Difference between revisions of "SEC520 Weekly Schedule"

From CDOT Wiki
Jump to: navigation, search
(Winter 2018)
(Winter 2018)
Line 273: Line 273:
 
::*Configuring Automatic Updates
 
::*Configuring Automatic Updates
  
:'''Test #2:'''
+
:'''Test #1: Details'''
::*Test Details
+
::# Quiz 2 (February  22)
 
 
  
 +
::Continue working on '''Lab 4'''
 
|
 
|
  
Line 301: Line 301:
  
  
:'''Lab 5:'''
+
 
::*'''Hardening Windows 7/8/10'''
 
  
 
:'''Assignment #1:'''
 
:'''Assignment #1:'''
Line 332: Line 331:
  
 
:'''Additional Tasks:'''
 
:'''Additional Tasks:'''
 +
:'''Lab 5:'''
 +
::*'''Hardening Windows 7/8/10'''
 
::Continue working on '''Lab 5'''
 
::Continue working on '''Lab 5'''
 
::Work on '''Assignment #1'''
 
::Work on '''Assignment #1'''

Revision as of 09:59, 13 February 2018


SEC520 Weekly Schedule

Winter 2018

Instructor:
Austin (SAA)
Week
Objectives and Tasks
Course Notes / Assigned Reading
Labs


Week 1


Course Introduction:
  • SEC520 WIKI
  • Course Outline
  • Course Policies
  • Required Materials
  • Lab Setup




Slides (Concepts):
  • [ odp ] [ pdf ] [ ppt ] Course Intro / The "Security Mind"


Reading References:


Resources:



Lab 1:
Set-Up for Labs:



Week 2


Developing a "Security Mind":
  • 4 Virtues of Internet Security
  • 8 Rules of Internet Security
  • Penetration Testing:
  • Reconnaissance:
  • Information Gathering
  • Foot-printing
  • User Information
  • Verification



Slides (Concepts):
  • [ odp ] [ pdf ] [ ppt ] Penetration Testing: Reconnaissance
Reading References:
YouTube Videos:



Lab 2:
Pentration Testing:



Week 3


Scanning, Enumeration, & Vulnerability Testing:
  • Penetration Testing (Continued):
  • Scanning
  • Enumeration
  • Vulnerability Testing



Slides (Concepts):
  • [ odp ] [ pdf ] [ ppt ] Scanning & Enumeration


Reading References:
YouTube Videos:
Resources:



Lab 3:
Penetration Testing / Continued:


WARNINGS!
  1. Scanning ports must require the permission of Server Owner (preferably in writing). Student must either work in Security lab to scan each others' ports, or sign an agreement to scan the Tank server within or outside Seneca College.

  2. Your instructor will hand-out permission forms to allow students to obtain Tank accounts, and allow students to perform ethical "penetration testing" on that server. Students must sign this form, hand back to the instructor, and await further instructions before proceeding with penetration testing on the tank server



Week 4



Scanning, Enumeration, & Vulnerability Testing:
  • Vulnerability Testing



Slides (Concepts):
  • [ odp ] [ pdf ] [ ppt ] Vulnerability Testing
  • [ pdf ] Interpreting and Respecting the Rules for the Tank Server
Reading References:
YouTube Videos:
Resources:



Lab 3:
Continue Working on Lab 3



Week 5


Types of Attacks:
  • Client-side Attacks
  • Phishing
  • Webbrowser - Malicious Payloads
  • IP Spoofing (Man in the Middle) / Password
  • Server-side Attacks
  • Out-dated Software Patches
  • Database Injection
  • Password Cracking



Slides (Concepts):
YouTube Videos:
Reading References:
Resources:



Lab 4:
Attack Categories:


WARNINGS!
  1. Scanning ports must require the permission of Server Owner (preferably in writing). Student must either work in Security lab to scan each others' ports, or sign an agreement to scan the Tank server within or outside Seneca College.

  2. Your instructor will hand-out permission forms to allow students to obtain Tank accounts, and allow students to perform ethical "penetration testing" on that server. Students must sign this form, hand back to the instructor, and await further instructions before proceeding with penetration testing on the tank server



Week 6



Hardening Windows 7/8/10
  • Installing and Configuring Security Configuration Wizard
  • Using New Technology File System (NTSF)
  • Configuring Automatic Updates
Test #1: Details
  1. Quiz 2 (February 22)
Continue working on Lab 4


Slides (Concepts):
Reading References:
YouTube Videos:
  • []
Resources:




Assignment #1:
  • Assignment Instructions (N/A)



Week 7



Midterm (Test #1):
  • (Check course announcements for test details)





Additional Tasks:
Lab 5:
  • Hardening Windows 7/8/10
Continue working on Lab 5
Work on Assignment #1

Study Week



Week 8



System Hardening in Linux:
  • Purpose
  • Rule of Preventative Action
  • Rule of Separation
  • Rule of Least Privilege
  • AAA Protocol (Authentication):
  • PKI
  • PAM
  • Kerebos



Slides (Concepts):
Reading References:
YouTube Videos:
  • Linux Hardening
Part1 | Part 2 | Part 3
Resources:



Lab 6:
System Hardening



Assignment #1 Due



Week 9


System Hardening in Linux / Continued:
  • AAA Protocol (Authorization):
  • ACLs
  • SELinux
  • Sudo
  • Cron Jobs
  • Turning Off Xwindows



Slides (Concepts):
  • [ odp ] [ pdf ] [ ppt ] Linux Hardening - Part 2
YouTube Videos:
Reading References:
Resources:



Lab 7:
System Hardening


Assignment #2:
  • Assignment Instructions (N/A)


Week 10


System Hardening in Linux / Continued:
  • Complete Labs 6 and 7






Labs:
  • Complete Labs 6 and 7


Week 11


Intrusion Detection:
  • Purpose
  • Logs
  • Monitoring
  • Iptables
  • Using Tripwire


Additional Considerations:
  • Decoys: Honey-Pots
  • DMZs
  • Disaster Recovery
  • The BIGGER Picture


Slides (Concepts):
  • [ odp ] [ pdf ] [ ppt ] Intrusion Detection / Using Tripwire
Reading References:
YouTube Videos:
Additional Resources:



Lab 8:
Week 12



Work on Assignment #2
  • Complete Report
Assignment #2 Due:



Week 13



Final Exam Review
  • Details



Exam Week - TBA