This course will provide a comprehensive cybersecurity introduction, covering essential topics ranging from fundamental principles to advanced techniques. Students will gain practical skills and theoretical knowledge to secure systems, networks, and applications against modern cyber threats.

Course Modules:

  1. Introduction to Cybersecurity

    • Importance of cybersecurity in modern society
    • Overview of common cyber threats and attacks
  2. Network Security

    • Understanding network fundamentals (OSI model, TCP/IP)
    • Defending against network attacks and implementing security mechanisms
  3. Cryptography

    • Basic concepts and types of cryptography (symmetric, asymmetric)
    • In-depth study of AES, RSA, ECC, and hash functions
  4. Operating System Security

    • Techniques for securing operating systems
    • Importance of patch management and access control
  5. Application Security

    • Secure software development practices
    • Addressing vulnerabilities in web applications (OWASP Top 10)
  6. Incident Response and Management

    • Incident handling process and classification
    • Principles of digital forensics and evidence collection
  7. Legal and Ethical Aspects of Cybersecurity

    • Overview of cyber laws and regulations
    • Ethical considerations in cybersecurity, including ethical hacking
  8. Capstone Project

    • Practical application of cybersecurity principles
    • Hands-on project solving real-world cybersecurity challenges