Syllabus

Course Code: MCA-20-34    Course Name: Elective-III - (ii) Cyber Security

MODULE NO / UNIT COURSE SYLLABUS CONTENTS OF MODULE NOTES
1 Introduction to Cyber Security: Overview of Cyber Security, Internet Governance: Challenges and Constraints, Cyber Threats, Cyber Warfare, Cyber Crime, Cyber terrorism, Cyber Espionage, Need for a Comprehensive Cyber Security Policy, Need for a Nodal Authority, International convention on Cyberspace.
2 Introduction to Cybercrime and Laws: Origins of Cybercrime, Classifications of Cybercrimes, information Security, Cybercriminals, Criminals Plan for Attacks, Cybercafe, Botnets, Attack Vector, The Indian IT ACT 2000 and amendments.
Tools and Methods used in Cybercrime: Introduction, Proxy Server and Anonymizers, Password Cracking, Keyloggers and Spyware, Virus and Warms, Trojan and backdoors, DOS and DDOS attack, SQLinjection.
3 Phishing and Identity Theft: Introduction to Phishing, Methods of Phishing, Phishing Techniques, Phishing Toolkits and Spy Phishing. Identity Theft: PII, Types of Identity Theft, Techniques of ID Theft. Digital Forensics Science, Need for Computer Cyber forensics and Digital Evidence, Digital Forensics Life Cycle.
Introduction to Intellectual Property Law – The Evolutionary Past - The IPR Tool Kit- Para -Legal Tasks in Intellectual Property Law – Ethical obligations in Para Legal Tasks in Intellectual Property Law –types of intellectual property rights.
4 Network Defence tools: Firewalls and Packet Filters: Firewall Basics, Packet Filter Vs. Firewall, Packet Characteristic to Filter, Stateless Vs. Stateful Firewalls, Network Address Translation (NAT) and Port Forwarding, Virtual Private Networks, Linux Firewall, Windows Firewall, Snort Detection System, Introduction to block chain technology and its applications.
Copyright © 2020 Kurukshetra University, Kurukshetra. All Rights Reserved.