440-8402/02 – Cyber Crime (KYK)

Gurantor departmentDepartment of TelecommunicationsCredits4
Subject guarantordoc. JUDr. Jan Kolouch, Ph.D.Subject version guarantordoc. JUDr. Jan Kolouch, Ph.D.
Study levelundergraduate or graduateRequirementCompulsory
Year2Semesterwinter
Study languageEnglish
Year of introduction2016/2017Year of cancellation
Intended for the facultiesFBI, FEIIntended for study typesFollow-up Master
Instruction secured by
LoginNameTuitorTeacher giving lectures
KOL0335 doc. JUDr. Jan Kolouch, Ph.D.
VOZ29 prof. Ing. Miroslav Vozňák, Ph.D.
ZAH0076 Ing. Tomáš Zahradnický, Ph.D.
Extent of instruction for forms of study
Form of studyWay of compl.Extent
Full-time Credit and Examination 2+2
Part-time Credit and Examination 2+2

Subject aims expressed by acquired skills and competences

The course is divided into several blocks which are thematically focused on the following areas: definition of basic terminology (Cyber delict, the notion of Cybercrime, computer, computer system, computer network and its types, copyrighted work, Internet, communication protocol etc.), sources of international law in the field of protection against the cybercrime, impact in the legal system of Czech Republic (European Union law, International law, UN signed documents, etc.), legal forms demarcations, typical cybercrime techniques (software piracy, phishing, pharming, distribution of malicious content, denial of service, etc.), substantive law aspects (crime analysis, illegal methods of ICT abuse analysis), procedural law aspects (specifics of local jurisdiction, participants in crime investigation and jurisdiction, obtaining evidence and information about cybercrimes for investigation).

Teaching methods

Lectures
Tutorials

Summary

The main aim of this course is to obtain detailed knowledge about crimes committed by using information and communication technologies. Student will be also able to identify and describe crime committed by ITC. The course also describes the procedure of law enforcement bodies within a cyber crime investigation not only in the Czech republic but also in the context of international treaties. Separate attention is devoted to security teams which are working on prevention and detection of cyber attacks.

Compulsory literature:

CASEY, E. Digital Evidence and Computer Crime: Forensic Science, Computers, and the Internet. Second Edition. London : Academic Press, 2004. 677 s. ISBN 0-12-163104-4. ENISA. Botnets: Measerement, Detection, Disinfection and Defence. http://www.enisa.europa.eu/activities/Resilience-and-CIIP/critical-applications/botnets/botnets-measurement-detection-disinfection-and-defence. HARLEY, D., SLADE, R. Viruses Revealed. McGraw-Hill, 2001. ISBN 0072130903. KLANDER, L., RENEHAN, E. J. Hacker Proof : The Ultimate Guide to Network Security. Jamsa Press, 1997. ISBN 188413355X.

Recommended literature:

KOLOUCH, Jan a Andrea KROPÁČOVÁ. Procedural Aspects of Data Seizure. In: Latest Trends on Systems Volume I : Proceedings of the 18th International Conference on Systems (part of CSCC ’14). [B.m.], c2014, s. 385 - 388. Recent Advances in Electrical Engineering Series, 37. ISBN 978-1-61804-243-9 ISSN 1790-5117. KOLOUCH, Jan a Andrea KROPÁČOVÁ. Liability for Own Device and Data and Applications Stored therein. In: Advances in Information Science and Applications Volume I : Proceedings of the 18th International Conference on Computers (part of CSCC ’14). [B.m.], c2014, s. 321 - 324. Recent Advances in Computer Engineering Series, 22. ISBN 978-1-61804-236-1 ISSN 1790-5109. KOLOUCH, Jan. Criminal liability for DoS and DDoS attacks. In: Recent advances in computer science : proceedings of the 17th International Conference on Computers (part of CSCC '13) : proceedings of the 1st International Conference on Artificial Intelligence and Cognitive Science (AICS '13) : proceedings of the 1st International Conference on Innovative Computing and Information Processing (INCIP '13): Rhodes Island, Greece. [Athen]: WSEAS Press, 2013, s. 227-231. ISBN 978-960-474-311-7.

Way of continuous check of knowledge in the course of semester

Each student can reach max. 30 points during the semester, including: • essay 15 points, • project 15 points, • minimum score for pass the credit is 15 points.

E-learning

http://comtech.vsb.cz/moodle/

Other requirements

There are no other requirements for students.

Prerequisities

Subject has no prerequisities.

Co-requisities

Subject has no co-requisities.

Subject syllabus:

1.Introduction 2.Cyberspace regulation by legal norms 3.ISP (Internet Service Provider) service law basis 4.Privacy and safety in IT, data protection on the Internet 5.Copyrights 6.Botnet 7.Cybercrime methods I: Malware, Hacking 8.Cybercrime methods II: Phishing, Pharming, Spam 9.Cybercrime methods III: Ransomware, cyber squatting 10.Cybercrime methods IV: Child abuse on the internet and their protection 11.Games and social networks 12.Law enforcement activities in cyberspace 13.Cyber security law 14.CERT/CSIRT

Conditions for subject completion

Full-time form (validity from: 2016/2017 Winter semester)
Task nameType of taskMax. number of points
(act. for subtasks)
Min. number of pointsMax. počet pokusů
Credit and Examination Credit and Examination 100 (100) 51
        Credit Credit 30 (30) 15
                Essay Other task type 15  0
                Project Semestral project 15  0
        Examination Examination 70 (70) 21 3
                Written exam Written examination 40  0
                Oral exam Oral examination 30  0
Mandatory attendence participation: According to the guarantor´s.

Show history

Conditions for subject completion and attendance at the exercises within ISP: Completion of all mandatory tasks within individually agreed deadlines.

Show history

Occurrence in study plans

Academic yearProgrammeBranch/spec.Spec.ZaměřeníFormStudy language Tut. centreYearWSType of duty
2024/2025 (N0612A140005) Information and Communication Security IKB P English Ostrava 2 Compulsory study plan
2023/2024 (N0612A140005) Information and Communication Security IKB P English Ostrava 2 Compulsory study plan
2023/2024 (N0714A060021) Communication and Information Technology P English Ostrava 2 Optional study plan
2022/2023 (N0612A140005) Information and Communication Security IKB P English Ostrava 2 Compulsory study plan
2022/2023 (N0714A060021) Communication and Information Technology P English Ostrava 2 Optional study plan
2021/2022 (N0612A140005) Information and Communication Security IKB P English Ostrava 2 Compulsory study plan
2020/2021 (N0612A140005) Information and Communication Security IKB P English Ostrava 2 Compulsory study plan
2020/2021 (N2647) Information and Communication Technology (1801T064) Information and Communication Security P English Ostrava 2 Compulsory study plan
2019/2020 (N2647) Information and Communication Technology (1801T064) Information and Communication Security P English Ostrava 2 Compulsory study plan
2019/2020 (N0612A140005) Information and Communication Security IKB P English Ostrava 2 Compulsory study plan
2018/2019 (N2647) Information and Communication Technology (1801T064) Information and Communication Security P English Ostrava 2 Compulsory study plan
2017/2018 (N2647) Information and Communication Technology (1801T064) Information and Communication Security P English Ostrava 2 Compulsory study plan
2016/2017 (N2647) Information and Communication Technology (1801T064) Information and Communication Security P English Ostrava 2 Compulsory study plan

Occurrence in special blocks

Block nameAcademic yearForm of studyStudy language YearWSType of blockBlock owner

Assessment of instruction

Předmět neobsahuje žádné hodnocení.