Intrusion Detection and Response

Course Schedule

Date Lecture Topic Assignment / Activity Reading
5/9/2016 Intro to Intrusion Detection / Response & Cyber Security Threat Landscape Chapters 1 –  3
5/11/2016 Developing CIRT (Teams, Members, Roles, Responsibilities), Process Procedures, Policies
5/16/2016 IDS (Signature, Anomaly, Network and Host) IDS WEEK Preparation Submission (5.0%) / Quiz 1 (6.25%) Introduction to Intrusion Detection and Prevention Systems (NIST SP 800-94,

 

Network IDS and IPS Deployment Strategies, by Nicholas Pappas

 

Chapters 4 – 5

5/18/2016 Install Wireshark, Install Snort. https://www.youtube.com/watch?v=l2w-fbyy6y0

 

https://www.youtube.com/watch?v=RUmYojxy3Xw

5/23/2016 Detecting Intrusions WEEK Preparation Submission (5.0%)
5/25/2016 LOG Management, Sys Log commands, Quiz 2 (6.25%) Chapter 10 – Chapter 12
5/30/2016 School Closed Memorial day
6/1/2016 Install Splunk , Integrate logs from various area. Week Preparation Submission (5%) Hands On Assignment – (6.25%)
6/6/2016 Computer Forensics WEEK Preparation Submission (5.0%) / Quiz 3 (6.25%) Chapter 8 – Chapter 9
6/8/2016 Computer Forensics Tools
6/13/2016 Intrusion Detection in an outsourced environments Week Preparation Submission (5%)
6/15/2016 FINAL EXAM Final Exam (25%)