You are on page 1of 116

For AY 2021-22, BCK

B. K. Birla College of Arts, Science and Commerce


(Autonomous), Kalyan
(Affiliated to University of Mumbai)

Syllabus for B. Voc. (Cyber Security and Forensics)


Under skill-based programs of UGC (NSQF), New Delhi

(Credit Based Semester and Grading System


for academic year 2021–2022)
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

PROGRAM OUTCOMES

PO PO Description
A student completing bachelor of vocation degree in Cyber Security and Forensics
program will be able to
PO 1 To provide judicious mix of skills relating to a profession and appropriate content of General
Education

PO 2 To ensure that the students have adequate knowledge and skills, so that they are work ready at
each exit point of the programme

PO 3 To provide flexibility to the students by means of pre-defined entry and multiple exit points

PO 4 To integrate NSQF within the undergraduate level of higher education in order to enhance
employability of the graduates and meet industry requirements

PO 5 To provide vertical mobility to students coming out of 10+2 with vocational subjects

1
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

PROGRAM SPECIFIC OUTCOMES

PSO Description

A student completing bachelor of vocation d egree in the subject of Cyber


Security and Forensics will be able to:

PSO 1 To identify, analyse and remediate computer security breaches by learning and implementing
the real-world scenarios

PSO 2 To provide students with a comprehensive overview of collecting, investigating, preserving,


and presenting evidence of cybercrime left in digital storage devices

PSO 3 To introduce techniques of forensic data examination of computers and digital storage media

PSO 4 To gain industrial exposure through Industrial Internship in cyber security and forensics
industry.

PSO 5 To make them employable according to current demand of cyber security and forensics
industry and responsible citizen

2
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

First Year (60 Credits)


Semester 1 (30 Credits)
Course Course Title Course Credits Hours Hours/Week Internal External Total
Code Assessment Assessment Assessment
Business
General Education

Communication 4 60 4 60 40 100
Skills
Basics of
Computer and
4 60 4 60 40 100
Hardware
Maintenance
Discrete
4 60 4 60 40 100
Mathematics
Computer
4 60 4 60 40 100
Networking
C++
4 60 4 60 40 100
Programming
Skill Component

Fundamentals
of Cyber 4 60 4 60 40 100
Security
C++
Programming 3 45 4 50 50 100
Lab
Fundamentals
of Cyber 3 45 4 50 50 100
Security Lab
Total 30 32 800

Semester 2 (30 Credits)


Course Course Title Course Credits Hours Hours/Week Internal External Total
Code Assessment Assessment Assessment
Digital
Education

4 60 4 60 40 100
General

Electronics
Green
4 60 4 60 40 100
Computing
Human Rights 4 60 4 60 40 100
Operating
4 60 4 60 40 100
Systems
Database
Management 4 60 4 60 40 100
Skill Component

System
Web
4 60 4 60 40 100
Programming
Database
Management
3 45 4 50 50 100
System
Lab
Web
Programming 3 45 4 50 50 100
Lab
Total 30 32 800
3
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Second Year (60 Credits)


Semester 3 (30 Credits)
Course Course Title Course Credits Hours Hours/Week Internal External Total
Code Assessment Assessment Assessment
Computer
Oriented and
4 60 4 60 40 100
Statistical
General Education

Techniques
Search Engine
Optimization
4 60 4 60 40 100
and Digital
Marketing
Free and Open
Source
4 60 4 60 40 100
Softwares
(FOSS)
Software
4 60 4 60 40 100
Engineering
Media Content
4 60 4 60 40 100
Skill Component

Development
Python
4 60 4 60 40 100
Programming
Software
Engineering 3 45 4 50 50 100
Lab
Media Content
Development 3 45 4 50 50 100
Lab
Total 30 32 800

Semester 4 (30 Credits)


Course Course Title Course Credits Hours Hours/Week Internal External Total
Code Assessment Assessment Assessment
Cyber
Education

4 60 4 60 40 100
General

Criminology
Entrepreneurship 4 60 4 60 40 100
Android App
4 60 4 60 40 100
Development
Cryptography 4 60 4 60 40 100
Secure
Programming 4 60 4 60 40 100
Skill Component

Practices
Fundamentals of
Computer 4 60 4 60 40 100
Forensics
Cryptography
3 45 4 50 50 100
Lab
Fundamentals of
Computer 3 45 4 50 50 100
Forensics Lab
Total 30 32 800
4
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Third Year (60 Credits)


Semester 5 (30 Credits)
Course Course Title Course Credits Hours Hours/ Internal External Total
Code Week Assessment Assessment Assessment
Game
Education

4 60 4 60 40 100
General

Development
IT and Related
4 60 4 60 40 100
Laws
Wireless Security 4 60 4 60 40 100
Information
4 60 4 60 40 100
Security
Skill Component

Software Forensics
and Vulnerability
Analysis 4 60 4 60 40 100
**inclusive of hands-
on practical training
Ethical Hacking
**inclusive of hands- 4 60 4 60 40 100
on practical training
INTERNSHIP 6 90 8 80 120 200
Total 30 32 800

Semester 6 (30 Credits)


Course Course Title Course Credits Hours Hours/ Internal External Total
Code Week Assessment Assessment Assessment
Malware Analysis 4 60 4 60 40 100
Education
General

Security Audit 4 60 4 60 40 100


Artificial
Intelligence in 4 60 4 60 40 100
Security
Security
4 60 4 60 40 100
Operations Center
Skill Component

Offensive Security
**inclusive of hands- 4 60 4 60 40 100
on practical training
Operating System
and Mobile
Forensics 4 60 4 60 40 100
**inclusive of hands-
on practical training
PROJECT 6 90 8 80 120 200
Total 30 32 800

5
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

SEMESTER I

6
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: Business Communication Skills Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Recognize and understand different communication styles
CO 2 Enhance their ability in listening and speaking
CO 3 Enrich their intrapersonal and interpersonal skills
CO 4 Advance their group interaction and communication
CO 5 Improve their presentation skills

Unit Details Lectures


I Recognizing and Understanding Communication Styles: What is
12
Communication?, Passive Communication, Aggressive Communication,
Passive-Aggressive Communication, Assertive Communication, Verbal and
Non Verbal Communication, Barriers and Gateways to Communication
II Listening Skills: Types of Listening (theory /definition), Tips for Effective
Listening Academic Listening- (lecturing), Listening to Talks and
12
Presentations, Basics of Telephone communication Writing Skills: Standard
Business letter, Report writing, Email drafting and Etiquettes, Preparing
Agenda and writing minutes for meetings, Making notes on Business
conversations, Effective use of SMS, Case writing and Documentation.
III Soft Skills: Empathy (Understanding of someone else point of view),
Intrapersonal skills, Interpersonal skills, Negotiation skills, Cultural Aspects of 12

Communication.
IV Group Communication: The Basics of Group Dynamics, Group Interaction
and Communication, How to Be Effective in Groups, Handling 12

Miscommunication, Handling Disagreements and Conflicts, Constructive

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 7
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Criticism.
V Presentation Process: Planning the presentations, executing the presentations,
Impressing the audience by performing, Planning stage: Brainstorming, mind
maps / concept maps, executing stage: chunking theory, creating outlines, Use
12
of templates. Adding graphics to your presentation: Visual communication,
Impressstage: use of font, colour, layout, Importance of practice and
performance.

Books and References:


1. Mckay, M., Davis, M. & Fanning, P.(2008). Messages: The Communication Skills Book, New
Harbinger Publications
2. Perkins, P.S., & Brown, L. (2008). The Art and Science of Communication: Tools for effective
communication in the workplace, John Wiley and Sons
3. Krizan et al (2010). Effective Business Communication, Cengage Learning.
4. Scot, O. (2009). Contemporary Business Communication, Biztantra, New Delhi.
5. Chaney & Martin (2009). Intercultural Business Communication, Pearson Education

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 8
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: Basics of Computer and Hardware Course Code: TBA
Maintenance
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Introduce the basic terminology in the field of IT
CO 2 Impart functional knowledge about PC hardware, operations and
concepts
CO 3 Distinguish between different types of software
CO 4 Impart functional knowledge in the use of GUI Operating System
CO 5 Impart functional knowledge in a standard office package

Unit Details Lectures


I Computer characteristics: Speed, storage, accuracy, diligence; Digital signals,
12
Binary System, ASCII; Historic Evolution of Computers; Classification of
computers: Microcomputer, Minicomputer, mainframes, Supercomputers;
Personal computers: Desktop, Laptops, Palmtop, Tablet PC; Hardware &
Software; Von Neumann model.
II Computer Fundamentals: Concept of data and information; Components of
Computer: Hardware Input Device, Output Device. CPU: Components of CPU;
12
Memory and Storage Devices; Computer Software: System Software and
Application Software; Functions of Operating System. Programming
Languages: Machine, Assembly, High Level Language, 4GL; Language
Translator; Linker, Loader; Classification of Computers: Micro, Mini,
Mainframe, Super computer. Advantages of Computer, Limitations of
Computer, Range of Applications of Computer, Social concerns of Computer
Technology: Positive and Negative Impacts, Computer Crimes, Viruses and their
remedial solutions.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 9
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

III Hardware: CPU, Memory, Input devices, output devices. Memory units: RAM
(SDRAM, DDR RAM, RDRAM etc. feature wise comparison only); ROM- 12

different types: Flash memory; Auxiliary storage: Magnetic devices, Optical


Devices; Floppy, Hard disk, Memory stick, CD, DVD, CD-Writer; Input devices
- keyboard, mouse, scanner, speech input devices, digital camera, Touch screen,
Joystick, Optical readers, bar code reader; Output devices: Display device, size
and resolution; CRT, LCD; Printers: Dot-matrix, Inkjet, Laser; Plotters, Sound
cards & speaker.
IV Software- System software, Application software; concepts of files and folders,
Introduction to Operating systems, Different types of operating systems: single 12

user, multitasking, time-sharing multi-user; Booting, POST; Basic features of


two GUI operating systems: Windows & Linux (Basic desk top management);
Programming Languages, Compiler, Interpreter, Databases;
V Application softwares: Generic Features of Word processors, Spread sheets and
Presentation softwares; Generic Introduction to Latex for scientific typesetting;
12
Utilities and their use; Computer Viruses & Protection, Free software, open
source.

Books and References:


1. E. Balaguruswamy, Fundamentals of Computers, McGraw hill, 2014
2. Dennis P Curtain, Information Technology: The Breaking wave, McGrawhill, 2014
3. Peter Norton, Introduction to Computers, McGrawhill, Seventh edition
4. G.N. Kodanda Ramaiah, “IT Workshop”, 2nd edition, Scitech
5. Rajaraman, V., “Fundamental of Computers”. Prentice Hall India, New Delhi.
6. Pradeep K. Sinha, Priti Sinha, “Computer Fundamentals”. BPB Publications.
7. Henery Lucas, “Information Technology for Management”, 7th Edition, Tata McGraw Hill.
8. P K Sinha, “Computer Fundamentals”, BPB Publication.
9. Leon and Leon, “Fundamentals of Information Technology”, 2nd Edition, Vikas Publishing
House

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 10
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: Discrete Mathematics Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:

COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Construct easy mathematical proofs and retain the ability to verify them

CO 2 Understand the basic principles of sets and operations in sets


CO 3 Demonstrate an understanding of relations and functions and be able to
determine their properties
CO 4 Demonstrate different traversal methods for trees and graphs
CO 5 Express mathematical properties formally via the formal language of
propositional logic and predicate logic

Unit Details Lectures


I Introduction: Variables, The Language of Sets, The Language of Relations
12
and Function
Set Theory: Definitions and the Element Method of Proof, Properties of Sets,
Disproofs, Algebraic Proofs, Boolean Algebras, Russell’s Paradox and the
Halting Problem.
The Logic of Compound Statements: Logical Form and Logical Equivalence,
Conditional Statements, Valid and Invalid Arguments
II Quantified Statements: Predicates and Quantified Statements, Statements
with Multiple Quantifiers, Arguments with Quantified Statements
12
Elementary Number Theory and Methods of Proof: Introduction to Direct
Proofs, Rational Numbers, Divisibility, Division into Cases and the Quotient-
Remainder Theorem, Floor and Ceiling, Indirect
Argument: Contradiction and Contraposition, Two Classical Theorems,
Applications in algorithms.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 11
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

III Sequences, Mathematical Induction, and Recursion: Sequences,


Mathematical Induction, Strong Mathematical Induction and the Well- 12

OrderingPrinciplefortheIntegers,Correctnessofalgorithms,defining
sequencesrecursively,solvingrecurrencerelationsbyiteration,Second order
linear homogenous recurrence relations with constant coefficients. general
recursive definitions and structural induction.
Functions: Functions Defined on General Sets, One-to-One and Onto,
Inverse Functions, Composition of Functions, Cardinality with Applications to
Computability
IV Relations: Relations on Sets, Reflexivity, Symmetry, and Transitivity,
Equivalence Relations, Partial Order Relations 12

Graphs and Trees: Definitions and Basic Properties, Trails, Paths, and
Circuits, Matrix Representations of Graphs, Isomorphism’s of Graphs, Trees,
Rooted Trees, Isomorphism’s of Graphs, Spanning trees and shortest paths.
V Counting and Probability: Introduction, Possibility Trees and the
Multiplication Rule, Possibility Trees and the Multiplication Rule, Counting
Elements of Disjoint Sets: The Addition Rule, The Pigeonhole Principle,
12
Counting Subsets of a Set: Combinations, r- Combinations with Repetition
Allowed, Probability Axioms and Expected Value, Conditional Probability,
Bayes’ Formula, and Independent Events.

Books and References:


1. Sussana S. Epp, Discrete Mathematics with Applications, Cengage Learning, 4th, 2010
2. Seymour Lipschutz, Marc Lipson, Discrete Mathematics, Schaum’s Outlines Series, Tata
MCGraw Hill, 2007
3. Kenneth H. Rosen , Discrete Mathematics and its Applications , Tata MCGraw Hill
4. B KolmanRC Busby, SRoss, Discrete mathematical structures PHI
5. Discrete structures, Liu, Tata MCGraw Hill

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 12
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: Computer Networking Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand the basic concepts of data communication, layered model,
protocols, and inter- working between computer networks and switching
components in telecommunication systems.
CO 2 Understand how errors detected and corrected that occur in transmission
CO 3 Handle collisions when many stations share a single channel
CO 4 Understand routing mechanisms and different routing protocols
CO 5 Understand transport layer functions and different application layer protocols

Unit Details Lectures


I Introduction: Data communications, networks, network types, Internet
12
history, standards and administration.
Network Models: Protocol layering, TCP/IP protocol suite, The OSI model.
Introduction to Physical layer: Data and signals, periodic analog signals,
digital signals, transmission impairment, data rate limits, performance.
Digital and Analog transmission: Digital-to-digital conversion, analog-to-
digital conversion, transmission modes, digital-to-analog conversion, and
analog-to-analog conversion.
II Bandwidth Utilization: Multiplexing and Spectrum Spreading:
Multiplexing, Spread Spectrum
12
Transmission media: Guided Media, Unguided Media
Switching: Introduction, circuit switched networks, packet switching, and
structure of a switch.
Introduction to the Data Link Layer: Link layer addressing, Data Link
Layer Design Issues, Error detection and correction, block coding, cyclic

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 13
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

codes, checksum, forward error correction, error correcting codes, error


detecting codes.

III Data Link Control: DLC services, data link layer protocols, HDLC, Point-
to-point protocol. 12

Media Access Control: Random access, controlled access, channelization,


Wired LANs – Ethernet Protocol, standard Ethernet, fast Ethernet, gigabit
Ethernet, 10 gigabit Ethernet,
Wireless LANs: Introduction, IEEE 802.11 project, Bluetooth Connecting
devices and Virtual LANs.
IV Introduction to the Network Layer: Network layer services, packet
switching, network layer performance, Internet Protocol, IPv4 addressing 12

Unicast Routing: Introduction, routing algorithms, unicast routing protocols.


Next generation IP: IPv6 addressing, IPv6 protocol, transition from IPv4 to
IPv6.
V Introduction to the Transport Layer: Introduction, Transport layer
protocols (Simple protocol, Stop-and-wait protocol, Go-Back-n protocol,
Selective repeat protocol, Bidirectional protocols),Transport layer services,
12
User datagram protocol, Transmission control protocol, Standard Client
Server Protocols: World Wide Web (WWW) and HTTP, FTP, Electronic
mail, Telnet, Secured Shell, Domain name system.

Books and References:


1. Forouzan – “Data Communications and Networking (3rd Ed.) “ – TMH
2. Forouzan – “TCP/IP Protocol Suite” - TMH
3. A. S. Tanenbaum – “Computer Networks (4th Ed.)” – Pearson Education/PHI
4. W. Stallings – “Data and Computer Communications (5th Ed.)” – PHI/ Pearson Education
5. Kurose and Rose – “Computer Networking -A top down approach featuring the internet” –
Pearson Education

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 14
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: C++ Programming Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1
Understand the fundamental programming concepts and methodologies which are
essential to building good C++ programs
CO 2 Create and analyze algorithms for solving simple problems.

CO 3 Practice the fundamental programming methodologies in the C/C++ programming


language

CO 4 Use an IDE to compile, load, save, and debug a C++ program

CO 5 Write reusable modules (collections of functions)

Unit Details Lectures


I Programming Logic and techniques: Algorithms, Flow-charts, Program
12
Design, Introduction to C++: Origin of C++, A Sample C++ program, pitfall
and programming tips. Testing and Debugging.
C++ concepts: Variables and Assignments: variables, identifiers, variable
declarations, Assignment Statements, reference variable, symbolic constant,
Input and Output: cin, cout, escape sequences, include directives and
Namespaces, Indenting and Comments, Operator precedence, Data types and
expressions, Arithmetic operators, Type compatibilities.
II Flow of Control : Compound statements, Loops: while, for, do while, nested
loops, Decision making: if – else, nested if else, switch , break and continue,
12
Manipulators: endl , setw, sizeof, Increment and decrement operators, Type
Cast Operators, Scope resolution operators

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 15
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

III Functions: Function Prototypes, built in functions and user defined


functions, Function overloading, Call by reference, Call by value, const 12

member functions, Inline Functions and recursive functions, Math Library


Functions.
IV Derived Data types ( Arrays , pointers , functions) : Introduction to arrays,
arrays in functions, 2-D arrays , Multidimensional arrays, Introduction to 12

pointers, void pointers, pointers in function, pointer to constant and constant


pointer, generic pointer.
V Object Oriented Methodology: Principles, Classes and Objects,
Constructors and Destructors, Polymorphism, Virtual Functions, Inheritance, 12
Exception Handling

Books and References:


1. E. Balagurusamy, Object Oriented Programming with C++, Tata McGraw-Hill.
2. J.R.Hubbard, Programming with C++, Tata McGrawHill, Second Edition
3. Y.P.Kanetkar, Let us C++, BPB Publication, Seventh Edition

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 16
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: Fundamentals of Cyber Security Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand the fundamentals of the cyber security domain and related
issues
CO 2 Impart practical knowledge of various tools, processes and methods to
ensure security of systems
CO 3 Gain a basic knowledge on how to build bug-free systems
CO 4 Apply basic network and vulnerability scanning process
CO 5 Understand the basic of computer forensics

Unit Details Lectures


I Introduction to Computer Security: Introduction, How Seriously Should
12
You Take Threats to Network Security? Identifying Types of Threats,
Assessing the Likelihood of an Attack on Your Network, Basic Security
Terminology, Concepts and Approaches, How Do Legal Issues Impact
Network Security? Online Security Resources
Cyber Stalking, Fraud, and Abuse: How Internet Fraud Works, Identity
Theft, Cyber Stalking, Protecting against Investment Fraud
Denial of Service Attacks: Denial of Service, Illustrating an Attack
II Malware: Viruses, Trojan Horses, The Buffer-Overflow Attack, The Sasser
Virus/Buffer Overflow, Spyware, Other Forms of Malware, Detecting and
12
Eliminating Viruses and Spyware
Techniques Used by Hackers: Basic Terminology, The Reconnaissance
Phase, Actual Attacks
Industrial Espionage in Cyberspace: What Is Industrial Espionage?
Information as an Asset, Real-World Examples of Industrial Espionage, How

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 17
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Does Espionage Occur? Phone Taps and Bugs, Protecting against Industrial
Espionage, Industrial Espionage Act, Spear Phishing

III Encryption: Cryptography Basics, History of Encryption, Modern Methods,


Legitimate Versus Fraudulent Encryption Methods, Encryptions Used in 12

Internet, Virtual Private Networks


Computer Security Software: Virus Scanners, Firewalls, Antispyware,
Intrusion-Detection Software
Security Policies: What Is a Policy, Defining User Policies, Defining System
Administration Policies, Defining Access Control, Developmental Policies,
Standards, Guidelines, and Procedures
IV Network Scanning and Vulnerability Scanning: Basics of Assessing a
System, Securing Computer Systems, Scanning Your Network 12

Cyber Terrorism and Information Warfare: Actual Cases of Cyber


Terrorism, China Eagle Union, Economic Attacks, Military Operations
Attacks, General Attacks, Supervisory Control and Data Acquisitions,
Information Warfare, Future Trends, Defense against Cyber Terrorism
V Cyber Detective: General Searches, Court Records and Criminal Checks,
Usenet
Introduction to Forensics: General Guidelines, Finding Evidence on the 12
PC, Finding Evidence in System Logs, Getting Back Deleted Files, Operating
System Utilities, The Windows Registry

Books and References:


1. Chuck Easttom, Computer Security Fundamentals, Pearson, 2011
2. Mayank Bhushan, Rajkumar Singh Rathore, Aatif Jamshed, Fundamentals of Cyber Security, 2017
3. P.K. Sinha and P. Sinha, "Foundations of Computing", BPB.
4. Sunit Belapure, Nina Godbole “Cyber Security” ,Willey.
5. Surya Prakash Tripathi , Ritendra Goel , Praveen Kumar Shukla “Introduction to Information
Security and Cyber Laws”, Kindle Edition.
6. Mayank Bhushan, “Fundamentals of Cyber Security”, BPS Publications.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 18
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: C++ Programming Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Practical Examination 2 50
Internal -- 50

List of Practical:
1. Basic Programs:
a. Write a program to display the message HELLO WORLD.
b. Write a program to declare some variables of type int, float and double. Assign
some values to these variables and display these values.
c. Write a program to find the addition, subtraction, multiplication and division of
two numbers.

2. Programs on variables:
a. Write a program to swap two numbers without using third variable.
b. Write a program to find the area of rectangle, square and circle.
c. Write a program to find the volume of a cube, sphere, and cylinder.

3. Conditional statements and loops(basic)


a. Write a program to enter a number from the user and display the month name. If
number>13 then display invalid input using switch case.
b. Write a program to check whether the number is even or odd.
c. Write a program to check whether the number is positive, negative or zero.
d. Write a program to find the factorial of a number.
e. Write a program to check whether the entered number is prime or not.
f. Write a program to find the largest of three numbers.

4. Conditional statements and loops(advanced)


a. Write a program to find the sum of squares of digits of a number.
b. Write a program to reverse the digits of an integer.
c. Write a program to find the sum of numbers from 1 to 100.
d. Write a program to print the Fibonacci series.
e. Write a program to find the reverse of a number.
f. Write a program to find whether a given number is palindrome or not.
g. Write a program that solve the quadratic equation

h. Write a program to check whether the entered number is Armstrong or not.


i. Write a program to count the digit in a number

5. Programs on patterns:
a. Programs on different patterns.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 19
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

6. Functions:
a. Programs on Functions.

7. Arrays
a. Write a program to find the largest value that is stored in the array.
b. Write a program to compute the sum of all elements stored in anarray.
c. Write a program to arrange the ‘n’ numbers stored in the array in ascending and
descending order.
d. Write a program that performs addition and subtraction of matrices.
e. Write a program that performs multiplication of matrices.

8. Classes and methods

a. Designanemployeeclassforreadinganddisplayingtheemployeeinformation,the
getInfo() and displayInfo() methods will be used repectively. Where getInfo() will
be private method
b. Design the class student containing getData() and displayData() as two of its
methods which will be used for reading and displaying the student information
respectively.WheregetData() will be private method.
c. Design the class Demo which will contain the following methods: readNo(),
factorial() for calculating the factorial of a number, reverseNo() will reverse the
given number, isPalindrome() will check the given number is palindrome,
isArmstrong() which will calculate the given number is armStrong or
not.WherereadNo() will be private method.

9. Constructors and method overloading.


a. Design a class Complex for adding the two complex numbers and also show the
use of constructor.
b. Design a class Geometry containing the methods area() and volume() andalso
overload the area() function .
c. Design a class StaticDemo to show the implementation of static variable and static
function.

10. Other object oriented concepts


a. Inheritance
b. Virtual functions and abstract classes
c. Exception Handling

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 20
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – I


Course Name: Fundamentals of Cyber Security Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Practical Examination 2 50
Internal -- 50
This laboratory course will comprise as exercises to supplement what is learnt under paper <Course
Code> Fundamentals of Cyber Security

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 21
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Semester 2 (30 Credits)

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Digital Electronics Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand the concepts and techniques used in digital electronics.

CO 2 To acquire basic knowledge for the conversion of different type of codes and number
systems, which are used in digital communication and computer system.
CO 3 Analyze different types of digital electronic circuit using various mapping and logical
tools.
CO 4 Enable students to develop skill to build digital circuits using Simulators

CO 5 Understand, analyze, design and implement combinational and sequential logic circuits.

Unit Details Lectures


I Number System:
12
Analog System, digital system, numbering system, binary number system,
octal number system, hexadecimal number system, conversion from one
number system to another, floating point numbers, weighted codes binary
coded decimal, non-weighted codes Excess–3code,Gray code, Alphanumeric
codes – ASCII Code, EBCDIC, ISCII Code, Hollerith Code, Morse Code,
Teletypewriter (TTY), Error detection and correction, Universal Product
Code, Code conversion.
Binary Arithmetic:
Binary addition, Binary subtraction, Negative number representation,
Subtraction using 1’s complement and 2’s complement, Binary multiplication

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 22
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

and division, Arithmetic in octal number system,


Arithmetic in hexadecimal number system, BCD and Excess – 3 arithmetic.

II Boolean Algebra and Logic Gates:


Introduction, Logic (AND OR NOT), Boolean theorems, Boolean Laws, De
12
Morgan’s Theorem, Perfect Induction, Reduction of Logic expression using
Boolean Algebra, Deriving Boolean expression from given circuit, exclusive
OR and Exclusive NOR gates, Universal Logic gates, Implementation of other
gates using universal gates, Input bubbled logic, Assertion level.
Minterm, Maxterm and Karnaugh Maps:
Introduction, minterms and sum of minterm form, maxterm and Product of
maxterm form, Reduction technique using Karnaugh maps – 2/3/4/5/6
variable K-maps, Grouping of variables in K-maps, K-maps for product of
sum form, minimize Boolean expression using K-map and obtain K-map from
Boolean expression, Quine Mc- Cluskey
Method.
III Combinational Logic Circuits:
Introduction, Multi-input, multi-output Combinational circuits, Code 12

converters design and implementations


Arithmetic Circuits:
Introduction, Adder, BCD Adder, Excess – 3 Adder, Binary Subtractors,
BCD Subtractor, Multiplier, Comparator.
IV Multiplexer, Demultiplexer, ALU, Encoder and Decoder: Introduction,
Multiplexer, Demultiplexer, Decoder, ALU, Encoders. Sequential Circuits: 12

Flip-Flop:
Introduction, Terminologies used, S-R flip-flop, D flip-fop, JK flip-
flop, Race-around condition, Master–slave JK flip-flop, T flip-flop,
conversion from one type of flip-flop to another, Application of flip-
flops.
V Counters:
Introduction, Asynchronous counter, Terms related to counters, IC 7493 (4-
12
bit binary counter), Synchronous counter, Bushing, Type T Design, Type JK
Design, Presettable counter, IC 7490, IC 7492, Synchronous counter ICs,

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 23
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Analysis of counter circuits.


Shift Register:
Introduction,parallelandshiftregisters,serialshifting,serial–inserial– out,
serial–in parallel–out , parallel–in parallel–out, Ring counter, Johnson
counter, Applications of shift registers, Pseudo-random binary sequence
generator, IC7495, Seven Segment displays, analysis of shift counters.

Books and References:


1. Morris Mano, Digital Logic and Computer Design”, Pearson
2. R.P. Jain, “Modern Digital Electronics”, TMH, 2nd Ed
3. A Anand Kumar, “Fundamentals of Digital Logic Circuits”, PHI
4. Taub, Helbert and Schilling, “Digital Integrated Electronics”, TMH

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 24
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Green Computing Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand the role of Green Computing and their impact on the global
carbon footprint
CO 2 Estimate the carbon footprint of the Green Computing operations of an
organization
CO 3 Reduce the carbon footprint by changes to policies for procurement of
Green Computing
CO 4 Impart various recycling and virtualization procedures
CO 5 Revise business processes by imparting Green Computing techniques

Unit Details Lectures


I Safety & Health Management System
12
Key elements of a safety and Health Management System- Policy &
commitment, Initial Safety and health Management System, Review safety and
Health policy- Developing a workplace Safety and Health Policy. Safety
Consultation.
Fire Safety Fire, change of state and latent heat, thermal expansion of solids,
liquids and gases. Transmission of heat, combustion, Fire tetrahedron, and
combustible solid, liquids and gases. Classification of Fire and different fire
extinguishing methods, portable fire extinguishers
II Minimizing Power Usage Power Problems
Monitoring Power Usage Servers, Low-Cost Options
12
Reducing Power Use Data De-Duplication, Virtualization ,Management,
Bigger Drives Involving Your Utility Company
Low-Power Computers PCs, Linux

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 25
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Components Servers, Computer Settings, Storage, Monitors, Power Supplies,


Wireless Devices, Software

III Going Paperless Paper Problems The Environment & Your Costs Paper and
Your Office Practicality, Storage, Destruction Going Paperless Organizational 12

Realities, Changing Over, Paperless Billing, Handheld Computers vs. the


Clipboard , Unified Communications
IV Intranets What to Include Building an Intranet Microsoft Office SharePoint
Server 2007 12

Electronic Data Interchange (EDI) Nuts and Bolts, Value Added Networks,
Advantages, Obstacles.
Datacenter Design and Redesign Energy Consumption Growth, Other Costs
Design Efficiency, Floor Layout, Server Configuration, Floor Vent Tiles,
Rightsizing
V Recycling & Virtualization Problems China, Africa, Materials Means of
Disposal Recycling, Refurbishing, Make the Decision
Life Cycle From Cradle to Grave, Life, Cost, Green Design Recycling
Companies Finding the Best One, Checklist, Certifications Hard Drive
Recycling Consequences, How to Clean a Hard Drive, Which Method?
12
CDs and DVDs Bad News, Good News, Change Your Mindset Virtualization
Server Virtualization Server Virtualization Introduction, Advantages, Best
Practices, Use Caution
Server Virtualization Solutions VMware Infrastructure 3, Microsoft Virtual
Server 2005

Books and References:


1. Mark G. O’Neill, GREEN IT FOR SUSTAINABLE BUSINESS PRACTICE, An ISEB
Foundation Guide.
2. Jason Harris, Green Computing and Green IT Best Practices

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 26
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Human Rights Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Familiarize with the philosophy and the concept of Human Rights.
CO 2 Understand the norms, standards and mechanisms of International
Human Rights
CO 3 Understand the execution of Human Rights policies in India
CO 4 Create an understanding of the various systems and provisions that can
foster Human Rights.
CO 5 Sensitize the diverse Human Rights issues in terms of their complex
nature

Unit Details Lectures


I HUMAN RIGHTS AND DUTIES: JURISPRUDENCE:
12
i) Philosophical and historical foundation of human rights and duties ii)
Theories of rights iii) Concept and classifications of human rights and duties
iv) Human rights and duties (a) Correlation of rights and
duties/responsibilities (b) Tensions between rights inter se, duties inter se, and
rights and duties v) Importance of internalizing human rights and duties: vi)
Urgent need for not only sensitizing others of human rights and duties, but of
practicing oneself those values: self-inculcation, endeavour to live up to those
ideals - Duty to respect others' rights, respect each other's human dignity.
II INTERNATIONAL HUMAN RIGHTS: NORMS, STANDARDS AND
MECHANISMS:
12
Evolution of human rights and duties on the international plane ii) The United
Nations Charter and the development of human rights Provisions of the
Charter, Universal Declaration of Human Rights 1948, International

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 27
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Covenant on Civil and Political Rights 1966 and International Covenant on


Economic, Social and Cultural Rights 1966, and other major UN instruments
on human rights (Conventions on Racial Discrimination, Women's Rights,
Rights of the Child, Torture)
III UNITED NATIONS FOR PROMOTION OF HUMAN RIGHTS AND
REGIONAL HUMAN RIGHTS STANDARDS AND MECHANISMS 12

i) UN bodies involved in promotion of human rights - Economic and Social


Council, UN Commission on Human Rights and its sub-commissions on
women, minorities, etc., General Assembly, Human Rights Committee and
other committees under the various conventions, ILO, UNESCO, WHO,
FAO. ii) European Convention on the Protection of Human Rights 1950 and
institutions iii) Latin American standards and mechanisms for protection of
human rights iv) African standards and mechanisms for protection of human
rights v) ASEAN Declaration of Human Rights
IV INTERNATIONAL HUMANITARIAN LAW i) Evolution of IHL since
the mid-nineteenth century: IHL conventions 1864, 1899 1907, 1929, and 12

1949, 1977 Geneva Protocols II & I. ii) Basic principles: humanity, protection
of civilians and civilian objects, humane treatment of prisoners and civilians
under custody, prohibition of use of weapons and methods of warfare, causing
superfluous injury and unnecessary suffering, prohibition of widespread,
long-term and severe damage to natural environment. iii) Indian Geneva
Conventions Act 1949: Indian Red Cross Society iv) The role of International
Committee of Red Cross
V EVOLUTION OF THE CONCEPT OF HUMAN RIGHTS AND
DUTIES IN INDIA i) Evolution of the composite culture of India,
contribution of diverse religions ii) Concepts of human welfare, rights and
duties, totality of the cosmology of universe with human beings as its intrinsic 12
part iii) Human rights and duties in contemporary India: Law, politics and
society iv) Social movements of the 19th and 20th centuries, independence
movement, Gandhi, Nehru, Ambedkar etc. v) Making of the Constitution

Books and References:

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 28
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

1. UN Centre for Human Rights, Elimination of all Forms of Intolerance and Discrimination
Based on Religion or Belief (New York: UN Publication Division, 1989).
2. UN Centre for Human Rights, Human Rights Machinery (Geneva: World Campaign for Human
Rights, 1987).
3. UN Centre for Human Rights, International Human Rights Standards for Law Enforcement
(Geneva: World Campaign for Human Rights, 1996).
4. UN Centre for Human Rights, International Humanitarian Law and Human Rights (Geneva:
World Campaign for Human Rights, 1992).
5. UN Centre for Human Rights, National Institutions for the Promotion and Protection of Human
Rights (Geneva: World Campaign for Human Rights, 1993).
6. UN Centre for Human Rights, Special Issue on Implementation of International Human Rights
Instruments (New York, 1990).
7. UN Centre for Human Rights, The International Bill of Human Rights (Geneva: World
Campaign for Human Rights, 1996).
8. UN High Commissioner for Human Rights, An Introduction: Making Human Rights a Reality
(New York: UN Publication Division, 1996).
9. UN World Campaign for Human Rights, The African Charter on Human and People’s Rights
(Geneva: UN Publication Division, 1990).
10. UN, Declaration of the Right to Development (New York: UN Department of Public
Information, 1988).
11. UN, Human Rights and Scientific and Technological Developments (New York: UN
Department of Public Information, 1982).
12. UN, The Universal Declaration of Human Rights 1948-1998 (New York: UN Department of
Public Information, 1998).
13. UN, United Nations Action in the Field of Human Rights (New York: UN Publication Division,
1994).
14. UN, United Nations and Human Rights (New York: UN Publication Division, 1984).
15. UN, World Conference on Human Rights: The Vienna Declaration and Programme of Action
(New York: UN, 1995).
16. UNESCO, Human Rights: Major International Instruments: Status as at 31 May 1999
(Paris:UNESCO, 1999).
17. UNESCO, International Dimensions of Humanitarian Law (Paris: UNESCO, 1988).
18. UNESCO, Philosophical Formulations of Human Rights (Paris: UNESCO, 1986).
19. UNESCO, Taking Action for Human Rights in the Twenty-first Century (Paris: UNESCO,
1998).
20. UNESCO, UNESCO and Human Rights (Paris: UNESCO, 1999).
21. UNHRC, Collection of International Instruments and other Legal Texts Concerning Refugees
and Displaced Persons (UNHRC, 1995)

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 29
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Operating Systems Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Analyse the structure and functions of operating systems.
CO 2 Understand role of operating system as process manager, resource manager, file
system manager, memory manager and I/O manager.
CO 3 Understand the Mutual exclusion and Deadlock detection.
CO 4 Understand benefits of cloud and virtualization. Understand differences of three
types of computing: multiprocessor, multicomputer and distributed systems.
CO 5 Compare various types of computing systems

Unit Details Lectures


I Introduction to Operating System: Introduction, Operating system
12
structures- operating system operations, operating system services, user
operating system interface, system programs, system calls, Types of System
Calls, operating system structure.
Process Management: Process concept, Process Scheduling, Operations on
processes, Inter-process communication, Threads-Overview, Multithreading
model, Thread Libraries, Threading issues; CPU Scheduling: Basic concepts,
scheduling criteria, scheduling algorithms.
II Process synchronization: Background, Critical section problem, Peterson's
solution, Semaphore, Classical synchronization problem- bounded buffer
12
problem, reader/writer problem, The Dining Philosopher’s problem.
Deadlocks: deadlock characterization, methods for handling deadlock-
deadlock prevention, deadlock avoidance, deadlock detection, deadlock
recovery
III Memory Management & Protection: Basic Hardware, Address binding,
logical versus physical address space, Swapping, Contiguous memory 12

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 30
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

allocation memory mapping and protection, memory allocation,


fragmentation,
IV Non-contiguous allocation- paging, segmentation. Virtual memory-Demand
Paging, page replacement, Allocation of frames, Thrashing, Allocating 12

Kernel Memory.
Protection and Security: Protection -principles of protection, domain of
protection, access matrix, access control; Security- threats, user
authentication.
V Storage management: File system Interface — file concept, access methods,
directory structure, File Sharing. File system implementation- file system
structure & implementation, directory implementation, allocation methods,
12
free space management; Mass storage management - disk structure, disk
scheduling, RAID; I/O Systems- I,/O hardware, Application I/O interface,
kernel I/O subsystem.

Books and References:


1. Abraham Silberschatz, Peter Baer Galvin, Greg Gagne, Operating System Principles
2. Achyut S Godbole, Operating systems, Mc-GRawhill, Third Edition

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 31
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Database Management System Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand basic database concepts, including the structure and operation of the
relational data model.
CO 2 Apply logical database design principles, including E-R diagrams and database
normalization.
CO 3 Enhance the knowledge and understanding of Database analysis and design
CO 4 Construct simple database queries using Oracle.
CO 5 Handle unexpected exceptions effectively

Unit Details Lectures


I Introduction to Databases and Transactions
12
What is database system, purpose of database system, view of data, relational
databases, database architecture, transaction management Data Models
The importance of data models, Basic building blocks, Business rules, The
evolution of data models, Degrees of data abstraction.
Database Design, ER Diagram and Unified Modeling Language Database
design and ER Model: overview, ER Model, Constraints, ER Diagrams, ERD
Issues, weak entity sets, Codd’s rules, Relational
Schemas, Introduction to UML
II Relational database model:
Logical view of data, keys, integrity rules, Relational Database design: features
12
of good relational database design, atomic domain and Normalization (1NF,
2NF, 3NF, BCNF).
Relational Algebra and Calculus
Relational algebra: introduction, Selection and projection, set operations,

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 32
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

renaming, Joins, Division, syntax, semantics. Operators, grouping and


ungrouping, relational comparison.
Calculus: Tuple relational calculus, Domain relational Calculus, calculus Vs
algebra, computational capabilities
III Constraints, Views and Oracle
Constraints, types of constraints, Integrity constraints, Views: Introduction to 12

views, data independence, security, updates on views, comparison between


tables and views Oracle: data definition, aggregate function, Null Values,
nested sub queries, Joined relations.
IV Transaction management and Concurrency
Control Transaction management: ACID properties, serializability and 12

concurrency control, Lock based concurrency control (2PL, Deadlocks), Time


stamping methods, optimistic methods, database recovery management.
V PL-SQL: Beginning with PL / SQL, Identifiers and Keywords, Operators,
Expressions, Sequences, Control Structures, Cursors and Transaction,
Collections and composite data types, Procedures and 12
Functions, Exceptions Handling, Packages, With Clause and Hierarchical
Retrieval, Triggers.

Books and References:


1. A Silberschatz, H Korth, S Sudarshan, Database System and Concepts, McGraw- Hill, Fifth
Edition
2. Ramon A. Mata-toledo and Pauline K. Cushman, Fundamentals of Relational Data Bases,
Schaum Outlines, Tata McGraw Hill
3. Atul Kahate, Introduction to Dara Base Management Systems, Pearson Education

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 33
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Web Programming Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand Internet and Web Programming basic concepts
CO 2 Understand the front end and back-end Web Applications.
CO 3 Develop Web pages using web programming tools and techniques.
CO 4 Develop static and dynamic Web Applications.
CO 5 Integrate and blend latest web technologies for creating Web Applications.

Unit Details Lectures


I Internet and the World Wide Web:
What is Internet? Introduction to internet and its applications, E-mail, telnet,
FTP, e-commerce, video conferencing, e-business. Internet service providers,
domain name server, internet address, World Wide Web (WWW): World
Wide Web and its evolution, uniform resource locator(URL),browsers–
internet explorer, Netscape navigator, opera, Firefox, chrome, Mozilla. search
12
engine, web saver–apache, IIS, proxy server, HTTP protocol
HTML5:
Introduction, Why HTML5? Formatting text by using tags, using lists and
backgrounds, Creating hyperlinks and anchors. Style sheets, CSS formatting
text using style sheets, formatting paragraphs using style sheets.
II HTML5 Page layout and navigation:
Creating navigational aids: planning site organization, creating text based
navigation bar, creating graphics based navigation bar, creating graphical
navigation bar, creating image map, redirecting to another URL, creating
12
division based layouts: HTML5 semantic tags, creating divisions, creating
HTML5 semantic layout, positioning and formatting divisions.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 34
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

III HTML5 Tables, Forms and Media:


Creating tables: creating simple table, specifying the size of the table,
specifying the width of the column, merging table cells, using tables for page
layout, formatting tables: applying table borders, applying background and
foreground fills, changing cell padding, spacing and alignment, creating user
12
forms: creating basic form, using check boxes and option buttons, creating
lists, additional input types in HTML5, Incorporating sound and video: audio
and video in HTML5, HTML multimedia basics, embedding video clips,
incorporating audio on web page.
IV Basic Interactivity and HTML: Forms preliminaries; the <FORM> elements, form
controls.
Dynamic HTML (DHTML): Dynamic HTML and document object model, HTML
and scripting access, rollover buttons, moving objects with DHTML, and
12
ramifications of DHTML.
Style Sheets: style sheets basics, style sheet example, style sheet properties,
positioning with style sheets.
V Client Side Scripting: Java script: Introduction, documents, forms, statements,
functions, objects, Event and event handling, Browsers and the DOM, J Query: 12
Syntax, Selectors, Events and AJAX methods.

Books and References:


1. Deitel, Deitel and Nieto: Internet & WWW. How to program, Pearson Education.
2. Thomas A. Powell, HTML: The Complete Reference, Osborne/McGraw-Hill
3. E Stephen Mack, Janan Platt:HTML 4.0 , No Experience Required, BPB Publications.
4. Sybex, “HTML Complete" by BPB Publications, 2001.
5. Bayross, Web Enabled Commercial Applications Development Using HTML, DHTML, Java Script,
Perl CGI, BPB Publication
6. Scott Mitchell, Designing Active Server Pages, O Relly, 2000.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 35
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Database Management System Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Practical Examination 2 50
Internal -- 50
List of Practical
1. SQL Statements – 1
a. Writing Basic SQL SELECT Statements
b. Restricting and Sorting Data
c. Single-Row Functions

2. SQL Statements – 2
a. Displaying Data from Multiple Tables
b. Aggregating Data Using Group Functions
c. Subqueries

3. Manipulating Data
a. Using INSERT statement
b. Using DELETE statement
c. Using UPDATE statement

4. Creating and Managing Tables


a. Creating and Managing Tables
b. Including Constraints

5. Creating and Managing other database objects


a. Creating Views
b. Other Database Objects
c. Controlling User Access

6. PL/SQL Basics
a. Declaring Variables
b. Control Structures
c. Procedures
d. Functions
e. Exception Handling
f. Packages
g. Triggers

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 36
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – II


Course Name: Web Programming Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Practical Examination 2 50
Internal -- 50
List of Practical
1. Practicing basic HTML tags, text tags test styles, paragraph styles, headings, lists
2. Tables in HTML, Frames in HTML, nested frames, Link and Anchor Tags
3. Including graphics, video and sound in web pages, including Java applets
4. Layers & Image Maps
5. Creating animated Gifs, simple flash animations
6. Cascading Style sheets
7. DHTML
8. Creating and browsing XML database
9. Installing VRML plugins and viewing VRML source files
10. HTML forms and Fields
11. Exercises covering basic introduction to perl
12. Installing web server, setting CGI, connecting HTML forms to Perl Scripts (CGI
programming)
13. Exercises covering basic introduction to Javascript

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 37
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Second Year (60 Credits)


Semester 3 (30 Credits)
B. Voc. (Cyber Security and Forensics) Semester – III
Course Name: Computer Oriented and Statistical Techniques Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Learn the concepts of probability and distributions
CO 2 Gain insight into consequences of plan by probability techniques and processing
samples using sampling techniques
CO 3 Draw valid conclusion using estimation theory and proper decision using
decision theory
CO 4 Learn techniques to correlate the relationship between various variables
CO 5 Demonstrate the concepts of numerical methods used for different applications

Unit Details Lectures


I The Mean, Median, Mode, and Other Measures of Central Tendency: Index,
12
or Subscript, Notation, Summation Notation, Averages, or Measures of Central
Tendency ,The Arithmetic Mean, The Weighted Arithmetic Mean, Properties of
the Arithmetic Mean, The Arithmetic Mean Computed from Grouped Data, The
Median, The Mode, The Empirical Relation Between the Mean, Median, and
Mode, The Geometric Mean G, The Harmonic Mean H ,The Relation Between
the Arithmetic, Geometric, and Harmonic Means, The Root Mean Square,
Quartiles, Deciles, and Percentiles, Software and Measures of Central Tendency.
The Standard Deviation and Other Measures of Dispersion: Dispersion, or
Variation, The Range, The Mean Deviation, The Semi- Interquartile Range, The
10–90 Percentile Range, The Standard Deviation, The Variance, Short Methods
for Computing the Standard Deviation, Properties of the Standard Deviation,
Charlie’s Check, Sheppard’s Correction for Variance, Empirical Relations
Between Measures of Dispersion, Absolute and Relative Dispersion; Coefficient

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 38
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

of Variation, Standardized Variable; Standard Scores, Software and Measures of


Dispersion.
Introduction to R: Basic syntax, data types, variables, operators, control
statements, R-functions, R –Vectors, R – lists, R Arrays.
II Moments, Skewness, and Kurtosis :Moments , Moments for Grouped Data
,Relations Between Moments , Computation of Moments for Grouped Data,
12
Charlie’s Check and Sheppard’s Corrections, Moments in Dimensionless Form,
Skewness, Kurtosis, Population Moments, Skewness, and Kurtosis, Software
Computation of Skewness and Kurtosis.
Elementary Probability Theory: Definitions of Probability, Conditional
Probability; Independent and Dependent Events, Mutually Exclusive Events,
Probability Distributions, Mathematical
Expectation, Relation Between Population, Sample Mean, and Variance,
Combinatorial Analysis, Combinations, Stirling’s Approximation to n!, Relation
of Probability to Point Set Theory, Euler or Venn Diagrams and Probability.
Elementary Sampling Theory : Sampling Theory, Random Samples and
Random Numbers, Sampling With and Without Replacement, Sampling
Distributions, Sampling Distribution of Means, Sampling Distribution of
Proportions, Sampling Distributions of Differences and Sums, Standard Errors,
Software Demonstration of Elementary
Sampling Theory.
III Statistical Estimation Theory: Estimation of Parameters, Unbiased Estimates,
Efficient Estimates, Point Estimates and Interval Estimates; Their Reliability, 12

Confidence-Interval Estimates of Population Parameters, Probable Error.


Statistical Decision Theory: Statistical Decisions, Statistical Hypotheses, Tests
of Hypotheses and Significance, or Decision Rules, Type I and Type II Errors,
Level of Significance, Tests Involving Normal Distributions, Two-Tailed and
One-Tailed Tests, Special Tests, Operating-Characteristic Curves; the Power of
a Test, p- Values for Hypotheses Tests, Control Charts, Tests Involving Sample
Differences, Tests Involving Binomial Distributions.
Statistics in R: mean, median, mode, Normal Distribution , Binomial
Distribution, Frequency Distribution in R.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 39
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

IV Small Sampling Theory: Small Samples, Student’s t Distribution, Confidence


Intervals, Tests of Hypotheses and Significance, The Chi- Square Distribution, 12

Confidence Intervals for Sigma , Degrees of Freedom, The F Distribution.


The Chi-Square Test: Observed and Theoretical Frequencies, Definition of chi-
square, Significance Tests, The Chi-Square Test for Goodness of Fit,
Contingency Tables, Yates’ Correction for Continuity, Simple Formulas for
Computing chi-square, Coefficient of Contingency, Correlation of Attributes,
Additive Property of chi- square.
V Curve Fitting and the Method of Least Squares: Relationship Between
Variables, Curve Fitting, Equations of Approximating Curves, Freehand Method
of Curve Fitting, The Straight Line, The Method of Least Squares, The Least-
Squares Line, Nonlinear Relationships, The Least-Squares Parabola, Regression,
Applications to Time Series, Problems Involving More Than Two Variables.
Correlation Theory: Correlation and Regression, Linear Correlation, Measures
of Correlation, The Least-Squares Regression Lines, Standard Error of Estimate, 12
Explained and Unexplained Variation, Coefficient of Correlation, Remarks
Concerning the Correlation Coefficient, Product-Moment Formula for the Linear
Correlation Coefficient, Short Computational Formulas, Regression Lines and
the Linear Correlation Coefficient, Correlation of Time
Series, Correlation of Attributes, Sampling Theory of Correlation, Sampling
Theory of Regression.

Books and References:


1. Gupta.S.P. Statistical Methods, Himalaya Publishing House, Mumbai.
2. Elhance.D.L .Fundamentals of Statistics, KitabMahal, Allahabad.
3. Gupta.B.N. Statistics - Theory and Practice, SahityaBhawan Publications, Agra.
4. Sanchetti D.C and KapoorV.K .Statistics - Theory, Methods and Application, Sultan Chand & Sons
5. Nabendu Pal and HadedSarkarS.A .Statistics - Concept and Application, PHI, NewDelhi.
6. Agarwal.B.M. Business Mathematics and Statistics, Ane Books Pvt.Ltd., New Delhi.
7. Richard I.Levin and David S. Rubin, Statistics for Management, PHI

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 40
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Search Engine Optimization and Digital Course Code: TBA
Marketing
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:
CO 1 Understand the concept of a search engine optimization
CO 2 Distinguish different types of digital marketing
CO 3 Apply various web analytics tools for search engine optimization and
digital marketing
CO 4 Promote a website and define rules for publishing a website.
CO 5 Apply optimization techniques for greater visibility of a website on
search engines

Unit Details Lectures


I SEO Introduction: Understanding of UX Design for website, Spidering,
12
Indexing and Ranking, Ranking Factors, Keywords Selection, Website
Structuring for local national & international searches, optimising webpage,
link building and social media, link baiting, technology optimisation, usability
optimisation, avoiding Black-Hat SEO, reporting competitor spam, on page
optimisation, off page optimisation, local SEO, Setting-up the Google Search
Console, setting-up a Robots.Txt File, setting-up an XML Sitemap
II Content Marketing, Email Marketing, Social Media Marketing, Inbound
Marketing, Search Engine Marketing, Affiliate Marketing, Mobile Marketing,
12
Learn how to create unfair advantage and exponentially Grow Online
Business, Integrated Digital Marketing Strategy,
III How To Sell Digital Marketing Services, Super Blogging, Display
Advertisement, E-tail (Online Listing)/Website V/s Market Place, Prepare 12

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 41
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Yourself For Career Opportunities in Digital Marketing, Video Advertising,


Shopping Advertising, Get Started as Freelancer, Google AdSense, Pay Per
Click Campaign , Microsoft AdCenter, Google AdWords.
IV Web Analytics and its tools, Google Keyword tool, Word Tracker, Meta
Description Creation, Visitor Traffic Analysis, Google Dance and its Impact 12

on Rankings, Google Analytics and, Analysing Competitor Websites with


decompile & reverse engineering, Google Webmaster Central, Top pointers
for High Rankings on Local Search Engines, Use of Lens and Hub pages to
promote sites, Auto-pinging a Blog and its RSS, Increasing traffic by using
Social Bookmarking, Google Panda, Google Penguin.
V Audience/Visitor Reports, Traffic Reports, Geographic Reports, Behaviour
Reports, Experiment A/B Testing, Conversion Tracking, Funnel
Visualization, Multi-channel Funnels, Online PR News & Reputation 12
Management, Tools for Managing Reputation, Strategy and planning a
campaign, SEO Project Management, Implementation of SEO Project

Books and References:


1. Peter Kent, “Search Engine Optimization for Dummies”, 5thEdition,Wiley& Sons Publications.
2. Shivani Karwal, “Digital Marketing Handbook: A Guide to Search Engine Optimization”, Kindle
Edition.
3. Avinash Kaushik, “Web Analytic 2.0”, Wiley Publications.
4. Adam Clarke, “SEO 201 7: Learn Search Engine Optimization with Smart Internet Marketing
Strategies”,Kindle Edition

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 42
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Free and Open Source Softwares (FOSS) Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Explain the features of free & open source software


CO 2 Understand and work with PHP
CO 3 Develop software modules with the help of PHP
CO 4 Understand the foundation of cookies
CO 5 Demonstrate the working of MySQL

Unit Details Lectures


I Open source software: Features, advantages over proprietary software,
12
examples, Free software: concepts, features, Free software Vs Open Source
software, Free software movements. Policies, GPL, Free OS, History and
Features of Linux, Various flavours of Linux, Linux Kernel and Shell,
Graphical Desktops- GNOME, KDE, Linux File System and Directories
II The building blocks of PHP: variables, globals& super globals
Data types: Settype, type casting, test type, Operators & Expressions, Flow
12
control functions in PHP, Functions: Defining a function variable scope,
calling a function, returning values ,setting default values for arguments,
passing variable reference
III Arrays: creating arrays(associative & multidimensional), Array related
functions Working with strings: Formatting strings, indexing, strlen() 12

functions
Forms in PHP: Creating a simple input form, combining HTML & PHP code
on a single page, redirecting the user ,creating a send mail form, File upload
form

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 43
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

IV Cookies: Introduction, setting a cookie with PHP, deleting a cookie, session


function overview: starting a session, working with session variables, passing 12

session IDs in the query string, destroying sessions &unsetting variables


V Database concepts: Open source database software: MySQL features
MySQL data types: Numeric, date & time, string Table creation in MySQL:
insert, select, where clause, ordering the result, like operator Selecting
Multiple tables: using join, using queries Modifying records: update
12
command, replace command, delete command date & time functions in
MySQL Interacting with MySQL using PHP: connecting to MYSQL
,Executing queries, Retrieving error messages, inserting data with PHP,
retrieving data with PHP

Books and References:


1. The Linux Kernel Book Rem Card,Eric Dumas and Frank Mevel Wiley Publications sons, 2003
2. Neil Matthew and Richard Stones “Beginning Linux Programming, 4th Ed”,Jhon Wiley & Sons
3. Julie C.Meloni, PHP, MySQL and Apache, Pearson Education
4. Ivan Byross, HTML, DHTML, Javascript, Perl, BPB Publication

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 44
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Software Engineering Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the importance of basic processes in software Development life


cycle
CO 2 Understand the various activities incorporate with different models and know
their significance
CO 3 Create a systematic approach in software development
CO 4 Familiarize students with requirements in engineering and classical software
design techniques
CO 5 Familiarize with various software testing techniques and tools

Unit Details Lectures


I Introduction: What is software engineering? Software Development Life Cycle,
12
Requirements Analysis, Software Design, Coding, Testing, Maintenance etc.
Software Requirements: Functional and Non-functional requirements, User
Requirements, System Requirements, Interface Specification, Documentation of
the software requirements.
Software Processes:
Process and Project, Component Software Processes.
Software Development Process Models.
• Waterfall Model.
• Prototyping.
• Iterative Development.
• Rational Unified Process.
• The RAD Model
• Time boxing Model.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 45
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Agile software development: Agile methods, Plan-driven and agile


development, Extreme programming, Agile project management, Scaling agile
methods.
II Socio-technical system: Essential characteristics of socio technical systems,
Emergent System Properties, Systems Engineering, Components of system such
12
as organization, people and computers, Dealing Legacy Systems.
Critical system: Types of critical system, A simple safety critical system,
Dependability of a system, Availability and Reliability, Safety and Security of
Software systems.
Requirements Engineering Processes: Feasibility study, Requirements
elicitation and analysis, Requirements Validations, Requirements Management.
System Models: Models and its types, Context Models, Behavioural Models,
Data Models, Object Models, Structured Methods.
III Architectural Design: Architectural Design Decisions, System Organisation,
Modular Decomposition Styles, Control Styles, Reference Architectures. 12

User Interface Design: Need of UI design, Design issues, The UI design


Process, User analysis, User Interface Prototyping, Interface Evaluation.
Project Management
Software Project Management, Management activities, Project Planning, Project
Scheduling, Risk Management.
Quality Management: Process and Product Quality, Quality assurance and
Standards, Quality Planning, Quality Control, Software Measurement and
Metrics.
IV Verification and Validation: Planning Verification and Validation, Software
Inspections, Automated Static Analysis, Verification and Formal Methods. 12

Software Testing: System Testing, Component Testing, Test Case Design, Test
Automation.
Software Measurement: Size-Oriented Metrics, Function-Oriented Metrics,
Extended Function Point Metrics
Software Cost Estimation: Software Productivity, Estimation Techniques,
Algorithmic Cost Modelling, Project Duration and Staffing

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 46
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

V Process Improvement: Process and product quality, Process Classification,


Process Measurement, Process Analysis and Modeling, Process Change, The
CMMI Process Improvement Framework.
Service Oriented Software Engineering: Services as reusable components, 12
Service Engineering, Software Development with Services.
Software reuse: The reuse landscape, Application frameworks, Software
product lines, COTS product reuse.

Books and References:


1. Software Engineering (Seventh edition), Ian Sommerville – Addison Wesley.
2. Software Engineering: A practitioners approach (Sixth Edition), Roger S Pressman-Mc Graw Hill
3. Rajib Mall, Fundamentals of Software Engineering, Second Edition, PHI
4. Pankaj Jalote, An Integrated Approach to Software Engineering, Narosa

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 47
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Media Content Development Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Create presentations using Powerpoint


CO 2 Design multimedia presentation using Flash
CO 3 Edit digital images using Photoshop
CO 4 Understand the basic concepts of 3D Max
CO 5 Perform animation and add special effects using 3DMax

Unit Details Lectures


I Power Point: Beginning a presentation, Templates and Slide Master,
12
Drawing Tools, ClipArt and WordArt, Organization Charts, Graph, Output
and Presentation Options, Integrating with Animation and Multimedia
packages.

II Flash: Introduction, Drawing, Working with Colour, Using Imported


Artwork, Adding Sound, Working with Objects, Using Layers, Using Type,
12
Using Symbols and Instances, Creating Animation, Creating interactive
movies, Creating Printable movies, Publishing and Exporting.

III Photoshop: Getting image into Photoshop, Selecting, Transforming and


Retouching, Drawing, Painting, Applying Filters for special effects, 12

Designing Web pages, Creating Rollovers and Animations, Preparing


Graphics for the Web, Saving and exporting images.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 48
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

IV Introduction to 3D Max: Creating objects, Selecting objects,


Transforming objects, Animation, Modifying objects and Editing Objects, 12

Compound objects, Cameras, Lights


V Maps and Material, Rendering and Special Effects
12

Books and References:


1. PowerPoint 2003 Essential Training,David Rivers
2. Flash CS3 Professional for Windows and Macintosh,Katherine Ulrich
3. Microsoft® Office PowerPoint® 2003, Online Training Solutions Inc.
4. Adobe Flash CS3 Professional Hands-On Training, Todd Perkins
5. 3D Studio MAX® R3 Bibleby Kelly L. Murdock
6. 3D Studio MAX in Motion: Basics Using 3D Studio MAX by Stephen J. Ethier and Christine A. Ethier

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 49
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Python Programming Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Comprehend the basics of python programming.


CO 2 Ability to implement modular approach using python
CO 3 Efficiently implement various data structures provided by python.
CO 4 Develop applications based on object-oriented concept.
CO 5 Develop application using GUI using Tkinter and databases

Unit Details Lectures


I Introduction: The Python Programming Language, History, features,
12
Installing Python, Running Python program, Debugging : Syntax Errors,
Runtime Errors, Semantic Errors, Experimental Debugging, Formal and
Natural Languages, The Difference Between Brackets, Braces, and
Parentheses,
Variables and Expressions: Values and Types, Variables, Variable Names
and Keywords, Type conversion, Operators and Operands, Expressions,
Interactive Mode and Script Mode, Order of Operations. Conditional
Statements: if, if-else, nested if –else
Looping: for, while, nested loops
Control statements: Terminating loops, skipping specific conditions
II Functions: Function Calls, Type Conversion Functions, Math Functions,
Composition, Adding New Functions, Definitions and Uses, Flow of
12
Execution, Parameters and Arguments, Variables and Parameters Are Local,
Stack Diagrams, Fruitful Functions and Void Functions, Why Functions?
Importing with from, Return Values, Incremental Development,
Composition, Boolean Functions, More Recursion, Leap of Faith, Checking

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 50
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Types
Strings: A String Is a Sequence, Traversal with a for Loop, String Slices,
Strings Are Immutable, Searching, Looping and Counting, String Methods,
The in Operator, String Comparison, String Operations.
III Lists: Values and Accessing Elements, Lists are mutable, traversing a List,
Deleting elements from List, Built-in List Operators, Concatenation, 12

Repetition, In Operator, Built-in List functions and methods


Tuples and Dictionaries: Tuples, Accessing values in Tuples, Tuple
Assignment, Tuples as return values, Variable-length argument tuples, Basic
tuples operations, Concatenation, Repetition, in Operator, Iteration, Built-
in Tuple Functions
Creating a Dictionary, Accessing Values in a dictionary, Updating Dictionary,
Deleting Elements from Dictionary, Properties of Dictionary keys, Operations
in Dictionary, Built-In Dictionary Functions, Built-in Dictionary Methods
Files: Text Files, The File Object Attributes, Directories
Exceptions: Built-in Exceptions, Handling Exceptions, Exception with
Arguments, User-defined Exceptions
IV Regular Expressions – Concept of regular expression, various types of
regular expressions, using match function. 12

Classes and Objects: Overview of OOP (Object Oriented


Programming), Class Definition, Creating Objects, Instances as Arguments,
Instances as return values, Built-in Class Attributes, Inheritance, Method
Overriding, Data Encapsulation, Data Hiding Multithreaded
Programming: Thread Module, creating a thread, synchronizing threads,
multithreaded priority queue
Modules: Importing module, Creating and exploring modules, Math module,
Random module, Time module
V Creating the GUI Form and Adding Widgets:
Widgets: Button, Canvas, Check button, Entry, Frame, Label, List box, Menu
button, Menu, Message, Radio button, Scale, Scrollbar, text, Toplevel, Spin 12
box, Paned Window, Label Frame, tkMessagebox.
Handling Standard attributes and Properties of Widgets.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 51
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Layout Management: Designing GUI applications with proper Layout


Management features.
Look and Feel Customization: Enhancing Look and Feel of GUI using
different appearances of widgets.
Storing Data in Our MySQL Database via Our GUI: Connecting to a
MySQL database from Python, Configuring the MySQL connection,
Designing the Python GUI database, Using the INSERT command, Using the
UPDATE command, Using the DELETE command, Storing and retrieving
data from MySQLdatabase.

Books and References:


1. Think Python Allen Downey O’Reilly, 1st, 2012
2. An Introduction to Computer Science using Python 3, JasonMontojo, JenniferCampbell, Paul Gries,
SPD, 1st, 2014
3. Python GUI Programming Cookbook, Burkhard A. Meier, Packt, 2015
4. Introduction to Problem Solving with Python E. Balagurusamy, TMH, 1st, 2016
5. Murach’s Python programming, Joel Murach, Michael Urban, SPD, 1st, 2017
6. Object-oriented Programming in Python, Michael H. Goldwasser, David Letscher, Pearson Prentice
Hall, 1st, 2008
7. Exploring Python, Budd , TMH, 1st, 2016

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 52
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Software Engineering Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Theory Examination 2 50
Internal -- 50
List of Practical
1. Write the program for the following:
a. Create a program that asks the user to enter their name and their age. Print outa
message addressed to them that tells them the year that they will turn 100 years
old.
b. Enter the number from the user and depending on whether the number is even or
odd, print out an appropriate message to the user.
c. Write a program to generate the Fibonacci series.
d. Write a function that reverses the user defined value.
e. Write a function to check the input value is Armstrong and also write the
function for Palindrome.
f. Write a recursive function to print the factorial for a given number.

2. Write the program for the following:


a. Write a function that takes a character (i.e. a string of length 1) and returns True
if it is a vowel, False otherwise.
b. Define a function that computes the length of a given list or string.
c. Define a procedurehistogram() that takes a list of integers and prints a histogram
to the screen. For example, histogram([4, 9, 7])should print the following:

****
*********
*******

3. Write the program for the following:


a. A pangram is a sentence that contains all the letters of the English alphabet at least
once, for example: The quick brown fox jumps over the lazy dog. Your task here is
to write a function to check a sentence to see if it is a pangram or not.
b. Take a list, say for example this one:

a=[1,1,2,3,5,8,13,21,34,55,89]

and write a program that prints out all the elements of the list that are less than 5.

4. Write the program for the following:


a. Write a program that takes two lists and returns True if they have at least one
common member.
b. Write a Python program to print a specified list after removing the 0th, 2nd, 4th
and 5th elements.
B. K. Birla College (Autonomous), Kalyan
www.bkbirlacollegekalyan.com Page 53
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

c. Write a Python program to clone or copy a list

5. Write the program for the following:


a. Write a Python script to sort (ascending and descending) a dictionary by value.
b. Write a Python script to concatenate following dictionaries to create a new one.
Sample Dictionary :
dic1={1:10,2:20}
dic2={3:30,4:40}
dic3={5:50,6:60}
Expected Result : {1: 10, 2: 20, 3: 30, 4: 40, 5: 50, 6: 60}
c. Write a Python program to sum all the items in a dictionary.

6. Write the program for the following:


a. Write a Python program to read an entire text file.
b. Write a Python program to append text to a file and display the text.
c. Write a Python program to read last n lines of a file.

7. Write the program for the following:


a. Design a class that store the information of student and display the same
b. Implement the concept of inheritance using python
c. Create a class called Numbers, which has a single class attribute called
MULTIPLIER, and a constructor which takes the parameters xand y(these should
all be numbers).
i. Writeamethodcalled addwhich returnsthe sumof the attributes xandy.
i. Write a class method called multiply, which takes a single number
parameter a and returns the product of a andMULTIPLIER.
i. Write a static method called subtract, which takes two number parameters, b
and c, and returns b -c.
iv. Write a method called value which returns a tuple containing the values ofx
and y. Make this method into a property, and write a setter and a deleterfor
manipulating the values of xand y.

8. Write the program for the following:


a. Open a new file in IDLE (“New Window” in the “File” menu) and save it as
geometry.py in the directory where you keep the files you create for this course.
Then copy the functions you wrote for calculating volumes and areas in the
“Control Flow and Functions” exercise into this file and save it.

Now open a new file and save it in the same directory. You should now be able

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 54
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

to importyour own module like this:

importgeometry

Try and add print dir(geometry)to the file and run it.

Now write a function pointyShapeVolume(x, y, squareBase) that calculates the


volume of a square pyramid if squareBase is True and of a right circular cone if
squareBase is False. x is the length of an edge on a square if squareBase is True and
the radius of a circle when squareBase is False. y is the height of the object. First
use squareBase to distinguish the cases. Use the circleArea and squareArea from
the geometry module to calculate the base areas.
b. Write a program to implement exception handling.

9. Write the program for the following:


a. Try to configure the widget with various options like: bg=”red”, family=”times”,
size=18
b. Try to change the widget type and configuration options to experiment with other
widget types like Message, Button, Entry, Checkbutton, Radiobutton,Scale etc.

10. Design the database applications for the following:


a. Design a simple database application that stores the records and retrieve the
same.
b. Design a database application to search the specified record from the database.
c. Design a database application to that allows the user to add, delete and modify
the records.

B. Voc. (Cyber Security and Forensics) Semester – III


Course Name: Media Content Development Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Theory Examination 2 50
Internal -- 50
Course Objectives:
Students should be provided with hands-on knowledge with PowerPoint, Photoshop,
Flash, and 3D Max software.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 55
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Semester 4 (30 Credits)


B. Voc. (Cyber Security and Forensics) Semester – IV
Course Name: Cyber Criminology Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the psychology of cyber criminals

CO 2 Impart better detection and investigation strategies in cybercrime situation


CO 3 Examine the importance of digital privacy
CO 4 Understand the safe mechanisms for digital file sharing
CO 5 Understand the basic cyber crimes on social networking sites

Unit Details Lectures


I Café Culture and Heresy of Yahoo boyism in Nigeria, Internet Gambling,
12
Identity Construction Among Hackers, Virtual Sex Offenders: A Clinical
Perspective
II Self-Reported Internet Child Pornography Consumers: A Personality
Assessment Using Bandura’s Theory of Reciprocal Determinism, Online
12
Social Networking and Pedophilia: An Experimental Research “Sting”,
Adult–Child Sex Advocacy Websites as Learning Environments for Crime,
The Internet as a Terrorist’s Tool: A Social Learning Perspective
III Value and Choice: Examining Their Roles in Digital Piracy, Suing the Genie
Back in the Bottle: The Failed RIAA Strategy to Deter P2P Network Users, 12

Criminological Predictors of Digital Piracy: A Path Analysis, Change of


Music Piracy and Neutralization: An Examination Using Short-Term
Longitudinal Data

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 56
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

IV Digital File Sharing: An Examination of Neutralization and Rationalization


Techniques Employed by Digital File Sharers, Cyber-Routine Activities: 12

Empirical Examination of Online Lifestyle, Digital Guardians, and Computer-


Crime Victimization, Adolescent Online Victimization and Constructs of
Routine Activities Theory, Cyber Stalking: Typology, Etiology, and Victims
V Online Social Networking and Women Victims, Malware Victimization:
A Routine Activities Framework, Fatwas Chaos Ignites Cyber Vandalism:
Does Islamic Criminal Law Prohibit Cyber Vandalism? Cyber Bullying: 12
Legal Obligations and Educational Policy Vacuum, Human Rights
Infringement in the Digital Age

Books and References:


1. Cyber Criminology: Exploring Internet Crimes and Criminal Behavior, K. Jaishankar, CRC Press,
2. Cyber Criminology, Hamid Jahankhani, Springer, 2018
3. The Oxford Handbook of Cyberpsychology, Chris Fullwood, Melanie Keep, 2019

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 57
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Entrepreneurship Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the concepts of entrepreneurship


CO 2 Familiarize with the latest programs of the government authorities in promoting
small and medium industries
CO 3 Distinguish micro, small and medium enterprises
CO 4 Obtain the knowledge of MSME Acts and its implications
CO 5 Impart knowledge regarding how to start new ventures

Unit Details Lectures


I Concepts of entrepreneur: Entrepreneur- Definitions-Characteristics of
12
entrepreneur-Classification of entrepreneur-Entrepreneurial traits-
Entrepreneurial functions role of entrepreneurs in the economic development-
Factor effecting entrepreneurial growth Entrepreneurship - Meaning-
definition- Entrepreneur Vs Intrapreneur- Women Entrepreneurs Recent
development-Problems-Entrepreneurial Development Programmes-
Objectives of EDP-Methods of training- Phases of EDP
II Institutional support and incentives to entrepreneurs- Functions of
Department of Industries and Commerce (DIC) - Activities of Small Industrial
12
Development Corporation (SIDCO)-Functions of National Small Industries
Corporation(NSIC)-Functions of Small Industries Development Bank of
India (SIDBI) - Khadi Village Industry Commission (KVIC)- Small
Industries Service Institute (SISI)- Functions and services of Kerala Industrial
Technical Consultancy Organisation (KITCO)-Activities of Science and
Technology Entrepreneurship Development Project (STEDP)-Strategies of

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 58
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

National entrepreneurship Development Board(NEDB)-Objectives of


National Institute for entrepreneurship and small business development
(NIESBUD)- Techno park-Functions of techno park Incentives Importance-
Classification of incentives- Subsidy- Types of Subsidy
III Micro Small and Medium Enterprises- Features- Objectives- Importance-
Role of SME in the economic development- MSME Act 2006- Salient 12

features- Credit Guarantee Fund Trust Scheme for MSMEs - Industrial


estates-Classification-Benefits-Green channel Bridge capital- Seed capital
assistance-Margin money schemes –Single Window System Sickness- Causes
–Remedies- Registration of SSI
IV Setting up of Industrial unit-(Only Basic study) Environment for
Entrepreneurship –Criteria for selecting particular project- Generating project 12

ideas-Market and demand analysis-Feasibility study- Scope of technical


feasibility- Financial feasibility Social cost benefit analysis-Government
regulations for project clearance- -Import of capital goods- approval of
foreign collaboration-Pollution control clearances- Setting up of micro small
and medium enterprises-Location decision- Significance.
V Project Report-Meaning-Definition-Purpose of project reports-Requirements
of good report-Methods of reporting-General principles of a good reporting 12
system-Performa of a project report-Sample project report.

Books and References:


1. Shukla M.B., Entrepreneurship and small Business Management, Kitab Mahal Allahabad.
2. Sangram Keshari Mohanty, Fundamentals of entrepreneurship, PHI, New Delhi.
3. Nandan H. Fundamentals of Entrepreneurship, PHI, New Delhi.
4. Small-Scale Industries and Entrepreneurship, Himalaya Publishing ,Delhi
5. C. N. Sontakki, Project Management, Kalyani Publishers, Ludhiana.
6. Peter F. Drucker- Innovation and Entrepreneurship.
7. Vasanth Desai, Small Business Entrepreneurship, Himalaya Publications.
8. MSME Act 2006.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 59
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Android App Development Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the architecture of Android and its components


CO 2 Understand the definition, methods and applications of Android for Mobile-App
development.
CO 3 Develop applications running on smart mobile devices
CO 4 Demonstrate programming skills for managing task on mobile
CO 5 Develop basic Android mobile app

Unit Details Lectures


I Android Introduction:- Android Introduction, What is Android, History and
12
Version Android Architecture, Core Building Blocks, Activity and Intents
Activity Life Cycle, Implicit Intent, Explicit Intent, Start Activity For Result,
Share App Data Android Fragments
II Android Menu Option Menu, Context Menu, Popup Menu Android Widgets:-
UI Widgets, Working with Button, Toast, Custom Toast, Toggle Button, Check
12
Box, Custom Check Box, Radio Button, Dynamic Radio Button, Custom Radio
Button, Alert Dialog, Spinner, Auto Complete Text View, List View, Custom
List View, Rating Bar, Web View, Seek Bar, Date Picker, Time Picker, Analog
and Digital, Progress Bar, Vertical Scroll View, Horizontal, Scroll View, Image
Switcher, Image Slider, View Stub, Tab Layout Tab Layout with Frame
Layout, Search View, Search View on Toolbar, Edit Text with Text Watcher
III Android Service Android Service Android Alarm Manager Android Alarm
Manager Android Storage Android Preferences, Internal Storage, External 12

Storage Android SQLite SQLite Tutorial SQLite Spinner XML and JSON
XML Parsing SAX, XML Parsing DOM XML Pull Parser JSON Parsing

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 60
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Android Multimedia Media Player: Audio Video View: Video Recording


Media Phone Call Send SMS Send Email Bluetooth

IV List Paired Devices WIFI Camera Sensor Android Graphics Android


Animation Google Map Android Google Map Current Location Search 12

Location Network Connectivity Services Firebase Authentication - Google


Login Android Notification Android Social Integrating Google Sign-In
V Research Component:-
• Radiation Reducer
• Anti-Theft System
12
• Call Blocker
• Group Chat
• Heart beat monitor

Books and References:


1. Professional Android™ 4 Application Development, Reto Meier, John Wiley & Sons, Inc. 2012.
2. Android Application Development, Black Book, Pradeep Kothari, Kogent Learning Solutions,
DreamTech Press
3. “Beginning Android 4 Application Development”, Wei-Meng Lee, March 2012, WROX.
4. Google Android Developers - https://developer.android.com/index.html

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 61
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Cryptography Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand various cryptographic techniques, algorithm types and modes


CO 2 Apply IDEA, AES, RC4 and Blowfish algorithms
CO 3 Understand the working of Public Key Cryptography
CO 4 Elaborate various authentication mechanisms for secure digital transactions
CO 5 Understand the basics of Public Key infrastructure standards

Unit Details Lectures


I Symmetric Cipher Models- Substitution techniques- Transposition
12
techniques-. Simplified DES- Block Cipher principles- The Data Encryption
Standard, Strength of DES Differential and linear Cryptanalysis. Block
Cipher Design principles- Block Cipher modes of operations- Steganography
II IDEA: Primitive operations- Key expansions- One round, Odd round, Even
Round- Inverse keys for decryption. AES: Basic Structure- Primitive
12
operation- Inverse Cipher- Key Expansion, Rounds, Inverse Rounds. Stream
Cipher –RC4, BlowFish
III Public Key Cryptography: - Principles of Public key Cryptography Systems,
Number theory, Fundamental Theorem of arithmetic, Fermat’s Theorem, 12

Euler’s Theorem, Euler’s Totient Function, Extended Euclid’s Algorithm,


Modular arithmetic. RSA algorithm-Key Management - Diffie-Hellman Key
Exchange, Elliptic curve Cryptography
IV Authentication requirements- Authentication functions- Message
authentication codes- Hash functions- SHA - 1, MD5, Security of Hash 12

functions and MACs- Authentication protocols-Digital signatures-Digital

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 62
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

signature standards. Cryptographic tools: VeraCrypt, 7-Zip


V OTP System, Kerberos, TLS/SSL, SET, Digital Certificate: PKI, Digital
Signature, Role of CA and RA, Cross-certification, Certificate Renewal, 12
Certificate Revocation List

Books and References:


1. William Stallings, “Cryptography and Network Security”, Pearson Education, 6th Edition, and SBN 10:
0133354695, 2013.
2. Atul Kahate, “Cryptography and Network Security”, McGraw Hill Education India (Pvt Ltd), 2nd
edition, ISBN 10: 0070151458, 2009.
3. Charlie Kaufman, Radia Perlman, Mike Speciner, “Network Security: PrivateCommunicationina Public
World”, PrenticeHall, 2nd edition, ISBN 10: 0130460192, 2002
4. Charles Pfleeger, Shari Lawrence Pfleeger “Security in computing”, Prentice Hall,4th Edition, ISBN
10: 0132390779, 2006.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 63
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Secure Programming Practices Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the importance of secure programming practices


CO 2 Recognize the various strategy to prevent the software from basic attacks
CO 3 Identify database and web specific issues
CO 4 Apply protection against Denial of Service (DoS) attacks
CO 5 Apply good programming practices

Unit Details Lectures


I The Need for Secure Systems: Applications on the Wild Wild Web, The
12
Need for Trustworthy Computing, Getting Everyone’s Head in the Game,
Some Ideas for Instilling a Security Culture, The Attacker’s Advantage and
the Defender’s Dilemma
The Proactive Security Development Process: Process Improvements, The
Role of Education, Design Phase, Development Phase, Test Phase, Shipping
and Maintenance Phases
Security Principles to Live By: SD3: Secure by Design, by Default, and in
Deployment, Security Principles
II Threat Modeling: Secure Design Through Threat Modeling, Security 12
Techniques, Mitigating the Sample Payroll Application Threats, A
Cornucopia of Threats and Solutions
Public Enemy #1: The Buffer Overrun, Stack Overruns, Heap Overruns,
Array Indexing Errors, Format String Bugs, Unicode and ANSI Buffer Size
Mismatches, Preventing Buffer Overruns
Determining Appropriate Access Control: Why ACLs Are Important,

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 64
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

What Makes Up an ACL? A Method of Choosing Good ACLs, Creating


ACLs, Getting the ACE Order Right, Be Wary of the Terminal Server and
Remote Desktop SIDs, NULL DACLs and Other Dangerous ACE Types,
Other Access Control Mechanisms
III Running with Least Privilege: Least Privilege in the Real World, Brief
Overview of Access Control, Brief Overview of Privileges, Brief Overview 12

of Tokens, How Tokens, Privileges, SIDs, ACLs, and Processes Relate, Three
Reasons Applications Require Elevated Privileges, Solving the Elevated
Privileges Issue, A Process for Determining Appropriate Privilege
Protecting Secret Data: Attacking Secret Data, Sometimes You Don’t Need
to Store a Secret, Getting the Secret from the User, Protecting Secrets in
Windows OS, Not Opting for a Least Common Denominator Solution,
Managing Secrets in Memory
IV Database Input Issues: The Issue, Pseudo remedy #1: Quoting the Input,
Pseudo remedy #2: Use Stored Procedures, Remedy #1: Never Ever Connect 12

as sysadmin, Remedy #2: Building SQL Statements Securely


Web-Specific Input Issues: Cross-Site Scripting: When Output Turns Bad,
Other XSS-Related Attacks, XSS Remedies, Don’t Look for Insecure
Constructs, But I Want Users to Post HTML to My Web Site! How to Review
Code for XSS Bugs, Other Web-Based Security Topics
V Protecting Against Denial of Service Attacks: Application Failure Attacks,
CPU Starvation Attacks, Memory Starvation Attacks, Resource Starvation
Attacks, Network Bandwidth Attacks
Secure Software Installation: Principle of Least Privilege, Clean Up After
Yourself! Using the Security Configuration Editor, Low-Level Security APIs,
Using the Windows Installer
12
General Good Practices: Don’t Tell the Attacker Anything, Service Best
Practices, Don’t Leak Information in Banner Strings, Be Careful Changing
Error Messages in Fixes, Double-Check Your Error Paths, Keep It Turned
Off! Kernel-Mode Mistakes, Add Security Comments to Code, Leverage the
Operating System, Don’t Rely on Users Making Good Decisions, Calling
Create Process Securely, Don’t Create Shared/Writable Segments, Using

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 65
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Impersonation Functions Correctly

Books and References:


1. Writing Secure Code, Michael Howard, David LeBlanc, Microsoft Press, 2002
2. Secure Coding: Principles & Practices By Mark G. Graff, Kenneth R. van Wyk, O'Reilly, 2003

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 66
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Fundamentals of Computer Forensics Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the basics of digital forensics


CO 2 Understand the procedure for computing investigation
CO 3 Examine digital evidence from digital hardware
CO 4 Collect and handle digital evidence on site
CO 5 Conduct forensic examination on different digital devices

Unit Details Lectures


I Computer forensics fundamentals, Benefits of forensics, computer crimes,
12
computer forensics evidence and courts, legal concerns and private issues.

II Understanding Computing Investigations – Procedure for corporate High- 12


Tech investigations, understanding data recovery work station and software,
conducting and investigations.
III Data acquisition- understanding storage formats and digital evidence,
determining the best acquisition method, acquisition tools, validating data 12

acquisitions, performing RAID data acquisitions, remote network acquisition


tools, other forensics acquisitions tools.
IV Processing crimes and incident scenes, securing a computer incident or crime,
seizing digital evidence at scene, storing digital evidence, obtaining digital 12

hash, reviewing case.


V Current computer forensics tools- software, hardware tools, validating and
testing forensic software, addressing data-hiding techniques, performing
12
remote acquisitions, E-Mail investigations- investigating email crime and
violations, understanding E-Mail servers, specialized E-Mail forensics tool.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 67
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Books and References:


1. Warren G. Kruse II and Jay G. Heiser, “Computer Forensics: Incident Response Essentials”, Addison
Wesley, 2002.
2. Nelson, B, Phillips, A, Enfinger, F, Stuart, C., “Guide to Computer Forensics and Investigations,
2nd ed., Thomson Course Technology, 2006, ISBN: 0-619-21706-5.
3. Vacca, J, Computer Forensics, Computer Crime Scene Investigation, 2nd Ed, Charles River Media,
2005, ISBN: 1-58450-389.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 68
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Cryptography Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Theory Examination 2 50
Internal -- 50
List of Practicals:
• Substitution Cipher
• Transposition Cipher
• DES
• AES
• RC4
• Blowfish
• IDEA
• Diffie-Hellman Key Exchange

B. Voc. (Cyber Security and Forensics) Semester – IV


Course Name: Fundamentals of Computer Forensics Lab Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 3
Hours Marks
Evaluation System Theory Examination 2 50
Internal -- 50
List of Practicals:
• Survey of Latest developments in Cyber Forensics
• Registry Editing and Viewing using native tools of OS
• Hex analysis using Hex Editors
• Bit level Forensic Analysis of evidential image using FTK, Encase and ProDiscover
Tools
• Hash code generation, comparison of files using tools like HashCalcetc
• File analysis using Sleuthkitetc
• Graphical File analysis and Image Analysis
• Email Analysis involving Header check, tracing route, performing a check on Spam
mail and NonSpam mail.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 69
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Semester 5 (30 Credits)


B. Voc. (Cyber Security and Forensics) Semester – V
Course Name: Game Development Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the basic mathematics behind game development


CO 2 Recognize the transformation and pipelining of a game object
CO 3 Understand computer graphics programming using Directx or Opengl
CO 4 Understand newer technologies and programming using most important API for
windows
CO 5 Apply Augmented Reality and Virtual Reality in game development

Unit Details Lectures


I Mathematics for Computer Graphics, DirectX Kickstart: Cartesian
12
Coordinate system: The Cartesian XY-plane, Function Graphs, Geometric
Shapes, Polygonal Shapes, Areas of Shapes, Theorem of Pythagoras in 2D,
Coordinates, Theorem of Pythagoras in 3D, 3D Polygons, Euler’s Rule
Vectors: Vector Manipulation, multiplying a Vector by a Scalar, Vector
Addition and Subtraction, Position Vectors, Unit Vectors, Cartesian Vectors,
Vector Multiplication, Scalar Product, Example of the Dot Product, The Dot
Product in Lighting Calculations, The Dot Product in Back-Face Detection,
The Vector Product, The Right-Hand Rule, deriving a Unit Normal Vector for
a Triangle Areas, Calculating 2D Areas
II Transformations: 2D Transformations, Matrices, Homogeneous
Coordinates, 3D Transformations, Change of Axes, Direction Cosines,
12
rotating a Point about an Arbitrary Axis, Transforming Vectors,
Determinants, Perspective Projection, Interpolation
DirectX: Understanding GPU and GPU architectures. How they are different

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 70
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

from CPU Architectures? Understanding how to solve by GPU?


III DirectX Pipeline and Programming:
Introduction To DirectX 11: COM, Textures and Resources Formats, The 12

swap chain and Page flipping, Depth Buffering, Texture Resource Views,
Multisampling Theory and MS in Direct3D, Feature Levels
Direct3D 11 Rendering Pipeline: Overview, Input Assembler Stage (IA),
Vertex Shader Stage (VS), The Tessellation Stage (TS), Geometry Shader
Stage (GS), Pixel Shader Stage (PS), Output merger Stage (OM)
Understanding Meshes or Objects, Texturing, Lighting, Blending.
IV Interpolation and Character Animation:
Trigonometry: The Trigonometric Ratios, Inverse Trigonometric Ratios, 12

Trigonometric Relationships, The Sine Rule, The Cosine Rule, Compound


Angles, Perimeter Relationships
Interpolation: Linear Interpolant, Non-Linear Interpolation, Trigonometric
Interpolation, Cubic Interpolation, Interpolating Vectors, Interpolating
Quaternions
Curves: Circle, Bezier, B-Splines
Analytic Geometry: Review of Geometry, 2D Analytic Geometry,
Intersection Points, Point in Triangle, and Intersection of circle with straight
line.
V Introduction to Rendering Engines: Understanding the current market
Rendering Engines. Understanding AR, VR and MR.Depth Mappers, Mobile
Phones, Smart Glasses, HMD’s
Unity Engine: Multi-platform publishing, VR + AR: Introduction and
working in Unity, 2D, Graphics, Physics, Scripting, Animation, Timeline, 12
Multiplayer and Networking, UI, Navigation and Pathfinding, XR,
Publishing.
Scripting: Scripting Overview, Scripting Tools and Event Overview XR:
VR, AR, MR, Conceptual Differences. SDK, Devices

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 71
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Books and References:


1. Mathematics for Computer Graphics, John Vince, Springer-Verlag London, 5th Edition,2017
2. Mathematics for 3D Game Programming and Computer Graphic, Eric Lengyel, Delmar Cengage
Learning, Delmar Cengage Learning,2011
3. Introduction To 3D Game Programming With Directx® 11,Frank D Luna, Mercury Learning And
Information,2012.
4. https://docs.unity3d.com/Manual/index.html
5. Computer Graphics, C Version, Donald Hern and Pauline Baker, Pearson Education, 2nd Edition, 1997
6. HLSL Development Cookbook, Doron Feinstein, PACKT Publishing,2013

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 72
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – V


Course Name: IT and Related Laws Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Elaborate the basics of cyber law


CO 2 Understand IT Security Law and Policy
CO 3 Recognize the procedure of digital contracts
CO 4 Understand laws with respect to handling digital investigation documents
CO 5 Enforce cyber law to maintain cyber defense

Unit Details Lectures


I Introduction: Laws, Investigation and Ethics: Cyber Crime, Information
12
Security and Law, Types & overview of Cyber Crimes, Cyber Law Issues in E-
Business Management Overview of Indian IT Act, Ethical Issues in Intellectual
property rights, Copy Right, Patents, Data privacy and protection, Domain
Name, Software piracy, Plagiarism, Issues in ethical hacking.
II Fundamentals of IT Security Law and Policy: Security Policy, Privacy
Notice & Privacy Laws, Computer Crime Laws, Intellectual Property, Non-
12
Disclosure Agreements and Terms of Use, Honeypots & Entrapment, Active
Defenses, Hacking Back
E-Records, E-Discovery and Business Law: Vicarious Liability, E-
Discovery, Records Retention, Destruction, Email Retention, Forensics,
Privacy Policies, Evidence Law, Signatures
III Contracting for Data Security and Other Technology: Click Through
Agreements, Contract Formation, Battle of the Forms, Liability, Breach, 12

Bonds, Assent, Warranty, Remedies, Liens, Ownership Issues, Subpoenas,


Documentation, Audits, Exceptions, Maintenance, Termination, Escrow,

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 73
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Investigations, Competition, Disputes, Nondisclosure

IV The Law of IT Compliance: How to conduct investigations: Cooperation


with investigations, Numerous Examples of Fraud (PostMordems), SOX, 12

Securities Fraud, Federal Sentencing Guidelines, Codes of Ethics, Hotlines,


Reporting, Whistleblowing, Employee Monitoring, Entrapment, Raids &
Seizures
V Applying Law to Emerging Dangers: Cyber Defense Sony Root Kit Case
Study, Crisis Communications, Choicepoint Case Study, Relationship with
Law Enforcement, TJX Case Study, Publicity, Safely Monitoring Threats w/o 12
Incurring Liability, Factors Mitigating Legal Risk, Public Accountability,
Political Diplomacy, Strategic Legal Procedures, Competitive Boundaries

Books and References:


1. Sood,“Cyber Laws Simplified”, Mc Graw Hill
2. Anthony Reyes, “Cyber Crime Investigations: Bridging the Gaps Between Security Professionals, Law
Enforcement, and Prosecutors”
3. Marcia P. Miceli, “Whistle-Blowing in Organizations”

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 74
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – V


Course Name: Wireless Security Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the fundamentals of wireless security


CO 2 Understand the architecture and implementations of mobile security
CO 3 Recognize the procedure for securing wireless networks
CO 4 Identify the architecture and implementations of Adhoc security
CO 5 Elaborate the fundamentals of cloud security

Unit Details Lectures


I Introduction: Security and Privacy for Mobile and Wireless Networks:
12
Introduction State of the Art- Areas for Future Research- General
Recommendation for Research. Pervasive Systems: Enhancing Trust
Negotiation with Privacy Support: Trust Negotiation- Weakness of Trust
Negotiation Extending Trust Negotiation to Support Privacy
II Mobile Security: Mobile system architectures, Overview of mobile cellular
systems, GSM and UMTS Security & Attacks, Vulnerabilities in Cellular
12
Services, Cellular Jamming Attacks & Mitigation, Security in Cellular VoIP
Services, Mobile application security.
III Securing Wireless Network: Overview of Wireless security, Scanning and
Enumerating 802.11 Networks, Attacking 802.11 Networks, Attacking WPA 12

protected 802.11 Networks, Bluetooth Scanning and Reconnaissance,


Bluetooth Eavesdropping, Attacking and Exploiting Bluetooth, Zigbee
Security, Zigbee Attacks

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 75
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

IV Adhoc Network Security: Security in Ad Hoc Wireless Networks, Network


Security Requirements, Issues and Challenges in Security Provisioning, 12

Network Security Attacks, Key Management in Adhoc Wireless Networks,


Secure Routing in Adhoc Wireless Networks
V Cloud Security: Cloud Security Risks and Countermeasures, Data Protection
in Cloud, Cloud Application Security, Cloud Identity and Access Management, 12
Cloud Security as a Service, SAML, OAuth 8 CO4

Books and References:


1. C. Siva Ram Murthy, B.S. Manoj, “Adhoc Wireless Networks Architectures and Protocols”, Prentice
Hall, x ISBN 9788131706885, 2007.
2. Noureddine Boudriga,”Security of Mobile Communications”, ISBN 9780849379413, 2010.
3. Cloud Security and Privacy, Tim Mather, Subra Kumaraswamy, Shahed Latif , ORiely

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 76
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – V


Course Name: Information Security Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Provide an overview on basics of information security


CO 2 Understand various authentication and authorization security techniques
CO 3 Understand the security strategies and tactics for protecting information
CO 4 Apply appropriate defense measures in various aspects of security
CO 5 Understand the importance of physical security

Unit Details Lectures


I Information Security Overview: The Importance of Information Protection,
12
The Evolution of Information Security, Justifying Security Investment, Security
Methodology, How to Build a Security Program, The Impossible Job, The
Weakest Link, Strategy and Tactics, Business Processes vs. Technical Controls.
Risk Analysis: Threat Definition, Types of Attacks, Risk Analysis. Secure
Design Principles: The CIA Triad and Other Models, Defense Models, Zones
of Trust, Best Practices for Network Defense.
II Authentication and Authorization: Authentication, Authorization
Encryption: A Brief History of Encryption, Symmetric-Key
12
Cryptography, Public Key Cryptography, Public Key Infrastructure.
Storage Security: Storage Security Evolution, Modern Storage Security,
Risk Remediation, Best Practices.
Database Security: General Database Security Concepts, Understanding
Database Security Layers, Understanding Database- Level Security, Using
Application Security, Database Backup and
Recovery, Keeping Your Servers Up to Date, Database Auditing and Monitoring.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 77
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

III Secure Network Design: Introduction to Secure Network Design, Performance,


Availability, Security. 12

Network Device Security: Switch and Router Basics, Network Hardening.


Firewalls: Overview, The Evolution of Firewalls, Core Firewall Functions,
Additional Firewall Capabilities, Firewall Design.
Wireless Network Security: Radio Frequency Security Basics, Data- Link
Layer Wireless Security Features, Flaws, and Threats, Wireless Vulnerabilities
and Mitigations, Wireless Network Hardening Practices and Recommendations,
Wireless Intrusion Detection and Prevention, Wireless Network Positioning and
Secure Gateways.
IV Intrusion Detection and Prevention Systems: IDS Concepts, IDS Types and
Detection Models, IDS Features, IDS Deployment Considerations, Security 12

Information and Event Management (SIEM). Voice over IP (VoIP) and PBX
Security: Background, VoIP Components, VoIP Vulnerabilities and
Countermeasures, PBX, TEM: Telecom Expense Management.
Operating System Security Models: Operating System Models, Classic
Security Models, Reference Monitor, Trustworthy Computing, International
Standards for Operating System Security.
V Virtual Machines and Cloud Computing: Virtual Machines, Cloud
Computing.
Secure Application Design: Secure Development Lifecycle, Application
Security Practices, Web Application Security, Client Application Security,
12
Remote Administration Security.
Physical Security: Classification of Assets, Physical Vulnerability Assessment,
Choosing Site Location for Security, Securing Assets: Locks and Entry Controls,
Physical Intrusion Detection.

Books and References:


1. The Complete Reference: Information Security, Mark Rhodes- Ousley, McGraw- Hill, 2nd, 2013
2. Essential Cybersecurity Science, Josiah Dykstra, O’Reilly, Fifth, 2017
3. Principles of Computer Security: CompTIA Security+ and Beyond, Arthur Conklin, Greg White,
McGraw Hill, Second Ed, 2010

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 78
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – V


Course Name: Software Forensics and Vulnerability Analysis Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the basics of software security, operations security and service level
security.

CO 2 Manage risks on software security


CO 3 Understand application level threats and vulnerabilities
CO 4 Identify service level threats and vulnerabilities
CO 5 Mitigate both application level and service level threats and vulnerabilities

Unit Details Lectures


I Introduction to Software Security - Dealing with Widespread Security Failures,
12
Bugtraq, CERT Advisories, RISKS Digest, Technical Trends Affecting
Software Security, Penetrate and Patch, Engineering, Security Goals,
Prevention, Traceability. Monitoring, Privacy and Confidentiality, Multilevel
Security, Anonymity, Authentication, Integrity, Know Your Enemy – Common
Software Security Pitfalls. Software Project Goals.
II Managing Software Security Risk: Software Risk Management For Security,
The Role Of Security Personnel, Software Security Personnel in the Life Cycle,
12
Deriving Requirements, Risk Assessment, Design For Security,
Implementation and Testing, A Dose People To Think About Security
III Practice, When Development Goes Astray, Code Review (Tools) -
Architectural Risk Analysis - Penetration Testing - Risk-Based Security 12

Testing - Abuse Cases - Security Requirements – Security Operations

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 79
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

IV Application-Level Threats and Vulnerabilities: Vulnerabilities –Injection


Vulnerabilities - Cross-Site Scripting (XSS) - Improper Session Management - 12

Improper Error Handling – Improper Use of Cryptography - Insecure


Configuration Issues - Denial of Service- Canonical Representation Flaws -
Overflow Issues.
V Service-Level Threats and Vulnerabilities: SOA and Role of Standards -
Service-Level Security Requirements - Service-Level Threats and 12
Vulnerabilities - Service-Level Attacks – Services Threat Profile

Books and References:


1. John Viega & Gary McGraw: Building Secure Software: How to Avoid Security Problem the Right
Way (Addison-Wesley Professional Computing Series)
2. Gary McGraw: Software Security: Building Security in (Addison-Wesley Professional Computing
Series)
3. Abhijit Belapurakar, Anirban Chakrabarti and et al., “Distributed Systems Security: Issues Processes
and solutions”, Wiley, Ltd., Publication, 2009.
4. Abhijit Belapurkar, Anirban Chakrabarti, Harigopal Ponnapalli, Niranjan Varadarajan, Srinivas
Padmanabhuni and Srikanth Sundarrajan, “Distributed Systems Security: Issues, Processes and
Solutions”, Wiley publications, 2009.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 80
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – V


Course Name: Ethical Hacking Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the ethics, legality, methodologies and techniques of hacking.


CO 2 Identify security vulnerabilities and weaknesses in the target applications
CO 3 Distinguish between different types of hacking
CO 4 Develop a security testing plan
CO 5 Test and exploit systems using various tools and understand the impact of
hacking in real time machines

Unit Details Lectures


I Introduction to information security: Asset, Access Control, CIA,
12
Authentication, Authorization, Risk, Threat, Vulnerability, Attack, Attack
Surface, Malware, Security-Functionality-Ease of Use Triangle Types of
malware: Worms, viruses, Trojans, Spyware, Rootkits Types of
vulnerabilities: OWASP Top 10 : cross-site scripting (XSS), cross site
request forgery (CSRF/XSRF), SQL injection, input parameter manipulation,
broken authentication, sensitive information disclosure, XML External
Entities, Broken access control, Security Misconfiguration, Using
components with known vulnerabilities, Insufficient Logging and monitoring,
OWASP Mobile Top 10, CVE Database
II Types of attacks and their common prevention mechanisms: Keystroke
Logging, Denial of Service (DoS /DDoS), Waterhole attack, brute force,
12
phishing and fake WAP, Eavesdropping, Man-in-the-middle, Session
Hijacking, Clickjacking, Cookie Theft, URL Obfuscation, buffer overflow,
DNS poisoning, ARP poisoning, Identity Theft, IoT Attacks, BOTs and
BOTNETs

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 81
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Case-studies: Recent attacks – Yahoo, Adult Friend Finder, eBay, Equifax,


WannaCry, Target Stores, Uber, JP Morgan Chase, Bad Rabbit

III Introduction: Black Hat vs. Gray Hat vs. White Hat (Ethical) hacking, Why
is Ethical hacking needed?, How is Ethical hacking different from security 12

auditing and digital forensics?, Signing NDA, Compliance and Regulatory


concerns, Black box vs. White box vs. Black box, Vulnerability assessment
and Penetration Testing.
IV Planning: Threat Modeling, set up security verification standards, Set up
security testing plan – When, which systems/apps, understanding 12

functionality, black/gray/white, authenticated vs. unauthenticated, internal vs.


external PT, Information gathering, Perform Manual and automated (Tools:
WebInspect / Qualys, Nessus, Proxies, Metasploit) VA and PT, How
WebInspect / Qualys tools work: Crawling / Spidering, requests forging,
pattern matching to known vulnerability database and Analyzing results,
Preparing report, Fixing security gaps following the report
V Enterprise strategy: Repeated PT, approval by security testing team,
Continuous Application Security Testing, Phases: Reconnaissance/ foot-
printing/ Enumeration, Phases: Scanning, Sniffing
Phases: Gaining and Maintaining Access: Systems hacking – Windows and
Linux – Metasploit and Kali Linux, Keylogging, Buffer Overflows, Privilege
12
Escalation, Network hacking - ARP Poisoning, Password Cracking, WEP
Vulnerabilities, MAC Spoofing, MAC Flooding, IPSpoofing, SYN Flooding,
Smurf attack, Applications hacking : SMTP/Email-based attacks, VOIP
vulnerabilities, Directory traversal, Input Manipulation, Brute force attack,
Unsecured login mechanisms, SQL injection, XSS, Mobile apps security

Books and References:


1. Certified Ethical Hacker Study Guide v9, Sean-Philip Oriyano, Sybex; Study Guide Edition,2016
2. CEH official Certified Ethical Hacking Review Guide, Wiley India Edition, 2007
3. Certified Ethical Hacker: Michael Gregg, Pearson Education,1st Edition, 2013
4. Certified Ethical Hacker: Matt Walker, TMH,2011
5. http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines
6. https://www.owasp.org/index.php/Category:OWASP_Top_Ten_2017_Project
7. https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 82
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

8. https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents
9. https://www.owasp.org/index.php/OWASP_Secure_Coding_Practices_-_Quick_Reference_ Guide
10. https://cve.mitre.org/
11. https://access.redhat.com/blogs/766093/posts/2914051
12. http://resources.infosecinstitute.com/applications-threat-modeling/#gref
13. http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 83
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – V


Course Name: INTERNSHIP Course Code: TBA
Periods per week (1 Period is 60 minutes) 8
Credits 6
Hours Marks
Evaluation System Theory Examination -- 120
Internal -- 80

Internship with industry


The syllabus proposes an internship to be done by a student. It is expected that a
student chooses an IT or IT-related industry and formally works as a full-time intern
during the period. The student should subject oneself with an internship evaluation with
proper documentation of the attendance and the type of work he or she has done in the
chosen organization. Proper certification (as per the guidelines given in Appendix 1 and
2) by the person, to whom the student was reporting, with Organization’s seal should be
attached as part of the documentation.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 84
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Appendix 1
(Performa for the certificate for internship in official letter head)

This is to certify that Mr/Ms of


____________________________________College/Institution worked as an intern as part of
his/her M.Sc. course in Artificial Intelligence. The particulars of internship are given below:
Internship starting date:
Internship ending date:
Actual number of days worked:
Tentative number of hours worked: Hours

Broad area of work:

A small description of work done by the intern during the period:

Signature:
Name:
Designation:
Contact number:
Email:

(Seal of the organization)

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 85
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Appendix 2
(Performa for the Evaluation of the intern by the supervisor/to whom the intern was
reporting in the organization)
Professional Evaluation of Intern
Name of intern:
College/institution:
[Note: Give a score in the 1-5 scale by putting √ in the respective cells]
Sr Particular Excellent Very Good Moderate Satisfactory
No Good
1 Attendance
2 Punctuality
3 Adaptability
4 Ability to shoulder
responsibility
5 Ability to work in
a team
6 Written and oral
communication
skills
7 Problem solving
skills
8 Ability to grasp
new concepts
9 Ability to
complete task
10 Quality of work
done

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 86
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Comments:

Signature:
Name:
Designation:
Contact number:
Email:

(Seal of the organization)

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 87
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Semester 6 (30 Credits)


B. Voc. (Cyber Security and Forensics) Semester – VI
Course Name: Malware Analysis Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Possess the skills necessary to carry out independent analysis of modern


malware samples using both static and dynamic analysis techniques.

CO 2 Have an intimate understanding of executable formats, Windows internals and


API, and analysis techniques.
CO 3 Extract investigative leads from host and network-based indicators associated
with a malicious program.
CO 4 Apply techniques and concepts to unpack, extract, decrypt, or bypass new anti-
analysis techniques in future malware samples.
CO 5 Achieve proficiency with industry standard tools including IDA Pro, OllyDbg,
WinDBG, PE Explorer, ProcMon etc.

Unit Details Lectures


I Malware Analysis: Introduction, Techniques, Types of malware, General rules
12
for Malware Analysis. Basic Static Techniques: Antivirus Scanning, Hashing,
Finding Strings, Packed and Obfuscated Malware, Portable Executable Malware,
Portable executable File Format, Linked Libraries and Functions, Static
Analysis, The PE file headers and sections. Malware Analysis in Virtual
Machines: Structure of VM, Creating and using Malware Analysis machine,
Risks of using VMware for malware analysis, Record/Replay. Basic Dynamic
Analysis: Sandboxes, Running Malware, Monitoring with process monitor,
Viewing processes with process explorer, Comparing registry snapshots with
regshot, Faking a network, Packet sniffing with Wireshark, Using INetSim,
Basic Dynamic Tools. x86 Disassembly

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 88
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

II IDA PRO: Loading an executable, IDA Pro Interface, Using cross references,
Analysing functions, Using graphing options, Enhancing disassembly,
12
Extending IDA with plug-ins.
Recognizing C Code constructs in assembly: Global v/s local variables,
Disassembling arithmetic operations, recognizing if statements, recognizing
loops, function call conventions, Analysing switch statements, Disassembling
arrays, Identifying structs, Analysing linked list traversal. Analysing Malicious
Windows Programs: The windows API, The Windows Registry, Networking
APIs, Understanding running malware. Kernel v/s user mode, Native API.
Advanced Dynamic Analysis – Debugging: Source-level v/s Assembly-level
debugging, kernel v/s user mode debugging, Using a debugger, Exceptions,
Modifying execution with a debugger, modifying program execution.
III Advanced Dynamic Analysis – OLLYDBG: Loading Malware, The Ollydbg
Interface, Memory Map, Viewing threads and Stacks, Executing code, 12

Breakpoints, Loading DLLs, Tracing, Exception handling, Patching, Analysing


shell code, Assistance features, Plug-ins, Scriptable debugging. Kernel
Debugging with WINDBG: Drivers and kernel code, Using WinDbg, Microsoft
Symbols, kernel debugging and using it, Rootkits, Loading drivers, kernel issues
with windows.
Malware Functionality – Malware Behavior: Downloaders and launchers,
Backdoors, Credential stealers, Persistence mechanisms, Privilege escalation,
covering the tracks.
Covert Malware Launching: Launchers, Process injection, Process
replacement, Hook injection, detours, APC injection.
IV Data Encoding: Goal of Analysing algorithms, Simple ciphers, Common
cryptographic algorithms, Custom encoding, decoding. 12

Malware – focused network signatures: Network countermeasures, Safely


investigating attacker online, Content-Based Network Countermeasures,
Combining Dynamic and Static Analysis Techniques, Understanding the
Attacker’s Perspective.
Anti-disassembly: Concepts, Defeating disassembly algorithms, anti-

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 89
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

disassembly techniques, Obscuring flow control, Thwarting stack-frame


analysis.
Anti-debugging: Windows debugger detection, debugger behavior, Interfering
with debugger functionality, Debugger vulnerabilities.
V Anti-virtual machine techniques: VMWare artifacts, Vulnerable functions,
Tweaking settings, Escaping the virtual machine.
Packers and unpacking: Packer anatomy, Identifying Packed Programs,
Unpacking options, Automated Unpacking, Manual Unpacking, Common
packers, Analysing without unpacking, Packed DLLs,
Shellcode Analysis: Loading shellcode for analysis, Position-independent Code,
12
Identifying Execution Location, Manual Symbol Resolution, Shellcode
encoding, NOP Sleds, Finding Shellcode.
C++ Analysis: OOP, Virtual and Non-virtual functions, Creating and destroying
objects.
64-bit Malware: Why 64-bit malware? Differences in x64 architecture,
Windows 32-bit on Windows 64-bit, 64-bit hints at malware functionality.

Books and References:


1. Practical Malware Analysis – The Hands-On Guide to Dissecting Malicious Software, Michael Sikorski,
Andrew Honig, No Scratch Press, 2013
2. Mastering Malware Analysis, Alexey Kleymenov, Amr Thabet, Packt Publishing, 2019
3. Windows Malware Analysis Essentials, Victor Marak, Packt Publishing, 2015

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 90
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – VI


Course Name: Security Audit Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand various information security policies in place


CO 2 Assess security of an organization based on the industrial needs
CO 3 Suggest the requisite information security policies
CO 4 Audit the organization across various relevant security policies
CO 5 Implementing security policies with suggesting improvements

Unit Details Lectures


I Secrets of a Successful Auditor, Understanding the Demand for IS Audits,
12
Understanding Policies, Standards, Guidelines, and Procedures Understanding
Professional Ethics Understanding the Purpose of an Audit Differentiating
between Auditor and Auditee Roles Implementing Audit Standards Auditor Is an
Executive Position Understanding the Corporate Organizational Structure,
Governance, Strategy Planning for Organizational Control, Overview of Tactical
Management Planning and Performance Overview of Business Process
Reengineering Operations Management, Audit Process, Understanding the Audit
Program Establishing and Approving an Audit Charter, Preplanning Specific
Audits Performing an Audit Risk Assessment Determining Whether an Audit Is
Possible Performing the Audit, Gathering Audit Evidence Conducting Audit
Evidence Testing Generating Audit Findings, Report Findings Conducting
Follow-up (Closing Meeting)
II Information Systems Acquisition and Development, Project Governance and
Management, Business Case and Feasibility Analysis
12

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 91
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

System Development Methodologies, Control Identification and Design, Testing


Methodologies, Configuration and Release Management, System Migration,
Infrastructure Deployment and Data Conversion, Post-implementation Review
III Information Systems Operations, Introduction Common Technology
Components, IT Asset Management, Job Scheduling and Production Process 12

Automation, System Interfaces, End-user Computing, Data Governance,


Systems Performance Management, Problem and Incident Management,
Change, Configuration, Release and, IT Service Level Management, Database
Management, Business Resilience, Business Impact Analysis, Data Backup,
Storage and Restoration, Business Continuity Plan, Disaster Recovery Plans
IV Information Systems Life Cycle, Governance in Software Development,
Management of Software Quality, Overview of the Executive Steering 12

Committee Change Management, Management of the Software Project,


Overview of the System Development Life Cycle Overview of Data
Architecture, Decision Support Systems Program Architecture Centralization vs.
Decentralization Electronic Commerce, System Implementation and Operations,
Understanding the Nature of IT Services, Performing IT Operations
Management, Performing Capacity Management, Using Administrative
Protection
Performing Problem Management, Monitoring the Status of Controls
Implementing Physical Protection
V Protecting Information Assets, Understanding the Threat, Using Technical
Protection, Business Continuity and Disaster Recovery, Debunking the Myths
Understanding the Five Conflicting Disciplines Called Business Continuity
Defining Disaster Recovery Defining the Purpose of Business Continuity 12
Uniting Other Plans with Business Continuity Understanding the Five Phases of
a Business Continuity Program Understanding the Auditor Interests in BC/DR
Plans

Books and References:


1. CISA®: Certified Information Systems Auditor, David Cannon, SYBEX, Fourth Edition, 2016
2. CISA Review Manual 27th Edition, ISACA, 2019

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 92
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

3. CISA Certified Information Systems Auditor All-in-One Exam Guide, Fourth Edition, O’Reilly, 4th
Edition, 2019

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 93
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – VI


Course Name: Artificial Intelligence in Cyber Security Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand the application of Artificial Intelligence in Cyber Security


CO 2 Apply best practices for fraud feature detection
CO 3 Build AI models for fraud prediction analysis
CO 4 Apply GAN tools and techniques for fraud prevention
CO 5 Improve the detection and defense techniques

Unit Details Lectures


I Introduction to AI for cyber security professional, Applying AI in cyber
12
security, Evolution in AI: from expert systems to data mining, Types of
machine learning, Algorithm training and optimization, Getting to know
Python's libraries, AI in the context of cyber security

Setting Up Your AI for Cyber security Arsenal, Getting to know Python for
AI and cyber security, Python libraries for AI, Enter Anaconda; the data
scientist's environment of choice, Playing with Jupyter Notebooks, Installing
DL libraries
II Ham or Spam? Detecting Email Cyber security Threats with AI, Detecting
spam with Perceptron, Spam detection with SVMs, Phishing detection with
12
logistic regression and decision trees, Spam detection with Naive Bayes, NLP
to the rescue

Malware analysis at a glance, Telling different malware families apart,

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 94
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Decision tree malware detectors, Detecting metamorphic malware with


HMMs, Advanced malware detection with deep learning

III Network Anomaly Detection with AI, How to classify network attacks,
Detecting botnet topology, Different ML algorithms for botnet detection 12

Authentication abuse prevention, Account reputation scoring, User


authentication with keystroke recognition, Biometric authentication with
facial recognition
IV Introducing fraud detection algorithms, Predictive analytics for credit card
fraud detection, Getting to know IBM Watson Cloud solutions, Importing 12

sample data and running Jupyter Notebook in the cloud, Evaluating the quality
of our predictions

GANs in a nutshell, GAN Python tools and libraries, Network attack via
model substitution, IDS evasion via GAN, Facial recognition attacks with
GAN
V Best practices of feature engineering, Evaluating a detector's performance
with ROC, How to split data into training and test sets, Using cross validation
for algorithms 12
Evading ML detectors, Challenging ML anomaly detection, Testing for data
and model quality, Ensuring security and reliability

Books and References:


1. Hands-On Artificial Intelligence for Cybersecurity, Implement Smart AI Systems for Preventing Cyber
Attacks and Detecting Threats and Network Anomalies, Alessandro Parisi, Packtz, 2019
2. Introduction to artificial intelligence for security professionals / The Cylance Data Science Team. – Irvine,
CA : The Cylance Press, 2017.
3. AI in Cybersecurity, Leslie F. Sikos, Springer, 2018

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 95
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – VI


Course Name: Security Operations Center Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Enforce security policies, processes, procedures and activities through one


central platform that monitors

CO 2 Evaluate the effectiveness of the individual elements and the overall security
system of the organization.
CO 3 Detect various attacks across the network
CO 4 Report any attacks on network on real time situation
CO 5 Take appropriate actions to avoid or mitigate the attacks

Unit Details Lectures


I Introduction to Security Operations Management
12
Foundation Topics Introduction to Identity and Access Management Phases of
the Identity and Access Lifecycle Registration and Identity Validation
Privileges Provisioning Access Review Access Revocation Password
Management Password Creation Password Storage and Transmission
Password Reset Password Synchronization
Directory Management Single Sign-On
Kerberos Federated SSO Security Assertion Markup Language OAuth OpenID
Connect
Security Events and Logs Management
Logs Collection, Analysis, and Disposal
Syslog Security Information and Event Manager Assets Management Assets
Inventory Assets Ownership Assets Acceptable Use and Return Policies Assets
Classification Assets Labeling Assets and Information Handling Media

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 96
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Management
Introduction to Enterprise Mobility Management Mobile Device Management
Configuration and Change Management
Configuration Management Change Management Vulnerability Management
Vulnerability Identification Finding Information about a Vulnerability
Vulnerability Scan Penetration Assessment
Product Vulnerability Management
Vulnerability Analysis and Prioritization
Vulnerability Remediation Patch Management References and Additional
Readings
Fundamentals of Cryptography and Public Key Infrastructure (PKI)
Cryptography Ciphers and Keys
Ciphers Keys Block and Stream Ciphers
Symmetric and Asymmetric Algorithms
Symmetric Algorithms Asymmetric Algorithms Hashes Hashed Message
Authentication Code Digital Signatures
Digital Signatures in Action Key Management
Next-Generation Encryption Protocols
IPsec and SSL IPsec SSL Fundamentals of PKI Public and Private Key Pairs
RSA Algorithm, the Keys, and Digital Certificates
Certificate Authorities Root and Identity Certificates Root Certificate Identity
Certificate X.500 and X.509v3 Certificates
Authenticating and Enrolling with the CA
Public Key Cryptography Standards
Simple Certificate Enrollment Protocol
Revoking Digital Certificates Using Digital Certificates PKI Topologies Single
Root CA
Hierarchical CA with Subordinate CAs
Cross-certifying CAs Exam Preparation Tasks
Review All Key Topics Complete Tables and Lists from Memory
Introduction to Virtual Private Networks (VPNs)

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 97
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

What Are VPNs? Site-to-site vs. Remote-Access VPNs An Overview of IPsec


IKEv1 Phase 1 IKEv1 Phase 2 IKEv2 SSL VPNs
SSL VPN Design Considerations User Connectivity VPN Device Feature Set
Infrastructure Planning Implementation Scope
II Windows-Based Analysis
Process and Threads Memory Allocation
12
Windows Registration Windows Management Instrumentation Handles
Services
Windows Event Logs Exam Preparation Tasks
Linux- and Mac OS X–Based Analysis
Processes Forks Permissions Symlinks
Daemons UNIX-Based Syslog
Apache Access Logs
Endpoint Security Technologies
Antimalware and Antivirus Software
Host-Based Firewalls and Host-Based Intrusion Prevention Application-Level
Whitelisting and Blacklisting System-Based Sandboxing
III Threat Analysis
What Is the CIA Triad: Confidentiality, Integrity, and Availability? 12

Confidentiality Integrity Availability


Threat Modeling Defining and Analyzing the Attack Vector Understanding the
Attack Complexity Privileges and User Interaction
The Attack Scope Exam Preparation Tasks
Forensics
Introduction to Cybersecurity Forensics
The Role of Attribution in a Cybersecurity Investigation The Use of Digital
Evidence
Defining Digital Forensic Evidence
Understanding Best, Corroborating, and Indirect or Circumstantial Evidence
Collecting Evidence from Endpoints and Servers Collecting Evidence from
Mobile Devices Collecting Evidence from Network Infrastructure Devices

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 98
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Chain of Custody
Fundamentals of Microsoft Windows Forensics Processes, Threads, and
Services
Memory Management Windows Registry
The Windows File System Master Boot Record (MBR) The Master File Table
(MFT)
Data Area and Free Space FAT
NTFS MFT Timestamps, MACE, and Alternate Data Streams EFI
Fundamentals of Linux Forensics Linux Processes Ext4
Journaling Linux MBR and Swap File System
Exam Preparation Tasks
Fundamentals of Intrusion Analysis
Common Artifact Elements and Sources of Security Events False Positives,
False Negatives, True Positives, and True Negatives
Understanding Regular Expressions
Protocols, Protocol Headers, and Intrusion Analysis Using Packet Captures for
Intrusion Analysis Mapping Security Event Types to Source Technologies
IV Introduction to Incident Response and the Incident Handling Process
Introduction to Incident Response 12

What Are Events and Incidents? The Incident Response Plan The Incident
Response Process
The Preparation Phase The Detection and Analysis Phase Containment,
Eradication, and Recovery Post-Incident Activity (Postmortem) Information
Sharing and Coordination Incident Response Team Structure The Vocabulary
for Event Recording and Incident Sharing (VERIS)
Incident Response Teams
Computer Security Incident Response Teams (CSIRTs) Product Security
Incident Response Teams (PSIRTs) Security Vulnerabilities and Their Severity
Vulnerability Chaining Role in Fixing Prioritization Fixing Theoretical
Vulnerabilities Internally Versus Externally Found Vulnerabilities National
CSIRTs and Computer Emergency Response Teams (CERTs) Coordination

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 99
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Centers Incident Response Providers and Managed Security Service Providers


(MSSPs)
Compliance Frameworks
Payment Card Industry Data Security Standard (PCI DSS) PCI DSS Data
Health Insurance Portability and Accountability Act (HIPAA) HIPAA Security
Rule HIPAA Safeguards Administrative Safeguards Physical Safeguards
Technical Safeguards Sarbanes-Oxley (SOX) Section 302 Section 404 Section
409 SOX Auditing Internal Controls
Network and Host Profiling
Network Profiling Throughput Measuring Throughput Used Ports Session
Duration
Critical Asset Address Space Host Profiling
Listening Ports Logged-in Users/Service Accounts Running Processes
Applications
V The Art of Data and Event Analysis
Normalizing Data Interpreting Common Data Values into a Universal Format
Using the 5-Tuple Correlation to Respond to Security Incidents Retrospective
Analysis and Identifying Malicious Files Identifying a Malicious File Mapping
Threat Intelligence with DNS and Other Artifacts
Deterministic Versus Probabilistic Analysis
Intrusion Event Categories
Diamond Model of Intrusion
Cyber Kill Chain Model Reconnaissance 12
Weaponization Delivery Exploitation
Installation Command and Control Action and Objectives Types of Attacks and
Vulnerabilities
Types of Attacks Reconnaissance Attacks
Social Engineering Privilege Escalation Attacks Backdoors Code Execution
Man-in-the Middle Attacks Denial-of-Service Attacks Direct DDoS Botnets
Participating in DDoS Attacks Reflected DDoS Attacks
Attack Methods for Data Exfiltration ARP Cache Poisoning Spoofing Attacks

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 100
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Route Manipulation Attacks Password Attacks


Wireless Attacks Types of Vulnerabilities
Security Evasion Techniques
Key Encryption and Tunneling Concepts
Resource Exhaustion Traffic Fragmentation
Protocol-Level Misinterpretation Traffic Timing, Substitution, and Insertion
Pivoting

Books and References:


1. CCNA Cyber Ops SECOPS, 210-255 Official Cert Guide, Omar Santos, Joseph Muniz, CISCO, 1st, 2017
2. CCNA Cyber Ops SECFND 210-250 Official Cert Guide, Omar Santos, Joseph Muniz, CISCO, 1st, 2017
3. CCNA Cyber security Operations Companion Guide, CISCO, 1st, 2018

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 101
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – VI


Course Name: Offensive Security Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Understand security requirements within an organization


CO 2 Inspect, protect assets from technical and managerial perspectives
CO 3 Learn various offensive strategies to penetrate the organizations security
CO 4 Learn various tools that aid in offensive security testing
CO 5 Setup a lab for penetration testing using Metasploit

Unit Details Lectures


I Fault Tolerance and Resilience in Cloud Computing Environments, Securing
12
Web Applications, Services, and Servers, Wireless Network Security,
Wireless Sensor Network Security: The Internet of Things, Security for the
Internet of Things, Cellular Network Security
II Social Engineering Deceptions and Defenses, What Is Vulnerability
Assessment, Risk Management, Insider Threat, Disaster Recovery, Security
12
Policies and Plans Development
III Introduction to Metasploit and Supporting Tools
The importance of penetration testing 12

Vulnerability assessment versus penetration testing


The need for a penetration testing framework
Introduction to Metasploit
When to use Metasploit?
Making Metasploit effective and powerful using supplementary tools
Nessus NMAP w3af Armitage
Setting up Your Environment

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 102
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Using the Kali Linux virtual machine - the easiest way Installing Metasploit
on Windows Installing Metasploit on Linux Setting up exploitable targets in
a virtual environment
Metasploit Components and Environment Configuration
Anatomy and structure of Metasploit
Metasploit components
Auxiliaries Exploits Encoders Payloads
Post, Playing around with msfconsole
Variables in Metasploit
Updating the Metasploit Framework
IV Information Gathering with Metasploit
Information gathering and enumeration 12

Transmission Control Protocol User Datagram Protocol File Transfer


Protocol
Server Message Block Hypertext Transfer Protocol Simple Mail Transfer
Protocol
Secure Shell Domain Name System
Remote Desktop Protocol
Password sniffing
Advanced search with shodan
Vulnerability Hunting with Metasploit Managing the database
Work spaces Importing scans
Backing up the database NMAP
NMAP scanning approach Nessus
Scanning using Nessus from msfconsole
Vulnerability detection with Metasploit auxiliaries
Auto exploitation with db_autopwn
Post exploitation What is meterpreter?
Searching for content Screen capture
Keystroke logging Dumping the hashes and cracking with JTR Shell
command

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 103
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Privilege escalation
Client-side Attacks with Metasploit
Need of client-side attacks
What are client-side attacks?
What is a Shellcode? What is a reverse shell? What is a bind shell? What is
an encoder? The msfvenom utility
Generating a payload with msfvenom
Social Engineering with Metasploit
Generating malicious PDF
Creating infectious media drives
V Approaching a Penetration Test Using Metasploit
Organizing a penetration test
Preinteractions
Intelligence gathering/reconnaissance phase Predicting the test grounds
Modeling threats Vulnerability analysis
Exploitation and post-exploitation
Reporting Mounting the environment
Setting up Kali Linux in virtual environment
The fundamentals of Metasploit
Conducting a penetration test with Metasploit Recalling the basics of
Metasploit 12
Benefits of penetration testing using Metasploit Open source
Support for testing large networks and easy naming conventions
Smart payload generation and switching mechanism Cleaner exits The GUI
environment
Penetration testing an unknown network Assumptions Gathering intelligence
Using databases in Metasploit Modeling threats
Vulnerability analysis of VSFTPD backdoor The attack procedure
The procedure of exploiting the vulnerability
Exploitation and post exploitation
Vulnerability analysis of PHP-CGI query string parameter vulnerability

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 104
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Exploitation and post exploitation


Vulnerability analysis of HFS
Exploitation and post exploitation
Maintaining access
Clearing tracks
Revising the approach
Reinventing Metasploit Ruby – the heart of Metasploit
Creating your first Ruby program
Interacting with the Ruby shell
Defining methods in the shell
Variables and data types in Ruby
Working with strings Concatenating strings The substring function The split
function Numbers and conversions in Ruby Conversions in Ruby Ranges in
Ruby Arrays in Ruby Methods in Ruby
Decision-making operators Loops in Ruby
Regular expressions Wrapping up with Ruby basics Developing custom
modules Building a module in a nutshell
The architecture of the Metasploit framework Understanding the file structure
The libraries layout Understanding the existing modules
The format of a Metasploit module
Disassembling existing HTTP server scanner module Libraries and the
function
Writing out a custom FTP scanner module
Libraries and the function Using msftidy
Writing out a custom SSH authentication brute forcer Rephrasing the equation
Writing a drive disabler post exploitation module Writing a credential
harvester post exploitation module Breakthrough meterpreter scripting
Essentials of meterpreter scripting
Pivoting the target network Setting up persistent access API calls and mixins
Fabricating custom meterpreter scripts
Working with RailGun

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 105
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

Interactive Ruby shell basics


Understanding RailGun and its scripting
Manipulating Windows API calls
Fabricating sophisticated RailGun scripts
The Exploit Formulation Process
The absolute basics of exploitation
The basics The architecture System organization basics Registers
Exploiting stack-based buffer overflows with Metasploit
Crashing the vulnerable application
Building the exploit base Calculating the offset Using the pattern_create tool
Using the pattern_offset tool Finding the JMP ESP address Using Immunity
Debugger to find executable modules
Using msfbinscan Stuffing the space
Relevance of NOPs Determining bad characters Determining space
limitations
Writing the Metasploit exploit module
Exploiting SEH-based buffer overflows with Metasploit
Building the exploit base Calculating the offset Using pattern_create tool
Using pattern_offset tool Table of Contents
Finding the POP/POP/RET address
The Mona script Using msfbinscan
Writing the Metasploit SEH exploit module Using NASM shell for writing
assembly instructions Bypassing DEP in Metasploit modules Using msfrop to
find ROP gadgets Using Mona to create ROP chains Writing the Metasploit
exploit module for DEP bypass

Books and References:


1. Computer and Information Security Handbook, John R. Vacca, Morgan Kaufmann Publisher, 3rd, 2017
2. Metasploit Revealed: Secrets of the Expert Pentester, Sagar Rahalkar, Packt Publishing, 2017

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 106
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – VI


Course Name: Operating System and Mobile Forensics Course Code: TBA
Periods per week (1 Period is 60 minutes) 4
Credits 4
Hours Marks
Evaluation System Theory Examination 2 60
Internal -- 40

COURSE OUTCOMES:
COURSE DESCRIPTION
OUTCOME
After Completing this course student will be able to:

CO 1 Perform Windows Forensic Analysis,


CO 2 Implement Registry Analysis
CO 3 Identify the presence of rootkits
CO 4 Perform Linux Forensic Analysis
CO 5 Execute mobile forensics analysis

Unit Details Lectures


I Windows Forensic Analysis- Live Response Response - Locard’s Exchange
Principle, Order of Volatility, Nonvolatile Information, Live-Response 12
Methodologies, Data Analysis- Data Analysis, Agile Analysis, Windows Memory
Analysis-Collecting Process Memory, Dumping Physical Memory, Alternative
Approaches for Dumping Physical Memory, Analyzing a Physical Memory Dump.
II Registry Analysis- Inside the Registry, Registry Analysis- RegRipper, System
Information, Autostart Locations, USB Removable Storage Devices, Mounted
12
Devices, Portable Devices, Finding Users, Tracking User Activity, Redirection,
Virtualization, Deleted Registry Keys, File Analysis-Log Files, Event Logs, Other
Log files, Recycle Bin, XP System Restore Points, Alternative Methods of Analysis,
Executable File Analysis- Static Analysis, Dynamic Analysis.
III Rootkits, Rootkit Detection-Live Detection, GMER, Helios, MS Strider
GhostBuster, FSecure BlackLight, Sophos Anti-Rootkit, Postmortem Detection, 12
Prevention.
IV Linux Forensic Analysis- Live Response Data Collection- Prepare the Target Media,
Format the Drive, Gather Volatile Information, Acquiring the Image, Initial Triage 12

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 107
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

and Live Response

V Mobile Phone Forensics: Crime and Mobile Phones, Voice, SMS and
Identification of Data Interception in GSM, Mobile Phone Tricks, SMS 12
Security, Mobile Forensic.

Books and References:


1. Unix and Linux Forensic Analysis DVD ToolKit - Chris Pogue, Cory Altheide, Todd Haverkos, Syngress
Inc., 2008
2. Windows Forensic Analysis DVD Toolkit- Harlan Carvey, Edition 2, Syngress Inc., 2009
3. Windows Registry Forensics: Advanced Digital Forensic Analysis of the Windows Registry - Harlan
Carvey, SyngressInc, Feb 2011
4. File System Forensic Analysis- Brian Carrier, Addison Wesley, and Edition 1, 2005
5. Mobile Phone Security and Forensic: A Practical Approach, Second Edition, Iosif I. Androulidkis, Springer,
2012.
6. Practical Mobile Forensics, Satish Bommisetty, Rohit Tamma, Heather Mahalik, PACKT Pub, 2014.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 108
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

B. Voc. (Cyber Security and Forensics) Semester – VI


Course Name: PROJECT Course Code: TBA
Periods per week (1 Period is 60 minutes) 8
Credits 6
Hours Marks
Evaluation System Theory Examination -- 120
Internal -- 80
Course Objectives:
• To provide an opportunity to apply the knowledge gained through various
courses in solving a real life problem
• To provide an opportunity to apply security and forensics practices for software
development, network monitoring, malware analysis etc.
• To introduce the student to a professional environment and/or style typical of a
global IT industry
• To provide an opportunity for practical as well real life scenarios in midst of an
threat or attack
• To provide an opportunity for effective, real-life protection and detection of
threats
• To provide an opportunity to practice cryptographic algorithms

The project report should be documented with scientific approach to the solution of the problem
that the students have sought to address. The project report should be prepared in order to solve
the problem in a methodical and professional manner, making due references to appropriate
techniques, technologies and professional standards. The student should start the documentation
process from the first phase of development so that one can easily identify the issues to be focused
upon in the ultimate project report. The student should also include the details from the project
diary, in which they will record the progress of their project throughout the course. The project
report should contain enough details to enable examiners to evaluate the work. The important
points should be highlighted in the body of the report, with details often referred to appendices.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 109
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

PROFORMA FOR THE APPROVAL PROJECT PROPOSAL

(Note: All entries of the Performa of approval should be filled up with appropriate and complete
information. Incomplete Performa of approval in any respect will be summarily rejected.)

PNR No.: …………………… Roll no:

1. Name of the Student

2. Title of the Project

3. Name of the Guide

4. Teaching experience of the Guide

5. Is this your first submission? Yes No

Signature of the Student Signature of the Guide

Date:………………… Date: …………………….

Signature of the Coordinator


Date: …………………

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 110
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

(All the text in the report should be in times new roman)

TITLE OF THE PROJECT


(NOT EXCEEDING 2 LINES,24
BOLD,ALLCAPS)
A Project Report (12Bold)
Submitted in partial fulfillment of the
Requirements for the award of the Degree of (size-12)

BACHELOR OF SCIENCE (INFORMATION TECHNOLOGY)(14 BOLD,


CAPS)

By(12 Bold)

Name of The Student (size-15, title case)


Seat Number (size-15)

Under the esteemed guidance of (13 bold)


Mr./Mrs. Name of The Guide (15 bold, title case)
Designation (14 Bold, title case)

COLLEGE LOGO

DEPARTMENT OF INFORMATION TECHNOLOGY (12 BOLD, CAPS)


COLLEGE NAME (14 BOLD, CAPS)
(Affiliated to University of Mumbai) (12, Title case, bold, italic)
CITY, PIN CODE (12 bold, CAPS)
MAHARASHTRA (12 bold, CAPS) YEAR (12
bold)

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 111
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

COLLEGE NAME (14 BOLD, CAPS)


(Affiliated to University of Mumbai) (13, bold, italic)
CITY-MAHARASHTRA-PINCODE (13 bold, CAPS)

DEPARTMENT OF INFORMATION TECHNOLOGY (14 BOLD, CAPS)

College Logo

CERTIFICATE (14 BOLD, CAPS, underlined, centered)

This is to certify that the project entitled, "Title of The Project", is bonafied work of NAMEOF
THE STUDENT bearing Seat. No: (NUMBER) submitted in partial fulfillment of the
requirements for the award of degree of BACHELOR OF VOCATION in CYBER SECURITY
AND FORENSICS from University of Mumbai. (12, times new roman, justified)

Internal Guide(12 bold) Coordinator


(Do not write names of lecturers or HOD)

External Examiner

Date: College Seal

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 112
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

COMPANY CERTIFICATE (if applicable)

(Project Abstract page format)


Abstract (20bold, caps, centered)

Content (12, justified)

Note: Entire document should be with 1.5


line spacing and all paragraphs should start with 1 tab space.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 113
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

ACKNOWLEDGEMENT
(20, BOLD, ALL CAPS, CENTERED)
The acknowledgement should be in timesnewroman,12 font with 1.5 line spacing,
justified.
(Declaration page format)

DECLARATION (20 bold, centered, all caps)


Content (12, justified)

I hereby declare that the project entitled, ‘Title of the Project’ done at place where the
project is done, has not been in any case duplicated to submit to any other university for the award
of any degree. To the best of my knowledge other than me, no one has submitted to any other
university.
The project is done in partial fulfillment of the requirements for the award of degree of
BACHELOR OF SCIENCE (INFORMATION TECHNOLOGY) to be submitted
as final semester project as part of our curriculum.

Name and Signature of the Student

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 114
B. K. Birla College (Autonomous), Kalyan, Syllabus for B.Voc. (Cyber Security and Forensics) 2021-22

List of Tables (20 bold, centered, Title Case)

Should be generated automatically using word processing


software.

List of Figures (20 bold, centered, Title Case)

Should be generated automatically using word processing


software.

B. K. Birla College (Autonomous), Kalyan


www.bkbirlacollegekalyan.com Page 115

You might also like