ABL599 Ciber Security

5 ECTS - 3-0 Duration (T+A)- . Semester- 3 National Credit

Information

Code ABL599
Name Ciber Security
Term 2024-2025 Academic Year
Semester . Semester
Duration (T+A) 3-0 (T-A) (17 Week)
ECTS 5 ECTS
National Credit 3 National Credit
Teaching Language Türkçe
Level Yüksek Lisans Dersi
Type Normal
Mode of study Yüz Yüze Öğretim
Catalog Information Coordinator


Course Goal / Objective

This course introduces the fundamental principles of computer, web, and network security by studying attacks on computer systems and network. Students will learn how those attacks work and how to prevent them using a variety of security protocols, tools and architectures.

Course Content

Introduction to cryptography. Classification of threats, attackers and victims. Wireless security: WEP, WPA and WPA-2. Jamming attack detection and mitigation in wireless networks. Virtual private networks and tunneling. IPSec. SSL/TLS. SSH. Chip cards and RFID security. AAA protocols: Kerberos, Radius, TACACS. Secure E-Payment and iKP protocol family. Firewalls and intrusion detection systems. Model checking methods for security protocols.

Course Precondition

There are no prerequisites.

Resources

1. William Stallings , “Network Security Essentials”, 5th Edition, 2014

Notes

2. Kaufman, Perlman, and Speciner, “Network Security: Private Communication in a Public World”, 2nd Edition, 2002 3. Wu and Irwin, “Introduction to Computer Networks and Cybersecurity”, 2013


Course Learning Outcomes

Order Course Learning Outcomes
LO01 Have the ability to define cyber security and identify its basic components.
LO02 Encrypt and decrypt messages using block ciphers, sign and verify messages using well-known signature creation and verification algorithms
LO03 It has the ability to classify network security threats, attackers and victims.
LO04 Have the ability to explain how various attacks work and how to prevent them.
LO05 Gains knowledge of how security protocols, policies and practices are developed.
LO06 Gain knowledge about the basics of firewalls, packet filtering and intrusion detection systems.
LO07 Have knowledge of the basics of authentication protocols and processes.
LO08 Gain knowledge about the basics of Blockchain protocols and transactions.


Relation with Program Learning Outcome

Order Type Program Learning Outcomes Level
PLO01 Bilgi - Kuramsal, Olgusal Knows current concepts in the field of Forensic Sciences. 3
PLO02 Bilgi - Kuramsal, Olgusal Comprehends the relations between the areas of Forensic Sciences. 3
PLO03 Bilgi - Kuramsal, Olgusal Comprehends the importance of ethical principles and ethical committees for the individual and society. 3
PLO04 Bilgi - Kuramsal, Olgusal Knows the concept of expertise and forensic procedural approach. 5
PLO05 Bilgi - Kuramsal, Olgusal Recognize the statistical methods that are frequently used in studies in the field of Forensic Sciences. 5
PLO06 Bilgi - Kuramsal, Olgusal Knows crime scene investigation and evidence collection procedures 4
PLO07 Beceriler - Bilişsel, Uygulamalı Interprets the knowledge gained in the field by integrating it with the knowledge from different disciplines. 4
PLO08 Beceriler - Bilişsel, Uygulamalı Uses statistical software that is frequently used in the field of Forensic Sciences.
PLO09 Beceriler - Bilişsel, Uygulamalı Uses the knowledge and research methods obtained in the field in solving forensic cases.
PLO10 Beceriler - Bilişsel, Uygulamalı Takes responsibility by participating in teamwork
PLO11 Beceriler - Bilişsel, Uygulamalı Develops solutions for solving complex problems that may be encountered in the field of Forensic Sciences. 4
PLO12 Yetkinlikler - Bağımsız Çalışabilme ve Sorumluluk Alabilme Yetkinliği Can lead in certain challenging Forensic circumstances include interdisciplinary ones. 4
PLO13 Yetkinlikler - Bağımsız Çalışabilme ve Sorumluluk Alabilme Yetkinliği Follow the scientific meetings and researches in forensic area. 5
PLO14 Yetkinlikler - Alana Özgü Yetkinlik Discusses current developments and studies with different groups in written, oral and visual formats. 5
PLO15 Yetkinlikler - Alana Özgü Yetkinlik Uses current developments, information and practices in Forensic Sciences for the benefit of society. 4


Week Plan

Week Topic Preparation Methods
1 Introduction to Cryptography Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
2 Overview of Attacks: Goals and Motives Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
3 Wireless Security Protocols: WEP, WPA and WPA-2 Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
4 Detecting and Mitigating Jamming Attacks in Wireless Networks: Link 16 as a Case Study Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
5 Virtual Private Network (VPN) and Tunneling Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
6 IPSec: Internet Protocol Security Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
7 SSL/TLS: Transport Layer Security I Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
8 Mid-Term Exam Reading resources on the topic Ölçme Yöntemleri:
Yazılı Sınav
9 SSL/TLS: Transport Layer Security II Reading resources on the topic Öğretim Yöntemleri:
Soru-Cevap, Anlatım
10 Secure Shell (SSH): Secure Remote Login and File Transfer Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
11 Public Key Infrastructure (PKI) and Digital Certificates Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
12 Chip Cards and RFID Security Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
13 AAA (Authentication, Authorization and Accounting): Kerberos, Radius, TACACS Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
14 iKP: A Family of Secure Electronic Payment Protocols Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
15 Recent Topics in Cyber Security Reading resources on the topic Öğretim Yöntemleri:
Anlatım, Soru-Cevap
16 Term Exams Reading resources on the topic Ölçme Yöntemleri:
Yazılı Sınav
17 Term Exams Reading resources on the topic Ölçme Yöntemleri:
Yazılı Sınav


Student Workload - ECTS

Works Number Time (Hour) Workload (Hour)
Course Related Works
Class Time (Exam weeks are excluded) 14 3 42
Out of Class Study (Preliminary Work, Practice) 14 3 42
Assesment Related Works
Homeworks, Projects, Others 0 0 0
Mid-term Exams (Written, Oral, etc.) 1 15 15
Final Exam 1 30 30
Total Workload (Hour) 129
Total Workload / 25 (h) 5,16
ECTS 5 ECTS

Update Time: 20.05.2024 09:24