ITI581 Cyber Security Fundamentals (8)

This subject provides students with knowledge of cyber security principles along with industry-based vendor-neutral IT security knowledge and skills. In particular, the subject helps students prepare for the Security+ industry qualification which has been developed by the International Computer Technology Industry Association (CompTIA). Students will also be introduced to a broad range of cyber security related topics such as infrastructure security, communications network security, cryptography, access control, authentication, external threats, and operational and organisational security. At the completion of this subject, students will be able to apply these concepts to protect computing infrastructure from cyber security threats and attacks.

Availability

Session 1 (30)
Online
Wagga Wagga Campus
Session 2 (60)
Online
Wagga Wagga Campus
Session 3 (90)
Online
Wagga Wagga Campus
Term 1 (75)
Online
Wagga Wagga Campus
Term 2 (15)
Online
Wagga Wagga Campus
Term 3 (45)
Online
Wagga Wagga Campus

Continuing students should consult the SAL for current offering details: ITI581. Where differences exist between the Handbook and the SAL, the SAL should be taken as containing the correct subject offering details.

Subject Information

Grading System

HD/FL

Duration

One session

School

School of Computing and Mathematics

Enrolment Restrictions

This subject is restricted to IT Masters courses only.

Learning Outcomes

Upon successful completion of this subject, students should:
  • be able to explore fundamental cyber security principles and identify key cyber security components for an IT network;
  • be able to construct and implement a security baseline for an organisation;
  • be able to justify an appropriate set of security policies for an organisation, and to ensure policy compliance;
  • be able to analyse the security threats to a network and propose effective countermeasures;
  • be able to design and apply security protection mechanisms, such as authentication and access control;
  • be able to investigate the cause of a security incident, and to respond as appropriate;
  • be able to perform basic text processing and scripting tasks common to security operations and investigation roles

Syllabus

This subject will cover the following topics:
  • Introduction to network and cyber security
  • Network design elements and components
  • Compliance and operational security
  • Cyber security threats and vulnerabilities
  • Types of cyber attacks
  • Risk mitigation strategies
  • Appropriate security controls
  • Disaster recovery plans and procedures
  • Application, data and host security
  • Access control and identity management
  • Cryptography introduction
  • Intrusion detection systems
  • Preparing for CompTIA Security+ certification

Indicative Assessment

The following table summarises the assessment tasks for the online offering of ITI581 in Session 1 2019. Please note this is a guide only. Assessment tasks are regularly updated and can also differ to suit the mode of study (online or on campus).

Item Number
Title
Value %
1
Case study: part 1
5
2
Case study: part 2a and b
10
3
Case study: part 3a and 3b
40
4
Final exam
45

The information contained in the CSU Handbook was accurate at the date of publication: October 2020. The University reserves the right to vary the information at any time without notice.

Back