MSNCS

MSc Computer Engineering Specialization in Network and Cyber Security (MSNCS)

Tentative Course Outline/Scope of Core Courses

The course structure of all semesters are available at: MSNCS – Department of Electronics and Computer Engineering (pcampus.edu.np)

This program runs in the evening session form 5:30PM onwards.

Year: I                                                                                                                                                   Part: I

 

Next Generation Network Technologies (Scope, Course Outline)

Objective: Bridge the understanding of core technologies in network and communication, and provide an introduction to emerging technologies.

Scope: Overview of network technologies, protocol stack, various protocols and vulnerabilities, network and communication devices, introduction to next generation technologies, IPV6, SDN, 5G/6G Network fundamentals, Emerging Networking Technologies, Network Migration, TDM-to-IP Migration, Foundations of Intelligent Networking

Cryptography and Data Security (Scope, Course Outline)

Objective: Understand the fundamental principles of cryptography. Learn classical and modern cryptographic algorithms and their applications. Explore encryption techniques for data confidentiality. Analyze cryptographic protocols and their security properties. Apply cryptographic and data security techniques to secure data transmission and storage.

Explore emerging trends and challenges in data security.

Scope: Introduce the fundamental concepts of security, Secure Design principles, Secure software development, User security, System security, Network Security, Application security, CIA, repudiation, etc.., cryptography Basic concepts: plaintext, ciphertext, encryption, decryption Security goals: confidentiality, integrity, authenticity, non-repudiation  asymmetric and symmetric key cryptography, Symmetric key encryption algorithms (e.g., DES, AES) Block cipher modes of operation (e.g., ECB, CBC, CTR) Stream ciphers, Properties of hash functions, Applications of hash functions, MAC algorithms (e.g., HMAC)digital signatures, certifications authorities, Firewalls and their configurations, Proxy servers and their role in security,  Securing Wi-Fi networks, ALG, Common network vulnerabilities, Security features in modern operating systems, introduction to Cyber Physical System, Importance of cybersecurity in today’s world, Types of cyber threats and attacks, Security policies and risk management, Common web application vulnerabilities, Common vulnerabilities, future challenges and trends. Web application firewalls, Secure Socket Layer (SSL) for web security, Development and implementation of security policies, Understanding ethical hacking, introduction to Vulnerability assessment, emerging cyber security: Blockchain and its security implications, introduction to cloud and IoT Security, AI/ML in Cyber Security, Future challenges and trends in cybersecurity. Risk management, Security policies framework (Bell Lapadula, Biba, Clark-wilson), Security governance, standards, policies, guidelines, procedures, baselines, controls. Types of controls, BCP/DRP, Quantum cryptography, Post-quantum cryptography, Blockchain and cryptocurrencies, Quantum key distribution (QKD), Quantum-safe cryptography, Cryptography in e-commerce, Cryptography in blockchain technology.

Machine Learning and Data Analytics (Scope, Course Outline)

Objective: Provide concepts of machine learning and data analysis with visualization related to cyber security data and security analysis.

Scope: Overview of Machine Learning (ML) and its applications in cybersecurity, Types of machine learning: supervised, unsupervised, and reinforcement learning, Basics of Python programming for ML, Data Preprocessing and Feature Engineering, Learning for Cyber Security, Classification algorithms (e.g., Decision Trees, Random Forest, Support Vector Machines), Evaluation metrics for classification, clustering, association analysis, Deep Learning for Cyber Security, Data Analytics for Cyber Security, Log analysis and correlation, data Visualization techniques, Integrating machine learning into Security Information and Event Management (SIEM) systems, Automated incident response using machine learning, Ethical implications of using machine learning in cybersecurity.

Research Methods (Scope, Course Outline)

Objective: Provide concepts of research approaches and project development methods for thesis writers and industry project developer.

Scope: Overview of research methods, Importance of research in different disciplines, Types of research (qualitative, quantitative, mixed methods), Defining research questions and objectives, Formulating hypotheses, Experimental vs. non-experimental designs, Sampling techniques and sample size determination, Importance of literature review in research, Conducting a literature search, Evaluating and synthesizing research literature, Surveys and questionnaires, Interviews (structured, semi-structured, unstructured), Observational methods, Case studies, Identifying research gaps, Reliability and validity of measures, Developing and testing research instruments, Data coding and entry, Descriptive statistics, Inferential statistics, Qualitative data analysis methods, Statistical software (e.g., SPSS, R), Writing research reports and papers, Creating effective presentations, Poster presentations, Academic and professional conferences/Seminars, Peer review and feedback, Planning and organizing a research project, Time management, Budgeting and resource allocation, Risk assessment and mitigation, Presentation of final projects

 

Year: I                                                                                                                                                       Part: II

Digital Forensics and Incident Response (Scope, Course Outline)

Objective: To provide knowledge on digital forensics and acquaint students to relevant tools. To provide basic concepts on incident handling and hands-on knowledge on responding to incidents.

Scope: Introduction to forensics, Disk, Memory, network and mobile forensics, Video/Image forensics, Stages of forensic analysis, handling forensics data and using as evidence, Common tools, open source tools, Incidents, Steps on handling and responding to incidents, incident reports. Penetration Testing Method, Types, Techniques, including zero-day exploits, red teaming, and scenario-based simulation. Reconnaissance, scanning, exploitation, and post-exploitation techniques, Apply risk management principles into vulnerability assessments, prioritization of vulnerabilities, and effective mitigation strategies, Preparing a report, Ethical considerations and legal considerations

 

Information Systems Audit (Scope, Course Outline)

Objective: To provide hands on knowledge on information systems audit and various security evaluation and accreditation framework.

Scope: Introduction of IS Audit, importance and objectives, role in risk management, key standards and framework (ISO, CISA, COBIT), Auditing principles and processes, Planning and managing audit program, Conducting audit, Tools and techniques, Reporting and communication, Professional ethics, Security evaluation and accreditation, ITSEC, TCSEC, CC, FIPS.

Year: II                                                                                                                                                     Part: I

 

Vulnerability Assessment and Penetration Testing (Scope, Course Outline)

Objective: To provide fundamental knowledge on vulnerability assessment and penetration testing and to provide hands on knowledge to carry out the same in real world scenarios.

Scope: Introduction to vulnerability assessment, benefits, methodology, methods and tools used to identify vulnerabilities in software, networks, and systems. Penetration testing, introduction, application and relevance, methods of penetration testing, types, techniques including zero-day exploits, red teaming, and scenario-based simulation. Reconnaissance, scanning, exploitation, and post-exploitation techniques, application of risk management principles into vulnerability assessments, prioritization of vulnerabilities, and effective mitigation strategies, Preparing a report, Ethical considerations and legal considerations.

Year: II                                                                                                                                 Part: II

MSc Thesis (MS by Research)