Module Details

The information contained in this module specification was correct at the time of publication but may be subject to change, either during the session because of unforeseen circumstances, or following review of the module at the end of the session. Queries about the module should be directed to the member of staff with responsibility for the module.
Title Security Engineering and Compliance
Code CSCK509
Coordinator Prof FP Coenen
Computer Science
Coenen@liverpool.ac.uk
Year CATS Level Semester CATS Value
Session 2020-21 Level 7 FHEQ Whole Session 15

Aims

1. To provide students with a critical understanding of information security concepts and models.

2. To provide students with a comprehensive appreciation of threats, attacks and vulnerabilities on information systems and critical infrastructures.

3. To provide students with a systematic critical understanding of security compliance and industry standards.

4. To equip students with the ability to identify, evaluate and apply information security models and protocols to solve security problems in the work place.

5. To develop the ability of students to: carry out security and risk assessments, to design and deploy security infrastructures, write security/incident response polices and to conduct penetration testing.


Learning Outcomes

(M1) An in depth and critical understanding of information security concepts and models.

(M2) An in depth and wide-ranging understanding of the principles and best practices for protecting information systems and critical infrastructures through prevention, detection and response cycles.

(M3) A wide-ranging capability to identify threats, design security infrastructures and defeat attacks on information systems.

(M4) A comprehensive ability to develop security compliance policies according to industry standards.

(M5) A substantial capability to carry out penetration testing and perform risk assessment for an organisation.

(S1) Communication skills in electronic as well as written form.

(S2) Self-direction and originality in tackling and solving problems.

(S3) An ability to act autonomously and professionally when planning and implementing solutions to computer science problems.


Syllabus

 

Week 1
Information security concepts such as confidentiality, integrity, authenticity and availability.

Week 2
Security models (such as privacy models and integrity models) and security policies in the context of cyber security.

Week 3
Network security, wireless security, mobile security, Internet of Things security and infrastructure security.

Week 4
Security compliance, industry standards and industry recognition.

Week 5
Risk analysis and risk assessment.

Week 6
Firewalls and intrusion detection systems.

Week 7
Software testing, security penetration testing and quality assurance.

Week 8
Digital content protection in the context of cyber security compliance.


Teaching and Learning Strategies

The mode of delivery is by online learning, facilitated by a Virtual Learning Environment (VLE). This mode of study enables students to pursue modules via home study while continuing in employment. Module delivery involves the establishment of a virtual classroom in which a relatively small group of students (usually 10-25) work under the direction of a faculty member. Module delivery proceeds via a series of eight one-week online sessions, each of which comprises an online lecture, supported by other eLearning activities, posted electronically to a public folder in the virtual classroom. The eLearning activities will include lecture casts, live seminar sessions, self-assessment activities, reading materials and other multimedia resources. Communication within the virtual classroom is asynchronous, preserving the requirement that students are able to pursue the module in their own time, within the weekly time-frame of each online session. An important element of the module provision is active learning through collaborative, cohort-based, learning using discussion fora where the students engage in assessed discussions facilitated by the faculty member responsible for the module. This in turn encourages both confidence and global citizenship (given the international nature of the online student body).


Teaching Schedule

  Lectures Seminars Tutorials Lab Practicals Fieldwork Placement Other TOTAL
Study Hours 24

        40

64
Timetable (if known)              
Private Study 86
TOTAL HOURS 150

Assessment

EXAM Duration Timing
(Semester)
% of
final
mark
Resit/resubmission
opportunity
Penalty for late
submission
Notes
             
CONTINUOUS Duration Timing
(Semester)
% of
final
mark
Resit/resubmission
opportunity
Penalty for late
submission
Notes
Report: An individual repot on firewall and intrusion detection system design, implementation and testing.  2000-2500 words    30       
Discussion Question 1: Participate actively in an online discussion to critically discuss experiences and opinions within the cohort relating to security models.  1000-1500 words    20       
Essay: An individual essay covering security strategy and policy, compliance and legal standards.  2000-2500 words    30       
Discussion Question 2: Participate actively in an online discussion to critically discuss issues concerning risk assessment and security policies.  1000-1500 words    20       

Recommended Texts

Reading lists are managed at readinglists.liverpool.ac.uk. Click here to access the reading lists for this module.