G-E2HZ7JKCY4

Information Security

Course Code: Maj/SE-309
Credit Hours: 3 (3+0)
Prerequisite: Software Engineering


Course Learning Outcomes (CLOs)

CLO #Learning OutcomeDomainBT Level*
1Explain key concepts of information security, including design principles, cryptography, risk management, and ethics.C2
2Discuss legal, ethical, and professional issues in information security.A2
3Apply various security and risk management tools to ensure information security and privacy.C3
4Identify appropriate techniques to address and solve problems in information security.C4

(*BT = Bloom’s Taxonomy, C = Cognitive domain, P = Psychomotor domain, A = Affective domain)


16-Week Course Plan with Tool-Based Exercises

WeekTopics CoveredReading MaterialClass ActivityAssignment (with Tools)
1Introduction to Information SecurityStallings Ch. 1Case Study: Equifax Data Breach AnalysisKali Linux Setup: Install and explore basic security tools.
2Security Threats & VulnerabilitiesWhitman & Mattord Ch. 2Threat Modeling: Identify threats in a given system.Nmap Network Scan: Identify open ports on a local network.
3Security Design PrinciplesGollmann Ch. 3Security Audit: Evaluate security in a web application.OWASP ZAP: Perform a basic security test on a website.
4Introduction to CryptographyStallings Ch. 4Hands-on Encryption: Implement Caesar Cipher in Python.GPG Tool: Encrypt and decrypt messages using GNU Privacy Guard (GPG).
5Symmetric & Asymmetric EncryptionEasttom Ch. 5RSA Demo: Generate public/private keys using OpenSSL.Wireshark: Capture and analyze encrypted traffic.
6Hash Functions & Digital SignaturesStallings Ch. 6Hashing Lab: Generate hashes using SHA-256.HashCat: Crack password hashes using dictionary attacks.
7Authentication & Access ControlWhitman & Mattord Ch. 72FA Implementation: Set up Google Authenticator on a website.Hydra Tool: Perform a brute-force login attack (on a test system).
8Midterm Exam + Review SessionAll previous topicsMock Security Audit: Evaluate security flaws in a simulated environment.Midterm Exam
9Secure Software Development & MalwareGollmann Ch. 8Static Code Analysis: Identify security vulnerabilities in code.YARA Rules: Create a rule to detect a specific malware signature.
10Database SecurityEasttom Ch. 9SQL Injection Simulation: Exploit a test database.SQLmap: Automate SQL injection testing on a test environment.
11Network Security & FirewallsStallings Ch. 10Firewall Configuration: Set up firewall rules in pfSense.Snort IDS: Deploy and analyze alerts from an Intrusion Detection System.
12Intrusion Detection Systems (IDS)Whitman & Mattord Ch. 11Network Traffic Analysis: Identify suspicious activity.Splunk: Use Splunk to analyze security logs.
13Risk Management & Security PoliciesGollmann Ch. 12Risk Assessment Report: Identify risks in a corporate setup.Metasploit Framework: Perform penetration testing on a simulated system.
14Cybercrime, Law, & EthicsEasttom Ch. 13Ethical Hacking Debate: Discuss legal implications of hacking.OSINT Tools: Use Maltego for intelligence gathering.
15Privacy, Anonymity & Digital ForensicsStallings Ch. 14Forensic Data Recovery: Extract deleted files.Autopsy Tool: Perform digital forensics analysis on a storage device.
16Final Exam + Project PresentationsAll course contentFinal Project Demonstration: Students present security analysis of real-world systems.Final Exam

Additional Tool-Based Labs & Exercises

  • Password Security: Crack weak passwords using John the Ripper.
  • Penetration Testing: Conduct ethical hacking tests using Metasploit.
  • Social Engineering Awareness: Simulate phishing attacks using SEToolkit.
  • Forensic Analysis: Examine logs and traces of cyberattacks using FTK Imager.
  • Network Security Auditing: Scan for vulnerabilities using OpenVAS.

Assessment & Grading Criteria

Assessment ComponentWeightage (%)Description
Quizzes (3-4)10%Short tests to assess conceptual understanding
Assignments (3-4)15%Practical security tasks using real-world tools
Midterm Exam25%Covers topics from Weeks 1-8
Final Exam30%Covers topics from the entire course
Semester Project15%Security risk assessment and penetration testing report
Class Participation & Presentations5%Engagement in discussions, Q&A sessions

Total: 100%


Textbook & Reference Materials

Primary Textbook:

  • Computer Security: Principles and Practice (3rd edition) – William Stallings

Reference Books:

  • Principles of Information Security (6th edition) – M. Whitman & H. Mattord
  • Computer Security (3rd edition) – Dieter Gollmann
  • Computer Security Fundamentals (3rd edition) – William Easttom
  • Official (ISC)² Guide to the CISSP CBK (3rd edition)
Scroll to Top