You are on page 1of 85

FEASIBILITY REPORT

Bachelor of Information Security Engineering

Department of Avionics Engineering

Institute of Avionics & Aeronautics

Air University, Islamabad


Revised 25 Sept, 2020
1. Title of the Program

Bachelor of Information Security Engineering

2. Introduction of the Program

Information Security Engineering is concerned with the development of cyber-resilient


systems which include the protection of physical as well as computer and network systems. It
requires a proactive approach in engineering design of physical systems with information
security incorporated from the beginning of system development. Information security
engineering is an important quantitative methodology to be used in all industries including
transportation, energy, healthcare, infrastructure, finance, government and defense.
Information Security in Pakistan has been mostly treated with the computing perspective,
thus there is dearth of qualified professionals who can consider the complex security issues
related with cyber-physical and complex engineering system. Currently there is no Bachelor
in Information Security Engineering program at the national level; therefore, we intend to
offer the program at the Air University. The Department has 03 PhD faculty available for the
program while the rest would be hired after preliminary approval of the concept by PEC.

3. Date of Commencement

 The undergraduate program in Information Security Engineering is planned to start


from September 2021
 The under graduate program will be total of 137-138 credit hours.

4. Background

Global information security market is booming and spending on information security solutions
is expected to surpass $133 billion in 2022, and the market has grown more than 30 times in
13 years. Organizations are increasingly investing in information security, and such spending
is even outpacing IT spending. The main driver of this spending is security concerns as well
as changes in regulations which leads to the need to invest more in detection and response
capabilities, especially innovative solutions that overcome traditional challenges and address
emerging risks. 
Recent years have seen tremendous development in the field of information security. The
modern world is highly connected and powered by billions of mobile devices, computer
networks and industrial systems, hence the need to secure and protect individuals and
corporations like military, government, financial institutions, healthcare providers and other
national infrastructure, is more than ever. Each of these areas has unique security
requirements and there are yet not enough skilled professionals to meet the precise field
needs. Specifically Information Security has been mostly treated with the computing
perspective whereby there has been dearth of qualified professionals who can consider the
complex security issues related with cyber-physical and complex engineering systems which
are becoming more prevalent every day. Such systems have both an element of computation
and engineering and interacts with the physical world through sensing, actuation,
computational processes and communication mechanisms
This is a unique program that combines computer engineering and information security
topics into one major. The program emphasizes the information security engineering for
detection and elimination of vulnerabilities and the safe operation of the emerging
technologies such as Internet of Things, cloud computing, healthcare, smart/micro grid power
systems, novel computer networks, and wireless / RF communications. Unlike more
traditional embedded systems, these systems are typically designed as a network of
interacting elements with physical input and output instead of as standalone devices.
Ongoing advances in science and engineering improve the link between computational and
physical elements by means of intelligent mechanisms, increasing the adaptability,
autonomy, efficiency, functionality, reliability, safety, and usability of these systems.
Information security for such systems involves transdisciplinary approaches, merging theory
of engineering, computing and information security for ensuring development of secure
and reliable systems.
Currently there is scarcity of Information Security Engineering professionals across the globe
and there a momentous surge in security incidents/threats targeting Information and
Communication Technology and complex engineering systems; thus, entailing an acute need
to produce Information Security Engineering skilled workforce who can deal with emerging
transdisciplinary designs being followed. Universities are thus required to initiate such
Information Security Engineering programs so that the industry requirements of graduates
can be materialized.

5. National / International Practice

Currently no standardized curriculum for Bachelors in Information Security Engineering at is


available at national level. American Accreditation Board for Engineering and Technology
(ABET) launched the first program-specific criterion for Cyber / Information Security at the
baccalaureate level in 2019 for both Computing and Engineering disciplines. Another
reference architecture is Curricular Guidelines for Post-Secondary Degree Programs in
Cybersecurity (CESC2017) V1.0 which has been prepared by the Joint Task Force (JTF) on
Cybersecurity Education under Association of Computing Machinery (ACM). ABET criterion
provide comprehensive guidelines in comparison with CSEC2017 which only describe
different aspects of cyber/Information security education and do not define what constitutes
an undergraduate Information security program. Proposed program is primarily based on
ABET Cyber / Information Security Engineering criteria while also drawing guidelines from
CSEC2017. Moreover, number of similar international programs (as given in table below)
have also been considered for designing the curriculum for the proposed program.

S No Program Name University Program Link

1. BS Cyber Security George Mason https://volgenau.gmu.edu/p


Engineering University, Virginia, rogram/view/20490
USA
2. Bachelor of Science in Illinois Institute of https://engineering.iit.edu/progr
Computer and Technology, Illinois, ams/undergraduate/bachelor-
Cybersecurity USA science-computer-and-
Engineering cybersecurity-engineering
3. Network Engineering DePaul https://www.cdm.depaul.edu/
and Security University, academics/Pages/Current/Re
quirements-BS-Network-
Chicago, USA
Engineering-and-
Security.aspx
4. Bachelor of Science in Augusta University, https://www.augusta.edu/ccs/b
Cybersecurity Georgia, USA s-cybersecurity-
Engineering engineering.php

6. Preparation for Employability

The proposed program is especially designed in way to increase graduates chances to


secure good jobs in information security and engineering industries. The intensive
engineering courses and specialized information security courses will prepare them for the
engineering jobs and information security jobs, respectively. Moreover, department would
establish a Departmental Industrial Advisory Board (DIAB) which will mentor students and
faculty to embed skills in their curriculum. DIAB would run within the department including
members from leading local and international organizations. The board would be consulted
on key initiatives within the department, including program revalidations, feasible research
partnerships, future trends and directions, and the feasibility of new course offerings.
Placement opportunities for the students during summer semester would also be explored so
that they may achieve practical experience in the industry as interns, associates and
researchers.

7. Career Opportunities.

Information Security is one of the most important global issues and concerns not only the
computing platforms but becomes more of a challenge in the development of embedded and
cyber-physical systems due to the differences in the design practice between the various
disciplines involved. Today, in a marketplace where rapid innovation is assumed to be
essential, information security engineering cannot be relegated to the last stages of design
rather requires qualified manpower with requisite information security skills to be able to
explore all stages of system design. CPS and related systems (including the Internet of
Things (IoT), Cloud Computing, Smart Grids etc) are widely recognized as having great
potential to enable innovative applications and impact multiple economic sectors in the
worldwide economy.
The proposed program specially targets wide variety of domains including network security
engineering, cyber physical systems security, critical infrastructure security, cloud security,
IoT security and smart grid security. Moreover, it focuses on career paths which can be
technical, managerial, and strategic in the public and private sectors. A few potential
specialized roles for our graduates are mentioned as follows:
 Early Career Roles.
Network Security Engineer, Security Engineer, Secure System Developer, Crypto
Developer, RF Systems Developer and Information Security Engineer
 Senior Career Roles.
Security Architect, Security Analyst, Security Integrator, Lead Security Engineer,
Information Security Consultant, Information Security Director, Chief Engineer and
Chief System Designer
It is noteworthy that all important courses of engineering domain are included to equip
students with good analytical and development skills. Hence, apart from the specialized jobs,
they will be eligible for general engineering management and development jobs.
8. Program Aims

This programme is designed with specific aims in mind that are mentioned as follows:
 Provide students with fundamental engineering, computing, information security,
natural sciences and humanities courses which are essential to develop strong
knowledge base of engineering and information security experts and practitioners.

 Provide students with a solid foundation in the fields of Engineering and Information
Security and the design methodologies through emphasis on the application of
mathematical, scientific and research principles.

 Enhance research and development along with the applied knowledge of Engineering
and Information Security in order to generate considerable number of qualified human
resource.

 Provide students with the skills needed to join the Information Security industry as
competent professionals and be prepared for employment in top-tier institutions.

 Provide effective personal development and team-work skills for continuing


professional progress/growth and life-long learning.

9. Program Learning Outcomes

As per Pakistan Engineering Council guidelines, following are suggested Program Learning
Outcomes of this program.

PLO-01: Engineering Knowledge. Ability to apply knowledge of mathematics, science


and engineering fundamentals and an engineering specialization to the solution of complex
engineering problems.

PLO-02: Problem Analysis. Ability to identify, formulate, research literature, and analyze
complex engineering problems reaching substantiated conclusions using first principles of
mathematics, natural sciences and engineering sciences.

PLO-03: Design/Development of Solutions. Ability to design solutions for complex


engineering problems and design systems, components, or processes that meet specified
needs with appropriate consideration for public health and safety, cultural, societal, and
electrical considerations.

PLO-04: Investigation. Ability to investigate complex engineering problems in a


methodical way including literature survey, design and conduct of experiments, analysis
and interpretation of experimental data, and synthesis of information to derive valid
conclusions.

PLO-05: Modern Tool Usage. Ability to create, select and apply appropriate techniques,
resources, and modern engineering and IT tools, including prediction and modeling, to
complex engineering activities, with an understanding of the limitations.
PLO-06: The Engineer and Society. Ability to apply reasoning informed by contextual
knowledge to assess societal, health, safety, legal and cultural issues and the consequent
responsibilities relevant to professional engineering practice and solution to complex
engineering problems.

PLO-07: Environment and Sustainability. Ability to understand the impact of


professional engineering solutions in societal and electrical contexts and demonstrate
knowledge of and need for sustainable development.

PLO-08: Ethics. Apply ethical principles and commit to professional ethics and
responsibilities and norms of engineering practice.

PLO-09: Individual and Team Work. Ability to work effectively, as an individual or in a


team, on multifaceted and/or multidisciplinary settings.

PLO-10: Communication. Ability to communicate effectively, orally as well as in writing on


complex engineering activities with the engineering community and with society at large,
such as being able to comprehend and write effective reports and design documentations,
make effective presentations, and give and receive clear instructions.

PLO-11: Project Management. Ability to demonstrate management skills and apply


engineering principles to one’s own work, as a member and/or leader in a team to manage
projects in a multidisciplinary environment.

PLO-12: Lifelong Learning. Ability to recognize importance of, and pursue lifelong
learning in the broader context of innovation and technological developments.

10. Scope of Program

The scope of Information Security Engineering Curriculum is based on existing needs of this
discipline with an option for accommodation of courses / contents to address emerging /
futuristic trends in the discipline. The role for Industry-Academia linkage to address problems
faced by the industry and their indigenous solutions is also in the scope of this curriculum.

11. Admission Criteria

 Applicants must have passed: Intermediate (Part I and II) examination with the
combination “Physics, Chemistry and Mathematics” or “Physics, Mathematics and
Computer Studies/Computer Science” from any Board of Intermediate and Secondary
Education in Pakistan. Applicant must have scored 60% or more marks.
OR
 An examination equivalent to Intermediate with the similar combinations defined
above. Such candidates are required to submit an Equivalence Certificate issued by
the Inter Board Chairman Committee, Islamabad before the semester starts. This
certificate must indicate the marks equivalent to marks in Intermediate.
OR
 GCE ‘A’ level examination with three subjects (Physics, Chemistry/Computer
Studies/Computer Science, and Math). The candidates are required to submit an
Equivalence Certificate issued by the Inter Board Chairman Committee, Islamabad
before the semester starts. This certificate must indicate the marks equivalent to
marks in Intermediate.

 Applicants awaiting results shall be given provisional admission until declaration of


their respective results. Applicants scoring 60% or more marks shall only be granted
admission. Those scoring less than 60% marks shall have their provisional admission
cancelled and they shall be withdrawn from their respective program. Upon
announcement of results, only those applicants shall be granted admission, who pass
ALL the subjects and score at least 60% marks. Applicants getting partial pass result,
due to any reason, or required to appear in compartment / supplementary paper(s)
shall not be eligible for admission, even if their aggregate marks are 60% or more.

 The absolute value of percentage is considered as final; it is not rounded off to the
next whole number, e.g., 59.9% is considered 59.9% and NOT 60%.

 The candidates who qualify the Admission Test will only be offered admission as per
position in merit list.
The program has been designed to develop students’ strong base in engineering and give
them a set of information security skills to design, deploy, and manage secure systems,
evaluate security state and prevent existing systems from security breaches. The courses
are carefully incorporated from multiple disciplines, such as mathematics, computing, natural
sciences and humanities, to prepare students from every aspect. The engineering foundation
and information security engineering specialized courses are designed as a blend of theory
and lab work; to provide deep understanding of the technical concepts and hand-on tools.

The assessment criteria consist of such activities that will improve students’ decision making,
teamwork, leaderships, and communication skills. During this degree programme, temporary
placement opportunities will be arranged for the students which will allow them to apply and
improve their professional skills, and prepare for the industry. The program is designed with
an objective to prepare students for different career choices with information security
engineering as their main speciality.

12. Scheme of Studies.

NUST-MCS and Air University were advised by PEC (vide reference to the Minutes of the 1st
Meeting of PEC Expert Committee for B.E Cyber Security program to be launched by NUST-
MCS and B.E Information Security Engineering program by Air University held on 16 Jul
2020 at PEC HQ Islamabad) to review and update the detailed scheme of studies of B.E
Cyber Security and B.E Information Security Engineering programs to be in line with revised
Accreditation Manual guidelines and PEC policy requirements for a new Engineering
program-aligning it to the need assessment of relevant industry. As per these instructions
MCS and Air University have jointly prepared an updated scheme of studies for B.E
Information Security Engineering. Revised curriculum has been prepared in the light of
scheme of studies for Electrical/ Computer and Software Engineering, fulfilling the
requirement of foundation courses and meeting the need of industry through breadth and
depth courses. The revised scheme of studies is attached.
13. Comparison of Bachelor of Information Security Engineering with Other
Engineering/ BS Programs.

The comparison of proposed BE Information Security Engineering program has been made
with the BS Cyber Security, BE Computer Engineering and BS Software Engineering
program to analyze the similarities/differences with these programs. In case of BS Cyber
Security curriculum approved by NCEAC in 2020 has been used as reference. For BE
Computer Engineering the reference considered is the latest available NCRC “Curriculum of
Computer (Systems) Engineering- 2015” document on HEC website. And for BS Software
Engineering the reference program available on HEC website is considered. The difference
between the three programs, summarized in Table.1 indicates that the BS Cyber Security
program differs from the proposed program by 52-56%; while, the difference for the
BE Computer Engineering program turns out to be 45-51% and BS Software
Engineering program is 54%. The relative ranges have been considered as the variation
between the three compared programs can vary based on the possible range of electives
available.

Proposed BE Difference in Credit Hours (%age)


Domain Info Sec Engg BS Cyber BE Computer BS Software
Cr Hrs Security Engg Engg
Non-Engineering 30 43.33% 13% 34%
Engineering 92 56% 55% 82.42%
University
16 40-80% 47-100% 47%
Electives
Overall
138 52-56% 45-51% 54.47%
Difference
Table. 1 Percentage Difference of Credit Hours for BS/BE Programs with BE
Information Security Engineering

The detailed similarity comparison between the four programs is indicated in Table. 2 and
this analysis has been used to summarize the differences in the Table.1.

Domain Category Program Credit Hours (Similarity)


BE Info BS Cyber BE BE
Sec Sec Compute Software
Engg r Engg Engg
Pak and Islamic 4 4 4 4
Non-
Studies
Engineerin English 6 6 6 6
g Math's and Physics 20 7 16 10
Sub Total 30 17 26 20
Engineerin Engineering
29 11 24 2
g Foundation
Computing
18 18 18 14
Foundation
Info Sec Engg Core 30 6 Nil Nil
Breadth
Info Sec Engg Core
9 6 Nil Nil
Depth
Senior Design
6 - - -
Project
Sub Total 92 41 42 16
University Interdisciplinary 0 8 8
Electives Electives / IS Depth 16 3-9 0 0
/ Undergrad Minor 0 0 0
Grand Total 138 61-67 68-76 44
Table. 2 Similarity in Credit Hours for BS/BE Programs with BE Information
Security Engineering

14. Detailed Curriculum.

The curriculum details are given as following: -

Non-Engineering Courses

S No Course Course Title Pre- Credit Hours Sub


Code Requisite (Th-Lab-Total) Area
1 HU121 Communication Skills --- (2-0-2)
2 HU114 Technical English HU121 (2-0-2) English
3 HU307 Technical Report Writing --- (2-0-2)
4 HU118 Islamic Studies --- (2-0-2) Islamic
5 --- (2-0-2) & Pak
HU115 Pakistan Studies
Studies
6 MA101 Calculus I --- (3-0-3)
7 MA105 Multivariable Calculus --- (3-0-3) Math's
8 MA200 Numerical Methods --- (3-1-4) &
9 Linear Algebra & MA101 (3-0-3) Physics
MA217
Differential Equations
10 Complex Variables and --- (3-0-3)
MA218
Transforms
11 PH102 Applied Physics --- (3-1-4)
No of Courses / Credit Non-
Sub Total 11 30
Hours Engg

Engineering Foundation

S No Course Course Title Pre- Credit


Code Requisite Hours
(Th-Lab-
Total)
 1 IS101 Electric Circuit Analysis --- (3-0-3)
 2 IS101L Electric Circuit Analysis Laboratory --- (0-1-1)
 3 IS103 Workshop Practice --- (0-1-1)
 4 IS123 Network Analysis IS101 (3-0-3)
 5 IS123L Network Analysis Laboratory IS101 (0-1-1)
 6 IS170 Engineering Drawing --- (0-2-2)
 7 IS223 Digital Logic Design --- (3-0-3)
 8 IS223L Digital Logic Design Laboratory --- (0-1-1)
 9 IS321 Computer Architecture and Organization IS223 (3-0-3)

 10 IS321L Computer Architecture and Organization IS223 (0-1-1)


Laboratory
 11 IS235 Signals and Systems --- (3-0-3)
 12 IS235L Signals and Systems Laboratory --- (0-1-1)
13 MAxxx Probability and Statistics --- (3-0-3)
14 IS431 System Engineering Principles --- (3-0-3)
Sub Total No of Courses / Credit Hours 09 29

Computing Foundation

S No Course Course Title Pre- Credit


Code Requisite Hours
(Th-Lab-
Total)
1 IS112 Computer Programming --- (2-0-2)
2 IS112L Computer Programming Laboratory --- (0-1-1)
3 IS204 Discrete Structures --- (3-0-3)
3 IS113 Object Oriented Programming IS112 (3-0-3)
4 IS113L Object Oriented Programming Laboratory IS112 (0-1-1)
5 IS214 Data Structures & Algorithms IS112 (3-0-3)
6 IS214L Data Structures & Algorithms Laboratory IS112 (0-1-1)
7 EE357 Computer and Communication Networks IS112 (3-0-3)
8 EE357L Computer and Communication Networks IS112 (0-1-1)
Laboratory
Sub Total No of Courses / Credit Hours 5 18

Equivalent Courses (Foundation + Computing)

Credit Hours
S Course Equivalent
Course Title (Theory-Lab-
No Code Course
Total)

1 IS101 Electric Circuit Analysis (3-0-3) EE101

2 IS101L Electric Circuit Analysis (0-1-1) EE101L


Laboratory
3 IS103 Workshop Practice (0-1-1) MT103

4 IS113 Object Oriented Programming (3-0-3) CE113

Object Oriented Programming


5 IS113L (0-1-1) CE113L
Laboratory

6 IS123 Network Analysis (3-0-3) EE103

7 IS123L Network Analysis Laboratory (0-1-1) EE103L

8 IS170 Engineering Drawing (0-1-1) MT170

9 IS214 Data Structures (3-0-3) CE214

10 IS214L Data Structures Laboratory (0-1-1) CE214L

11 IS223 Digital Logic Design (3-0-3) CE223

12 IS223L Digital Logic Design Laboratory (0-1-1) CE223L

Computer Organization &


13 IS224 (3-0-3) CE224
Assembly Language

Computer Organization &


14 IS224L Assembly Language (0-1-1) CE224L
Laboratory

15 IS235 Signals and Systems (3-0-3) EE235

Signals and Systems


16 IS235L (0-1-1) EE235L
Laboratory

Probability and Random


17 MA303 (3-0-3) MA303
Variables

18 IS102 Computing Fundamentals (2-0-2) CE102

Computing Fundamentals
19 IS102L (0-1-1) CE102L
Laboratory

20 IS112 Computer Programming (2-0-2) CE112

Computer Programming
21 IS112L (0-1-1) CE112L
Laboratory

22 IS204 Discrete Structures (3-0-3) CE204

Information Security Engineering Core Breadth & Depth

Credit
Course Pre- Knowledge
S No Course Title Hours (Th-
Code Requisite Area
Lab-Total)
Introduction to Information
1 IS201  --- (3-0-3)
Security Engineering
Network Security
2 IS241  EE357 (3-0-3)
Engineering
Network Security
3 IS241L  EE357 (0-1-1)
Engineering Lab
Cryptographic Design
4 IS353 IS241 (3-0-3)
Engineering
Cryptographic Design
5 IS353L IS241L (0-1-1)
Engineering lab
Embedded & Real time
6 IS331 IS201 (3-0-3)
Systems Security
Embedded & Real time Information
7 IS331L IS201 (0-1-1)
Systems Security Lab Security
Secure Wireless Engg Core
8 IS345 IS241 (3-0-3)
Communications Breadth
Secure Wireless
9 IS345L IS241L (0-1-1)
Communications Lab
Security Engineering
10 IS382 IS201 (3-0-3)
Management
Security Assessment &
11 IS433 IS241 (3-0-3)
Evaluation
Security Assessment &
12 IS433L IS241L (0-1-1)
Evaluation Lab
Critical Infrastructure
13 IS363 IS201 (3-0-3)
Protection
Critical Infrastructure
14 IS363L IS201 (0-1-1)
Protection Lab
15 ISXXX Depth Elective - I  --- (X-X-3) Information
16 ISXXX Depth Elective - II  --- (X-X-3) Security
Engg Core
17 ISXXX Depth Elective - III  --- (X-X-3)
Depth
No of Courses / Credit
Sub Total 11 39
Hours

Information Security Engineering (ISE) Depth Electives

S Code Course Title Pre- Credit


No Requisite Hours
1 IS348 Cloud Architecture Engineering & Security IS201 (2-1-3)
2 IS379 Digital Information Forensics IS201 (2-1-3)
3 IS471 Network Forensics IS241 (2-1-3)
4 IS442 Secure RF Communications IS235 (3-0-3)
5 IS378 Legal Aspects of Information Security IS201 (3-0-3)
Human Factors and Information Security
6 IS376 IS201 (3-0-3)
Engineering
Firmware and Execution Environment
7 IS333 IS241 (2-1-3)
Security
8 IS220 Database Security IS112 (2-1-3)
9 IS349 Modern Networking Concepts --- (2-1-3)
10 IS372 Malicious Software & Hardware IS201 (2-1-3)
11 IS383 Secure Intelligent Systems --- (2-1-3)
12 IS453 Cryptanalysis IS353 (3-0-3)
13 IS374 Parallel and Distributed Computing --- (3-0-3)
14 IS455 Emission Security --- (3-0-3)
15 IS361 Power Systems and Smart Grid --- (3-0-3)
16 IS362 Power Grid Security IS201 (3-0-3)
17 IS461 VLSI Security IS201 (3-0-3)
18 IS347 GPS Security IS241 (3-0-3)
19 IS377 System Security and Resilience IS201 (3-0-3)
20 IS346 Mobile Devices Security IS241 (2-1-3)
21 IS441 Internet of Things (IoT) Security IS241 (2-1-3)
* List is not exhaustive the university may expand the list of courses based on availability of
lab and faculty

University Electives

Total
Optio No of
Option Details Credit
n No Courses
Hours
Interdisciplinary Engg Electives 2 8
(IDEE)
Interdisciplinary
1 Humanities and Social Sciences 2 4
Electives Language Electives 1 2
Management Electives 1 2
Total No of Courses / Credit Hrs 6 16
Information ISE Depth Electives 5 15
2 Security Total No of Courses / Credit Hrs 5 15
Engineering
Mechanical Engg 5 15
Management Sciences 5 15
Undergrad Mechatronics Engg 4 16
3
Minor Psychology 5 15
Physics 5 15
Total No of Courses / Credit Hrs 4-5 15-16

Interdisciplinary Electives
Inter Disciplinary Engineering Electives (IDEE)
Inter Disciplinary Electives (2 Courses, 8 Credit Hours)

S No Course Course Title Pre- Credit


Code Requisite Hours
1. EE304 Digital Electronics  IS223 (3-1-4)
2. EE332 Analog & Digital Communication --- (3-1-4)
3. EEXXX Instrumentation & Measurement --- (3-1-4)
4. EE355 Control Systems --- (3-1-4)
5. CE344 Digital Image Processing  --- (3-1-4)
6. EE432 Wireless and Mobile Communication --- (3-1-4)
7. EE435 Information Coding Theory  --- (3-1-4)
8. EE330 Digital Signal Processing  --- (3-1-4)
9. MT362 Bio-Mechatronics --- (3-1-4)
10. MT467 Applied Robotics --- (3-1-4)
11. MT481 Introduction to Fuzzy Logic --- (3-1-4)
12. CE419 Quantum Computing  --- (3-1-4)
13. CE472 Fault Tolerant Computing  --- (3-1-4)
14. CE454 Big Data Analysis  --- (3-1-4)
15. CE325 Digital System Design  --- (3-1-4)
16. CE333 Algorithm Engineering  --- (3-1-4)
* List is not exhaustive the university may expand the list of courses based on availability of
lab and faculty

Humanities & Social Sciences/Language/ Management Electives

Humanities and Social Sciences Electives (2 Courses, 4 Credit Hrs)


S Course Course Title Pre- Credit
No Code Requisite Hours
1 HU215 Professional Ethics --- (2-0-2)
2 HU316 International Relations --- (2-0-2)
3 HU410 Energy and Society --- (2-0-2)
4 HU414 Comparative Religions --- (2-0-2)
Language Electives (1 Course, 2 Credit Hrs)
1 HU217 Arabic --- (2-0-2)
2 HU218 French --- (2-0-2)
3 HU219 Chinese --- (2-0-2)
Management Electives (1 Course, 2 Credit Hrs)
1 EM436 Engineering Management & --- (2-0-2) 
Entrepreneurship 
2 EM437 Engineering Procurement & Contract --- (2-0-2) 
Management  
3 EM438 Engineering Project Management   --- (2-0-2) 
4 EM422 Engineering Economy --- (2-0-2)

Undergraduate Minors
S Course Course Title Pre- Credit Minor
No Code Requi Hours
site
1 ME221 Engineering Statics --- (3-0-3) Mechanical
2 ME222 Engineering Dynamics --- (3-0-3)
Engg
3 MEXXX Mechanics of Materials I --- (3-0-3)
4 MEXXX Basic Thermodynamics --- (3-0-3)
5 MEXXX Fluid Mechanics I --- (3-0-3) (5 Courses/15
6 MEXXX Thermodynamics II --- (3-0-3)
7 MEXXX Heat Transfer --- (3-0-3) Cr Hrs)
1 BA151 Principles of Management --- (3-0-3)
2 MK101 Principles of Marketing --- (3-0-3) Management
3 HR201 Human Resource Management --- (3-0-3) Sciences
4 AF251 Introduction to Business Finance --- (3-0-3)
5 AF102 Financial Accounting – I --- (3-0-3)
6 AF252 Financial Management --- (3-0-3) (5 Courses/15
7 BA305 Business Ethics --- (3-0-3) Cr Hrs)
8 BA252 Organization Behavior --- (3-0-3)
1 MT260 Actuating Systems --- (3-1-4)
2 MT373 Modeling and Simulation in --- (3-0-3) Mechatronics
Mechatronics Engg
3 MT462 Robotics --- (3-1-4)
4 MT256 Digital Logic Design --- (3-1-4)
5 MT368 Mechatronics System Design MT- (3-1-4) (4
256 Courses/15-16
6 MT452 Control Systems MT- (3-1-4) Cr Hrs)
373
1 PY110 Introduction to Psychology --- (3-0-3)
2 PY111 Schools & Perspectives in --- (3-0-3)
Psychology Psychology
3 PY212 Theories of Personality --- (2-0-2)
4 PY220 Ethical Issues in Psychology --- (3-0-3)
5 PY213 Biological Basis Of Behavior --- (3-0-3) (5 Courses/15
6 PY221 Applied Areas of Psychology --- (2-0-2) Cr Hrs)
7 PY230 Mental Health & Psycho-Pathology I --- (3-0-3)
8 PY240 Psychological Assessment --- (3-0-3)
1 PH204 Classical Mechanics --- (3-0-3)
2 PH303 Quantum Mechanics I --- (3-0-3)
3 PH309 Solid State Physics I (3-0-3) Physics
---
4 PH308 Quantum Mechanics II --- (3-0-3)
5 PH402 Solid State Physics II --- (3-0-3) (5 Courses/15
6 PH401 Statistical Mechanics --- (3-0-3)
7 PHXXX Electromagnetic and Relativity --- (3-0-3) Cr Hrs)

Theory
* List is not exhaustive the university may expand the list of Undergraduate minors based on
availability of programs

15. Semester Wise Breakdown.

The program comprises of Total 137-138 Credit Hours. The detailed breakdown is given as
under:

Semester 1
No. Code Subjects Credit
Hours
1. IS-201 Introduction to Information Security 3(3+0)
Engineering
2. IS-112 Computer Programming 3(2+1)
3. HU-115 Pakistan Studies 2(2+0)
4. HU-114 Technical English 2(2+0)
5. PHY-102 Applied Physics 4(3+1)
6. MA-101 Calculus-I 3(3+0)
7. IS-103 Workshop Practice 1(0+1)
Total Credit Hours 18
Semester 2
No Code Subjects Credit
. Hours
1. IS-113 Object Oriented Programming 4(3+1)
2. HU-121 Communication Skills 2(2+0)
3. HU-118 Islamic Studies 2(2+0)
4. MA-217 Linear Algebra & Differential 3(3+0)
Equations
6. IS101 Electric Circuit Analysis 4(3+1)
7. IS170 Engineering Drawing 2(0+2)
Total Credit Hours 17
Semester 3
No. Code Subjects Credit
Hours
1. IS-123 Network Analysis 4(3+1)
2. IS-214 Data Structures & Algorithms 4(3+1)
3. MA218 Complex Variables & Transforms 3(3+0)
4. MA-361 Digital Logic Design 4(3+1)
5. IS204 Discrete Structures 3(3+0)
Total Credit Hours 18
Semester 4
No Code Subjects Credit
. Hours
1. IS-353 Cryptographic Design Engineering 4(3+1)
2. IS-321 Computer Architecture & 4(3+1)
Organization
3. IS-357 Computer and Communication 4(3+1)
Networks
4. IS-431 System Engineering Principles 3(3+0)
5. MA-105 Multivariable Calculus 3(3+0)
Total Credit Hours 18
Semester 5
No Code Subjects Credit
. Hours
1. IS-241 Network Security Engineering 4(3+1)
2. IS-235 Signals and Systems 4(3+1)
3. - University Elective (IDEE-I) 4(3+1)
4. - ISE Elective-I 3(2+1)
5. MA361 Probability and Statistics 3(3+0)
Total Credit Hours 18

Semester 6
No Code Subjects Credit
. Hours
1. IS-331 Embedded and Realtime Systems 4(3+1)
Security
2. - University Elective (IDEE-II) 4(3+1)
3. IS-345 Secure Wireless Communication 4(3+1)
4. MA200 Numerical Methods 4(3+1)
5. HU307 Technical Report Writing 2(2+0)
Total Credit Hours 18
Semester 7
No. Code Subjects Credit
Hours
1. IS-433 Security Assessment and 4(3+1)
Evaluation
2. - University Elective (Humanities 2(2+0)
and Social Sciences-I)
3. IS-382 Security Engineering Management 3(3+0)
4. - University Elective (Management 2(2+0)
Elective)
5. IS-499 Senior Project FYP 2(0+2)
6. - ISE Elective-II 3(2+1)
Total Credit Hours 16
Semester 8
No. Code Subjects Credit
Hours
1. IS-363 Critical Infrastructure Protection 4(3+1)
2. - ISE Elective-III 3(3+0)
2. - University Elective (Humanities 2(2+0)
and Social Sciences-II)
3. IS-499 Senior Project FYP 4(0+4)
4 - University Elective (Language 2(2+0)
Elective)
Total Credit Hours 15

Total CHs 138

16. Human Resource Requirement

PEC requires minimum of 08 Full Time Dedicated Faculty (FTDF) for an engineering
program. The detailed requirements are:-

 02 PhD Faculty for 1 Section


 For new program, 01 PhD at the time of Zero Visit and second at the start of 7th
Semester
 TAs/GAs/RAs/LEs would be accounted for up to a maximum of 20% of FTDF, each
one counted as One-Half

In view of the above following HR would be required for the proposed BE (Information
Security) program:-

Position No Qualifications Remarks Approx


Required Pay Per
Mth
Associate/Assistan PhD in Information 01 Additional Rs
02
t Professor Security Required 130,000/-
Lecturer 05 MS (Info Sec/Cyber Sec) To be hired Rs 70,000/-
with BS Info
Sec/EE/Avcs/CE
Lab Engineer 02 BS Info Sec/EE/Avcs/CE or To be hired Rs 40,000/-
eqvt and FYP in Info Sec
area
U/G Coordinator 01 BS/BE To be hired Rs 25,000/-

PA to HOD 01 BA/BSc To be hired Rs 25,000/-


Lab Incharge 04 DAE To be hired Rs 30,000/-
(Electrical/Electronics/Eqvt
)

As per the mentioned approximate pays the total cost of HR for the first year of program (no
PhD hired in first year) would be Rs 7.2 Mil and for the second year onwards (additional PhD
hired) would be Rs 8.76 Mil per year.
17. Classroom Requirements

In the first year of the program only one class room would be required which is available at
IAA. Each year an additional class room would be required which is expected to be available
with the shifting of some programs from Main campus to South Campus over next few years.

18. Lab Requirements

Name of Lab Equipment/ Software Status


Computer Lab Dell i7, Switches, Routers, Multimedia, Shared (CE)
Programming Tools/ Software
Network Security Dell i7, Switches, Routers, Firewall, Servers, Dedicated
Lab/DNSL Multimedia, Burp Suite/ Nessus, Acunetix, Kali (NCCS)
Linux etc
Digital Forensic Lab Dell i7, Switch, Multimedia, Software Tools, Shared (CS)
Hardware duplicator, FTK, XRY Mobile
Forensics
Embedded Systems/ DSP Kits, FPGA Kits, Vertix-5 FPGA, Dell i7, Shared (EE)
DSP Lab Multimedia, Relevant Software Tools
Communication Lab USRP Kits, Analog/ Digital Comm Modules, Shared (EE)
Heath kit Trainers, Mindside, Analog Discovery,
Oscilloscope
Critical Infrastructure Industrial Protection Simulator, Critical Assets Dedicated
Protection Lab Discovery tool, Industrial Control System (ICS) (Projected)
Firewall, ICS IDS, ICS Forensic Kit
Firmware/OS Security CW1200 ChipWhisperer Pro, 1200 Capture Dedicated
Lab Boards with all Target Boards, Interactive (Projected)
Disassembler IDA-Pro
Mobile Devices Security Test Mobiles, Android Development Stations Dedicated
Lab (NCCS)
Physics Lab E/M Apparatus, Oscilloscope, DMM Shared (EE)
Electronics Lab Heath kit Trainers, Oscilloscope, Proteus, Shared (EE)
Electronic Components, Digital Multimeters
Digital Logic Design Lab Analog & Digital Training System, Logic Shared (CE)
Analyzers
Workshop Lathe, Milling, Drilling Machines Shared (ME)

Two new labs would be required which are planned for courses from 4th semester onwards.
As indicated below the total cost for these labs would be apprx 20 Mil Rs / 105000 USD.

S No Lab Eqpt Requirement Approx Cost


 1 Firmware/OS CW1200 ChipWhisperer Pro, 1200 50000 USD
Security Lab Capture Boards with all Target Boards,
Test Equipment and Tools (Qty 05 sets),
Interactive Disassembler IDA-Pro (Qty
01, licensed), 20 PCs, Test Stations and
accessories
 2 Critical Industrial Protection Simulator (Qty 05), 55000 USD
Infrastructure Critical Assets Discovery tool (Qty 05),
Protection Lab Industrial Control System (ICS) Firewall
(Qty 01), ICS IDS (Qty 01), ICS Forensic
Kit (Qty 05), Vulnerability Management
System (Qty 05)

19. Library Support

Books other than specialized courses in the field of Information Security Engineering are
mostly available in the library. Books for the courses that will be taught for the first time
(Information Security Engineering core and elective courses) will be acquired gradually. The
books will be requested using the current process of sending the list of required books before
the beginning of semester to library.

20. Projected Income vs Expenses

The comparison of yearly income from Tuition Fee vs various expenses indicate that
considering a section of 50 students the program would always be in surplus right from the
first year.

Year Income Head Amount Expenses Amount Gain /


Head Loss
st Tuition Fee 50 Rs 8.5 Faculty Pays Rs 7.2 Mil + 0.5 Mil
1 Year
Students Mil
Library books Rs 0.8 Mil
etc
nd Tuition Fee 100 Rs 17 Mil Faculty Pays Rs 8.76 Mil + 8.74 Mil
2
Students
Year
rd Tuition Fee 150 Rs 25.5 Faculty Pays Rs 8.76 Mil +5.48 Mil
3
Students Mil
Year
Establish 02 Rs 20 Mil
Labs
th Tuition Fee 150 Rs 34 Mil Faculty Pays Rs 8.76 Mil + 30.72 Mil
4
Students
Year

21. Courses Syllabus

The course outlines for Information Security Engineering Core Breadth and Depth courses
only are given in the following.
Information Security Engineering Courses (Core Breadth)

IS201 Introduction to Information Security Engineering


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1 Understand the basic concepts of information
security engineering and role of risk assessment Cognitive 2 1
methodologies
2 Apply the basic principles of confidentiality,
integrity, availability, authentication and access
Cognitive 3 3
control in designing and analyzing secure
systems
3 Understand the concepts of secure systems
evaluation and assurance and impact of Cognitive 2 2
standards / best practices on this process
Course Content:
Introduction to the principles, applications, and practice of information security
engineering. Role of computer as a general-purpose information processing tool, role
of operating system, how sensors and actuators can be interfaced to a computer at the
hardware and software level. Role of probability as the mathematical tool for modelling
uncertainty in sensors and how to use Bayes rule/ conditional probability as means to
combine sensor measurements. Understand data capture, its analysis and the related
controlling system. How to discretize continuous controllers. The nature and basic
concepts of information security - assets, risks, threats, vulnerabilities, security
measures. Different security and risk assessment methodologies, solving the security
task. Usability and Psychology, Attacks Based on Psychology, Passwords and
associated system issues, Security protocols, Access control, Authentication and
authorization. Multilateral Security, Physical protection, Monitoring and metering,
Security printing and seals. Biometrics and Physical tamper resistance, Emission
Security, Electronic and Information warfare, Copyright and DRM, System evaluation
and assurance.  Secure programming, network security. Web Application Security,
OWASP. Cyber hygiene. Ethical and legal aspects of security, protection of personal
data. Distributed Systems Security

Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Ross Anderson. Security engineering: A guide to building dependable distributed
Systems, 2nd Edition, 2010
2. Nancy R. Mead and Carol Woody. Cyber Security Engineering: A Practical Approach
for Systems and Software Assurance. 1st Edition, 2016
3. Edward Griffor. Handbook of System Safety and Security. Elsevier, 2016
4. Micki Krause Nozaki, and Harold F. Tipton. Information Security Management
Handbook, 6th Edition, CRC Press, 2016
(In addition, there will be lecture notes and selected articles).

IS241& 241L Network Security Engineering / Laboratory


Credit Hours 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1 To understand and analyze the issues with
host naming, addressing, and routing
Cognitive 2 1
packets in networks of networks
(internetworks)
2 Identify computer and network security
threats, classify the threats and develop a
Cognitive 3 3
security model to prevent, detect and recover
from the attacks.
3 Analyze existing encryption, authentication
and key agreement protocols, identify the Cognitive 4 4
weaknesses of these protocols
4 Design SSL or Firewall based solutions
against security threats, employ security
Cognitive 5 3
hardening techniques to the network
elements
5 Construct networks to analyze network and
Psychomotor 4 5
security protocols and test firewalls
Course Content:
The Threat Environment: Attackers and their Attacks: Basic Security Terminology,
Employee and Ex-Employee threats, Traditional External Attacks and Attack Defenses.
IP Security: IPSec architecture & concepts, IPSec AH, IPSec ESP, Key Management –
Concepts, Manual Exchange, Internet Key Exchange, IPSec Strengths, Weaknesses
and Implementation. Access Controls: Organization and Human Controls, Physical
Access and Security, Biometric Authentication, Authentication, Authorization. SSL/TLS.
Firewalls: Configuration, Static Packet Filtering, State full Packet Filter, NAT,
Application Proxy firewall and Content Filtering, Firewall Architecture, Encrypted
Tunnels, Firewall Management, Tools for Log reading. Intrusion Detection &
Prevention Systems: Elements of Intrusion Detection, Approaches, Misuse Detection,
Anomaly Detection, Monitoring Networks and Hosts, Security Information and Event
Management (SIEM) systems, Host-based IDSs, Network IDSs, Antivirus Filtering and
Unified Threat Management, Intrusion Response for Threats. Physical Network
Security: Physical Security Issues, Layer 2 Security Considerations, IP Addressing
Design Considerations, ICMP Design Considerations, Routing Considerations. Secure
Network Design: Basic design requirements and principles (basic network architecture
and functions, general requirements on the security and reliability), Network specific
faults, threats, and attacks, Security architectures (Secure and resilient routing, secure
DNS, secure channels, trusted network access, resilient architectures), Operational
security management – how to design and manage reliable networks.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. James F. Kurose and K. W. Ross. Computer Networking: A top down approach, 7th

Edition, 2016
2. Bruce S. Davie. Computer Networks: A Systems Approach, 5th Edition, 2012
3. William Stallings. Network Security Essentials: Applications and Standards. 6th
Edition, 2016
4. Michael T. Goodrich and Roberto Tamassia. Introduction to Computer Security.
2011
In addition there will be lecture notes and selected articles.

IS241L Network Security Engineering Laboratory Experiments/ Exercises


Understand/ implement Windows Policies and risks associated with these policies.

Understand/ implement Windows Firewall rules.

Hardening Routers.

Scanning networks.

Passive Information gathering.


Analyzing Network Traffic with Wireshark.

Introduction to VMware and Virtual box.

Introduction to Kali Linux and its tools.

Eavesdropping Attacks and countermeasures.


Social Engineering attacks and countermeasures.
MAC/IP Spoofing and their countermeasures.

ARP Poisoning and countermeasures.

Email Spoofing.
Denial of Service Attack and countermeasures.

How to achieve anonymity (Proxies, VPN, TOR)

Introduction to Metasploit.

SQL injection.

Access Control Lists Implementation.


Cracking WPS/WEP/WPA.

IS353 & 353L Cryptographic Design Engineering / Laboratory


Credit Hours 3-1-4 Prerequisites IS-201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1 Understand the history of cryptography Cognitive 2 1
2 Comprehend fundamental principles of Cognitive
2 1
cryptography
3 Analyze cryptographic techniques and
Cognitive 4 3
algorithms
4 Evaluate experimentally algorithms for
Cognitive 6 4
encrypting data, hashing and other applications
Course Content:
Chronological account of cryptography including classical shift, permutation and
substitution ciphers, One Time Pad (OTP) and rotor cipher machines. Basic
mathematics for cryptography including group and field theory, modular arithmetic,
probability and information theory. Fundamental cryptographic principles like
Confidentiality, Integrity, Availability (CIA), confusion and diffusion, non-linearity,
randomness and entropy. Major types of cryptographic functions including Symmetric
and Asymmetric ciphers and basic structure of Block, Stream and Public Key encryption
algorithms, Hash functions, Digital Signatures. Introduction to elliptic curves,
cryptographic groups defined over these curves and foundations of elliptic curve
cryptography.

Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Nigel P. Smart, Cryptography: An Introduction, 3rd Edition, ISBN 0077099877,
9780077099879, 2004
2. Nigel P. Smart, Cryptography Made Simple, ISBN 978-3-319-21936-3, 2016
3. Delfs, Hans, Knebl, Helmut, Introduction to Cryptography, ISBN 978-3-642-87126-9,
2002
Additionally, there would be lecture notes and selected articles.

IS353L Cryptographic Design Engineering – Lab Experiments/Exercises


Text encoding, plaintext to ciphertext transformation
Classical encryption techniques: Caesar, Hill
Classical encryption techniques: Transposition ciphers, Polyalphabetic substitution
Cryptanalysis of Classical Ciphers, brute force
Euler Phi, Fermat, Euclidean algorithm, Congruence
Relatively prime numbers, polynomial arithmetic, Groups, Fields
Fiestel, DES
AES, Modes of Encryption
Discrete log problem, integer factorization
RSA
Hash functions (MD5, SHA)
Digital Signatures, MACs
Introduction to FPGA for AES
Gatecount for AES on FPGA, encryption/decryption time
Tools:
SageMath, Python, C++, Xilinx

IS331 & 331L Embedded & Real Time Systems Security / Laboratory
Credit Hours 3-1-4 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1 To equip the students with the advanced Cognitive
knowledge of design and implementation of 1 1
digital systems.
2 Understand data security issues in Cognitive
1 1
embedded devices
3 Comprehend security requirements, security Cognitive
2 2
design and implementation
4 Analyze embedded security design including
choice of best cryptographic algorithms for Cognitive 4 3
embedded systems/ devices
5 Apply techniques learnt to secure the
Psychomotor 3 4
embedded systems design
Course Content:
Introduction to secure embedded systems and applicable threats. Description of
computer and network security requirements. Verilog design for synthesis with
examples, Verilog simulation, Register transfer level (RTL) synthesis, Xilinx Zynq,
Interfaces, AXI Bus, AXI Interconnect, Unfolding and folding of architectures. Relevant
protocols and algorithms for design of secure embedded system and their
implementation. Application of techniques to ensure security of embedded systems at
application, transport and network layer. Choice of best suited cryptographic techniques/
algorithms for resource constrained embedded systems and device drivers/ firmware.
Implementation techniques to ensure security of embedded systems/ devices.
Introduction to hardware based security techniques (FPGA based secure coding),
trusted computing and trusted platforms/ environment creation through use of TPMs etc.
Optional (Introduction to types of firmware and application execution, Trusted Execution
Environment, Trusted Boot, UEFI and Verified Boot).
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. David Kleidermacher Mike Kleidermacher, Embedded Systems Security: Practical
Methods for Safe and Secure Software and Systems Development, 1 st Edition, ISBN-
13: 978-0123868862, 2012
2. Gebotys, Catherine H., 1st Edition, ISBN 978-1-4419-1530-6, 2010
3. Timothy Stapko, Practical Embedded Security: Building Secure Resource-
Constrained Systems, 1st Edition, ISBN: 9780750682152, 2007

Additionally, there would be lecture notes and selected articles.

IS331L Embedded & Real Time Systems Security Laboratory Experiments


Introduction to a simulator and a simple program
Gate level programming
Data flow programming
Behavioral level programming
Behavioral level programming and implementation on hardware
Trusted computing and trusted platforms/ environment creation through use of TPMs
Protocols and algorithms for security and implementation on hardware
Tools:
Xilinx Zynq , Verilog, VHDL

IS-345 & 345L Secure Wireless Communications / Laboratory


Credit Hours 3-1-4 Prerequisites IS241
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand security threats in wireless Cognitive
1 1
communication
2. Comprehend models, design principles, Cognitive
mechanisms and solutions used in wireless
2 2
network security to obtain authentication and
key transport protocols.
3. Acquire practice and analytical skills in
information security assessment of technology Cognitive 3 3
and methods for wireless communication
4. Apply the techniques to analyze the learnt
Cognitive 6 4
secure wireless issues in test networks
Course Content:
Fundamentals of wireless communications such as modulation schemes, channel
access schemes and routing protocols etc. This course also provides an overview of
existing and emerging wireless communications technologies along with different
protocols and relevant security issues. It covers cellular communications, multiple
access technologies, and various wireless networks, including past and future
generation networks such as Wi-Fi, Zigbee, Blue tooth, AD-hoc wireless networks,
3G/4G cellular networks. Moreover, the course tackles major issues in wireless
communication security such as authentication of wireless nodes and messages,
access control, anti-jamming, data integrity, communications confidentiality, integrity of
messages and protection against availability attacks etc.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Chen, Zhang : Wireless network security: Theories and applications, 2013
2. Frank Gustrau: RF and Microwave Engineering: Fundamentals of Wireless
Communications, 1st Edition, 2012
3. Security and Cooperation in Wireless Networks, by Buttyan and Hubaux
4. Guide to Wireless Network Security, by Vacca

In addition there will be lecture notes and selected articles.

IS345L Secure Wireless Communications Laboratory Experiments


Practical handling, assessment/ vulnerability analysis of security of traditional wireless
networks using USRP kits including GSM, CDMA/UMTS and LTE
Practical handling and security assessment of WiFi standards IEEE 802.11 a/b/g/n using
Kali Linux, Arduino kits
Security assessment and vulnerability analysis of Bluetooth Technology
Wireless communication security deployment using Zigbee technologies
IoT security including Wireless Sensors, RFID, wearable devices etc using Arduino kits,
RFID modules
Tools:
USRP Kits, RFIDs, Arduino and Raspberry Pi development boards, Zigbee/
Bluetooth modules etc
IS-433 & 433L Security Assessment & Evaluation / Laboratory
Credit Hours 3-1-4 Prerequisites IS241
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Explain the basic principles and techniques of
Cognitive 1 1
how attackers can enter computer systems.
2. Analyses of data breaches and audits of
Cognitive 4 2
information technology security
3. Evaluate the strengths and weaknesses of
various information technology solutions in Cognitive 6 3
terms of data security
4. Put acquired knowledge into practice by
performing ethical penetration tests and hide Psychomotor 4 5
the intrusion
Course Content:
Underlying principles and techniques associated with the cyber security practice known
as penetration testing or ethical hacking. This course covers entire penetration testing
process including Penetration Testing Planning and Scoping, reconnaissance and foot
printing, Basic Usage of Linux and its services, Information Gathering, Port Scanning,
Buffer Overflow Exploitation, Client Side Exploitation, Post Exploitation, Wireless
Hacking, Password Attacks, spoofing and sniffing at system and network level, Man in
the Middle Attacks, Vulnerability Assessment, Messing with Ports, Web Application
Hacking, Port Scanning and Writing a Penetration Testing Report. Social Engineering
Attacks, Web Security and Vulnerabilities, Denial of Service attack and mitigation, Top
Ten OWASP vulnerabilities and their mitigation, Buffer Overflow Attacks, Defense and
Mitigation. The course will provide the fundamental information associated with each of
the methods employed and insecurities identified. In all cases, remedial techniques will
be explored, the students will develop an excellent understanding of current cyber
security issues and ways that user, administrator, and programmer errors can lead to
exploitable insecurities.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Patrick Engebretson, The Basics of Hacking and Penetration Testing: Ethical
Hacking, 2nd Edition 2013
2. Raymond Deep, Hacking With Kali Linux: Advanced Guide on Ethical Hacking and
Penetration Testing with Kali. 2019
3. Michael T. Simpson, Nichollis Antil. Hands-On Ethical Hacking and Network
Defense, 3rd Edition 2016

In addition there will be lecture notes and selected articles.

IS433L Security Assessment & Evaluation Laboratory Experiments


Reconnaissance and Scanning:
NMap, ZenMap, Maltego
Sniffing and Spoofing:
Driftnet, Ettercap, Bettercap, MACChanger, IP Spoofing, Email Spoofing
System Exploitation:
Armitage
Social Engineering Attacks:
SE Toolkit
System Exploitation:
Metasploit Framework, Veil
Exploit Development:
Payload Obfuscation, Encoding, Randomization
Post Exploitation:
Backdoor factory, Intercept, Powersploit
Wireless Hacking/Cracking:
WEP, WPA, WPA2, Krack
Web Exploitation:
Burpsuite, SQLMap, Beef
Mobile Exploitation:
Metasploit, Android payload development
IS-363 & 363L Critical Infrastructure Protection / Laboratory
Credit Hours: 3-1-4 Prerequisites IS201
Course Learning Outcomes:
S No CLO Domain Taxonomy PLO
Level
1. Comprehend cyber-physical systems
Cognitive 2 1
components and their interplay
2. Analyze the security of various cyber-physical
systems protocols and conduct attacks against Cognitive 4 2
these
3. Analyzing skills in security incidences and
possible mitigation techniques for industrial Cognitive 4 2
control systems
4. Design cyber-physical systems and architectures
Cognitive 5 3
that are resilient to attacks
Course Content:
Introduction to Cyber-Physical Systems and Industrial Control Systems, Background on
Networking, Information Security, and Control Theory, Industrial Networks, Industrial
Cyber Security History and Threats, Introduction to Industrial Control Systems And
Operations, Industrial Network Design and Architecture, Industrial Network Protocols,
Hacking Industrial Control Systems, Securing Industrial Control Systems, Advanced
Cyber-Physical Systems Security Concepts, Privacy in Cyber-Physical Systems, Security
of IoTs, WSN, WBAN etc SCADA systems. ICS Security. Connectivity of the control
system network to other networks. Possible security threats. Vulnerability assessments.
Multilayer defense strategies. Understand the PLC ladder logic programming, Prepare or
manipulate communications exploit and control, Use Industrial Protocol spoofing and
fuzzing, Design industrial wireless analysis, Apply HMI exploit analysis and control,
Discover attribution and forensics in control systems
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. André Platzer, Logical Foundations of Cyber-Physical Systems 1st ed. 2018
2. Applied Cyber Security and the Smart Grid: Implementing Security Controls into the
Modern Power Infrastructure (1st Edition), by Eric D. Knapp and Raj Samani
3. Peter Marwedel. Embedded System Design: Embedded Systems Foundations of
Cyber-Physical Systems, and the Internet of Things 3rd ed. 2018 Edition
4. Craig Rieger, Indrajit Ray, et al. Industrial Control Systems Security and Resiliency:
Practice and Theory (Advances in Information Security), 2019
5. Clint Bodungen, Bryan Singer, et al. Hacking Exposed Industrial Control Systems: ICS
and SCADA Security Secrets & Solutions. 2016

In addition there will be lecture notes and selected articles.

IS382 Security Engineering Management


Credit Hours: 3-0-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
Comprehend complex and unpredictable
1. contexts to select security engineering Cognitive 2 1
management controls for an organization
Analysis of complex, incomplete or
contradictory evidence/data and argue for a
2. Cognitive 4 2
scheme of risk management appropriate for an
organization
3. Develop original and creative critical Cognitive 5 3
responses to the task of developing an
appropriate security engineering management
system
Course Content:
Information Security Management System (ISMS) Implementation, Industry Standard
bodies (NIST), Industry Standards (International Organization for Standardization (ISO)
and the International Electrotechnical Commission (ISO/IEC), BSI), Organization
Security Levels, Organization Security Structure, Risk analysis and assessment,
Information Assurance and Protection Mechanisms, Business Continuity Planning
/Disaster Recovery Planning, Introduction to Incident Handling, Project Management
and Initiation, Business Impact Analysis (BIA), Recovery Strategies, Plan Development
and Implementation, Testing, Maintenance, Awareness and Training. IT Governance
COBIT. Details of ISO standards for Security & Resilience (223xx series), Network
Security (18028) and Systems Security Engineering (21827) and NIST framework for
Cyber Physical Systems (SP 1500-201).
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Cyber Security Management: A Governance, Risk and Compliance Framework by
Peter Trim and Yang-Im Lee, 2014
2. Information Security Management Handbook, 6th Edition by Harold F. Tipton and
Micki Krause

In addition there will be lecture notes and selected articles.

Information Security Engineering Courses (Core Depth Electives)

IS455 Emission Security


Credit Hours: 3-0-3 Prerequisites --
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Develop an understanding of electromagnetic Cognitive 1 1
field theory and emission security
2. Apply the Information Security basic Cognitive 3 4
techniques to investigate emission security
issues
3. Analyze emission security under different Cognitive 4 2
attack scenarios
Course Content:
Electromagnetic Field and Wave Theory, Time varying fields and Maxwell's Equations,
Uniform Plane Wave, Wave Propagation, Fundamentals of RFI, EMI and EMC,
Common EMC units, Skin Effect, Characteristic Impedance, Electromagnetic Radiation
and Antennas, Antenna Characterization and Transmit-Receive Operation, Basic
Waveguide Operation, Basic Communications Theory, Basic EMC Requirements for
Electronic Systems, Nature of Emissions, Conducted Emissions and Susceptibility,
Radiated Emissions and Susceptibility, Typical Emissions Security (EMSEC) Attacks,
Passive Attacks, Active Attacks, RedlBlack Engineering, Signal Spectra & Analysis,
Requirements for Emissions Detection, Emissions Testing Methodology, Commercial &
Military EMCITEMPEST Standards (FCC, CISPR, NSA 94-106, MIL-STD-461 F/G),
Considerations for Emissions Security Limits, Study of Conventional Countermeasure
Schemes, Emission Suppression Techniques, Emission Controlled Design, Modulation
& Isotropic Radiators, TEMPEST Design and Engineering.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. W. Hayt, J. Buck, Engineering Electromagnetics, McGraw-Hill, 2011.
2. Clayton R. Paul, Introduction to Electromagnetic Compatibility, John Wiley & Sons,
2006.
3. Henry W. Ott, Electromagnetic Compatibility Engineering, John Wiley & Sons, 2009.
4. Bruce Gabrielson, TEMPEST Engineering and Hardware Design, Security
Engineering Services, 1998.
5. Markus G. Kuhn, Compromising emanations: eavesdropping risks of computer
Displays, University of Cambridge Computer Laboratory, 2003.
6. Anderson, Ross J., Security engineering: a guide to building dependable distributed
systems, John Wiley & Sons, 2010.
7. MIL-STD-461 F/G: Requirements for the Control of Electromagnetic Interference
Characteristics of Subsystems and Equipment, U.S. Department of Defense, 2007.

In addition there will be lecture notes and selected articles.

IS361 Power Systems and Smart Grid


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Develop a broader understanding of Smart Grid Cognitiv 1 1
e
2. Comprehend the existing smart grid technologies Cognitiv 2 1
e
3. Apply the learnt techniques to compare latest Cognitiv 3 2
applications of Smart grid e
Course Content:
Covers fundamentals of power systems; basics of electricity, electricity generation,
economics of supply and demand, and electricity market operations in regulated and
deregulated environment. The other part of the course will cover Smart Grid and its
impact on the energy industry. Also includes Energy policy modeling and analysis. Key
characteristics of Smart Grid - Demand-side participation and dynamic pricing - Impacts
of Smart Grid on reliability - Impacts of Smart Grid on air pollutant emissions reduction
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. G. M. Masters. Renewable and Efficient Electric Power Systems, 2 nd Edition, John
Wiley & Sons, 2013
2. Eric D Knap, Raj Smani. Applied Cyber Security and the Smart Grid: Implementing
Security Controls into the Modern Power Infrastructure, 2015

In addition there will be lecture notes and selected articles.

IS362 Power Grid Security


Credit Hours: 3-0-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Develop a understanding of Power Grid security Cognitiv 1 1
and reliability issues e
2. Apply the Information Security basic techniques Cognitiv 3 4
to investigate power grid security issues e
3. Analyze power grid security under different attack Cognitiv 4 2
scenarios e
Course Content:
Overview of integrating smart grid into the current system. Includes the seven domains
(bulk generation, transmission, distribution, customer, operations, markets, and service
providers) as well as the electrical and communication interfaces that connect the layers
and domains. Focuses on monitoring equipment in the smart grid. Introduction to Power
Systems and Smart Grid, Communications and Sensing in a Smart Grid, Information
and Network Security Practices and the C-I-A Paradigm, Power System Security,
Stability and Reliability, Risk Management, Smart Grid Threats, Vulnerabilities and
Cyber Security Strategies, Cyber Security Landscape, Regulatory Compliance, False
Data Injection Attacks in Electric Power Grids, Cyber-Physical System Security
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Gilbert N. Sorebo, Michael C. Echols, and Michael Assante. Smart Grid Security: An
End-to-End View of Security in the New Electrical Grid. CRC Press, 2012.
2. Eric D Knap, Raj Smani. Applied Cyber Security and the Smart Grid: Implementing
Security Controls into the Modern Power Infrastructure 
3. Ross Anderson. Security Engineering: A Guide to Building Dependable Distributed
Systems. Second Edition. Wiley Publishing Inc. 2008.

In addition there will be lecture notes and selected articles.

IS461 VLSI Security


Credit Hours: 3-0-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand the principles and methodologies for Cognitiv 2 1
designing and implementing VLSI systems e
2. Analyze security systems implementation in VLSI Cognitiv 4 2
e
3. Analyze VLSI attacks and develop Cognitiv 5 3
countermeasures e
4. Analyze reverse engineering attacks on VLSI Cognitiv 4 2
e
Course Content:
Introduction to VLSI physical design automation, Partitioning, Floorplanning and
Placement, Grid Routing and Global Routing, Physical unclonable functions: design
principles and applications; Hardware Random Number Generators: design principles
and applications; Design and Evaluate PUFs and Random Number Generators on an
FPGA 2 Side channels, Fault attacks and countermeasures; Power attacks and
countermeasures, VLSI Testing: attacks and countermeasures, Hardware Trojans,
attacks and defenses; Malicious 8051 processor design study, Piracy, Logic encryption;
FPGA logic encryption of combinational logic, Reverse Engineering: IC layout
camouflaging, Gate level reversing, ESL reversing, Low Power Design Techniques
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Debdeep Mukhopadhyay and Rajat Subhra Chakraborty. Hardware Security:
Design, Threats, and Safeguards, 2014 
2. Shojiro Asai,  VLSI Design and Test for Systems Dependability 1st ed. 2019 Edition

In addition there will be lecture notes and selected articles.

IS347 GPS Security


Credit Hours: 3-0-3 Prerequisites IS241
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Develop a understanding of GPS operations Cognitive 1 1
and coordinate systems
2. Apply the Information Security basic Cognitive 3 4
techniques to investigate GPS security issues
3. Analyze GPS security under different attack Cognitive 4 2
scenarios
Course Content:
Provides background in long-range navigation developments; early global systems;
space based systems; GNSS, GPS, BEIDOU, Galileo and GLONASS systems; system
architecture; spacecraft and earth station characteristics; design concepts of the CA and
P Codes GPS signal modes; frequencies, modulation, and other design aspects; clock
issues; range and accuracy calculations and limitations. GNSS spoofing and jamming
attacks, Integrity and availability issues of Position, Navigation and Timing (PNT) GNSS
data, complimentary/ resilient PNT technologies, anti-jam antennas, jamming and
spoofing detection algorithms etc. 
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. B. Hofmann-Wellenhof, H. Lichtenegger, and J. Collins, Global Positioning System:
Theory and Practice 5th Edition, 2001
2. Elliott Kaplan and Christopher J. Hegarty,  Understanding GPS/GNSS: Principles
and Applications, Third Edition. 2017

In addition there will be lecture notes and selected articles.

IS377 System Security and Resilience


Credit Hours: 3-0-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Gain knowledge of formal modelling techniques Cognitiv 2 1
for secure systems, common vulnerabilities, e
attack mechanisms, and methods against
computer and information systems
2. Apply relevant methods for security modelling Cognitiv 3 2
and analysis of software applications and e
information systems
3. Analyzing, evaluating and enhancing the security Cognitiv 4 4
of information systems independently by e
identifying potential threats and propose possible
countermeasures
Course Content:
Focuses on modeling and evaluation of the engineering systems that are expected to
operate in a contested cyber environment. Covers architectures and modeling, uses a
variety of techniques, establishing measures of performance that are relevant to the
domain of operation, evaluating the security or vulnerability of the system to cyber
exploits, and then assessing its resilience. System security analysis (attack-defense
trees and covert channels), Secure software (security assurance and evaluation),
Vulnerabilities and attack patterns (analysis and detection, TEMPEST protection
techniques, Side Channel Analysis
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Anderson, Ross, Security engineering: a guide to building dependable distributed
systems. 2008
2. John R. Vacca. Network and System Security, 2nd Edition 2013

In addition there will be lecture notes and selected articles.

IS346 Mobile Devices Security


Credit Hours: 2-1-3 Prerequisites IS241
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Develop a understanding of mobile devices Cognitive 2 1
security issues and difference between
various mobile platforms
2. Analyze the internals of Android OS, and Cognitive 4 2
3. Develop and run custom versions of the OS Psychomotor 3 3
4. Perform malware analysis, reverse Psychomotor 4 4
engineering of closed-source apps,
vulnerability assessments, and develop
simple program analysis tools
Course Content:
Introduction and history of mobile security, the mobile industry players and stakeholders,
The mobile threat landscape, End-to-end mobile security, Wireless bearer security and
how the mobile network interacts with the device, hardware security, applications,
signing and App Store security. Secure software development on mobile, Native
application and mobile web application security, mobile application development and
developer ecosystems, authentication, encryption, hardware security and trust, Mobile
Malware, Methods and techniques used by malware developers, static and dynamic
analysis, best practices for countering malware throughout the mobile value chain,
industry information sharing, Mobile Security Design and Management Considerations,
Privacy, child protection and workplace policies, mobile handset forensics, incident
handling, cyber security
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Mobile Application Security, Himanshu Dviwedi, Chris Clark and David Thiel, 1st
Edition
2. Security of Mobile Communications, Noureddine Boudriga, 2009

In addition there will be lecture notes and selected articles.

IS441 Internet of Things (IoT) Security


Credit Hours: 2-1-3 Prerequisi IS201
tes
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand the principles and Cognitive 2 1
methodologies for designing and
implementing Internet of Things
2. Analyze threats to IoT systems, attack Cognitive 4 2
vectors, current security regulations and
standards and common security
architectures
3. Analyze IoT Software development lifecycle Cognitive 4 3
and study privacy management techniques
4. Design and construct Secure IoT solutions Psychomotor 4 4
and conduct security / privacy assessment
Course Content:
Information Security Vs IoT Security, Cross Collaboration for IoT, IoT Common
Protocols, APS Protocols, Network and Transport Protocols, Data Link Protocols, IoT
Common Devices Architecture, IoT (hardware, real-time operating systems (RTOS),
Application Programming Interfaces (APIs), messaging and communication protocols
and backend services, IoT Functional Areas, IoT Future, IoT Uses Today, IoT Industry
and Business, IoT Future, IoT Vulnerabilities / Attacks / Risks / Countermeasures, IoT
Cloud Services / Threats / Providers / Cloud Security Protocols, IoT Best Practices, IoT
Software Development Lifecycle, Identity and Access Management, Reducing Privacy
Risks, Compliance Program, Incident Response, Privacy by Design (PbD) principles and
Privacy Impact Assessment (PIA)
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Brian Russell and Drew Van Duren, Practical Internet of Things Security: Design a
security framework for an Internet connected ecosystem, 2nd Edition, 2018
2. Sébastien Ziegler, Internet of Things Security and Data Protection, 2019
3. Anthony Sabella, Rik Irons-Mclean, et al, Orchestrating and Automating Security for
the Internet of Things: Delivering Advanced Security Capabilities from Edge to Cloud
for IoT 2018

In addition there will be lecture notes and selected articles.

IS348 Cloud Architecture Engineering & Security


Credit Hours: 2-1-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand complex technologies leading to Cognitive 2 1
the development of current and future cloud
computing security
2. Apply the learnt techniques to develop Cognitive 3 3
Cloud-based software applications on top of
various Cloud platforms, to integrate
application-level services built on
heterogeneous Cloud platforms,
3. Analyze performance, virtualization, cloud Cognitive 4 2
mobility, security, cost, usability and utility of
cloud computing solutions
4. Construct and secure a private cloud Psychomotor 5 4
computing environment based on open
source solutions, and federate it with external
clouds
Course Content:
Fundamentals of Cloud Computing and Architectural Characteristics: Introduction
to Cloud Computing, Understand the Cloud deployment models, Scope of Control:
SaaS, PaaS, IaaS, Cloud Computing Roles, Risks and Security Concerns. Security
Design and Architecture for Cloud Computing: Guiding Security design principles
for Cloud Computing, Common attack vectors and threats. Secure Isolation of
Physical & Logical Infrastructure: Isolation: Compute, Network and Storage, Secure
Isolation Strategies. Data Protection for Cloud Infrastructure and Services:
Understand the Cloud based Information Life Cycle, Data protection for Confidentiality
and Integrity, Management, Assuring data deletion, Data Protection Strategies.
Enforcing Access Control for Cloud Infrastructure based Services: Understand the
access control requirements for Cloud infrastructure, Common attack vectors and
threats, Enforcing Access Control Strategies: Compute, Network and Storage.
Monitoring, Auditing and Management: Proactive activity monitoring, Incident
Response, Monitoring for unauthorized access, malicious traffic, abuse of system
privileges, IDS, Auditing – Record generation, Reporting and Management, Quality of
Services, Secure Management. Cloud Identity and Access Management:
Provisioning and De-provisioning, Centralized Directory Services, Privileged User
Management, Access Policy Management, Audit and Reporting, Cloud Trust
Management: Models and Techniques, Cloud Policies: How to write policies, XACML,
SAML. Cloud Forensics: Step-by-step approach to understanding the science of cloud
forensics Identification, examination, collection and analysis of cloud data. High
Performance Parallel Computing with Cloud: Analyze different parallel processing
principles including data dependency, processor communication, mapping, granularity,
concurrency, etc. Introduction to Hadoop, Dyrad and CGL MapReduce, Discussing
different parallel processing use-cases. Implementation of complex problems using
parallel processing such as matrix multiplication. Case Study and Hands-On: Study
existing public cloud infrastructures such as AWS, google cloud etc, Sign-up for a free-
tier account, Create a S3 bucket through, Launch an EC2 instance, Advanced level
architectural hands-on including new user creation, policy creation, credential rotation
for IAM users, Hosting a Static Website on the public cloud, Migrating and retrieving
data from the public cloud
Introducing state-of-the-art cloud services such as blockchain-as-a-service, Searchable
Encryption-as-a-Service, monitoring-as-a-service etc and different use cases.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Cloud Computing Security, Foundations and Challenges, First Edition, John R.
Vacca
2. Securing the Cloud: Cloud Computer Security Techniques and Tactics, First Edition

In addition there will be lecture notes and selected articles.

IS379 Digital Information Forensics


Credit Hours: 2-1-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonom PLO
No y Level
1. Understand the importance of a systematic Cognitive 2 1
procedure for investigation of data found on
digital storage media that might provide evidence
of wrong-doing
2. Analyze the file system storage mechanisms of Cognitive 4 2
two common desktop opera ting systems (i.e.
versions of Microsoft Windows and LINUX
3. Use tools for faithful preservation of data on disks Psychomo 3 5
for analysis and find data that may be clear or tor
hidden on a computer disk
4. Learn use of computer forensics tools used in Psychomo 3 4
data analysis, such as searching, absolute disk tor
sector viewing and editing, recovery of files,
password cracking, etc.
Course Content:
Introduction to Computer Forensics, Historical and current issues, Roles of Information
Technology, Legal, and Law Enforcement professionals, Case examination and
assessment, Evidence gathering, Systematic approaches to computer investigations,
Conducting an investigation, Hardware and software requirements, Physical Layout of
Lab, Review of file structures, boot processes, and data structures of popular operating
systems, Preparing for an investigation, Processing the crime scene, Securing,
cataloging and storing the evidence, Forensic cleansing, Identify methods, Utilization of
various data acquisition tools, Hashing algorithms concepts, Utilization of various
analysis tools, Recognizing, locating, recovering and analyzing images, Network
Forensics, Email investigations, Reporting guidelines, Witness Requirements.
Smartphone Forensics, Physical and Logical Keyword Searching, Data Carving,
Exporting and Bookmarking Data, Malware Scanning, Reporting, SIM Card Handling
and Examination, SD Card Handling and Examination, Android and Malware Forensics
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Guide to Computer Forensics and Investigations  6th Edition, Bill Nelson, Amelia
Phillips, Christopher Steuart, 2018
2. Digital Evidence and Computer Crime: Forensic Science, Computers, and the
Internet 3rd Edition, Eogan Casey, 2011
3. Real Digital Forensics: Computer Security and Incident Response, 1st Edition, Keith
J. Jones, Richard Bejtlich, Curtis W Rose, 2005

In addition there will be lecture notes and selected articles.

IS471 Network Forensics


Credit Hours: 2-1-3 Prerequisites IS241
Course Learning Outcomes:
S CLO Domain Taxonom PLO
No y Level
1. Comprehend the various components of Cognitive 2 1
computer networks and significance of network
forensics
2. Analyze techniques for network forensics Cognitive 4 2
3. Apply the methods used to prevent, detect, and Cognitive 3 3
investigate network and internet-related crimes
4. Collect and examine various types of digital Psychomo 4 4
evidence from computer networks using tor
forensically sound techniques and/or
technologies
Course Content:
Cyber-attack prevention, planning, detection, response, and investigation. The modular
distribution of the course starts from the basics of HTTP protocol, forensic value,
tracking and artifact extraction, log formats, analysis methods, tunneling, logging
methods, amplified attacks, rules and signatures. Log sources including sys log,
Microsoft OS & Application level events and firewalls, SSL, TLS, MITM, and network
protocol reverse engineering will also be covered in the course. Advance topics will
include forensic duplication and analysis, network surveillance, anti-forensics
techniques, anonymity and pseudo anonymity.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Sherri Davidoff and Jonathan Ham, Network Forensics: Tracking Hackers through
Cyberspace. 2012
2. Ric Messier,  Network Forensics. 2017
3. Fundamental of Network Forensics, Joshi R.C , Pilli, Emmanuel S
4. Cyber Crime Investigator's Field Guide, Bruce Middleton, Boca Raton, Florida

In addition there will be lecture notes and selected articles.

IS442 Secure RF Communications


Credit Hours: 3-0-3 Prerequisites IS235
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand security issues in RF communication Cognitiv 1 1
systems e
2. Analyze techniques to counter security related Cognitiv 4 2
threats in RF communication systems e
3. Evaluate methods for data security protection Cognitiv 6 3
and their countermeasures e
Course Content:
Reviews current systems of Radio Frequency (RF) communications and related cyber
security issues. Security issues in networks, such as cellular networks, Wireless Cellular
Networks, Wireless Local Area Networks (WLANs), Wireless Metropolitan Area
Networks (WMANs), Bluetooth Networks and Communications, Vehicular Ad Hoc
Networks (VANETs), Wireless Sensor Networks (WSNs), Wireless Mesh Networks
(WMNs), and Radio Frequency Identification (RFID), Bluetooth and 3G/4G RF spectrum.
Focus on different techniques, such as anti-jamming, to counter security related threats
in P2P links, methods for data integrity protection (including ways to insert/ alter data on
RF link). Study different methods for data injection/ alteration/ blocking in RF channel
and possible methods to counter these threats.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Chen, Zhang : Wireless network security: Theories and applications, 2013
2. Frank Gustrau: RF and Microwave Engineering: Fundamentals of Wireless
Communications, 1st Edition, 2012

In addition there will be lecture notes and selected articles.

IS378 Legal Aspects of Information Security


Credit Hours: 3-0-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Comprehend and analyze statutory, regulatory, Cognitiv 2 1
constitutional, and organizational laws that affect e
the information security
2. Apply case law and common law to current legal Cognitiv 3 2
dilemmas in the information security field e
3. Analyze diverse viewpoints to ethical dilemmas in Cognitiv 4 4
the information security field and recommend e
appropriate actions
Course Content:
Knowledge of key legal and policy issues related to Information Security, including the
legal authorities and obligations of both the government and the private sector with
respect to protecting computer systems and networks, as well as the national security
aspects of the cyber domain including authorities related to offensive activities in
cyberspace. Federal laws, executive orders, regulations, and cases related to
surveillance, cyber intrusions by private and nation-state actors, data breaches, and
privacy and civil liberties matters. Cyber Security Evolution and Cyber Threats,
Economics of Cyber Threats, Anonymity, Privacy, and Data Mining, Pakistan and
European union laws, PECA, International Cyber Security Laws, Cyber Security
Strategy, Establishing CSIRT, Incident management and the relationship to CSIRTs,
prerequisites to planning a CSIRT, creating a CSIRT vision, mission, objectives, and
level of authority, CSIRT organizational issues and models, Implementing CSIRT
policies and procedures, requirements for a CSIRT infrastructure, implementation and
operational issues and strategies
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Cyber security Law by Jeff Kosseff, 13 February 2017
2. Cyber security Law and Regulation by Uchenna Jerome Orji, 2012
In addition there will be lecture notes and selected articles.

IS376 Human Factors and Information Security Engineering


Credit Hours: 3-0-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonom PLO
No y Level
1. Comprehend human factors requirements of socio- Cognitiv 2 1
technical systems and the need to maintain e
business continuity whilst balancing long term
information security
2. Analyze the links between behavioral economics Cognitiv 4 2
and human factors and maintaining a culture of e
information security awareness in the organization
3. Develop and justify innovative solutions to Cognitiv 3 4
promoting and managing the human factor element e
of information security to provide workable and
effective security whilst balancing risks, costs,
benefits and protection
Course Content:
Understanding human performance characteristics and limitations, and the various
research, design, and evaluation methods needed to address them when engineering
secure systems. Perception, cognition, memory, situation awareness, decision making,
stress, automation, and human-computer display and interaction design principles.
Human Factors: Soft systems, human factors integration (HFI), training, trust,
organizational learning, information and knowledge management. Cyber Psychology:
Explore the impact of the internet and social media applications on individuals, groups,
organizations and society, and human factors relevant to cyber security and online
behaviors.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. David Lacey. Managing the Human Factor in Information Security: How to win over
staff and influence business managers, 2009
2. Angeline Prasanna Gopalan. A Novel Authentication Using Multimodal Biometrics
System, November 2019

In addition there will be lecture notes and selected articles.

IS349 Modern Networking Concepts


Credit Hours: 2-1-3 Prerequisites IS241
Course Learning Outcomes:
S CLO Domain Taxonom PLO
No y Level
1. Understand the principles and methodologies Cognitive 2 1
for designing and implementing SDN while
using NFV
2. Analyze user supporting needs like Quality of Cognitive 4 2
service (QoS) and quality of experience (QoE)
requirements
3. Apply design principles to build and validate Psychomot 4 3
SDN systems or
Course Content:
This course will cover the foundational aspects of modern networks, with emphasis on
next-generation technologies and architectures. Various aspects of modern networking
will be covered including: Software-Defined Networks (SDN), Network Function
Virtualization (NFV), Quality of Service (QoS) and Quality of Experience (QoE), Cloud,
and the Internet of Things (IoT). SDN background and motivation, SDN Data Plane and
OpenFlow, SDN Control Plane, SDN Application Plane. Concepts and Architecture of
NFV, Quality of Service, Quality of Experience and Network Design Implications of QoS
and QoE. Cloud Services, Cloud Deployment Models and Cloud Architecture, the IoT
Era, The scope of the Internet of Things, Components of IoT-Enabled Things
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Stallings, William. Foundations of modern networking: SDN, NFV, QoE, IoT, and
Cloud. Addison-Wesley Professional, 2015.
2. Doherty, Jim. SDN and NFV Simplified: A Visual Guide to Understanding Software
Defined Networks and Network Function Virtualization. Addison-Wesley
Professional, 2016.
3. Gray, Ken, and Thomas D. Nadeau. Network Function Virtualization. Morgan
Kaufmann, 2016.
4. Marinescu, Dan C. Cloud computing: theory and practice. Morgan Kaufmann, 2017.

In addition there will be lecture notes and selected articles.

IS372 Malicious Software and Hardware


Credit Hours: 2-1-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Comprehend methodology, technology and Cognitive 2 1
application of malware software and
hardware analysis techniques
2. Analyze contemporary practices of malware Cognitive 4 2
and malicious hardware analysis
3. Apply the gained knowledge in assessing Cognitive 3 3
prevention techniques
4. Experiment with malicious techniques and Psychomotor 3 5
their countermeasures for reinforced
learning
Course Content:
Various types of malicious software (malware) and hardware’s. Malware analysis using
virtual machines, sandboxes, process monitors, packet sniffers, de-obfuscation, etc.
Reverse Engineering Malware (REM) Methodology, Brief Overview of Malware analysis
lab setup and configuration, Introduction to key MA tools and techniques, Behavioral
Analysis vs. Code Analysis, Resources for Reverse-Engineering Malware (REM).
Introduces hardware Trojans and other forms of malicious hardware. Discusses
prevention techniques at the design, fabrication, and post-fabrication level. Introduces
various countermeasures against malicious software and hardware
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Practical Malware Analysis, The hands on Guide to Dissecting Malicious Software by
Michael Sikorski and Andrew Honig. 2012
2. Malware Analyst’s Cookbook and DVD: Tools and Techniques for Fighting Malicious
Code, First Edition (2010): Michael Ligh, Steven Adair, Blake Hartstein, and Matthew
Richard.

In addition there will be lecture notes and selected articles.

IS383 Secure Intelligent Systems


Credit Hours: 2-1-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Know various AI search algorithms (tree Cognitive 2 1
search, uninformed, informed, and heuristic),
understand different types of AI agents, know
how to build simple knowledge-based secure
intelligent systems
2. Apply basic principles of AI in security Cognitive 3 3
solutions that require problem solving,
inference, perception, knowledge
representation, and learning
3. Analyze various cyber security applications Cognitive 4 2
of AI techniques in intelligent agents, expert
systems, artificial neural networks and other
machine learning models
4. Implement scientific method to models of Psychomotor 3 5
machine learning in information security
Course Content:
An introduction to the basic principles, techniques, and applications of Artificial
Intelligence. Coverage includes knowledge representation, logic, inference, problem
solving, search algorithms, game theory, perception, learning, planning, and agent
design. Students will experience programming in AI language tools. Potential areas of
further exploration include expert systems, neural networks, fuzzy logic, robotics, natural
language processing, and computer vision. Identify and predict security threats using
artificial intelligence, Develop intelligent systems that can detect unusual and suspicious
patterns and attacks, Learn how to test the effectiveness of AI cybersecurity algorithms
and tools.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. S. J. Russell and P. Norvig, Artificial Intelligence: A Modern Approach, Prentice-Hall.
2. Koller and Friedman. Probabilistic Graphical Models.
3. Sutton and Barto. Reinforcement Learning: An Introduction.
4. Hastie, Tibshirani, and Friedman. The elements of statistical learning.
5. Parisi Alessandro., Hands-On: Artificial Intelligence for Cyber Security.
6. Kumar, G., Kumar, D: AI Elementary to Advanced Practices, Cyber Defence
Mechanisms, Security, Privacy and Challenges

In addition there will be lecture notes and selected articles.

IS453 Cryptanalysis
Credit Hours: 3-0-3 Prerequisites IS353
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Comprehend basic algebra and probability Cognitive 2 1
theory applications in cryptanalysis
2. Apply techniques for basic cryptanalytic Cognitive 3 3
attacks
3. Analyze mathematical foundations of the Cognitive 4 2
security of ciphers and digest and explain how
cryptographic primitive work
4. implement cryptanalytic attacks against variety Cognitive 5 3
of ciphers
Course Content:
Cryptanalysis employs mathematical and algorithmic tools to evaluate the security level
of cryptographic systems and protocols. The course explains standard cryptanalysis
techniques used for analyzing and attacking different types of cryptographic schemes,
focusing on aspects of private and public-key cryptography. It includes an overview of
the basics of cryptanalysis followed by introduction to cryptanalysis techniques of
classical ciphers (mono-alphabetic, poly-alphabetic, Frequency Analysis, Kaisiski and
Friedman Tests). The focus is then shifted to cryptanalysis of modern ciphers including
Block ciphers (Linear & Differential Cryptanalysis, Related Key attacks), Stream ciphers
(Berlekamp Massey algo, Correlation & Fast Correlation attacks), Public Key based
ciphers (Discrete Log & Integer Factorization) and Elliptic Curve based ciphers.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. A course in Number Theory and Cryptography 2d ed - Neal Koblitz.
2. Algebraic aspects of Cryptography - Neal Koblitz.
3. Linear and Differential Cryptanalysis - Turorial by Howard Heyes
4. Fast Correlation Attacks. - Paper by Matsui et al.

In addition there will be lecture notes and selected articles.

IS371 Parallel and Distributed Computing


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Explain the fundamental concepts distributed Cognitive 2 1
computing
2. Design various distributed computing systems Cognitive 5 3
based on RPC and mobile agents
3. Analyze the limitations in various distributed Cognitive 4 2
computing models and propose OS
improvements.
Course Content:
This course introduces the concepts and design of distributed computing systems.
Message passing, remote procedure calls, process management, migration, mobile
agents, distributed coordination, distributed shared memory, distributed file systems,
fault tolerance, and grid computing, scalable multiprocessors, distributed clusters, P2P
networks, computational Grids, virtual machines, and Internet Clouds.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Distributed Systems: Concepts and Design,, 5th Edition, George Coulouris, Jean
Dollimore, Tim Kindberg, and Gordon Blair, Addison-Wesley Publishers, 2012
2. K. Hwang and Z. Xu, Scalable Parallel Computing, McGraw-Hill, 1998, ISBN 0-07-
031798-4.
3. Ian Taylor: From P2P to Web Services and Grids, Springer-Verlag, 2005, ISBN: 1-
85233-869-5

In addition there will be lecture notes and selected articles.

IS333 & 333L Firmware & Execution Environment Security Engineering /


Laboratory
Credit Hours 2-1-3 Prerequisites IS201
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1 Comprehend firmware and application Cognitive
2 1
execution environments and their types
2 Analyze technologies that constrain Cognitive
4 2
applications and firmware to be more secure
3 Comprehend execution environments threats Cognitive 2 2
4 Evaluate techniques/ tools to secure Psychomot
3 4
application/ firmware execution environments or
Course Content:
Types of firmware and application execution environments like ACPI, ACPI Component
Architecture Project (ACPICA), ARC, BIOS, DMA, Heads, JTAG, LAVA, Linux Boot,
PCI/ PCI-e, SPI, coreboot and Uboot etc. Description of threats to execution
environments like BadBIOS, Evil Maid, UEFI malware, Fish2 IPMI security, PCI Leech,
Rowhammer, ThinkPwn, USB Rubber Ducky etc. Introduction to tools and techniques to
secure application/ firmware execution environments including Intel Boot Guard,
Measured Boot, TPM, Secure Boot, Trusted Execution Environment, Trusted Boot,
UEFI and Verified Boot.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Michael A. Rothman, Suresh Marisetty, and Vincent Zimmer, Beyond BIOS:
Developing with the Unified Extensible Firmware Interface, 3 rd Edition, ISBN-13: 978-
1501514784 , 2017
2. Peter Dice, Quick Boot: A Guide For Embedded Firmware Developers, 1 st Edition,
ISBN-13: 978-1501515385, 2013
3. Vincent Zimmer, Tim Lewis, Harnessing the UEFI Shell: Moving the Platform Beyond
Dos, 1st Edition, ISBN-13: 978-1501514807, 2017

Additionally, there would be lecture notes and selected articles.

IS220 & 220L Database Security / Laboratory


Credit Hours 2-1-3 Prerequisites IS112
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1 Explain the fundamental concepts of Cognitive
databases, various variants, and security 2 1
metrics
2 Design conceptual, logical and physical Cognitive
database schemas using different data 5 2
models by taking security into consideration
3 Analyze functional dependencies and resolve
secure database anomalies by normalizing Cognitive 4 2
database tables
4 Secure use of Structured Query Language
(SQL) for database, definition and Psychomotor 3 4
manipulation in any DBMS
Course Content:
Concept of Databases: Database Management Systems. Advantages of database
management systems over file systems. Various Database Models: Implementation,
storage and data retrieval strategies of Network three data models- Network,
Hierarchical and relational data model, OODB, comparison with each other. Intro to the
Relational Model: Relational Algebra– its syntax and use in Client server and single
user environments. Query languages: SQL, embedded SQL in other languages.
Transaction Processing: Types and Different stages of transactions,
aborted/incomplete transactions, Roll Back and different techniques of recovery from
the exceptional situation. Parallel Execution of Transactions: Inherent problems,
limitations, serialization of transactions. Isolation in transaction. Distributed Database
System. Accidental Threats to Database Security: User errors, Communications
system errors, OS or database server errors. Database security and privacy:
Database application security models, Database auditing models, Application data
auditing, Practices of database auditing. Special Topics in Database security:
Authentication, User Profiles, Authorization, SQL injection and protection,
Parameterized Statements, Escaping Inputs, Sanitizing Inputs, Data encryption and
password hashing.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Ricardo, C. M. (1990). Database systems: principles, design, and
implementation. New York: Macmillan ISBN-13: 978- 0023996658
2. Date, C. J. (2004). An introduction to database systems (8th ed.). Boston:
Pearson/Addison Wesley. ISBN-13:978-0321197849
3. Databases Illuminated 3rd Ed., Catherine Ricardo and Susan Urban, Jones
and Bartlett, 2017 (ISBN 978-1-284-05694-5)
4. Tech Sig Movie ser 29, “What is Electronic Data Processing Concept” –
30mins
Additionally, there would be lecture notes and selected articles.

Engineering Foundation

IS431 System Engineering Principles


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand key principals and processes of Cognitive 2 1
System engineering.
2. Apply fundamental system engineering Cognitive 4 2
concepts like functional analysis, requirement
analysis etc.
3. Analyze systems concepts in field of Cognitive 3 4
Information Security.
Course Content:
To introduce Systems Engineering principles and develop a "systems" perspective and
approach to solving complex problems and design of systems. Introduction to Systems,
Introduction to Systems Engineering, Need of systems engineering, The systems
approach, System Life Cycle and SE Methods, Life cycle phases, SE process models,
Needs and requirements analysis, Concept Development Stage: Concept Exploration
(SysML, UML, DSM), Concept Definition, Decision Analysis & Support, Architecture
Design and Development, Functional Analysis, Risk Analysis, Decision Analysis,
Analyze case studies involving systems engineering role in cyber security, IT,
engineering, non-engineering, or management disciplines.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Kossiakoff, A., Sweet, W. N., Seymour, S. J., Biemer, S. M., Systems Engineering
Principles & Practice, 2nd ed. Wiley Series, NewJersy, 2011.
2. Blanchard, Benjamin S., Fabrycky, Walter J., Systems Engineering and Analysis, 5th
ed. Prentice Hall International Series, 2010.
3. Buede, D. M., The Engineering Design of Systems – Models and Methods, 2nd ed.
Wiley Series, New Jersy, 2009.
4. Jacobs., “Engineering Information Security: The Application of Systems Engineering
Concepts to Achieve Information Assurance” Wiley 2016.
5. Wasson, C., “System Engineering Analysis, Design and Development” Wiley 2016.

In addition there will be lecture notes and selected articles.

IS 321 Computer Architecture & Organization/Laboratory


Credit Hours: 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Recognize the function of major components Cognitive 2 1
of computer systems.
2. Solve the problems related to internal Cognitive 3 2
architecture and organization of computer
system.
3. Apply the underlying theoretical concepts of Cognitive 5 5
computer architecture and organization
through simulations.
Course Content:
Introduction to Computer Architecture, Evolution of Computers, Types of Computers,
Hardware, Firmware and Software. Future trends. Programming model of 8086 family.
Addressing Modes. Data types, complements, fixed point representation, floating point
representation, binary codes. Register Transfer Language. Bus and Memory Transfer.
Arithmetic Micro- operations, Logic Micro-operations, shift micro-operation, Arithmetic
Logic Unit. Instruction Codes, Computer Register, Computer Instruction, Timing and
Control, Instruction Cycle, Memory-Reference Instruction, Input-Output, Interrupt,
Complete description and design of Basic Computer. Design of Accumulator and ALU.
Assembly Language Programming with help of MASM and Debugger. Control Memory,
Address Sequencing, Micro program, Computer Configuration, Microinstruction format,
Symbolic Microinstruction. The Fetch Routine, Symbolic Micro program, Binary Micro
program, Design of Control Unit, Micro program Sequencer. Memory Hierarchy, Main
Memory, Cache Memory, Virtual Memory, Memory Management. General Register
Organization, Stack Organization, Instruction format, Addressing Modes, Date transfer
and manipulation, Program Control, RISC & CISC Computer and their characteristics.
Parallel Processing, Pipelining, Arithmetic Pipeline, Instruction Pipeline, Vector
Processing.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Computer Architecture and Organization by John P. Hayes, 3rd Edition, McGraw
-Hill.
2. David A. Patterson, John L. Hennessy, "Computer Organization & Design ", 5th
Edition, Morgan Kaufmann, or Latest Edition.

3. Computer System Architecture by M. Morris Mano, Third Edition


4. Computer Architecture by Morio De Blasi.
5. Computer Architecture & Organization by A.J.Van De Goor.

In addition there will be lecture notes and selected articles.

IS101 Electric Circuit Analysis


Credit Hours: 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Apply circuit reduction techniques such as Cognitive 2 1
series, parallel and source conversions and
circuit solving techniques like Mesh and Node
Analysis to analyze for steady state solutions
for both sinusoidal AC and DC.
2. Analyze for transients in RC and RL circuits for Cognitive 4 1
DC
3. Apply phasor techniques for the solution of Cognitive 3 1
steady state AC response including voltage,
current, power and power factor.
4. Conduct experiments in laboratory in order to Psychomo 2 4
interpret experimental data and observe its tor
conformance with analyzed results of circuits.
Course Content:
Electric quantities, electric signals, electric circuits, Kirchhoff's laws, circuit elements.
Resistance, series parallel combination, voltage and current dividers, resistive bridges,
Nodal analysis, loop analysis, linearity and superposition, source transformation, one
ports, circuit theorems, power calculations. dependent sources, circuit analysis with
dependent sources, The operational amplifier, basic op-amp configurations, ideal op-
amp circuit analysis, summing and difference amplifiers, amplifier types, Capacitance,
inductance (including mutual inductance), natural response of RC and RL circuits.
Response to DC forcing function, AC fundamentals; RMS or effective, average and
maximum values of current & voltage for sinusoidal signal wave forms.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. S. Franco, "Electric Circuits Fundamentals", Oxford University Press, (Latest

Edition).
2. R E Thomas, A J Rosa and G J Toussaint, "The Analysis and Design of Linear
Circuits" John Wiley, 6th Edition, 2009
3. C Alexander and M Sadiku, "Fundamentals of Electric Circuits", McGraw- Hill, 4th
Edition, 2008
4. J D Irwin and R M Nelms, "Basic Engineering Circuit Analysis", Wiley, 9th Edition,
2008 5.W Hayt, J Kemmerly and S Durbin, "Engineering Circuit Analysis",
McGraw- Hill, 7th Edition, 2007

IS103 Workshop Practice


Credit Hours: 0-1-1 Prerequisi Nil
tes
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Recognize the correct and safe usage of Affective 1 12
components, tools and their associated
operations.
2. Operate to show development of parts by Psychomotor 3 4
utilizing machines from different shops to
solve practical engineering problems.
3. Demonstrate the ability to work in a team Psychomotor 3 9
by participating in group projects and tasks.
Course Content:
This course is used to facilitate the students of Electrical engineering in studying and
analyzing various components and basic operations of bench fitting tools also provides
introduction of different mechanical workshop practices and experience of basic
manufacturing processes. The labs include: Workshop safety and Prevention Measure,
Measurement practices, Computer Hardware Lab, Electric Workshop, Electrical Wires,
Cables, Ports, Carpentry Workshop, Plumbing Workshop, Welding Workshop, Poster
Presentation, Soldering Practices, PCB Designing, Computer Network Lab, Fiber optic
Lab, Final Lab Project
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Choudhury, "Elements of Workshop Technology", Vol. 1, MPP.

2. Chapman, "Workshop Technology", Part-I,II,III, CBS.


3. Workshop Processes, Practices and Materials (Fourth Edition), by Bruce Black

IS123 Network Analysis


Credit Hours: 3-1-4 Prerequisites IS101 Electric Circuit Analysis
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Analyze AC circuits in time domain and Cognitive 4 1
frequency domain.
2. Analyze balanced three phase systems Cognitive 4 1
3. Use simple electric circuit models to examine Cognitive 3 1
the behavior of complex networks.
4. Construct circuits on breadboards and perform Psychomo 2 5
electrical measurements and analyze using tor
modern engineering tools
Course Content:
Current and voltage transients, RLC circuits with DC and AC excitation, Transient
response and step response of second order circuits., resonant circuit: series and
parallel resonance in AC circuit, Q-Factor, analog filters, introduction to phasor
representation of alternating voltage and current, single-phase circuit analysis, star-delta
transformation for DC and AC circuits, three phase circuits, power in three phase circuits
and different methods of its measurements. Two-port networks and their
interconnections. Application of Laplace transform in circuit analysis.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. S. Franco, "Electric Circuits Fundamentals", Oxford University Press, (Latest

Edition).
2. V.V. Burg, "Network Analysis”, (Latest Edition)
3. R E Thomas, A. J. Rosa and G. J. Toussaint, "The Analysis and Design of Linear
Circuits" John Wiley, 6th Edition, 2009
4. C. Alexander and M. Sadiku, "Fundamentals of Electric Circuits", McGraw- Hill, 4th
Edition, 2008
5. J. D. Irwin and R. M. Nelms, "Basic Engineering Circuit Analysis", Wiley, 9th
Edition, 2008
6. W. Hayt, J. Kemmerly and S. Durbin, "Engineering Circuit Analysis", McGrawHill,
7th Edition, 2007.

IS170 Engineering Drawing


Credit Hours: 0-2-2 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Ability to draw basic drawing objects Psychomo 3 5
tor
2. Ability to read basic engineering drawing Cognitive 3 1
3. Apply engineering drawing skills using Auto Psychomo 2 5
CAD tool. tor
Course Content:
Types of lines and usage, dimensioning, orthographic first angle projection, orthographic
third angle projection, introduction to computer aided drawing, isometric projection,
sectional drawing and assembly drawing. Reading and preparing electrical engineering
drawings such as wiring diagram, power system layout diagram, PCB drawing etc
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Shawna Lockhart, “Tutorial Guide to AutoCAD”, Prentice Hall.

2. A. C. Parkinson, "First Year Engineering Drawing".


3. N.D. Bhatt, Engineering Drawing
4. R E Thomas, A. J. Rosa and G. J. Toussaint, "The Analysis and Design of Linear
Circuits" John Wiley, 6th Edition, 2009
5. C. Alexander and M. Sadiku, "Fundamentals of Electric Circuits", McGraw- Hill, 4th
Edition, 2008
6. J. D. Irwin and R. M. Nelms, "Basic Engineering Circuit Analysis", Wiley, 9th
Edition, 2008
7. W. Hayt, J. Kemmerly and S. Durbin, "Engineering Circuit Analysis", McGrawHill,
7th Edition, 2007.

IS223 Digital Logic Design


Credit Hours: 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. PERFORM gate level minimization using K- Cognitive 3 1
map and combinational logic by employing
analysis and design procedure
2. DERIVE equations from truth / state table in Cognitive 3 1
order to design synchronous sequential logic
which includes latches, flip-flops and state
reduction.
3. DESIGN a valid ALU using verilog language Cognitive 5 3
and Xilinx ISE platform.
Course Content:
Number Systems, Boolean Algebra, Logic Simplification, Combinational Logic,
Sequential Logic, Latches, Flip-Flops and their applications. Adders, Multiplexers,
Counters, Shift Registers, and simple Arithmetic Logic Unit (ALU). Design and
implementation of combinational circuits in Verilog, Introduction to FPGA.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. M. Morris Mano and Micheal D. Ciletti, “Digital Design with an introduction to the

Verilog HDL”, Prentice Hall, 5th Edition.


2. Morris Mano and Charles R. Kime, “Logic and Computer Design Fundamentals”,
Prentice Hall. Latest Edition
3. Tocci and Widmer, "Digital Systems: Principles and Applications". Prentice Hall.
Latest Edition

IS235 Signals and Systems


Credit Hours: 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Apply the time domain and frequency domain Cognitive 2 2
representation and transformation techniques
on the continuous-time signals, systems
2. Analyze and design continuous time systems Cognitive 3 3
using laplace transforms.
3. Reproduce logical codes for simulation of Cognitive 3 5
different signals and their transforms using
modern platform and software tools.
Course Content:
Continuous time and discrete time signals, Periodic signals, even and odd signals,
exponential and sinusoidal signals, the unit impulse and unit step functions, Continues
time and discrete time systems, Linear time invariant (LTI) systems, difference equation,
causality, BIBO stability, convolution and correlation, discrete time Fourier transforms,
time and frequency characterization of signals and systems, Analysis and design of
continuous time systems using Laplace transforms. The sampling theorem, aliasing,
sampling the discrete time signals
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. A. V. Oppenheim, A. S. Willsky and S. H. Nawab, "Signals and Systems", 2nd

Edition, Prentice Hall, 1996


2. M. J. Roberts, "Fundamentals of Signals and Systems", McGraw-Hill, 2007
3. B. P. Lathi, "Linear Systems and Signals", 2nd Edition, Oxford, 2004
4. S. Haykin and B. Van Veen, "Signals and Systems", 2nd Edition, Wiley, 2002
5. C. L. Phillips, J. M. Parr and E. A. Riskin, "Signals, Systems, and Transforms", 4 th
Edition, Prentice Hall, 2007.

MAxxx Probability and Statistics


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Present sample data and extract its important Cognitive 2 4
features
2. Understand different discrete and continuous Cognitive 2 2
probability distributions
3. Estimate different population parameters on the Cognitive 1 3
basis of samples
4. Implement quantity control measures Cognitive 1 3
Course Content:
Introduction to Statistics and Data Analysis, Statistical Inference, Samples, Populations,
and the Role of Probability. Sampling Procedures. Discrete and Continuous Data.
Statistical Modeling. Types of Statistical Studies. Probability: Sample Space, Events,
Counting Sample Points, Probability of an Event, Additive Rules, Conditional Probability,
Independence, and the Product Rule, Bayes’ Rule. Random Variables and Probability
Distributions. Mathematical Expectation: Mean of a Random Variable, Variance and
Covariance of Random Variables, Means and Variances of Linear Combinations of
Random Variables, Chebyshev’s Theorem. Discrete Probability Distributions.
Continuous Probability Distributions. Fundamental Sampling Distributions and Data
Descriptions: Random Sampling, Sampling Distributions, Sampling Distribution of Means
and the Central Limit Theorem. Sampling Distribution of S2, t-Distribution, FQuantile and
Probability Plots. Single Sample & One- and Two-Sample Estimation Problems. Single
Sample & One- and Two-Sample Tests of Hypotheses. The Use of PValues for Decision
Making in Testing Hypotheses (Single Sample & One- and TwoSample Tests), Linear
Regression and Correlation. Least Squares and the Fitted Model, Multiple Linear
Regression and Certain, Nonlinear Regression Models, Linear Regression Model Using
Matrices, Properties of the Least Squares Estimators.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Probability and Statistics for Engineers and Scientists by Ronald E. Walpole,

Raymond H. Myers, Sharon L. Myers and Keying E. Ye, Pearson; 9th Edition
(January 6, 2011). ISBN-10: 0321629116
2. Probability and Statistics for Engineers and Scientists by Anthony J. Hayter,
Duxbury Press; 3rd Edition (February 3, 2006), ISBN-10:0495107573
3. Schaum's Outline of Probability and Statistics, by John Schiller, R. Alu Srinivasan
and Murray Spiegel, McGraw-Hill; 3rd Edition (2008). ISBN-10:0071544259C.
4. L. Phillips, J. M. Parr and E. A. Riskin, "Signals, Systems, and Transforms", 4 th
Edition, Prentice Hall, 2007.

Non-Engineering Courses
HU121 Communication Skills
Credit Hours: 2-0-2 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Communicate effectively using intermediate-to- Affective 3 10
advanced level English.
2. Participate in group discussions by attentive Affective 4 10
listening, questioning to clarify ideas, eliciting
responses, or disagreeing in a constructive
way.
Course Content:
Business Writing: Seven Cs of Communication, Business Writing Styles, Business
Memos, Business Emails and Tenders and Quotations, Billing and Invoicing, Common
Writing Errors, Useful Vocabulary and Phrases, Personal Documents. Oral
Communication: Verbal and non-verbal communication, Conducting meetings, Small
group communication, Taking minutes. Presentation skills: Presentation strategies,
Defining the objective, scope and audience of the presentation, Material gathering and
material organization strategies, Time management, Opening and Concluding, Use of
audio-visual aids, Delivery and presentation. Activities Involved: Interactive session of
the students for communication skills followed by assessment with defined rubrics.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:

1. Practical English Grammar by A. J. Thomson and A. V. Martinet. Fourth edition.


Oxford University Press. ISBN 978-0-19-431342-1.
2. Practical English Grammar Exercises 1 by A. J. Thomson and A. V. Martinet. Third
edition. Oxford University Press. ISBN 978-0-19-431349-0.
3. A Practical Guide to Business Writing: Writing in English for Non-Native Speakers
by Khaled Mohamed Al Maskari. Wiley. ISBN 978 1 118 41079 0
4. Writing. Intermediate by Marie-Chrisitine Boutin, Suzanne Brinand and Francoise
Grellet. Oxford Supplementary Skills. Fourth Impression 1993. ISBN 019 4354057
5. The blue book of Grammar and Punctuation by Jane Straus, 11th Edition, 2014,
John Willey, ISBN 978-1118785560 – 8
In addition there will be lecture notes and selected articles.

HU114 Technical English


Credit Hours: 2-0-2 Prerequisites HU121 Communication Skills
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Practice English correctly in speaking and Affective 2 10
writing.
2. Follow English vocabulary and skills to use it in Affective 3 10
professional life.
3. Identify common errors usually made by the Affective 4 10
learners of English as second language.
Course Content:
The emphasis is on written and spoken areas of English in Engineering field. Written
Proficiency: Report writing on a technical topic with consideration of correct grammar
including sentence structure, analysis of phrase, clause and sentence structure,
punctuation, capitalization and vocabulary, Comprehension: reading and listening,
answers to questions on a given text, answering questions about carefully selected
conversations, documentaries, commentaries, interviews and movie clips. Oral
Proficiency: Discussions and presentations, with consideration of correct pronunciation
and manner on different topics and every-day conversation. Electronic
Communication: comprises of good communication skills for correspondence via email,
consideration is given to grammar and style.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Practical English Grammar by A. J. Thomson and A. V. Martinet. Fourth edition.
Oxford University Press. ISBN 978-0-19-431342-1.
2. Practical English Grammar Exercises 1 by A. J. Thomson and A. V. Martinet. Third
edition. Oxford University Press. ISBN 978-0-19-431349-0.
3. Reading. Upper Intermediate. Brain Tomlinson and Rod Ellis. Oxford Supplementary
Skills. Third Impression 1992. ISBN 0 19 453402 2.
4. Intermediate Listening Comprehension: Understanding and Recalling Spoken English
by Patricial Dunkel and Phyllis L. Lim, Third Edition. ISBN 1 4130 1257 4.
5. High School English Grammar& Composition by P.C.Wren & H.Martin
6. Exploring the World of English by Saadat Ali Shah. Ilmi Kitab Khana

HU307 Technical Report Writing


Credit Hours: 2-0-2 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Demonstrate proficiency in writing memos, Affective 3 10
proposals, covering letter, enquiry letter, job
application letter, acceptance letter, business
letter, short report, long report etc.
2. Use a standard word processing software along Affective 3 5
with a referencing tool for report writing
Course Content:
Introduction to Technical Report Writing: What is a report? Purpose of Technical
Report Writing, Characteristics of Technical Report Writing, Kinds of Reports 7C’s of
Communication and Resume Writing: The Traditional Resume, The Functional
Resume Technical Writing Process: The Pre-writing Stage, The Writing Stage, The
Post-writing Stage Technical Writing Style: Writing Clear Sentences, Writing Clear
Paragraphs, Revising for Clarity, Organizing Clearly Technical Writing Applications:
Memorandums(Memo Format), The Basic Elements of the Memo Format Different
Parts of a Technical Report (Formatting) Title Page, Letter of Transmittal,
Abstract/Summary, Introduction  Background  History, location, methodology, etc.,
Results, Discussion of Results, Conclusion, Recommendations , Figures and Tables,
Appendix, Bibliography Writing Research Proposal: Parts, Format Writing
Research/Term Paper Style, Consistency, Clarity, Language Informal Report Informal
Introductions, Summary, Background, Conclusions and Recommendations, Discussion,
Uses of Informal Reports Formal Report The Elements of a Formal Format,
Arrangement of Formal Elements, Front Material, Format Devices in the Body of the
Formal Format, End Material Recommendation and Feasibility Reports Planning the
Recommendation Report, Writing and Presenting the Recommendation Report
Plagiarism, Exposure to Different Sample Technical Reports, Practice of Technical
Report Writing
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:

1. Technical Report Writing Today by Daniel G. Riordan, Wadsworth Publishing, 10th


Edition, ISBN 9781133607380
2. Scenarios for Technical Communication by Teresa C. Kynell and Wendy Krieg
Stone. ISBN 978- 0205275243
3. Communication for Engineering Students by J. W. Davies, ISBN 978-0582256484
4. Science Research Writing for Non-Native Speakers of English by Hilary Glasman-
Deal, Imperial College Press. ISBN 978 1 84816 309 6
5. Effective communication for Science and Technology by J V Emden, Palgrave
2001, ISBN 9780333775462.
HU118 Islamic Studies
Credit Hours: 2-0-2 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand Islamic concepts, principals and Affective 2 8
their obligations.
2. Demonstration of moral values and ethics. Affective 3 12
3. Analytical study about Islam and modernism. Affective 4 6
Course Content:
INTRODUCTION TO QURANIC STUDIES: Basic Concepts Of Quran, History Of Quran,
Uloom-Ul-Quran STUDY OF SELECTED TEXT OF HOLLY QURAN: Verses Of Surah
Al-Baqra Related To Faith (Verse No-284-286), Verses Of Surah Al-Hujrat Related To
Adab Al-Nabi (Verse No-1-18), Verses Of Surah Al-Mumanoon Related To
Characteristics Of Faithful (Verse No-1-11), Verses Of Surah Al-Furqan Related To
Social Ethics (Verse No.63-77), Verses Of Surah Al-Inam Related To Ihkam (Verse No-
152-154) STUDY OF SELECTED TEXT OF HOLY QURAN: Verses Of Surah Al-Ihzab
Related To Adab Al-Nabi (Verse No.6, 21, 40, 56, 57, 58.), Verses Of Surah Al-Hashar
(18,19,20) Related To Thinking, Day Of Judgment, Verses Of Surah Al-Saf Related To
Tafakar,Tadabar (Verse No-1,14) SEERAT OF HOLY PROPHET (S.A.W)-I: Life Of
Muhammad Bin Abdullah ( Before Prophet Hood), Life Of Holy Prophet (S.A.W) In
Makkah, Important Lessons Derived From The Life Of Holy Prophet In Makkah SEERAT
OF HOLY PROPHET (S.A.W)-II: Life Of Holy Prophet (S.A.W) In Madina, Important
Events Of Life Holy Prophet In Madina, Important Lessons Derived From The Life Of
Holy Prophet In Madina INTRODUCTION TO SUNNAH: Basic Concepts Of Hadith,
History Of Hadith, Kinds Of Hadith, Uloom –Ul-Hadith, Sunnah & Hadith, Legal Position
Of Sunnah SELECTED STUDY FROM TEXT OF HADITH: INTRODUCTION TO
ISLAMIC LAW & JURISPRUDENCE: Basic Concepts Of Islamic Law & Jurisprudence,
History & Importance Of Islamic Law & Jurisprudence, Sources Of Islamic Law &
Jurisprudence, Nature Of Differences In Islamic Law, Islam And Sectarianism ISLAMIC
CULTURE & CIVILIZATION: Basic Concepts Of Islamic Culture & Civilization, Historical
Development Of Islamic Culture & Civilization, Characteristics Of Islamic Culture &
Civilization, Islamic Culture & Civilization And Contemporary Issues ISLAM &
SCIENCE: Basic Concepts Of Islam & Science, Contributions Of Muslims In The
Development Of Science, Quran & Science ISLAMIC ECONOMIC SYSTEM: Basic
Concepts Of Islamic Economic System, Means Of Distribution Of Wealth In Islamic
Economics, Islamic Concept Of Riba, Islamic Ways Of Trade & Commerce POLITICAL
SYSTEM OF ISLAM: Basic Concepts Of Islamic Political System, Islamic Concept Of
Sovereignty, Basic Institutions Of Govt. In Islam ISLAMIC HISTORY: Period Of Khlaft-
E-Rashida, Period Of Ummayyads, Period Of Abbasids SOCIAL SYSTEM OF ISLAM:
Basic Concepts Of Social System Of Islam, Elements Of Family, Ethical Values Of
Islam.

Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. HameedUllah Muhammad, “Emergence of Islam”, IRI, Islamabad

2. HameedUllah Muhammad, “Muslim conduct of state”


3. HameedUllah Muhammad, “Introduction to Islam”
4. Hussain Hamid Hassan, “An Introduction to the Study of Islamic Law” Leaf
Publication Islamabad, Pakistan.
5. Ahmad Hasan, “Principles of Islamic Jurisprudence” Islamic Research Institute,
international Islamic University, Islamabad (1993)
6. Mir Waliullah, “Muslim Jurisprudence and the Quranic Law of Crimes” Islamic
Book Service (1982)
7. H.S. Bhatia, “Studies in Islamic Law, Religion and Society” Deep & Deep
Publications New Delhi (1989)
8. Dr. Muhammad Zia-ul-Haq, “Introduction to Al Sharia Al Islamia” Allama Iqbal
Open University, Islamabad (2001)

HU 115 Pakistan Studies


Credit Hours: 2-0-2 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Explain the ideology and historical struggle in Affective 2 6
the
making of Pakistan.
2. Discuss the importance of good governance, Affective 2 7
political / constitutional and legislative
processes and political culture of Pakistan.
3. Relate global politics and its influence of Affective 3 12
Pakistan.
Course Content:
Origins And Development Of Pakistan Movement Part - I: The basic and relevance
of the Ideology of Pakistan to Islam & Muslim freedom struggle. Part-II The flow of
events, political actors and interactions from the 1857 'War of independence' and the
role of Syed Ahmed Khan to the demand of Pakistan, its ultimate fulfillment under the
leadership of Quaid-i-Azam. Development Of Political & Constitutional System In
Pakistan Society, State, Elements of State; i.e. Executive, Legislature and judiciary.
History of Constitutional development in Pakistan from 1947 to 2004, different political
System experimented so far, Political crisis. Economic Development In Pakistan
Indian Muslim’s conditions during the British Period & Economic Problems at the time of
independence. Pakistan’s planning experience: Five-year plans, National Income,
savings and investments, Monetary theory and fiscal policy, inflation, balance of
payments foreign assistance. Foreign Policy & Relations of Pakistan The Geo-
strategic importance of Pakistan. The basic principles and broad goals of Pakistan
foreign policy. Need to redefine the goals and direction of Pakistan’s foreign policy.
Constructive and mutually rewarding relations with India, Pakistan’s role in central Asia
and Afghanistan, Relations with U.S, China, Iran and Russia. Educational &
Technological Progress In Pakistan Status of Education in Pakistan. Impact of
information technology and satellites on education. Development of an educational
system. Social & Environmental Problems in Pakistan Poverty, Gender
discrimination, Water management, Pollution, populations & others.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Economic and Social Progress in Asia. Umar Noman, Karachi, 1999

2. Pakistan’s Foreign policy: An Historical analysis: S.M. Burke, 1993


3. Newspapers editorial and selected journalistic writings.

MA101 Calculus I
Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Express the ideas of rate of change and Cognitive 1 1
derivatives using the concept of limits and
continuity
2. Comprehend the learning of vector calculus Cognitive 2 1
and
analytical geometry in multiple dimensions.
3. Apply derivatives and integrals for solving Cognitive 3 1
different problems arising in engineering
sciences.
Course Content:
Limits and Continuity: Introduction to Limits, Rates of Change and Limits, One-Sided
Limits, Infinite Limits, Continuity, Continuity at a Point, Continuity on an interval
Differentiation: Definition and Examples, Relation Between Differentiability and
Continuity, Derivative as slope, as rate of change (graphical representation), The Chain
Rule, Applications of Ordinary Derivatives Integration: Indefinite Integrals, Different
Techniques for Integration, Definite Integrals, Riemann Sum, Fundamental Theorem of
Calculus, Area Under the Graph of a Nonnegative Function, Improper Integrals
Transcendental Functions: Inverse functions, Logarithmic and Exponential Functions,
Inverse Trigonometric Functions, Hyperbolic Functions and Inverse Hyperbolic
Functions, More Techniques of Integration Analytical Geometry: Three Dimensional
Geometry, Vectors in Spaces, Vector Calculus, Directional Derivatives, Divergence, Curl
of a Vector Field, Multivariable Functions, Partial Derivatives, Conic Sections,
Parameterizations of Plane Curves, Vectors in Plane, Vectors in space, Dot Products,
Cross Products, Lines and Planes in Space, Spherical, Polar and Cylindrical
Coordinates, Vector-Valued Functions and Space Curves, Arc-Length and Tangent
Vector, Curvature, Torsion and TNB Frame, Fubini’s Theorem for Calculating Double
Integrals, Areas Moments and Centers of Mass, Triple Integrals and volume of a region
in space
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Thomas’ Calculus by J. R. Hass, C. D. Heil and M. D. Wier, 14th edition, Pearson,

ISBN 9780134438986
2. Essential Calculus by James Stewart, 2nd Edition, ISBN 978-1133112297
3. Advanced Engineering Mathematics by Erwin Kreyszig, 10th Ed. Willey 2014.
ISBN 978-0-470-91361-1

MA105 Multivariable Calculus


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand the basic concepts and know the Cognitive 2 1
basic techniques of differential and integral
calculus of functions of several variables
2. Apply the theory to calculate the gradients, Cognitive 2 1
directional derivatives, arc length of curves,
area of surfaces, and volume of solids;
3. Solve problems involving maxima and minima, Cognitive 5 1
line integral and surface integral, and vector
calculus;
Course Content:
Functions of Several Variables and Partial Differentiation. Multiple Integrals, Line and
Surface Integrals. Green’s and Stoke’s Theorem. Fourier Series: periodic functions,
Functions of any period P-2L, Even & odd functions, Half Range expansions, Fourier
Transform; Laplace Transform, Z-Transform.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. "Multivariable Calculus: Early Transcendentals", (Stewart's Calculus Series), Latest
Edition.
2. Swokowski, Olinick and Pence, “Calculus and Analytical Geometry”, Latest Edition,
Thomson Learning EMEA, Ltd.
3. William Briggs, Lyle Cochran, Bernard Gillett, "Multivariable Calculus” 2010,
Pearson Education.
4. Howard Anton, Albert Herr, "Multivariable Calculus", Latest Edition, John Wiley.

MA200 Numerical Methods


Credit Hours: 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Apply different numerical methods to perform Cognitive 3 1
polynomial interpolation, curve fitting,
differentiation, integration, and estimation of
algebraic nonlinear equations.
2. Solve ordinary differential equations and Cognitive 4 1
compute optimum points in optimization
problems using numerical techniques.
3. Apply a simulation tool to implement various Cognitive 3 5
numerical methods.
Course Content:
Introduction to Numerical Analysis: Introduction, Measuring Errors, Sources of Errors,
Propagation of Errors, Solution of Nonlinear Equations: Bisection Method, Newton
Raphson Method, Secant Method, False Position Method Regression and
Interpolation: Linear Regression, Nonlinear Regression, Adequacy of Regression
Direct Method Interpolation: Newton’s Method of Interpolation, Lagrange Interpolation,
Spline Interpolation Numerical Differentiation and Integration: Numerical
Differentiation, Continuous Functions, Discrete Functions, Numerical Integration,
Trapezoidal Rule, Simpson’s Rule, Gauss Quad Rule, Improper Integrals Initial Value
Problems for Ordinary Differential Equations: Elementary Theory of Initial Value
Problems, Euler’s Method, Finite Differential Method, Runge Kutta Methods, Shooting
Method, Higher Order Differential Equations Numerical Optimization: Golden Section
Search Method, Newton’s Method, Direct Search Method, Gradient Search Method,
Simplex Method
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Numerical Analysis by Richard L. Burden

Numerical Methods with Applications by Autar K. Kaw


2.
MA217 Linear Algebra and Differential Equations
Credit Hours: 3-0-3 Prerequisites MA101 Calculus I
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Solving system of linear equation using Cognitive 1 3
matrices.
2. Evaluating Eigen values, Eigen vector and Cognitive 1 3
related problems.
3. Solving first order and higher order differential Cognitive 2 5
equations.
4. Carry out Laplace Transform and Inverse Cognitive 2 5
Laplace transforms including solution of Initial
value problems involving piece-wise continuous
functions.
Course Content:
Matrices: Introduction to Matrices, Elementary row operations, Echelon and reduce
Echelon form, Inverse of a matrix by using elementary row operations Determinants:
Introduction to Determinants, Properties of determinants of order n, Application of
determinants Linear Systems of Equations: Introduction to Linear systems,
Homogeneous and non-homogeneous linear equations, Gaussian Elimination and
Gauss-Jordan Methods, Consistency criterion for solution of homogeneous and
nonhomogeneous systems of linear equations, Applications of systems of linear
equations Vector Spaces and Subspaces: Vector spaces and subspaces, Linear
combination, Linear independence and linear dependence, Linear Transformations.
Eigen Values and Eigen Vectors Introduction to Eigen values and Eigen vectors,
Diagonalization, Applications of Eigen values and Eigen vectors Ordinary Differential
Equations: Differential Equations and their Classification, Formulation of Differential
Equations First Order Differential Equations: Solution of differential equations,
Separable differential equation, Homogeneous differential equation, Exact differential
Equations, Integrating factor, Linear differential Equations, Bernoulli differential
equations, Applications of first order differential equations Second and higher Order
Differential Equations: Solution of Homogeneous Linear 2nd and higher order
differential Equations, Solution of nonhomogeneous Linear 2nd and higher order
differential Equations, The Cauchy Euler Equation, Application of 2nd and higher order
differential equations.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Zill, D. G., & Wright, W. S. (2013). Differential equations: with boundary value
problems (8th ed.). Boston, MA: Brooks/Cole, Cengage Learning.ISBN-13: 978-
1111827069
2. Nielsen, K. L. (1966). Differential equations (2d ed.). New York: Barnes & Noble.
ISBN-13:978-0064600729
3. Lay, D. C. (2012). Linear algebra and its applications (4th ed.). Boston: Addison-
Wesley. ISBN-13:978-0321385178

MA218 Complex Variables and Transforms


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Identify the complex number system, complex Cognitive 1 1
functions and integrals of complex functions
2. Express the concept of limit and differentiability Cognitive 2 1
of complex valued functions and the properties
of various transforms
3. Apply various transforms for solving problems Cognitive 3 1
in engineering sciences.
Course Content:
Introductory Concepts: Introduction to Complex Number System, Argand diagram, De
Moivre’s theorem and its Application Problem Solving Techniques Analyticity of
Functions: Complex and Analytical Functions, Harmonic Function, Cauchy-Riemann
Equations, Cauchy’s theorem and Cauchy’s Line Integral, Power series, Taylor series,
Laurent series, Residual integration Singularities: Singularities, Poles, Residues,
Contour Integration, Laplace transform, Laplace transform definition, Laplace transforms
of elementary functions Properties of Laplace transform, Periodic functions and
their Laplace transforms, Inverse Laplace transform and its properties, Convolution
theorem, Inverse Laplace transform by integral and partial fraction methods, Heaviside
expansion formula, Solutions of ordinary differential equations by Laplace transform,
Applications of Laplace transforms Fourier series and Transform: Fourier theorem and
coefficients in Fourier series, Even and odd functions, Complex form of Fourier series,
Fourier transform definition, Fourier transforms of simple functions, Magnitude and
phase spectra, Fourier transform theorems, Inverse Fourier transform, Solution of
Differential Equations: Series solution of differential equations, Validity of series
solution, Ordinary point, Singular point, Forbenius method, Indicial equation, Bessel’s
differential equation, its solution of first kind and recurrence formulae, Legendre
differential equation and its solution, Rodrigues formula.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Advanced Engineering Mathematics by Erwin Kreyszig, 10th Ed. Willey 2014.

ISBN 978-0-470- 91361-1.

PH102 Applied Physics


Credit Hours: 3-1-4 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Illustrate the electromagnetic and mechanical Cognitive 2 1
phenomena mathematically.
2. Interpret basic electric circuits used in science Cognitive 3 1
and engineering.
Course Content:
Force and Motion: Motion along a straight line, Vectors, Motion in 2 and 3 dimensions,
Force, Friction Waves: Vibrations and Oscillations, Simple Harmonic Motion, Wave
Motion and Sound Mechanics: Work and Energy, Kinetic and Potential energy,
Conservation of energy, Center of mass and rotation, Linear momentum, Torque and
angular momentum, Equilibrium and elasticity, Gravitation. Thermodynamics: Thermal
Equilibrium and zeroth law, First and second law of thermodynamics Electric Charge:
Introduction to electric charge, Conductors and Insulators, Coulomb’s Law, Quantization
and Conservation of Charge. Electric Fields: Introduction to Electric Field, A point
charge in electric field, A dipole in electric field Gauss’ Law: Electric Flux, Gauss’ Law
and its Applications Electric Potential: Electric potential and Electric potential energy,
Potential due to a point charge, Potential due to group of charges, Potential due to an
electric dipole, Potential due to continuous charge distribution Capacitance: Introduction
to capacitance, Capacitors in parallel and series, Energy stored in an electric field,
Dielectric Current and Resistance: Introduction to electric current, Effects of Electric
Current, Sources of Electricity, Current density, Resistance and Resistivity, Ohm’s Law,
Power in electric circuits, Semiconductors and super conductors Circuits: Introduction
to electric circuits, Pumping charges, Work, energy and EMF, Single and Multi-loop
circuits, The ammeter and voltmeter Electromagnetism: Introduction to magnetic fields,
The Hall effect, Magnetic field on a current carrying wire, Torque on a current loop,
Electromagnetic Induction
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. University Physics by Hugh D. Young and Roger A. Freedman, 14th Edition.

2. Fundamentals of Physics Extended by D. Halliday, R. Resnick, J. Walker. 10th


edition.
3. Fundamentals of Electromagnetic Phenomenon by D. Corson & Lorrain

Computing Foundation Courses

IS112 Computer Programming/ Computer Programming Lab


Credit Hours: 2-1-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Build logic of a program, design an algorithm Cognitive 3 3
and make a flow chart to represent the solution
of problem
2. Design and Implement the solution of problem Cognitive 5 3
using loops, arrays, functions, structures
3. Analyze different programs to compute the Cognitive 4 2
output and identify logical and syntax errors
Course Content:
Introduction to problem solving, a brief review of Von-Neumann architecture,
Introduction to programming, role of compiler and linker, introduction to algorithms, basic
data types and variables, input/output constructs, arithmetic, comparison and logical
operators, conditional statements and execution flow for conditional statements,
repetitive statements and execution flow for repetitive statements, lists and their memory
organization, multi-dimensional lists, introduction to modular programming, function
definition and calling, stack rolling and unrolling, string and string operations,
pointers/references, static and dynamic memory allocation, File I/O operations.
Programming language: C/C++/ Java/ Python.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Starting out with Python, 4th Edition, Tony Gaddis.
2. Starting out with Programming Logic & Design, 4th Edition, Tony Gaddis,
3. The C Programming Language, 2nd Edition by Brian W. Kernighan, Dennis M.
Ritchie
4. Object Oriented Programming in C++ by Robert Lafore
5. Introduction to Computation and Programming Using Python: With Application
to Understanding Data, 2nd Edition by Guttag, John
6. Practice of Computing Using Python, 3rd Edition by William Punch & Richard
Enbody
7. C How to Program, 7th Edition by Paul Deitel & Harvey Deitel
8. Problem Solving and Program Design in C++, 7th Edition by Jeri R. Hanly &
Elliot Koffman

IS204 Discrete Structures


Credit Hours: 3-0-3 Prerequisites Nil
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand the key concepts of Discrete Cognitive 2 2
Structures such as Sets, Permutations,
Relations, Graphs, and Trees etc.
2. Apply formal logic proofs and/or informal, but Cognitive 3 3
rigorous, logical reasoning to real problems,
such as predicting the behavior of software or
solving problems such as puzzles.
3. Apply discrete structures into other computing Cognitive 3 3
problems such as formal specification,
verification, databases, artificial intelligence,
and cryptography
4. Differentiate various discrete structures and Cognitive 4 4
their relevance within the context of computer
science, in the areas of data structures and
algorithms, in particular.
Course Content:
Introduction to logic and proofs: Direct proofs; proof by contradiction, Sets,
Combinatorics, Sequences, Formal logic, Prepositional and predicate calculus, Methods
of Proof, Mathematical Induction and Recursion, Analysis and Complexity of Algorithms,
loop invariants, Relations and functions, Pigeonhole principle, Trees and Graphs,
Elementary number theory, Optimization and matching. Fundamental structures:
Functions; relations (more specifically recursions); pigeonhole principle; cardinality and
countability, probabilistic methods.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Kenneth H. Rosen, "Discrete Mathematics and its Applications", 6th Edition,
2006, McGraw-Hill Book Co.
2. Richard Johnson baugh, "Discrete Mathematics", 7th Edition, 2008, Prentice
Hall Publishers.
3. Kolman, Busby & Ross, "Discrete Mathematical Structures", 4th Edition, 2000,
Prentice-Hall Publishers.
4. Ralph P. Grimaldi, "Discrete and Combinatorial Mathematics: An Applied
Introduction", Addison-Wesley Pub. Co., 1985.

IS113 Object Oriented Programming (OOP)/ OOP Lab


Credit Hours: 3-1-4 Prerequisites IS112 Computer Programming
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Explain the difference between procedural and Cognitive 2 1
object-oriented programming paradigms
2. Demonstrate the ability to create and use OOP Cognitive 5 2
constructs to map real world scenarios.
3. Develop programs using object-oriented Cognitive 3 3
techniques.
4. Use the latest IDEs to enable quick Cognitive 3 5
development, testing, documentation and
packaging of programs.
Course Content:
Introduction to object-oriented design, history and advantages of object-oriented design,
introduction to object-oriented programming concepts, classes, objects, data
encapsulation, constructors, destructors, access modifiers, const vs non-const functions,
static data members & functions, function overloading, operator overloading,
identification of classes and their relationships, composition, aggregation, inheritance,
multiple inheritance, polymorphism, abstract classes and interfaces, generic
programming concepts, function & class templates, standard template library, object
streams, data and object serialization using object streams, exception handling.
Programming language: C/C++/ Java/ Python.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Starting Out with C++ from Control Structures to Objects, 9th Edition, Tony
Gaddis
2. C++ How to Program, 10th Edition, Deitel & Deitel.
3. Object Oriented Programming in C++, 3rd Edition by Robert Lafore
4. Java: How to Program, 9th Edition by Paul Deitel
5. Beginning Java 2, 7th Edition by Ivor Horton
6. An Introduction to Object Oriented Programming with Java, 5th Edition by C.
Thomas Wu

IS214 Data Structures and Algorithms/ Data Structures Lab


Credit Hours: 3-1-4 Prerequisites IS112 Computer Programming
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Discuss various data structures and their Cognitive 2 1
algorithms
2. Build simple algorithms and determine their Cognitive 3 2
complexities
3. Apply appropriate data structures and Cognitive 5 3
algorithms to design solutions
Course Content:
Abstract data types, complexity analysis, Big Oh notation, Stacks (linked lists and array
implementations), Recursion and analyzing recursive algorithms, divide and conquer
algorithms, Sorting algorithms (selection, insertion, merge, quick, bubble, heap, shell,
radix, bucket), queue, dequeuer, priority queues (linked and array implementations of
queues), linked list & its various types, sorted linked list, searching an unsorted array,
binary search for sorted arrays, hashing and indexing, open addressing and chaining,
trees and tree traversals, binary search trees, heaps, M-way tress, balanced trees,
graphs, breadth-first and depth-first traversal, topological order, shortest path, adjacency
matrix and adjacency list implementations, memory management and garbage
collection. Programming language: C/C++/ Java/ Python.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Data Structures and Algorithms in C++ by Adam Drozdek
2. Data Structures and Algorithm Analysis in Java by Mark A. Weiss
3. Data Structures and Abstractions with Java by Frank M. Carrano & Timothy M.
Henry
4. Data Structures and Algorithm Analysis in C++ by Mark Allen Weiss
5. Java Software Structures: Designing and Using Data Structures by John Lewis
and Joseph Chase

EE357 Computer and Communication Networks (CCN)/ CCN Labs


Credit Hours: 3-1-4 Prerequisi IS112 Computer Programming
tes
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Explain the TCP/IP protocol suite and the Cognitive 2,4 1
working of the Internet.
2. Demonstrate and complete basic computer Psychomotor 5 4
networking operations and configuring
devices using network simulators and user
interfaces of actual networking devices.
3. Demonstrate a basic understanding of the Cognitive 3 2
principles and latest protocols which run in
today’s computer and communication
networks.
4. Design a corporate network with desired Cognitive 4 3
specifications.
Course Content:
Fundamental concepts of networking, network models and topologies, network layering
concepts and protocols, OSI and Internet Protocol (IP) reference model and associated
control protocols (TCP/UDP). Physical layer functionality, data link layer functionality,
addressing schemes at link layer, network and transport layer, channel access/ multiple
access techniques, transmission media and its characteristics, switching techniques,
circuit switching and packet switching, LAN technologies, wireless networks, MAC
addressing, MAC routing protocols and multicast, overview of application layer protocols
(HTTP, FTP, SMTP etc.), multimedia protocols (RTP, RTSP, RTCP). Networking
devices, network layer protocols, IPv4 and IPv6, IP addressing, sub netting, CIDR,
routing protocols, transport layer protocols, ports and sockets, connection establishment,
flow and congestion control, application layer protocols, latest trends in computer
networks. Security Mechanisms and Services, network vulnerability, concepts of
symmetric and asymmetric cryptography, digital signature, convergence of
communication networks.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Computer Networking: A Top-Down Approach Featuring the Internet, 6th edition
by James F. Kurose and Keith W. Ross
2. Computer Networks, 5th Edition by Andrew S. Tanenbaum
3. Data and Computer Communications, 10th Edition by William Stallings
4. Data Communication and Computer Networks, 5th Edition by Behrouz A.
Forouzan

5.6 Inter Disciplinary Engineering Electives (IDEE)

EE304 Digital Electronics


Credit Hours: 3-1-4 Prerequisites IS223
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Comprehend fundamentals of Solid-state Cognitive 2 1
Electronics, Integrated Circuits, Solid State
Diode and Diode Circuits.
2. Comprehend Digital Electronics and digital logic Cognitive 3 2
functions including primitive logic functions,
sequential logic, state diagrams, state tables,
state machines and digital memory.
3. Solve problems related to digital electronic Cognitive 3 2
circuits.
4. Perform experiments involving digital electronic Psychomo 5 3
circuits. tor
Course Content:
Fundamental Concepts: Analog versus Digital, Atoms, Molecules, and Crystals,
Conductors and Insulators, Voltage, Current, Resistance, Capacitance, Inductance
Semiconductors: Diodes, Transistors Primitive Logic Functions: NOT, AND, OR,
XOR, NAND, NOR, XNOR, Numbering Systems, Binary, Decimal, Octal, Hexadecimal,
Binary Arithmetic, Binary Addition and Subtraction, Signed Binary Numbers, Binary
Multiplication Complex Circuits from Primitive Logic Elements: Combinational
Circuits, Sum-of Products Form, Simplifying Logic Circuits, Designing Combinational
Logic Circuits, Basic Characteristics of Digital Integrated Circuits, Internal Digital IC
Faults, External Faults, Programmable Logic Sequential Circuits: Latches, Clock
Signals and Clocked Flip-Flops, Flip-Flop Timing Considerations, Flip-Flop Applications,
Detecting and Input Sequence, Serial Data Transfer, Microcomputer Applications,
Analyzing Sequential Circuits State Diagrams, Tables, and Machines: Integrated
Circuit Applications, Gate Array Devices, Standard Cell Devices, Full Custom Devices
Memory: Memory Technology, General Memory Operations, Memory Considerations,
ROM · RAM · Static RAM (SRAM)· Dynamic RAM (DRAM), Programmable Logic
Devices (PLDs), Magnetic and Optical Memories, Digital System Application
Technologies of the Future: Reconfigurable Hardware, Optical Interconnect, Optical
Memories, Protein Switches and Memories, Electromagnetic Transistors. Diamond
Substrates, Conductive Adhesives, Superconductors, Nano-technology
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Digital Fundamentals by Thomas L. Floyd, Eighth Edition
2. Digital Design by M. Morris Mano, 4th Edietion Prentice Hall
3. Verilog HDL A Guid to Digital Design and Synthesis by Samir Palnitkar
4. Digital Signal Processing, A Computer Based Approach by Sanjit A. Mitra
Mcgraw Hill

EE332 Analog & Digital Communication


Credit Hours: 3-1-4 Prerequisites NIL
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Analyze signals and systems for continuous Cognitive 4 2
wave and digital modulation and demodulation
techniques.
2. compare and analyze the performance of Cognitive 4 2
various analog communication systems in the
presence of noise
3. Design AM and FM transmitters and receivers. Cognitive 5 3
Course Content:
Introduction to Communication Systems- Elements and Limitations of Communication
Systems, Modulation and Coding. Signals, Spectra and Filtering, Linear CW Modulation,
Angle CW Modulation, Sampling and Pulse Modulation, Receivers for CW Modulations,
Probability and Random Processes, Analog Communication in Noise, Baseband Digital
transmission.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Modern Digital and Analog Communication Systems, by B.P Lathi
2. Analog and Digital Communication, by Simon Haykin.

EEXXX Instrumentation and Measurement


Credit Hours: 3-1-4 Prerequisites NIL
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Explain the fundamentals of instrumentation Cognitive 2 4
and
measurement systems.
2. Illustrate signal conditioning principles and Cognitive 3 4
apply them in practical scenarios.
3. Illustrate the working principles of sensors and Cognitive 3 4
transducers and effectively choose a particular
sensor/transducer for a particular application
4. Design a complete instrumentation and Cognitive 3 4
measurement system including sensor choice,
data acquisition, display, archiving and
retrieval.
Course Content:
Precision measurements terminologies principles of different measurement techniques;
instruments for measurement of electrical and non-electrical quantities including
voltmeters, ammeters, function generators, oscilloscopes; systems for signal processing
and signal transmission; modern instrumentation techniques; static and dynamic
responses of instrumentation and signal conditioning; data acquisition systems;
principles of operation, construction and working of different analog and digital meters,
Advanced Testing & Measuring instruments recording instruments, signal generators,
Sensors, Input and output transducers; types of bridges for measurement of resistance,
inductance, and
capacitance; power and energy meters; high-voltage measurements, PLC systems etc.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Modern Electronic Instrumentation and Measurements Techniques by
A.D.Helfrick, W.D.Cooper
2. Klaas B. Klaassen and Steve Gee, “Electronic Measurement and
Instrumentation,” 1996, Cambridge University Press, ISBN: 0521477298.T
3. H Kevin, JamesH, “PC Interfacing and Data Acquisition: Techniques for
Measurement, Instrumentation and Control,” 2000, Newnes, ISBN:
0750646241.
4. Alan S. Morris, Reza Langari, “Measurement and Instrumentation, Theory and
Application”, Elsevier, 2012, ISBN 978-0-12-381960-4
5. Electrical Instrumentation and Measurement techniques ,By A.K.Sawhney

EE355 Control Systems


Credit Hours: 3-1-4 Prerequisites NIL
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Acquire sufficient knowledge to mathematically Cognitive 3 1
Model the behavior of different physical
systems
2. Analyze the behavior of system using Cognitive 4 2
mathematical techniques
3. Design controllers to meet the specified control Cognitive 5 3
design objectives such as faster transient
response and smaller steady state errors while
ensuring system stability.
4. Use Modern Tools for system modeling, Cognitive 6 5
analysis, design validation and performance
comparison of different types of controllers.
Course Content:
Systems and their models, dynamic response: Modeling examples, differential
equations, impulse response, transfer functions, poles and zeros, feedback. Root locus
design: Evans’ root locus method, dynamic compensation. Frequency response
design: Bode plots, Nyquist stability criterion. State space design: Introduction to
modern control, linear pole placement, estimator design, LQR.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Norman S. Nise, “Control Systems Engineering”, seventh edition.
2. Franklin, Powell and Emami-Naeini, “Feedback Control of Dynamic Systems”,
seventh edition.
3. Steffani, Savant, Shahian and Hostetter, "Design of Feedback Control Systems"
4th Edition, Saunders College Publications.
4. Katsushiko, Ogata, “Modern Control Engineering,” McGraw-Hill, `5th Edition
5. R. C. Dorf and R. H. Bishop, “Modern Control Systems,” 12th Edition
6. B. C. Kuo, “Automatic Control Systems” 7th Edition

EE432 Wireless and Mobile Communication


Credit Hours: 3-1-4 Prerequisit NIL
es
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. UNDERSTAND the basics concepts of Cognitive 1 1
wireless communication and networks.
2. UNDERSTAND and ANALYSE the different Cognitive 2 2
wireless multiple access techniques, paths
loss models, wireless sensors networks and
cooperative diversity networks
3. DEMONSTRATE the wireless networks Psychomotor 3 5
using different simulation tools.
Course Content:
Cellular Concepts, Frequency reuse, Channel Interference, Path loss models (Empirical,
Probabilistic, Deterministic), shadowing, Multipath Models, multipath fading, wideband
models, Capacity of wireless channels, digital modulation, Performance in wireless
fading channels, Time Diversity, Frequency Diversity, Space Diversity, Cooperative
Diversity, Introduction to Cooperative Diversity Networks, Introduction to Wireless
Sensors Networks, Orthogonal Frequency Division Multiplexing (OFDM), Orthogonal
Frequency Division Multiple Access (OFDMA), Time Division Multiple Access (TDMA),
Code Division Multiple Access (CDMA).
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Theodore S. Rappaport, “Wireless Communications”, Latest Edition
2. William Stallings, “Wireless Communication & Networks” Latest Edition 163
3. William Lee, “Wireless & Cellular Communication”, McGraw-Hill, Latest Edition
4. Andrea Goldsmith, “ Wireless Communication”, Latest Edition
5. Morvin K. Simon & Slim Alouini, “ Digital Communication over Fading Channels”
Latest Edition

EE435 Information Coding Theory


Credit Hours: 3-0-3 Prerequisit NIL
es
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand the basic concepts in information Cognitive 1
theory, like the notions of entropy and mutual
2
information, as well as their main properties.
2. Understand the process of data compression Cognitive 2
2
and its implications.
3. Analyse information sources and apply Cognitive 2
4
source coding methods.
Use linear block codes and cyclic codes for Cognitive 2
4 3
error detection and correction.
Apply Viterbi algorithm in decoding Cognitive 2
5 3
convolutional codes and TCM codes.
Course Content:
The following topics InshaAllah will be covered in the course: Importance of Information
Coding Theory, Fundamentals of Information Coding Theory, Entropy and Uniquely
decodable and prefix codes, Huffman Code, Kraft-McMillian Inequality, Optimal Coding
and Block Coding, Shannon Fano Elias Coding, Arithmetic Coding, Lempel-Ziv-Welch
Coding, Error Control Coding Introduction, Types of Channel Codes, Decoding
Strategies, Error Control Strategies, Syndrome and error detection and correction,
Encoding via convolutional code, State diagram and Trellis Diagram and Viterbi
Algorithm.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Digital Communications Fundamentals and Applications by Bernard Sklar

2. Error Control Coding by Shu Lin and Danial J. Costello.

5.7 Humanities & Social Sciences/Language/ Management Electives

HU215 Professional Ethics


Credit Hours: 2-0-2 Prerequisites NIL
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Describe why legal and professional definitions Cognitive 1 8
of ethics exist; Identify the benefits that are
expected to arise for engineers from acting
ethically as well as specific consequences of
acting unethically in the society.
2. Analyze the ethical dilemmas arising at Affective 4 8
workplace; identify possible actions that can be
taken in response to a given ethical dilemma,
and illustrate the probable consequences of
these actions.
3. Present an engineering catastrophe caused by Affective 3 8
not conforming to the code of ethics, report the
flaws and give recommendations.
Course Content:
Introduction: Introduction to Ethics, The Nature of Engineering Ethics, Legal,
Professional and Historical Definitions, Origin of Professional Ethics Value of Ethics:
Value of Engineering Ethics, Contemporary and Historical Reasons, Why an Ethical
Engineer? Ethics in Different Fields of Work, Ethical Dilemmas: Common Ethical
Dilemmas, Resolution of Ethical Dilemmas, Possible Actions in Response to Dilemmas,
Probable Consequences of these Actions Case Studies: Any Religious, National, or
International Law Dealing with Engineering Ethics, Code of Ethics/Conduct of any
Professional Society, Historical and Professional Reasons of Existence of Multiple
Definitions of Ethics, Benefits of Acting Ethically and Consequences of Acting
Unethically
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Engineering Ethics Concepts & Cases by Charles E Harris, 5th Edition,
Cengage 2014, ISBN 9781285671130.
2. Kenneth Blanchard, Professional Ethics, 4th Edition

EM436 Engineering Management and Entrepreneurship


Credit Hours: 2-0-2 Prerequisites NIL
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Understand importance of economics and Cognitive 2 6
management for effective transformation of
scientific knowledge towards innovation and
product creation using major concept of micro
and macro-economics, importance of effective
utilization of resources towards engineering
solutions for the wellbeing of society.
2. Apply the knowledge gained by course to Cognitive 3 9
evaluate different engineering, management
projects by combining the concepts of
management such as General (production or
operational) management, Marketing
management, Human resource management,
and Financial management.
3. Apply the knowledge and technique learnt in Affective 3 11
entrepreneurial section of study for business
planning by developing entrepreneurial skills to
meet current business challenges in different
form of business organizations.
Course Content:
Preliminary: Linking natural science and social science, Basic Principles of Economics,
Principles of engineering economy, Thinking like an Economist: concept of
opportunity cost, Microeconomics: Working of Markets, The market forces of Demand
and supply, Elasticity and its application, Supply & Demand and Government policies,
Firm behavior
The cost of production, revenue, profit. Management: Managers in the workplace,
Making Decisions. Marketing: Defining marketing for the new realities. HR
Management: Human resource, management. Macroeconomics: Introduction to
macroeconomics, role and two broad macroeconomics controversies (Classical and
Keynesian) concept of money, interest rate, inflation Financial Management. The role of
financial management: The business, tax and financial environment, The time value of
money, Risk and return. Financial Management, The role of financial management, The
business, tax and financial environment, The time value of money, Risk and return.
Advance financial /Project analysis: Nominal and effective rate of interest, Present
worth analysis, Annual worth analysis, Cost/Benefit analysis and public sector projects,
Breakeven /sensitivity and payback analysis, Effect of inflation. Introduction to
Entrepreneurship: Recognizing opportunities and generating ideas, Feasibility analysis,
Writing up a business plan, Industry and competitive analysis, Developing an effective
business model.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Engineering Economy(14th edition) by William G. Sullivan, Elin M. Wicks, C.
Patrick Koelling
2. Principles of Macroeconomics by N. Gregory Mankiw
3. Engineering Economy(7th edition ) by Blank& Tarquin
4. Engineering Economy by Sullivan & Koelling
5. Principles of Economics by N. Gregory Mankiw
6. Macroeconomics by Bernanke
7. Management (13th edition) by Robbins & Coulter
8. Marketing Management(15th edition) by Kotler & Keller
9. Contemporary Management (5th edition) by Jones & George
10. Fundamentals of Financial Management(13 th edition) by Horne & Wachowicz
11. Engineering Economy(7th edition) by Blank & Tarquin
12. Entrepreneurship: Successfully launching new ventures, 3 rd edition by
Barringer & Ireland

HU316 International Relations


Credit Hours: 2-0-2 Prerequisites NIL
Course Learning Outcomes:
S CLO Domain Taxonomy PLO
No Level
1. Comprehend the concepts related to Cognitive 1 8
International Relations in today’s world.
2. Demonstrate theoretical tools to examine the Cognitive 2 8
behavior of international actors and the nature
of international systems.
3. Solve problems to new situations through Cognitive 3 12
acquired knowledge, facts, techniques and
rules in a different way.
Course Content:
War and the Clash of Civilizations, Foreign Policy, International Law, International
Political Economy and Globalization, Identity, nationalism and ethnic conflict.
Teaching Methodology:
Lectures, Written Assignments, Semester Project, Presentations
Course Assessment:
Midterm Exam, Home Assignments, Quizzes, Project, Presentations, Final Exam
Reference Materials:
1. Joshua Goldstein and Jon C. Pevehouse. International Relations. Tenth Edition.
Boston: Pearson, 2014. Chapter 8, 12.
2. Charles W. Kegley, Jr. and Shannon L. Blanton. World Politics: Trend and
Transformation. Boston, MA: Wadsworth, 2017. Chapter 3.
3. Chris Brown and Kirsten Ainley. Understanding International Relations. Third
Edition. New York: Palgrave Macmillan, 2005. Chapter 4.
4. Paul R. Viotti and Mark V. Kauppi. International Relations and World Politics. Fifth
Edition. Boston: Pearson, 2013. Chapter 4

You might also like