MSIT

MSIT 5270: Foundations of Cybersecurity

MSIT 5270: Foundations of Cybersecurity


Credits: 3

Prerequisites: 

No prerequisites required


Course Description: The global technology revolution has progressed to the point that every home and workplace is equipped with digital devices and electronic appliances, all of which are vulnerable to intruder attacks from anywhere on the planet. As a result, both at home and work, there is a pressing need to ensure cyber security to protect ourselves from hackers. This course will introduce the important theories, tools, and techniques that are needed for the students to become knowledgeable in the field of cyber security, whereby, they will be introduced to computer software and programming to become efficient ethical hackers or to take up the ethical hacking examination.


Required Textbook and Materials: UoPeople courses use open educational resources (OER) and other materials specifically donated to the University with free permissions for educational use. Therefore, students are not required to purchase any textbooks or sign up for any websites that have a cost associated with them. This course does not have a prescribed textbook. However, there may be additionally required/recommended readings, supplemental materials, or other resources and websites necessary for lessons; these will be provided for you in the course's General Information and Forums area, and throughout the term via the weekly course Unit areas and the Learning Guides.


Software Requirements/Installation: 

OS- Microsoft Windows XP or Microsoft Windows 7 or Microsoft Windows 8 operating systems or Linux operating system.

RAM-  For a hacking laptop, 8GB RAM should be the absolute minimum. 16GB or 32GB is more realistic, especially if you’re running multiple virtual machines and can see  yourself expanding your hacking activities as time goes on. If you’re unsure you can get a 16GB laptop that is extendable to 32GB.

Storage- SSD or HDD is preferred.  A storage capacity of 250GB onwards is optimal since you may need enough storage for applications and data sets. However, a huge amount of storage isn’t needed.

Graphics Card- 2GB minimum but you’ll feel the difference with 4GB. If you intend to use your laptop for brute force hacking, you’ll want a minimum of 4GB and possibly more depending on your hacking operation.

64 bit Microsoft Windows 10


Learning Objectives and Outcomes:

By the end of this course, students will be able to:

  1. Examine cyber threats, cyber laws, and types of hacking.
  2. Experiment with social engineering tools, VirtualBox, and Kali Linux tools and techniques.
  3. Create OSINT framework and bug report.
  4. Assess the various features of Wireshark and its usefulness in Penetration Testing.
  5. Explore Darknet and Dark Web.
  6. Examine the process of forensic investigation, forensic imaging, and anti-forensics techniques & tools.
  7. Explore the Burp Suite tool and various OWASP rules in bug hunting.


Course Schedule and Topics: This course will cover the following topics in eight learning sessions, with one Unit per week.

Week 1: Unit 1 – Introduction to Cyber Security

Week 2: Unit 2 – Ethical Hacking & Cyber Security methodologies

Week 3: Unit 3 – Cyber Security Methodologies and setting up Lab for Cyber Security

Week 4: Unit 4 – Website Pentesting & Security

Week 5: Unit 5 – Mobile Pentesting & Wireless Security

Week 6: Unit 6 – Dark web and Deep Web

Week 7: Unit 7 – Cyber Forensics

Week 8: Unit 8 -  Bug Bounty Platforms & Reporting

 


Learning Guide: The following is an outline of how this course will be conducted, with suggested best practices for students.

Unit 1 – Introduction to Cyber Security
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity
 
Unit 2 – Ethical Hacking & Cyber Security methodologies
●      Peer-assess unit 1 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity
 
Unit 3 – Cyber Security Methodologies and setting up Lab for Cyber Security  
●      Peer-assess unit 2 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●       Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity

Unit 4 – Website Pentesting & Security
●      Peer-assess unit 3 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity
 
Unit 5 – Mobile Pentesting & Wireless Security
●      Peer-assess unit 4 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity
 
Unit 6:  Dark Web and Deep Web
●      Peer-assess unit 5 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity
 
Unit 7:  Cyber Forensics
●      Peer-assess unit 6 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the Case Study/ Written Assignment
●      Complete and submit the portfolio activity
 
Unit 8:  Bug Bounty Platforms & Reporting
●      Peer-assess unit 7 Case Study/ Written Assignment
●      Read through the Learning Guide and the Reading Assignment
●      Complete the Discussion Assignment by posting in the Discussion Forum
●      Respond to three of your fellow classmates’ posts in the Discussion Forum
●      Complete and submit the portfolio activity
 

 

Course Requirements: 

Discussion Assignments & Response Posts/Ratings
Some units in this course require that you complete a Discussion Assignment. You are required to develop and post a substantive response to the Discussion Assignment in the Discussion Forum. A substantive response is one that fully answers the question that has been posted by the instructor. In addition, you must extend the discussion by responding to at least three (3) of your peers’ postings in the Discussion Forum and by rating their posts. Instructions for proper posting and rating are provided inside the Discussion Forum for each week. Discussion Forums are only active for each current and relevant learning week, so it is not possible to contribute to the forum once the learning week has come to an end. Failure to participate in the Discussion Assignment by posting in the Discussion Forum and responding to peers as required may result in failure of the course.

Projects or Written Assignments & Assessment Forms
Most units in this course require that you complete a Written Assignment, which may come in many forms (case study, research paper, etc.). You are required to submit your assignments by the indicated deadlines and, in addition, to peer assess three (3) of your classmates’ assignments according to the instructions found in the Assessment Form, which is provided to you during the following week. During this peer assessment period, you are expected to provide details in the feedback section of the Assessment Form, indicating why you awarded the grade that you did to your peer. Please note that each assignment grade is comprised of a combination of your submission (90%) and your peer assessments (10%). Failure to submit Written Assignments and/or Assessment Forms may result in failure of the course.

Portfolio Activities

Portfolio Activities are tools for self-reflection and evaluation within the context of the course. These activities are designed as a means to document and reflect upon your learning process and critical thinking skills. Ideally, you will draw from your experiences inside and outside of the classroom, as well as what you’ve learned in other courses, to showcase your overall growth and examine ways in which you can continue to develop and sharpen your professional goals.

Course Forum
The Course Forum is the place to raise issues and questions relating to the course. It is regularly monitored by the instructors and is a good place to meet fellow students taking the same course. While it is not required to participate in the Course Forum, it is highly recommended.



Course Policies:

Grading Components and Weights

Each graded component of the course will contribute some percentage to the final grading scale, as indicated here:

Portfolio Activities

30%

Discussions

30%

Written Assignments

40%

TOTAL

100%

 

 

Letter Grade

Grade Scale

Grade Points

A+

98-100

4.00

A

93-97

4.00

A-

90-92

3.67

B+

88-89

3.33

B

83-87

3.00

B-

80-82

2.67

C+

78-79

2.33

C

73-77

2.00

C-

70-72

0.00

D+

68-69

0.00

D

63-67

0.00

D-

60-62

0.00

F

Under 60

0.00

CR

N/A

N/A

NC

N/A

N/A

NF

N/A

N/A

W

N/A

N/A


Grade Appeal

If you believe that the final grade you received for a course is erroneous, unjust, or unfair, please contact your course instructor. This must be done within seven days of the posted final grade. For more information on this topic, please review the Grade Appeal Procedure in the University Catalog.

Participation
Non-participation is characterized by lack of any assignment submissions, inadequate contributions to the Discussion Forums, and/or lack of peer feedback to Discussion/Written Assignments. Also, please note the following important points about course participation:

  • Assignments must be submitted on or before the specified deadline. A course timeline is provided in the course schedule, and the instructor will specify deadlines for each assignment.
  • Any student showing non-participation for two weeks (consecutive or non-consecutive) is likely to automatically fail the course.
  • Occasionally there may be a legitimate reason for submitting an assignment late. Most of the time, late assignments will not be accepted and there will be no make-up assignments.
  • All students are obligated to inform their instructor in advance of any known absences which may result in their non-participation.

Academic Honesty and Integrity
When you submit any work that requires research and writing, it is essential to cite and reference all source material. Failure to properly acknowledge your sources is known as “plagiarism” – which is effectively passing off an individual’s words or ideas as your own. University of the People adheres to a strict policy of academic honesty and integrity. Failure to comply with these guidelines may result in sanctions by the University, including dismissal from the University or course failure. For more information on this topic, please review the Academic Integrity Policy in the University Catalog.

Any materials cited in this course should be referenced using the style guidelines established by the American Psychological Association (APA). The APA format is widely used in colleges and universities across the world and is one of several style and citation formats required for publication in professional and academic journals. Refer to the UoPeople's APA Tutorials in the LRC for help with APA citations.

Code of Conduct
University of the People expects that students conduct themselves in a respectful, collaborative, and honest manner at all times. Harassment, threatening behavior, or deliberate embarrassment of others will not be permitted. Any conduct that interferes with the quality of the educational experience is not allowed and may result in disciplinary action, such as course failure, probation, suspension, or dismissal. For more information on this topic, please review the Code of Conduct Policy in the University Catalog.