>
Course Unit Title Course Unit Code Type of Course Unit Level of Course Unit Year of Study Semester ECTS Credits
Cyber Security TBL336 Elective Bachelor's degree 3 Spring 5

Name of Lecturer(s)

Prof. Dr. Hikmet Hakan GÜREL
Associate Prof. Dr. Serdar SOLAK
Research Assistant Seda BALTA

Learning Outcomes of the Course Unit

1) Knows Cyber Security Concepts.
2) It uses terminal commands.
3) Knows Linux and Windows System Management.
4) Detects Network Vulnerabilities/Security.
5) It detects Web/Mobile Application Vulnerabilities/Security.

Program Competencies-Learning Outcomes Relation

  Program Competencies
1 2 3 4 5 6 7 8 9 10 11
Learning Outcomes
1 No relation No relation No relation No relation No relation No relation No relation No relation High High No relation
2 No relation No relation No relation No relation No relation No relation No relation No relation High No relation No relation
3 No relation No relation No relation No relation No relation No relation No relation No relation High High No relation
4 No relation No relation No relation No relation No relation No relation No relation No relation High High No relation
5 No relation No relation No relation No relation No relation No relation No relation No relation High High No relation

Mode of Delivery

Face to Face

Prerequisites and Co-Requisites

None

Recommended Optional Programme Components

Not Required

Course Contents

In this lesson, the student first obtains theoretical knowledge about Cyber Security, and then is informed about Governance, Risk and Compliance. After this information, the first step of the technical part, Terminal usage takes basic information. After the terminal topic, the management of Linux and Windows systems is processed and works with archiving and log management on these operating systems. Afterwards, he/she is informed about Network basics and Network security. After this briefing, cryptography usage areas and tools are studied. Afterwards, it moves to the Red team section and vulnerabilities on Web development tools and Web/mobile applications are examined. After these inspections are completed, Vulnerability testing phases are studied and Red Team activities are completed. After the Red Team activities are completed, it is passed to the Blue Team section, the subject of SIEM (Monitoring & Incident Management) is covered and the focus is on Digital Forensics. After the subject of Digital Forensics, the Blue team works are completed and the General Exam / Project studies are carried out.

Weekly Schedule

1) Introduction to Cyber Security
2) Siber Güvenlik Yönetişim, Risk, Uygunluk
3) Terminal Commands
4) Linux System Administration
5) Windows System Management
6) Linux/Windows Archiving - Log Management
7) Network Fundamentals
8) Network Vulnerabilities/Security
9) Cryptography
10) Web Development Tools
11) Web/Mobile Application Vulnerabilities/Security
12) Vulnerability Testing Stages/Applications
13) Security Monitoring & Incident Management
14) Digital Forensics
15) Digital Forensics
16) Final Exam

Recommended or Required Reading

Planned Learning Activities and Teaching Methods



Assessment Methods and Criteria

Contribution of Midterm Examination to Course Grade

40%

Contribution of Final Examination to Course Grade

60%

Total

100%

Language of Instruction

Turkish

Work Placement(s)

Not Required