Prospectus

nl en

Introduction to cyberspace

Course
2015-2016

Admission requirements

Admission only after intake,
see https://www.csacademy.nl/en/education/master-s-programmes/executive-master-s-programme-cyber-security

Description

  • exploring what cyberspace entails: first explorations in conceptualising cyberspace, its working, cyber risks, and cyber security challenges

  • introduction to fundamental concepts that are central to understanding and reasoning about cyberspace, cyber security and related risks

  • learning by doing: practical demonstrations and exercises related to cyber attack and defense

  • lectures on the basic working and governance of ITC systems (including the Internet)

  • lectures and exercises on (cyber) risk management (assessment & mitigation) approaches

  • critical infrastructures and critical information infrastructures and their interdependencies

  • lectures and assignments on “the human factor” of cyber security ((motives of the) people in the role of attacker and that of end-user)

  • summary/outcomes: (common) conceptualisations of cyberspace, cyber risks, cyber security challenges

  • use a few basic intelligence, attack and defense tools in a lab environment (including the working of these tools and what possible consequences of their application)

  • apply a chosen cyber risk assessment or mitigation approach onto a new case study

Course objectives

Participants have:

  • basic knowledge & understanding of what cyberspace entails, the various sub domains, the interwoven nature of virtual and real worlds, and the implications for cyber security as well as security in the real world

  • basic knowledge & understanding of how Internet works, the use and abuse of the Internet and the dependency on IT services in critical infrastructures, how society in all kinds of sub-domains has become (highly) dependent on IT services

  • basic knowledge of the governance of the Internet and involved stakeholders

Participants are able to:

  • identify various cyber risks (intentional and unintentional) and what impact they result into (e.g. legal, economical and, political impact)

  • (qualitatively) reason about the relations cyber threats-incidents-risks and possible counter measures to reduce existing cyber risks to accepted levels (bowtie thinking)

  • use a few basic intelligence, attack and defense tools in a lab environment (including the working of these tools and the possible consequences of their application)

  • apply a chosen cyber risk assessment or mitigation approach onto a new case study

Timetable

7 days from 9.30 until 17.00
Thursday 4 February 2016
Friday 5 February 2016
Friday 12 February 2016
Friday 19 February 2016
Friday 26 February or 4 March 2016 (to be determined)
Friday 11 March 2016
Friday 18 March 2016

Mode of instruction

Lectures, seminars, exercises, class discussion
Lecturers: Prof.dr. Jan van den Berg, Dr. Bibi van den Berg, Dr. Dennis Broeders, Prof.dr. Michel van Eeten, Prof.dr. Edwin Bakker, and others

Course Load

5 EC

Assessment method

Assignments, written exam

Blackboard

Yes, for posting slides of lectures, relevant literature and assignments

Reading list

Compulsory literature and literature for further consultation will be announced via Blackboard

Registration

No registration is required for lectures and exams.

Registration Studeren à la carte and Contractonderwijs

N/A

Contact

Prof.dr. Jan van den Berg
Drs. Mireille Snels, programme manager

Remarks

See https://www.csacademy.nl/en/education/master-s-programmes/executive-master-s-programme-cyber-security