Curriculum
The curriculum for the cyber security program at the SCHOOL OF COMPUTER SCIENCE AND IT is designed to provide a robust foundation in both theoretical and practical aspects of cybersecurity. The program spans eight semesters, with each semester building upon the previous one to ensure students gain comprehensive knowledge and skills required in today's digital landscape.
Throughout the program, students are exposed to core computer science subjects that form the backbone of any security-oriented education. These include data structures and algorithms, operating systems, database management systems, computer networks, and software engineering principles. Additionally, mathematical concepts such as calculus, linear algebra, probability theory, and discrete mathematics are integrated into the curriculum to support advanced cybersecurity applications.
As students progress, they delve deeper into specialized topics within cyber security. These include cryptography, network security, digital forensics, secure software development, and threat intelligence. Each subject is carefully structured to offer both theoretical understanding and hands-on experience through laboratory sessions and real-world projects.
Course Listing
The following table outlines the course structure for all eight semesters of the cyber security program:
Semester | Course Code | Course Title | Credit Structure (L-T-P-C) | Prerequisites |
---|---|---|---|---|
1 | CS101 | Introduction to Computer Science | 3-0-0-3 | - |
1 | MATH101 | Calculus and Linear Algebra | 4-0-0-4 | - |
1 | PHYS101 | Physics for Computer Science | 3-0-0-3 | - |
1 | ENG101 | English Communication Skills | 2-0-0-2 | - |
1 | CS102 | Programming Fundamentals | 3-0-0-3 | - |
1 | SCIE101 | Basic Science Elective | 2-0-0-2 | - |
2 | CS201 | Data Structures and Algorithms | 3-0-0-3 | CS102 |
2 | MATH201 | Probability and Statistics | 3-0-0-3 | MATH101 |
2 | CS202 | Object-Oriented Programming | 3-0-0-3 | CS102 |
2 | CS203 | Digital Logic and Computer Organization | 3-0-0-3 | - |
2 | PHYS201 | Modern Physics | 3-0-0-3 | PHYS101 |
2 | SCIE201 | Basic Science Elective II | 2-0-0-2 | - |
3 | CS301 | Database Management Systems | 3-0-0-3 | CS202 |
3 | CS302 | Operating Systems | 3-0-0-3 | CS203 |
3 | CS303 | Computer Networks | 3-0-0-3 | CS203 |
3 | CS304 | Discrete Mathematics | 3-0-0-3 | MATH101 |
3 | CS305 | Software Engineering | 3-0-0-3 | CS202 |
3 | ELEC301 | Electronics for Computer Science | 3-0-0-3 | - |
4 | CS401 | Web Technologies | 3-0-0-3 | CS202 |
4 | CS402 | Security Fundamentals | 3-0-0-3 | CS301 |
4 | CS403 | Cryptography | 3-0-0-3 | MATH201 |
4 | CS404 | Network Security | 3-0-0-3 | CS303 |
4 | CS405 | Malware Analysis | 3-0-0-3 | CS202 |
4 | DEPT401 | Advanced Security Lab | 0-0-6-3 | CS402 |
5 | CS501 | Applied Cryptography | 3-0-0-3 | CS403 |
5 | CS502 | Penetration Testing | 3-0-0-3 | CS404 |
5 | CS503 | Security Policy and Compliance | 3-0-0-3 | CS402 |
5 | CS504 | Forensic Computing | 3-0-0-3 | CS405 |
5 | DEPT501 | Cybersecurity Research Project | 0-0-6-3 | - |
5 | DEPT502 | Internship I | 0-0-0-6 | - |
6 | CS601 | Cloud Security | 3-0-0-3 | CS404 |
6 | CS602 | IoT Security | 3-0-0-3 | CS303 |
6 | CS603 | Incident Response Management | 3-0-0-3 | CS402 |
6 | CS604 | Security Architecture and Design | 3-0-0-3 | CS501 |
6 | DEPT601 | Advanced Lab Project | 0-0-6-3 | CS502 |
6 | DEPT602 | Internship II | 0-0-0-6 | - |
7 | CS701 | Threat Intelligence | 3-0-0-3 | CS502 |
7 | CS702 | Security Testing and Validation | 3-0-0-3 | CS405 |
7 | CS703 | Quantitative Risk Analysis | 3-0-0-3 | MATH201 |
7 | DEPT701 | Capstone Project I | 0-0-6-3 | - |
7 | DEPT702 | Industry Collaboration Project | 0-0-6-3 | - |
8 | CS801 | Cybersecurity Governance | 3-0-0-3 | CS503 |
8 | CS802 | Privacy Engineering | 3-0-0-3 | CS501 |
8 | DEPT801 | Capstone Project II | 0-0-6-3 | - |
8 | DEPT802 | Final Internship | 0-0-0-6 | - |
Advanced Departmental Electives
The following are detailed descriptions of advanced departmental elective courses:
Applied Cryptography (CS501): This course explores the mathematical foundations of modern encryption techniques, including symmetric and asymmetric key algorithms, hash functions, digital signatures, and public-key infrastructure. Students learn to implement cryptographic protocols and evaluate their security properties using real-world examples.
Penetration Testing (CS502): Designed to simulate real-world attack scenarios, this course teaches students how to identify vulnerabilities in networks, applications, and systems. Through hands-on labs, students perform ethical hacking exercises using tools like Metasploit, Nessus, and Burp Suite.
Security Policy and Compliance (CS503): This course introduces legal frameworks governing cybersecurity, including GDPR, HIPAA, SOX, and PCI-DSS. Students examine case studies of compliance failures and learn to develop policies that align with industry standards.
Forensic Computing (CS504): Focused on digital forensics, this course covers data recovery techniques, evidence preservation, and legal procedures involved in cybercrime investigations. Students gain experience using forensic tools such as EnCase, Autopsy, and Wireshark.
Cloud Security (CS601): This course addresses security challenges specific to cloud computing environments, including identity management, data protection, and compliance requirements. Students explore AWS, Azure, and GCP security services and learn how to implement secure cloud architectures.
IoT Security (CS602): With the proliferation of connected devices, this course examines vulnerabilities in IoT systems and strategies for securing them. Topics include sensor networks, embedded systems security, and mobile device protection.
Incident Response Management (CS603): Students learn how to respond effectively to cyber incidents by understanding the incident lifecycle, containment strategies, and post-incident analysis. Practical exercises simulate real-world scenarios involving ransomware attacks or insider threats.
Security Architecture and Design (CS604): This course teaches students how to design secure systems from scratch, incorporating security considerations at every stage of development. Students learn about threat modeling, attack surface analysis, and secure coding practices.
Threat Intelligence (CS701): Focused on collecting and analyzing information about potential cyber threats, this course introduces students to intelligence gathering techniques, data correlation methods, and predictive analytics for threat forecasting.
Security Testing and Validation (CS702): Students explore automated and manual testing methodologies used in security validation. The course covers penetration testing frameworks, vulnerability assessment tools, and continuous integration practices for secure development.
Quantitative Risk Analysis (CS703): This course introduces statistical methods for assessing cyber risks, including Monte Carlo simulations, Bayesian networks, and risk matrices. Students learn to quantify risks and make informed decisions about mitigation strategies.
Cybersecurity Governance (CS801): Addressing the governance aspect of cybersecurity, this course discusses organizational structures, leadership roles, and strategic planning for implementing robust security programs.
Privacy Engineering (CS802): Students examine privacy-by-design principles and learn how to integrate privacy controls into software and systems. The course covers data minimization techniques, anonymization methods, and compliance with privacy regulations.
Project-Based Learning
The department emphasizes project-based learning as a core component of the curriculum. Mini-projects are assigned throughout the program to reinforce classroom concepts and encourage collaboration among students. Each project is evaluated based on technical execution, innovation, documentation quality, and peer feedback.
For the final-year thesis/capstone project, students choose from a list of industry-sponsored projects or propose their own research topics. Projects are supervised by faculty members who guide students through the entire process, from problem definition to solution implementation and presentation. The capstone project allows students to demonstrate mastery in applying cyber security principles to solve complex, real-world problems.
The evaluation criteria for all projects include:
- Technical Depth: Demonstrated understanding of underlying concepts and application of knowledge
- Innovation: Originality and creativity in approach or solution
- Documentation Quality: Clarity, completeness, and professionalism of reports and presentations
- Peer Feedback: Evaluation by fellow students on collaboration and communication
- Faculty Review: Assessment by project supervisors on overall performance
Students are encouraged to work in teams for larger projects, fostering collaboration and communication skills essential in professional environments.