CSE Cyber Security Final New
CSE Cyber Security Final New
Total: 45 Hours
TEXT BOOKS
1 W.A.Coklin, G.White, Principles of Computer Security: Fourth Edition, McGrawHill, 2016
2 William Stallings, Cryptography and Network Security Principles and Practices, Seventh
Edition,Pearson
REFERENCE BOOKS
Achyut S. Godbole, Web Technologies: TCP/IP, Web/Java Programming, and Cloud Computing,
Tata McGraw-Hill Education, 2013 E BOOKS
E BOOKS
https://www.newhorizons.com/promotions/cybersecurity
INFORMATION SECURITY ARCHITECTURE
UNIT I INTRODUCTION 9
History-Information Security- Critical Characteristics of Information-NSTISSC Security Model-
Components of an Information System-Securing the Components-Balancing Security and Access -
SDLC- Security in SDLC
LIST OF PROGRAMS:
UNIT I INTRODUCTION 9
Introduction to cyber space -UNCITRAL Model Law - Information Technology Act, 2000 with
recent amendments - Jurisdictional issues - Digital signatures - regulation of - certifying authorities
– Cyber Regulation Appellate Tribunal – Human Rights Issues.
Total: 45 Hours
Total: 45 Hours
1. Michael Gregg,”Certified Ethical Hacker”, Version 10, Third Edition, Pearson IT Certification,
2019.
2. Roger Grimes ,”Hacking the Hacker” , 1st Edition, Wiley, 2017.
3. Ankit Fadia, “ The Unofficial Guide to Ethical Hacking”, Laxmi Publications, 2ns Edition, 2006.
PENETRATION TESTING LAB
Total: 45 Hours
1. Charles P. Pfleeger, Shari Lawrence Pfleeger, “Security in Computing”, Fourth Edition, Pearson
Education, 2007.
2. Matt Bishop, “Computer Security: Art and Science”, Pearson Education, 2003.
3. William Stallings, “Cryptography and Network Security: Principles and Practices”, Fifth Edition,
Prentice Hall, 2010.
4. Michael Howard, David LeBlanc, John Viega, “24 Deadly Sins of Software Security:
Programming Flaws and How to Fix Them”, First Edition, Mc Graw Hill Osborne Media, 2009.
5. Kaufman, Perlman, Speciner, “Network Security”, Prentice Hall, 2nd Edition, 2003.
7. Macro Pistoia, Java Network Security, Pearson Education, 2nd Edition, 1999.
Security basics - Understanding the need for security assessments - Business drivers for
vulnerability management - Calculating ROIs - Setting up the context - Policy versus procedure
versus standard versus guideline - Penetration testing standards - Industry standards
Importance of web application security testing - Application profiling - Common web application
security testing tools - Authentication – Authorization - Session management - Input validation -
Security misconfiguration - Business logic flaws - Auditing and logging – Cryptography - Testing
tools
Requirements for vulnerability scoring - Vulnerability scoring using CVSS - Scope - Temporal
metric group - CVSS calculator
What is threat modeling? - Benefits of threat modeling - Threat modeling terminology - Threat
modeling techniques - Threat modeling tools
TOTAL : 45 HOURS
TEXT BOOK
REFERENCE BOOKS
1. Mark Dowd, John McDonald, Justin Schuh, “Art of Software Security Assessment, The:
Identifying and Preventing Software Vulnerabilities”, 1st ed, Addison-Wesley, 2006.
2. Ishan Girdhar, Dhruv Shah, “Kali Linux Intrusion and Exploitation Cookbook: Powerful
recipes to detect vulnerabilities and perform security assessments”, Packt Publishing
Limited, 2017.
3. Kadima Victor Chitechi, Yusuf Muchelule, Kelvin Omieno, “Cyber Security Vulnerability
Assessment Model for County Governments”, LAP Lambert Academic Publishing, 2020.
Vulnerability Testing Lab
1. Perform protocol analysis using packet captures and analysis data using a sniffer (e.g.
Wireshark)
2. Investigate and uncover network devices, operating systems, ports, and services (e.g. Nmap)
3. Vulnerability scanning overview and different types of vulnerability scanning
4. Discover network security issues using an intrusion detection tool (e.g. Snort)
5. Vulnerability scanning with Nmap
6. Web application assessment with nikto & burp suite
7. Vulnerability analysis with Metasploit framework
8. Implement and leverage penetration testing suite of applications (e.g. Metasploit)
CYBER FORENSICS
Total: 45 Hours
TEXT BOOKS
Thomas Halt, Adam M. Bossler and Kathryn C.Seigfried Spellar, ―Cybercrime and Digital
Forensics: An Introduction‖, Routledge Taylor and Francis Group 2017.
REFERENCE BOOKS
Bernadette H Schell, Clemens Martin, ―Cybercrime‖, ABC – CLIO Inc, California, 2004
E BOOKS
https://books.google.co.in/books/about/Cybercrime_and_Digital_Forensics.html?
id=7SA6DwAAQBAJ&redir_esc=y
SECURITY OPERATIONS AND INCIDENT MANAGEMENT
Data in the SOC - Data-Focused Assessment – Logs - Security Information and Event Management
- Troubleshooting SIEM Logging – APIs - Big Data - Machine Learning
Fundamental SOC Services - The Three Pillars of Foundational SOC Support Services - SOC
Service Areas - SOC Service Job Goals - Service Maturity - SOC Service 1: Risk Management -
SOC Service 2: Vulnerability Management - SOC Service 3: Compliance - SOC Service 4: Incident
Management - SOC Service 5: Analysis - SOC Service 6: Digital Forensics - SOC Service 7:
Situational and Security Awareness - SOC Service 8: Research and Development
Security Incidents - Incident Response Lifecycle - Phase 1: Preparation - Phase 2: Detection and
Analysis - Phase 3: Containment, Eradication, and Recovery - Digital Forensics - Phase 4: Post-
Incident Activity - Incident Response Guidelines
TOTAL: 45 HOURS
TEXT BOOK
1. Joseph Muniz, Aamir Lakhani, Omar Santos, Moses Frost, “The Modern Security
Operations Center”, Addison-Wesley Professional, 2021.
REFERENCE BOOKS
1. Rob Schnepp, Ron Vidal, Chris Hawley, “Incident Management for Operations”, 1 ST
edition, O’Reilly, 2017.
2. Don Murdoch, “Blue Team Handbook: SOC, SIEM, and Threat Hunting (V1.02): A
Condensed Guide for the Security Operations Team and Threat Hunter”, Independently
Published, 2019.
3. Eur Ing Matthew, W. A. Pemble, Wendy F. Goucher, “The CIO’s Guide to Information
Security Incident Management”, Auerbach Publications, 2018.