Introduction to Cybersecurity

Submitted by sylvia.wong@up… on Mon, 06/27/2022 - 18:19

Cybersecurity is the art of protecting digital components, digital data, computer systems and networks from unauthorized digital access (small or big cyber attacks or cyber threats)

Welcome to CS204C Cybersecurity! In this course, you will delve into the world of cybersecurity, equipping yourself with essential knowledge and skills to safeguard digital systems and networks against threats.

Throughout CS204C, you will explore a diverse range of crucial topics, including cryptographic techniques, cybersecurity attacks, network protection, and obfuscation. Additionally, you will gain familiarity with Kali Linux, a powerful operating system widely utilized for penetration testing, and virtual machines, which provide a secure environment for practising cybersecurity techniques.

By the culmination of CS204C, you will have developed a robust foundation in cybersecurity, equipped with the necessary skills to identify vulnerabilities, safeguard networks, and effectively mitigate potential cyber threats. This subject serves as an indispensable stepping stone in preparing you for the dynamic and ever-evolving field of software development.

Sub Topics

Learning Outcomes

On successful completion of this course, you will be able to

  1. Demonstrate an understanding of different levels of security, security mechanisms, algorithms and ethics.
  2. Demonstrate detailed knowledge and the ability to critically analyse and design secure networks, applications and systems.
  3. Apply the best policies and practices to improve the security of different parts of information systems.

Learning Activities

Throughout this course, you will be presented with Learning Activities to complete. While these activities are not graded, they play an important part in solidifying your knowledge and are essential in preparing you for assessments.

Assessment:

CS204C Cybersecurity contains two assessments

# TASK Assessment Type Weighting Due Date Duration
1   Theoretical – MCQ Quiz 25% Week 6 2hr test
2 2.1 Practical - Hack a Computer System 75% Week 14 3-4 hr test
2.2 Practical - Hack a Web Application 

Assessment 1 

Assessment 1 is designed to test your knowledge of Cybersecurity and will focus on:

  1. Security principles.
  2. Algorithms and mechanisms.
  3. Security and ethics.

 

Once you commence the quiz you will have 2 hours to complete the assessment. You will only receive 1 attempt at successfully completing this assessment and it is important that you ensure you have completed all the relevant learning and learning activities prior to commencing.

Assessment 2 – Practical (Penetration Testing)

Assessment 2 will require the use of penetration testing tools on Kali Linux. This assessment consists of 2 tasks:

Hack and gain access to a computer system and list the vulnerabilities as well as security measures to protect this system from exploitation.
Hack a vulnerable web application using a proxy tool on Kali Linux and list a security measure to protect it.
  • Kali Linux VM
  • Windows XP VM
  • VirtualBox, Burp Suite community version (installed on Kali by default)
  • Metasploit Framework and Nmap (installed by default on Kali)

Yoobee has partnered with IBM to provide you access to the IBM KeySkills as a part of CS204C Cybersecurity. The IBM KeySkills content for Cybersecurity offers practical insights and real-world applications. It allows you to explore industry-standard tools and techniques, enhancing your skills in areas such as threat analysis, vulnerability assessment, and incident response. The content provided by IBM is designed by experts, ensuring its relevance and alignment with industry standards and practices.

Within ‘Topic 10.5 IBM KeySkills’, you will be provided with the relevant learning and activities that require completing as well as the relevant links to threads within the forum to show evidence of completion.

To provide evidence of your completion of tasks within the IBM KeySkills, you will need to take a screenshot of the completed work and post it to the Forums within the CS204C subject. This ensures that your progress and accomplishments are recognized and allows for further discussion and collaboration with your peers.

Overall, the utilization of materials from both the course and the IBM KeySkills in CS204C Cybersecurity greatly benefits your learning journey. Embracing this blended approach allows you to acquire a solid theoretical foundation while gaining practical skills, making you well-equipped to navigate the dynamic landscape of cybersecurity.

In this course, you will need to download specific software to complete the practical labs successfully. The following software is required for your practical lab sessions:

  • Kali Linux: Kali Linux is a popular open-source operating system specifically designed for penetration testing, digital forensics, and network security assessments.
  • Virtual Box: VirtualBox is a general-purpose full virtualizer for x86 hardware, targeted at server, desktop and embedded use.
  • Windows OS iso images: Windows OS ISO images are files that contain an exact copy of the contents of a Windows operating system installation disc. An ISO image is a disk image file format that stores all the necessary files, folders, and metadata required for installing and running the Windows operating system. Preferably 2 Windows ISO images are required. One could be Windows 7 image, and another one could be either Windows XP or Windows 10.
  • Wireshark: Wireshark is a widely used network protocol analyzer. It allows you to capture and analyze network traffic. You will need to download and install Wireshark on your laptop or desktop.
  • PuTTY: PuTTY is a terminal emulator that supports various network protocols, including SSH, Telnet, and Rlogin. It enables secure remote access to systems. If you have access to another device, then you will need to download and install PuTTY on your device. Otherwise, this lab should be done using the virtual machines on IBM LMS.
  • Nmap/Zenmap: Nmap is a powerful network scanning tool that helps identify open ports, services, and vulnerabilities on a network. Zenmap is a graphical user interface (GUI) for Nmap. You will need to download Zenmap on your computer.

Please note that these software downloads may require a certain amount of memory on your laptop or desktop. While the exact memory requirements may vary, it is recommended to have at least 5 GB of available memory for the smooth installation and running of these programs.

Ensure that you have enough disk space to accommodate the software installations and any associated files or captures you may generate during the labs. It is also important to check the system requirements specified by each software provider to ensure compatibility with your device.

Having these software tools readily available on your device will enable you to actively participate in the practical labs and gain hands-on experience in various cybersecurity techniques.

CS204C is thoughtfully designed to complement and enhance the learning experience of CS205 Integrated Studio. By leveraging the knowledge gained from CS204C, you will have the opportunity to apply cybersecurity principles in practical applications through CS205, further solidifying your understanding.

Module Linking
Main Topic Image
A hacker sitting in a cafe using a laptop
Is Study Guide?
Off
Is Assessment Consultation?
Off