IPT Logotipo do IPT

Engenharia Informática

Computer Security

<< back to Curriculum Plan

Publication in the Diário da República: Despacho n.º 8644/2020 - 08/09/2020

5 ECTS; 3º Ano, 1º Semestre, 28,0 PL + 28,0 TP , Cód. 911944.

Lecturer
- Luís Miguel Lopes de Oliveira (1)(2)
- Luis Agnelo de Almeida (2)

(1) Docente Responsável
(2) Docente que lecciona

Prerequisites
NA

Objectives
1. Apply best practices in managing and maintaining computer networks.
2. Identify the main threats to a service's integrity, availability and confidentiality.
3. Identify the main cryptographic techniques and their contributions to ensuring confidentiality and integrity.
4. Relate the primary security attacks with adequate protection mechanisms to mitigate them.
5. Identify the main limitations of security mechanisms.
6. Implement security solutions appropriate to the risk of the resources being protected.

Program
1. Computer Security concepts and principles.
.Fundamental goals of computer security
.Computer security policies and attacks
.Risk, risk assessment
.Adversary modeling and security analysis
.Threat modeling: diagrams, trees, lists and STRIDE

2. Cryptographic building blocks.
. Encryption and decryption
. Symmetric-key encryption and decryption
. Public-key encryption and decryption
. Digital signatures and verification using public keys
. Cryptographic hash functions and message authentication codes

3. User Authentication
. Password authentication
. Password-guessing strategies and defenses
. Account recovery and secret questions
. One-time password generators and hardware tokens
. Password-less authentication (FIDO)
. Multi-factor authentication

4. Authentication Protocols and Key Management.
. Entity authentication and key establishment
. Authentication protocols
. Establishing shared keys by public agreement(DH)
. Password-authenticated key exchange: EKE and SPEKE

5. Operating Systems Security and Access Control.
. Memory protection, supervisor mode, and accountability
. The reference monitor, access matrix, and security kernel
. Object permissions and file-based access control
. Role-based (RBAC) and mandatory access control

6. Software security.
. Race conditions and resolving filenames to resources
. Stack-based buffer overflows
. Heap-based buffer overflows and heap spraying
. Buffer overflow exploit defenses and adoption barrier

7. Malware.
. Viruses and worms
. Virus anti-detection and worm-spreading techniques
. Stealth: Trojan horses, backdoors, keyloggers, rootkit
. Rootkit detail: installation, object modification, hijacking
. Ransomware, botnets and other malware

8. PKI.
. Certificates, certification authorities and PK
. Certificate chain validation and certificate extensions
. CA/PKI architectures and certificate trust models
. TLS web site certificates and CA/browser trust model

9. Web and browser security
. Webreview:domains,URLs,HTML,HTTP,scripts
. TLSandHTTPS(HTTPoverTLS) ..
. HTTP cookies and DOM objects
. Authentication cookies, malicious scripts and CSRF
. More malicious scripts: cross-site scripting (XSS), SQL-injection

10. Firewalls, VPNs and IDSs.
. Packet-filter firewalls
. Proxy firewalls and firewall architectures
. SSH:SecureShell
. VPNs and encrypted tunnels
. Intrusion detection: methodological approaches
. Sniffers, reconnaissance scanners, vulnerability scanners


11. Wireless LAN security.
. Background: 802.11 WLAN architecture and overview
. WLAN threats and mitigations
. Security architecture: access control, EAP and RADIUS
. Robust authentication, key establishment and WPA3

Evaluation Methodology
The assessment consists of two components:
. Theoretical component with a weight of 60% in the final grade and a minimum grade of 7.5.
. Practical component with a weight of 40% in the final grade and a minimum grade of 10 values.
The assessment of the theoretical component consists of the classification of a written test carried out individually and without consultation.
The evaluation of the practical component corresponds to the average classification of the practical works carried out during the practical laboratory classes. The laboratory work can be carried out individually or in groups of two students.
These rules apply to all evaluation seasons.

Bibliography
- William, S. (2000). Network Security Essentials. .: Prentice-Hall
- Zúquete, A. (2006). Segurança em Redes Informáticas. Lisboa: FCA - Editora de Informática
- Van Oorschot, P. (2021). Computer Security and the Internet. (Vol. ). (pp. - ). Canada: Springer

Teaching Method
Theoretical classes where the theoretical foundations of this UC are studied. Laboratory classes where problems are simulated and solutions are tested and evaluated.

Software used in class
NA

 

 

 


<< back to Curriculum Plan
NP4552
Financiamento
KreativEu
erasmus
catedra
b-on
portugal2020
centro2020
compete2020
crusoe
fct
feder
fse
poch
portugal2030
poseur
prr
santander
republica
UE next generation
Centro 2030
Lisboa 2020
co-financiado