IFQ722 Cyber Security Fundamentals


To view more information for this unit, select Unit Outline from the list below. Please note the teaching period for which the Unit Outline is relevant.


Unit Outline: Session 1 2024, QUT Online, Online

Unit code:IFQ722
Credit points:12
Equivalent:IFN722, IFZ722
Assumed Knowledge:

There is no assumed knowledge for this unit. 

Disclaimer - Offer of some units is subject to viability, and information in these Unit Outlines is subject to change prior to commencement of the teaching period.

Overview

Cyber Security breaches - from database hacking to malware campaigns - are increasing. Globally connected computer systems mean that individual actions can have a wide impact. 

This unit helps you understand the challenge of protecting information assets, introducing fundamental concepts in Cyber Security and Resilience. You will learn about the security goals of confidentiality, integrity, availability, authentication and non-repudiation and learn to identify threats to information and vulnerabilities that could be exploited. We will consider technical and non-technical measures to provide security -  including access control, cryptography, and network communications - and we will review security management standards and guidelines to enable cyber resilience within an organisation. 

Learning Outcomes

On successful completion of this unit you will be able to:

  1. Demonstrate knowledge of Cyber Security concepts as they apply to individuals and organisations (SALO1 and CLO1)
  2. Define major Cyber Security goals and identify those which relate to the strategic goals of an organisation. (SALO1 and CLO1)
  3. Analyse real-world Cyber Securty incidents and determine their ethical and information security implications. (SALO2 and CLO2)
  4. Develop Cyber Resilience strategies to address the information security implications of Cyber Security incidents (SALO3 and CLO3, SALO4 and CLO4)
  5. Recommend and justify Cyber Resilience strategies (SALO6 and CLO6)

Content

This unit introduces fundamental concepts in cyber security (the protection of information assets) and helps you understand and apply security principles to provide sustainable cyber security and resilience within an organisation. Information security goals including confidentiality, integrity, availability, authentication and non-repudiation are defined. Risk factors impacting on the security of information assets are identified and discussed. Methods of protecting information are outlined, including both technical and human-centered approaches, in areas such as access control, cryptography (symmetric and asymmetric) and network security. Security management standards are introduced. Discussions of information security issues emphasize the high standard of ethical conduct expected of those working in areas which affect information security.

Learning Approaches

This unit is designed for asynchronous online study, with activities including numerous short videos, podcasts and exercises carefully chosen to reinforce key skills and concepts. Students will have the opportunity to participate in online discussions with peers and teaching staff. 

Feedback on Learning and Assessment

You will receive automated feedback on some exercises and assessments, and written feedback on assignment task submissions. You may seek additional feedback from the teaching staff in the unit. 

Assessment

Overview

The summative assessment items in this unit will allow you to demonstrate your knowledge and understanding of fundamental concepts in Cyber Security and Cyber Resilience (the problem solving task), and to analyse security incidents and report on their impact in a professional manner (the written report). 

 

 

Unit Grading Scheme

S (Satisfactory) / U (Unsatisfactory)

Assessment Tasks

Assessment: Problem Solving Task

This is an individual assessment task. This task will test your understanding of the learning material associated with the concepts covered in the first part of the unit, and your ability to apply these to a case study. This will be assessed through answering carefully structured online short answer questions related to the enterprise context presented in the provided case study.

Weight: 40
Length: 1 hour
Individual/Group: Individual
Due (indicative): Week 5
Related Unit learning outcomes: 1, 2

Assessment: Cyber Security Report

This task requires that you analyse a number of Cyber Security Incidents and make recommendations to a client organisation in a professional report. You will be guided on the report structure and style. 

This is an assignment for the purposes of an extension.

Weight: 60
Individual/Group: Individual
Due (indicative): Week 10
Related Unit learning outcomes: 3, 4, 5

Academic Integrity

Students are expected to engage in learning and assessment at QUT with honesty, transparency and fairness. Maintaining academic integrity means upholding these principles and demonstrating valuable professional capabilities based on ethical foundations.

Failure to maintain academic integrity can take many forms. It includes cheating in examinations, plagiarism, self-plagiarism, collusion, and submitting an assessment item completed by another person (e.g. contract cheating). It can also include providing your assessment to another entity, such as to a person or website.

You are encouraged to make use of QUT’s learning support services, resources and tools to assure the academic integrity of your assessment. This includes the use of text matching software that may be available to assist with self-assessing your academic integrity as part of the assessment submission process.

Further details of QUT’s approach to academic integrity are outlined in the Academic integrity policy and the Student Code of Conduct. Breaching QUT’s Academic integrity policy is regarded as student misconduct and can lead to the imposition of penalties ranging from a grade reduction to exclusion from QUT.

Resources

No textbook is necessary. There are many useful online sources of material on cyber security and cyber resilience. However, if you want a hardcopy reference book, consider purchasing either (not both) of the texts suggested below the ASIC link. 

Resource Materials

Reference book(s)

Cybersecurity Essentials, 1st Edition

By: Charles J. Brooks; Christopher Grow; Philip Craig

Publisher: John Wiley & Sons

Place: US

Year:2018

 

Principles of Information Security, 6th edition, Michael Whitman and Herbert Mattord. 

Publisher: Cengage Learning

Place: US

Year:2017

Other

https://asic.gov.au/regulatory-resources/digital-transformation/cyber-resilience/

https://www.ncsc.gov.uk/collection/caf/

Risk Assessment Statement

No out of the ordinary risks are associated with this unit.

Course Learning Outcomes

This unit is designed to support your development of the following course/study area learning outcomes.

IQ70 Graduate Certificate in Information Technology Practice (Study Area A)

  1. Demonstrate advanced, role-specific Information Technology (IT) discipline knowledge
    Relates to: ULO1, ULO2, Problem Solving Task
  2. Identify and employ appropriate industry relevant methods and approaches to address IT problems
    Relates to: ULO3, Cyber Security Report
  3. Apply design, problem solving and critical thinking skills to develop appropriate IT solutions
    Relates to: ULO4, Cyber Security Report
  4. Solve complex IT problems in both self-directed and collaborative contexts
    Relates to: ULO4, Cyber Security Report
  5. Demonstrate professional and career-oriented aptitude in the field of Information Technology
    Relates to: ULO5, Cyber Security Report