16
Course Syllabus Course Syllabus

Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

Course SyllabusCourse Syllabus

Page 2: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

2© eDynamic Learning | All Rights Reserved

CybersecurityCourse DescriptionEver wonder what it’s like to be a hacker? Or think about who is trying to steal your passwords while you’re shopping online using the free Wi-Fi at your local coffee shop? Can someone be watching your personal, private information? Can anything be kept “secret” online? We depend more and more on the technologies we interact with every day. This creates the need for increased system and network security measures. And, it means we all need to know more about how to protect valuable and vulnerable information. This course introduces you to the tools, technologies, and methods needed to protect online information and addresses how these issues are impacting safety and rights on a global and personal level. Learn what exciting career possibilities await you in the new and high-demand field of cybersecurity.

Required Materials

• Software: Virtual Box: https://www.virtualbox.org/wiki/Downloads• 2+ GB memory for installing Virtual OS*Although it is possible to set up Virtual Box on many operating systems (such as ChromeOS), it is recommended that students use a Windows or Mac based system due to the complexity of the instructions for other OSs.

Table of Contents

Unit 1: Cybersecurity Basics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3

Unit 2: Threats and Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4

Unit 3: Finding Perspective on Cyberattacks. . . . . . . . . . . . . . . . . . . . . . . . . . . 5

Unit 4: Laws and Ethics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6

Unit 5: Computers and Operating Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . 7

Unit 6: Networking Fundamentals . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8

Midterm Exam . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

Unit 7: Network and Application Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . .10

Unit 8: Access Control . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .11

Unit 9: Protecting Data . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .12

Unit 10: Incident Response, Investigations, and Cyber Forensics . . . . . . . . . . . . . . . .13

Unit 11: Careers in Cybersecurity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .14

Unit 12: Cyber Safety . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .15

Final Exam . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .16

Course Code: EDL086

Page 3: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

3© eDynamic Learning | All Rights Reserved

Unit 1: Cybersecurity Basics

Unit SummaryAre you safe in your own home? There may be locks on the doors, other people around, possibly an alarm in the house, and yet, it’s possible for an intruder to enter your home without even touching the front door. How? Through the window? No, it’s much easier than that. The moment you jump on the internet, anyone can try to infiltrate your private life through the glowing portal of your computer screen. In this brave new world of cyber reality, it is increasingly important to learn the ins and outs of protecting yourself online.

Learning Objectives• Demonstrate a basic understanding of cybersecurity and its related terms.• Explain the essential differences between cybersecurity and information assurance.• Describe the importance of information within cyberspace.• Understand best practices for avoiding cyber threats.

Assignments

Unit 1 Text Questions Homework 10 points

Unit 1 Activity Homework 15 points

Unit 1 Discussion Assignment 1 Discussion 5 points

Unit 1 Discussion Assignment 2 Discussion 5 points

Unit 1 Quiz Quiz 15 points

Page 4: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

4© eDynamic Learning | All Rights Reserved

Unit 2: Threats and Vulnerabilities

Unit SummaryEven though it’s a major part of modern life, the internet is still a rather new invention. And, like any emerging innovation, it has weak points. Recognizing these vulnerabilities is important because it gives us, as users, the power to see the dangers to watch out for in cyberspace. How can we protect ourselves from threats while still enjoying the endless benefits of the web? Once we are able to identify and respond to the shortcomings of the internet, we bring ourselves that much closer to improving and maintaining one of the most valuable resources in the world.

Learning Objectives• Name some significant milestones in the history of the internet.• Explain the varying roles of hackers and how they affect life today.• Identify emerging threats to computer systems.• Understand the significance of cyber terrorism and its global implications.

Assignments

Unit 2 Text Questions Homework 10 points

Unit 2 Activity Homework 15 points

Unit 2 Discussion Assignment 1 Discussion 5 points

Unit 2 Discussion Assignment 2 Discussion 5 points

Unit 2 Quiz Quiz 15 points

Page 5: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

5© eDynamic Learning | All Rights Reserved

Unit 3: Finding Perspective on Cyberattacks

Unit SummaryRecognizing online threats is one thing, but understanding the winding, complicated ways that hackers access private information is another thing entirely. Much like the weapons, battles, and tactics of war, cyberattacks are made up of many strategies and are never exactly alike. Learning more about how malicious actors craft methods for invasion can be fascinating, and it can also help you find more safety online by knowing what to look for and, more importantly, what to trust. In order to beat the enemy, otherwise known as hackers, you will need to understand the game, and the first step is to take the dark journey through the underbelly of the internet, where things are not always what they seem. Are you ready?

Learning Objectives• Understand how online vulnerabilities can be exploit.• Explain the various methods hackers use to breach online security.• Identify emerging threats to computer systems.• Discuss the different types of cyberattacks and their unique characteristics.

Assignments

Unit 3 Text Questions Homework 10 points

Unit 3 Activity Homework 15 points

Unit 3 Discussion Assignment 1 Discussion 5 points

Unit 3 Discussion Assignment 2 Discussion 5 points

Unit 3 Quiz Quiz 15 points

Page 6: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

6© eDynamic Learning | All Rights Reserved

Unit 4: Laws and Ethics

Unit SummaryWould you ever walk into a store and start breaking things just to see what happens? What about stealing something just to see if you get caught? The reasons you give for why you would or would not do such things are a part of your ethics, or sense of right and wrong. Similarly, whenever you log on to a computer, pick up your smartphone, or access a website, you must also use good judgment. It’s supremely important to behave online the same way you would in real life—with integrity, honesty, and a regard for the law. Because our online presence can feel less “observable” by those around us, it is easier to believe the grey area for pushing legal boundaries has changed, but it hasn’t. You may be surprised to learn just how many of your clicks, keystrokes, and online movements are tracked. In that way, it’s important to fully understand how you can navigate and enjoy the internet while still keeping yourself safe in every way.

Learning Objectives• Explain the consequences associated with unethical online practices.• Describe the large implications of computer hacking and other cyberattacks.• Identify key legislative acts that impact cybersecurity.• Apply an ethical understanding to personal and professional computer use.

Assignments

Unit 4 Text Questions Homework 10 points

Unit 4 Activity Homework 15 points

Unit 4 Discussion Assignment 1 Discussion 5 points

Unit 4 Discussion Assignment 2 Discussion 5 points

Unit 4 Quiz Quiz 15 points

Page 7: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

7© eDynamic Learning | All Rights Reserved

Unit 5: Computers and Operating Systems

Unit SummaryOur personal computers, tablets, and smartphones offer different user options, but they all have one thing in common: operating systems. Since an operating system helps make everything on your device run, it would be pretty terrible if it was compromised. Understanding how our operating systems govern what our technology can do is an important part of being a savvy user and is crucial to cybersecurity. Being a well-protected online adventurer demands more than just basic knowledge of a computer; we also need to know something about the strengths and vulnerabilities of the internal computer components on all our devices.

Learning Objectives• Demonstrate an understanding of basic computer components and how they function.• Explain how different PC and mobile operating systems work and how they are used.• Describe the function of the different elements in an operating system.• Understand the benefits of virtual computing.

Assignments

Unit 5 Text Questions Homework 10 points

Unit 5 Activity Homework 15 points

Unit 5 Discussion Assignment 1 Discussion 5 points

Unit 5 Discussion Assignment 2 Discussion 5 points

Unit 5 Quiz Quiz 15 points

Page 8: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

8© eDynamic Learning | All Rights Reserved

Unit 6: Networking Fundamentals

Unit SummaryWhen people “network,” they come together to share information and stay connected. You can have a network of friends or a network of ideas. Computers are much the same way—they must also join together for the purpose of sharing resources and communication. While this can include anything from a printer to a file server, the most valued and popular resource today that connects us all is the internet. Once we begin to understand how a network really functions and what it can do, we begin to understand the vast, complicated world of cybersecurity more clearly. Sharing ideas, images, and resources is what makes the world go around, and networks create the backbone of this new reality. As we move forward into the future of technology security, protecting our computer networks and developing them in innovative ways will be one of the most important challenges we face.

Learning Objectives• Demonstrate an understanding of the Open Systems Interface (OSI) model.

• Describe the different computer networks, their characteristics, and how they function.

• Understand the security concerns around various networks.

• Explain the different protocols commonly used in a network environment.

Assignments

Unit 6 Text Questions Homework 10 points

Unit 6 Activity Homework 15 points

Unit 6 Discussion Assignment 1 Discussion 5 points

Unit 6 Discussion Assignment 2 Discussion 5 points

Unit 6 Quiz Quiz 15 points

Page 9: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

9© eDynamic Learning | All Rights Reserved

Midterm Exam

Learning Objectives• Review information acquired and mastered from this course up to this point.• Take a course exam based on material from the first six units in this course (Note: You will be able to open this exam

only one time.)

Assignments

Midterm Exam Exam 50 points

Midterm Discussion Assignment Discussion 5 points

Page 10: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

10© eDynamic Learning | All Rights Reserved

Unit 7: Network and Application Security

Unit SummarySome people might say we already have all the tools we will ever need to protect ourselves from cyberattacks; all we need to do is look at the real world around us. Humans have been in conflict since the beginning of time, and technology’s new world of virtual warfare is just an extension of this conflict to a new battlefield. Just as our weapons arsenal has expanded over thousands of years from clubs and arrows to machine guns and bombs, the practices of cybersecurity are in the midst of a mighty evolution. Understanding how a network provides the backbone for communication is just one step in visualizing how we can protect the vitality of our online platforms. From application security to firewalls, guardianship of our virtual world is no small task. But if the defenses of the real world are any indication of our ability to protect ourselves, there’s always a way a stay ahead of any threat. We just have to learn how.

Learning Objectives• Describe how to configure and assess the security of firewalls.• Explain the different network topologies related to cybersecurity.• Define application security and the various ways it can be threatened.• Give examples of how to maintain and protect data on a computer system.

Assignments

Unit 7 Text Questions Homework 10 points

Unit 7 Activity Homework 15 points

Unit 7 Discussion Assignment 1 Discussion 5 points

Unit 7 Discussion Assignment 2 Discussion 5 points

Unit 7 Quiz Quiz 15 points

Page 11: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

11© eDynamic Learning | All Rights Reserved

Unit 8: Access Control

Unit SummaryOne of the biggest vulnerabilities in technology today is access. If an online attacker is able to find just the right code, password, or tactic to gain passage through certain obstacles, the treasure of personal data is ripe for the taking. In this way, access is the prized gateway and the main objective of any savvy cybercriminal. And as a result, it is also a security point that requires a great deal of attention and support. Understanding how data can be accessed (and what can be done about it) is an important piece in a thorough approach to cybersecurity. Doors of entry and the locks that protect them—in both the real world and online— come in all shapes and sizes, and in that way, properly safeguarding them demands full knowledge of how they work.

Learning Objectives• Describe various safeguards used to protect sensitive online information.• List several methods of authentication and explain how these methods increase security.• Differentiate among different access control models.• Identify ways to counter malicious software and prevent computer systems from being compromised.

Assignments

Unit 8 Text Questions Homework 10 points

Unit 8 Activity Homework 15 points

Unit 8 Discussion Assignment 1 Discussion 5 points

Unit 8 Discussion Assignment 2 Discussion 5 points

Unit 8 Quiz Quiz 15 points

Page 12: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

12© eDynamic Learning | All Rights Reserved

Unit 9: Protecting Data

Unit SummaryData has undergone some big changes in recent years and now faces a whole new world of threats and dangers. But there have also been developments in innovative and impressive strategies for moving data securely over networks, undetected and totally protected. By examining the channels through which our private information moves—and how it effectively hides itself—we will begin to discover even more about the art of keeping it safe.

Learning Objectives• Describe the various forms of encryption methodologies.• Explain the importance of encrypting data to ensure integrity and safety.• Understand ways to implement VOIP technologies.• Explain hash functions and their role in authentication.

Assignments

Unit 9 Text Questions Homework 10 points

Unit 9 Activity Homework 15 points

Unit 9 Discussion Assignment 1 Discussion 5 points

Unit 9 Discussion Assignment 2 Discussion 5 points

Unit 9 Quiz Quiz 15 points

Page 13: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

13© eDynamic Learning | All Rights Reserved

Unit 10: Incident Response, Investigations, and Cyber Forensics

Unit SummaryNo one really thinks about a crisis until it happens. And when it does, being prepared and supported becomes the most important things. Similarly, when our personal devices, privacy, and information are attacked, finding the best way to recover and move on is the only thing that matters. How we respond, investigate, and use science to accomplish these goals becomes valuable to our livelihood. By learning how to best handle a breach in security, we can begin to see more about our general vulnerabilities and how we—and the world of law enforcement—can continually work to improve our systems and our security.

Learning Objectives• Discuss the legal considerations that go into marketing a game.• Distinguish between the multiple agents that influence video game marketing: publishers, developers, marketers,

distributors, retailers, and reviewers.• Develop a strategy for marketing your own game.• Evaluate a game in terms of government rating systems.

Assignments

Unit 10 Text Questions Homework 10 points

Unit 10 Activity Homework 15 points

Unit 10 Discussion Assignment 1 Discussion 5 points

Unit 10 Discussion Assignment 2 Discussion 5 points

Unit 10 Quiz Quiz 15 points

Page 14: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

14© eDynamic Learning | All Rights Reserved

Unit 11: Careers in Cybersecurity

Unit SummaryIn the world of cybersecurity, the demand for talented and dedicated people never stops. Most experts agree this emerging field is not only an exciting and robust one, but it may just be the single most important industry to arise in our nation since the Industrial Revolution. Now that’s a big deal! And with this assertion comes all sorts of new ideas about how to launch a cyber career. Not only are the positions plentiful, but they offer a large degree of financial security and the chance to make a real difference in the safety of the nation, its people, and its technology.

Learning Objectives• Identify various employment opportunities and their professional requirements in the field of cybersecurity.• Describe the functions of resumes and portfolios in the workplace.• Give examples of non-degree-seeking experience-building opportunities in the field of cybersecurity.• Reflect on your own skills and interests and identify which professions within cybersecurity might be a good match

for you.

Assignments

Unit 11 Text Questions Homework 10 points

Unit 11 Activity Homework 15 points

Unit 11 Discussion Assignment 1 Discussion 5 points

Unit 11 Discussion Assignment 2 Discussion 5 points

Unit 11 Quiz Quiz 15 points

Page 15: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

15© eDynamic Learning | All Rights Reserved

Unit 12: Cyber Safety

Unit SummaryNo matter how much you know about cybersecurity and the ins and outs of exploits and threats, the most important thing to take away from this course is how to keep yourself—both your data and your person—safe in the technological world. Your privacy and safe passage through the internet is a right, and you should always remain aware of how those things can be compromised and abused by outside forces. Developing a solid understanding of how online security works (and all the ways it can affect you) is truly the best way to stay on the right side of the internet.

Learning Objectives• Evaluate emerging technologies and how they impact privacy.

• Analyze online communications for malicious behavior.

• Identify the importance of online identity management and monitoring.

• Discuss the emotional effects, legal consequences, and effective solutions for irresponsible online behavior.

Assignments

Unit 12 Text Questions Homework 10 points

Unit 12 Activity Homework 15 points

Unit 12 Discussion Assignment 1 Discussion 5 points

Unit 12 Discussion Assignment 2 Discussion 5 points

Unit 12 Quiz Quiz 15 points

Page 16: Course Syllabus - Edgenuity Inc. · 2021. 1. 15. · Unit 1 Activity Homework 15 points Unit 1 Discussion Assignment 1 Discussion 5 points ... • Describe the large implications

16© eDynamic Learning | All Rights Reserved

Final Exam

Learning Objectives• Review information acquired and mastered from this course up to this point.• Take a course exam based on material from units seven to twelve in this course – the last six units. (Note: You will be

able to open this exam only one time.)

Assignments

Final Exam Exam 50 points

Class Reflection Discussion Assignment Discussion 10 points