Diploma in Computer Science & Engineering
Diploma in Computer Science & Engineering
Government of Karnataka
DEPARTMENT OF COLLEGIATE and TECHNICAL EDUCATION
Computer Science &
Program Semester 5
Engineering
Introduction:
Welcome to the curriculum for the Artificial Intelligence and Machine Learning (AI&ML)
Specialisation. This specialisation course is taught in Bootcamp mode. Bootcamps are 13 weeks,
intense learning sessions designed to prepare you for the practical world – ready for either industry
or becoming an entrepreneur. You will be assisted through the course, with development-based
assessments to enable progressive learning.
In the era of connected computing devices, securing the personal data, application, system, network
and organization becomes the challenging task in the field of Computer science and Engineering.
The specialization prepare students to take up job or to become entrepreneur in the challenging
area of Cyber security
Pre-requisite
Before the start of this specialisation course, you would have completed the following courses;
In the 1st year of study, you would have studied Engineering Mathematics, Communication Skills,
Computer Aided Engineering Graphics, Statistics & Analysis, Basic IT Skills, Fundamentals of
Computer, Fundamentals of Electrical and Electronics Engineering, Project Management skills and
Multimedia & Animation.
In the 2nd year of study, you would have studied Python Programming, Computer Hardware,
Maintenance and Administration, Computer Networks, Database System Concepts and PL/SQL,
Data Structures with Python, Operating System and Administration, Object oriented programming
and Design with Java, Software Engineering principles and practices.
In this year of study, you shall be applying your previous years learning along with specialised field
of study into projects and real-world applications.
A Course Cohort Owner is a faculty from the core discipline, who is fully responsible for one
specialised field of study and the cohort of students who have chosen to study that specialised field
of study.
Test, implement, deploy, maintain and review the infrastructure to effectively manage the
CO4
network and resources.
Recap –
Topology Hackers
OSI Model Who are they?
TCP/IP Model What is not hacking
SEO Poisoning
Wi-Fi Password Cracking
Password Attacks
Password spraying
Dictionary attack
Brute force
Password Cracking Times
Rainbow
Traffic interception
▪ cloning a repository,
▪ making and recording changes
▪ staging and committing changes,
▪ viewing the history of all the changes
undoing changes
History of cryptography (overview: Caesar Algebra: groups, rings, fields - definitions +
cipher, enigma cipher) examples
Introduction (high level overview only) AES (SPN structure, rounds, modes of operation
2,3, Enc (sym - stream + block ciphers, asym) 2 2 - high level overview with diagram)
2,3 2 1 2
4
Hashing MAC + SHA2/3 (high level + security
Digital signature, MAC requirements))
- PRNG
• https://nptel.ac.in/courses/106105031/ : Cryptography and Network Security by Prof. Debdeep Mukhopadhyay, IIT Kharagpur
Network Security : Concepts- Firewall, IDS, IPS, Protocols : IPSec, SSL, TLS (versions and
2,3,
1,5 2 2 2 1 2
4 VPN vulnerabilities)
Web Security : Concepts-HTTP, HTML, Frames, Attacks and vulnerabilities: Injection attacks :
1,5 1,4 3 2 2 SQL, HTTP header, OS command 1 2
browser design
5 CIE 1 : Written and practice test Assessment Review and corrective action 3
Industrial class : High availability and load
2,3,
2,3 6 2 3 Weekly Assignment
4 balancing
References :
1. https://www.cisco.com/c/en_in/products/security/what-is-network-security.html
2. https://purplesec.us/firewall-penetration-testing/
3. How hackers do it: Tricks, Tools, and Techniques
4. https://cse29-iiith.vlabs.ac.in/
5. https://nptel.ac.in/courses/106105031/ : Cryptography and Network Security by Prof. Debdeep Mukhopadhyay, IIT Kharagpur.
6. https://wiki.apnictraining.net/netsec-20220627-bdnog14/agenda
Windows Security
Peer review Windows Security Infrastructure
2,3, 2,3, 1 Project status review Windows Family of Products
4 4 2 1
5 4
Demonstration of artifacts of the project Windows Workgroups and Accounts
Windows Active Directory and Group Policy
5 CIE 2 – Written and Practice Test Assessment Review and corrective action 3
1,2, Industrial class : Source Code Scan using a
2,3,
3,4, 6 commercial tool like Microfocus Fortify or 2 3 Weekly Assignment
4
5 Checkmarz.
Application Security – Verification.
Peer review
Explain Dynamic Analysis using an example –
1,2, 2,3, Project status review
6 1 4 3
3,5 4 owasp zap.
Interactive Application Security Testing –
Demonstrate using Contrast Security Tool.
- For a given site (local), conduct a dynamic Introduce Manual Security Testing using OWASP
2,3, 2,3, analysis scan using OWASP ZAP, Check for Testing Guide. Add Misuse case testing to the
2 4 1 2
5 4
False positives and create a report framework in addition
Conduct a manual security testing for a local
web application or an API using proxy tools
like burp suite/paros etc and provide a
report. Compare the results of both manual
and automated scans.
Application Security – Release
- 1. Cover OWASP ASVS and its aid as a tool
1. Explain Run Time Application Self in architecture verification.
2,3, 2,3,
3 1 3 Introduce OWASP SAMM – to attain software 1 2
5 4 Protection – Contrast Security or Microfocus
Fortify Software can be used as an example. assurance maturity.
References:
1. https://www.synopsys.com/glossary/what-is-sdlc.html
2. https://www.synopsys.com/blogs/software-security/secure-sdlc/
3. https://www.microsoft.com/en-us/securityengineering/sdl
4. https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling
5. https://www.microsoft.com/en-in/download/details.aspx?id=49168
6. https://medium.com/@melsatar/software-development-life-cycle-models-and-methodologies-297cfe616a3a
7. https://owasp.org/www-project-application-security-verification-standard/
8. https://resources.infosecinstitute.com/topic/application-architecture-review/
9. https://owasp.org/www-community/controls/Static_Code_Analysis
10. https://owasp.org/www-project-web-security-testing-guide/
11. https://owasp.org/www-project-zap/
12. https://owasp.org/www-project-dependency-check/
13. https://www.synopsys.com/glossary/what-is-software-composition-analysis.html
14. https://owasp.org/www-project-samm/
15. https://github.com/tillson/git-hound
16. https://owasp.org/www-project-security-qualitative-metrics/
17. https://www.qualys.com/apps/web-app-scanning/
18. https://www.veracode.com/security/interactive-application-security-testing-iast
19. https://en.wikipedia.org/wiki/Runtime_application_self-protection
20. https://en.wikipedia.org/wiki/ModSecurity
Department of Collegiate & Technical Education Bengaluru-560001 Page 126
Diploma in Computer Science & Engineering C 20 : 2020 - 21
21. https://github.com/WebGoat/WebGoat
22. https://spectralops.io/resources/how-to-choose-a-secret-scanning-solution-to-protect-credentials-in-your-code/
23. https://www.geeksforgeeks.org/functional-vs-non-functional-requirements/
24. https://owaspsamm.org/model/design/threat-assessment/stream-a/
25. https://docs.42crunch.com/latest/content/concepts/security_quality_gates.htm
Basics of cloud computing
Why is cloud computing necessary?
Introduction to key cloud services (Compute,
storage, networking)
Cloud delivery models
IaaS v/s PaaS v/s SaaS
Introduction to cloud vendors(Azure,AWS, GCP)
Peer review
Key Cloud Security Principles
1,3, 2,3, Project status review
1 4 3
4 4 Shared responsibility model
Principle of least privilege
7
Defense in depth
Threat actors, diagrams & trust boundaries
Practice :
Create a cloud account
Create 2 accounts
Setup 2Factor Authentication on both account
Identity & Access management in the cloud
Introduction to IAM
1,3, 2,3, Cloud asset management
2 1 3 3
4 4 Introduction to Federal Identity Management
IAM Best Practices
IAM Audit
Intro to AWS/Azure clint and Web Portal
Vulnerability management
Network security
Discovering cloud misconfiguration
Security groups
2,3, Remediating vulnerabilities
3,4 3 1 3 1 2
4 VPC
Tracking open vulnerabilities using cloud
WAF
native tools
Data protection in the cloud
Incident response
• Data protection at rest and at transit
- Log analysis
2,3, • Cloud data storage - AWS EBS, S3 / Azure
3,4 4 1 3 3
4 - Events & alerts
SAS
- Key metrics (MTTD & MTTR)
• Secrets Management
CIE 3 – Written and Practice Test
5 Assessment Review and corrective action 3
Secure a vulnerable cloud env
Industrial class :
2,3, 1. Preventing DDoS in a cloud native
3,4 6 env 2 3 Weekly Assignment
4
Hybrid cloud env
Intro to VAPT
Developing a Hacker Mindset
• Ethics of Penetration Testing
Peer review
1,3, 2,3, • Goal of Penetration Testing
8 1 Project status review 4 1 2
4,5 4 • Thinking like a Hacker
• ATT&CK Framework Overview
• Introduction to the framework
• Deep dive into the key topics
○ Reconnaissance
○ Initial Access
○ Privilege Escalation
○ Lateral Movement
○ Exfiltration
Web Application Penetration Testing
Web Application Penetration Testing
• Finding common web vulnerabilities (OWASP
• Basics of Web
top 10)
1,3, 2,3, o HTTP Methods
2 4 • Burp Suite Essentials
3
4,5 4
o HTTP Requests & Response
Practical:Setup Burp Suite on local machine and
o Session management & Cookies
observe traffic of 1 website..
Cloud Penetration Testing Introduction to OSINT:
• Finding common cloud vulnerabilities • Scanning the internet (example: Shodan)
1,3, 2,3, 4
3 • Google dorking
3
4,5 4 • Introduction to tools: Nessus, NMAP,
Prowler • Subdomain enumeration & asset monitoring
Hands-on exercise 1: Complete 3 server-side and 3
client-side topic from Burp Suite academy:
1,3, 2,3, Hands-on exercise 2: Complete either the
4 1 3 1 2
4,5 4 https://portswigger.net/web-security/learning- attacker or defender track in http://flaws2.cloud
path
- Dex2Jar
- JDGUI
5 CIE 4 – Written and Practice Test Assessment Review and corrective action 3
Industrial class :
1,3, 2,3,
6 Weekly Assignment
4,5 4 Bug bounty hunting
References :
1. Basics of Web: https://www.hacker101.com/sessions/web_in_depth.html
2. NMAP Basics: https://www.freecodecamp.org/news/what-is-nmap-and-how-to-use-it-a-tutorial-for-the-greatest-scanning-tool-of-all-
time/
3. HTTP Proxy:
a. Burp Suite Essentials: https://www.youtube.com/playlist?list=PLoX0sUafNGbH9bmbIANk3D50FNUmuJIF3\
b. OWASP Zed Attack Proxy: https://www.zaproxy.org/getting-started/
4. Vulnerability Scanning with Nessus: https://www.tenable.com/blog/how-to-run-your-first-vulnerability-scan-with-nessus
Analysis tools
· Anomaly
· Domain tools
· WhoIS
· Passive DNS
· Virus total
· Dynamic File analysis
2. https://www.cisa.gov/uscert/bsi/articles/best-practices/incident-management
https://www.infotech.com/research/ss/develop-and-implement-a-security-incident-management-program
Lab : https://letsdefend.io
GRC
(a) 1) Definition of GRC, introduction to IT
governance
(b) 2) Importance of GRC in cyber security
(c) 3) Policies, processes and procedures
Peer review (d) 4) Importance of checklists, templates and
3,4, 2,3, Project status review 4 guidelines
1 1 2
5 4
Enterprise risk management
(a) Understanding risks that enterprises face –
Operational Risks, Strategy Risks, Credit risks,
Reputational risk, Market risks, Cyber risk
11 (b) Cyber risk integration with Operational risk
management
Patch management
- Introduction to basics of risk management
Probability, Impact:-- [Financial, Legal, Importance of patch management; pre-requisites
Regulatory, Reputational ], Threat, Risk and sample patch management process
Assessment, Risk Treatment:-- [Accept,
3,4, 2,3, 1 3 Vulnerability Management
2 1 2
5 4, 7 Mitigate, Transfer, Avoid ], Residual risk, risk
acceptance, Control objective, Controls:-- Vulnerability management lifecycle
Preventive control, detective control and understanding – Identify, Evaluate, Remediate,
corrective control Report
Regulatory requirements
(e) GDPR
5 CIE 5 – Written and Practice Test Assessment Review and corrective action 3
5) https://www.pcisecuritystandards.org/documents/PCI_DSS-QRG-v3_2_1.pdf
6) https://www.nist.gov/
7) https://www.isaca.org/resources/cobit
8) https://www.meity.gov.in/writereaddata/files/itact2000/it_amendment_act2008.pdf
9) https://www.coso.org/SitePages/Guidance-on-Enterprise-Risk-Management.aspx?web=1
10) https://rbidocs.rbi.org.in/rdocs/notification/PDFs/NT41893F697BC1D57443BB76AFC7AB56272EB.PDF
11) https://rbidocs.rbi.org.in/rdocs/notification/PDFs/LBS300411F.pdf
1) https://rbidocs.rbi.org.in/rdocs/notification/PDFs/NOTI129BB26DEA3F5C54198BF24774E1222E61A.PDF
14) https://www.sebi.gov.in/legal/circulars/dec-2018/cyber-security-and-cyber-resilience-framework-for-stock-brokers-depository-
participants_41215.html
15) https://www.sebi.gov.in/sebiweb/home/HomeAction.do?doListing=yes&sid=1&ssid=6&smid=0
16) https://www.aicofindia.com/AICEng/General_Documents/Notices%20And%20Tenders/IRDAI-GUIDELINES.pdf
17) https://www.irdai.gov.in/ADMINCMS/cms/whatsNew_Layout.aspx?page=PageNo4315&flag=1
18) https://www.rapid7.com/fundamentals/patch-management/
19) https://www.rapid7.com/fundamentals/vulnerability-management-and-scanning/
1)18. https://www.techtarget.com/searchsecurity/tip/IT-security-frameworks-and-standards-Choosing-the-right-one
21)https://www.irdai.gov.in/ADMINCMS/cms/Uploadedfiles/07.04.2017-
Guidelines%20on%20Information%20and%20Cyber%20Security%20for%20insurers.pdf
https://www.trai.gov.in/sites/default/files/RecommendationDataPrivacy16072018_0.pdf
DevOps and Security Challenges 2
Peer review Understand the Core Principles and Patterns
3,4, 2,3, Project status review 4 behind DevOps
1 1
5 4
Recognize how DevOps works and identify keys
to success
Secure DevOps tools and workflows 2
Conduct effective risk assessments and threat Pre-Commit Security Controls
modeling in a rapidly changing environment Rapid Risk Assessment
Design and write automated security tests and Git Hook Security
checks in CI/CD Code Editor Extensions
12 Understand the strengths and weaknesses of Branch Protections
3,4, 2,3,
2 1 3 1
5 4 different automated testing approaches in CodeOwners
Continuous Delivery Peer Reviews
Inventory and patch your software Commit Security Controls
dependencies Static Analysis Security Testing
Wire security scanning into Jenkins, Code Component Analysis
Pipeline, and Azure DevOps workflows
3
Secrets Management
3,4, 2,3, Cloud Infrastructure as Code
3 4
5 4
Managing secrets in CI / CD
6 Industry Class : 2 3
Project
Internship
a) Secondary research on various a) Identification of the problem
industries and their operations to identify at statement (from at least 3 known problems)
least 3 companies along with the areas of the students would like to work as part of the
work interest and develop an internship project – either as provided by faculty or as
plan that clearly highlights expectations identified by the student. Document the
from the industry during the internship. impact the project will have from a technical,
b) Design and develop a cover letter for social and business perspective.
13 1 an internship request to all 3 identified
companies and the resume to be submitted b) Design and develop the project
to potential companies. solution or methodology to be used to solve at
c) Prepare for an internship interview to least one of the problems identified.
highlight your interests, areas of study,
career aspirations and personnel c) Prepare a project plan that will include a
competence – including the areas of schedule, WBS, Budget and known risks along
learning you expect to learn during with strategies to mitigate them to ensure the
internship. project achieves the desired outcome.
Scheme of evaluation
b Design a simple crypto system (including key generation, encryption, decryption, digital
signature or hash function) using any tool
Scheme of evaluation
2 Key generation 5
3 Encryption/Decryption 5
Assessment framework for SEE (Theory) – 100 Marks / 3 hours (Reduced to 60 marks)
b) Your creating new password for your online banking, how will you strengthen your password L3/L4 8
elaborate ?
Section-2
3.a) Let p = 191 and q = 2. Alice picks x = 42 and B picks y = 33. Compute the shared secret between L3/L4 2 14
Alice and Bob using Diffie-Hellman key exchange protocol.
6.a) Create a Threat Model for a social media Web Application at Design Time L3/L4 10
Section-5
9.a) Illustrate lifecycles of security incident management L3 5 8
b) Design a sample cyber security dashboard for reporting to top management L4 12
Identify use case of how changes or configuration in IT systems impacts security configuration L4 12
10.a)
resulting in cyber risk exposure
Give two KRI examples each for the following domains: L4 8
b) a. Patch Management
b. Anti-virus management
Scheme of Evaluation
1 ) Installing ZAP 20
2 ) Running an automated scan 20
3 ) Exploring the application manually
1. Explore pages protected by login 30
2. Exploring web application over a defined sequence
4 ) Prepare a vulnerability report 20