460-2040/02 – Computer Security (PB)

Gurantor departmentDepartment of Computer ScienceCredits4
Subject guarantorIng. Pavel Moravec, Ph.D.Subject version guarantorIng. Pavel Moravec, Ph.D.
Study levelundergraduate or graduateRequirementOptional
Year3Semestersummer
Study languageEnglish
Year of introduction2015/2016Year of cancellation2020/2021
Intended for the facultiesFEIIntended for study typesBachelor
Instruction secured by
LoginNameTuitorTeacher giving lectures
KRU13 Mgr. Ing. Michal Krumnikl, Ph.D.
MOR03 Ing. Pavel Moravec, Ph.D.
OH140 RNDr. Eliška Ochodková, Ph.D.
OLI10 Ing. Petr Olivka, Ph.D.
Extent of instruction for forms of study
Form of studyWay of compl.Extent
Full-time Credit and Examination 2+2
Part-time Credit and Examination 14+0

Subject aims expressed by acquired skills and competences

Familiarize students with the basic principles of computer security. After completing the course the student will be able to: - identify and recognize different attacks - discern typical errors that are exploitable by an attacker and avoid them when creating software components - use intrusion detection and prevention techniques - identify and use a known block and stream ciphers - implement secure applications and write safe code

Teaching methods

Lectures
Tutorials
Experimental work in labs
Project work
Other activities

Summary

The aim of this subject is to is to familiarize students with the basic principles of computer security, vulnerabilities, attacks and defence against them. The topics cover the security of operating systems and their vulnerabilities, security applications (web, databases), malicious software, etc. Great emphasis is placed on the practical coverage of individual topics.

Compulsory literature:

1. Stallings, W.:Cryptography and Network Security: Principles and Practice, Prentice Hall 5th edition 2010, ISBN: 0136097049 2. Seacord, R. C.: Secure Coding in C and C++, Addison-Wesley 2005, ISBN 0321335724

Recommended literature:

1. Tanenbaum, A.S.: Computer Networks, Prentice Hall 5th edition 2010, ISBN: 0132126958 2. Menezes, A. J., Van Oorschot, P. C., Vanstone, S. A.: Handbook of Applied Cryptography, CRC Press, 1997, ISBN: 9780849385230 3. Scarfone, K. and Mell, P.: Guide to Intrusion Detection and Prevention Systems (IDPS), NIST 2007, http://csrc.nist.gov/publications/nistpubs/800-94/SP800-94.pdf

Way of continuous check of knowledge in the course of semester

Verification of study: Tasks solved during exercises that verify students' ability to apply theory to practical assignments.

E-learning

Other requirements

No additional requirements are placed on the student.

Prerequisities

Subject codeAbbreviationTitleRequirement
460-2006 POS Computer Networks Recommended
460-2010 PJ I Programming Languages I Recommended
460-2012 PJ II Programming Languages II Recommended
460-2016 OSY Operating Systems Recommended

Co-requisities

Subject has no co-requisities.

Subject syllabus:

Lectures 1. Basic concepts and principles of security (security vs usability, security functions and mechanisms, attack types, threats, vulnerabilities, risks, backup mechanisms, ...). 2. OS Security (ACL, AAA). 3. Hardware level security, kernel-space and user-space (SandBox, SE Linux, virtualized environment). 4. Detection, prevention and mitigation of the effects of individual attacks on the service (load balancers, proxy, honeypot). 5. Implementation of block and stream ciphers in network protocols (implementation of a secure channel, data encapsulation of serializable objects). 6. Security of Internet application protocols (MITM, RPC, SOAP, CORBA, MySQL, replay attack) 7. Development of safe applications (general principles, the most common vulnerabilities, database security, security of web applications). 8. Security of mobile devices (data transfer and storage, security features of mobile OS, application distribution and signatures) 9. Hardware security features (cards, chips, reverse engineering) 10. Malware (viruses, spyware, infection, detection of malware, social engineering) 11. Creating secure code (static code analysis, obfuscation, buffer overflow, boundary conditions) Computer labs Labs follow the issues discussed in the lectures. Their main aim is the practical demonstration and evaluation of individual topics as well as the analysis, administration, configuration and testing of security mechanisms. 1. OS security, demonstration of SE Linux configuration. 2. Virtualization of OS + snapshots for vulnerability testing. 3. In-depth protocol analysis with packet analyzer (social networks, ...). 4. Honeypot, log analysis and forensic analysis of recorded attack. 5. Configuration of AAA infrastructure. 6. Usage of modern computation technologies for implementation of attacks against wireless networks. 7. Application of block ciphers in network protocols 8. Attacks on application layer protocols 9. Demonstration of known vulnerabilities: XSS, SQL injection, buffer overflow, ... 10. Reverse engineering, code protection - obfuscation

Conditions for subject completion

Full-time form (validity from: 2015/2016 Winter semester, validity until: 2020/2021 Summer semester)
Task nameType of taskMax. number of points
(act. for subtasks)
Min. number of pointsMax. počet pokusů
Credit and Examination Credit and Examination 100 (100) 51
        Credit Credit 45  20
        Examination Examination 55  20 3
Mandatory attendence participation: Attending at least 70% of labs during the semester in a way which meets the credit criteria.

Show history

Conditions for subject completion and attendance at the exercises within ISP:

Show history

Occurrence in study plans

Academic yearProgrammeBranch/spec.Spec.ZaměřeníFormStudy language Tut. centreYearWSType of duty
2020/2021 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology P English Ostrava 3 Optional study plan
2020/2021 (B2660) Computer Systems for the Industry of the 21st. Century P English Ostrava 3 Compulsory study plan
2019/2020 (B2660) Computer Systems for the Industry of the 21st. Century P English Ostrava 3 Compulsory study plan
2019/2020 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology K English Ostrava 3 Optional study plan
2019/2020 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology P English Ostrava 3 Optional study plan
2018/2019 (B2660) Computer Systems for the Industry of the 21st. Century P English Ostrava 3 Compulsory study plan
2018/2019 (B3973) Automotive Electronic Systems P English Ostrava 3 Compulsory study plan
2018/2019 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology K English Ostrava 3 Optional study plan
2018/2019 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology P English Ostrava 3 Optional study plan
2017/2018 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology P English Ostrava 3 Optional study plan
2017/2018 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology K English Ostrava 3 Optional study plan
2017/2018 (B2660) Computer Systems for the Industry of the 21st. Century P English Ostrava 3 Compulsory study plan
2017/2018 (B3973) Automotive Electronic Systems P English Ostrava 3 Compulsory study plan
2016/2017 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology P English Ostrava 3 Optional study plan
2016/2017 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology K English Ostrava 3 Optional study plan
2016/2017 (B2660) Computer Systems for the Industry of the 21st. Century P English Ostrava 3 Compulsory study plan
2015/2016 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology P English Ostrava 3 Optional study plan
2015/2016 (B2647) Information and Communication Technology (2612R025) Computer Science and Technology K English Ostrava 3 Optional study plan

Occurrence in special blocks

Block nameAcademic yearForm of studyStudy language YearWSType of blockBlock owner

Assessment of instruction

Předmět neobsahuje žádné hodnocení.