 2 over the past twelve months. Every second, 18 adults become a victim of cybercrime 3 * 15 percent of social network users reported someone had hacked into their profile and pretended to be them. * 1 in 10 social network users said they d fallen victim to a scam or fake link on social network platforms.

Money.

Jobs..

And not only traditional systems Critical Infrastructures are dependent on IT and IT security Banking and Finance Transportation Power Water purification plants Communication and Information exchange Trade and Business Manufacturing and Companies etc, etc Thus, we need CIP: Critical Infrastructure Protection

And even lamps need security http://www.meethue.com/en-us

Explanation of Attacks Treasure

http://www.cse.chalmers.se/edu/master/secspec/

CHALMERS UNIVERSITY OF TECHNOLOGY Department of Computer Science and Engineering Maskingränd, level 4, Ph. 031 772 1008 (department s student office) Rev. A EDA263 (DIT641 for GU) Computer Security for the International Masters Program in Secure and Dependable Computer Systems, 7.5 credits - Study period 3, 2014/2015 Aim The course gives basic knowledge in the security area, i.e. how to protect your system against intentional intrusions and attacks. The purpose of intrusions can be to change or delete resources (data, programs, hardware, etc), to get unauthorized access to confidential information or unau thorized use of the system's services. The course covers threats and vulnerabilities in the com puter systems and networks, as well as rules, methods and mechanisms for protection. Modeling and assessment of security and dependability as well as metrication methods are cov ered. During a few lectures, a holistic security approach is taken and organizational, business-related, social, human, legal and ethical aspects are treated. Prerequisites The course EDA092 Operating systems or equivalent knowledge is recommended. Teachers Assistant Professor Magnus Almgren, ph. 031 772 1702, email: magnus.almgren 1 Responsible for laborations M.Sc Valentin Tudor, email: tudor 1 Contents Part 1: Lectures Part 2: Laboratory exercise There are four lab exercises in the course. They will start in course week 2. All information on the lab exercises are found on the course homepage. Laboratory supervisors M.Sc Aljoscha Lautenbach, email: aljoscha 1 M.Sc Fatemeh Ayatolahi, email: fatemeh.ayatolahi 1

CHALMERS UNIVERSITY OF TECHNOLOGY Department of Computer Science and Engineering Maskingränd, level 4, Ph. 031 772 1008 (department s student office) Rev. A EDA263 (DIT641 for GU) Computer Security for the International Masters Program in Secure and Dependable Computer Systems, 7.5 credits - Study period 3, 2014/2015 Aim The course gives basic knowledge in the security area, i.e. how to protect your system against intentional intrusions and attacks. The purpose of intrusions can be to change or delete resources (data, programs, hardware, etc), to get unauthorized access to confidential information or unau thorized use of the system's services. The course covers threats and vulnerabilities in the com puter systems and networks, as well as rules, methods and mechanisms for protection. Modeling and assessment of security and dependability as well as metrication methods are cov ered. During a few lectures, a holistic security approach is taken and organizational, business-related, social, human, legal and ethical aspects are treated. Prerequisites The course EDA092 Operating systems or equivalent knowledge is recommended. Teachers Assistant Professor Magnus Almgren, ph. 031 772 1702, email: magnus.almgren 1 Responsible for laborations M.Sc Valentin Tudor, email: tudor 1 Responsible for laborations M.Sc Valentin Tudor, email: tudor 1 Contents Part 1: Lectures Part 2: Laboratory exercise There are four lab exercises in the course. They will start in course week 2. All information on the lab exercises are found on the course homepage. There are four laborations in the course. Laboratory supervisors M.Sc Aljoscha Lautenbach, email: aljoscha 1 M.Sc Fatemeh Ayatolahi, email: fatemeh.ayatolahi 1

Reading Text book: Stallings & Brown: Computer Security, Pearson, second edition, ISBN: 978-0-273-76449-6 Downloads and links (DL) from the course homepage. Offprints (OP): will be available for download on pingpong. Offprints is some selected extra course material. Some of the offprints are relevant for the laborations. Lecture slides and notes.

Contents: Stallings: Linux Security 2015 Pfleeger: Covert Channels, Steganography, Easter eggs, trapdoors and Salami attacks Pfleeger: Ethics An introduction to cryptography (about PGP) The GNU Privacy Handbook Stallings: Kerberos Powell: Security (Intrusion tolerance, the FRS system)

L05: Introduction to cryptology, signatures, PKI, CA Chapter 2 Cryptographic Tools Chapter 20.1 Symmetric Encryption Principles (not: Feistel Cipher Structure) Chapter 20.2 Data Encryption Standard (Chapter 20.3 for interested students, read as an overview: AES) Chapter 20.5 Cipher Block Modes Chapter 20.7 Key Distribution Chapter 23.3 Public-Key Infrastructure OP4-5

Course outline problems, definitions, concepts, taxonomies, ref to dependability threats, vulnerabilities, attacks, intrusions malicious software (viruses, worms, trojans, etc) defences and countermeasures security models and mechanisms security policies, risk analysis, certification, evaluation forensics, ethics laboratory exercises

Lecture plan (preliminary) Lectures are given according to the schedule below. The corresponding course material is listed in a separate document lecture contents L1-150119, 13-15, HC4 course introduction, terminology, computer security basics L2-150122, 10-12, HC4 UNIX Security, malicious software and vulnerabilities I L3-150123, 15-17, HC4 malicious software and vulnerabilties II, buffer overflow attacks L4-150126, 13-15, HC4 authentication and access controls, authorization, passwords L5-150129, 10-12, HC4 introduction to cryptology, signatures, PKI, CA L6-150130, 15-17, HC4 malware defences, network security basics, firewalls, etc. L7-150202, 13-15, HC4 network attacks and controls, network authentication, Kerberos L8-150205, 10-12, HC4 intrusion detection systems, intrusion tolerance L9-150209, 13-15, HC4 security policies and models L10-150212, 10-12, HC4 database security, injection attacks, defensive programming L11-150216, 13-15, HC4 security and dependability modelling, risk analysis L12-150219, 10-12, HC4 security metrics, human and organisational factors L13-150223, 13-15, HC4 Guest l: Common Criteria by Ahlbin and Barse from Combitech AB spam economics, computer forensics, key escrow L14-150226, 10-12, HC4 ethics, course summary, examination L15-150305, 13-15, HC4 reserve L16-150306, 15-17, HC4 reserve