UINA505 Information and Cyber Security I

Faculty of Philosophy and Science in Opava
Winter 2023
Extent and Intensity
2/0/0. 4 credit(s). Type of Completion: zk (examination).
Teacher(s)
Ing. Vladimír Lazecký (lecturer), doc. Ing. Petr Sosík, Dr. (deputy)
Guaranteed by
Ing. Vladimír Lazecký
Institute of Computer Science – Faculty of Philosophy and Science in Opava
Supplier department: Institute of Computer Science – Faculty of Philosophy and Science in Opava
Timetable
each even Friday 8:05–11:20 B3a
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Course objectives
The course provides both basic introduction and a complex overview of information and cybernetic security. After a profound explanation of basic principles of this quickly developing field, various approaches to the information protection will be analyzed, with emphasize on the level of information systems of public administration, in private companies and also at the government and state level.
Syllabus
  • 1. Fundamentals of information security: what is information, properties and attributes, specifics of information security. Elements of the security theory, what it is and what it is not, basic terms. A relation of information security to computer science. 2. Approaches to the information security, practical examples, an overview of legal regulation and technical standards. 3. A relation of information security to information processing systems: IS models, layers and infrastructure, the application layer, the service layer and their security aspects. 4. Micro IT x macro IT traffic, a list of professional categories and their processing tools, roles, relations, regulation x technological progress. 5. Systematic management of information security: technical standards, legal requirements and standards, a structure of the information security management system. 6. Integrated approach to the solution: not only IT, risk management, security strategy, security policies and directives, practical examples. Selected areas of security management: the management of continual processes, incident management, release management, identity management. 7. A relation of technical and process security: pros and cons of both approaches, security design.
Literature
    required literature
  • About the ISO27k standards [online]. ISO27001Security.com [cit. 2019-09-19]. Available at: https://www.iso27001security.com/html/iso27000.html
    recommended literature
  • ARNOLD, Rob. Cybersecurity: A Business Solution: An executive perspective on managing cyber risk. Winston-Salem: Threat Sketch, 2017. ISBN 978-0692944158.
  • Stamp, M. Information Security: Principles and Practice. London, Wiley, 2011. info
Teaching methods
Interactive lecture Lecture with a video analysis
Assessment methods
Project
Language of instruction
Czech
Teacher's information
Active participation in class, drawing up seminar work according to the teacher's instructions.
The course is also listed under the following terms Winter 2021, Winter 2022.
  • Enrolment Statistics (recent)
  • Permalink: https://is.slu.cz/course/fpf/winter2023/UINA505