Skip to Main Content

COMP.2300 Introduction to Computer Security (Formerly COMP.3611)

Id: 039802 Credits Min: 3 Credits Max: 3

Description

This course introduces students to introductory concepts in cybersecurity. The course will cover generic topics such as introduction to networks, security vulnerabilities in networking protocols, the confidentiality, integrity and availability (CIA) triad, basic cryptography concepts, key management, cryptographic protocols and practical applications of cryptography. For topics in computer security, this course will cover an overview of operation systems security (particularly Linux), password security, access control mechanisms, patching, vulnerability analysis, intrusion detection, auditing, system hardening, virtualization, and security policies. For topics in Network Security, this course will cover major threats affecting networks such as Denial of Service (DoS), brute-force, malicious packets, etc. There will be a high-level overview on network specific attacks such as replay, reflection and MitM and how modern authentication and communication protocols like SSH and TLS prevent them. For topics in application security, this course will overview major threats affection application such as Buffer Overflows, Race Conditions, XSS, Injection attacks, etc. and techniques to prevent them.

Prerequisites

Pre-Req: COMP.1020 Computing II.

View Current Offerings