National CAE Designated Institution
  • Classroom
  • Online, Instructor-Led
Course Description

Symmetric key and public key cryptography, hash functions, random numbers and cryptanalysis; authentication and authorization, password-based security, ACLs and capabilities, covert channels, security models, firewalls and intrusion detection systems; authentication protocols, session keys, SSH, SSL, IPSec, Kerberos, WEP, and GSM; flaws and malware, buffer overflows, viruses and worms, malware detection, software reverse engineering, digital rights management, secure software development and operating systems security; fundamentals about bitcoin and cryptocurrency technologies. Students write programs for assignments using the C programming language.

Learning Objectives

Symmetric key and public key cryptography, hash functions, random numbers and cryptanalysis; authentication and authorization, password-based security, ACLs and capabilities, covert channels, security models, firewalls and intrusion detection systems; authentication protocols, session keys, SSH, SSL, IPSec, Kerberos, WEP, and GSM; flaws and malware, buffer overflows, viruses and worms, malware detection, software reverse engineering, digital rights management, secure software development and operating systems security; fundamentals about bitcoin and cryptocurrency technologies. Students write programs for assignments using the C programming language.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cybersecurity Management
  • Executive Cyber Leadership
  • Program/Project Management and Acquisition
  • Risk Management
  • Strategic Planning and Policy

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@hq.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.