Single-Course English 5 ECTS

Network Security

Overall Course Objectives

To provide a working knowledge of network security in theory and practice.

Learning Objectives

  • List commonly-seen threats arising from the use of particular protocols in networked computer systems.
  • Exploit and know how to fix common vulnerabilities and attacks against servers and other networked computer systems.
  • Explain common vulnerabilities of wireless networks and mechanisms used to secure them.
  • Explain the basic mechanisms used for the detection of intrusion attempts in computer systems.
  • Perform a network scanning and a vulnerability assessment against a computer network.
  • Select appropriate firewall rules expressed in a commonly-used rule language in order to implement a given firewall security policy.
  • Select appropriate mechanisms to protect a networked computer system against given risks.
  • Understand the basics around modern IoT security and IoT protocols
  • Select appropriate tools for communicating privately on the Internet.

Course Content

Basic network security and authentication in networked systems (TLS, Kerberos, BGP); Security and attacks against Wi-Fi networks (WPS, WPA2, WPA3); threat prevention and detection (firewalls, intrusion detection systems, cyber-deception); private communication technologies (TOR, Signal), security and attacks against IoT networks; web security and attacks

Recommended prerequisites

02239, It is assumed that participants know a variety of commonly-used protocols for communication in data networks, and how they work.

Teaching Method

Lectures and exercises.

Faculty

See course in the course database.

Registration

Language

English

Duration

13 weeks

Institute

Compute

Place

DTU Lyngby Campus

Course code 02233
Course type Candidate
Semester start Week 5
Semester end Week 19
Days Tues 13-17
Price

7.500,00 kr.

Registration