M.SC - 1
M.SC - 1
M.SC - 1
Syllabus Approval Granted as per Minutes of Board of Studies Meeting of School of Information
Technology, Artificial Intelligence and Cyber Security dated on
06th June 2021.
Programme Coordinator Vivek Joshi
Assistant Professor
School of Information Technology, Artificial Intelligence and
Cyber Security
Rashtriya Raksha University, Lavad-Dehgam, Gandhinagar-
382305, Gujarat, India
Programme Structure
RASHTRIYA RAKSHA UNIVERSITY
(An Institution of National Importance)
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India
Semester I
Systems
1A02CIR Cyber 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
Security
Management
and Incident
Response
1A03MON Modern 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
Networks
of Digital
Forensic
1A05ISC Information 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
Security
and
Cryptography
programming
Semester II
Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total
2A07SET Server 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
Technologies
Auditing,
Risk and
Compliance
2A09ADF Advanced 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
Digital
Forensic
Analysis
Security
and
Forensic
Analysis
2A11IPR Cyber Laws 3 1 4 0 0 3 2 5 0 0 30 70 100 20 30 50
and
Intellectual
Property
Rights
Open/General Elective Papers
Semester III
Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total
Engineering
and Malware
Analysis
3A13MDF Machine 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
Learning for
Digital
Forensics
3A15MPR Mini 0 0 0 06 06 0 0 0 12 12 0 0 0 100 150 250
Project
(Phase 1)
Complimentary/Discipline Specific Elective Courses
3B14PPL/ Elective: 3 0 3 1 1 3 0 3 2 2 30 70 100 20 30 50
3B14SMA/ Python
3B14MMF
programmi
ng with
libraries/So
cial Media
Analysis/
Multimedia
Forensics
Open/General Elective Papers
University Elective* Total Credit: 4
University Elective* Total Credit: 2
TOTAL 9 0 9 9 9 9 0 9 18 18 90 210 300 160 240 400
Semester IV
Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total
Internship
Programme Structure
Semester I II III IV
Total Credits 24 22 24 12
Theory 600 500 300 00
Practical 300 250 400 450
Total Marks of Entire Programme 2900*
*Note: Not possible to reflect marks and credits breakdown for university electives as
student will opt for elective subjects from different schools in the University.
Syllabus
Semester-I
RASHTRIYA RAKSHA UNIVERSITY
(An Institution of National Importance)
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Fundamentals of Computer:
Hardware & Software, System Architecture, CPU organization, ALU, registers,
memory, program execution at CPU and system level,
Data representation: Number systems, character representation codes, Binary,
hex, octal codes and their inter conversions.
2 Basics of Operating Systems:
Definition – Generations of Operating systems – Types of Operating Systems, 75
OS Service, System Calls, OS structure: Layered, Monolithic, Microkernel
Operating Systems , Network OS, Mobile OS, Server OS and Client OS , Cloud
OS, Concept of Virtual Machine.
3 Process Management:
Processes: Definition, Process Relationship, Process states, Process State
transitions, Process Control Block, Context switching – Threads –
Concept of multithreads, Benefits of threads – Types of threads Process
Scheduling, Scheduling criteria, Scheduling algorithms.
Subject Code 1A02CIR Subject Name Cyber Security Management and Incident Response
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Definition and types of cybercrimes, relation of general crimes to cybercrimes,
electronic evidence and handling, electronic media collection, searching and storage of
electronic media. Introduction to internet crimes, Dark web, Tor, Deep web, Credit
card and ATM frauds, White collar crimes, Cyber Criminals versus Cybersecurity
Specialists, Threats, Attacks, Digital Foot printing & Social engineering, Information
gathering methodologies, Competitive Intelligence, DNS Enumerations, Social
Engineering attacks.
2 Ethical Hacking terminology: Five stages of hacking, Vulnerability Research, Legal
implication of hacking, Impact of hacking, Password cracking techniques, Key loggers,
escalating privileges, Hiding Files, Steganography, The Cybersecurity Cube, Three
Dimensions of the Cybersecurity Cube,
3 The Principles of Security, Cybersecurity Safeguards, CIA Triad, Confidentiality, The
Principle of Confidentiality, Protecting Data Privacy, Controlling Access-Laws and
Liability Integrity: Principle of Data Integrity, Need for Data Integrity Checks,
Availability, The Principle of Availability, Ensuring Availability 75
4 Definitions of incident response, Need for Incidents Response, Goals for Incident
Response, Challenges faced by Incident Responder & Team, relation of incident
response to the rest of cybersecurity operations, incident response phases -
preparation, identification, containment, eradication, recovery, follow-up, indicators of
compromise (IOC), forensic analysis as an incident response tool and as support for
cybercrime investigations, cybersecurity forensics principles.
5 Incident Response and Handling Process; Step 1: Identification; Step 2: Incident
Recording; Step 3: Initial Response; Step 4: Communicating the Incident; Step 5:
Containment; Step 6: Formulating a Response Strategy; Step 7: Incident Classification;
Step 8: Incident Investigation; Step 9: Data Collection; Step 10: Forensic Analysis, Step
11: Evidence Protection; Step 12: Notify External Agencies; Step 13: Eradication; Step
14: System Recovery; Step 15: Incident Documentation; Step 16: Incident Damage and
Cause assessment; Step 17: Review and Update the Response Policies
6 Investigation Tools, e-discovery, EDRM Models, digital evidence collection and
preservation, email investigation, email tracking, IP tracking, email recovery
Intro IoT and IoT security issues, Intro Block Chain and it’s security issues, Into to
Cloud and it’s threats along with security issues.
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
“Incident Response & Computer Forensics, Third Edition” by Jason T. Luttgens and
Matthew Pepe
“Computer Incident Response and Forensics Team Management: Conducting a
Successful Incident Response”, by Leighton Johnson
Baloch, R., “Ethical Hacking and Penetration Testing Guide”, CRC Press, 2015.
Beaver, K., “Hacking for Dummies”, 3rd ed. John Wiley & sons., 2013
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to Computer Networks
Understanding of network and Internet, the network edge, the network core,
Understanding of Delay, Loss and Throughput in the packet-switching network,
protocols layers and their service model, History of the computer network.
Introduction to LAN - Devices, Topologies, Tools, Cables, Configuration
2 Application Layer
Principles of computer applications, Web and HTTP, E-mail, DNS, Socket
programming with TCP and UDP
3 Transport Layer
Introduction and transport layer services, Multiplexing and De-multiplexing,
75
Connection less transport (UDP), Principles of reliable data transfer, Connection
oriented transport (TCP), Congestion control.
4 Network Layer
Introduction, Virtual and Datagram networks, study of router, IP protocol and
addressing in the Internet,IPV6, Routing algorithms, Broadcast and Multicast
routing Label Switching and MPLS, Software Defined Networking: SDN
Control Plane, SDN Data Plane
5 The Link layer and Local area networks
Introduction and link layer services, error-detection and correction techniques,
Multiple access protocols, addressing, Ethernet, switches, VLANs
6 Security in Computer Networks
End-Point Authentication, Securing E-Mail, Securing TCP Connections:
SSL/TLS Network-Layer Security: Network security Architecture, IPsec and
Virtual Private Networks, Securing Wireless LANs, IDS, IPS, Firewall, Types of
Firewall, DMZ, UTM
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
Computer Networking-A Top-Down approach, 5thedition, Kurose and Ross, Pearson
Computer Networks (6th edition), Andrew Tanenbaum, Prentice Hall
Computer Networking and the Internet (5thedition),Fred Halsall, Addison Wesley
Data Communications and Networking (4th edition), Behrouz Forouzan, McGraw Hill
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to Digital Forensics, branches of digital forensics, digital evidence, Types
of Evidence, Chain of custody, types of Cyber Crime, types of cyber criminals, crime
scene management, evidence collection techniques - Switched Off System, Live System,
Live response and triage-based acquisition techniques, order of volatility.
2 Analysis of evidence, concept of imaging and cloning, file formats of forensic images,
concept of write blocker, Hardware and Software Write blocker, Hash Function, fuzzy
hash and hash collision, data recovery, tools for image creation and analysis.
75
3 Windows forensics – registry analysis, event log analysis, timestamp analysis, super
timeline creation and analysis, use of log2timeline and plaso, windows volume shadow
copy analysis, steganography, password cracking techniques.
4 MFT analysis, $Recycle bin forensics, $i30 analysis, other NTFS artifacts - $data,
$UsnJrnl, amcache, shimcache, shellbags, lnk files, jump lists, USB and Bring Your Own
Device (BYOD) Forensic Examinations, Incident response procedure, browser
forensics, printer artifacts, yellow dot concept in printer forensics.
5 Computer Networks, Distributed System, Backup, Recovery & Replication
6 Types of Cloud Computing Models, Cloud Architecture- Layers, Introduction to
VMWare Simulator, Cloud forensic techniques, reviewing cloud trail logs, data collection
and analysis techniques.
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
1 A Practical Guide to Computer Forensics Investigations Book by Darren R. Hayes
Digital Evidence and Computer Crime: Forensic Science, Computers and Book by
Eoghan Casey
The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and
Mac Memory1st Edition by Michael Hale Ligh , Andrew Case, Jamie Levy, AAron Walters.
Guide to Computer Forensics and Investigations Book by Amelia Phillips, Bill Nelson,
and Christopher Steuart
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Cryptographic System, Classification of Cryptographic System, Secret Key ,
Cryptography, Cryptanalysis and Attacks, Importance of key, Symmetric Cipher Model,
Substitution and Transposition techniques, Substitution-Permutation Network.
2 Stream and block ciphers & their design principles, Traditional techniques: Caesar
cipher, Monoalphabetic and Polyalphabetic Cipher, Playfair Cipher, RailFence Cipher, 75
Vigenere Cipher, One-Time Pad, Hill Cipher with their analysis and applications.
3 Feistel structure, Block Ciphers with structure and applications: DES, Double DES,
Triple DES, AES; Stream Ciphers with structure and applications: LFSR, RC4; Modes
of Operation: ECB, CBC, CFB, CTR, OFB.
4 Public Key Cryptography, Operation of Public Key Cryptography, RSA algorithm,
Discrete Logarithm Problems, Diffie-Hellman algorithm, ElGamal algorithm, Concept
of digital signatures and Digital Signature Algorithm, Public key infrastructure, Concept
of Security Model.
5 Data Integrity, Hash Functions: MD5 algorithm structure and applications, SHA
algorithm structure and applications, Message Authentication Codes, Hash collisions,
Cyclic Redundancy Check.
6 Introduction to crypto currency, Need of Crypto currency, Block chain technologies,
Overview of Blockchain process and methodologies, Transactions, Mining, Fork,
Blockchain limitation and misconceptions. Emerging Applications: Kerberos, Email
Security, PGP, SMIME, SSL/TLS, Web Security, Introduction to Quantum
Cryptography.
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
Cryptography and Network Security -- W. Stallings [Prentice Hall].
Introduction to Cryptography with Coding Theory -- Washington & Trappe [Pearson]
Introduction to Modern Cryptography -- Katz & Lindell [CRC press].
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to Python, The basic elements of python, Branching Programs, Control
Structures, Strings and Input, Iteration
2 Functions, Scoping and Abstraction, Specifications, Recursion, Global variables,
Modules, Files, System Functions and Parameters
3 Structured Types, Mutability and Higher-Order Functions, Strings, Tuples, Lists and
75
Dictionaries, Lists and Mutability, Functions as Objects
4 Testing, Debugging, Handling Exceptions and Assertions
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to servers, Client-Server model, Install and Configure Servers, Post- 75
Installation configuration, Troubleshooting server & configurations, Server
Management Overview.
5 Deploy, manage and monitor server, Configure and Manage Hyper-V, Configure
and manage IIS and Authentication services, Need for high availability of servers,
Basics of Load Balancing & Failover Clustering, Virtual Machine Migration.
Subject Code 2A08SRC Subject Name Security Auditing, Risk and Compliance
Hours 03 02 00 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 IT Audit and Assurance Standards, Guidelines and Tools and Techniques, Code 75
of Professional Ethics and other applicable standards. Risk assessment concepts
and tools & techniques used in planning, examination, reporting and follow-up.
Content:
Unit Subject Content Hrs
1 Memory Forensics Examinations, Tools for memory acquisition, Identify Rogue 75
Processes, DLLs and Handles , Review Network Artifacts, Look for Evidence of Code
Injection, Check for Signs of a Rootkit, Acquire Suspicious Processes and Drivers,
Memory Analysis Techniques with Redline, Advanced Memory Analysis with Volatility,
Malware and Rootkit Hunting in Memory, Perform In-Memory Windows Registry
Examinations, Extract Typed Adversary Command Lines, Investigate Windows
Services, Hunting Malware using Comparison Baseline Systems, Dumping Hashes and
Credentials from Memory, Prefetch and Shimcache Extraction via Memory
2 Linux Installation and Package Management, GNU and Unix Commands, Devices,
Linux File systems, File system Hierarchy, Function of Kernel, Linux Kernel, Kernel
Makefiles, Introduction to Netcat, Use of netcat in forensics, Forensic tools in Linux,
File System Imaging
3 Live response using Linux distributions, use of kali Linux, D.E.F.T., SANS SIFT work
station, collecting volatile data – kernel version, login history, network connections,
running processes, loaded kernel modules, system logs, Dumping RAM, use of LiME,
volatility profiles
4 Detecting use mode rootkits, file carving, file system image analysis, use of the sleuth kit,
autopsy, bulk extractor, foremost, timeline analysis, reversing linux malware, digging
deeper into ELF
5 Smart phone forensics – Introduction to smart phone, smart phone components and
identifiers, forensic impact of flash memory, preserving smartphone evidence, forensic
acquisition process, logical, file system and physical acquisition, introduction to forensic
tools for smartphone, android memory capturing, introduction to JTAG technology,
ISVS and chip off technology
6 Introduction to cellular network, different cellular networks – GSM, GPRS, EDGE,
UMTS, LTE, VOLTE Generations and evolution of cellular network, structure of
mobile phone cellular network, cell site (base transceiver station)
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
A Practical Guide to Computer Forensics Investigations Book by Darren R. Hayes
Digital Evidence and Computer Crime: Forensic Science, Computers and Book by
Eoghan Casey
Handbook of Digital Forensics and Investigation Book by Eoghan Casey
Windows Forensics and Incident Recovery PAP/CDR Edition by Harlan Carvey
Subject Code 2A10NFA Subject Name Network Security and Forensics Analysis
Teaching scheme Examination scheme (Marks)
(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
Credit 03 00 01 04 Theory 30 70 100
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Configuring Your Target Machines and Setup of Your Lab Environment, The 75
Absolute Basics of Penetration Testing, Intelligence Gathering, Vulnerability
Scanning, The Joy of Exploitation, Meterpreter, Avoiding Detection, Exploitation
Using Client-side Attacks
2 Metasploit Auxiliary Modules, The Social-Engineer Toolkit, Fast-Track, Building,
Porting Exploits to the Metasploit Framework, Meterpreter Scripting, Simulated
Penetration Test, Information Gathering
3 Wireless network forensic, event log aggregation, correlation and analysis, switches,
routers, web proxies, honeypots analysis, File Transferring (Tools & Payloads)
4 Privilege Escalation, Backdoors, Data Transmit, Anti Forensic , TOR, Darkweb, VPN
analysis
5 Introduction to IoT devices, IoT Use cases and issues in various areas, IoT network log
analysis, IoT forensics
6 Introduction to Logs, Log Analysis Theory, Defining Log Data, System Audit
Polices, Network Activity Logging, Log Sources, Log Analysis Process, Log Analysis
Tools, Lab: System Log Files, Network, Log Correlation, Log Manipulation
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
Metasploit for Beginners: Create a threat-free environment with the best-in-class tool
Metasploit: The Penetration Tester's Guide by David Kennedy
Subject Code 2A11IPR Subject Name Cyber Law and Intellectual Property Right
Hours 03 02 00 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to Information technology & Cyber Law, Basics of E-commerce and 75
Computer Fraud Techniques Cyber Security Fundaments, Techniques and Core
Principles, IT Rule 2011
2 Cyber Space, Technology & Issues, Regulating Cyber Space: International, National, E-
contract & Electronic Data Interchange, Cyber security policy 2013, Stake Holders of
Cyber Security (NPCA, CERT, NTRO, Defense CERT, , NCIIPC)Protection to critical
Industries.
3 E-signature and E-governance legality under I.T. Act,2000, Cyber Contraventions,
Compensation & Crimes under I.T. Act,2000,ISPs and Websites Legal Liability under
I.T. Act,2000,Corporate Legal Liability, Adjudication Process For Recovery of Losses
under I.T.Act,2000
4 IPR & Cyber Space, Taxation Issues in Cyber Space, IT Act and its relation with Income
Tax Law
5 IT Act and its relation with Indian Penal Code, Case Studies and Case Laws, Relevant
section of other Acts such as IPC, CrPC, Indian Evidence ACT etc
6 Blocking websites, telephone tapping, packet sniffing, Dark web monitoring, social
media monitoring
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
“Cyber Security (with CD): Understanding Cyber Crimes, Computer Forensics and Legal
Perspectives” by Nina Godbole , Sunit Belapure.
“Cyber Laws & Information Technology” by Dr. Jyoti Rattan
Cyber Crimes & laws by Taxman and Technology decoded by N.S.Nappani .
Semester-III
Semester III Version I
Subject Code 3A012RMA Subject Name Reverse Engineering and Malware Analysis
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to Reverse Engineering 75
Introduction to x86 and x64 Architecture: Register Set and Data Types, Data
Movement, Canonical Address, Function Invocation
2 Reverse Engineering
Windows Kernel: Windows Fundamental, Survey of Obfuscation techniques,
Piracy and Copy Protection, Deep Web and Dark Net, Anti Reversing
Techniques
3 Basic Static Malware Analysis
Introduction to Malware, Types of malware – Virus, Worm, Trojan, Backdoor,
Ransomware, The Goals of Malware Analysis, Malware Analysis Techniques,
Basic Static Techniques: Hashing, Finding Strings, Packed and Obfuscated
Malware, Portable Executable File Format, Linked Libraries and Functions, PE
File Header and Sections, Virtual Machines for Malware Analysis
4 Advanced Static Malware Analysis
Introduction to x86 Disassembly: Architecture, Main Memory, Instructions,
Opcodes and Endianness, Operands, Registers, Simple Instructions, Stack,
Conditionals, Branching, Analyzing Malicious Windows Programs: Windows
API, Windows Registry, Networking APIs, Kernel vs User Mode, Native API.
5 Dynamic Malware Analysis
Basic Dynamic Analysis: Executing Malware Analysis in safe environment,
Monitoring with Process Monitor, Viewing Processes with Process Explorer,
Comparing Registry Snapshots with Regshot, Faking a Network, Packet Sniffing
with Wireshark.
6 Advanced Dynamic Malware Analysis
Debugging: Source Level vs Assembly Level Debuggers, Kernel vs User mode
Debugging, Using Debugger – OllyDbg/IDA Pro, Exceptions, Modifying
execution with Debugger, Malware Behavior: Reverse Shell, RAT, Botnet,
Process Injection, Hook Injection, APC Injection
Subject Code 3A013MDF Subject Name Machine Learning for Digital Forensics
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Introduction to Machine Learning 75
Brief Introduction to Machine Learning Well Posed Learning Problems,
Motivation to Machine Learning, Applications of Machine Learning, Designing
a Learning System, Perspective and Issues in Machine Learning, Concept
Learning; Types of Machine Learning - Supervised Learning, Unsupervised
Learning, Reinforcement Learning
2 Dimensionality Reduction
Subset Selection, Shrinkage Methods, Principle Components Regression; Linear
Classification, Logistic Regression, Linear Discriminant Analysis; Optimization,
Classification-Separating Hyperplanes Classification
3 Supervised and Unsupervised Learning
Naïve Bayes Classification: Fitting Multivariate Bernoulli Distribution, Gaussian
Distribution and Multinomial Distribution, K-Nearest Neighbors, Decision
Trees.
Support Vector Machines: Hard Margin and Soft Margin, Kernels and Kernel
Trick, Evaluation Measures for Classification, Ensemble Models, k-means and
Hierarchical Agglomerative Clustering, Evaluation Measures for Clustering
4 Artificial Neural Network
Artificial Neural Networks (Early models, Back Propagation, Initialization,
Training & Validation), Parameter Estimation (Maximum Likelihood
Estimation, Bayesian Parameter Estimation), Decision Trees, Evaluation
Measures, Hypothesis Testing, Ensemble Methods, Graphical Model
5 Clustering
Clustering, Gaussian Mixture Models, Spectral Clustering; Ensemble Methods;
Learning Theory, Reinforcement Learning
Content:
Unit Subject Content Hrs
1 Introduction to Digital Forensics, Setting up python Forensic Environment, Forensic 75
searching and indexing, Forensic evidence extraction, Forensic Time
2 IP and banner grabbing, Socket server Framework, building a Port Scanner, Building
an SSH Botnet, Keylogger, Brute force on various protocols
3 Using the Mechanize Library to Browse the Internet, Scraping Web Pages, Parsing
HREF Links with Beautiful Soup, Mirroring Images with Beautiful Soup
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 Physics Of Sound: Waves And Sound, Analysis And Synthesis Of Complex Waves, 75
Human And Non-Human Utterances, Anatomy Of Vocal Tract, Speech And Noise
Characteristics, Audio Clarification Principles, Difference Between Language And
Speech, Collection Of Voice Sample
2 Various Approaches In Forensic Speaker Identification, Instrumental Analysis Of
Speech Sample, Interpretation Of Result, Speech Recognition And Speaker
Identification, Voice Authentication, Tools And Software Used In Audio Analysis,
Noise Reduction Tools, Authenticity Of Audio Evidence In Courtroom, Basics of VoIP
technology.
3 Introduction to video technology, different video formats, video recording devices, Legal
concepts regarding Digital Multi-Media Evidence, Scientific methodology of forensic
video analysis: Best practices of collection, recovery, enhancement, analysis and
interpretation of video evidence, Authentication of video as an evidence.
4 Basics of CCTV and DVR, best practices of CCTV evidence retrieval and storage at
scene of crime and laboratory, challenges and precaution at the scene of crime, evidence
handling procedure, Analysis of CCTV recordings, legal issues.
5 Collecting voice sample for analysis, Analysis of voice sample for authentication, Speaker
identification from sample, Video recording of crime scene, Video analysis and
authentication.
6 Metadata analysis of Audio / Video/image file, evidence handling, Case studies.
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
Cory Altheide, Harlan Carvey, Digital Forensics with Open Source Tools, Syngress
imprint of Elsevier.
Bill Nelson, Amelia Phillips, Christopher Steuart, “Guide to Computer Forensics and
Investigations”, Fourth Edition, Course Technology.
Angus M.Marshall, “Digital forensics: Digital evidence in criminal investigation”, John –
Wiley and Sons, 2008.
Hours 03 00 02 05 Practical 20 30 50
Content:
Unit Subject Content Hrs
1 What is Online Social Networks, data collection from social networks, challenges, 75
opportunities, and pitfalls in online social network, Cybercrimes related to social media
and its awareness, scrapping of data from social media API’s.
2 Information privacy disclosure, revelation and its effects in OSM and online social
networks, Privacy issues related to location based services on OSM.
3 Tracking social footprint / identities across different social network, Identifying
fraudulent entities in online social networks, Effective and usable privacy setting and
policies on OSM, Policing & OSM.
4 Social Media Forensics: Case Studies Open Source tools or social media analytics, Safety
on social media.
5 Detection and characterization of spam, phishing, frauds, hate crime, abuse and
extremism via online social media, Data Collection & Analysis, Fake News & content on
social media
6 Legal Issues in world social media, Information Technology (Intermediary Guidelines
and Digital Media Ethics Code) Rules, 2021
Practical Content:
10 -15 Practicals as per syllabus.
Reference Books:
Social Media Analytics: Effective Tools for Building, Interpreting, and Using Metrics
Social Network Analysis: Methods and Application by Katherine Faust and Stanley
Wasserman.
Understanding Social Networks: Theories, Concepts by Charles Kadushin
Social Media Data Extraction and Content Analysis by Shalin Hai-Jew
Semester-IV
Semester IV Version I
Subject Code 4A16PIN Subject Name Project/Internship
1.4 Grading:
The RRU adopts absolute grading system wherein the marks are converted to grades, and
every semester result will be declared with semester grade point average (SGPA) and
Cumulative Grade Point Average (CGPA). The CGPA will be calculated every semester,
except the first semester.
The grading system is with the following letter grades as given below:
A student obtaining Grade “F” shall be considered failed and will be required to reappear in
the examination.
Number of attempts taken to clear a subject/s shall be shown in the transcripts and grade
cards.
2.1 Grade Point: Grade point is an integer indicating the numerical equivalent of the letter grade.
2.2 Credit Point (P): Credit point is the value obtained by multiplying the grade point (G) by the credit
(C): P = G x C.
2.3 Semester Grade Point Average (SGPA): Semester Grade Point Average (SGPA) is the value
obtained by dividing the sum of credit points (P) earned by a student in various courses taken in a
semester by the total number of credits earned by the student in that semester. SGPA shall be rounded
off to two decimal places.
2.4 Cumulative Grade Point Average (CGPA): ‘Cumulative Grade Point Average’ (CGPA) is the value
obtained by dividing the sum of credit points in all the courses earned by a student for the entire
programme, by the total number of credits. CGPA shall be rounded off to two decimal places. CGPA
indicates the comprehensive academic performance of a student in a programme.
An overall letter grade (Cumulative Grade) for the entire programme shall be awarded to a student
depending on his/her CGPA.
2.5 Calculation of semester grade point average (SGPA) and cumulative grade point average
(CGPA):
Performance in a semester will be expressed as Semester Grade Point Average (SGPA).
Cumulative performance of all the semesters together will reflect performance in the whole
programme and will be known as Cumulative Grade Point Average (CGPA). Thus, CGPA
is the real indicator of a student’s performance.
The formula for calculation of SGPA and CGPA is given below:
SGPA = (Ʃ Ci Mi) / (Ʃ Ci) CGPA = (Ʃ Ʃ Cni Gni) / (Ʃ Ʃ Cni) Where
Ci - number of credits for the ith course, Gi - grade point obtained in the ith course, Cni -
number of credits of the ith course of the nth semester, Gni - grade points of the ith course
of the nth semester
Refer the following examples for better understanding of CGPA/SGPA.
Example:
Illustration No.2(a)