Information Security

Teacher

K V Kalyan Chakravarthy

Category

Core Courses

Course Attendees

Still no participant

Course Reviews

Still no reviews

Course Name : Information Security

Code(Credit) : CUTM1027(2-1-0)

Course Objectives

  • The objective of this course is to focus on the models, tools, and techniques for enforcement of security.
  • Students will learn security from multiple perspectives.

Course Outcomes

COs Course outcomes Mapping COs with POs (High-3, Medium-2, Low-1)
CO1 Will gain Knowledge on computer network, defences against them, and

forensics to investigate the aftermath

PO1 (3)
CO2 Acquire an understanding of problems of security policies as well as protocols to

implement such policies

PO2 (2)
CO3 Able to develop a basic understanding of

Risk assessment

PO3(3)

Course Syllabus

Module I: Threats, Attacks and Vulnerabilities (8Hrs)

Viruses, Crypto-malware, Ransomware, Worm, Trojan, Rootkit, Keylogger, Adware Spyware, Bots, Logic bomb Backdoor, Social engineering, Application/service attacks, Injection, Wireless attacks, Types of actors, Attributes of actors, Active reconnaissance , Passive reconnaissance

 

Module II: Technologies and Tools.   (6 Hrs)  

Weak security configurations, Personnel issues, Baseline deviation, License compliance violation (availability/integrity), Asset management, Authentication issues.

 

Module III: Antivirus and Firewalls    (8 Hrs)      

Antivirus, File integrity check, Host-based firewall, Application whitelisting, Removable media control, Advanced malware tools , Patch management  tools ,  UTM , DLP , Data execution prevention , Web application firewall , Connection methods , Mobile device management concepts , Enforcement and monitoring , Deployment models  , Protocols.

 

Module IV: Security Policies and Issues.     (8 Hrs)                                                           

Regulatory compliance, Frameworks, Policies, Controls, Procedure, Patching,Verifications and quality control, Security issues associated with context-based authentication, Security issues associated with identities, Security issues associated with identity repositories.

 

Module V: Cybercrime                        (8 Hrs)     

Cybercrimes and data breaches, Licensing and intellectual property requirements, Import/export controls, Trans-border data flow, Privacy policy requirements, Identify threats and vulnerabilities.

 

ModuleVI:  Risk Analysis        (6Hrs)                 

Risk assessment/analysis, Risk response, Countermeasure selection and implementation, Applicable types of controls (e.g., preventive, detective, corrective).

 

ModuleVII:   Access Control                         (6 Hrs)

Federated Role Based Access Control (RBAC), Rule-based access control, Mandatory Access     Control (MAC), Discretionary Access Control (DAC), Attribute Based Access Control (ABAC)

Text Books:

  • William Stallings, "Cryptography and Network Security", Fourth edition, PHI
  • Schneier, Bruce, "Applied Cryptography", John Wiley and Sons
  • Douglas R. Stinson, "Cryptography: Theory and Practice", CRC Press
  • Behrouz A. Forouzan , "Cryptography and Network Security",  Mc-Graw Hill

Practices:

1.Implement the following SUBSTITUTION & TRANSPOSITION TECHNIQUES concepts:

a) Caesar Cipher

b) Playfair Cipher

c) Hill Cipher

d) Vigenere Cipher

e) Rail fence – row & Column Transformation

2.Implement the following algorithms

a) DES

b) RSA Algorithm

c) Diffiee-Hellman

d) MD5

e) SHA-1

f) ECC

3.Implement the Signature Scheme - Digital Signature Standard

4.Demonstrate how to provide secure data storage, secure data transmission and for creating digital signatures (GnuPG)

5.Setup a honey pot and monitor the honeypot on network (KF Sensor)

6.Installation of rootkits and study about the variety of options

7.Perform wireless audit on an access point or a router and decrypt WEP and WPA.( Net Stumbler)

8.Demonstrate intrusion detection system (ids) using any tool (snort or any other s/w)

Session Plan

Session 1 & 2

Viruses, Crypto-malware, Ransomware, Worm, Trojan, Rootkit

https://www.youtube.com/watch?v=n8mbzU0X2nQ

Session 3 & 4

Keylogger, Adware Spyware, Bots, Logic bomb Backdoor

https://www.youtube.com/watch?v=pO_ln-cSY0Y

Session 5 & 6

Social engineering, Application/service attacks, Injection, Wireless attacks

https://www.youtube.com/watch?v=QMFPO2oM19A

Session 7 & 8

Types of actors, Attributes of actors, Active reconnaissance , Passive reconnaissance

https://www.youtube.com/watch?v=qgun1aHgO3I

Session 9 & 10

Weak security configurations, Personnel issues

https://www.youtube.com/watch?v=i0iLy8racHI

Session 11 & 12

Baseline deviation, License compliance violation (availability/integrity)

https://www.youtube.com/watch?v=BXgQlvnIwhA

Session 13 & 14

Asset management, Authentication issues

https://www.youtube.com/watch?v=qW5NCVFpMdw

Session 15 & 16

Antivirus, File integrity check, Host-based firewall

https://www.youtube.com/watch?v=joFXMU2OX2s

Session 17 & 18

Application whitelisting, Removable media control, Advanced malware tools , Patch management tools

https://www.youtube.com/watch?v=lDCgSbrKKGc

Session 19 & 20

UTM , DLP , Data execution prevention , Web application firewall , Connection methods

https://www.youtube.com/watch?v=1RYpGazQr-w

Session 21 & 22

Mobile device management concepts , Enforcement and monitoring , Deployment models , Protocols

https://www.youtube.com/watch?v=IuA-Go5q9QQ

Session 23 & 24

Regulatory compliance, Frameworks, Policies

https://www.youtube.com/watch?v=JndVtgKf9IE

Session 25 & 26

Controls, Procedure, Patching,Verifications and quality control

https://www.youtube.com/watch?v=Pr64K8JKG2w

Session 27 & 28

Security issues associated with context-based authentication

https://www.youtube.com/watch?v=LFGGC5g8Q58

Session 29 & 30

Security issues associated with identities, Security issues associated with identity repositories

https://www.youtube.com/watch?v=L-cC-JjYos0

Session 31 & 32

Cybercrimes and data breaches

https://www.youtube.com/watch?v=WzYiHBekN7Y

Session 33, 34 & 35

Licensing and intellectual property requirements, Import/export controls

https://www.youtube.com/watch?v=FqBzZ8PP_Vw

Session 36, 37 & 38

Trans-border data flow, Privacy policy requirements, Identify threats and vulnerabilities, Federated Role Based Access Control (RBAC), Rule-based access control, Mandatory Access     Control (MAC)

https://www.youtube.com/watch?v=mNN-fEboRAA

Session 39 & 40

Risk assessment/analysis, Risk response, Countermeasure selection and implementation

https://www.youtube.com/watch?v=r5ZrPeQW8HQ

Session 41 & 42

 Discretionary Access Control (DAC), Attribute Based Access Control (ABAC)

https://www.youtube.com/watch?v=cgTa7YnGfHA

Our Main Teachers

He is currently working as an Assistant Professor in the Department of Computer Science Engineering at Centurion University of Technology and Management, Andhra Pradesh. He is pursuing his Ph.D. in the field of Network Security at Andhra University, Vizag, MTech Degree from Andhra University, Vizag in the year 2011. He is Certified in CCNA (R&S), […]

Mr.LakshmanaRao Battula is received DCME from SBTET-AP, B.Tech (CSE) from Loyola engineering college,Guntur,AP and M.Tech (CSE) from Gayathri Vidya Parishad College of Engineering, Visakhapatnam, AP and pursuing ph.d in GITAM UNIVERSITY,Visakhapatnam,AP and iam working as Assistant Professor in Centurion University, Vizianagaram, AP and area of Interest includes Computer Networks, Network Security and Cryptography, Cyber security […]