An introduction to cryptography basics: Classic historical ciphers including Caesar,... PURDUE Universty Introduction to cryptography CS 35500

advertisement
PURDUE Universty
Introduction to cryptography
CS 35500
An introduction to cryptography basics: Classic historical ciphers including Caesar, Vigenere and Vernam
ciphers; modern ciphers including DES, AES, Pohlig-Hellman, and RSA; signatures and digests; key
exchange; simple protocols; block and stream ciphers; network-centric protocols. Typically offered Fall
Spring Introduction to cryptography [1]
PURDUE University
Computer Security
CS 42600
A survey of the fundamentals of information security. Risks and vulnerabilities, policy formation,
controls and protection methods, database security, encryption, authentication technologies, hostbased and network-based security issues, personnel and physical security issues, issues of law and
privacy Computer security [2]
PURDUE University
Information Security
CS 52600
(CSCI 52600) Basic notions of confidentiality, integrity, availability; authentication models; protection
models; security kernels; secure programming; audit; intrusion detection and response; operational
security issues; physical security issues; personnel security; policy formation and enforcement; access
controls; information flow; legal and social issues; identification and authentication in local and
distributed systems; classification and trust modeling; and risk assessment
Information Security[4]
PURDUE University
Cryptography CS 55500
(CSCI 55500)
Concepts and principles of cryptography and data security. Cryptography (secret codes): principles of
secrecy systems; classical cryptographic systems, including Vigenere and Vernam ciphers; the Data
Encryption Standard (DES); public-key encryption; privacy-enhanced email; digital signatures.
Proprietary software protection; information theory and number theory; complexity bounds on
encryption; key escrow; traffic analysis; attacks against encryption; basic legal issues; e-commerce; and
the role of protocols. Cryptography [5]
PURDUE University
Information Security and Cybercrime Seminar CS 59100
A weekly seminar presented by faculty and invited speakers, normally in a specific area. Information
Security and Cybercrime Seminar[7]
PURDUE University
Basic Cyber Forensics CNIT 42000
This course introduces students to the fundamentals of cyber forensics and cyber-crime scene analysis.
The various laws and regulations dealing with computer forensic analysis are discussed. Students are
introduced to the emerging international standards for cyber forensic analysis, as well as a formal
methodology for conducting computer forensic investigations. Basic Cyber Forensics [8]
PURDUE University
Network Security
CNIT 45500
This course explores business, conceptual, and technological aspects of network security for voice and
data networks. The course deals with the analysis, design, implementation, and management issues
surrounding effective network security. Key concepts and technology include virus protection, firewalls,
authentication, encryption, wireless security, security protocols, physical security, and network security
architecture and policy development. Network Security[9]
PURDUE University
Wireless Security and Management
CNIT 45600
This course is an advanced course concerning security and management issues as they apply to
wireless networking. Students will gain knowledge on the problems and solutions the wireless industry
face when implementing large scale networks. Issues addressed include encryption weaknesses, security
methodology tradeoffs, large scale network management techniques and systems, and advanced
wireless network architecture. The laboratory portion of the course enforces the learning outcomes
with hands-on experiences in implementing secure, manageable complex wireless networks.
Wireless Security And Management [10]
PURDUE University
Information Security Risk Assessment CNIT 52800
Covers information security risk assessment, including the following topics: steps in performing
information security risk assessment, threats to information security, technical, managerial, and
operational vulnerabilities, methods for analyzing controls, methods for determining likelihood of and
impact from an information security breach, and methods for determining risk. Emphasizes the
development and utilization of security metrics in the risk assessment process. Information Security
Risk Assessment[11]
PURDUE University
Advanced Network Security
CNIT 55500
Advanced conceptual and technological aspects of network security for voice and data networks. Deals
with the advanced analysis, design, implementation, and management issues surrounding effective
network security. Technology research and presentation of results, as well as security technology
implementation, are required course outcomes. Permission of department required.
Advanced
Network Security[12]
PURDUE University
Data Management Security
CNIT 58100
Data Management Security[1] Data Management Security[1]
PURDUE University
Information Security Management
Information Security Management[2]
CNIT 58100
Information Security Management [2]
PURDUE University
Applied Cryptography CNIT 58100 Applied Cryptography[15]
PURDUE University
Information Security for Managers
MGMT 68400
Explores the various issues pertinent to maintaining acceptable levels of information security within
organizations. Topics include risk analysis, resource identification, a basic introduction to information
security architecture and infrastructure, policy development and deployment, and legal and regulatory
issues, including those pertaining to privacy. The course is intended to raise awareness of information
security issues across organizations and will be targeted towards managers in all areas, not just
information systems. Prerequisite: MGMT 68300
Information Security for Managers[16]
Stanford University
Computer and Network Security CS155
Computer systems security is arguably one of the most critical computer science issues today.
Learn how to defend against various attack techniques and build reliable and secure code. Become an
authority on privacy and digital rights management; and learn how to protect networks from harmful
viruses and threats.
Topics include:
•
Network attacks and defenses
•
Operating system holes
•
Application security (web, email, databases)
•
Social engineering attacks
Computer and Network Security[17]
Stanford University
Software Security Foundations XACS101
Software Security Foundations[3]
Software Security Foundations [18]
Wilimington University Principles and Practice of Information Security SEC 210
Principles and Practice of Information Security[19]
WILMINGTON UNIVERSITY
Web and Data Security SEC 6040
Security[20]
Web and Data Security[5]
University of Louisville Information Security
CECS 566
Web and Data
Technical, legal and policy issues associated with information security. Authentication, trusted computer
systems, information encryption, biometrics, computer forensics, and privacy issues. Written and verbal
reports are required. Information Security[21]
University of Louisville Network Security
CECS 613
This course provides basic knowledge and understanding of network security and vulnerability. The
course also examines the internal mechanisms of various attacks and possible protection. Class
participation, lab work, team projects, writing, and oral presentations will be integral components of the
course.
Northern Kentucky University Computer Security
CSC 482/582
Theory and algorithms of computer security, including security policies, access control, secure
programming, identity and authentication, information flow, and information assurance techniques.
Northern Kentucky University Principles of Information Security
BIS 382
An introduction to the various technical and administrative aspects of Information Security and
Assurance. This course provides the foundation for understanding the key issues associated with
protecting information assets, determining the levels of protection and response to security incidents,
and designing a consistent, reasonable information security system, with appropriate intrusion
detection and reporting features.
Principles of Information Security[23]
The Innovtaion University
Systems Security Architecture and Design
SES623
This course enhances the systems security knowledge base introduced in SES 622 with project
experience in security design and architecture. It covers systems security considerations in functional
analysis, decomposition, and requirements processes, and teaches practical heuristics for developing
secure architectures. It demonstrates how to incorporate threat and vulnerability analysis into the
architecture and design process. The students execute multiple phases of a project wherein a system
security strategy is proposed, designed, architected, and supplemented with operational guidelines.
Systems Security Architecture and Design[24]
The Innovtaion University
Computer and Multimedia Network Security
Computer and Multimedia Network Security[7]
Computer and Multimedia Network Security[25]
CPE/NIS592
Georgetown Unviersity Technology and Security
SEST-550
This course will examine from the perspective of the last two centuries that followed the Industrial
Revolution, the impact of scientific and technological change on the global national security
environment. Specifically this course will examine the hypothesis that there have been several
“revolutions in military affairs” in both the nineteenth and twentieth centuries that emerged as
competitive ways of war that profoundly altered the global security environment. Particular emphasis
will be given as to how the United States has or has not successfully adapted to the periods of rapid
military technological change that emerged during the nineteenth and twentieth century and how these
lessons might be applied to our current twenty first century global security environment.
Technology and Security[26]
Boston University Distance Education Database Security MET CS 674
The course provides a strong foundation in database security and auditing. This course utilizes Oracle
scenarios and step-by-step examples. The following topics are covered: security, profiles, password
policies, privileges and roles, Virtual Private Databases, and auditing. The course also covers advanced
topics such as SQL injection, database management security issues such as securing the DBMS, enforcing
access controls, and related issues
Database Security[27]
Boston University Distance Education Enterprise Information Security MET CS 695
The course provides an in-depth presentation of security issues in computer systems, networks, and
applications. Formal security models are presented and illustrated on operating system security aspects,
more specifically memory protection, access control and authentication, file system security, backup
and recovery management, intrusion and virus protection mechanisms. Application level security
focuses on language level security and various security policies; conventional and public keys encryption,
authentication, message digest and digital signatures. Internet and intranet topics include security in IP,
routers, proxy servers, and firewalls, application-level gateways, Web servers, file and mail servers.
Discussion of remote access issues, such as dial-up servers, modems, VPN gateways and clients
Enterprise Information Security[28]
Northern Illinois University
Computer Security Management CSCI 654
Survey of security considerations as they apply to the management of business processes and
information. Topics include: planning, policies, protocols of security practices, access models and
frameworks, incident response plans, asset protection and recovery. Case studies of security practice
and policies will be examined. Computer Security Management [29]
Northern Illinois University
Telecommunications and Networking Security CSCI 652
Survey of security threats and countermeasures as they apply to a telecommunication and
networking system. Topics covered include: Network Security threats, security protocol and
implementation, firewall design, wireless network security, and network security architecture.
Telecommunications and Networking Security[30]
Download