CENG0036 Advanced Topics in Cyber Security

6 ECTS - 3-0 Duration (T+A)- . Semester- 3 National Credit

Information

Code CENG0036
Name Advanced Topics in Cyber Security
Semester . Semester
Duration (T+A) 3-0 (T-A) (17 Week)
ECTS 6 ECTS
National Credit 3 National Credit
Teaching Language İngilizce
Level Doktora Dersi
Type Normal
Mode of study Yüz Yüze Öğretim
Catalog Information Coordinator


Course Goal

This course covers advanced topics in cyber security such as computer forensics, malware analysis, secure coding, operating system security and penetration testing of web applications and networks.

Course Content

Cryptography. Malware and software vulnerability analysis. Operating system security. Penetration testing. Machine learning for cyber security. Secure software development. Network security. Web application security. Cloud computing and security. Mobile security. Relational database security. Blockchain security.

Course Precondition

There are no prerequisites.

Resources

1. Wu and Irwin, “Introduction to Computer Networks and Cybersecurity”, 2013

Notes

2. William Stallings, “Network Security Essentials”, 5th Edition, 2014 3. Kaufman, Perlman, and Speciner, “Network Security: Private Communication in a Public World”, 2nd Edition, 2002


Course Learning Outcomes

Order Course Learning Outcomes
LO01 Ability to understand the operating system and network security mechanisms
LO02 Ability to understand the web and cloud computing security mechanisms
LO03 Ability to understand the principles of secure software development and penetration testing
LO04 Ability to understand the cryptocurrencies as well as the security and privacy in blockchain environments


Relation with Program Learning Outcome

Order Type Program Learning Outcomes Level
PLO01 Bilgi - Kuramsal, Olgusal On the basis of the competencies gained at the undergraduate level, it has an advanced level of knowledge and understanding that provides the basis for original studies in the field of Computer Engineering. 4
PLO02 Bilgi - Kuramsal, Olgusal By reaching scientific knowledge in the field of engineering, he/she reaches the knowledge in depth and depth, evaluates, interprets and applies the information. 4
PLO03 Yetkinlikler - Öğrenme Yetkinliği Being aware of the new and developing practices of his / her profession and examining and learning when necessary. 2
PLO04 Yetkinlikler - Öğrenme Yetkinliği Constructs engineering problems, develops methods to solve them and applies innovative methods in solutions. 5
PLO05 Yetkinlikler - Öğrenme Yetkinliği Designs and applies analytical, modeling and experimental based researches, analyzes and interprets complex situations encountered in this process. 3
PLO06 Yetkinlikler - Öğrenme Yetkinliği Develops new and / or original ideas and methods, develops innovative solutions in system, part or process design. 3
PLO07 Beceriler - Bilişsel, Uygulamalı Has the skills of learning. 4
PLO08 Beceriler - Bilişsel, Uygulamalı Being aware of new and emerging applications of Computer Engineering examines and learns them if necessary. 5
PLO09 Beceriler - Bilişsel, Uygulamalı Transmits the processes and results of their studies in written or oral form in the national and international environments outside or outside the field of Computer Engineering. 3
PLO10 Beceriler - Bilişsel, Uygulamalı Has comprehensive knowledge about current techniques and methods and their limitations in Computer Engineering. 3
PLO11 Beceriler - Bilişsel, Uygulamalı Uses information and communication technologies at an advanced level interactively with computer software required by Computer Engineering. 5
PLO12 Bilgi - Kuramsal, Olgusal Observes social, scientific and ethical values in all professional activities.


Week Plan

Week Topic Preparation Methods
1 Introduction to Cyber Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
2 Cryptography and Cryptanalysis Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
3 Malware and Software Vulnerability Analysis Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
4 Operating System Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
5 Penetration Testing Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
6 Machine Learning for Cyber Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
7 Secure Software Development Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
8 Mid-Term Exam Ölçme Yöntemleri:
Yazılı Sınav
9 Network Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
10 Web Application Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
11 Mobile Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
12 Database Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
13 Cryptocurrencies and Blockchain Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
14 Digital Forensics and Data Analytics Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
15 Current Research Trends in Cyber Security Reading related chapter in lecture notes Öğretim Yöntemleri:
Anlatım
16 Term Exams Ölçme Yöntemleri:
Yazılı Sınav
17 Term Exams Ölçme Yöntemleri:
Yazılı Sınav


Student Workload - ECTS

Works Number Time (Hour) Workload (Hour)
Course Related Works
Class Time (Exam weeks are excluded) 14 3 42
Out of Class Study (Preliminary Work, Practice) 14 5 70
Assesment Related Works
Homeworks, Projects, Others 0 0 0
Mid-term Exams (Written, Oral, etc.) 1 15 15
Final Exam 1 30 30
Total Workload (Hour) 157
Total Workload / 25 (h) 6,28
ECTS 6 ECTS