Sidebar

27
Σαβ, Ιουλ

SEC102: CyberSecurity

  • Κωδικός / Course Code: SEC102
  • ECTS: 10
  • Τρόποι Αξιολόγησης / Assessment: • Graded Interactive exercises (20%) • Assignments (30%) • Final Exam (50%)
  • Διάρκεια Φοίτησης/ Length of Study: Εξαμηνιαία (χειμερινό) / Semi-annual (fall)
  • Κόστος/ Tuition Fees: €800
  • Επίπεδο Σπουδών/ Level: Μεταπτυχιακό/ Postgraduate

This module introduces students to Cybersecurity issues, ranging from Network Security to Cryptography, Malware, Database & Cloud Security, Operating System Security and IT Security Management, etc. It aims to familiarize students with the methodologies and tools used by adversaries (the “bad guys”). Hence, the concepts are approached from both a theoretical, academic viewpoint, as well as from a practical, non- academic viewpoint, closer to the adversaries’ mentality. In order to achieve this target, two kinds of books are used in both the Compulsory reading list, as well as the Optional reading list: famous academic textbooks used worldwide, but also technical books teaching practical skills.

Most of the tools used in this module are available for all popular operating systems. However, the use of a (free) Linux distribution for Ethical Hacking penetration testing, such as Kali Linux is suggested, because it comes with all these tools preinstalled.