Programs Description

  • Semester-wise Course Breakdown

    BS Cyber Security Scheme of Studies

    Semester I

    S No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    EL170

    Functional English

    -

    3-0-3

    2.     

    CY102

    Introduction to Cyber Security

    -

    2-0-2

    3.     

    CY102L

    Introduction to Cyber Security Lab

    -

    0-1-1

    4.     

    CS181

    Application of Information and Communication Technologies

    -

    2-0-2

    5.     

    CS181L

    Application of Information and Communication Technologies Lab

    -

    0-1-1

    6.     

    CS111

    Programming Fundamentals

    -

    3-0-3

    7.     

    CS111L

    Programming Fundamentals Lab

    -

    0-1-1

    8.     

    HU124

    Islamic Studies and Ethics

    -

    2-0-2

    9.     

    MA216

    Discrete Structures

    -

    3-0-3

    10.  

    MA114*

    Foundational Mathematics

    (non-credit)

    -

    3-0-3

    Total Cr Hrs

    15-3-18

    Total Contact Hours:24

    * For Premedical students

     

    Semester II

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    SE101

    Introduction to Software Engineering

    -

    3-0-3

    2.     

    CS112

    Object Oriented Programming

    CS111,CS111L

    3-0-3

    3.     

    CS112L

    Object Oriented Programming Lab

    CS111,CS111L

    0-1-1

    4.     

    EE123

    Digital Logic Design

    -

    2-0-2

    5.     

    EE123L

    Digital Logic Design Lab

    -

    0-1-1

    6.     

    PH111

    Applied Physics

    -

    2-0-2

    7.     

    PH111L

    Applied Physics Lab

    -

    0-1-1

    8.     

    MA201

    Linear Algebra

    -

    3-0-3

    9.     

    MA118*

    Pre-Calculus (non-credit)

    -

    3-0-3

    Total Cr Hrs

    13-3-16

    Total Contact Hours: 22

    * For Premedical students

     

     

     

    Semester III

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CY371

    Information Assurance

    -

    3-0-3

    2.     

    CS260

    Computer Networks

    -

    2-0-2

    3.     

    CS260L

    Computer Networks Lab

    -

    0-1-1

    4.     

    CS216

    Data Structures

    CS112,CS112L

    3-0-3

    5.     

    CS216L

    Data Structures Lab

    CS112,CS112L

    0-1-1

    6.     

    MA110

    Calculus and Analytical Geometry

    -

    3-0-3

    7.     

    CS226

    Computer Organization and Assembly Language

    EE123,EE123L

    2-0-2

    8.     

    CS226L

    Computer Organization and Assembly Language Lab

    EE123,EE123L

    0-1-1

    9.     

    SSXXX

    Social Science Elective

    -

    2-0-2

    Total Cr Hrs

    15-3-18

    Total Contact Hours: 24

     

    Semester IV

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CS325

    Operating Systems

    -

    2-0-2

    2.     

    CS325L

    Operating Systems Lab

    -

    0-1-1

    3.     

    CY256

    Secure Software Design and Development

    SE101

    2-0-2

    4.     

    CY256L

    Secure Software Design and Development Lab

    SE101

    0-1-1

    5.     

    CY223

    Network Security

    CS260,CS260L

    3-0-3

    6.     

    CY223L

    Network Security Lab

    CS260,CS260L

    0-1-1

    7.     

    CYXXX

    Cyber Security Elective I

    -

    2-0-2

    8.     

    CYXXXL

    Cyber Security Elective I Lab

    -

    0-1-1

    9.     

    MA105

    Multivariable Calculus

    MA110

    3-0-3

    Total Cr Hrs

    12-4-16

    Total Contact Hours: 24

     

    Summer Semester

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CY 490

    Internship (6-8 weeks)*

    -

    0-3-3

     

    *Under exceptional circumstances, a student can undertake the internship after 5th, 6th or 7th semester (with the approval by the Chair Dept.).

     

    Semester V

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CY 334

    Digital Forensics

    -

    2-0-2

    2.     

    CY 334L

    Digital Forensics Lab

    -

    0-1-1

    3.     

    CS426

    Parallel and Distributed Computing

    CS325,CS325L

    2-0-2

    4.     

    CS426L

    Parallel and Distributed Computing Lab

    CS325,CS325L

    0-1-1

    5.     

    EL271

    Expository Writing

    EL170

    3-0-3

    6.     

    CS344

    Artificial Intelligence

    -

    2-0-2

    7.     

    CS344L

    Artificial Intelligence Lab

    -

    0-1-1

    8.     

    CYXXX

    Cyber Security Elective II

    -

    2-0-2

    9.     

    CYXXX

    Cyber Security Elective II Lab

    -

    0-1-1

    10.  

    HU411

    Civics and Community Engagements

    -

    2-0-2

    Total Cr Hrs

    13-4-17

    Total Contact Hours: 25

     

    Semester VI

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CS130

    Database Systems

    -

    3-0-3

    2.     

    CS130L

    Database Systems Lab

    -

    0-1-1

    3.     

    CYXXX

    Cyber Security Elective III

    -

    2-0-2

    4.     

    CYXXXL

    Cyber Security Elective III Lab

    -

    0-1-1

    5.     

    CYXXX

    Cyber Security Elective IV

    -

    2-0-2

    6.     

    CYXXXL

    Cyber Security Elective IV Lab

    -

    0-1-1

    7.     

    EL400

    Technical and Business Writing

    -

    3-0-3

    8.     

    BA353

    Entrepreneurship

    -

    2-0-2

    9.     

    CY491

    Final Year Project-I

    List A*

    0-1-1

    Total Cr Hrs

    12-4-16

    Total Contact Hours: 24

     

    Semester VII

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    MA301

    Probability and Statistics

    -

    3-0-3

    2.     

    XXXXX

    Supporting Elective

    -

    3-0-3

    3.     

    CS332

    Design and Analysis of Algorithms

    CS216,CS216L

    3-0-3

    4.     

    CYXXX

    Cyber Security Elective V

    -

    2-0-2

    5.     

    CYXXXL

    Cyber Security Elective V Lab

    -

    0-1-1

    6.     

    CYXXX

    Cyber Security Elective VI

    -

    2-0-2

    7.     

    CYXXXL

    Cyber Security Elective VI Lab

    -

    0-1-1

    8.     

    CY492

    Final Year Project –II

    CY491

    0-2-2

    Total Cr Hrs

    13-4-17

    Total Contact Hours: 25

     

    Semester VIII

    S. No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CS470

    Professional Practices

    -

    2-0-2

    2.     

    CYXXX

    Cyber Security Elective VII

    -

    2-0-2

    3.     

    CYXXXL

    Cyber Security Elective VII Lab

    -

    0-1-1

    4.     

    HU405

    Ideology and Constitution of Pakistan

    -

    2-0-2

    5.     

    CS215

    Information Security

    -

    2-0-2

    6.     

    CS215L

    Information Security Lab

    -

    0-1-1

    7.     

    CY493

    Final Year Project – III

    CY492

    0-3-3

    Total Cr Hrs

    8-5-13

    Total Contact Hours: 23

     

    Total No. of Credit Hours: 134

    Total No. of Courses: 46

    *List A

    Pre-requisites for CY-491 Final Year Project-I

    S No

    Course Code

    Course Title

    Pre-req

    Cr Hrs

    1.     

    CS111

    Programming Fundamentals

    -

    3-0-3

    2.     

    CS111L

    Programming Fundamentals Lab

    -

    0-1-1

    3.     

    CS112

    Object Oriented Programming

    CS111,CS111L

    3-0-3

    4.     

    CS112L

    Object Oriented Programming Lab

    CS111,CS111L

    0-1-1

    5.     

    CS216

    Data Structures

    CS112,CS112L

    3-0-3

    6.     

    CS216L

    Data Structures Lab

    CS112,CS112L

    0-1-1

    7.     

    CS325

    Operating Systems

    -

    2-0-2

    8.     

    CS325L

    Operating Systems Lab

    -

    0-1-1

    9.     

    CY102

    Introduction to Cyber Security

    -

    2-0-2

    10.  

    CY102L

    Introduction to Cyber Security Lab

    -

    0-1-1

    11.  

    CS260

    Computer Networks

    -

    2-0-2

    12.  

    CS260L

    Computer Networks Lab

    -

    0-1-1

    13.  

    CY223

    Network Security

    CS260,CS260L

    3-0-3

    14.  

    CY223L

    Network Security Lab

    CS260,CS260L

    0-1-1

    Total Credits = 130

    Course Description with CLOs

    Fall 2023 Batch

    Semester-I

    Code

    Course Title

    CLO

    Bloom’s level

    GA

    CS181

    Application of Information & Communication Technologies

    01

    Understand the fundamentals, hardware, software, and communication components of existing and emerging ICT systems

    C2

    1

    02

    Explain the emerging and disruptive technologies

    C2

    1

    03

    Effective use of basic ICT tools applications

    C3

    2

    04

    Understand the process modeling for problem-solving

    C3

    4

    CS111

    Programming Fundamentals

    01

    Understand and recognize the syntax of different constructs of structured programming

    C2

    1

    02

    Understand problem and design logic using programming constructs

    C3

    2

    03

    Demonstrate the ability to test, debug, and correct the structured program

    C5

    3

    04

    Apply programming knowledge and design algorithms that solve small-to-moderate scale computational problems

    C3

    4

    CY104

    Introduction to Cyber Security

    01

    To be able to identify computer system threats

    C2

    2

    02

    To be able to identify attacks related to end point and network, and understand the stages of attack and payloads

    C2

    3

    03

    To be able to use appropriate tools for preventing and detecting the attacks related to end point systems and network (For Lab)

    C3

    5

    04

    To be able to implement various data protection techniques

    C3

    5

    05

    Understanding of digital forensics needs and commonly used tools

    C2

    2

    EL170

    Functional English

    01

    Understand basic grammar rules, dynamics of paragraph and technical writing.

    C2

    7

    02

    Apply basic grammar rules to the contexts relevant to Computing and AI through paragraphs, academic, and technical writing by using relevant vocabulary.

    C3

    7

    03

    Demonstrate the ability to deliver well-structured and engaging presentations, utilizing practical oral communication and interviewing skills to articulate complex ideas, analyze information, and present innovative solutions with clarity and confidence.

    C3

    3

    04

    Create paragraphs, emails, letters, infographics, and book reviews.

    C6

    7

    HU124

    Islamic Studies and Ethics

    01

    Explain several fundamental concepts of religion, including Tafsir, Hadith, Seerah, Islamic Law and History etc.

    C2

    8

    02

    Relate the basic concepts of our religion and its importance in their day-to-day life.

    C3

    8

    03

    Comprehend the Islamic ethical values to promote healthy environment.

    C2

    8

    MA216

    Discrete Structures

    01

    Understand the key concepts of Discrete Structures such as Sets, Permutations, Relations, Graphs, and Trees etc..

    C2

    2

    02

    Apply formal logic proofs and/or informal, but rigorous, logical reasoning to real problems, such as predicting the behavior of software or solving problems such as puzzles

    C3

    3

    03

    Apply discrete structures into other computing problems such as formal specification, verification, databases, artificial intelligence, and cryptography.

    C3

    3

    04

    Differentiate various discrete structures and their relevance within the context of computer science, in the areas of data structures and algorithms, in particular.

    C3

    3

    Semester-II

    Code

    Course Title

    CLO

    Bloom’s Level

    GA

    CS112

    Object-Oriented Programming

    01

    Understand principles of the object-oriented paradigm

    C2

    1

    02

    Apply the object-oriented paradigm to solve real-world problems

    C3

    2

    03

    Design and implement a solution to a small/medium industrial project using an object-oriented paradigm

    C6

    4

    04

    Understand basics of graphical user interface

    C2

    5

    EE123

    Digital Logic Design

    01

    Understand the fundamental concepts of digital logic design including basic and universal gates, number systems, binary coded systems, basic components of combinational and sequential circuits

    C2

    1

    02

    Explain the basic techniques of digital electronic circuits design including Boolean algebra and multi-variable Karnaugh map

    C2

    2

    03

    Illustrate the working of small-scale combinational and sequential digital circuits

    C3

    2

    04

    Interpret real world problems and solve them using small-scale combinational and synchronous sequential digital circuits

    C3

    4

    05

    Use digital design concepts to construct various logical, combinational and sequential circuits in simulations and on hardware.

    P2

    4

    06

    Apply acquired problem-solving knowledge both in individual capacity

    and teamwork to reproduce results.

    P3

    6

    07

    Ability to respond with effective verbal and writing skills.

    A2

    7

    MA201

    Linear Algebra

    01

    Identify solutions of systems of linear equations by Gaussian Elimination and matrix inversion and carry out matrix operations including inverses and determinants.

    C1

    1

    02

    Demonstrate understanding of the concepts of vector space, subspace, linear independence, span, basis, and linear transformations.

    C2

    1

    03

    Solve Eigenvalue problems by determining eigenvalues and eigenvectors.

    C3

    2

    04

    Apply principles of Linear Algebra in Engineering problems.

    C3

    2

    05

    Illustrate the use of inner products in finding orthonormal bases.

    C3

    1

    SE101

    Introduction to Software Engineering

    01

    Understand the fundamentals of software engineering

    C2

    1

    02

    Analyze given problem scenario and apply software engineering concepts for solution development

    C4

    3

    03

    Construct design model of a small software system using state of the art tools

    C6

    4

    04

    Apply software quality assurance and testing principles to software systems

    C3

    5

    05

    Discuss key principles and common methods for software project management such as scheduling, size estimation, cost estimation, and risk analysis

    C2

    1, 2, 7

    PHY-111

    Applied Physics

    01

    Describe the knowledge of fundamental concepts in physics.

    C1

    1

    02

    Understand the fundamental laws of electromagnetism and problem solving.

    C2

    2

    03

    Apply the concept of electric current, magnetic fields and electromagnetism to solve problems.

    C3

    3

    04

    Apply the instrumental knowledge coupled with laws and theories of

    electricity, magnetism and optics for real life applications.

    C3

    1

    05

    Perform the experiments by written/verbal instructions to understand basic concepts of electricity, magnetism and optics.

    P2

    6

    Semester-III

    Code

    Course Title

    CLO

    Bloom’s Level

    GA

    CS216

    Data Structures & Algorithms

    01

    Understand various data structures and algorithms

    C2

    1

    02

    Examine and choose appropriate data structures and algorithms for real-world computing problems

    C4

    2

    03

    Implement various data structures and algorithms using different programming languages

    C3

    4

    04

    Analyze algorithms and determine associated time complexities

    C4

    3

    CS260

    Computer Networks

    01

    Describe the key terminologies and technologies of computer networks

    C2

    1

    02

    Explain the services, functions, and standards (RFCs) for each layer in the Internet protocol stack

    C2

    1

    03

    Identify various internetworking devices, protocols, and their functions in a network

    C2

    1

    04

    Analyze working and performance of key technologies, algorithms, and protocols

    C4

    3

    05

    Design and develop network protocols, applications, and components based on RFCs

    C6

    4

    CY103

    Information Assurance

    01

    Understand fundamentals of information assurance and legal/ethical issues of information security

    C2

    1

    02

    Identify, analyze and assess risks in an organization using popular methodologies to manage these risks

    C5

    3

    03

    Identify significant national and international security-related laws and explain how organizations achieve compliance with these and specific industry standards

    C2

    2

    04

    Assess security posture of an organization, formulate information security policies and propose a plan to develop, implement, and maintain an effective policy

    C6

    3, 4

    05

    Develop contingency, incident response, and business continuity plans and describe the principal components of cybersecurity system implementation planning

    C6

    4, 6

    CS226

    Computer Organization and Assembly Language

    01

    Understand the basic knowledge of computer organization, computer architecture, and assembly language

    C2

    1

    02

    Apply the concepts assembly language techniques

    C3

    5

    03

    Analyze the high-level language constructs from the lower level language

    C4

    3

    04

    Use assembly language for basic reverse engineering problems

    C3

    2

    MA110

    Calculus and Analytical Geometry

    01

    Recognize properties of functions and their inverses, define range and domain of functions

    C1

    2

    02

    Understand/comprehend the ideas of limits and continuity of a function

    C2

    2

    03

    Express integration as an anti-derivative of a function. Identify and apply different techniques to solve indefinite/definite integrals

    C2

    2

    04

    Apply the concepts of derivatives and integrations to solve problems in science and engineering.

    C3

    3

    05

    Analyze the behaviour of a function in its vicinity and use this analysis to sketch the graph of polynomial functions

    C3

    3

    Semester-IV

    Code

    Course Title

    CLO

    Bloom’s Level

    GA

    CS325

    Operating Systems

    01

    Understand the fundamentals of operating systems

    C2

    1

    02

    Understand the core services of the operating systems

    C2

    1

    03

    Analyze and evaluate algorithms of the core services

    C5

    3

    04

    Understand the kernel level implementation of LINUX and modify some of the components

    C3

    2

    MA-105

    Multivariable Calculus

    01

    Comprehend to locate and use information for solving calculus problems in several variables and effectively write mathematical solutions

    C1

    1

    02

    Apply appropriate techniques for solving a variety of integration and differentiation problems while effectively interpreting the problems

    C2

    2

    03

    Setup and solve application problems involving double and triple integrals

    C3

    2

    04

    Comprehend to differentiate and integrate vector-valued functions

    C2

    1

    05

    Acquire an intuitive and computational understanding for calculus applications by solving a variety of problems from physics, engineering and mathematics

    C4

    2

    CY223

    Network Security

    01

    Understand the security aspects of computer networks, attacks, exploits, and vulnerabilities

    C2

    1

    02

    Configure and use network defense technologies to prevent attacks

    C3

    2

    03

    Design and develop network defense solutions

    C3

    3

    04

    Evaluate existing research-based network security solutions and propose improvements in existing state-of-the-art

    C2

    1

    CY256

    Secure Software Development

    01

    Critically evaluate the threats and vulnerabilities associated with information, computing and management systems and use required security principles.

    C2

    2

    02

    Model system artifacts with threat and vulnerability aspects

    C6

    3

    03

    Apply analysis and testing skills in the development of software from vulnerability and threat perspective along with mechanisms to mitigate them.

    C4

    4

    04

    Explore new avenues in secure software development and their strengths and limitations

    C4

    10

    Semester-V

    Code

    Course Title

    CLO

    Bloom’s Level

    GA

    CY334

    Digital Forensics

    01

    Understand forensic needs, incident handling, laws, standards, regulations, and ethical values

    C2

    1

    02

    Perform investigation of multiple digital devices for cybercrimes using forensic tools

    C3

    2

    03

    Perform investigation for multiple platforms, media, and applications for cybercrimes using forensic tools

    C3

    3

    04

    Write forensic reports based on findings of investigations performed by forensic tools.

    C3

    7

    CS426

    Parallel and Distributed Computing

    01

    Describe the fundamental concepts of a high-performance distributed computing system

    C1

    1

    02

    Differentiate between client-server and P2P models as well as describe distributed systems such as DNS and CDN

    C1

    1

    03

    Analyze the performance of serial and parallel programs

    C4

    3

    04

    Design and develop programs for execution on parallel and distributed machines

    C6

    4

    CS344

    Artificial Intelligence

    01

    Understand the fundamentals of artificial intelligence and its application areas

    C2

    1

    02

    Formulate real-world problems as state-space problems, optimization problems, or constraint satisfaction problems

    C6

    2,3

    03

    Design and develop AI techniques to solve real-world problems

    C6

    4,5

    EL271

    Expository Writing

    01

    Demonstrate understanding of concepts of communication and extend their application to real-life contexts.

    C2

    7

    02

    Elaborate on topics, concepts and ideas argumentatively through enhanced writing mechanics and techniques.

    C3

    7

    03

    Perform communication confidently and build effective presentations with successful integration of technology.

    C3

    7

    HU411

    Civics and Community Engagements

    01

    Understanding of community dynamics and overall organization of the society

    C3, C4

    6

    02

    Recognize and exercise their right, responsibilities, and the significance of active citizenship in positive societal development

    C2

    9

    03

    Identify and critically evaluate social issues and implement practicable community-based solutions.

    C2, C4

    7

    04

    Understand the concept of human rights and its significance

    C2

    9

    05

    Appreciate diverse viewpoints and inter-cultural harmony

    C2, C3

    9

    Semester-VI

    Code

    Course Title

    CLO

    Bloom’s Level

    GA


    CS130

    Database Systems

    01

    Understand fundamental database concepts and differentiate between various types of database management systems

    C2

    1

    02

    Design database schemas for a real-world scenario, and implement the design into database applications using advanced constructs

    C6

    3, 6

    03

    Examine functional dependencies and resolve anomalies in a database

    C4

    4

    04

    Use Structured Query Language (SQL) for database definition, manipulation, and optimization

    C3

    5

    05

    Implement security mechanisms in database applications to guard against common threats

    C3

    4

    EL400

    Technical and Business Writing

    01

    Identify salient features of technical and business communication.

    C2

    7

    02

    Illustrate graphically and display information on subjects of general, technical and business nature.

    C3

    7

    03

    Compose technical documents and write reports both in technical and business domains.

    C6

    7

    BA353

    Entrepreneurship

    01

    Assess their personal motivations and readiness for entrepreneurship within the cybersecurity industry.

    C5

    1

    02

    Learn to identify and evaluate innovative business ideas tailored to the cybersecurity sector.

    C5

    2

    03

    Acquire the skills to create a comprehensive business plan, outlining the steps required to transform a cybersecurity idea into a functional entrepreneurial firm.

    C3

    3

    04

    Develop the knowledge and strategies needed to effectively manage and grow an entrepreneurial venture.

    C6

    4

    Semester-VII

    Code

    Course Title

    CLO

    Bloom’s Level

    GA

    CS332

    Design and Analysis of Algorithms

    01

    Identify the characteristics of data and/or other conditions or assumptions that lead to different behaviors of an algorithm

    C1

    1

    02

    Describe the time and space complexity of simple algorithms

    C2

    2

    03

    Use big O, Omega, Theta notation formally to give asymptotic upper bounds on time and space complexity of algorithms

    C3

    3

    MA301

    Probability and Statistics

    01

    Recognize descriptive techniques to the statistical data and explain the significance of theory of probability analysis related to engineering research.

    C1

    1

    02

    Understand the ideas of Probability Distribution functions and apply the information of Probability functions of the Events for their statistical data.

    C2

    2

    03

    Analyze engineering processes whether in control or out of control using quality control charts.

    C3

    3

    Semester-VIII

    Code

    Course Title

    CLO

    Bloom’s Level

    GA

    CS215

    Information Security

    01

    Understand data security controls and secure data handling

    C2

    1

    02

    Apply Cryptography for secure architecture design

    C3

    3

    03

    Understand Authentication, Authorization, and Access Control mechanisms

    C2

    1

    03

    Understand Authentication, Authorization, and Access Control mechanisms

    C2

    1

    03

    Understand Authentication, Authorization, and Access Control mechanisms

    C2

    1

    04

    Analyze and assess the security deployments and their regular up-dation

    C4

    2

    05

    Understand security management and incident response

    C2

    1

    CS470

    Professional Practices

    01

    Describe positive and negative ways in which computer technology (networks, mobile, and cloud computing) alters modes of social interaction at the personal level

    C2

    1,8,9

    02

    Understand the ethical responsibility of ensuring software correctness, reliability, and safety

    C2

    1,8

    03

    Analyze the global computing issues and the role of professionals in managing this problem

    C5

    3,8

    04

    Understand the rationale for legal protection of intellectual property and identify the intangible digital intellectual property

    C5

    1,8,9

    05

    Describe the motivation and ramifications of cyber terrorism and criminal hacking and examine the ethical and legal issues surrounding the misuse of access and breaches in security

    C5

    9

    06

    Write clear concise and accurate technical documents following well-defined standards

    C3

    2,7

    HU405

    Ideology and Constitution of Pakistan

    01

    Know and understand governance structure, political processes, constitutional and legislative development and myriad cultures of Pakistan with a sense of ownership and contribution to the country.

    C1

    6

    02

    Understand the ideological and historical struggle in the creation of Pakistan

    C2

    6

    03

    Demonstrate the knowledge and education in practical life

    C3

    10


    Cyber Security Elective Courses

    Note: A student has to choose seven elective courses from the list given below. A student is allowed to choose one elective course from the domain core or domain elective courses offered by any other computing program offered at Air University.

    S. No

    Course Code

    Course Title

    Cr Hrs

    Group A: Software Security and Information Assurance

    1.     

    CY300

    Cyber Security Management

    2-0-2

    CY300L

    Cyber Security Management Lab

    0-1-1

    2.     

    CY301

    Cyber Ethics

    3-0-3

    3.     

    CY302

    Human Behaviors in Cyber Security

    3-0-3

    4.     

    CY303

    Cyber Security and Governance

    3-0-3

    5.     

    CY404

    Cyber Warfare

    3-0-3

    6.     

    CY405

    Operating System Security

    2-0-2

    CY405L

    Operating System Security Lab

    0-1-1

    7.     

    CY306

    Secure Web Development

    2-0-2

    CY306L

    Secure Web Development Lab

    0-1-1

    8.     

    CY407

    Compliance and Auditing in Defense Systems

    2-0-2

    CY407L

    Compliance and Auditing in Defense Systems Lab

    0-1-1

    9.     

    CY308

    Generating Software Security Tests

    2-0-2

    CY308L

    Generating Software Security Tests Lab

    0-1-1

    10.  

    CY409

    Automated Debugging

    2-0-2

    CY409L

    Automated Debugging Lab

    0-1-1

    Group B: Cryptography

    1.     

    CY210

    Number Theory

    2-0-2

    CY210L

    Number Theory Lab

    0-1-1

    2.     

    CY312

    Cryptography

    2-0-2

    CY312L

    Cryptography Lab

    0-1-1

    3.     

    CY313

    Cryptanalysis

    2-0-2

    CY313L

    Cryptanalysis Lab

    0-1-1

    4.     

    CY314

    Cryptomining

    2-0-2

    CY314L

    Cryptomining Lab

    0-1-1

    5.     

    CY414

    Blockchain Security

    2-0-2

    CY414L

    Blockchain Security Lab

    0-1-1

    6.     

    CY415

    Steganography

    2-0-2

    CY415L

    Steganography Lab

    0-1-1

    7.     

    CY416

    Quantum Cryptography

    2-0-2

    CY416L

    Quantum Cryptography Lab

    0-1-1

    8.     

    CY317

    Applied Cryptography

    2-0-2

    CY317L

    Applied Cryptography Lab

    0-1-1

    Group C: Digital Forensics and Incident Response

    1.     

    CY220

    Reverse Engineering and Vulnerability Assessment

    2-0-2

    CY220L

    Reverse Engineering and Vulnerability Assessment Lab

    0-1-1

    2.     

    CY321

    Computer Forensics

    2-0-2

    CY321L

    Computer Forensics Lab

    0-1-1

    3.     

    CY322

    Network Forensics

    2-0-2

    CY322L

    Network Forensics Lab

    0-1-1

    4.     

    CY323

    Smart Devices Forensics

    2-0-2

    CY323L

    Smart Devices Forensics Lab

    0-1-1

    5.     

    CY326

    Social Media Forensics

    2-0-2

    CY326L

    Social Media Forensics Lab

    0-1-1

    6.     

    CY327

    Database Security

    2-0-2

    CY327L

    Database Security Lab

    0-1-1

    7.     

    CY328

    Malware Analysis

    2-0-2

    CY328L

    Malware Analysis Lab

    0-1-1

    8.     

    CY429

    Cyber Threat Intelligence

    2-0-2

    CY429L

    Cyber Threat Intelligence Lab

    0-1-1

    Group D: Network and Infrastructure Security

    1.     

    CY330

    Ethical Hacking and Defense

    2-0-2

    CY330L

    Ethical Hacking and Defense Lab

    0-1-1

    2.     

    CY331

    Wireless Networks Security

    2-0-2

    CY331L

    Wireless Networks Security Lab

    0-1-1

    3.     

    CY332

    Linux Fundamentals

    2-0-2

    CY332L

    Linux Fundamentals Lab

    0-1-1

    4.     

    CY433

    Penetration Testing

    2-0-2

    CY433L

    Penetration Testing Lab

    0-1-1

    5.     

    CY434

    Business Infrastructure and Security

    2-0-2

    CY434L

    Business Infrastructure and Security Lab

    0-1-1

    6.     

    CY435

    Internet Security

    2-0-2

    CY435L

    Internet Security Lab

    0-1-1

    7.     

    CY437

    Privacy-Enhancing Technologies

    2-0-2

    CY437L

    Privacy-Enhancing Technologies Lab

    0-1-1

    Group E: Cyber Physical and Embedded System Security

    1.     

    CY340

    Embedded System Security

    2-0-2

    CY340LL

    Embedded System Security Lab

    0-1-1

    2.     

    CY341

    Smart and Autonomous Vehicle Security

    2-0-2

    CY341L

    Smart and Autonomous Vehicle Security Lab

    0-1-1

    3.     

    CY342

    OT Security

    2-0-2

    CY342L

    OT Security Lab

    0-1-1

    4.     

    CY443

    Cyber Physical System Security

    2-0-2

    CY443L

    Cyber Physical System Security Lab

    0-1-1

    5.     

    CY444

    UAV Security

    2-0-2

    CY444L

    UAV Security Lab

    0-1-1

    6.     

    CY445

    Distributed Control System Security

    2-0-2

    CY445L

    Distributed Control System Security Lab

    0-1-1

    7.     

    CY449

    Applied Physical Attacks and Hardware Pen testing

    2-0-2

    CY449L

    Applied Physical Attacks and Hardware Pen testing Lab

    0-1-1

    Group F: Applied Cyber Security

    1.     

    CY350

    Machine Learning in Cyber Security

    2-0-2

    CY350L

    Machine Learning in Cyber Security Lab

    0-1-1

    2.     

    CY351

    Web Application Security

    2-0-2

    CY351L

    Web Application Security Lab

    0-1-1

    3.     

    CY352

    Cloud Computing Security

    2-0-2

    CY352L

    Cloud Computing Security Lab

    0-1-1

    4.     

    CY353

    Cyber Security Tool Development

    2-0-2

    CY353

    Cyber Security Tool Development Lab

    0-1-1

    5.     

    CY454                      

    Cyber Security for AI and AI for Cyber Security

    2-0-2

    CY454L

    Cyber Security for AI and AI for Cyber Security Lab

    0-1-1

    6.     

    CY455

    Usable Security and Privacy

    2-0-2

    CY455L

    Usable Security and Privacy Lab

    0-1-1

    7.     

    CY356

    Cyber Security Analytics

    2-0-2

    CY356L

    Cyber Security Analytics Lab

    0-1-1

    8.     

    CY358

    Financial Systems Security

    2-0-2

    CY358L

    Financial Systems Security Lab

    0-1-1

    9.     

    CY359

    Space Systems Cyber Security

    2-0-2

    Cy359L

    Space Systems Cyber Security Lab

    0-1-1


    University Elective Courses

    S.No Code Course Title CLO Bloom’s level PLO
    1 BA156 Entrepreneurship Identify the ethical and legal practices in entrepreneurship applied in business world. C2 1
    Know the actual cases of successful and unsuccessful entrepreneurial initiatives and are able to analyze different cases both actual and imaginary by applying the theoretical concepts C2 1
    Demonstrate an understanding of taught concepts through a business plan development that integrates all technical dimensions of a successful business start up C5 4
    2 BA157 Management Information Systems Student understand the roles of Information Systems in contemporary organizations C4 1, 3
    Students learn various types of information systems at various levels of the organizations C3 1, 2
    Student learn how to analyze and design an information system based on user requirements C3 5
    Students understand the strategic role of information systems and information technology in organizations. C5 4
    3 BA241 Principles of Marketing Ability to demonstrate people skills by successfully working in teams/groups C2 1
    Superior communication skills and ability to carry out professional presentations C1 1, 2
    Enhanced analytical abilities in diagnosing marketing issues and devising smart marketing decisions C2 3, 4
    4 HU313 Industrial Psychology Demonstrate an understanding of the basic elements of Industrial Psychology. C2 8, 9 
    Get familiarize with what I/O psychology is and what I/O psychologists do. C5 7,8
    Understand organizational culture be able to deal with any C3 8
    5 HU317 Interpersonal Skills/Public Relations Develop an understanding of interpersonal communication processes. C2 1
    Gain skills in active listening and receiving information from others. C3 5
    Develop the ability to work in a team by successful integration of theory and practice of interpersonal skills. C5 3, 4
    Undertake self-direction and independent learning. C5 3, 4
    6 HU214 Introduction to Sociology To explain sociological knowledge in everyday life. C2 1
    To analyze social and moral issue through sociological knowledge. C2 1
    To demonstrate the idea of respecting genders in different spheres of life. C3 5
    To apply the knowledge in everyday life to resolve social problems. C2 1
    7 FL201 Foreign Language: French Identify similarities and differences in vocabulary and recognize functions of grammatical units (parts of speech and phrases) and use formal / informal in two languages i.e. French and English C2 1
    Demonstrate that French is not a completely alien language and that students are already familiar with 30-40% of the French vocabulary C4 3
    Use basic French expressions to achieve optimum command on everyday expressions and carry out conversations in daily life C3 4, 5
    Apply knowledge of the language to examine the importance of language skills as a significant step towards career advancements, become a native like speaker of the language, teach others and develop one’s own desire to learn new language. C5 10
    8 FL202 Foreign Language: Chinese Identifying Chinese characters that are having similar or different way of writing, and their meanings, with reference to the identification of sounds in isolation and combined with more than one characters. C1 7
    Demonstrate the understanding of each character in grammatical, and vocabulary usage in formal and informal way of speech and in written. C2 7
    Usage of Chinese vocabulary in different occasion. Chinese is a different language as compared to other language. Benefit of Mandarin which are used in different countries C3 7
    Usage of Chinese vocabulary in different occasion. Chinese is a different language as compared to other language. Benefit of Mandarin which are used in different countries C4, C6 10
    9 HU414 Social Service To describe societal significance of social problems and to identify solutions. C1 9

    To apply the sociological knowledge and become an active members

    of the society to serve humanity.
    C5, C6 10
  • Master of Science in System Security (Evening)

    The distribution of all the credit hours of core and elective courses along with thesis is given below

    Category or Area Credit Hours
    Core 13
    Domain Security Electives 09
    Engineering Domain Elective 03
    Thesis 06
    Total Credit Hours 31

    Core Courses

    Following is the list of core courses for MS in Systems Security Program.

    S.No Title Code Cr.Hrs
    1 Critical Infrastructure Security 3
    2 Secure System Development 3
    3 Mathematics for Cyber Security 3
    4 Operating System Security 3
    5 Research Methodology 1
    Total Credit Hours 13


    Semester Details

    Semester I

    S.No Course Code Course Title Credit Hrs
    1 Critical Infrastructure Security (Core) 3
    2 Research Methods 1
    3 Domain Security Elective I 3
    3 Engineering Domain Elective 3
    Total 10

    Semester II

    S.No Course Code Course Title Credit Hrs
    1 Secure System Development(Core) 3
    2 Domain Security Elective II 3
    3 Mathematics for Cyber Security (Core) 3
    Total 09

    Semester III

    S.No Course Code Course Title Credit Hrs
    1 Operating System Security (Core) 3
    2 Domain Security Elective III 3
    3 Partial Registration of MS Thesis 6
    Total 12

    Semester IV

    S.No Course Code Course Title Credit Hrs
    1 Thesis 6
    Total 06
    Grand Total 31
  • Master of Science in Cyber Security (Evening)

    Distribution of Total Credit Hours

    The distribution of all the credit hours of core and elective courses along with thesis is given below.

    Category or Area Credit Hours
    Core 11
    Electives 15
    Thesis 06
    Total Credit Hours 32


    Semester Wise Study Plan

    The semester wise study plan of MS in Cyber Security is as follows.


    S. #.

    Course Code

    Course Title

    Credit Hours

    Semester –I

    1

    CY 706

    Data and Software Security (Core)

    3-0-3

    2

    CY 745

    Mathematics for Cyber Security (Core)

    3-0-3

    3

    CY 631

    Applied Network Security (Core)

    3-0-3

    CY 631L

    Applied Network Security Lab (Core)

    0-1-1

    Semester Cr. Hrs.

    10

    Semester –II

    1.

    CS 710

    Research Methodology (Core)

    1-0-1

    2

    CY XXX

    Elective-I

    3-0-3

    3.

    CY XXX

    Elective-II

    3-0-3

    4.

    CYXXX

    Elective-III

    3-0-3

    Semester Cr. Hrs.

    10

    Semester –III

    1

    CY XXX

    Elective-IV

    3-0-3

    2

    CY XXX

    Elective-V

    3-0-3

    3

    CY 799

    MS Thesis

    6-0-6

    Semester Cr. Hrs.

    12

    Semester –IV

    1

    CY 799

    MS Thesis (continued)

    - (continued)

    Semester Cr. Hrs.

    -

    Total Cr. Hrs.

    32

    Core Courses

    Following is the list of core courses for MS in Cyber Security Program.

    Sr. #

    Code

    Title

    Cr. Hrs.

    1

    CY 706

    Data and Software Security 

    3-0-3

    2, 3

    CY 631

    Applied Network Security

    3-0-3

    CY 631L

    Applied Network Security Lab

    0-1-1

    4

    CY 718

    Mathematics for Cyber Security

    3-0-3

    5

    CS 710

    Research Methodology

    1-0-1

     

     

    Total

    11

     

    Course Codes Terminology:

    CY

    X

    X

    X

    Degree

    Year

    Group

    Level

    Elective Domains

    Following is a non-exhaustive list of elective courses. New elective courses may be added to this list. Students may be recommended to make their choice of electives, in the light of a soft specialization within the field of Cyber Security.

    • MS students will opt 600 and 700 level courses.
    • PhD students will opt for a well-balanced course work as recommended by GEC, ensuring that 50% of course work is of 800 level.

     

    Group A: Software Security and Information Assurance

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 700

    Advanced Software Security

    3-0-3

    2.     

    CY 701

    Cyber Security Professional Ethics

    3-0-3

    3.     

    CY 702

    Human Behavior in Cyber Security

    3-0-3

    4.     

    CY 703

    Vulnerability Assessment & Reverse Engineering 

    3-0-3

    5.     

    CY 704

    Cyber Warfare

    3-0-3

    6.     

    CY 705

    Operating System Security

    3-0-3

    7.     

    CY 706

    Data and Software Security 

    3-0-3

    8.     

    CY 809

    Special Topics in Reverse Engineering

    3-0-3

    9.     

    CY 802

    Advanced Topics in Human Behavior in Cyber Security

    3-0-3

    10.  

    CY 707

    Compliance & Auditing in Digital Systems

    3-0-3

    11.  

    CY 608

    Information Assurance 

    3-0-3

    12.  

    CY 609

    Cyber Psychology

    3-0-3

    13.  

    CY 804

    Cyber Operations

    3-0-3

    14.  

    CY 708

    Security Risk Management

    3-0-3

     

    Group B: Cryptography

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 613

    Advanced Cryptanalysis 

    3-0-3

    2.     

    CY 614

    Block chain Security

    3-0-3

    3.     

    CY 615

    Steganography

    3-0-3

    4.     

    CY 716

    Cryptographic Algorithms

    3-0-3

    5.     

    CY 717

    Special Topics in Cryptography

    3-0-3

    6.     

    CY 718

    Mathematics for Cyber Security

    3-0-3

    7.     

    CY 818

    Quantum Cryptography

    3-0-3

    8.     

    CY 814

    Crypto-mining

    3-0-3

     

    Group C: Digital Forensics and Incident Response

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 620

    Computer Forensics  

    3-0-3

    2.     

    CY 621

    Social Media Forensics

    3-0-3

    3.     

    CY 622

    Network Forensics 

    3-0-3

    4.     

    CY 723

    Smart Devices Forensics

    3-0-3

    5.     

    CY 728

    Advanced Malware Analysis

    3-0-3

    6.     

    CY 820

    Special Topics in Computer Forensics

    3-0-3

    7.     

    CY 826

    Special Topics in Digital Forensics

    3-0-3

    8.     

    CY 725

    Memory Forensics

    3-0-3

    9.     

    CY 728

    Cloud Forensics

    3-0-3

    10.  

    CY 727

    Database Security

    3-0-3

    11.  

    CY 629

    Open Source Intelligence Techniques

    3-0-3

     

    Group D: Network and Infrastructure Security

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 630

    IoT Security

    3-0-3

    2.     

    CY 631

    Applied Network Security

    3-0-3

    3.     

    CY 732

    Wireless Networks Security

    3-0-3

    4.     

    CY 633

    Security of Complex Networks

    3-0-3

    5.     

    CY 734

    Advanced Network Security

    3-0-3

    6.     

    CY 735

    Cyber Threat Intelligence

    3-0-3

    7.     

    CY 836

    Special Topics in Network Security

    3-0-3

    8.     

    CY 832

    Special Topics in Wireless Network Security

    3-0-3

    9.     

    CY 730

    Ethical Hacking and Defence

    3-0-3

    10.  

    CY830

    Advanced Ethical Hacking and Defence

    3-0-3

     

    Group E: Cyber Physical and Embedded System Security

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 640

    Embedded Systems Security

    3-0-3

    2.     

    CY 741

    Critical Infrastructure Security

    3-0-3

    3.     

    CY 743

    Advanced Cyber-Physical Systems Security 

    3-0-3

    4.     

    CY 740

    Advanced Topics in Embedded Systems Security

    3-0-3

    5.     

    CY746

    Applied Physical Attacks and Hardware Pen testing

    3-0-3

     

    Group F: Applied Cyber Security

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 752

    Cloud Computing Security

    3-0-3

    2.     

    CY 651

    Web Application Security 

    3-0-3

    3.     

    CY 654

    Artificial Intelligence in Cyber Security

    3-0-3

    4.     

    CY 852

    Special Topics in Cloud Computing Security

    3-0-3

    5.     

    CY 754

    Special Topics of Machine Learning in Cyber Security

    3-0-3

    6.     

    CY 655

    Usable Security and Privacy

    3-0-3

    7.     

    CY 756

    Cyber Security Analytics

    3-0-3

    8.     

    CY 658

    Financial Systems Security

    3-0-3

    9.     

    CY 759

    Space Systems Cyber Security

    3-0-3

    10.  

    CY 752

    Cloud Computing Security

    3-0-3

  • Master of Science in Cryptology (Evening)

    Distribution of Total Credit Hours

    The distribution of all the credit hours of core and elective courses along with thesis is given below.

    Category or Area Credit Hours
    Core 13
    Electives 12
    Thesis 06
    Total Credit Hours 31

    Core Courses
    Sr. # Code Title Cr. Hrs.
    1 CR 604 Algorithmic Theory and Programming 2-1-3
    2 CR 621 Number Theory and Finite Fields 3-0-3
    3 CR 631 Cryptography 3-0-3
    4 CR 641 Analysis of Stochastic Systems 3-0-3
    5 CR 710 Research Methodology 1-0-1
    Total 13

    Semester Wise Study Plan

    The semester wise study plan of MS in Cyber Security is as follows.

    Semester I

    S.# Course Course Title Credit Hours
    1 CR 604 Algorithmic Theory and Programming(Core) 3-0-3
    2 CR 604L Algorithmic Theory and Programming Lab(Core) 3-0-3
    3 CR 621 Number Theory (Core) 3-0-3
    4 CR 631 Cryptography (Core) 1-0-1
    Semester Cr. Hrs 9

    Semester II

    S.#. Course Course Title Credit Hrs
    1 CR 641 Analysis of Stochastic Systems (Core) 3-0-3
    2 CR 710 Research Methodology (Core) 1-0-1
    3 CR XXX Elective 1 3-0-3
    4 CR XXX Elective 2 3-0-3
    Semester Cr. Hrs. 10

    Semester III

    S.#. Course Course Title Credit Hrs
    1 CR XXX Elective 3 3-0-3
    2 CR XXX Elective 4 3-0-3
    3 CR 799 Partial Registration of MS Thesis 6-0-6
    Semester Cr. Hrs. 10

    Semester IV

    S.No Course Code Course Title Credit Hrs
    1 CR 799 MS Thesis (continued) - (continued)
    Semester Cr. Hrs -
    Total Cr. Hrs 31


    Elective courses

    Following is the list of core courses for MS in Cyber Security Program.

    S.#. Course Course Title
    1 CR XXX Quantum Cryptography
    2 CR XXX Design and Analysis of Symmetric Ciphers
    3 CR XXX Design and Analysis of Asymmetric Ciphers
    4 CR XXX Advanced Cryptography
    5 CR XXX Elliptic Curve Cryptography (ECC)
    6 CR XXX Combinatorics
    7 CR XXX Financial Derivatives
    8 CR XXX Crypto-Steganography
    9 CR XXX Cryptanalysis
    10 CR XXX Applied Cryptography
    11 CR XXX Reverse Engineering for Cryptography
    12 CR XXX Machine Learning Algorithms
    13 CR XXX Historical and Legal Aspects of Cryptography
    14 CR XXX Simulation
    15 CR XXX S-Box Design and Analysis
    16 CR XXX Crypto Processor Design
    17 CR XXX Block chain and Crypto-currency
    18 CR XXX Application of Finite Fields
    19 CR XXX Game Theory
  • Master of Science in Digital Forensics (Evening)

    Distribution of Total Credit Hours

    The distribution of all the credit hours of core and elective courses along with thesis is given below.

    Category or Area Credit Hours
    Core 11
    Domain Security Electives 15
    Thesis 06
    Total Credit Hours 32

    Following is the list of core courses for the MS in Digital Forensics Program.

    Core Courses
    Sr. # Code Title Cr. Hrs.
    1 DF 711 Digital Forensics Investigation Management 3-0-3
    2 DF 712 Digital Forensics Tools & Techniques 3-0-3
    3 DF 713 Digital Forensics Tools & Techniques 3-0-3
    4 DF 713L Digital Forensics Tools & Techniques Lab 0-1-1
    5 DF 710 Research Methodology 1-0-1
    Total 11

    Semester Wise Study Plan

    The semester-wise study plan for MS in Digital Forensics is as follows.

    The semester wise study plan of MS in Cyber Security is as follows.

    Semester I

    S.# Course Course Title Credit Hours
    1 DF 711 Digital Forensics Investigation Management (Core) 3-0-3
    2 DF 712 Computer Forensics (Core) 3-0-3
    3 DF XXX Elective 1 3-0-3
    4 DF 710 Research Methodology (Core) 1-0-1
    Semester Cr. Hrs 10

    Semester II

    S.#. Course Course Title Credit Hrs
    1 DF 713 Digital Forensics Tools and Techniques (Core) 3-0-3
    DF 713L Digital Forensics Tools and Techniques Lab (Core) 1-0-1
    2 DF XXX Elective 2 3-0-3
    3 DF XXX Elective 3 3-0-3
    Semester Cr. Hrs. 10

    Semester III

    S.#. Course Course Title Credit Hrs
    1 DF XXX Elective 4 3-0-3
    2 DF XXX Elective 5 3-0-3
    3 DF 799 Partial Registration of MS Thesis 6-0-6
    Semester Cr. Hrs. 12

    Semester IV

    S.No Course Code Course Title Credit Hrs
    1 DF 799 Thesis (continued) (continued)
    Semester Cr. Hrs -
    Total Cr. Hrs 32
    Note: *Semester-wise course distribution might be changed, if the need arises.


    Elective courses

    S.#. Course Course Title
    Specialization 1: Forensics Investigation Management
    1 DF 721 Quantum Cryptography
    2 DF 722 Ethical Issues in Digital Forensics
    3 DF 723 Cyber Laws and Compliance
    4 DF 724 Cybercrime and Criminal Justice
    5 DF 725 Financial & White Collar Crimes Investigations
    6 DF 726 eDiscovery Forensics and Moot Courts
    Specialization 2: Applied Digital Forensics
    7 DF 731 Network Forensics
    8 DF 732 Smart Devices Forensics
    9 DF 733 Malware Forensics
    10 DF 734 Social Media Forensics
    11 DF 735 Cloud Forensics
    12 DF 736 Operating System Forensics
    13 DF 737 Multimedia Forensics
    14 DF 738 Memory Forensics
    Specialization 3: Digital Forensics Technologies
    15 DF 741 Artificial Intelligence in Digital Forensics
    16 DF 742 Incident Response Technologies
    17 DF 743 Open Source Intelligence Techniques
    18 DF 744 Drones Forensics
    19 DF 745 Supervisory Control and Data Acquisition (SCADA) Forensics
  • PhD Cyber Security (Evening)

    PhD Cyber Security Curriculum

    Distribution of total credit hours

    Activity

    Credit Hours

    PhD Course Work

    18

    PhD Research Credits

    30

    Total Credit Hours

    48*

     

    *It is mandatory for a student to take the “Research Methodology” course of 1 credit if he/she did not study this course during Masters. This will add one more credit and make a total of 49 credit hours.

     

    Semester Wise Study Plan

     

    Semester

    Task

    Status

    Credit Hours

    1

    Coursework (3 Courses of 3 Cr Hr each)

    OK

    09

    2

    Coursework (3 Courses of 3 Cr Hr each)

    OK

    09

    3

    Coursework + Comprehensive Exam, Thesis Supervisor Selection

    OK

    06

    4

    Research Proposal + Research Proposal Defense

    OK

    09

    5

    Research + Publication

    OK

    09

    6

    Thesis Write-up + External Review + Thesis Defense

    OK

    06

    7

    Extension…

    If required

     

     

     

    Course Codes Terminology:

    CY

    X

    X

    X

    Degree

    Year

    Group

    Level

    Elective Domains

    Following is a non-exhaustive list of elective courses. New elective courses may be added to this list. Students may be recommended to make their choice of electives, in the light of a soft specialization within the field of Cyber Security.

    • PhD students will opt for a well-balanced course work as recommended by GEC, ensuring that 50% of course work is of 800 level.

     

    Group A: Software Security and Information Assurance

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 700

    Advanced Software Security

    3-0-3

    2.     

    CY 701

    Cyber Security Professional Ethics

    3-0-3

    3.     

    CY 702

    Human Behavior in Cyber Security

    3-0-3

    4.     

    CY 703

    Vulnerability Assessment & Reverse Engineering 

    3-0-3

    5.     

    CY 704

    Cyber Warfare

    3-0-3

    6.     

    CY 705

    Operating System Security

    3-0-3

    7.     

    CY 706

    Data and Software Security 

    3-0-3

    8.     

    CY 809

    Special Topics in Reverse Engineering

    3-0-3

    9.     

    CY 802

    Advanced Topics in Human Behavior in Cyber Security

    3-0-3

    10.  

    CY 707

    Compliance & Auditing in Digital Systems

    3-0-3

    11.  

    CY 608

    Information Assurance 

    3-0-3

    12.  

    CY 609

    Cyber Psychology

    3-0-3

    13.  

    CY 804

    Cyber Operations

    3-0-3

    14.  

    CY 708

    Security Risk Management

    3-0-3

     

    Group B: Cryptography

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 613

    Advanced Cryptanalysis 

    3-0-3

    2.     

    CY 614

    Block chain Security

    3-0-3

    3.     

    CY 615

    Steganography

    3-0-3

    4.     

    CY 716

    Cryptographic Algorithms

    3-0-3

    5.     

    CY 717

    Special Topics in Cryptography

    3-0-3

    6.     

    CY 718

    Mathematics for Cyber Security

    3-0-3

    7.     

    CY 818

    Quantum Cryptography

    3-0-3

    8.     

    CY 814

    Crypto-mining

    3-0-3

     

    Group C: Digital Forensics and Incident Response

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 620

    Computer Forensics  

    3-0-3

    2.     

    CY 621

    Social Media Forensics

    3-0-3

    3.     

    CY 622

    Network Forensics 

    3-0-3

    4.     

    CY 723

    Smart Devices Forensics

    3-0-3

    5.     

    CY 728

    Advanced Malware Analysis

    3-0-3

    6.     

    CY 820

    Special Topics in Computer Forensics

    3-0-3

    7.     

    CY 826

    Special Topics in Digital Forensics

    3-0-3

    8.     

    CY 725

    Memory Forensics

    3-0-3

    9.     

    CY 728

    Cloud Forensics

    3-0-3

    10.  

    CY 727

    Database Security

    3-0-3

    11.  

    CY 629

    Open Source Intelligence Techniques

    3-0-3

     

    Group D: Network and Infrastructure Security

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 630

    IoT Security

    3-0-3

    2.     

    CY 631

    Applied Network Security

    3-0-3

    3.     

    CY 732

    Wireless Networks Security

    3-0-3

    4.     

    CY 633

    Security of Complex Networks

    3-0-3

    5.     

    CY 734

    Advanced Network Security

    3-0-3

    6.     

    CY 735

    Cyber Threat Intelligence

    3-0-3

    7.     

    CY 836

    Special Topics in Network Security

    3-0-3

    8.     

    CY 832

    Special Topics in Wireless Network Security

    3-0-3

    9.     

    CY 730

    Ethical Hacking and Defence

    3-0-3

    10.  

    CY830

    Advanced Ethical Hacking and Defence

    3-0-3

     

    Group E: Cyber Physical and Embedded System Security

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 640

    Embedded Systems Security

    3-0-3

    2.     

    CY 741

    Critical Infrastructure Security

    3-0-3

    3.     

    CY 743

    Advanced Cyber-Physical Systems Security 

    3-0-3

    4.     

    CY 740

    Advanced Topics in Embedded Systems Security

    3-0-3

    5.     

    CY746

    Applied Physical Attacks and Hardware Pen testing

    3-0-3

     

    Group F: Applied Cyber Security

     

    S. #.

    Course Code

    Course Title

    Credit Hours

    1.     

    CY 752

    Cloud Computing Security

    3-0-3

    2.     

    CY 651

    Web Application Security 

    3-0-3

    3.     

    CY 654

    Artificial Intelligence in Cyber Security

    3-0-3

    4.     

    CY 852

    Special Topics in Cloud Computing Security

    3-0-3

    5.     

    CY 754

    Special Topics of Machine Learning in Cyber Security

    3-0-3

    6.     

    CY 655

    Usable Security and Privacy

    3-0-3

    7.     

    CY 756

    Cyber Security Analytics

    3-0-3

    8.     

    CY 658

    Financial Systems Security

    3-0-3

    9.     

    CY 759

    Space Systems Cyber Security

    3-0-3

    10.  

    CY 752

    Cloud Computing Security

    3-0-3