Alliance College of Engineering and Design

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 8

AAALLIANCE UNIVERSITY Type of Course

Alliance College of Engineering and Design CORE/PE/OE

Chikkahagade Cross
Chandapura - Anekal Main Road, Anekal
Bangalore – 562106

COURSE DELIVERY CUM ASSESSMENT PLAN(COURSE OUTLINE)


(This document is to be presented to the students during the first week of commencement of classes and send a soft copy to
every student of the class by the course instructor)

Course Code: CSCS 441 Course Title: Fundamentals of Cyber Security Credits: 3

Total Hours: 45 No. of hrs. /week: 3


Internal Marks: 50 External Marks: 50

Pre-requisites:
INSTRUCTOR Dr. Chetan shelke
Office: OF12 Office of Faculty
OFFICE HOURS 9:00AM to 4:00PM Monday to Friday
In this Fundamental of Cyber security, you will be given an extensive overview of the various
COURSE
branches of computing security. You will learn cybersecurity concepts, issues, and tools that are
OVERVIEW:
critical in solving problems in the computing security domain.
You will have opportunities to learn essential techniques in protecting systems and network
infrastructures, analyzing and monitoring potential threats and attacks, devising and implementing
security solutions for organizations large or small.
This course will enable the students to:
COURSE 1. Exhibit knowledge to secure corrupted systems, protect personal data, and secure computer
OBJECTIVES: networks in an organization.
2. Practice with an expertise in academics to design and implement security solutions.
3. Understand key terms and concepts in Cryptography, Governance and Compliance.
4. Develop cyber security strategies and policies
Understand principles of web security and to guarantee a secure network by monitoring and
analyzing the nature of attacks through cyber/computer forensics software/tools.
PROGRAM
EDUCATIONAL The Program Educational Objectives of the department of Information Technology are
OBJECTIVES such that when the students graduate, they will be able to:
(PEO) PEO1:The graduates of Information Technology will have successful technical or
professional careers in project management and leadership roles.
PEO2: Graduates of the Information Technology will continue to learn and to
adapt in a world of constantly evolving technology in reputed institutions across
the country.
PEO3: Become successful entrepreneur to serve for the society with ethical and
social values.

PROGRAM Engineering Graduates will be able to:


OUTCOMES
(PO’S) PO 1: Engineering knowledge: Apply the knowledge of mathematics, science,
1
engineering fundamentals, and an engineering specialization to the solution of complex
engineering problems.
(Common)
PO 2: Problem analysis: Identify, formulate, review research literature, and analyse
complex engineering problems reaching substantiated conclusions using first principles of
mathematics, natural sciences, and engineering sciences.

PO 3: Design/development of solutions: Design solutions for complex engineering


problems and design system components or processes that meet the specified needs with
appropriate consideration for the public health and safety, and the cultural, societal, and
environmental considerations.

PO 4: Conduct investigations of complex problems: Use research-based knowledge


and research methods including design of experiments, analysis and interpretation of data,
and synthesis of the information to provide valid conclusions.

PO 5: Modern tool usage: Create, select, and apply appropriate techniques, resources,
and modern engineering and IT tools including prediction and modelling to complex
engineering activities with an understanding of the limitations.

PO 6: The engineer and society: Apply reasoning informed by the contextual knowledge
to assess societal, health, safety, legal and cultural issues, and the consequent
responsibilities relevant to the professional engineering practice.

PO 7: Environment and sustainability: Understand the impact of the professional


engineering solutions in societal and environmental contexts, and demonstrate the
knowledge of, and need for sustainable development.

PO 8: Ethics: Apply ethical principles and commit to professional ethics and


responsibilities and norms of the engineering practice.

PO 9: Individual and teamwork: Function effectively as an individual, and as a member


or leader in diverse teams, and in multidisciplinary settings.

PO 10: Communication: Communicate effectively on complex engineering activities


with the engineering community and with society at large, such as, being able to
comprehend and write effective reports and design documentation, make effective
presentations, and give and receive clear instructions.

PO 11: Project management and finance: Demonstrate knowledge and understanding


of the engineering and management principles and apply these to one’s own work, as a
member and leader in a team, to manage projects and in multidisciplinary environments.

PO 12: Life-long learning: Recognize the need for, and have the preparation and ability
to engage in
independent and life-long learning in the broadest context of technological change.
PROGRAM
SPECIFIC PSO1: Ability to develop computer programs in the area related to algorithms, web
OUTCOMES design and Data Analytics.
(PSO) PSO2: Acquire professional skill set of software design process in software project
development using open-source technologies.
(Dept/Spl-
Specific) PSO3: Provide effective and efficient real time IT solutions using acquired knowledge in
2
various domains.

BLOOM’S TAXONOMY(KNOWLEDGE) LEVEL(BTL)

Sl At the end of this course students will be BTL LEVEL


No. able to:

1 Analyze and evaluate the cyber security BTL Level 1


needs of an organization.
.
2 Determine and analyze software BTL Level 2
vulnerabilities and security solutions to
reduce the risk of exploitation.

3 Measure the performance and troubleshoot BTL Level 3


cyber security systems.

4 Implement cyber security solutions and use BTL Level 3


of cyber security, information assurance, and
cyber/computer forensics software/tools.

5 Comprehend and execute risk management BTL Level 3


processes, risk treatment methods, and key
risk and performance indicators.
*Assessment Method(list is representative)
Course Outcomes to be Assessed Duration/
SL Assessment Description Weightage
CO1 CO2 CO3 CO4 CO5 CO6 Timeline
No. method of in Marks
assessment
method

3
1 DSA During 20 As per
    
Semester calendar
Exam
2 CP Class 5 Throughout
    
Participation the semester

3 AS Assignment 5 By the end of


    
every module

4 OT Mini project 10 Completion


    
with before the 40th
presentation session
5 ST Surprise test 5 Throughout

to check the the semester
basics
6 AT Attendance 5 Throughout
the semester

7 SEE Semester 50 End semester


    
End-
Examination

MAPPING OF COs TO POs

COURSE PROGRAM OUTCOMES (PO)


S. No OUTCOM
PO PO PO PO PO PO PO PO PO PO PO PO PS PS PS
ES (CO)
1 2 3 4 5 6 7 8 9 10 11 12 O1 02 O3

1 CO-1 2

2 CO-2 2 2 2 3

3 CO-3 3 2 2 2 3 3 2 1 2 3 2

4 CO-4 3 3 3 3 2 1 3 3 3 2 1 2 3 2 2

5 CO-5 3 3 3 3 2 3 3 3 2 2 2 3 2 2 3

3 - Strong Contribution (SC) 2 - Moderate Contribution (MC) 1 - Weak Contribution (WC)

TOPIC DELIVERY PLAN& ASSESSMENT PLAN


Modules Pertaining Instructional Methods /
SESS CO Topic Learning Assessment Method
Activities/Self Learning
ION Outcome (TLO) for TLO
BTL Topic

I 1-9 CO1 Identifying Class presentation Class Participation/


Types of Threats
4
Introduction ,Network
to Computer Basics ,How the
Security internet Works,
History of the
Internet - Basic
Case presentation
Network Utilities
BTL 1 – Other Network demonstration To analyze the
Devices -
security vulnerabilities
Advanced
Network
Communications
Topics

2 Class Participation/
How Internet Implementation of the
Cyber Fraud Works - Class presentation security algorithms
Stalking, Identity
CO2 Demonstration assigned/
Fraud, and Theft ,Cyber
10-18
Abuse Stalking , Surprise test/
BTL2 With hands-on
Protecting
Assignment /MSE1
against Cyber
Crime ,Denial of
Service Attacks ,
DoS Weaknesses
3. Trojan Class
Horses ,The Participation/Analyzin
Malware - Buffer-Overflow Class presentation g and implementation
Viruses Attack,Other of port scanning/
Demonstration
Forms of Surprise test/
Malware ,Detecti With hands-on Assignment /MSE1
CO3 ng and
19-27 Eliminating
BTL2 Viruses and
Spyware ,
Techniques Used
by Hackers , The
Reconnaissance
Phase - Actual
Attacks

4. 28-36 CO2, CO3, What Is Class


CO4 Industrial Participation/Impleme
Industrial Espionage?, Class presentation ntation of batch
Espionage in BTL3 How Does
Demonstration programming /
Cyberspace Espionage
Occur?,Protectin Surprise test/
g against With hands-on Assignment /MSEII
Industrial
Espionage ,Indus
trial Espionage
5
Act,
Cryptography
Basics- History
of Encryption,
Modern Methods
, Legitimate
Versus
Fraudulent
Encryption
Methods
5. Firewalls ,Antisp Class
yware ,Intrusion- Participation/Penetrati
Computer Detection Class presentation on testing conducted
Security Software ,Basics
Demonstration to analysis the system
Software of Assessing a
System , level anomalies/
Securing With hands-on Surprise test/
Computer Assignment
CO2, CO3,
Systems ,Econo /MSEII/SEE
37-45 CO4 mic
Attacks ,Military
BTL4
Operations
Attacks-,General
Attacks ,Supervi
sory Control and
Data
Acquisitions .
software/tools.

Content(Topic) beyond Syllabus if any/Guest Lecture Topic / Webinars if any


SESSION TOPIC /SESSION BTL Topic Learning CO No. PO No
TOPIC Outcome
9 2 Students are able 2,3 PO 4 and PO 5
Security to under the need
implementation of security in
and penetration information
testing systems

20 3 Students will get 2, 4 PO2, PO3, PO4


Artificial an insight related
intelligence in to the AI
Cyber security applications in
Cyber security

40 Ethical hacking, 3 Training the 3, 4,5 PO2, PO3, PO4


Cyber Security students for
using ML, ethical hacking
certification

Textbook1:
RECOMMENDED READINGS:
Essential Readings:
6
Text Books:
Chuck Easttom, “Computer Security Fundamentals” Second edition, Pearson education, 2012
Reference Books:
1. Charles J. Brooks, Christopher Grow, Philip Craig, Donald Short, “Cyber Security Essentials, Wiley publication
2. Erdal Ozkaya, “Cybersecurity: the Beginner's Guide”, Packet publication 2019.
Additional Readings:

E-Book:
https://uou.ac.in/sites/default/files/slm/Introduction-cyber-security.pdf

Recommended Digital library / MOOC Course:


https://www.youtube.com/watch?v=w9dkh1cfB6Y

SignatureoftheCourseInstructorHOD

*ASSESSMENT RUBRICS(In Correlation with Assessment Method – Page no 3 )

CP(Class Criteria
Participation)
Grade Exemplary Proficient Partially Need
proficient improvement
Marks 5 4 3 2
Level of engagement Student Student Student listens Student listens
in class participate in all listens and and contributes but never
classroom proactively to class by participate in
activities and contributes sharing ideas or class by sharing
proactively to class by clearing doubts ideas or clearing
contributes to sharing ideas rarely doubts
class by sharing or clearing
ideas or clearing doubts.
doubts in every
session
Preparation Student is always Student is Student is Student is seldom
prepared with usually partially prepared with
given reading prepared prepared with given reading
materials and with given given reading materials and
complete the reading materials and complete the
assigned works materials and complete the assigned work
complete the assigned works
assigned
works
OT(Mini Project) Students self Students may Students Students may not
motivated to work on the complete the complete the
work on mini assigned assigned work assigned task as a
projects relevant topics as with many mini project in
to the course mini project reminders time
with the and give the
deliverables result
Problem Solving Students actively Students Students does Students does not
7
seeks and improves not come up try to solve
suggests solutions with solutions problems or help
solutions to based on but tries out others to solve
problems suggestions solutions problems
by peer suggested by
others
Teamwork Motivate the Assisted Finished Contributed little
team members to group/partner individual task to the group effort
contributed in the but did not during the
equally to finished assist project.
complete the project. group/partner
group during the
assignments project
AS(Assignment) Detailed answer Detailed Explanation Incorrectly
given with no answer given unclear, but formatted answer
errors and but final answer shows and the response
validated output may some is not aligned to
not be understanding problem
correct of the problem

Dr. Chetan S.
Signature of the Course Instructor HOD

You might also like