Course Information
SemesterCourse Unit CodeCourse Unit TitleT+P+LCreditNumber of ECTS Credits
-1BGT211Cyber Security2+2+035

Course Details
Language of Instruction Turkish
Level of Course Unit Associate Degree
Department / Program Informatics Security Technology
Mode of Delivery Face to Face
Type of Course Unit Elective
Objectives of the Course To introduce the current situation, historical background, basic terminology and important technologies in the field of cyber security - To explain the effects of cyber war and information warfare in legal, ethical, political and economic dimensions.
Course Content Basic concepts of cyber space and cyber security, cyber crime, informatics law, computer law and cyber law, forensic investigation and computer, information security and control, computer and network security, cyber warfare, international standards in cyber security.
Course Methods and Techniques
Prerequisites and co-requisities None
Course Coordinator None
Name of Lecturers Asist Prof. Şenay KOCAKOYUN AYDOĞAN
Assistants None
Work Placement(s) No

Recommended or Required Reading
Resources Cryptography and Network Security: Principles and Practice, William Stallings, Prentice Hall.
Cyber War: The Next Threat to National Security and What to Do About It, Richard O. Clarke, Harper Collins
A'dan Z'ye SİBER GÜVENLİK- A. Can POLAT- KODLAB
Öğretim Elemanı Ders Sunumları
Presentation, Group Work
Ders Notları
Ödev, Proje, Sunum

Course Category
Mathematics and Basic Sciences %10
Field %90

Planned Learning Activities and Teaching Methods
Activities are given in detail in the section of "Assessment Methods and Criteria" and "Workload Calculation"

Assessment Methods and Criteria
In-Term Studies Quantity Percentage
Mid-terms 1 % 20
Assignment 1 % 10
Practice 1 % 10
Final examination 1 % 60
Total
4
% 100

 
ECTS Allocated Based on Student Workload
Activities Quantity Duration Total Work Load
Course Duration 14 3 42
Hours for off-the-c.r.stud 14 3 42
Assignments 1 3 3
Mid-terms 1 15 15
Practice 1 5 5
Final examination 1 15 15
Total Work Load   Number of ECTS Credits 5 122

Course Learning Outcomes: Upon the successful completion of this course, students will be able to:
NoLearning Outcomes
1 Express the concepts in the field of cyber security.
2 Discuss security technologies used in cyberspace.
3 Recalls basic information about computer crime and network security.


Weekly Detailed Course Contents
WeekTopicsStudy MaterialsMaterials
1 Giriş: Siber güvenlik problemi
2 Teknoloji ve politika altyapısı - Internet’in tarihi - Ulusal ve uluslararası adli düzenlemeler
3 Siber suç - Geleneksel bilgisayar korsanlığı: İlk korsanlar - Modern bilgisayar korsanlığı - Kimlik çalma ve taklidi
4 Siber uzayda terörizm ve organize suçlar - Devlet ve adli konular
5 Bilişim hukuku, Siber hukuk
6 Bilgisayarda suç sorgulaması - Terminoloji - Bilgisayarlarda delil - Arama ve el koyma - Delil işleme ve rapor yazımı
7 Bilgi güvenliği ve Kontrolü - Risk yönetimi - Değerlendirme ve tedbir geliştirme - Güvenlik ve farkındalık eğitimleri - Personel güvenliği - Fiziksel güvenlik
8 Kriptoloji - Veri tümlüğü - Karşılıklı güven ve kullanıcı yetkilendirme - Uygulama güvenliği (e-posta, web, IP-sec) - Ağlarda güvenlik (VPN, VLAN)
9 Genel Tekrar ve Uygulamalar
10 Atak tipleri ve güvenlik riskleri - Karşı tedbirler - Prensipler ve pratik güvenlik uygulamaları
11 Siber savaş
12 ISO/IEC-27032 Siber güvenlik rehberi
13 Siber güvenlikte güncel konular.
14 Genel Tekrar ve Ödev, Proje Toplanması


Contribution of Learning Outcomes to Programme Outcomes
P1 P2 P3 P4 P5 P6 P7 P8 P9 P10
All 3 3 4 5 5 5 5 4 4 4
C1 3 3 4 5 5 5 5 4 4 4
C2 3 3 4 5 5 5 5 4 4 4
C3 3 3 4 5 5 5 5 4 4 4

bbb


https://obs.gedik.edu.tr/oibs/bologna/progCourseDetails.aspx?curCourse=113797&curProgID=5648&lang=en