ITC 536 Fundamentals of CybersecurityMEF UniversityDegree Programs Information Technologies (English) (Thesis)General Information For StudentsDiploma SupplementErasmus Policy Statement
Information Technologies (English) (Thesis)
Master Length of the Programme: 2 Number of Credits: 120 TR-NQF-HE: Level 7 QF-EHEA: Second Cycle EQF: Level 7

Ders Genel Tanıtım Bilgileri

School/Faculty/Institute Graduate School
Course Code ITC 536
Course Title in English Fundamentals of Cybersecurity
Course Title in Turkish Siber Güvenliğin Temelleri
Language of Instruction EN
Type of Course Flipped Classroom
Level of Course Intermediate
Semester Fall
Contact Hours per Week
Lecture: 3 Recitation: 0 Lab: 0 Other: 0
Estimated Student Workload 188 hours per semester
Number of Credits 7.5 ECTS
Grading Mode Standard Letter Grade
Pre-requisites None
Expected Prior Knowledge None
Co-requisites None
Registration Restrictions Only Graduate Students
Overall Educational Objective To develop the technical skills necessary for Cyber Security, to gain practical expertise and to learn attack detection systems, techniques and software that solve cyber security problems as well as the issues of smart systems.
Course Description This graduate course covers various domains including Internet and Web security, Security standards, Intruders and viruses, Email security, Firewalls, Varieties of attacks to information systems, Counter measures and techniques, Counter measures against a specific type of attack, Heuristic methods, Monitoring methods, Determining malicious logic, Analysis of security flaws, Enhancing protective methods.
Course Description in Turkish Bu lisansüstü dersi şu konu başlıklarını kapsamaktadır: İnternet güvenliği, Güvenlik standartları, Yabancılar ve virüsler, E-posta güvenliği, Firewall’lar, Bilgi sistemlerine yönelik saldırı türleri, Saldırılara karşı geliştirilen yöntemler ve teknikler: Saldırı türüne özel karşı önlemler, Sezgisel önlemler, Bilgi sistemini izleme yöntemleri, Kötü niyetli davranışların saptanması, Güvenlik açıklarının incelenmesi, Önleme yöntemlerinin geliştirilmesi

Course Learning Outcomes and Competences

Upon successful completion of the course, the learner is expected to be able to:
1) Discuss and elaborate on the main concepts of Cybersecurity
2) Analyze and discuss different intrusion detection mechanisms
3) Analyze and evaluate counter measures against common types of attacks
4) Develop and provide the application of introduced mechanisms
Program Learning Outcomes/Course Learning Outcomes 1 2 3 4
1) An ability to develop and deepen their knowledge in the field of Information Technologies at the level of expertise based on their undergraduate level qualifications.
2) An ability to apply scientific and practical knowledge in statistics, computing and computer science.
3) A Comprehensive knowledge of analysis and modeling methods and their limitations.
4) An ability to design and apply analytical, modeling and experimental H 2 based researches, analyzes and interprets complex situations encountered in this process.
5) An ability to transmit the process and results of the work of information systems systematically and clearly in written and oral form in national and international environments.
6) An understanding of data collection, processing, use, interpretation and social, scientific and ethical values in all professional and professional activities.
7) An ability to take a leadership position in multi-disciplinary teams, develop information-based solution approaches in complex situations and to take responsibility.
8) An understanding of the impact of engineering solutions in a global, economic, environmental, and societal context.
9) An ability to communicate verbally and in writing in English at least at the level of B2 of CEFR.
10) An understanding the social and environmental aspects of IT applications.

Relation to Program Outcomes and Competences

N None S Supportive H Highly Related
     
Program Outcomes and Competences Level Assessed by
1) An ability to develop and deepen their knowledge in the field of Information Technologies at the level of expertise based on their undergraduate level qualifications. N
2) An ability to apply scientific and practical knowledge in statistics, computing and computer science. N
3) A Comprehensive knowledge of analysis and modeling methods and their limitations. N
4) An ability to design and apply analytical, modeling and experimental H 2 based researches, analyzes and interprets complex situations encountered in this process. N
5) An ability to transmit the process and results of the work of information systems systematically and clearly in written and oral form in national and international environments. N
6) An understanding of data collection, processing, use, interpretation and social, scientific and ethical values in all professional and professional activities. N
7) An ability to take a leadership position in multi-disciplinary teams, develop information-based solution approaches in complex situations and to take responsibility. N
8) An understanding of the impact of engineering solutions in a global, economic, environmental, and societal context. N
9) An ability to communicate verbally and in writing in English at least at the level of B2 of CEFR. N
10) An understanding the social and environmental aspects of IT applications. N
Prepared by and Date ,
Course Coordinator TUNA ÇAKAR
Semester Fall
Name of Instructor

Course Contents

Week Subject
1) Vulnerability, threat and attack
2) Attack types and their classification
3) Common defense methods against common attacks
4) Defense methods based on classified data
5) Defense methods based on heuristics
6) Monitoring information systems
7) Detecting malicious behavior
8) Defense methods against insider attacks
9) Up-to-date threats
10) Design a defense approach based on a selected threat (Discussion and induction)
11) Up-to-date threats
12) Design a defense approach based on a selected threat (Discussion and induction)
13) Paper discussion
14) Paper discussion
15) Final Examination Period
16) Final Examination Period
Required/Recommended Readings1. The State of the Art in Intrusion Prevention and Detection, Al-Sakib Khan Pathan, 2014, Auerbach Publications. 2. Network Security Assessment: Know Your Network, 2nd Ed., Chris McNab, 2007, O'Reilly Media. 3. Security Strategies In Web Applications And Social Networking, Mike Harwood, Marcus Goncalves, Matthew Pemble, 2010, Jones & Bartlett Learning. 4. IT Audit, Control, and Security, 2nd Ed., Robert R. Moeller, 2010, Wiley. 5. Information Assurance Architecture, Keith D. Willett, 2008, Auerbach Publications.
Teaching MethodsFlipped Classroom
Homework and ProjectsAssignments, Term Project
Laboratory WorkNone
Computer UseRequired
Other ActivitiesNone
Assessment Methods
Assessment Tools Count Weight
Homework Assignments 1 % 20
Project 1 % 45
Final Examination 1 % 35
TOTAL % 100
Course Administration

ECTS Student Workload Estimation

Activity No/Weeks Hours Calculation
No/Weeks per Semester Preparing for the Activity Spent in the Activity Itself Completing the Activity Requirements
Course Hours 14 2 3 2 98
Homework Assignments 6 10 1 66
Final Examination 1 20 2 2 24
Total Workload 188
Total Workload/25 7.5
ECTS 7.5