Module Details

Module Code: PHYS8006
Title: Networking & Computer Security
Long Title: Networking and Computer Securi
NFQ Level: Advanced
Valid From: Semester 1 - 2019/20 ( September 2019 )
Duration: 1 Semester
Credits: 5
Field of Study: 4411 - Physics
Module Delivered in: 3 programme(s)
Module Description: This module reviews the architecture, components and operation of TCP/IP networks. In addition it deals with computer and network security including practical steps which can be taken to prevent, detect and recover from intrusion.
 
Learning Outcomes
On successful completion of this module the learner will be able to:
# Learning Outcome Description
LO1 Identify and describe the major software and hardware components which constitute Local and Wide area networks as used in relevant industry sectors
LO2 Compare network security strategies deployed in industrial manufacturing and data monitoring
LO3 Evaluate the main cryptographic methodologies and protocols
LO4 Evaluate how viruses, worms and malware operate and how to mitigate risk associated with them
LO5 Harden an operating system and a network against intruders to ensure data integrity and process security in relevant industry sectors
Dependencies
Module Recommendations

This is prior learning (or a practical skill) that is strongly recommended before enrolment in this module. You may enrol in this module if you have not acquired the recommended learning but you will have considerable difficulty in passing (i.e. achieving the learning outcomes of) the module. While the prior learning is expressed as named MTU module(s) it also allows for learning (in another module or modules) which is equivalent to the learning specified in the named module(s).

Industrial Communications and networks
Incompatible Modules
These are modules which have learning outcomes that are too similar to the learning outcomes of this module. You may not earn additional credit for the same learning and therefore you may not enrol in this module if you have successfully completed any modules in the incompatible list.
No incompatible modules listed
Co-requisite Modules
No Co-requisite modules listed
Requirements

This is prior learning (or a practical skill) that is mandatory before enrolment in this module is allowed. You may not enrol on this module if you have not acquired the learning specified in this section.

No requirements listed
 
Indicative Content
TCP/IP
Layering, Encapsulation and Addressing. ID, UDP and TCP ICMP. NAT and private IP addresses. Point to Point Protocol, IPv4, IPv6. Routing. Hardware components; switches, bridges, routers
Tunneling and Virtual Private Networks
Secure Sockets layer, SSH, IPsec
Cryptography
Symmetric Ciphers, Stream Ciphers and Block Ciphers (DES and AES). Asymmetric Ciphers RSA Cryptographic Hash Functions Digital Signatures, Certificates
Viruses, Worms and other Attacks
How Viruses, Worms, Spyware, Ransomware, Rootkits, Backdoors, Botnets operate. Denial of Service attacks. Denials of service prevention
Intrusion Prevention, Detection and Recovery
Intrusion techniques, hacker tools. Enforcement of strong passwords, intrusion detection methodologies, auditing, penetration testing, hardening the operating system, firewalls tools. Cyber security standards in the IT and OT environments: ISO/IEC 27000 and ISA/IEC-62443 families.
Module Content & Assessment
Assessment Breakdown%
Coursework100.00%

Assessments

Coursework
Assessment Type Short Answer Questions % of Total Mark 25
Timing Week 4 Learning Outcomes 1,2
Assessment Description
Examination on computer network protocols and systems
Assessment Type Short Answer Questions % of Total Mark 25
Timing Week 8 Learning Outcomes 3,4
Assessment Description
Examination on cryptography and IT security threats
Assessment Type Short Answer Questions % of Total Mark 25
Timing Week 12 Learning Outcomes 4,5
Assessment Description
Examination on hardening IT assets against intruders
Assessment Type Practical/Skills Evaluation % of Total Mark 25
Timing Sem End Learning Outcomes 1,2,3,4,5
Assessment Description
Laboratory assessment on security principles and threats
No End of Module Formal Examination
Reassessment Requirement
Repeat examination
Reassessment of this module will consist of a repeat examination. It is possible that there will also be a requirement to be reassessed in a coursework element.

The University reserves the right to alter the nature and timings of assessment

 

Module Workload

Workload: Full Time
Workload Type Contact Type Workload Description Frequency Average Weekly Learner Workload Hours
Lecture Contact Lecture delivery of course material Every Week 2.00 2
Lab Contact Laboratory exercises supporting course material Every Week 2.00 2
Independent & Directed Learning (Non-contact) Non Contact Independent study of course material Every Week 3.00 3
Total Hours 7.00
Total Weekly Learner Workload 7.00
Total Weekly Contact Hours 4.00
Workload: Part Time
Workload Type Contact Type Workload Description Frequency Average Weekly Learner Workload Hours
Lecture Contact Lecture delivery of course material Every Week 1.00 1
Lab Contact Laboratory exercises supporting course material Every Week 2.00 2
Directed Learning Non Contact Assignments and case studies Every Week 1.00 1
Independent Learning Non Contact Independent study of course material Every Week 3.00 3
Total Hours 7.00
Total Weekly Learner Workload 7.00
Total Weekly Contact Hours 3.00
 
Module Resources
Recommended Book Resources
  • William Stallings. (2015), Computer Security Principles and Practice, 3. Pearson, [ISBN: 978-1-292-066].
This module does not have any article/paper resources
Other Resources
 
Module Delivered in
Programme Code Programme Semester Delivery
CR_SPHYS_8 Bachelor of Science (Honours) in Applied Physics and Instrumentation 2 Mandatory
CR_SESST_8 Bachelor of Science (Honours) in Environmental Science and Sustainable Technology 8 Elective
CR_SINEN_8 Bachelor of Science (Honours) in Instrument Engineering 8 Mandatory