CST 2410 – Introduction to Computer Security

active 2 years, 7 months ago
CST 2410 – Introduction to Computer Security
This Course Profile is PRIVATE, but all logged-in OpenLab members may view the Course Site.
Professor(s)
Department
Computer Systems Technology
Course Code
2410
Semester / Year
Fall 2020
Course Description

This course is an introduction to security issues facing computer professionals today. Students will acquire the knowledge and skills on how to maintain the integrity, authenticity, availability and privacy of data. It covers computer viruses, authentication models, certificates, group policy, cryptography, and access control. It also introduces the fundamental security issues of programming, database and web server. Other topics include how to monitor the system for suspicious activity and fend off attacks, to keep spies and Spam out of the e-mail, to take control of security by encrypting data, to design Active directory, blocking ports, and locking down the registry.

Acknowledgements

This course was created by: Angy Shavit

This course has been cloned or re-cloned 1 time; view clone(s).