English   Danish

2022/2023  KAN-CDSCV1007U  Cybersecurity Foundations and Analytics

English Title
Cybersecurity Foundations and Analytics

Course information

Language English
Course ECTS 7.5 ECTS
Type Elective
Level Full Degree Master
Duration One Semester
Start time of the course Autumn
Timetable Course schedule will be posted at calendar.cbs.dk
Max. participants 80
Study board
Master of Science (MSc) in Business Administration and Data Science
Course coordinator
  • Raghava Rao Mukkamala - Department of Digitalisation
Main academic disciplines
  • Information technology
  • Statistics and quantitative methods
Teaching methods
  • Blended learning
Last updated on 01-02-2022

Relevant links

Learning objectives
To achieve the grade of 12, students should meet the following learning objectives only with no or minor mistakes or errors. By the end of the course the students will be able to:
  • Summarize different fundamental concepts and methods for network security, cyber threats, cyber-attacks and cybersecurity analytics.
  • Demonstrate an in-depth understanding of various techniques to identify cyber threats, vulnerabilities, and attacks in an organizational or societal context.
  • Critically assess the usage of various techniques to identify malicious behaviour and intrusion detection in the organizational context.
  • Recognize and outline the need for cybersecurity and cybersecurity analytics in an organizational context and identify suitable techniques to achieve cybersecurity goals for the potential benefits of the organizations.
  • Characterize the linkages between cybersecurity threats/attacks and the need to protect organizational assets and formulate cybersecurity strategies and policies for the business.
  • Implement/analyze/apply various data mining and machine learning techniques on real-world datasets for the detection and analysis of different cyber threats/attacks/intrusions in an organizational and business context.
  • Exhibit more profound knowledge and understanding of the topics as part of the project. The report should reflect on critical awareness of the methodological choices with written skills to accepted academic standards.
Course prerequisites
The course has no prerequisites. But the course expects that the students to be familiar with machine learning and data analytics. Moreover, it requires an interest in and commitment to learn and acquire the necessary skills to understand cybersecurity concepts and hands-on exercises. However, no prior cybersecurity knowledge is needed.
Prerequisites for registering for the exam (activities during the teaching period)
Number of compulsory activities which must be approved (see section 13 of the Programme Regulations): 2
Compulsory home assignments
The students have get 2 out of 3 quizzes approved to qualify for the exam.
The quizzes will be conducted at diffident stages of the course to test the student's understanding of core concepts of the course.

There will not be any extra attempts provided to the students before the ordinary exam. If a student cannot participate in the activities due to documented illness, or if a student does not get the activity approved despite making a real attempt, then the student will be given an extra attempt before the re exam: one home assignment (max. 10 pages) which will make up for two mandatory activities.
Examination
Cypersecurity Foundations and Analytics:
Exam ECTS 7,5
Examination form Oral exam based on written product

In order to participate in the oral exam, the written product must be handed in before the oral exam; by the set deadline. The grade is based on an overall assessment of the written product and the individual oral performance, see also the rules about examination forms in the programme regulations.
Individual or group exam Individual oral exam based on written group product
Number of people in the group 2-4
Size of written product Max. 15 pages
Students are encouraged to form a group of 2-4 for the written product. However, a student can also choose to write the written product individually. The size of the individual written product is a maximum of 15 pages.
Assignment type Project
Duration
Written product to be submitted on specified date and time.
20 min. per student, including examiners' discussion of grade, and informing plus explaining the grade
Grading scale 7-point grading scale
Examiner(s) Internal examiner and second internal examiner
Exam period Winter
Make-up exam/re-exam
Same examination form as the ordinary exam
Description of the exam procedure

To participate in the oral exam, the written product must be handed in before the oral exam; by the set deadline. The grade is based on an overall assessment of the written product and also the individual oral exam performance, covering the topics of the course.

Course content, structure and pedagogical approach

Cybersecurity is receiving growing attention both at the Danish and EU levels. Even though the Computer Science domain dominates the field, it has become a business problem as well with growing awareness. Cyber Security is concerned with the practice of defending digital resources and information systems against cyber attacks. Cybersecurity analytics deals with analyzing the data to achieve cyber security objectives. This data could be anything like network traffic data, emails, hosts, server logs etc. Unfortunately, the cybersecurity skills gap is also most severe in the analytics aspects of cybersecurity.

 

The course will start by providing fundamental basic knowledge of computer networks, networking devices, security issues, cyber security and the need for cyber security. Next, students will be taught various types of cyber-attacks and their prevention. Then, the real scenarios of network security issues and their possible cyber security solutions will be discussed in the class. 

 

Taking these scenarios as points of departure, the course will introduce cybersecurity analytics and address how cybersecurity analytics can provide advanced and better solutions to protect against cyber threats. During the course, the students will develop analytical skills and abilities to present concrete security solutions to business organizations. The class will mainly focus on the following topics.

 

  • Basics of computer networks and design, network devices, IP addressing 
  • Fundamentals of cryptography and encryptions 
  • Types of cyber-attacks and how to prevent them
  • Introduction to Cyber security analytics tools and cybersecurity analytics. 
  • Application of cybersecurity analytics on real-world case studies and cybersecurity data.

 

This course provides the students with foundations of cybersecurity and cybersecurity analytics with practical hands-on experience to develop skills via industry-specific and open-source security tools. 

 

Description of the teaching methods
This course is a blended-learning course and contains the following teaching materials.

Lecture slides
Readings
Pre-recorded Videos
Scientific articles
Handouts
Feedback during the teaching period
Quizzes will be used systematically to test student's understanding of the course content at various stages of the course. Oral feedback is given collectively at the lectures based on student answers in quizzes. Additionally, feedback in the forms of question / answers and discussions during the class will be provided.
Student workload
Lectures 20 hours
Hands-on Exercises 20 hours
Preparation to classes 80 hours
Project work and report 76 hours
Preparation for exam 10 hours
Total 206 hours
Expected literature

The literature can be changed before the semester starts. Students are advised to find the final literature on Canvas before they buy any material.

 

Main text book(s):

 

  1. Easttom, W,. 2019. Computer Security Fundamentals. Pearson IT Cybersecurity Curriculum. 4th Edition, ISBN-13:978-0135774779
  2. Stallings, W., 2018. Cryptography and network security. Principles and practice/William Stallings. 7th Edition, Pearson
     

 

Research articles and lecture notes will be suplied during the course.

Last updated on 01-02-2022