You are on page 1of 1

Course Handout

1. SYLLABUS
Course Objective
The course should enable the student :
1) To have an introduction about cyber security and overview of different types of cyber security threats
2) To understand cyber security vulnerabilities and various security issues
3)To be familiar with cyber security technologies and auditing in systematic manner
4) To acquire a knowledge of cyber forensics procedures and reporting with evidence
5) To give knowledge of constitutional cyber security laws in india and case law to search and capture digital
evidence
6) To develop knowledge of cyber security applications and tools to implement in real time scenario

Course Outcome
the students should be able to:
1) Understand about cyber security and explore different types of cyber security threats
2) Understand the concepts and techniques to identify cyber security vulnerabilities and precautionary
safeguards
3) Visualize the development of various cyber security mechanisms and audit systematically
4) Apply systematic procedure to conduct cyber security forensics with report generation
5) Have clear idea of the various cyber security laws and acts in india
6) Apply various cyber security tools and utilities for cyber forensic in real time.

Unit 1 Introduction to Cyber Security 8 lecture hours


Cyber Space , Information Systems, Need for Cyber Security , Cyber Attacks , Classification of Cyber Attacks,
Malware, Threats, Vulnerability Assessment, Intrusion Detection and Prevention Systems

Unit 2 Cyber Security Vulnerabilities and Safeguards 9 lecture hours


User Authentication Methods, Biometric Authentication Methods, Biometric Systems, Different Security
Models and Security Mechanisms, Information Security and Network Security, Operating System Security, Web
Security, Email Security, Mobile Device Security, Cloud Security.

Unit 3 Technologies And Cyber Security Issues 10 lecture hours


IoT Security, Cyber Physical System Security, Social Media Security, Virtual Currency, Block Chain
Technology, Security Auditing, Cyber Crimes, Different Types of Cyber Crimes, Scams and Frauds, Analysis of
Crimes, Human Behavior, Stylometry, Incident Handling.

Unit 4 Cyber Forensics 6 lecture hours


Investigation Methods, Criminal Profiling, Cyber Trails, Digital Forensics, History, Challenges, Branches of
Digital Forensics, Digital Forensic Investigation Methods, Reporting, Management of Evidence.

Unit 5 Cyber Law In India 6 lecture hours


Cyber Law-Basics, Information Technology Act 2000, Amendments to IT Act 2000, Evidentiary value of
Email/SMS, Cybercrimes and Offenses dealt with IPC, RBI Act and IPR Act in India, Jurisdiction of Cyber
Crime, Cyber Security Awareness Tips.

Unit 6: Applications Of Cyber Forensics 8 Lecture Hours


Handling Preliminary Investigations, Controlling an Investigation, Conducting disk-based analysis,
Investigating Information-hiding, Scrutinizing E-mail, Validating E-mail header information, Tracing Internet
access, Tracing memory in real-time.

Text Books:
• T1) Nina Godbole and Sunit Belapore; “Cyber Security: Understanding Cyber Crimes, Computer
Forensics and Legal Perspectives”, Wiley Publications, 2011.
• T2) Bill Nelson, Amelia Phillips and Christopher Steuart; “Guide to Computer Forensics and
Investigations” – 3 rd Edition, Cengage, 2010 BBS.
• T3) Shon Harris; “All in One CISSP Guide, Exam Guide Sixth Edition”, McGraw Hill, 2013.
• T4) LNJN National Institute of Criminology and Forensic Science, “A Forensic Guide for Crime
Investigators – Standard Operating Procedures”, LNJN NICFS, 2016.

Reference Books:
• R1) Anirudh Rastogi „CYBER LAW: Law of Information Technology and Internet‟ Publication of
LexisNexis(2014).
• R2) Dr.Jyothi Rattan and Dr.Vijay Rattan „CYBER LAWS & INFORMATION TECHNOLOGY‟
Bharath Law House Pvt. Ltd, New Delhi (2015).

You might also like