T.Y.B.Sc. (Cyber and Digital Science) - 01092022
T.Y.B.Sc. (Cyber and Digital Science) - 01092022
Semester VI
Course Paper Credits Evaluation
PaperTitle
Type Code T P CA UA Total
CDS-361 Digital Forensics-2 4 30 70 100
DSEC-I
CDS-364 Lab on CDS-361 2 15 35 50
Cyber Law (Information
CDS-362 4 30 70 100
DSEC-II Security Policies and
Strategies)
CDS-365 Lab on CDS-362 2 15 35 50
CDS-363 Web Science 4 30 70 100
DSEC-III
CDS-366 Lab on CDS-363 2 15 35 50
SECC-III CDS-367 Professional Elective-III 2 15 35 50
SECC-IV CDS-368 Professional Elective-IV 2 15 35 50
*CC:Core Course
*DSE:Discipline Specific Elective
*AECC:Ability Enhancement Compulsory Course
*SECC:Skill Enhancement Compulsory Course
Professional Electives
** Note: There is a one to one mapping from the sets of SECC. A student will have
to select acoursefor CDS-357andits appropriatemappingforCDS-358.
SECC (Any one for CDS-357 and CDS -367) SECC (Any one for CDS-358 and CDS -368)
Mobile forensics Lab Course on Mobile Forensics
Malware Analysis Lab Course on Malware Analysis
Fin tech- Cybersecurity Lab Course on Fin-tech Cybersecurity
Cloud security Lab Course on cloud security
Savitribai Phule Pune University
T.Y.B.Sc. (Cyber and Digital Science)
CDS-351
Title: Digital Forensics-1
Teaching Scheme No. of Credits Examination Scheme
4hours / week 4 CA :30 marks
UA: 70 marks
Prerequisites: -
1. Knowledge of Cryptography and Security
2. Basic knowledge Operating Systems and Computer Networks
Course Objectives: -
1. To understand underlying principles and many of the techniques associated with the
digital forensic practices and cyber crime
2. To explore practical knowledge about digital forensic methodology.
3. To learn the importance of evidence handling and storage for various devices
4. To develop an excellent understanding of current cyber security issues and analyzed
the ways that exploits in securities.
5. To investigate attacks, Intrusion Detection System technical exploits and router
attacks and “Trap and Trace” computer networks.
6. To apply digital forensic knowledge to use computer forensic tools and investigation
report writing.
Course Outcomes: -
After completion of the course student will be able to :-
1. Describe Forensic science and Digital Forensic concepts
2. Determine various digital forensic Operandi and motive behind cyber attacks
3. Interpret the cyber pieces of evidence, Digital forensic process model and their legal
perspective.
4. Demonstrate various forensic tools to investigate the cybercrime and to identify the
digital pieces of evidence
5. Analyze the digital evidence used to commit cyber offences.
Course Contents
Chapter 1 Introduction: Digital Forensics 12 hours
1.1. What Is Digital Forensics?
1.2. Digital Forensics Goals
1.3. Cybercrime
1.3.1 Cybercrime Attack Mode How Are Computers Used in Cybercrimes?
1.3.2 Example of Cybercrime
1.4. Types of Digital Forensics
1.4.1 Computer Forensics
1.4.2 Mobile Forensics Network Forensics
1.4.3 Database Forensics
1.4.4 Forensics Data Analysis
1.5. Digital Forensics Users
1.5.1 Law Enforcement
1.5.2 Civil Ligation
1.5.3 Intelligence and Counterintelligence
1.6. Types of Digital Forensics Investigation
1.7. Forensics Readiness
1.7.1 The Importance of Forensic Readiness for Organizations
Reference book 1 and 2
Chapter 2 Essential Technical Concepts 10 hours
2.1 Data Representation
2.1.1 Decimal (Base-10)
2.1.2 Binary
2.1.3 Hexadecimal (Base-16)
2.1.4 Computer Character Encoding Schema
2.2 File Structure
2.3 Digital File Metadata
2.4 Timestamps Decoder (Tool)
2.5 Hash Analysis
2.6 How to Calculate File Hash
2.7 Memory Types
2.7.1 Volatile Memory
2.7.2 Nonvolatile Memory
2.8 Types of Computer Storage
2.8.1 Primary Storage
2.8.2 Secondary Storage
2.9 HPA and DCO
2.10 Data Recovery Considerations
2.11 File Systems
2.11.1 NTFS
2.11.2 FAT
Reference book 1 and 2
Chapter 3 Initial Response and First Responder Tasks 16 hours
3.1 Digital Evidence
3.1.1 Digital Evidence Types
3.1.2 Locations of Electronic Evidence
3.1.3 Challenge of Acquiring Digital Evidence
3.1.4 Who Should Collect Digital Evidence?
3.1.5 Chain of Custody
3.1.6 Cloning, and Live vs Dead System
3.1.7 Hashing, and Final Report
3.2 Digital Forensics Examination Process
3.2.1 Seizure
3.2.2 Acquisition
3.2.3 Analysis
3.2.4 Reporting
3.3 Digital Forensics vs. Other Computing Domain
3.4 Search and Seizure
3.1.1 Consent to Search
3.1.2 Subpoena
3.1.3 Search Warrant
3.5 First Responder Toolkit
3.6 First Responder Tasks
3.7 Order of Volatility
3.8 Documenting the Digital Crime Scene
3.9 Packaging and Transporting Electronic Devices
3.10 Conducting Interview
3.7.1 First Responder Questions When Contacted by a Client
3.7.2 Witness Interview Questions
3.7.3 Witness Signature
Reference Book 1 and 2
Chapter 4 Network Forensic 12 hours
4.1 What Is Network Forensics?
4.2 Computing Environment
4.2.1 Personal Computing Environment
4.2.2 Client Server Computing Environment
4.2.3 Distributed Computing Environment
4.3 Introduction to the Incident Response Process
4.4 Investigative and Forensics Methodologies
4.5 Where Network Forensics Fits In
4.6 Capturing Network Traffic
4.6.1 The Importance of DHCP Logs
4.6.2 Using tcpdump/WinDump
4.6.3 Using Wireshark
4.6.4 Using SPAN Ports or TAPS
4.6.5 Using Fiddler
4.6.6 Firewalls
Reference Book 3
Chapter 5 Digital Forensics Tools 10 hours
5.1 Evaluating Digital Forensics Tool Needs
5.1.1 Types of Digital Forensics Tools
5.1.2 Tasks Performed by Digital Forensics Tools
5.1.3 Tool Comparisons
5.1.4 Other Considerations for Tools
5.2 Digital Forensics Software Tools
5.2.1 Command-Line Forensics Tools
5.2.2 Linux Forensics Tools
5.2.3 Other GUI Forensics Tools
5.3 Digital Forensics Hardware Tools
5.3.1 Forensic Workstations
5.3.2 Using a Write-Blocker
5.3.3 Recommendations for a Forensic Workstation
5.4 Validating and Testing Forensics Software
5.4.1 Using National Institute of Standards and Technology Tools
5.4.2 Using Validation Protocols
Reference Book 4 and 6
Reference Books:
1. John Sammons, “The Basics of Digital Forensics - The Primer for Getting Started in
Digital Forensics” Syngress is an imprint of Elsevier
2. Nihad A. Hassan, “Digital Forensics Basics - A Practical Guide Using Windows OS”
Apress
3. Clint P Garrison “Digital Forensics for Network, Internet, and Cloud Computing A
forensic evidence guide for moving targets and data , Syngress Publishing, Inc. 2010
4. Bill Nelson Amelia Phillips Christopher Steuart , Guide to Computer Forensics and
Investigations: Processing Digital Evidence, Cengage Learning
5. Nilakshi Jain, Dhananjay Kalbande, ”Digital Forensic : The fascinating world of
Digital Evidences ” Wiley India Pvt Ltd 2017.
6. Cory Altheide, Harlan Carvey ”Digital forensics with open source tools “Syngress
Publishing, Inc. 2011.
CDS-352
Title: Cyber Threat Intelligence
Course Objectives: -
1. To understand the fundamentals of Cyber threats.
2. To understand the basic techniques to defend against the threats.
3. To apply appropriate tool for ensuring security of any system.
Course Contents
Chapter 1 Introduction to Threat Intelligence 4 hours
2.1 Introduction
2.2 The Definitions of Cybersecurity in a Nutshell.
2.3 On Cyber Attacks, Cybercrime, and Cyberwar: Emerging Trends and Threats
2.3.1 Emerging Technologies and Threat Trends in Cyberspace
2.3.2 APT Characteristics
2.3.3 Cyber Kill Chain
2.3.3.1 Step 1: Reconnaissance
2.3.3.2 Step 2: Weaponization
2.3.3.3 Step 3: Delivery
2.3.3.4 Step 4: Exploitation and Initial Intrusion
2.3.3.5 Step 5: C2 and Lateral Movements
2.3.3.6 Step 6: Actions of Intent
Reference Books:
1. Collaborative Cyber Threat Intelligence edited By Florian Skopik
2. Cyber Threat! How to Manage the Growing Risk of Cyber Attacks By N.
MACDONNELL ULSCH
CDS-353
Course Objectives:
1. To introduce the fundamental concepts and techniques in Information and Network security
2. To give students an overview of Information security and Auditing
3. To expose students to the concepts in Organization Security and Controls
Course Outcomes:
1. Students will be able to describe fundamental concepts of information security and systems
auditing
2. 2. Analyze the latest trend of computer security threats
3. Identify security weaknesses in information systems and find appropriate solution for
security mechanism
4. Explain the security controls in the aspects of physical, logical and
Operational security control
5. Critically evaluate the security of information systems and audit
Course Contents
Chapter 1 Introduction to Information Security and IS 6 hours
Auditing
Assignment No. 1:
• Threat Intelligence using search engines
• Google Dork
Assignment No. 2:
• Introduction to Threat analysis
• Threatcrowd.org
• Netcraft
Assignment No. 3:
• Threat Intelligence using amass OWASP
Assignment No. 4:
• IP and Domain reputation check
• MX Toolbox • AbuseDb
The harvester • Recon-ng
Assignment No. 5:
• Introduction to Dark Web
• Dark web search
• TOR
Assignment No. 6:
• Introduction to OSINT • Shodan
• OSTrICa - Open-Source Threat Intelligence Collector
• Maltego
Assignment No. 7:
• Introduction to email header search
• Manual search for email header
• https://mha.azurewebsites.net/ Microsoft email header analysis
Assignment No. 8:
• Introduction to DNS info • WHOIS
• Nslookup
Assignment No. 9:
• Introduction to Social engineering
• SE Tool Kit
Savitribai Phule Pune University
T.Y.B.Sc. (Cyber and Digital Science)
CDS-356
Title: Lab on CDS-353 (Information Security Policy and Audit)
Practical List
Assignment No. 1: (1 slot)
Case study on IS Auditing standards
https://scholarship.richmond.edu/cgi/viewcontent.cgi?article=2261&context=masters-
theses
Course Objectives:-
1. To identify the unique challenges involved in mobile forensics.
2. Explain and apply the procedures of the validation, preservation, acquisition,
examination, analysis and reporting of digital information from a mobile device.
3. Explain and compare thehardware, OS architectures and file systems.
4. Explain and compare various data acquisition and analysis techniques used in mobile
forensics.
5. Analyze the extracted data to identify and examine important case data such as
contacts, call logs, SMS, images, audio and video files, web history, passwords,
application data.
6. Apply industry best practices to evidence collection and analysis with hands-on
exercises using current tools.
Course Outcomes:- Student will be able to :-
1. understand the cellular network and mobile device hardware
2. Learn mobile forensics process in detail
3. Understand mobile devices and its forensics
4. Understand and use mobile forensics tools
Course Contents
Chapter 1 Fundamentals of Mobile Devices and Cellular Network 5 hours
1.1. Cellular Network
1.1.1. Evolution of Cellular Network and its History
1.1.2. Cellular Network Architecture and Technologies
1.2. Mobile Device Hardware
1.2.1. Evolution of Mobile Device and its History
1.2.2. Mobile Device Architecture and Technologies
1.2.3. Mobile Operating Systems
1.3. Smart Cards
1.3.1. Subscriber Identification Module (SIM/USIM)
1.3.2. SIM/USIM File Management
1.3.3. SIM/USIM Security
4.1.Cellebrite
4.1.1. Features of Cellebrite UFED Physical Analyser
4.1.2. Usage
4.1.3. Supported devices
4.2.Oxygen Forensics Suite
4.2.1. Features of Oxygen ForensicsSuite
4.2.2. Usage
4.2.3. Supported devices
4.3. Paraben iRecovery Stick
4.3.1. Features of Paraben iRecovery Stick
4.3.2. Usage
4.3.3. Supported devices
4.4. Open-Source Mobile Forensic Tools
Reference Books:
7. Practical Mobile Forensics, Satish Bommisetty, Rohit Tamma, Heather Mahalik,
Packt Publishing Ltd, 2014
8. Mobile Forensics, link : https://ec.europa.eu/programmes/erasmus-plus/project-
result-content/9d82c6b2-d28c-441a-b165-e73b1a87736f/FORC%20Book%207.pdf
CDS-357B
Title: Cloud Security
Reference Books:
9. Cloud Security and Privacy: An Enterprise Perspective on Risks and
Compliance
Authors: Tim Mather, Subra Kumaraswamy, Shahed Latif
Publisher: O’Reilly Publication
10. Cloud Security: A Comprehensive Guide to Secure Cloud Computing
Authors: Ronald L. Krutz and Russell Dean Vines
Publisher: Wiley Publishing, Inc.
11. Practical Cloud Security: A Guide for Secure Design and Deployment
Author: Chris Dotson
Publication: O’Reilly Publication
Savitribai Phule Pune University
S.Y.B.Sc. (Cyber and Digital Science)
CDS-358A
Title:Lab on CDS-357A(Mobile Forensic)
Practical List
Assignment No. 1: (1 slot)
• Identify two implications that might affect mobile forensic in the future as a result
of the advancement in 5G technology.
Assignment No. 2: (2 slots)
• Record a video explaining what Sim cards are in non-technical terms (5 minutes
maximum). Imagine that you are explaining them to ateacherwith no technical
background
Assignment No. 2: (2 slots)
• Compare between the different data acquisition methods explained in the textbook
in terms of the data that each method can recover, complexity, requirements,
supports by forensics tools, and when it should be used.
Assignment No. 3: (2 slots)
• Use Oxygen Forensics Suite and extracts the following data: phonebook with
assigned photos, calendar events and notes, call logs, messages, camera snapshots,
video and music
Reference Books:
• AWS Cookbook
Authors: John Culkin, Mike Zazon
Publisher: O’Reilly
• Mastering AWS Security
Author: Albert Anthony
Publisher: Packt Publishing
Amazon EC2 Documentation:
https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-ug.pdf#concepts
SavitribaiPhule Pune University
T.Y.B.Sc. (Cyber and Digital Science)
CDS-361
Title:Digital Forensics-2
Teaching Scheme No. of Credits Examination Scheme
4hours / week 4 CA :30 marks
UA: 70 marks
Prerequisites:-
3. Knowledge of Computer Networks
4. Knowledge of Cryptography and Network Security
5. Basic concepts of Digital Forensics
Course Objectives:-
7. To understand underlying principles behind email and social media investigation
8. To understand basic concepts and procedures for mobile forensics.
9. To learn techniques behind multimedia forensics
10. To apply digital forensic knowledge to investigate cloud, network and virtual machine
data.
Course Outcomes:-
After completion of the course student will be able to :-
6. Explain how to apply digital forensics methods to investigating email and social
media communications
7. Trace, recover, and analyze e-mail messages by usingforensics tools
8. Describe procedures for acquiring data from mobile devices
9. Retrieve information from mobile devices
10. To examine and recover graphics files
11. Explore procedures for virtual machine forensics, live acquisitions, and network
forensics.
Course Contents
Chapter 1 E-Mail and Social Media Investigation 10 hours
1.8. Exploring the role of email investigation
1.9. Exploring the role of client and server in email
1.10. Investigating E-mail crimes and violations
1.3.1 Examining E-mail Messages
1.3.2 Viewing E-mail headers
1.3.3 Examining E-mail headers
1.3.4 Examining additional E-mail files
1.3.5 Tracing an e-mail message
1.3.6 Using network E-mail logs
1.11. Understanding E-mail servers
1.3.1 Examining Unix and Microsoft email server logs
1.12. Applying Digital Forensics Methods to Social Media Communications
1.13. Social Media Forensics on Mobile Devices
1.14. Forensics Tools for Social Media Investigations
Reference book 1
Chapter 2 Mobile Device Forensics 16 hours
2.12 Why do we need mobile forensics?
2.13 Challenges in mobile forensics
2.14 The mobile phone evidence extraction process
2.15 Understanding mobile device forensics
2.1.5 Mobile phone basics
2.1.6 Inside mobile devices
2.2 Understanding acquisition procedures for cell phones and mobile devices
2.2.1 Mobile Forensics Equipment
2.2.2 Mobile Forensics Tools
2.3 The Android model, file system and hierarchy
2.4 Android Data Extraction Techniques
2.4.1 Manual data extraction
2.4.2 Logical data extraction: ADB pull data extraction , Using SQLite Browser to
view the data, Extracting device information , Extracting call logs , Extracting
SMS/MMS , Extracting browser history , Analysis of social networking/IM
chats
2.4.3 Physical data extraction: Imaging an Android Phone, Imaging a memory (SD)
card
2.5 Android data analysis and recovery
2.5.1 Analyzing an Android image using Autopsy
2.5.2 Recovering deleted data from external SD card
2.5.3 Recovering data deleted from internal memory
2.5.4 Recovering deleted files by parsing SQLite files
2.5.5 Recovering files using file carving techniques
2.5.6 Recovering contacts using your Google account
Reference book 1 and 2
Chapter 3 Multimedia Forensics 12 hours
3.11 Graphics File formats
i. Understanding Bitmap and Raster Images
ii. Understanding Vector Graphics
iii. Understanding Metafile Graphics
iv. Understanding Graphics File Formats
v. Understanding Digital Photograph File Formats
3.12 Understanding Data Compression
3.2.1 Lossless and Lossy Compression
3.2.2 Locating and Recovering Graphics Files
3.2.3 Identifying Graphics File Fragments
3.2.4 Repairing Damaged Headers
3.2.5 Searching for and Carving Data from Unallocated Space
3.2.6 Rebuilding File Headers
3.2.7 Reconstructing File Fragments
3.13 Identifying Unknown File Formats
3.3.1 Analyzing Graphics File Headers
3.3.2 Tools for Viewing Images
3.14 Understanding Steganography in Graphics Files
3.4.1 Using Steganalysis Tools
3.15 Understanding Copyright Issues with Graphics
Reference Book 1
Chapter 4 Cloud Forensics 12 hours
4.7 An Overview of Cloud Computing
4.1.1 Cloud Service Levels and Deployment Methods
4.1.2 Cloud Vendors
4.1.3 Basic Concepts of Cloud Forensics
4.8 Legal Challenges in Cloud Forensics
4.2.1 Service Level Agreements
4.2.2 Jurisdiction Issues
4.2.3 Accessing Evidence in the Cloud
4.9 Technical Challenges in Cloud Forensics
4.3.1 Architecture, Analysis of Cloud Forensic Data
4.3.2 Anti-Forensics, Incident First Responders, Role Management
4.4 Encryption in the Cloud
4.4.1 Conducting a Cloud Investigation
4.4.2 Investigating CSPs
4.4.3 Investigating Cloud Customers
4.4.4 Understanding Prefetch Files
4.4.5 Examining Stored Cloud Data on a PC
4.4.6 Windows Prefetch Artifacts
4.5 Tools for Cloud Forensics
Reference Book 1
Chapter 5 Virtual Machine Forensics, Live Acquisitions, 10hours
and Network Forensics
5.5 An Overview of Virtual Machine Forensics
i. Type 2 Hypervisors
ii. Conducting an Investigation with Type 2 Hypervisors
iii. Working with Type 1 Hypervisors
5.6 Performing Live Acquisitions
5.2.1 Performing a Live Acquisition in Windows
5.7 Network Forensics Overview
5.3.1 The Need for Established Procedures
5.3.2 Securing a Network
5.3.3 Developing Procedures for Network Forensics
5.3.4 Investigating Virtual Networks
5.3.5 Examining the Honeynet Project
Reference Book 1
Reference Books:
12. Bill Nelson Amelia Phillips Christopher Steuart , Guide to Computer Forensics and
Investigations: Processing Digital Evidence, Sixth Edition, Cengage Learning
13. Heather Mahalik, RohitTamma, Satish Bommisetty, Practical Mobile Forensics,
Second Edition, Packt Publishing
14. John Sammons,“The Basics of Digital Forensics - The Primer for Getting Started in
Digital Forensics”Syngress, Elsevier
15. Nihad A. Hassan, “Digital Forensics Basics - A Practical Guide Using Windows OS”
Apress
16. Clint P Garrison “Digital Forensics for Network, Internet, and Cloud Computing A
forensic evidence guide for moving targets and data , Syngress Publishing, Inc. 2010
17. Nilakshi Jain, DhananjayKalbande, ”Digital Forensic : The fascinating world of
DigitalEvidences ” Wiley India Pvt Ltd 2017.
18. Cory Altheide, Harlan Carvey ”Digital forensics with open source tools “Syngress
Publishing,Inc. 2011.
.
SavitribaiPhulePuneUniversity
T.Y.Cyber and Digital ScienceSemester–VI
CourseCode: CDS 362
SubjectName:Cyber Law( Information Security Policies and Strategies )
TotalHours:60 lectures
Prerequisites: -
• Fundamentals of Cyber Securities.
Course Objectives:
• To understand the fundamentals of cyber security.
• To understand the computer security issues
• To Understand Information secure system planning and Security Policies.
Course Outcome: -
• Have a good understanding of Cyber Security and the Tools
• Develop The Understanding of, how to make secure system planning,
• Make Learner to develop standard and policies
Chapters Topic No
ofHo
urs
1 Chapter1:-Introductionto CyberCrimeand CyberSecurity 10
1.1 Introduction
1.2 Cybercrime: DefinitionandOriginoftheWord
1.3 CybercrimeandInformationSecurity
1.4 WhoareCybercriminals?
1.5 ClassificationsofCybercrimes:
E-MailSpoofing, Spamming, Cyber defamation, Internet Time Theft,Salami
Attack/Salami Technique, Data Diddling,Forgery, Web
Jacking,Newsgroup,Spam/CrimesEmanatingfromUsenetNewsgroup,IndustrialS
pying/IndustrialEspionage,
Hacking,OnlineFrauds,ComputerSabotage,EmailBombing/MailBombs,
Computer Network Intrusions,
PasswordSniffing,CreditCardFrauds,IdentityTheft
1.6 DefinitionofCyberSecurity
1.7 Vulnerability,ThreatsandHarmfulacts
1.8 CIATriad
1.9 CyberSecurityPolicyand DomainsofCyberSecurityPolicy
2 Chapter2 :-Cybercrimesand Cybersecurity:TheLegalPerspectives 1
0
2.1 Introduction
2.2 cCybercrimeandtheLegalLandscapearoundtheWorld
2.3 WhyDoWeNeedCyberlaws:TheIndianContext
2.4 TheIndianIT Act
2,5 ChallengestoIndianLawandCybercrimeScenarioinIndia
2.6 ConsequencesofnotAddressingtheWeakness
inInformationTechnologyAct
2.7 DigitalSignaturesandtheIndianITAct
2.8 AmendmentstotheIndianITAct
2.9 CybercrimeandPunishment
2.10 Cyberlaw,TechnologyandStudents:IndianScenario
3 Cybersecurity: Organizational Implications 8
3.1 Organizational Implications: Cost of cybercrimes and IPR issues
3.2 Web threats for organizations
3.3 Security and Privacy Implications from Cloud Computing
3.4 Social media marketing
3.5 Social computing and the associated challenges for organizations,
Protecting people’s privacy in the organization
3.6 Organizational guidelines for Internet usage and safe computing
guidelines and computer usage policy
3.7 Incident handling
3.8Intellectualpropertyinthecyberspaceofcybersecurity.
4 INFORMATION SECURITY POLICIES 8
4.1 Introduction
4.2 Corporate Policies
4.3 Organizationwide (Tier 1) Policies
4.4 Organizationwide Policy Document
4.5 Legal Requirements
4.6 Duty of Loyalty
4.7Duty of Care
4.8 Other Laws and Regulations
4.9 Business Requirements
4.10 Where to Begin?
6 Developing Policies 5
6.1 Policy Is the Cornerstone
6.2 Why Implement Information Security Policy?
6.3 Some Major Points for Establishing Policies
6.4 What Is a Policy?
6.5 Definitions
6.6 Policy Key Elements
6.7 Policy Format
8 Developing Procedures 5
8.1 Introduction
8.2 Important Procedure Requirements
8.3 Key Elements in Procedure Writing
8.4 Procedure Checklist
8.5 Getting Started
8.6 Procedure Styles
8.7 Procedure Development Review
ReferencesBooks:
1. CyberSecurityUnderstandingCyberCrimes,ComputerForensicsandLegal
Perspectives–NinaGodbole,SunitBelapure,Wiley:April2011India
PublicationsReleased.
2 .Thomas R. Peltier, “Information Security policies and procedures: A
Practitioner’s Reference”, 2nd Edition Prentice Hall, 2004.
3. PrinciplesofInformationSecurity,-MichaelEWhitman, HerbertJMattord,3rdEdition,
2011.
Course Contents
Unit 1 Introduction To Web 5 hours
1.1 History of Web
1.2 Introduction to Web 1.0, Web 2.0 and Web
3.0
1.3 Building blocks of web
1.4 UniformResource Locator
Unit 2 Web Architecture 6 hours
2.1 Web browser,
2.2 Web Server
2.3 HTTP protocol
Use any web-based email such as gmail or yahoo and view the email headers. For gmail,
Open an e-mail, click the down arrow next to the Reply arrow, and click Show original.
Click the Download Original link and inspect the header. Identify various parts of the
header such as servers, domain keys, attachment type, etc.
Answer the following questions:
1.What is the name and file type of the base64 encoded attachment?
2. To which email was this file attached?Identify two pieces of data that tell you that.
3. Who was this email sent from, to, and when was it sent?
4. In what time zone does the computer that was used to send the email reside(presuming it
corresponds to the time zone setting for the computer)?What data inthe header tells you
that?
5.In what time zone does the sender’s mail server reside (presuming it corresponds tothe
time zone setting for the computer)?What data in the header tells you that?
6.If you believed the source email address information has been spoofed, whichspecific IP
address would you resolve, and subsequently contact the owner of, to findout who might
have really sent the email?
Practical List
Assignment No. 1: (2 slot)
Case study on CybercrimeScenarioinIndia
1. Design a webpage for the following layout For Student profile – where student
roll number, name, contact, photo, class and area of interestin column 2. In
Colum 1 provide the hyperlinks for Home, Contact us and about us.
2. Extend the above question, so that If user clicks on home menu the home page
will be displayed, If user click on Contact us the contact of college will be
displayed.
3. Create a form to accept student information (name, class, address) and marks
(Physics, Biology, Chemistry, Mathematics, Marathi, English).
1. Extend the Assignment 1 question number 2 to display the mark sheet for the
student that contains name, class, marks of the subject, total and percentage.
2. Create a login form with a username and password. Display “Welcome”
message if username and password is same otherwise display “Invalid
username or password” message.
1. Using SQL injection attack on Login check whether you can log into another
user’s account without knowing the correct password.
2. To show the SQL injection attack on UPDATE statement, you need to make an
unauthorized modification to the database by modifying another user’s profile.
Course Objectives: -
1. Static and Dynamic Analysis of Malwares
2. Study of windows malwares in depth.
3. Study of linux malwares, Mac malwares, Android malware in brief.
Course Contents
Chapter 1 Introduction 2 hours
1.1. Malware – Definition, Types , Examples , Malicious Actions of Malwares
1.2. Malware Types (Based on OS)- Windows Malware, Linux Malware, Mac Malware,
Android Malware.
1.2. Malware Analysis – Definition, need, Types
Reference Books:
1. Learning Malware Analysis: Explore the concepts, tools, and techniques to analyze
and investigate Windows malware, By Monnappa K A , Packt Publishing Limited
2. Android Malware and Analysis, By Ken Dunhum, Shane Hartman, Jose Andre
Morales, Manu Quintans, Tim Strazzere
3. Learn Malware Analysis: Explore the Concepts, Tools and Techniques to Analyse
and Investigate Malware, Sobia Publication
4. Malware Analysis Techniques: Tricks for the triage of adversarial software by Dylan
Barker
5. Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software
by Michael Sikorski and Andrew Honig
6. Malware Analysis and Detection Engineering: A Comprehensive Approach to Detect
and Analyze Modern Malware by Abhijit Mohanta and Anoop Saldanha
7. Mastering Malware Analysis: The complete malware analyst's guide to combating
malicious software, APT, cybercrime, and IoT attacks by Alexey
Kleymenov and Amr Thabet
8. Malware Analysis Techniques: Tricks for the triage of adversarial software by Dylan
Barker
9. Windows Malware Analysis Essentials by Victor Marak
Course Objectives:-
1. To understand financial technology management
2. To study the Risk treatment across the financial organizations
Course Contents
Chapter 1 Introduction to Cyber Security and financial Technology 6 hours
Management
1.1. Understanding Threat Environment
1.2. Overview of the risk landscape
1.3. Threat categories for financial organizations
1.4. Threat Intelligence and Threat Modeling
1.5. Technology vulnerabilities in Fintech
1.6. Banking and the E-Book Moment
1.7. Why We’re so Excited About FinTech
1.8. Current Trends in Financial Technology
1.9. Lending (Capital) in the 21st Century
1.10. The Next Big Innovation in FinTech – Identity
1.11. Tech Giants Becoming Non-Bank Banks
1.12. Design is No Longer an Option – User Experience (UX) in FinTech
Practical List
Assignment No. 5:
Introduction to Compliance within Fintech • Payment Card Industry Data Security
Standard (PCI DSS) • RBI PSS (Reserve Bank of India - Payment and Settlement Systems)
Assignment No. 6:
Introduction of DevSecOPs in Fintech • CICD introduction • SSDLC introduction
Assignment No. 7:
Introduction to Software composition analysis (SCA) - security case study
Assignment No. 8:
Introduction Payment Services Directive (PSD2) - security case study
Assignment No. 9:
Introduction to Electronic Identification and Trust Services (eIDAS) - security case study
Prerequisites
1. Basic C and Python Programming
2. Basic Computer Hardware
3. Basic Assembly Programming
Course Objectives: -
1. Static and Dynamic Analysis of Malwares
2. Study of windows malwares in depth.
3. Study of Linux malwares, Mac malwares, Android malware in brief.
2) Download sample malware and perform static analysis. Print following info
for the malwares using tools:
File type, Cryptographic hash Values,
3) Scan suspicious binary file using VirusTotal/VirScan/Jotti Malware
Scan/Metadefender
4) Extract Strings from binary file.
Assignment No. 5:
7) Introduction to Malware entry points and safeguarding it
8) Emails, SPF, Spam email detection
9) Phishing
10) USB
Assignment No. 6:
• Introduction to REMnux – Toolkit for Malware Analysis
11)
Assignment No.7 : : Introduction to Network Analysis
• Analyzing infected network
• Wireshark
Sample Topics:
Malware Sources
Hybrid Analysis: https:/ / www. hybrid- analysis. com/
KernelMode.info: http:/ / www. kernelmode. info/ forum/ viewforum. php? f= 16
VirusBay:https:/ / beta. virusbay. io/
Contagio malware dump:http:/ / contagiodump. blogspot. com/
AVCaesar:https:/ / avcaesar. malware. lu/
Malwr:https:/ / malwr. com/
VirusShare:https:/ / virusshare. com/
theZoo:http:/ / thezoo. morirt. com/
https://zeltser.com/malware-sample-sources/