Year

2023

Credit points

10

Campus offering

No unit offerings are currently available for this unit

Prerequisites

Nil

Incompatible

ITEC326 Information Systems Security , ITEC204 Introduction to Cyber Security

Teaching organisation

150 hours over a twelve-week semester or equivalent study period

Unit rationale, description and aim

Cyber security is the practice of protecting networks, computer systems, and data from malicious attacks. With the increasing threats of data breach and leaks in our interconnected world, fintech companies, hospitals, government agencies, and every other sector are investing in cybersecurity infrastructure to protect their data and consumers from malicious attacks. However, there is a global shortage of cyber security experts and this number is growing every year. This unit is designed to help students develop a deeper understanding of modern information and cyber security challenges, mitigation techniques and tools.

The unit demonstrates the basic cyber security concepts, security tools and the common architectures used as industry standards. Students will learn how to defend against cyber threats and attacks and study existing techniques for managing security issues and maintaining the working environment.

The unit also covers ethical and legal issues in cyberspace to understand how cyber security affects legal compliance and solidarity in communities and society. The aim of this unit is to equip students with some background knowledge in cyber security, which scaffolds an advanced unit in network security.

Learning outcomes

To successfully complete this unit you will be able to demonstrate you have achieved the learning outcomes (LO) detailed in the below table.

Each outcome is informed by a number of graduate capabilities (GC) to ensure your work in this, and every unit, is part of a larger goal of graduating from ACU with the attributes of insight, empathy, imagination and impact.

Explore the graduate capabilities.

On successful completion of this unit, students should be able to:

LO1 - Identify vulnerabilities and potential security threats to information systems and analyse their consequences in real world scenarios (GA4, GA5)

LO2 - Demonstrate basic knowledge and understanding of cyber security concepts and investigate how cyber security affects legal compliance and solidarity in communities and society (GA2, GA5)

LO3 - Evaluate the level of risks in an IT system using standard security models and prescribe appropriate countermeasures (GA5, GA10)

LO4 - Apply knowledge and skills in designing efficient security solutions to ensure common security goals (GA5, GA8)

Graduate attributes

GA2 - recognise their responsibility to the common good, the environment and society 

GA4 - think critically and reflectively 

GA5 - demonstrate values, knowledge, skills and attitudes appropriate to the discipline and/or profession 

GA8 - locate, organise, analyse, synthesise and evaluate information 

GA10 - utilise information and communication and other relevant technologies effectively.

Content

Topics will include:

  • Fundamental issues in cyber security
  • Cybersecurity Cube
  • Threats, attacks and vulnerabilities
  • Basic cryptography
  • Risk assessment and management
  • Hash function and digital signature
  • Web security
  • Database security
  • Digital Forensics
  • Legal and ethical issues, privacy and social solidarity
  • Protecting a CS Domain

Learning and teaching strategy and rationale

Mode of delivery: This unit is offered mainly in ‘Attendance mode’ with aspects of ‘Multi-mode’ incorporated into the delivery to maximise the learning support offered to students. Students will be required to attend face-to-face workshops in specific physical location/s (including supervised lab practical sessions) and have face-to-face interactions with teaching staff to further their achievement of the learning outcomes. This unit is also structured with some required upfront preparation before workshops – learning materials and tasks set via online learning platforms. This will provide multiple forms of preparatory and practice opportunities for students to prepare and revise.

Further to this, to ensure students are ready to transition from the Diploma and articulate into the second year of undergraduate study, transition pedagogies will be incorporated into the unit as the key point of differentiation from the standard unit. This focuses on an active and engaging approach to learning and teaching practices, and a scaffolded approach to the delivery of curriculum to enhance student learning in a supportive environment. This will ensure that students develop foundation level discipline-based knowledge, skills and attributes, and simultaneously the academic competencies required of students to succeed in this unit.

Students should anticipate undertaking 150 hours of study for this unit, including class attendance, readings, online forum participation and assessment preparation.

Assessment strategy and rationale

A range of assessment procedures will be used to meet the unit learning outcomes and develop graduate attributes consistent with university assessment requirements. The first assessment item includes a number of weekly labs designed to apply theoretical knowledge in a lab environment. The purpose of this item is to give students the opportunity of gaining essential knowledge on fundamental concepts of IT. The second assessment item is a scientific report, where students will assess risk factors of an IT system in an organisation and recommend appropriate countermeasures. The purpose of this assessment is to assess students’ critical and analytical ability to delve into complex concepts about cyber security through reflection and collaboration. The final assessment is an open book exam, where students will study several case studies, critically analyse them and answer a number of open-ended questions. The purpose of this assessment is to test students’ ability to apply their knowledge and skills in solving problems.

Strategies aligned with transition pedagogies will be utilised to facilitate successful completion of the unit assessment tasks. For each assessment, there will be the incorporation of developmentally staged tasks with a focus on a progressive approach to learning. This will be achieved through activities, including regular feedback, particularly early in the unit of study to support their learning; strategies to develop and understand discipline-specific concepts and terminology; in-class practice tasks with integrated feedback; and greater peer-to-peer collaboration.

The assessments for this unit are designed to demonstrate the achievement of each learning outcome. To pass this unit, students are required to obtain an overall mark of at least 50%.

Overview of assessments

Brief Description of Kind and Purpose of Assessment TasksWeightingLearning OutcomesGraduate Attributes

Assessment 1: Lab assessments

This assessment consists of a series of weekly lab exercises where students are required to analyse different cybersecurity threats, breaches and apply their knowledge to countermeasure those threats/breaches. The feedback from this assessment will help students to understand security threats and vulnerabilities and identify appropriate security solutions.

Submission Type: Individual

Assessment Method: Lab practical task

Artefact: Source code / Lab report

30%

LO1, LO4

GA4, GA5, GA8

Task 2: Report on risk analysis

Students are expected to write a report reflecting their critical analysis on potential security threats and their consequences for a cyber physical system through online collaboration. The purpose of this assessment is to assess the students’ critical and analytical ability to delve into complex concepts about cyber security through reflection and online collaboration. Students will work on a recent security breach and participate in weekly discussion forum to complete a particular section of the report each week. Students will be marked for their online engagement in this assessment task. 

Submission Type: Individual

Assessment Method: Scientific report

Artefact: Written report (2500 words)

30%

LO3

GA5, GA10

Assessment 3: Problem solving

This assessment task tests the students’ grasp of both theoretical and practical aspects of the unit. Students will study several case studies, critically analyse them and answer a number of open-ended questions. They also have to use different security models (e.g. STRIDE & DREAD) and security tools to investigate the given scenarios and recommend security solutions to safeguard physical and digital resources of an organisation.

Submission Type: Individual

Assessment Method: Assignment

Artefact: Answer script

40%

LO1, LO2, LO4

GA2, GA4, GA5, GA8

Representative texts and references

Anderson, R 2020, Security Engineering: A Guide to Building Dependable Distributed Systems, 3rd edn, Wiley, USA.

Brooks, CJ, Craig, PA & Short D 2017, Cybersecurity Essentials, SYBEX, Hoboken, NJ.

Stallings W & Brown L, 2018, Computer Security: Principle and Practices, 4th edn, Pearson, USA.

Stallings W 2020, Cryptography & Network Security: Principles and Practices, 8th edn, Pearson, USA

Whitman, M & Mattord, H 2018, Principles of Information Security, 6th edn, Cengage, Boston.

Have a question?

We're available 9am–5pm AEDT,
Monday to Friday

If you’ve got a question, our AskACU team has you covered. You can search FAQs, text us, email, live chat, call – whatever works for you.

Live chat with us now

Chat to our team for real-time
answers to your questions.

Launch live chat

Visit our FAQs page

Find answers to some commonly
asked questions.

See our FAQs