module specification

CC6051 - Ethical Hacking (2017/18)

Module specification Module approved to run in 2017/18
Module title Ethical Hacking
Module level Honours (06)
Credit rating for module 15
School School of Computing and Digital Media
Total study hours 150
 
45 hours Scheduled learning & teaching activities
105 hours Guided independent study
Assessment components
Type Weighting Qualifying mark Description
Coursework 50%   Practical Coursework and Report The report will consist of up to 1200 words based on hands-on practical work
Unseen Examination 50%   2 hours unseen exam
Running in 2017/18

(Please note that module timeslots are subject to change)
Period Campus Day Time Module Leader
Spring semester North Thursday Morning

Module summary

This module is designed to develop understanding, knowledge and skills associated with the various malicious hacking attacks targeting computer systems and the appropriate safeguards needed to minimise such attacks.

Prior learning requirements

Successful completion at level 5 or equivalent

Module aims

The module aims are to:

  1. Provide students with knowledge and understanding of the various hacking methodsused in attacking computer systems and networks.
  2. Enable students to use appropriate tools and techniques to identify, analyse, evaluate and test computer security vulnerabilities prone to hacking attacks, and develop appropriate procedures, solutions and countermeasures to defend and minimisesuch attacks.
  3. To develop students’ awareness of ethical, professional and legal issues connected with hacking.
  4. Develop students’ knowledge, transferable skills and confidence in the subject leading to further academic and professional progression in this area.
     

Syllabus

1. Reconnaissance and Intelligence Gathering:  Traditional and Current Hacking Methods.
2. Current Approaches to Hacking.
3. Software Tools and Practical Hacking Methods and Techniques.
4. Protocols, Network Communication, Internet & Web Based Hacking Attacks.
5. Blended Hacking Threats and Exploitations.
6. Cloud Insecurity: Hacking the Cloud.
7. Hacking Mobile Devices.
8. Phishing Ecosystem& Hacking.
9. Social Engineering Hacking Techniques:  Influencing and Manipulating Victims.
10. Integrated Hacking Attacks Based on Complex Approaches, Processes & Systems.
11. Hacking:  Ethical, Professional and Legal Issues.
 

Learning and teaching

Students will develop theoretical understanding and practical skills in the subject area based on weekly lectures, tutorials and supervised workshops.  The tutorials and workshops, in particular, are provided to supportstudents in gaining practical experience in tackling a wide range of computer hacking related issues and problems.

Appropriate blended learningapproaches and technologies, such as, the University’s VLE and online tools, will be used to facilitate and support student learning, in particular, to:
• deliver content;
• encourage active learning;
• provide formative and summative assessments, and prompt feedback;
• enhance student engagement and learning experience.

Students will be expected and encouraged to produce reflective commentaries on the learning activities and tasks that they carry out to complete their work.
 

Learning outcomes

On completing the module the student will be able to:

LO1. Demonstrate an understanding of the various types of hacking methods, techniques, tactics approaches and strategies that undermine the integrity, availability and confidentiality of computer systems and networks.
LO2. Use appropriate tools, techniques and methods to identify, detect, analyse, evaluate, test and document the various types of hacking attacks on computer system and networks.
LO3. Develop and implement practical solutions and countermeasures to thwart and reduce the various threats posed by hacking attacks on computer system and networks
LO4. Apply ethical hacking guiding principles in undertaking the various leaning activities and tasks.
LO5. Critically reflect and evaluate the activities within the topic area in the context of Legal, Social, Ethical and Professional (LSEP) issues.

 

Assessment strategy

The coursework will involve identifying computing areas vulnerable to hacking and developing practical solutions to mitigate the problems using appropriate methods, techniques and tools [LO1-LO5].  Students will produce a report detailing their work based on some case study, scenario or investigation.

The final exam will further assess students’ broader understanding of the theoretical concepts of the subject [LO1].  

Students will be encouraged to complete weekly tutorial and workshop exercisesas well as periodic formative diagnostic tests to enhance their learning. During tutorial and workshop sessions students will receive ongoing support and feedback on their work to promote engagement and provide the basis for tackling the summative assessments.
 

Bibliography

1. Simpson, M.T., Backman, K. & Corley, J., 2010. Hands-On Ethical Hacking and Network Defense, Cengage Learning. 
2. Dhanjani, N., Rios, B. & Hardin, B., 2009. Hacking: The Next Generation 1st ed., O’Reilly Media.
3. Erickson, J., 2007. Hacking: The Art of Exploitation Book/CD Package 2nd Edition 2nd ed., NO STARCH PRESS.
4. Mcclure, S., Scambray, J.&Kurtz, G., 2009. Hacking Exposed, Sixth Edition: Network Security Secrets& Solutions: Network Security Secrets and Solutions 6th ed., McGraw-Hill Osborne.
5. Engebretson, P., 2011. The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy 1st ed., Syngress.